https://launchpad.net/~ubuntu-security/+archive/ubuntu/ppa/+build/25561321 RUN: /usr/share/launchpad-buildd/bin/builder-prep Kernel version: Linux bos02-s390x-002 5.4.0-137-generic #154-Ubuntu SMP Thu Jan 5 17:03:11 UTC 2023 s390x Buildd toolchain package versions: launchpad-buildd_229~619~ubuntu20.04.1 python3-lpbuildd_229~619~ubuntu20.04.1 sbuild_0.79.0-1ubuntu1 git-build-recipe_0.3.6 git_1:2.25.1-1ubuntu3.8 dpkg-dev_1.19.7ubuntu3.2 python3-debian_0.1.36ubuntu1. Syncing the system clock with the buildd NTP service... 6 Feb 18:41:23 ntpdate[1843]: adjust time server 10.211.37.1 offset 0.000232 sec RUN: /usr/share/launchpad-buildd/bin/in-target unpack-chroot --backend=chroot --series=kinetic --arch=s390x PACKAGEBUILD-25561321 --image-type chroot /home/buildd/filecache-default/8d83e5a8c0e71d89e50aa772480282231f48e921 Creating target for build PACKAGEBUILD-25561321 RUN: /usr/share/launchpad-buildd/bin/in-target mount-chroot --backend=chroot --series=kinetic --arch=s390x PACKAGEBUILD-25561321 Starting target for build PACKAGEBUILD-25561321 RUN: /usr/share/launchpad-buildd/bin/in-target override-sources-list --backend=chroot --series=kinetic --arch=s390x PACKAGEBUILD-25561321 'deb http://private-ppa.buildd/ubuntu-security/ppa/ubuntu kinetic main' 'deb http://ftpmaster.internal/ubuntu kinetic main universe' 'deb http://ftpmaster.internal/ubuntu kinetic-security main universe' Overriding sources.list in build-PACKAGEBUILD-25561321 RUN: /usr/share/launchpad-buildd/bin/in-target add-trusted-keys --backend=chroot --series=kinetic --arch=s390x PACKAGEBUILD-25561321 Adding trusted keys to build-PACKAGEBUILD-25561321 pub rsa1024/68EB41BCD9324F71 2009-01-21 [SC] Key fingerprint = 0106 17AA B10A 1F0D 90CD 3E0C 68EB 41BC D932 4F71 uid Launchpad Private PPA for Ubuntu Security Team RUN: /usr/share/launchpad-buildd/bin/in-target update-debian-chroot --backend=chroot --series=kinetic --arch=s390x PACKAGEBUILD-25561321 Updating target for build PACKAGEBUILD-25561321 Get:1 http://ftpmaster.internal/ubuntu kinetic InRelease [267 kB] Get:2 http://private-ppa.buildd/ubuntu-security/ppa/ubuntu kinetic InRelease [23.8 kB] Get:3 http://ftpmaster.internal/ubuntu kinetic-security InRelease [109 kB] Get:4 http://ftpmaster.internal/ubuntu kinetic/main s390x Packages [1311 kB] Get:5 http://private-ppa.buildd/ubuntu-security/ppa/ubuntu kinetic/main s390x Packages [2156 B] Get:6 http://ftpmaster.internal/ubuntu kinetic/main Translation-en [509 kB] Get:7 http://ftpmaster.internal/ubuntu kinetic/universe s390x Packages [13.7 MB] Get:8 http://private-ppa.buildd/ubuntu-security/ppa/ubuntu kinetic/main Translation-en [1728 B] Get:9 http://ftpmaster.internal/ubuntu kinetic/universe Translation-en [5791 kB] Get:10 http://ftpmaster.internal/ubuntu kinetic-security/main s390x Packages [128 kB] Get:11 http://ftpmaster.internal/ubuntu kinetic-security/main Translation-en [52.8 kB] Get:12 http://ftpmaster.internal/ubuntu kinetic-security/universe s390x Packages [64.9 kB] Get:13 http://ftpmaster.internal/ubuntu kinetic-security/universe Translation-en [30.4 kB] Fetched 22.0 MB in 4s (6140 kB/s) Reading package lists... Reading package lists... Building dependency tree... Reading state information... Calculating upgrade... The following packages will be upgraded: advancecomp apt base-files bash binutils binutils-common binutils-s390x-linux-gnu ca-certificates cpp-12 g++-12 gcc-12 gcc-12-base libapparmor1 libapt-pkg6.0 libasan8 libatomic1 libaudit-common libaudit1 libbinutils libc-bin libc-dev-bin libc6 libc6-dev libcc1-0 libctf-nobfd0 libctf0 libgcc-12-dev libgcc-s1 libgnutls30 libgomp1 libgssapi-krb5-2 libitm1 libk5crypto3 libkrb5-3 libkrb5support0 libp11-kit0 libpam-modules libpam-modules-bin libpam-runtime libpam0g libperl5.34 libpng16-16 libreadline8 libsqlite3-0 libssl3 libstdc++-12-dev libstdc++6 libsystemd-shared libsystemd0 libubsan1 libudev1 linux-libc-dev login lto-disabled-list openssl passwd perl perl-base perl-modules-5.34 readline-common systemd systemd-sysv tzdata usrmerge 64 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. Need to get 75.2 MB of archives. After this operation, 381 kB of additional disk space will be used. Get:1 http://ftpmaster.internal/ubuntu kinetic/main s390x libc6-dev s390x 2.36-0ubuntu4 [1516 kB] Get:2 http://ftpmaster.internal/ubuntu kinetic/main s390x libc-dev-bin s390x 2.36-0ubuntu4 [19.6 kB] Get:3 http://ftpmaster.internal/ubuntu kinetic-security/main s390x linux-libc-dev s390x 5.19.0-29.30 [1337 kB] Get:4 http://ftpmaster.internal/ubuntu kinetic/main s390x libcc1-0 s390x 12.2.0-3ubuntu1 [45.5 kB] Get:5 http://ftpmaster.internal/ubuntu kinetic/main s390x gcc-12-base s390x 12.2.0-3ubuntu1 [19.0 kB] Get:6 http://ftpmaster.internal/ubuntu kinetic/main s390x libgcc-s1 s390x 12.2.0-3ubuntu1 [28.3 kB] Get:7 http://ftpmaster.internal/ubuntu kinetic/main s390x libgomp1 s390x 12.2.0-3ubuntu1 [122 kB] Get:8 http://ftpmaster.internal/ubuntu kinetic/main s390x libitm1 s390x 12.2.0-3ubuntu1 [29.5 kB] Get:9 http://ftpmaster.internal/ubuntu kinetic/main s390x libatomic1 s390x 12.2.0-3ubuntu1 [8946 B] Get:10 http://ftpmaster.internal/ubuntu kinetic/main s390x libasan8 s390x 12.2.0-3ubuntu1 [2409 kB] Get:11 http://ftpmaster.internal/ubuntu kinetic/main s390x libubsan1 s390x 12.2.0-3ubuntu1 [958 kB] Get:12 http://ftpmaster.internal/ubuntu kinetic/main s390x g++-12 s390x 12.2.0-3ubuntu1 [9436 kB] Get:13 http://ftpmaster.internal/ubuntu kinetic/main s390x libstdc++-12-dev s390x 12.2.0-3ubuntu1 [2192 kB] Get:14 http://ftpmaster.internal/ubuntu kinetic/main s390x libgcc-12-dev s390x 12.2.0-3ubuntu1 [853 kB] Get:15 http://ftpmaster.internal/ubuntu kinetic/main s390x gcc-12 s390x 12.2.0-3ubuntu1 [16.2 MB] Get:16 http://ftpmaster.internal/ubuntu kinetic/main s390x cpp-12 s390x 12.2.0-3ubuntu1 [8164 kB] Get:17 http://ftpmaster.internal/ubuntu kinetic/main s390x libstdc++6 s390x 12.2.0-3ubuntu1 [728 kB] Get:18 http://ftpmaster.internal/ubuntu kinetic-security/main s390x libctf0 s390x 2.39-3ubuntu1.1 [94.0 kB] Get:19 http://ftpmaster.internal/ubuntu kinetic-security/main s390x libctf-nobfd0 s390x 2.39-3ubuntu1.1 [94.2 kB] Get:20 http://ftpmaster.internal/ubuntu kinetic-security/main s390x libbinutils s390x 2.39-3ubuntu1.1 [419 kB] Get:21 http://ftpmaster.internal/ubuntu kinetic-security/main s390x binutils-common s390x 2.39-3ubuntu1.1 [223 kB] Get:22 http://ftpmaster.internal/ubuntu kinetic-security/main s390x binutils s390x 2.39-3ubuntu1.1 [3158 B] Get:23 http://ftpmaster.internal/ubuntu kinetic-security/main s390x binutils-s390x-linux-gnu s390x 2.39-3ubuntu1.1 [2055 kB] Get:24 http://ftpmaster.internal/ubuntu kinetic/main s390x libc6 s390x 2.36-0ubuntu4 [2667 kB] Get:25 http://ftpmaster.internal/ubuntu kinetic/main s390x base-files s390x 12.2ubuntu3 [73.2 kB] Get:26 http://ftpmaster.internal/ubuntu kinetic/main s390x bash s390x 5.2-1ubuntu2 [785 kB] Get:27 http://ftpmaster.internal/ubuntu kinetic-security/main s390x login s390x 1:4.11.1+dfsg1-2ubuntu1.1 [183 kB] Get:28 http://ftpmaster.internal/ubuntu kinetic-security/main s390x libperl5.34 s390x 5.34.0-5ubuntu1.1 [4640 kB] Get:29 http://ftpmaster.internal/ubuntu kinetic-security/main s390x perl s390x 5.34.0-5ubuntu1.1 [231 kB] Get:30 http://ftpmaster.internal/ubuntu kinetic-security/main s390x perl-base s390x 5.34.0-5ubuntu1.1 [1704 kB] Get:31 http://ftpmaster.internal/ubuntu kinetic-security/main s390x perl-modules-5.34 all 5.34.0-5ubuntu1.1 [2952 kB] Get:32 http://ftpmaster.internal/ubuntu kinetic/main s390x libc-bin s390x 2.36-0ubuntu4 [603 kB] Get:33 http://ftpmaster.internal/ubuntu kinetic/main s390x libapparmor1 s390x 3.0.7-1ubuntu2 [36.7 kB] Get:34 http://ftpmaster.internal/ubuntu kinetic/main s390x libaudit-common all 1:3.0.7-1ubuntu1 [5024 B] Get:35 http://ftpmaster.internal/ubuntu kinetic/main s390x libaudit1 s390x 1:3.0.7-1ubuntu1 [45.6 kB] Get:36 http://ftpmaster.internal/ubuntu kinetic-security/main s390x libpam0g s390x 1.5.2-2ubuntu1.3 [58.9 kB] Get:37 http://ftpmaster.internal/ubuntu kinetic-security/main s390x libssl3 s390x 3.0.5-2ubuntu2 [1565 kB] Get:38 http://ftpmaster.internal/ubuntu kinetic/main s390x systemd-sysv s390x 251.4-1ubuntu7 [11.2 kB] Get:39 http://ftpmaster.internal/ubuntu kinetic/main s390x systemd s390x 251.4-1ubuntu7 [2694 kB] Get:40 http://ftpmaster.internal/ubuntu kinetic/main s390x libsystemd-shared s390x 251.4-1ubuntu7 [1605 kB] Get:41 http://ftpmaster.internal/ubuntu kinetic/main s390x libsystemd0 s390x 251.4-1ubuntu7 [313 kB] Get:42 http://ftpmaster.internal/ubuntu kinetic/main s390x libudev1 s390x 251.4-1ubuntu7 [79.0 kB] Get:43 http://ftpmaster.internal/ubuntu kinetic/main s390x libapt-pkg6.0 s390x 2.5.3 [867 kB] Get:44 http://ftpmaster.internal/ubuntu kinetic/main s390x libp11-kit0 s390x 0.24.1-1ubuntu2 [252 kB] Get:45 http://ftpmaster.internal/ubuntu kinetic/main s390x libgnutls30 s390x 3.7.7-2ubuntu2 [883 kB] Get:46 http://ftpmaster.internal/ubuntu kinetic/main s390x apt s390x 2.5.3 [1352 kB] Get:47 http://ftpmaster.internal/ubuntu kinetic-security/main s390x libpam-modules-bin s390x 1.5.2-2ubuntu1.3 [45.9 kB] Get:48 http://ftpmaster.internal/ubuntu kinetic-security/main s390x libpam-modules s390x 1.5.2-2ubuntu1.3 [279 kB] Get:49 http://ftpmaster.internal/ubuntu kinetic-security/main s390x libpam-runtime all 1.5.2-2ubuntu1.3 [40.0 kB] Get:50 http://ftpmaster.internal/ubuntu kinetic-security/main s390x passwd s390x 1:4.11.1+dfsg1-2ubuntu1.1 [763 kB] Get:51 http://ftpmaster.internal/ubuntu kinetic/main s390x usrmerge all 29ubuntu2 [55.8 kB] Get:52 http://ftpmaster.internal/ubuntu kinetic-security/main s390x openssl s390x 3.0.5-2ubuntu2 [1164 kB] Get:53 http://ftpmaster.internal/ubuntu kinetic-security/main s390x ca-certificates all 20211016ubuntu0.22.10.1 [143 kB] Get:54 http://ftpmaster.internal/ubuntu kinetic-security/main s390x libgssapi-krb5-2 s390x 1.20-1ubuntu0.1 [136 kB] Get:55 http://ftpmaster.internal/ubuntu kinetic-security/main s390x libkrb5-3 s390x 1.20-1ubuntu0.1 [339 kB] Get:56 http://ftpmaster.internal/ubuntu kinetic-security/main s390x libkrb5support0 s390x 1.20-1ubuntu0.1 [31.4 kB] Get:57 http://ftpmaster.internal/ubuntu kinetic-security/main s390x libk5crypto3 s390x 1.20-1ubuntu0.1 [82.7 kB] Get:58 http://ftpmaster.internal/ubuntu kinetic/main s390x readline-common all 8.2-1 [55.1 kB] Get:59 http://ftpmaster.internal/ubuntu kinetic/main s390x libreadline8 s390x 8.2-1 [150 kB] Get:60 http://ftpmaster.internal/ubuntu kinetic/main s390x libsqlite3-0 s390x 3.39.3-1 [639 kB] Get:61 http://ftpmaster.internal/ubuntu kinetic-security/main s390x tzdata all 2022g-0ubuntu0.22.10.1 [401 kB] Get:62 http://ftpmaster.internal/ubuntu kinetic/main s390x libpng16-16 s390x 1.6.38-2 [183 kB] Get:63 http://ftpmaster.internal/ubuntu kinetic-security/main s390x advancecomp s390x 2.3-1ubuntu0.22.10.1 [168 kB] Get:64 http://ftpmaster.internal/ubuntu kinetic/main s390x lto-disabled-list all 35 [12.2 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 75.2 MB in 3s (26.0 MB/s) (Reading database ... 13352 files and directories currently installed.) Preparing to unpack .../libc6-dev_2.36-0ubuntu4_s390x.deb ... Unpacking libc6-dev:s390x (2.36-0ubuntu4) over (2.36-0ubuntu2) ... Preparing to unpack .../libc-dev-bin_2.36-0ubuntu4_s390x.deb ... Unpacking libc-dev-bin (2.36-0ubuntu4) over (2.36-0ubuntu2) ... Preparing to unpack .../linux-libc-dev_5.19.0-29.30_s390x.deb ... Unpacking linux-libc-dev:s390x (5.19.0-29.30) over (5.15.0-27.28) ... Preparing to unpack .../libcc1-0_12.2.0-3ubuntu1_s390x.deb ... Unpacking libcc1-0:s390x (12.2.0-3ubuntu1) over (12.2.0-1ubuntu1) ... Preparing to unpack .../gcc-12-base_12.2.0-3ubuntu1_s390x.deb ... Unpacking gcc-12-base:s390x (12.2.0-3ubuntu1) over (12.2.0-1ubuntu1) ... Setting up gcc-12-base:s390x (12.2.0-3ubuntu1) ... (Reading database ... 13365 files and directories currently installed.) Preparing to unpack .../libgcc-s1_12.2.0-3ubuntu1_s390x.deb ... Unpacking libgcc-s1:s390x (12.2.0-3ubuntu1) over (12.2.0-1ubuntu1) ... Setting up libgcc-s1:s390x (12.2.0-3ubuntu1) ... (Reading database ... 13365 files and directories currently installed.) Preparing to unpack .../00-libgomp1_12.2.0-3ubuntu1_s390x.deb ... Unpacking libgomp1:s390x (12.2.0-3ubuntu1) over (12.2.0-1ubuntu1) ... Preparing to unpack .../01-libitm1_12.2.0-3ubuntu1_s390x.deb ... Unpacking libitm1:s390x (12.2.0-3ubuntu1) over (12.2.0-1ubuntu1) ... Preparing to unpack .../02-libatomic1_12.2.0-3ubuntu1_s390x.deb ... Unpacking libatomic1:s390x (12.2.0-3ubuntu1) over (12.2.0-1ubuntu1) ... Preparing to unpack .../03-libasan8_12.2.0-3ubuntu1_s390x.deb ... Unpacking libasan8:s390x (12.2.0-3ubuntu1) over (12.2.0-1ubuntu1) ... Preparing to unpack .../04-libubsan1_12.2.0-3ubuntu1_s390x.deb ... Unpacking libubsan1:s390x (12.2.0-3ubuntu1) over (12.2.0-1ubuntu1) ... Preparing to unpack .../05-g++-12_12.2.0-3ubuntu1_s390x.deb ... Unpacking g++-12 (12.2.0-3ubuntu1) over (12.2.0-1ubuntu1) ... Preparing to unpack .../06-libstdc++-12-dev_12.2.0-3ubuntu1_s390x.deb ... Unpacking libstdc++-12-dev:s390x (12.2.0-3ubuntu1) over (12.2.0-1ubuntu1) ... Preparing to unpack .../07-libgcc-12-dev_12.2.0-3ubuntu1_s390x.deb ... Unpacking libgcc-12-dev:s390x (12.2.0-3ubuntu1) over (12.2.0-1ubuntu1) ... Preparing to unpack .../08-gcc-12_12.2.0-3ubuntu1_s390x.deb ... Unpacking gcc-12 (12.2.0-3ubuntu1) over (12.2.0-1ubuntu1) ... Preparing to unpack .../09-cpp-12_12.2.0-3ubuntu1_s390x.deb ... Unpacking cpp-12 (12.2.0-3ubuntu1) over (12.2.0-1ubuntu1) ... Preparing to unpack .../10-libstdc++6_12.2.0-3ubuntu1_s390x.deb ... Unpacking libstdc++6:s390x (12.2.0-3ubuntu1) over (12.2.0-1ubuntu1) ... Setting up libstdc++6:s390x (12.2.0-3ubuntu1) ... (Reading database ... 13365 files and directories currently installed.) Preparing to unpack .../0-libctf0_2.39-3ubuntu1.1_s390x.deb ... Unpacking libctf0:s390x (2.39-3ubuntu1.1) over (2.39-1ubuntu1) ... Preparing to unpack .../1-libctf-nobfd0_2.39-3ubuntu1.1_s390x.deb ... Unpacking libctf-nobfd0:s390x (2.39-3ubuntu1.1) over (2.39-1ubuntu1) ... Preparing to unpack .../2-libbinutils_2.39-3ubuntu1.1_s390x.deb ... Unpacking libbinutils:s390x (2.39-3ubuntu1.1) over (2.39-1ubuntu1) ... Preparing to unpack .../3-binutils-common_2.39-3ubuntu1.1_s390x.deb ... Unpacking binutils-common:s390x (2.39-3ubuntu1.1) over (2.39-1ubuntu1) ... Preparing to unpack .../4-binutils_2.39-3ubuntu1.1_s390x.deb ... Unpacking binutils (2.39-3ubuntu1.1) over (2.39-1ubuntu1) ... Preparing to unpack .../5-binutils-s390x-linux-gnu_2.39-3ubuntu1.1_s390x.deb ... Unpacking binutils-s390x-linux-gnu (2.39-3ubuntu1.1) over (2.39-1ubuntu1) ... Preparing to unpack .../6-libc6_2.36-0ubuntu4_s390x.deb ... Unpacking libc6:s390x (2.36-0ubuntu4) over (2.36-0ubuntu2) ... Setting up libc6:s390x (2.36-0ubuntu4) ... (Reading database ... 13365 files and directories currently installed.) Preparing to unpack .../base-files_12.2ubuntu3_s390x.deb ... Unpacking base-files (12.2ubuntu3) over (12.2ubuntu2) ... Setting up base-files (12.2ubuntu3) ... Installing new version of config file /etc/issue ... Installing new version of config file /etc/issue.net ... Installing new version of config file /etc/lsb-release ... (Reading database ... 13365 files and directories currently installed.) Preparing to unpack .../bash_5.2-1ubuntu2_s390x.deb ... Unpacking bash (5.2-1ubuntu2) over (5.1-6ubuntu1) ... Setting up bash (5.2-1ubuntu2) ... update-alternatives: using /usr/share/man/man7/bash-builtins.7.gz to provide /usr/share/man/man7/builtins.7.gz (builtins.7.gz) in auto mode (Reading database ... 13366 files and directories currently installed.) Preparing to unpack .../login_1%3a4.11.1+dfsg1-2ubuntu1.1_s390x.deb ... Unpacking login (1:4.11.1+dfsg1-2ubuntu1.1) over (1:4.11.1+dfsg1-2ubuntu1) ... Setting up login (1:4.11.1+dfsg1-2ubuntu1.1) ... (Reading database ... 13366 files and directories currently installed.) Preparing to unpack .../libperl5.34_5.34.0-5ubuntu1.1_s390x.deb ... Unpacking libperl5.34:s390x (5.34.0-5ubuntu1.1) over (5.34.0-5ubuntu1) ... Preparing to unpack .../perl_5.34.0-5ubuntu1.1_s390x.deb ... Unpacking perl (5.34.0-5ubuntu1.1) over (5.34.0-5ubuntu1) ... Preparing to unpack .../perl-base_5.34.0-5ubuntu1.1_s390x.deb ... Unpacking perl-base (5.34.0-5ubuntu1.1) over (5.34.0-5ubuntu1) ... Setting up perl-base (5.34.0-5ubuntu1.1) ... (Reading database ... 13368 files and directories currently installed.) Preparing to unpack .../perl-modules-5.34_5.34.0-5ubuntu1.1_all.deb ... Unpacking perl-modules-5.34 (5.34.0-5ubuntu1.1) over (5.34.0-5ubuntu1) ... Preparing to unpack .../libc-bin_2.36-0ubuntu4_s390x.deb ... Unpacking libc-bin (2.36-0ubuntu4) over (2.36-0ubuntu2) ... Setting up libc-bin (2.36-0ubuntu4) ... (Reading database ... 13368 files and directories currently installed.) Preparing to unpack .../libapparmor1_3.0.7-1ubuntu2_s390x.deb ... Unpacking libapparmor1:s390x (3.0.7-1ubuntu2) over (3.0.7-1ubuntu1) ... Preparing to unpack .../libaudit-common_1%3a3.0.7-1ubuntu1_all.deb ... Unpacking libaudit-common (1:3.0.7-1ubuntu1) over (1:3.0.7-1build1) ... Setting up libaudit-common (1:3.0.7-1ubuntu1) ... (Reading database ... 13368 files and directories currently installed.) Preparing to unpack .../libaudit1_1%3a3.0.7-1ubuntu1_s390x.deb ... Unpacking libaudit1:s390x (1:3.0.7-1ubuntu1) over (1:3.0.7-1build1) ... Setting up libaudit1:s390x (1:3.0.7-1ubuntu1) ... (Reading database ... 13368 files and directories currently installed.) Preparing to unpack .../libpam0g_1.5.2-2ubuntu1.3_s390x.deb ... Unpacking libpam0g:s390x (1.5.2-2ubuntu1.3) over (1.5.2-2ubuntu1) ... Setting up libpam0g:s390x (1.5.2-2ubuntu1.3) ... (Reading database ... 13368 files and directories currently installed.) Preparing to unpack .../libssl3_3.0.5-2ubuntu2_s390x.deb ... Unpacking libssl3:s390x (3.0.5-2ubuntu2) over (3.0.5-2ubuntu1) ... Preparing to unpack .../systemd-sysv_251.4-1ubuntu7_s390x.deb ... Unpacking systemd-sysv (251.4-1ubuntu7) over (251.4-1ubuntu1) ... Preparing to unpack .../systemd_251.4-1ubuntu7_s390x.deb ... Unpacking systemd (251.4-1ubuntu7) over (251.4-1ubuntu1) ... Preparing to unpack .../libsystemd-shared_251.4-1ubuntu7_s390x.deb ... Unpacking libsystemd-shared:s390x (251.4-1ubuntu7) over (251.4-1ubuntu1) ... Preparing to unpack .../libsystemd0_251.4-1ubuntu7_s390x.deb ... Unpacking libsystemd0:s390x (251.4-1ubuntu7) over (251.4-1ubuntu1) ... Setting up libsystemd0:s390x (251.4-1ubuntu7) ... (Reading database ... 13368 files and directories currently installed.) Preparing to unpack .../libudev1_251.4-1ubuntu7_s390x.deb ... Unpacking libudev1:s390x (251.4-1ubuntu7) over (251.4-1ubuntu1) ... Setting up libudev1:s390x (251.4-1ubuntu7) ... (Reading database ... 13368 files and directories currently installed.) Preparing to unpack .../libapt-pkg6.0_2.5.3_s390x.deb ... Unpacking libapt-pkg6.0:s390x (2.5.3) over (2.5.2) ... Setting up libapt-pkg6.0:s390x (2.5.3) ... (Reading database ... 13368 files and directories currently installed.) Preparing to unpack .../libp11-kit0_0.24.1-1ubuntu2_s390x.deb ... Unpacking libp11-kit0:s390x (0.24.1-1ubuntu2) over (0.24.1-1ubuntu1) ... Setting up libp11-kit0:s390x (0.24.1-1ubuntu2) ... (Reading database ... 13368 files and directories currently installed.) Preparing to unpack .../libgnutls30_3.7.7-2ubuntu2_s390x.deb ... Unpacking libgnutls30:s390x (3.7.7-2ubuntu2) over (3.7.7-2ubuntu1) ... Setting up libgnutls30:s390x (3.7.7-2ubuntu2) ... (Reading database ... 13368 files and directories currently installed.) Preparing to unpack .../archives/apt_2.5.3_s390x.deb ... Unpacking apt (2.5.3) over (2.5.2) ... Setting up apt (2.5.3) ... (Reading database ... 13368 files and directories currently installed.) Preparing to unpack .../libpam-modules-bin_1.5.2-2ubuntu1.3_s390x.deb ... Unpacking libpam-modules-bin (1.5.2-2ubuntu1.3) over (1.5.2-2ubuntu1) ... Setting up libpam-modules-bin (1.5.2-2ubuntu1.3) ... (Reading database ... 13368 files and directories currently installed.) Preparing to unpack .../libpam-modules_1.5.2-2ubuntu1.3_s390x.deb ... Unpacking libpam-modules:s390x (1.5.2-2ubuntu1.3) over (1.5.2-2ubuntu1) ... Setting up libpam-modules:s390x (1.5.2-2ubuntu1.3) ... (Reading database ... 13368 files and directories currently installed.) Preparing to unpack .../libpam-runtime_1.5.2-2ubuntu1.3_all.deb ... Unpacking libpam-runtime (1.5.2-2ubuntu1.3) over (1.5.2-2ubuntu1) ... Setting up libpam-runtime (1.5.2-2ubuntu1.3) ... (Reading database ... 13368 files and directories currently installed.) Preparing to unpack .../passwd_1%3a4.11.1+dfsg1-2ubuntu1.1_s390x.deb ... Unpacking passwd (1:4.11.1+dfsg1-2ubuntu1.1) over (1:4.11.1+dfsg1-2ubuntu1) ... Setting up passwd (1:4.11.1+dfsg1-2ubuntu1.1) ... (Reading database ... 13368 files and directories currently installed.) Preparing to unpack .../00-usrmerge_29ubuntu2_all.deb ... Unpacking usrmerge (29ubuntu2) over (29ubuntu1) ... Preparing to unpack .../01-openssl_3.0.5-2ubuntu2_s390x.deb ... Unpacking openssl (3.0.5-2ubuntu2) over (3.0.5-2ubuntu1) ... Preparing to unpack .../02-ca-certificates_20211016ubuntu0.22.10.1_all.deb ... Unpacking ca-certificates (20211016ubuntu0.22.10.1) over (20211016) ... Preparing to unpack .../03-libgssapi-krb5-2_1.20-1ubuntu0.1_s390x.deb ... Unpacking libgssapi-krb5-2:s390x (1.20-1ubuntu0.1) over (1.20-1) ... Preparing to unpack .../04-libkrb5-3_1.20-1ubuntu0.1_s390x.deb ... Unpacking libkrb5-3:s390x (1.20-1ubuntu0.1) over (1.20-1) ... Preparing to unpack .../05-libkrb5support0_1.20-1ubuntu0.1_s390x.deb ... Unpacking libkrb5support0:s390x (1.20-1ubuntu0.1) over (1.20-1) ... Preparing to unpack .../06-libk5crypto3_1.20-1ubuntu0.1_s390x.deb ... Unpacking libk5crypto3:s390x (1.20-1ubuntu0.1) over (1.20-1) ... Preparing to unpack .../07-readline-common_8.2-1_all.deb ... Unpacking readline-common (8.2-1) over (8.2~rc2-2) ... Preparing to unpack .../08-libreadline8_8.2-1_s390x.deb ... Unpacking libreadline8:s390x (8.2-1) over (8.2~rc2-2) ... Preparing to unpack .../09-libsqlite3-0_3.39.3-1_s390x.deb ... Unpacking libsqlite3-0:s390x (3.39.3-1) over (3.39.2-1) ... Preparing to unpack .../10-tzdata_2022g-0ubuntu0.22.10.1_all.deb ... Unpacking tzdata (2022g-0ubuntu0.22.10.1) over (2022c-1ubuntu3) ... Preparing to unpack .../11-libpng16-16_1.6.38-2_s390x.deb ... Unpacking libpng16-16:s390x (1.6.38-2) over (1.6.37-5) ... Preparing to unpack .../12-advancecomp_2.3-1ubuntu0.22.10.1_s390x.deb ... Unpacking advancecomp (2.3-1ubuntu0.22.10.1) over (2.3-1) ... Preparing to unpack .../13-lto-disabled-list_35_all.deb ... Unpacking lto-disabled-list (35) over (33) ... Setting up lto-disabled-list (35) ... Setting up libapparmor1:s390x (3.0.7-1ubuntu2) ... Setting up cpp-12 (12.2.0-3ubuntu1) ... Setting up libsqlite3-0:s390x (3.39.3-1) ... Setting up binutils-common:s390x (2.39-3ubuntu1.1) ... Setting up libssl3:s390x (3.0.5-2ubuntu2) ... Setting up linux-libc-dev:s390x (5.19.0-29.30) ... Setting up libctf-nobfd0:s390x (2.39-3ubuntu1.1) ... Setting up libgomp1:s390x (12.2.0-3ubuntu1) ... Setting up perl-modules-5.34 (5.34.0-5ubuntu1.1) ... Setting up libkrb5support0:s390x (1.20-1ubuntu0.1) ... Setting up tzdata (2022g-0ubuntu0.22.10.1) ... Current default time zone: 'Etc/UTC' Local time is now: Mon Feb 6 18:41:40 UTC 2023. Universal Time is now: Mon Feb 6 18:41:40 UTC 2023. Run 'dpkg-reconfigure tzdata' if you wish to change it. Setting up libpng16-16:s390x (1.6.38-2) ... Setting up libatomic1:s390x (12.2.0-3ubuntu1) ... Setting up libsystemd-shared:s390x (251.4-1ubuntu7) ... Setting up usrmerge (29ubuntu2) ... Setting up libk5crypto3:s390x (1.20-1ubuntu0.1) ... Setting up libubsan1:s390x (12.2.0-3ubuntu1) ... Setting up advancecomp (2.3-1ubuntu0.22.10.1) ... Setting up libasan8:s390x (12.2.0-3ubuntu1) ... Setting up libkrb5-3:s390x (1.20-1ubuntu0.1) ... Setting up libbinutils:s390x (2.39-3ubuntu1.1) ... Setting up libc-dev-bin (2.36-0ubuntu4) ... Setting up openssl (3.0.5-2ubuntu2) ... Setting up readline-common (8.2-1) ... Setting up libcc1-0:s390x (12.2.0-3ubuntu1) ... Setting up libitm1:s390x (12.2.0-3ubuntu1) ... Setting up libctf0:s390x (2.39-3ubuntu1.1) ... Setting up libperl5.34:s390x (5.34.0-5ubuntu1.1) ... Setting up binutils-s390x-linux-gnu (2.39-3ubuntu1.1) ... Setting up libreadline8:s390x (8.2-1) ... Setting up systemd (251.4-1ubuntu7) ... Initializing machine ID from random generator. Setting up binutils (2.39-3ubuntu1.1) ... Setting up ca-certificates (20211016ubuntu0.22.10.1) ... Updating certificates in /etc/ssl/certs... rehash: warning: skipping ca-certificates.crt,it does not contain exactly one certificate or CRL 0 added, 3 removed; done. Setting up perl (5.34.0-5ubuntu1.1) ... Setting up libgcc-12-dev:s390x (12.2.0-3ubuntu1) ... Setting up libgssapi-krb5-2:s390x (1.20-1ubuntu0.1) ... Setting up libc6-dev:s390x (2.36-0ubuntu4) ... Setting up systemd-sysv (251.4-1ubuntu7) ... Setting up libstdc++-12-dev:s390x (12.2.0-3ubuntu1) ... Setting up gcc-12 (12.2.0-3ubuntu1) ... Setting up g++-12 (12.2.0-3ubuntu1) ... Processing triggers for debianutils (5.7-0.3) ... Processing triggers for libc-bin (2.36-0ubuntu4) ... Processing triggers for ca-certificates (20211016ubuntu0.22.10.1) ... Updating certificates in /etc/ssl/certs... 0 added, 0 removed; done. Running hooks in /etc/ca-certificates/update.d... done. RUN: /usr/share/launchpad-buildd/bin/sbuild-package PACKAGEBUILD-25561321 s390x kinetic -c chroot:build-PACKAGEBUILD-25561321 --arch=s390x --dist=kinetic --nolog openssl_3.0.5-2ubuntu2.1.dsc Initiating build PACKAGEBUILD-25561321 with 4 jobs across 4 processor cores. Kernel reported to sbuild: 5.4.0-137-generic #154-Ubuntu SMP Thu Jan 5 17:03:11 UTC 2023 s390x sbuild (Debian sbuild) 0.79.0 (05 February 2020) on bos02-s390x-002.buildd +==============================================================================+ | openssl 3.0.5-2ubuntu2.1 (s390x) Mon, 06 Feb 2023 18:41:42 +0000 | +==============================================================================+ Package: openssl Version: 3.0.5-2ubuntu2.1 Source Version: 3.0.5-2ubuntu2.1 Distribution: kinetic Machine Architecture: s390x Host Architecture: s390x Build Architecture: s390x Build Type: any I: NOTICE: Log filtering will replace 'home/buildd/build-PACKAGEBUILD-25561321/chroot-autobuild' with '<>' I: NOTICE: Log filtering will replace 'build/openssl-tHsC1O/resolver-HCYdx3' with '<>' +------------------------------------------------------------------------------+ | Fetch source files | +------------------------------------------------------------------------------+ Local sources ------------- openssl_3.0.5-2ubuntu2.1.dsc exists in .; copying to chroot I: NOTICE: Log filtering will replace 'build/openssl-tHsC1O/openssl-3.0.5' with '<>' I: NOTICE: Log filtering will replace 'build/openssl-tHsC1O' with '<>' +------------------------------------------------------------------------------+ | Install package build dependencies | +------------------------------------------------------------------------------+ Setup apt archive ----------------- Merged Build-Depends: debhelper-compat (= 13), m4, bc, dpkg-dev (>= 1.15.7), build-essential, fakeroot Filtered Build-Depends: debhelper-compat (= 13), m4, bc, dpkg-dev (>= 1.15.7), build-essential, fakeroot dpkg-deb: building package 'sbuild-build-depends-main-dummy' in '/<>/apt_archive/sbuild-build-depends-main-dummy.deb'. Ign:1 copy:/<>/apt_archive ./ InRelease Get:2 copy:/<>/apt_archive ./ Release [957 B] Ign:3 copy:/<>/apt_archive ./ Release.gpg Get:4 copy:/<>/apt_archive ./ Sources [391 B] Get:5 copy:/<>/apt_archive ./ Packages [473 B] Fetched 1821 B in 0s (0 B/s) Reading package lists... Reading package lists... Install main build dependencies (apt-based resolver) ---------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following additional packages will be installed: autoconf automake autopoint autotools-dev bc bsdextrautils debhelper debugedit dh-autoreconf dh-strip-nondeterminism dwz file gettext gettext-base groff-base intltool-debian libarchive-zip-perl libdebhelper-perl libdw1 libelf1 libfile-stripnondeterminism-perl libicu71 libmagic-mgc libmagic1 libpipeline1 libsub-override-perl libtool libuchardet0 libxml2 m4 man-db po-debconf Suggested packages: autoconf-archive gnu-standards autoconf-doc dh-make gettext-doc libasprintf-dev libgettextpo-dev groff libtool-doc gfortran | fortran95-compiler gcj-jdk m4-doc apparmor less www-browser libmail-box-perl Recommended packages: curl | wget | lynx libarchive-cpio-perl libltdl-dev libmail-sendmail-perl The following NEW packages will be installed: autoconf automake autopoint autotools-dev bc bsdextrautils debhelper debugedit dh-autoreconf dh-strip-nondeterminism dwz file gettext gettext-base groff-base intltool-debian libarchive-zip-perl libdebhelper-perl libdw1 libelf1 libfile-stripnondeterminism-perl libicu71 libmagic-mgc libmagic1 libpipeline1 libsub-override-perl libtool libuchardet0 libxml2 m4 man-db po-debconf sbuild-build-depends-main-dummy 0 upgraded, 33 newly installed, 0 to remove and 0 not upgraded. Need to get 18.5 MB of archives. After this operation, 67.2 MB of additional disk space will be used. Get:1 copy:/<>/apt_archive ./ sbuild-build-depends-main-dummy 0.invalid.0 [694 B] Get:2 http://ftpmaster.internal/ubuntu kinetic/main s390x libelf1 s390x 0.187-4 [54.3 kB] Get:3 http://ftpmaster.internal/ubuntu kinetic/main s390x libicu71 s390x 71.1-3ubuntu1 [10.5 MB] Get:4 http://ftpmaster.internal/ubuntu kinetic-security/main s390x libxml2 s390x 2.9.14+dfsg-1ubuntu0.1 [716 kB] Get:5 http://ftpmaster.internal/ubuntu kinetic/main s390x bsdextrautils s390x 2.38-4ubuntu1 [71.6 kB] Get:6 http://ftpmaster.internal/ubuntu kinetic/main s390x libmagic-mgc s390x 1:5.41-4 [258 kB] Get:7 http://ftpmaster.internal/ubuntu kinetic/main s390x libmagic1 s390x 1:5.41-4 [84.8 kB] Get:8 http://ftpmaster.internal/ubuntu kinetic/main s390x file s390x 1:5.41-4 [21.4 kB] Get:9 http://ftpmaster.internal/ubuntu kinetic/main s390x gettext-base s390x 0.21-8 [37.8 kB] Get:10 http://ftpmaster.internal/ubuntu kinetic/main s390x libuchardet0 s390x 0.0.7-1build2 [76.4 kB] Get:11 http://ftpmaster.internal/ubuntu kinetic/main s390x groff-base s390x 1.22.4-8build1 [928 kB] Get:12 http://ftpmaster.internal/ubuntu kinetic/main s390x libpipeline1 s390x 1.5.6-2 [23.4 kB] Get:13 http://ftpmaster.internal/ubuntu kinetic/main s390x man-db s390x 2.10.2-2 [1178 kB] Get:14 http://ftpmaster.internal/ubuntu kinetic/main s390x m4 s390x 1.4.19-1 [243 kB] Get:15 http://ftpmaster.internal/ubuntu kinetic/main s390x autoconf all 2.71-2 [338 kB] Get:16 http://ftpmaster.internal/ubuntu kinetic/main s390x autotools-dev all 20220109.1 [44.9 kB] Get:17 http://ftpmaster.internal/ubuntu kinetic/main s390x automake all 1:1.16.5-1.3 [558 kB] Get:18 http://ftpmaster.internal/ubuntu kinetic/main s390x autopoint all 0.21-8 [421 kB] Get:19 http://ftpmaster.internal/ubuntu kinetic/main s390x bc s390x 1.07.1-3build1 [87.6 kB] Get:20 http://ftpmaster.internal/ubuntu kinetic/main s390x libdebhelper-perl all 13.9.1ubuntu1 [66.4 kB] Get:21 http://ftpmaster.internal/ubuntu kinetic/main s390x libtool all 2.4.7-4 [166 kB] Get:22 http://ftpmaster.internal/ubuntu kinetic/main s390x dh-autoreconf all 20 [16.1 kB] Get:23 http://ftpmaster.internal/ubuntu kinetic/main s390x libarchive-zip-perl all 1.68-1 [90.2 kB] Get:24 http://ftpmaster.internal/ubuntu kinetic/main s390x libsub-override-perl all 0.09-3 [9756 B] Get:25 http://ftpmaster.internal/ubuntu kinetic/main s390x libfile-stripnondeterminism-perl all 1.13.0-1 [18.1 kB] Get:26 http://ftpmaster.internal/ubuntu kinetic/main s390x dh-strip-nondeterminism all 1.13.0-1 [5344 B] Get:27 http://ftpmaster.internal/ubuntu kinetic/main s390x libdw1 s390x 0.187-4 [242 kB] Get:28 http://ftpmaster.internal/ubuntu kinetic/main s390x debugedit s390x 1:5.0-5 [47.5 kB] Get:29 http://ftpmaster.internal/ubuntu kinetic/main s390x dwz s390x 0.14-1build2 [104 kB] Get:30 http://ftpmaster.internal/ubuntu kinetic/main s390x gettext s390x 0.21-8 [851 kB] Get:31 http://ftpmaster.internal/ubuntu kinetic/main s390x intltool-debian all 0.35.0+20060710.5 [24.9 kB] Get:32 http://ftpmaster.internal/ubuntu kinetic/main s390x po-debconf all 1.0.21+nmu1 [233 kB] Get:33 http://ftpmaster.internal/ubuntu kinetic/main s390x debhelper all 13.9.1ubuntu1 [939 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 18.5 MB in 1s (13.0 MB/s) Selecting previously unselected package libelf1:s390x. (Reading database ... 13368 files and directories currently installed.) Preparing to unpack .../00-libelf1_0.187-4_s390x.deb ... Unpacking libelf1:s390x (0.187-4) ... Selecting previously unselected package libicu71:s390x. Preparing to unpack .../01-libicu71_71.1-3ubuntu1_s390x.deb ... Unpacking libicu71:s390x (71.1-3ubuntu1) ... Selecting previously unselected package libxml2:s390x. Preparing to unpack .../02-libxml2_2.9.14+dfsg-1ubuntu0.1_s390x.deb ... Unpacking libxml2:s390x (2.9.14+dfsg-1ubuntu0.1) ... Selecting previously unselected package bsdextrautils. Preparing to unpack .../03-bsdextrautils_2.38-4ubuntu1_s390x.deb ... Unpacking bsdextrautils (2.38-4ubuntu1) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../04-libmagic-mgc_1%3a5.41-4_s390x.deb ... Unpacking libmagic-mgc (1:5.41-4) ... Selecting previously unselected package libmagic1:s390x. Preparing to unpack .../05-libmagic1_1%3a5.41-4_s390x.deb ... Unpacking libmagic1:s390x (1:5.41-4) ... Selecting previously unselected package file. Preparing to unpack .../06-file_1%3a5.41-4_s390x.deb ... Unpacking file (1:5.41-4) ... Selecting previously unselected package gettext-base. Preparing to unpack .../07-gettext-base_0.21-8_s390x.deb ... Unpacking gettext-base (0.21-8) ... Selecting previously unselected package libuchardet0:s390x. Preparing to unpack .../08-libuchardet0_0.0.7-1build2_s390x.deb ... Unpacking libuchardet0:s390x (0.0.7-1build2) ... Selecting previously unselected package groff-base. Preparing to unpack .../09-groff-base_1.22.4-8build1_s390x.deb ... Unpacking groff-base (1.22.4-8build1) ... Selecting previously unselected package libpipeline1:s390x. Preparing to unpack .../10-libpipeline1_1.5.6-2_s390x.deb ... Unpacking libpipeline1:s390x (1.5.6-2) ... Selecting previously unselected package man-db. Preparing to unpack .../11-man-db_2.10.2-2_s390x.deb ... Unpacking man-db (2.10.2-2) ... Selecting previously unselected package m4. Preparing to unpack .../12-m4_1.4.19-1_s390x.deb ... Unpacking m4 (1.4.19-1) ... Selecting previously unselected package autoconf. Preparing to unpack .../13-autoconf_2.71-2_all.deb ... Unpacking autoconf (2.71-2) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../14-autotools-dev_20220109.1_all.deb ... Unpacking autotools-dev (20220109.1) ... Selecting previously unselected package automake. Preparing to unpack .../15-automake_1%3a1.16.5-1.3_all.deb ... Unpacking automake (1:1.16.5-1.3) ... Selecting previously unselected package autopoint. Preparing to unpack .../16-autopoint_0.21-8_all.deb ... Unpacking autopoint (0.21-8) ... Selecting previously unselected package bc. Preparing to unpack .../17-bc_1.07.1-3build1_s390x.deb ... Unpacking bc (1.07.1-3build1) ... Selecting previously unselected package libdebhelper-perl. Preparing to unpack .../18-libdebhelper-perl_13.9.1ubuntu1_all.deb ... Unpacking libdebhelper-perl (13.9.1ubuntu1) ... Selecting previously unselected package libtool. Preparing to unpack .../19-libtool_2.4.7-4_all.deb ... Unpacking libtool (2.4.7-4) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../20-dh-autoreconf_20_all.deb ... Unpacking dh-autoreconf (20) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../21-libarchive-zip-perl_1.68-1_all.deb ... Unpacking libarchive-zip-perl (1.68-1) ... Selecting previously unselected package libsub-override-perl. Preparing to unpack .../22-libsub-override-perl_0.09-3_all.deb ... Unpacking libsub-override-perl (0.09-3) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../23-libfile-stripnondeterminism-perl_1.13.0-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.13.0-1) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../24-dh-strip-nondeterminism_1.13.0-1_all.deb ... Unpacking dh-strip-nondeterminism (1.13.0-1) ... Selecting previously unselected package libdw1:s390x. Preparing to unpack .../25-libdw1_0.187-4_s390x.deb ... Unpacking libdw1:s390x (0.187-4) ... Selecting previously unselected package debugedit. Preparing to unpack .../26-debugedit_1%3a5.0-5_s390x.deb ... Unpacking debugedit (1:5.0-5) ... Selecting previously unselected package dwz. Preparing to unpack .../27-dwz_0.14-1build2_s390x.deb ... Unpacking dwz (0.14-1build2) ... Selecting previously unselected package gettext. Preparing to unpack .../28-gettext_0.21-8_s390x.deb ... Unpacking gettext (0.21-8) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../29-intltool-debian_0.35.0+20060710.5_all.deb ... Unpacking intltool-debian (0.35.0+20060710.5) ... Selecting previously unselected package po-debconf. Preparing to unpack .../30-po-debconf_1.0.21+nmu1_all.deb ... Unpacking po-debconf (1.0.21+nmu1) ... Selecting previously unselected package debhelper. Preparing to unpack .../31-debhelper_13.9.1ubuntu1_all.deb ... Unpacking debhelper (13.9.1ubuntu1) ... Selecting previously unselected package sbuild-build-depends-main-dummy. Preparing to unpack .../32-sbuild-build-depends-main-dummy_0.invalid.0_s390x.deb ... Unpacking sbuild-build-depends-main-dummy (0.invalid.0) ... Setting up libpipeline1:s390x (1.5.6-2) ... Setting up libicu71:s390x (71.1-3ubuntu1) ... Setting up bsdextrautils (2.38-4ubuntu1) ... Setting up libmagic-mgc (1:5.41-4) ... Setting up libarchive-zip-perl (1.68-1) ... Setting up libdebhelper-perl (13.9.1ubuntu1) ... Setting up libmagic1:s390x (1:5.41-4) ... Setting up bc (1.07.1-3build1) ... Setting up gettext-base (0.21-8) ... Setting up m4 (1.4.19-1) ... Setting up file (1:5.41-4) ... Setting up autotools-dev (20220109.1) ... Setting up autopoint (0.21-8) ... Setting up autoconf (2.71-2) ... Setting up libuchardet0:s390x (0.0.7-1build2) ... Setting up libsub-override-perl (0.09-3) ... Setting up libelf1:s390x (0.187-4) ... Setting up libxml2:s390x (2.9.14+dfsg-1ubuntu0.1) ... Setting up automake (1:1.16.5-1.3) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up libfile-stripnondeterminism-perl (1.13.0-1) ... Setting up libdw1:s390x (0.187-4) ... Setting up gettext (0.21-8) ... Setting up libtool (2.4.7-4) ... Setting up intltool-debian (0.35.0+20060710.5) ... Setting up dh-autoreconf (20) ... Setting up dh-strip-nondeterminism (1.13.0-1) ... Setting up dwz (0.14-1build2) ... Setting up groff-base (1.22.4-8build1) ... Setting up debugedit (1:5.0-5) ... Setting up po-debconf (1.0.21+nmu1) ... Setting up man-db (2.10.2-2) ... Not building database; man-db/auto-update is not 'true'. Created symlink /etc/systemd/system/timers.target.wants/man-db.timer → /lib/systemd/system/man-db.timer. Setting up debhelper (13.9.1ubuntu1) ... Setting up sbuild-build-depends-main-dummy (0.invalid.0) ... Processing triggers for libc-bin (2.36-0ubuntu4) ... +------------------------------------------------------------------------------+ | Check architectures | +------------------------------------------------------------------------------+ Arch check ok (s390x included in any all) +------------------------------------------------------------------------------+ | Build environment | +------------------------------------------------------------------------------+ Kernel: Linux 5.4.0-137-generic #154-Ubuntu SMP Thu Jan 5 17:03:11 UTC 2023 s390x (s390x) Toolchain package versions: binutils_2.39-3ubuntu1.1 dpkg-dev_1.21.9ubuntu1 g++-12_12.2.0-3ubuntu1 gcc-12_12.2.0-3ubuntu1 libc6-dev_2.36-0ubuntu4 libstdc++-12-dev_12.2.0-3ubuntu1 libstdc++6_12.2.0-3ubuntu1 linux-libc-dev_5.19.0-29.30 Package versions: adduser_3.121ubuntu1 advancecomp_2.3-1ubuntu0.22.10.1 apt_2.5.3 autoconf_2.71-2 automake_1:1.16.5-1.3 autopoint_0.21-8 autotools-dev_20220109.1 base-files_12.2ubuntu3 base-passwd_3.6.0 bash_5.2-1ubuntu2 bc_1.07.1-3build1 binutils_2.39-3ubuntu1.1 binutils-common_2.39-3ubuntu1.1 binutils-s390x-linux-gnu_2.39-3ubuntu1.1 bsdextrautils_2.38-4ubuntu1 bsdutils_1:2.38-4ubuntu1 build-essential_12.9ubuntu3 bzip2_1.0.8-5build1 ca-certificates_20211016ubuntu0.22.10.1 coreutils_8.32-4.1ubuntu1 cpp_4:12.2.0-1ubuntu1 cpp-12_12.2.0-3ubuntu1 dash_0.5.11+git20210903+057cd650a4ed-8ubuntu1 debconf_1.5.79ubuntu1 debhelper_13.9.1ubuntu1 debianutils_5.7-0.3 debugedit_1:5.0-5 dh-autoreconf_20 dh-strip-nondeterminism_1.13.0-1 diffutils_1:3.8-1 dpkg_1.21.9ubuntu1 dpkg-dev_1.21.9ubuntu1 dwz_0.14-1build2 e2fsprogs_1.46.5-2ubuntu2 fakeroot_1.29-1ubuntu1 file_1:5.41-4 findutils_4.9.0-3ubuntu1 g++_4:12.2.0-1ubuntu1 g++-12_12.2.0-3ubuntu1 gcc_4:12.2.0-1ubuntu1 gcc-12_12.2.0-3ubuntu1 gcc-12-base_12.2.0-3ubuntu1 gettext_0.21-8 gettext-base_0.21-8 gpg_2.2.35-3ubuntu1 gpg-agent_2.2.35-3ubuntu1 gpgconf_2.2.35-3ubuntu1 gpgv_2.2.35-3ubuntu1 grep_3.7-1build1 groff-base_1.22.4-8build1 gzip_1.12-1ubuntu1 hostname_3.23ubuntu2 init_1.64 init-system-helpers_1.64 intltool-debian_0.35.0+20060710.5 libacl1_2.3.1-1 libapparmor1_3.0.7-1ubuntu2 libapt-pkg6.0_2.5.3 libarchive-zip-perl_1.68-1 libargon2-1_0~20171227-0.3 libasan8_12.2.0-3ubuntu1 libassuan0_2.5.5-4 libatomic1_12.2.0-3ubuntu1 libattr1_1:2.5.1-1build1 libaudit-common_1:3.0.7-1ubuntu1 libaudit1_1:3.0.7-1ubuntu1 libbinutils_2.39-3ubuntu1.1 libblkid1_2.38-4ubuntu1 libbz2-1.0_1.0.8-5build1 libc-bin_2.36-0ubuntu4 libc-dev-bin_2.36-0ubuntu4 libc6_2.36-0ubuntu4 libc6-dev_2.36-0ubuntu4 libcap-ng0_0.8.3-1 libcap2_1:2.44-1build3 libcc1-0_12.2.0-3ubuntu1 libcom-err2_1.46.5-2ubuntu2 libcrypt-dev_1:4.4.28-2 libcrypt1_1:4.4.28-2 libcryptsetup12_2:2.5.0-2ubuntu1 libctf-nobfd0_2.39-3ubuntu1.1 libctf0_2.39-3ubuntu1.1 libdb5.3_5.3.28+dfsg1-0.10 libdebconfclient0_0.264ubuntu1 libdebhelper-perl_13.9.1ubuntu1 libdevmapper1.02.1_2:1.02.185-1ubuntu1 libdpkg-perl_1.21.9ubuntu1 libdw1_0.187-4 libelf1_0.187-4 libext2fs2_1.46.5-2ubuntu2 libfakeroot_1.29-1ubuntu1 libfdisk1_2.38-4ubuntu1 libffi8_3.4.2-4 libfile-stripnondeterminism-perl_1.13.0-1 libgcc-12-dev_12.2.0-3ubuntu1 libgcc-s1_12.2.0-3ubuntu1 libgcrypt20_1.10.1-2ubuntu1 libgdbm-compat4_1.23-1 libgdbm6_1.23-1 libgmp10_2:6.2.1+dfsg1-1ubuntu2 libgnutls30_3.7.7-2ubuntu2 libgomp1_12.2.0-3ubuntu1 libgpg-error0_1.45-2 libgssapi-krb5-2_1.20-1ubuntu0.1 libhogweed6_3.8.1-2 libicu71_71.1-3ubuntu1 libidn2-0_2.3.3-1 libip4tc2_1.8.7-1ubuntu6 libisl23_0.25-1 libitm1_12.2.0-3ubuntu1 libjson-c5_0.16-1 libk5crypto3_1.20-1ubuntu0.1 libkeyutils1_1.6.3-1 libkmod2_30+20220630-3ubuntu1 libkrb5-3_1.20-1ubuntu0.1 libkrb5support0_1.20-1ubuntu0.1 liblockfile-bin_1.17-1build2 liblockfile1_1.17-1build2 liblz4-1_1.9.3-2build2 liblzma5_5.2.5-2.1 libmagic-mgc_1:5.41-4 libmagic1_1:5.41-4 libmount1_2.38-4ubuntu1 libmpc3_1.2.1-2build1 libmpfr6_4.1.0-3build3 libncurses6_6.3+20220423-2 libncursesw6_6.3+20220423-2 libnettle8_3.8.1-2 libnpth0_1.6-3build2 libnsl-dev_1.3.0-2build2 libnsl2_1.3.0-2build2 libp11-kit0_0.24.1-1ubuntu2 libpam-modules_1.5.2-2ubuntu1.3 libpam-modules-bin_1.5.2-2ubuntu1.3 libpam-runtime_1.5.2-2ubuntu1.3 libpam0g_1.5.2-2ubuntu1.3 libpcre2-8-0_10.40-1ubuntu1 libpcre3_2:8.39-14 libperl5.34_5.34.0-5ubuntu1.1 libpipeline1_1.5.6-2 libpng16-16_1.6.38-2 libprocps8_2:3.3.17-7ubuntu1 libreadline8_8.2-1 libseccomp2_2.5.4-1ubuntu1 libselinux1_3.4-1 libsemanage-common_3.4-1 libsemanage2_3.4-1 libsepol2_3.4-2 libsmartcols1_2.38-4ubuntu1 libsqlite3-0_3.39.3-1 libss2_1.46.5-2ubuntu2 libssl3_3.0.5-2ubuntu2 libstdc++-12-dev_12.2.0-3ubuntu1 libstdc++6_12.2.0-3ubuntu1 libsub-override-perl_0.09-3 libsystemd-shared_251.4-1ubuntu7 libsystemd0_251.4-1ubuntu7 libtasn1-6_4.18.0-4build1 libtinfo6_6.3+20220423-2 libtirpc-common_1.3.3+ds-1 libtirpc-dev_1.3.3+ds-1 libtirpc3_1.3.3+ds-1 libtool_2.4.7-4 libubsan1_12.2.0-3ubuntu1 libuchardet0_0.0.7-1build2 libudev1_251.4-1ubuntu7 libunistring2_1.0-1 libuuid1_2.38-4ubuntu1 libxml2_2.9.14+dfsg-1ubuntu0.1 libxxhash0_0.8.1-1 libzstd1_1.5.2+dfsg-1 linux-libc-dev_5.19.0-29.30 lockfile-progs_0.1.19build1 login_1:4.11.1+dfsg1-2ubuntu1.1 logsave_1.46.5-2ubuntu2 lsb-base_11.2ubuntu1 lto-disabled-list_35 m4_1.4.19-1 make_4.3-4.1build1 man-db_2.10.2-2 mawk_1.3.4.20200120-3.1 mount_2.38-4ubuntu1 ncurses-base_6.3+20220423-2 ncurses-bin_6.3+20220423-2 openssl_3.0.5-2ubuntu2 optipng_0.7.7-2build1 passwd_1:4.11.1+dfsg1-2ubuntu1.1 patch_2.7.6-7build2 perl_5.34.0-5ubuntu1.1 perl-base_5.34.0-5ubuntu1.1 perl-modules-5.34_5.34.0-5ubuntu1.1 pinentry-curses_1.2.0-2ubuntu1 pkgbinarymangler_149 po-debconf_1.0.21+nmu1 policyrcd-script-zg2_0.1-3.1 procps_2:3.3.17-7ubuntu1 readline-common_8.2-1 rpcsvc-proto_1.4.2-0ubuntu6 sbuild-build-depends-main-dummy_0.invalid.0 sed_4.8-1ubuntu2 sensible-utils_0.0.17 sgml-base_1.30 systemd_251.4-1ubuntu7 systemd-sysv_251.4-1ubuntu7 sysvinit-utils_3.04-1ubuntu1 tar_1.34+dfsg-1build3 tzdata_2022g-0ubuntu0.22.10.1 ubuntu-keyring_2021.03.26 usrmerge_29ubuntu2 util-linux_2.38-4ubuntu1 util-linux-extra_2.38-4ubuntu1 xz-utils_5.2.5-2.1 zlib1g_1:1.2.11.dfsg-4.1ubuntu1 +------------------------------------------------------------------------------+ | Build | +------------------------------------------------------------------------------+ Unpack source ------------- -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Format: 3.0 (quilt) Source: openssl Binary: openssl, libssl3, libcrypto3-udeb, libssl3-udeb, libssl-dev, libssl-doc Architecture: any all Version: 3.0.5-2ubuntu2.1 Maintainer: Ubuntu Developers Uploaders: Christoph Martin , Kurt Roeckx , Sebastian Andrzej Siewior Homepage: https://www.openssl.org/ Standards-Version: 4.6.1 Vcs-Browser: https://salsa.debian.org/debian/openssl Vcs-Git: https://salsa.debian.org/debian/openssl.git Testsuite: autopkgtest Build-Depends: debhelper-compat (= 13), m4, bc, dpkg-dev (>= 1.15.7) Package-List: libcrypto3-udeb udeb debian-installer optional arch=any profile=!noudeb libssl-dev deb libdevel optional arch=any libssl-doc deb doc optional arch=all libssl3 deb libs optional arch=any libssl3-udeb udeb debian-installer optional arch=any profile=!noudeb openssl deb utils optional arch=any Checksums-Sha1: a5305213c681a5a4322dad7347a6e66b7b6ef3c7 15074407 openssl_3.0.5.orig.tar.gz 2862cb6bdc28381f82611ce1e9197c1f37a5f5ba 862 openssl_3.0.5.orig.tar.gz.asc a54e7f28a0fa8fe0a3d60f6af2e1f989c8c0a1c6 177888 openssl_3.0.5-2ubuntu2.1.debian.tar.xz Checksums-Sha256: aa7d8d9bef71ad6525c55ba11e5f4397889ce49c2c9349dcea6d3e4f0b024a7a 15074407 openssl_3.0.5.orig.tar.gz 95f23bb4eb6faa8d0f1ca1b83cfb00a2bed4b53e124a4f13e1499abc0b426129 862 openssl_3.0.5.orig.tar.gz.asc 7dc7e6fd16dfe6cca7fffb33f009bf76984bf1f42c60ca0cc94134f8f6d9432a 177888 openssl_3.0.5-2ubuntu2.1.debian.tar.xz Files: 163bb3e58c143793d1dc6a6ec7d185d5 15074407 openssl_3.0.5.orig.tar.gz 007c0d88e74a11aa8db21cff77b33796 862 openssl_3.0.5.orig.tar.gz.asc 04d3b66436d8829b25130e7e70ccb0ed 177888 openssl_3.0.5-2ubuntu2.1.debian.tar.xz Original-Maintainer: Debian OpenSSL Team -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEEUMSg3c8x5FLOsZtRZWnYVadEvpMFAmPhR/cACgkQZWnYVadE vpOWTw/8CGJJgc3eT1YR4cvDf3VYgNEyYwtHti8vT3N+XnvJDTrm4qwQO7k77JPZ fAK+4vf3j1nznNf3Hq/8e/CzJTMi54M3fWkmxb6PyFsmEACMKKfjfx22G4+zw1p3 myYpQBsAx3KNa+a++vrx5Z7IGs1CndOpEfdszDaNRnzQvrnNb3B0QV9EVxoL3tNL cTkhtt1zc0gESyx3OhXg81DEs0mZjMC4pjf/tgpoHZrKoVQ9DqeTEOIb8J1sgt7n eA3vvWhnw239DIwzE4pI6qyw/waFYs2J6M0U9s8lkPUest6OIU5Mh+rx87elzWIe QHKhtKgn0sewnnuWgVIhNIKuS7gzi5QN8BiFKpbea2EDcnPJvipKStAI61LkaK49 Wdgm78kWGQjnZpZYd0woHoTPGIEQ+gUkkN6cogxRj3OyMAJ7tEX+YSh+2iUFyOHw LNYZasaNL9dScnDDWTBEQWdEpapywIVLk33A0RRUa2ZfAqbIB006Uw7etNw+d1Y/ oarqSlWgdvXkMYBCIpoqyO/zrRgkcNh/Ib1MoqNqX6DmVhHqdFSz3yKr8JQDRLSD y76moi4ySa7lH+UCGMLvdt1ThuOL1qxSIPeWI/XwXX3vfNG5eyBZEdpCLFI4BHNg os+Ed1VqGCz+b1o8puyTfJ6v5/5GgCUXwn0SSpZmksms0zSDA18= =fp0t -----END PGP SIGNATURE----- gpgv: Signature made Mon Feb 6 18:33:27 2023 UTC gpgv: using RSA key 50C4A0DDCF31E452CEB19B516569D855A744BE93 gpgv: Can't check signature: No public key dpkg-source: warning: cannot verify signature ./openssl_3.0.5-2ubuntu2.1.dsc dpkg-source: info: extracting openssl in /<> dpkg-source: info: unpacking openssl_3.0.5.orig.tar.gz dpkg-source: info: unpacking openssl_3.0.5-2ubuntu2.1.debian.tar.xz dpkg-source: info: using patch list from debian/patches/series dpkg-source: info: applying debian-targets.patch dpkg-source: info: applying man-section.patch dpkg-source: info: applying no-symbolic.patch dpkg-source: info: applying pic.patch dpkg-source: info: applying c_rehash-compat.patch dpkg-source: info: applying Set-systemwide-default-settings-for-libssl-users.patch dpkg-source: info: applying TEST-Provide-a-default-openssl.cnf-for-tests.patch dpkg-source: info: applying Configure-allow-to-enable-ktls-if-target-does-not-start-w.patch dpkg-source: info: applying Update-to-ce3951fc30c7b-VC-2008-or-earlier-x86-compilers-.patch dpkg-source: info: applying tests-use-seclevel-1.patch dpkg-source: info: applying tls1.2-min-seclevel2.patch dpkg-source: info: applying skip_tls1.1_seclevel3_tests.patch dpkg-source: info: applying CVE-2022-3602-1.patch dpkg-source: info: applying CVE-2022-3602-2.patch dpkg-source: info: applying CVE-2022-3358.patch dpkg-source: info: applying CVE-2022-4203-1.patch dpkg-source: info: applying CVE-2022-4203-2.patch dpkg-source: info: applying CVE-2022-4304.patch dpkg-source: info: applying CVE-2022-4450-1.patch dpkg-source: info: applying CVE-2022-4450-2.patch dpkg-source: info: applying CVE-2023-0215-1.patch dpkg-source: info: applying CVE-2023-0215-2.patch dpkg-source: info: applying CVE-2023-0216-1.patch dpkg-source: info: applying CVE-2023-0216-2.patch dpkg-source: info: applying CVE-2023-0217-1.patch dpkg-source: info: applying CVE-2023-0217-2.patch dpkg-source: info: applying CVE-2023-0217-3.patch dpkg-source: info: applying CVE-2023-0286.patch dpkg-source: info: applying CVE-2023-0401-1.patch dpkg-source: info: applying CVE-2023-0401-2.patch Check disk space ---------------- Sufficient free space for build User Environment ---------------- APT_CONFIG=/var/lib/sbuild/apt.conf DEB_BUILD_OPTIONS=parallel=4 HOME=/sbuild-nonexistent LANG=C.UTF-8 LC_ALL=C.UTF-8 LOGNAME=buildd PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games SCHROOT_ALIAS_NAME=build-PACKAGEBUILD-25561321 SCHROOT_CHROOT_NAME=build-PACKAGEBUILD-25561321 SCHROOT_COMMAND=env SCHROOT_GID=2501 SCHROOT_GROUP=buildd SCHROOT_SESSION_ID=build-PACKAGEBUILD-25561321 SCHROOT_UID=2001 SCHROOT_USER=buildd SHELL=/bin/sh TERM=unknown USER=buildd V=1 dpkg-buildpackage ----------------- Command: dpkg-buildpackage -us -uc -mLaunchpad Build Daemon -B -rfakeroot dpkg-buildpackage: info: source package openssl dpkg-buildpackage: info: source version 3.0.5-2ubuntu2.1 dpkg-buildpackage: info: source distribution kinetic-security dpkg-source --before-build . dpkg-buildpackage: info: host architecture s390x dpkg-source: warning: can't parse dependency perl:native debian/rules clean dh clean --without autoreconf debian/rules override_dh_auto_clean make[1]: Entering directory '/<>' rm -rf build_static build_shared test -z "" || for opt in ; \ do \ set -xe; \ rm -rf build_$opt; \ done rm -f doc/openssl.pod doc/crypto.pod doc/ssl.pod dh_auto_clean make[1]: Leaving directory '/<>' dh_clean debian/rules binary-arch dh binary-arch --without autoreconf dh_update_autotools_config -a debian/rules override_dh_auto_configure make[1]: Entering directory '/<>' test -z "" || for opt in ; \ do \ set -xe; \ mkdir build_$opt; \ cd build_$opt ; \ ../Configure shared --prefix=/usr --openssldir=/usr/lib/ssl --libdir=lib/s390x-linux-gnu no-idea no-mdc2 no-rc5 no-zlib no-ssl3 enable-unit-test no-ssl3-method enable-rfc3779 enable-cms no-capieng debian-s390x-$opt; \ perl configdata.pm -d; \ cd .. ;\ done mkdir build_static; cd build_static; ../Configure no-shared --prefix=/usr --openssldir=/usr/lib/ssl --libdir=lib/s390x-linux-gnu no-idea no-mdc2 no-rc5 no-zlib no-ssl3 enable-unit-test no-ssl3-method enable-rfc3779 enable-cms no-capieng debian-s390x ;perl configdata.pm -d Configuring OpenSSL version 3.0.5 for target debian-s390x Using os-specific seed configuration Created configdata.pm Running configdata.pm Created Makefile.in Created Makefile Created include/openssl/configuration.h ********************************************************************** *** *** *** OpenSSL has been successfully configured *** *** *** *** If you encounter a problem while building, please open an *** *** issue on GitHub *** *** and include the output from the following command: *** *** *** *** perl configdata.pm --dump *** *** *** *** (If you are new to OpenSSL, you might want to consult the *** *** 'Troubleshooting' section in the INSTALL.md file first) *** *** *** ********************************************************************** Command line (with current working directory = .): /usr/bin/perl ../Configure no-shared --prefix=/usr --openssldir=/usr/lib/ssl --libdir=lib/s390x-linux-gnu no-idea no-mdc2 no-rc5 no-zlib no-ssl3 enable-unit-test no-ssl3-method enable-rfc3779 enable-cms no-capieng debian-s390x Perl information: /usr/bin/perl 5.34.0 for s390x-linux-gnu-thread-multi Enabled features: afalgeng aria asm async autoalginit autoerrinit autoload-config bf blake2 bulk cached-fetch camellia cast chacha cmac cmp cms comp ct deprecated des dgram dh dsa dso dtls ec ec2m ecdh ecdsa engine err filenames gost ktls legacy makedepend md4 module multiblock nextprotoneg ocb ocsp padlockeng pic pinshared poly1305 posix-io psk rc2 rc4 rdrand rfc3779 rmd160 scrypt secure-memory seed siphash siv sm2 sm3 sm4 sock srp srtp sse2 ssl ssl-trace static-engine stdio tests threads tls ts ui-console unit-test whirlpool tls1 tls1-method tls1_1 tls1_1-method tls1_2 tls1_2-method tls1_3 dtls1 dtls1-method dtls1_2 dtls1_2-method Disabled features: acvp-tests [cascade] OPENSSL_NO_ACVP_TESTS asan [default] OPENSSL_NO_ASAN buildtest-c++ [default] capieng [option] OPENSSL_NO_CAPIENG crypto-mdebug [default] OPENSSL_NO_CRYPTO_MDEBUG devcryptoeng [default] OPENSSL_NO_DEVCRYPTOENG dynamic-engine [cascade] ec_nistp_64_gcc_128 [default] OPENSSL_NO_EC_NISTP_64_GCC_128 egd [default] OPENSSL_NO_EGD external-tests [default] OPENSSL_NO_EXTERNAL_TESTS fips [default] fips-securitychecks [cascade] OPENSSL_NO_FIPS_SECURITYCHECKS fuzz-afl [default] OPENSSL_NO_FUZZ_AFL fuzz-libfuzzer [default] OPENSSL_NO_FUZZ_LIBFUZZER idea [option] OPENSSL_NO_IDEA (skip crypto/idea) loadereng [cascade] OPENSSL_NO_LOADERENG md2 [default] OPENSSL_NO_MD2 (skip crypto/md2) mdc2 [option] OPENSSL_NO_MDC2 (skip crypto/mdc2) msan [default] OPENSSL_NO_MSAN rc5 [option] OPENSSL_NO_RC5 (skip crypto/rc5) sctp [default] OPENSSL_NO_SCTP shared [option] trace [default] OPENSSL_NO_TRACE ubsan [default] OPENSSL_NO_UBSAN uplink [no uplink_arch] OPENSSL_NO_UPLINK weak-ssl-ciphers [default] OPENSSL_NO_WEAK_SSL_CIPHERS zlib [option] zlib-dynamic [default] ssl3 [option(ssl3-method)] OPENSSL_NO_SSL3 ssl3-method [option] OPENSSL_NO_SSL3_METHOD Config target attributes: AR => "ar", ARFLAGS => "qc", CC => "gcc", CFLAGS => "-Wall -O3", CXX => "g++", CXXFLAGS => "-Wall -O3", HASHBANGPERL => "/usr/bin/env perl", RANLIB => "ranlib", RC => "windres", asm_arch => "s390x", bn_ops => "SIXTY_FOUR_BIT_LONG RC4_CHAR", build_file => "Makefile", build_scheme => [ "unified", "unix" ], cflags => "-pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr", cppflags => "", cxxflags => "-std=c++11 -pthread -m64", defines => [ "OPENSSL_BUILDING_OPENSSL" ], disable => [ ], dso_ldflags => "-Wl,-z,defs", dso_scheme => "dlfcn", enable => [ "afalgeng", "ktls" ], ex_libs => "-ldl -pthread", includes => [ ], lflags => "", lib_cflags => "", lib_cppflags => "-DOPENSSL_USE_NODELETE -DB_ENDIAN", lib_defines => [ ], module_cflags => "-fPIC", module_cxxflags => undef, module_ldflags => "-Wl,-znodelete -shared", multilib => "64", perl_platform => "Unix", perlasm_scheme => "64", shared_cflag => "-fPIC", shared_defflag => "-Wl,--version-script=", shared_defines => [ ], shared_ldflag => "-Wl,-znodelete -shared", shared_rcflag => "", shared_sonameflag => "-Wl,-soname=", shared_target => "linux-shared", thread_defines => [ ], thread_scheme => "pthreads", unistd => "", Recorded environment: AR = ARFLAGS = AS = ASFLAGS = BUILDFILE = CC = CFLAGS = -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 CPP = CPPDEFINES = CPPFLAGS = -Wdate-time -D_FORTIFY_SOURCE=2 CPPINCLUDES = CROSS_COMPILE = CXX = CXXFLAGS = -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security HASHBANGPERL = LD = LDFLAGS = -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now LDLIBS = MT = MTFLAGS = OPENSSL_LOCAL_CONFIG_DIR = PERL = RANLIB = RC = RCFLAGS = RM = WINDRES = __CNF_CFLAGS = __CNF_CPPDEFINES = __CNF_CPPFLAGS = __CNF_CPPINCLUDES = __CNF_CXXFLAGS = __CNF_LDFLAGS = __CNF_LDLIBS = Makevars: AR = ar ARFLAGS = qc ASFLAGS = CC = gcc CFLAGS = -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 CPPDEFINES = CPPFLAGS = -Wdate-time -D_FORTIFY_SOURCE=2 CPPINCLUDES = CXX = g++ CXXFLAGS = -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security HASHBANGPERL = /usr/bin/env perl LDFLAGS = -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now LDLIBS = PERL = /usr/bin/perl RANLIB = ranlib RC = windres RCFLAGS = NOTE: These variables only represent the configuration view. The build file template may have processed these variables further, please have a look at the build file for more exact data: Makefile build file: Makefile build file templates: ../Configurations/common0.tmpl ../Configurations/unix-Makefile.tmpl # Debian Perl policy 5.1 (Script Magic) mkdir build_shared; cd build_shared; HASHBANGPERL=/usr/bin/perl ../Configure shared --prefix=/usr --openssldir=/usr/lib/ssl --libdir=lib/s390x-linux-gnu no-idea no-mdc2 no-rc5 no-zlib no-ssl3 enable-unit-test no-ssl3-method enable-rfc3779 enable-cms no-capieng debian-s390x ;perl configdata.pm -d Configuring OpenSSL version 3.0.5 for target debian-s390x Using os-specific seed configuration Created configdata.pm Running configdata.pm Created Makefile.in Created Makefile Created include/openssl/configuration.h ********************************************************************** *** *** *** OpenSSL has been successfully configured *** *** *** *** If you encounter a problem while building, please open an *** *** issue on GitHub *** *** and include the output from the following command: *** *** *** *** perl configdata.pm --dump *** *** *** *** (If you are new to OpenSSL, you might want to consult the *** *** 'Troubleshooting' section in the INSTALL.md file first) *** *** *** ********************************************************************** Command line (with current working directory = .): /usr/bin/perl ../Configure shared --prefix=/usr --openssldir=/usr/lib/ssl --libdir=lib/s390x-linux-gnu no-idea no-mdc2 no-rc5 no-zlib no-ssl3 enable-unit-test no-ssl3-method enable-rfc3779 enable-cms no-capieng debian-s390x Perl information: /usr/bin/perl 5.34.0 for s390x-linux-gnu-thread-multi Enabled features: afalgeng aria asm async autoalginit autoerrinit autoload-config bf blake2 bulk cached-fetch camellia cast chacha cmac cmp cms comp ct deprecated des dgram dh dsa dso dtls dynamic-engine ec ec2m ecdh ecdsa engine err filenames gost ktls legacy loadereng makedepend md4 module multiblock nextprotoneg ocb ocsp padlockeng pic pinshared poly1305 posix-io psk rc2 rc4 rdrand rfc3779 rmd160 scrypt secure-memory seed shared siphash siv sm2 sm3 sm4 sock srp srtp sse2 ssl ssl-trace static-engine stdio tests threads tls ts ui-console unit-test whirlpool tls1 tls1-method tls1_1 tls1_1-method tls1_2 tls1_2-method tls1_3 dtls1 dtls1-method dtls1_2 dtls1_2-method Disabled features: acvp-tests [cascade] OPENSSL_NO_ACVP_TESTS asan [default] OPENSSL_NO_ASAN buildtest-c++ [default] capieng [option] OPENSSL_NO_CAPIENG crypto-mdebug [default] OPENSSL_NO_CRYPTO_MDEBUG devcryptoeng [default] OPENSSL_NO_DEVCRYPTOENG ec_nistp_64_gcc_128 [default] OPENSSL_NO_EC_NISTP_64_GCC_128 egd [default] OPENSSL_NO_EGD external-tests [default] OPENSSL_NO_EXTERNAL_TESTS fips [default] fips-securitychecks [cascade] OPENSSL_NO_FIPS_SECURITYCHECKS fuzz-afl [default] OPENSSL_NO_FUZZ_AFL fuzz-libfuzzer [default] OPENSSL_NO_FUZZ_LIBFUZZER idea [option] OPENSSL_NO_IDEA (skip crypto/idea) md2 [default] OPENSSL_NO_MD2 (skip crypto/md2) mdc2 [option] OPENSSL_NO_MDC2 (skip crypto/mdc2) msan [default] OPENSSL_NO_MSAN rc5 [option] OPENSSL_NO_RC5 (skip crypto/rc5) sctp [default] OPENSSL_NO_SCTP trace [default] OPENSSL_NO_TRACE ubsan [default] OPENSSL_NO_UBSAN uplink [no uplink_arch] OPENSSL_NO_UPLINK weak-ssl-ciphers [default] OPENSSL_NO_WEAK_SSL_CIPHERS zlib [option] zlib-dynamic [default] ssl3 [option(ssl3-method)] OPENSSL_NO_SSL3 ssl3-method [option] OPENSSL_NO_SSL3_METHOD Config target attributes: AR => "ar", ARFLAGS => "qc", CC => "gcc", CFLAGS => "-Wall -O3", CXX => "g++", CXXFLAGS => "-Wall -O3", HASHBANGPERL => "/usr/bin/env perl", RANLIB => "ranlib", RC => "windres", asm_arch => "s390x", bn_ops => "SIXTY_FOUR_BIT_LONG RC4_CHAR", build_file => "Makefile", build_scheme => [ "unified", "unix" ], cflags => "-pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr", cppflags => "", cxxflags => "-std=c++11 -pthread -m64", defines => [ "OPENSSL_BUILDING_OPENSSL" ], disable => [ ], dso_ldflags => "-Wl,-z,defs", dso_scheme => "dlfcn", enable => [ "afalgeng", "ktls" ], ex_libs => "-ldl -pthread", includes => [ ], lflags => "", lib_cflags => "", lib_cppflags => "-DOPENSSL_USE_NODELETE -DB_ENDIAN", lib_defines => [ ], module_cflags => "-fPIC", module_cxxflags => undef, module_ldflags => "-Wl,-znodelete -shared", multilib => "64", perl_platform => "Unix", perlasm_scheme => "64", shared_cflag => "-fPIC", shared_defflag => "-Wl,--version-script=", shared_defines => [ ], shared_ldflag => "-Wl,-znodelete -shared", shared_rcflag => "", shared_sonameflag => "-Wl,-soname=", shared_target => "linux-shared", thread_defines => [ ], thread_scheme => "pthreads", unistd => "", Recorded environment: AR = ARFLAGS = AS = ASFLAGS = BUILDFILE = CC = CFLAGS = -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 CPP = CPPDEFINES = CPPFLAGS = -Wdate-time -D_FORTIFY_SOURCE=2 CPPINCLUDES = CROSS_COMPILE = CXX = CXXFLAGS = -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security HASHBANGPERL = /usr/bin/perl LD = LDFLAGS = -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now LDLIBS = MT = MTFLAGS = OPENSSL_LOCAL_CONFIG_DIR = PERL = RANLIB = RC = RCFLAGS = RM = WINDRES = __CNF_CFLAGS = __CNF_CPPDEFINES = __CNF_CPPFLAGS = __CNF_CPPINCLUDES = __CNF_CXXFLAGS = __CNF_LDFLAGS = __CNF_LDLIBS = Makevars: AR = ar ARFLAGS = qc ASFLAGS = CC = gcc CFLAGS = -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 CPPDEFINES = CPPFLAGS = -Wdate-time -D_FORTIFY_SOURCE=2 CPPINCLUDES = CXX = g++ CXXFLAGS = -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security HASHBANGPERL = /usr/bin/perl LDFLAGS = -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now LDLIBS = PERL = /usr/bin/perl RANLIB = ranlib RC = windres RCFLAGS = NOTE: These variables only represent the configuration view. The build file template may have processed these variables further, please have a look at the build file for more exact data: Makefile build file: Makefile build file templates: ../Configurations/common0.tmpl ../Configurations/unix-Makefile.tmpl make[1]: Leaving directory '/<>' debian/rules override_dh_auto_build-arch make[1]: Entering directory '/<>' /usr/bin/make -C build_static all make[2]: Entering directory '/<>/build_static' /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/crypto/bn_conf.h.in > include/crypto/bn_conf.h /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/crypto/dso_conf.h.in > include/crypto/dso_conf.h /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/asn1.h.in > include/openssl/asn1.h /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/asn1t.h.in > include/openssl/asn1t.h /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/bio.h.in > include/openssl/bio.h /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/cmp.h.in > include/openssl/cmp.h /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/cms.h.in > include/openssl/cms.h /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/conf.h.in > include/openssl/conf.h /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/crmf.h.in > include/openssl/crmf.h /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/crypto.h.in > include/openssl/crypto.h /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/ct.h.in > include/openssl/ct.h /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/err.h.in > include/openssl/err.h /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/ess.h.in > include/openssl/ess.h /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/fipskey.h.in > include/openssl/fipskey.h /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/lhash.h.in > include/openssl/lhash.h /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/ocsp.h.in > include/openssl/ocsp.h /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/opensslv.h.in > include/openssl/opensslv.h /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/pkcs12.h.in > include/openssl/pkcs12.h /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/pkcs7.h.in > include/openssl/pkcs7.h /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/safestack.h.in > include/openssl/safestack.h /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/srp.h.in > include/openssl/srp.h /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/ssl.h.in > include/openssl/ssl.h /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/ui.h.in > include/openssl/ui.h /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/x509.h.in > include/openssl/x509.h /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/x509_vfy.h.in > include/openssl/x509_vfy.h /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/x509v3.h.in > include/openssl/x509v3.h /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../test/provider_internal_test.cnf.in > test/provider_internal_test.cnf pod2man --name=CA.PL --section=1SSL --center=OpenSSL \ --release=3.0.5 ../doc/man1/CA.pl.pod >doc/man/man1/CA.pl.1 /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-asn1parse.pod.in > doc/man1/openssl-asn1parse.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-ca.pod.in > doc/man1/openssl-ca.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-ciphers.pod.in > doc/man1/openssl-ciphers.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-cmds.pod.in > doc/man1/openssl-cmds.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-cmp.pod.in > doc/man1/openssl-cmp.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-cms.pod.in > doc/man1/openssl-cms.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-crl.pod.in > doc/man1/openssl-crl.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-crl2pkcs7.pod.in > doc/man1/openssl-crl2pkcs7.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-dgst.pod.in > doc/man1/openssl-dgst.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-dhparam.pod.in > doc/man1/openssl-dhparam.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-dsa.pod.in > doc/man1/openssl-dsa.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-dsaparam.pod.in > doc/man1/openssl-dsaparam.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-ec.pod.in > doc/man1/openssl-ec.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-ecparam.pod.in > doc/man1/openssl-ecparam.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-enc.pod.in > doc/man1/openssl-enc.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-engine.pod.in > doc/man1/openssl-engine.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-errstr.pod.in > doc/man1/openssl-errstr.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-fipsinstall.pod.in > doc/man1/openssl-fipsinstall.pod pod2man --name=OPENSSL-FORMAT-OPTIONS --section=1SSL --center=OpenSSL \ --release=3.0.5 ../doc/man1/openssl-format-options.pod >doc/man/man1/openssl-format-options.1 /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-gendsa.pod.in > doc/man1/openssl-gendsa.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-genpkey.pod.in > doc/man1/openssl-genpkey.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-genrsa.pod.in > doc/man1/openssl-genrsa.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-info.pod.in > doc/man1/openssl-info.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-kdf.pod.in > doc/man1/openssl-kdf.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-list.pod.in > doc/man1/openssl-list.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-mac.pod.in > doc/man1/openssl-mac.pod pod2man --name=OPENSSL-NAMEDISPLAY-OPTIONS --section=1SSL --center=OpenSSL \ --release=3.0.5 ../doc/man1/openssl-namedisplay-options.pod >doc/man/man1/openssl-namedisplay-options.1 /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-nseq.pod.in > doc/man1/openssl-nseq.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-ocsp.pod.in > doc/man1/openssl-ocsp.pod pod2man --name=OPENSSL-PASSPHRASE-OPTIONS --section=1SSL --center=OpenSSL \ --release=3.0.5 ../doc/man1/openssl-passphrase-options.pod >doc/man/man1/openssl-passphrase-options.1 /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-passwd.pod.in > doc/man1/openssl-passwd.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-pkcs12.pod.in > doc/man1/openssl-pkcs12.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-pkcs7.pod.in > doc/man1/openssl-pkcs7.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-pkcs8.pod.in > doc/man1/openssl-pkcs8.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-pkey.pod.in > doc/man1/openssl-pkey.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-pkeyparam.pod.in > doc/man1/openssl-pkeyparam.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-pkeyutl.pod.in > doc/man1/openssl-pkeyutl.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-prime.pod.in > doc/man1/openssl-prime.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-rand.pod.in > doc/man1/openssl-rand.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-rehash.pod.in > doc/man1/openssl-rehash.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-req.pod.in > doc/man1/openssl-req.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-rsa.pod.in > doc/man1/openssl-rsa.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-rsautl.pod.in > doc/man1/openssl-rsautl.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-s_client.pod.in > doc/man1/openssl-s_client.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-s_server.pod.in > doc/man1/openssl-s_server.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-s_time.pod.in > doc/man1/openssl-s_time.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-sess_id.pod.in > doc/man1/openssl-sess_id.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-smime.pod.in > doc/man1/openssl-smime.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-speed.pod.in > doc/man1/openssl-speed.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-spkac.pod.in > doc/man1/openssl-spkac.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-srp.pod.in > doc/man1/openssl-srp.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-storeutl.pod.in > doc/man1/openssl-storeutl.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-ts.pod.in > doc/man1/openssl-ts.pod pod2man --name=OPENSSL-VERIFICATION-OPTIONS --section=1SSL --center=OpenSSL \ --release=3.0.5 ../doc/man1/openssl-verification-options.pod >doc/man/man1/openssl-verification-options.1 /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-verify.pod.in > doc/man1/openssl-verify.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-version.pod.in > doc/man1/openssl-version.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-x509.pod.in > doc/man1/openssl-x509.pod pod2man --name=OPENSSL --section=1SSL --center=OpenSSL \ --release=3.0.5 ../doc/man1/openssl.pod >doc/man/man1/openssl.1 pod2man --name=TSGET --section=1SSL --center=OpenSSL \ --release=3.0.5 ../doc/man1/tsget.pod >doc/man/man1/tsget.1 pod2man --name=ADMISSIONS --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/ADMISSIONS.pod >doc/man/man3/ADMISSIONS.3 pod2man --name=ASN1_EXTERN_FUNCS --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/ASN1_EXTERN_FUNCS.pod >doc/man/man3/ASN1_EXTERN_FUNCS.3 pod2man --name=ASN1_INTEGER_GET_INT64 --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/ASN1_INTEGER_get_int64.pod >doc/man/man3/ASN1_INTEGER_get_int64.3 pod2man --name=ASN1_INTEGER_NEW --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/ASN1_INTEGER_new.pod >doc/man/man3/ASN1_INTEGER_new.3 pod2man --name=ASN1_ITEM_LOOKUP --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/ASN1_ITEM_lookup.pod >doc/man/man3/ASN1_ITEM_lookup.3 pod2man --name=ASN1_OBJECT_NEW --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/ASN1_OBJECT_new.pod >doc/man/man3/ASN1_OBJECT_new.3 pod2man --name=ASN1_STRING_TABLE_ADD --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/ASN1_STRING_TABLE_add.pod >doc/man/man3/ASN1_STRING_TABLE_add.3 pod2man --name=ASN1_STRING_LENGTH --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/ASN1_STRING_length.pod >doc/man/man3/ASN1_STRING_length.3 pod2man --name=ASN1_STRING_NEW --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/ASN1_STRING_new.pod >doc/man/man3/ASN1_STRING_new.3 pod2man --name=ASN1_STRING_PRINT_EX --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/ASN1_STRING_print_ex.pod >doc/man/man3/ASN1_STRING_print_ex.3 pod2man --name=ASN1_TIME_SET --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/ASN1_TIME_set.pod >doc/man/man3/ASN1_TIME_set.3 pod2man --name=ASN1_TYPE_GET --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/ASN1_TYPE_get.pod >doc/man/man3/ASN1_TYPE_get.3 pod2man --name=ASN1_AUX_CB --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/ASN1_aux_cb.pod >doc/man/man3/ASN1_aux_cb.3 pod2man --name=ASN1_GENERATE_NCONF --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/ASN1_generate_nconf.pod >doc/man/man3/ASN1_generate_nconf.3 pod2man --name=ASN1_ITEM_D2I_BIO --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/ASN1_item_d2i_bio.pod >doc/man/man3/ASN1_item_d2i_bio.3 pod2man --name=ASN1_ITEM_NEW --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/ASN1_item_new.pod >doc/man/man3/ASN1_item_new.3 pod2man --name=ASN1_ITEM_SIGN --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/ASN1_item_sign.pod >doc/man/man3/ASN1_item_sign.3 pod2man --name=ASYNC_WAIT_CTX_NEW --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/ASYNC_WAIT_CTX_new.pod >doc/man/man3/ASYNC_WAIT_CTX_new.3 pod2man --name=ASYNC_START_JOB --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/ASYNC_start_job.pod >doc/man/man3/ASYNC_start_job.3 pod2man --name=BF_ENCRYPT --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/BF_encrypt.pod >doc/man/man3/BF_encrypt.3 pod2man --name=BIO_ADDR --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/BIO_ADDR.pod >doc/man/man3/BIO_ADDR.3 pod2man --name=BIO_ADDRINFO --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/BIO_ADDRINFO.pod >doc/man/man3/BIO_ADDRINFO.3 pod2man --name=BIO_CONNECT --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/BIO_connect.pod >doc/man/man3/BIO_connect.3 pod2man --name=BIO_CTRL --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/BIO_ctrl.pod >doc/man/man3/BIO_ctrl.3 pod2man --name=BIO_F_BASE64 --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/BIO_f_base64.pod >doc/man/man3/BIO_f_base64.3 pod2man --name=BIO_F_BUFFER --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/BIO_f_buffer.pod >doc/man/man3/BIO_f_buffer.3 pod2man --name=BIO_F_CIPHER --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/BIO_f_cipher.pod >doc/man/man3/BIO_f_cipher.3 pod2man --name=BIO_F_MD --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/BIO_f_md.pod >doc/man/man3/BIO_f_md.3 pod2man --name=BIO_F_NULL --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/BIO_f_null.pod >doc/man/man3/BIO_f_null.3 pod2man --name=BIO_F_PREFIX --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/BIO_f_prefix.pod >doc/man/man3/BIO_f_prefix.3 pod2man --name=BIO_F_READBUFFER --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/BIO_f_readbuffer.pod >doc/man/man3/BIO_f_readbuffer.3 pod2man --name=BIO_F_SSL --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/BIO_f_ssl.pod >doc/man/man3/BIO_f_ssl.3 pod2man --name=BIO_FIND_TYPE --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/BIO_find_type.pod >doc/man/man3/BIO_find_type.3 pod2man --name=BIO_GET_DATA --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/BIO_get_data.pod >doc/man/man3/BIO_get_data.3 pod2man --name=BIO_GET_EX_NEW_INDEX --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/BIO_get_ex_new_index.pod >doc/man/man3/BIO_get_ex_new_index.3 pod2man --name=BIO_METH_NEW --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/BIO_meth_new.pod >doc/man/man3/BIO_meth_new.3 pod2man --name=BIO_NEW --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/BIO_new.pod >doc/man/man3/BIO_new.3 pod2man --name=BIO_NEW_CMS --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/BIO_new_CMS.pod >doc/man/man3/BIO_new_CMS.3 pod2man --name=BIO_PARSE_HOSTSERV --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/BIO_parse_hostserv.pod >doc/man/man3/BIO_parse_hostserv.3 pod2man --name=BIO_PRINTF --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/BIO_printf.pod >doc/man/man3/BIO_printf.3 pod2man --name=BIO_PUSH --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/BIO_push.pod >doc/man/man3/BIO_push.3 pod2man --name=BIO_READ --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/BIO_read.pod >doc/man/man3/BIO_read.3 pod2man --name=BIO_S_ACCEPT --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/BIO_s_accept.pod >doc/man/man3/BIO_s_accept.3 pod2man --name=BIO_S_BIO --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/BIO_s_bio.pod >doc/man/man3/BIO_s_bio.3 pod2man --name=BIO_S_CONNECT --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/BIO_s_connect.pod >doc/man/man3/BIO_s_connect.3 pod2man --name=BIO_S_CORE --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/BIO_s_core.pod >doc/man/man3/BIO_s_core.3 pod2man --name=BIO_S_FD --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/BIO_s_fd.pod >doc/man/man3/BIO_s_fd.3 pod2man --name=BIO_S_FILE --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/BIO_s_file.pod >doc/man/man3/BIO_s_file.3 pod2man --name=BIO_S_MEM --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/BIO_s_mem.pod >doc/man/man3/BIO_s_mem.3 pod2man --name=BIO_S_NULL --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/BIO_s_null.pod >doc/man/man3/BIO_s_null.3 pod2man --name=BIO_S_SOCKET --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/BIO_s_socket.pod >doc/man/man3/BIO_s_socket.3 pod2man --name=BIO_SET_CALLBACK --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/BIO_set_callback.pod >doc/man/man3/BIO_set_callback.3 pod2man --name=BIO_SHOULD_RETRY --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/BIO_should_retry.pod >doc/man/man3/BIO_should_retry.3 pod2man --name=BIO_SOCKET_WAIT --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/BIO_socket_wait.pod >doc/man/man3/BIO_socket_wait.3 pod2man --name=BN_BLINDING_NEW --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/BN_BLINDING_new.pod >doc/man/man3/BN_BLINDING_new.3 pod2man --name=BN_CTX_NEW --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/BN_CTX_new.pod >doc/man/man3/BN_CTX_new.3 pod2man --name=BN_CTX_START --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/BN_CTX_start.pod >doc/man/man3/BN_CTX_start.3 pod2man --name=BN_ADD --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/BN_add.pod >doc/man/man3/BN_add.3 pod2man --name=BN_ADD_WORD --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/BN_add_word.pod >doc/man/man3/BN_add_word.3 pod2man --name=BN_BN2BIN --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/BN_bn2bin.pod >doc/man/man3/BN_bn2bin.3 pod2man --name=BN_CMP --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/BN_cmp.pod >doc/man/man3/BN_cmp.3 pod2man --name=BN_COPY --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/BN_copy.pod >doc/man/man3/BN_copy.3 pod2man --name=BN_GENERATE_PRIME --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/BN_generate_prime.pod >doc/man/man3/BN_generate_prime.3 pod2man --name=BN_MOD_EXP_MONT --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/BN_mod_exp_mont.pod >doc/man/man3/BN_mod_exp_mont.3 pod2man --name=BN_MOD_INVERSE --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/BN_mod_inverse.pod >doc/man/man3/BN_mod_inverse.3 pod2man --name=BN_MOD_MUL_MONTGOMERY --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/BN_mod_mul_montgomery.pod >doc/man/man3/BN_mod_mul_montgomery.3 pod2man --name=BN_MOD_MUL_RECIPROCAL --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/BN_mod_mul_reciprocal.pod >doc/man/man3/BN_mod_mul_reciprocal.3 pod2man --name=BN_NEW --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/BN_new.pod >doc/man/man3/BN_new.3 pod2man --name=BN_NUM_BYTES --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/BN_num_bytes.pod >doc/man/man3/BN_num_bytes.3 pod2man --name=BN_RAND --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/BN_rand.pod >doc/man/man3/BN_rand.3 pod2man --name=BN_SECURITY_BITS --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/BN_security_bits.pod >doc/man/man3/BN_security_bits.3 pod2man --name=BN_SET_BIT --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/BN_set_bit.pod >doc/man/man3/BN_set_bit.3 pod2man --name=BN_SWAP --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/BN_swap.pod >doc/man/man3/BN_swap.3 pod2man --name=BN_ZERO --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/BN_zero.pod >doc/man/man3/BN_zero.3 pod2man --name=BUF_MEM_NEW --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/BUF_MEM_new.pod >doc/man/man3/BUF_MEM_new.3 pod2man --name=CMS_ENCRYPTEDDATA_DECRYPT --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/CMS_EncryptedData_decrypt.pod >doc/man/man3/CMS_EncryptedData_decrypt.3 pod2man --name=CMS_ENCRYPTEDDATA_ENCRYPT --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/CMS_EncryptedData_encrypt.pod >doc/man/man3/CMS_EncryptedData_encrypt.3 pod2man --name=CMS_ENVELOPEDDATA_CREATE --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/CMS_EnvelopedData_create.pod >doc/man/man3/CMS_EnvelopedData_create.3 pod2man --name=CMS_ADD0_CERT --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/CMS_add0_cert.pod >doc/man/man3/CMS_add0_cert.3 pod2man --name=CMS_ADD1_RECIPIENT_CERT --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/CMS_add1_recipient_cert.pod >doc/man/man3/CMS_add1_recipient_cert.3 pod2man --name=CMS_ADD1_SIGNER --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/CMS_add1_signer.pod >doc/man/man3/CMS_add1_signer.3 pod2man --name=CMS_COMPRESS --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/CMS_compress.pod >doc/man/man3/CMS_compress.3 pod2man --name=CMS_DATA_CREATE --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/CMS_data_create.pod >doc/man/man3/CMS_data_create.3 pod2man --name=CMS_DECRYPT --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/CMS_decrypt.pod >doc/man/man3/CMS_decrypt.3 pod2man --name=CMS_DIGEST_CREATE --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/CMS_digest_create.pod >doc/man/man3/CMS_digest_create.3 pod2man --name=CMS_ENCRYPT --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/CMS_encrypt.pod >doc/man/man3/CMS_encrypt.3 pod2man --name=CMS_FINAL --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/CMS_final.pod >doc/man/man3/CMS_final.3 pod2man --name=CMS_GET0_RECIPIENTINFOS --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/CMS_get0_RecipientInfos.pod >doc/man/man3/CMS_get0_RecipientInfos.3 pod2man --name=CMS_GET0_SIGNERINFOS --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/CMS_get0_SignerInfos.pod >doc/man/man3/CMS_get0_SignerInfos.3 pod2man --name=CMS_GET0_TYPE --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/CMS_get0_type.pod >doc/man/man3/CMS_get0_type.3 pod2man --name=CMS_GET1_RECEIPTREQUEST --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/CMS_get1_ReceiptRequest.pod >doc/man/man3/CMS_get1_ReceiptRequest.3 pod2man --name=CMS_SIGN --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/CMS_sign.pod >doc/man/man3/CMS_sign.3 pod2man --name=CMS_SIGN_RECEIPT --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/CMS_sign_receipt.pod >doc/man/man3/CMS_sign_receipt.3 pod2man --name=CMS_UNCOMPRESS --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/CMS_uncompress.pod >doc/man/man3/CMS_uncompress.3 pod2man --name=CMS_VERIFY --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/CMS_verify.pod >doc/man/man3/CMS_verify.3 pod2man --name=CMS_VERIFY_RECEIPT --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/CMS_verify_receipt.pod >doc/man/man3/CMS_verify_receipt.3 pod2man --name=CONF_MODULES_FREE --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/CONF_modules_free.pod >doc/man/man3/CONF_modules_free.3 pod2man --name=CONF_MODULES_LOAD_FILE --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/CONF_modules_load_file.pod >doc/man/man3/CONF_modules_load_file.3 pod2man --name=CRYPTO_THREAD_RUN_ONCE --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/CRYPTO_THREAD_run_once.pod >doc/man/man3/CRYPTO_THREAD_run_once.3 pod2man --name=CRYPTO_GET_EX_NEW_INDEX --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/CRYPTO_get_ex_new_index.pod >doc/man/man3/CRYPTO_get_ex_new_index.3 pod2man --name=CRYPTO_MEMCMP --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/CRYPTO_memcmp.pod >doc/man/man3/CRYPTO_memcmp.3 pod2man --name=CTLOG_STORE_GET0_LOG_BY_ID --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/CTLOG_STORE_get0_log_by_id.pod >doc/man/man3/CTLOG_STORE_get0_log_by_id.3 pod2man --name=CTLOG_STORE_NEW --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/CTLOG_STORE_new.pod >doc/man/man3/CTLOG_STORE_new.3 pod2man --name=CTLOG_NEW --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/CTLOG_new.pod >doc/man/man3/CTLOG_new.3 pod2man --name=CT_POLICY_EVAL_CTX_NEW --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/CT_POLICY_EVAL_CTX_new.pod >doc/man/man3/CT_POLICY_EVAL_CTX_new.3 pod2man --name=DEFINE_STACK_OF --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/DEFINE_STACK_OF.pod >doc/man/man3/DEFINE_STACK_OF.3 pod2man --name=DES_RANDOM_KEY --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/DES_random_key.pod >doc/man/man3/DES_random_key.3 pod2man --name=DH_GENERATE_KEY --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/DH_generate_key.pod >doc/man/man3/DH_generate_key.3 pod2man --name=DH_GENERATE_PARAMETERS --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/DH_generate_parameters.pod >doc/man/man3/DH_generate_parameters.3 pod2man --name=DH_GET0_PQG --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/DH_get0_pqg.pod >doc/man/man3/DH_get0_pqg.3 pod2man --name=DH_GET_1024_160 --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/DH_get_1024_160.pod >doc/man/man3/DH_get_1024_160.3 pod2man --name=DH_METH_NEW --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/DH_meth_new.pod >doc/man/man3/DH_meth_new.3 pod2man --name=DH_NEW --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/DH_new.pod >doc/man/man3/DH_new.3 pod2man --name=DH_NEW_BY_NID --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/DH_new_by_nid.pod >doc/man/man3/DH_new_by_nid.3 pod2man --name=DH_SET_METHOD --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/DH_set_method.pod >doc/man/man3/DH_set_method.3 pod2man --name=DH_SIZE --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/DH_size.pod >doc/man/man3/DH_size.3 pod2man --name=DSA_SIG_NEW --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/DSA_SIG_new.pod >doc/man/man3/DSA_SIG_new.3 pod2man --name=DSA_DO_SIGN --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/DSA_do_sign.pod >doc/man/man3/DSA_do_sign.3 pod2man --name=DSA_DUP_DH --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/DSA_dup_DH.pod >doc/man/man3/DSA_dup_DH.3 pod2man --name=DSA_GENERATE_KEY --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/DSA_generate_key.pod >doc/man/man3/DSA_generate_key.3 pod2man --name=DSA_GENERATE_PARAMETERS --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/DSA_generate_parameters.pod >doc/man/man3/DSA_generate_parameters.3 pod2man --name=DSA_GET0_PQG --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/DSA_get0_pqg.pod >doc/man/man3/DSA_get0_pqg.3 pod2man --name=DSA_METH_NEW --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/DSA_meth_new.pod >doc/man/man3/DSA_meth_new.3 pod2man --name=DSA_NEW --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/DSA_new.pod >doc/man/man3/DSA_new.3 pod2man --name=DSA_SET_METHOD --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/DSA_set_method.pod >doc/man/man3/DSA_set_method.3 pod2man --name=DSA_SIGN --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/DSA_sign.pod >doc/man/man3/DSA_sign.3 pod2man --name=DSA_SIZE --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/DSA_size.pod >doc/man/man3/DSA_size.3 pod2man --name=DTLS_GET_DATA_MTU --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/DTLS_get_data_mtu.pod >doc/man/man3/DTLS_get_data_mtu.3 pod2man --name=DTLS_SET_TIMER_CB --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/DTLS_set_timer_cb.pod >doc/man/man3/DTLS_set_timer_cb.3 pod2man --name=DTLSV1_LISTEN --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/DTLSv1_listen.pod >doc/man/man3/DTLSv1_listen.3 pod2man --name=ECDSA_SIG_NEW --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/ECDSA_SIG_new.pod >doc/man/man3/ECDSA_SIG_new.3 pod2man --name=ECPKPARAMETERS_PRINT --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/ECPKParameters_print.pod >doc/man/man3/ECPKParameters_print.3 pod2man --name=EC_GFP_SIMPLE_METHOD --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EC_GFp_simple_method.pod >doc/man/man3/EC_GFp_simple_method.3 pod2man --name=EC_GROUP_COPY --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EC_GROUP_copy.pod >doc/man/man3/EC_GROUP_copy.3 pod2man --name=EC_GROUP_NEW --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EC_GROUP_new.pod >doc/man/man3/EC_GROUP_new.3 pod2man --name=EC_KEY_GET_ENC_FLAGS --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EC_KEY_get_enc_flags.pod >doc/man/man3/EC_KEY_get_enc_flags.3 pod2man --name=EC_KEY_NEW --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EC_KEY_new.pod >doc/man/man3/EC_KEY_new.3 pod2man --name=EC_POINT_ADD --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EC_POINT_add.pod >doc/man/man3/EC_POINT_add.3 pod2man --name=EC_POINT_NEW --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EC_POINT_new.pod >doc/man/man3/EC_POINT_new.3 pod2man --name=ENGINE_ADD --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/ENGINE_add.pod >doc/man/man3/ENGINE_add.3 pod2man --name=ERR_GET_LIB --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/ERR_GET_LIB.pod >doc/man/man3/ERR_GET_LIB.3 pod2man --name=ERR_CLEAR_ERROR --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/ERR_clear_error.pod >doc/man/man3/ERR_clear_error.3 pod2man --name=ERR_ERROR_STRING --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/ERR_error_string.pod >doc/man/man3/ERR_error_string.3 pod2man --name=ERR_GET_ERROR --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/ERR_get_error.pod >doc/man/man3/ERR_get_error.3 pod2man --name=ERR_LOAD_CRYPTO_STRINGS --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/ERR_load_crypto_strings.pod >doc/man/man3/ERR_load_crypto_strings.3 pod2man --name=ERR_LOAD_STRINGS --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/ERR_load_strings.pod >doc/man/man3/ERR_load_strings.3 pod2man --name=ERR_NEW --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/ERR_new.pod >doc/man/man3/ERR_new.3 pod2man --name=ERR_PRINT_ERRORS --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/ERR_print_errors.pod >doc/man/man3/ERR_print_errors.3 pod2man --name=ERR_PUT_ERROR --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/ERR_put_error.pod >doc/man/man3/ERR_put_error.3 pod2man --name=ERR_REMOVE_STATE --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/ERR_remove_state.pod >doc/man/man3/ERR_remove_state.3 pod2man --name=ERR_SET_MARK --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/ERR_set_mark.pod >doc/man/man3/ERR_set_mark.3 pod2man --name=EVP_ASYM_CIPHER_FREE --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_ASYM_CIPHER_free.pod >doc/man/man3/EVP_ASYM_CIPHER_free.3 pod2man --name=EVP_BYTESTOKEY --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_BytesToKey.pod >doc/man/man3/EVP_BytesToKey.3 pod2man --name=EVP_CIPHER_CTX_GET_CIPHER_DATA --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_CIPHER_CTX_get_cipher_data.pod >doc/man/man3/EVP_CIPHER_CTX_get_cipher_data.3 pod2man --name=EVP_CIPHER_CTX_GET_ORIGINAL_IV --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_CIPHER_CTX_get_original_iv.pod >doc/man/man3/EVP_CIPHER_CTX_get_original_iv.3 pod2man --name=EVP_CIPHER_METH_NEW --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_CIPHER_meth_new.pod >doc/man/man3/EVP_CIPHER_meth_new.3 pod2man --name=EVP_DIGESTINIT --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_DigestInit.pod >doc/man/man3/EVP_DigestInit.3 pod2man --name=EVP_DIGESTSIGNINIT --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_DigestSignInit.pod >doc/man/man3/EVP_DigestSignInit.3 pod2man --name=EVP_DIGESTVERIFYINIT --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_DigestVerifyInit.pod >doc/man/man3/EVP_DigestVerifyInit.3 pod2man --name=EVP_ENCODEINIT --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_EncodeInit.pod >doc/man/man3/EVP_EncodeInit.3 pod2man --name=EVP_ENCRYPTINIT --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_EncryptInit.pod >doc/man/man3/EVP_EncryptInit.3 pod2man --name=EVP_KDF --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_KDF.pod >doc/man/man3/EVP_KDF.3 pod2man --name=EVP_KEM_FREE --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_KEM_free.pod >doc/man/man3/EVP_KEM_free.3 pod2man --name=EVP_KEYEXCH_FREE --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_KEYEXCH_free.pod >doc/man/man3/EVP_KEYEXCH_free.3 pod2man --name=EVP_KEYMGMT --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_KEYMGMT.pod >doc/man/man3/EVP_KEYMGMT.3 pod2man --name=EVP_MAC --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_MAC.pod >doc/man/man3/EVP_MAC.3 pod2man --name=EVP_MD_METH_NEW --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_MD_meth_new.pod >doc/man/man3/EVP_MD_meth_new.3 pod2man --name=EVP_OPENINIT --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_OpenInit.pod >doc/man/man3/EVP_OpenInit.3 pod2man --name=EVP_PBE_CIPHERINIT --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_PBE_CipherInit.pod >doc/man/man3/EVP_PBE_CipherInit.3 pod2man --name=EVP_PKEY2PKCS8 --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_PKEY2PKCS8.pod >doc/man/man3/EVP_PKEY2PKCS8.3 pod2man --name=EVP_PKEY_ASN1_METHOD --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_PKEY_ASN1_METHOD.pod >doc/man/man3/EVP_PKEY_ASN1_METHOD.3 pod2man --name=EVP_PKEY_CTX_CTRL --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_PKEY_CTX_ctrl.pod >doc/man/man3/EVP_PKEY_CTX_ctrl.3 pod2man --name=EVP_PKEY_CTX_GET0_LIBCTX --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_PKEY_CTX_get0_libctx.pod >doc/man/man3/EVP_PKEY_CTX_get0_libctx.3 pod2man --name=EVP_PKEY_CTX_NEW --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_PKEY_CTX_new.pod >doc/man/man3/EVP_PKEY_CTX_new.3 pod2man --name=EVP_PKEY_CTX_SET1_PBE_PASS --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_PKEY_CTX_set1_pbe_pass.pod >doc/man/man3/EVP_PKEY_CTX_set1_pbe_pass.3 pod2man --name=EVP_PKEY_CTX_SET_HKDF_MD --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_PKEY_CTX_set_hkdf_md.pod >doc/man/man3/EVP_PKEY_CTX_set_hkdf_md.3 pod2man --name=EVP_PKEY_CTX_SET_PARAMS --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_PKEY_CTX_set_params.pod >doc/man/man3/EVP_PKEY_CTX_set_params.3 pod2man --name=EVP_PKEY_CTX_SET_RSA_PSS_KEYGEN_MD --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_md.pod >doc/man/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_md.3 pod2man --name=EVP_PKEY_CTX_SET_SCRYPT_N --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_PKEY_CTX_set_scrypt_N.pod >doc/man/man3/EVP_PKEY_CTX_set_scrypt_N.3 pod2man --name=EVP_PKEY_CTX_SET_TLS1_PRF_MD --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_PKEY_CTX_set_tls1_prf_md.pod >doc/man/man3/EVP_PKEY_CTX_set_tls1_prf_md.3 pod2man --name=EVP_PKEY_ASN1_GET_COUNT --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_PKEY_asn1_get_count.pod >doc/man/man3/EVP_PKEY_asn1_get_count.3 pod2man --name=EVP_PKEY_CHECK --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_PKEY_check.pod >doc/man/man3/EVP_PKEY_check.3 pod2man --name=EVP_PKEY_COPY_PARAMETERS --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_PKEY_copy_parameters.pod >doc/man/man3/EVP_PKEY_copy_parameters.3 pod2man --name=EVP_PKEY_DECAPSULATE --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_PKEY_decapsulate.pod >doc/man/man3/EVP_PKEY_decapsulate.3 pod2man --name=EVP_PKEY_DECRYPT --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_PKEY_decrypt.pod >doc/man/man3/EVP_PKEY_decrypt.3 pod2man --name=EVP_PKEY_DERIVE --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_PKEY_derive.pod >doc/man/man3/EVP_PKEY_derive.3 pod2man --name=EVP_PKEY_DIGESTSIGN_SUPPORTS_DIGEST --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_PKEY_digestsign_supports_digest.pod >doc/man/man3/EVP_PKEY_digestsign_supports_digest.3 pod2man --name=EVP_PKEY_ENCAPSULATE --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_PKEY_encapsulate.pod >doc/man/man3/EVP_PKEY_encapsulate.3 pod2man --name=EVP_PKEY_ENCRYPT --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_PKEY_encrypt.pod >doc/man/man3/EVP_PKEY_encrypt.3 pod2man --name=EVP_PKEY_FROMDATA --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_PKEY_fromdata.pod >doc/man/man3/EVP_PKEY_fromdata.3 pod2man --name=EVP_PKEY_GET_DEFAULT_DIGEST_NID --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_PKEY_get_default_digest_nid.pod >doc/man/man3/EVP_PKEY_get_default_digest_nid.3 pod2man --name=EVP_PKEY_GET_FIELD_TYPE --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_PKEY_get_field_type.pod >doc/man/man3/EVP_PKEY_get_field_type.3 pod2man --name=EVP_PKEY_GET_GROUP_NAME --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_PKEY_get_group_name.pod >doc/man/man3/EVP_PKEY_get_group_name.3 pod2man --name=EVP_PKEY_GET_SIZE --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_PKEY_get_size.pod >doc/man/man3/EVP_PKEY_get_size.3 pod2man --name=EVP_PKEY_GETTABLE_PARAMS --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_PKEY_gettable_params.pod >doc/man/man3/EVP_PKEY_gettable_params.3 pod2man --name=EVP_PKEY_IS_A --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_PKEY_is_a.pod >doc/man/man3/EVP_PKEY_is_a.3 pod2man --name=EVP_PKEY_KEYGEN --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_PKEY_keygen.pod >doc/man/man3/EVP_PKEY_keygen.3 pod2man --name=EVP_PKEY_METH_GET_COUNT --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_PKEY_meth_get_count.pod >doc/man/man3/EVP_PKEY_meth_get_count.3 pod2man --name=EVP_PKEY_METH_NEW --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_PKEY_meth_new.pod >doc/man/man3/EVP_PKEY_meth_new.3 pod2man --name=EVP_PKEY_NEW --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_PKEY_new.pod >doc/man/man3/EVP_PKEY_new.3 pod2man --name=EVP_PKEY_PRINT_PRIVATE --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_PKEY_print_private.pod >doc/man/man3/EVP_PKEY_print_private.3 pod2man --name=EVP_PKEY_SET1_RSA --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_PKEY_set1_RSA.pod >doc/man/man3/EVP_PKEY_set1_RSA.3 pod2man --name=EVP_PKEY_SET1_ENCODED_PUBLIC_KEY --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_PKEY_set1_encoded_public_key.pod >doc/man/man3/EVP_PKEY_set1_encoded_public_key.3 pod2man --name=EVP_PKEY_SET_TYPE --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_PKEY_set_type.pod >doc/man/man3/EVP_PKEY_set_type.3 pod2man --name=EVP_PKEY_SETTABLE_PARAMS --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_PKEY_settable_params.pod >doc/man/man3/EVP_PKEY_settable_params.3 pod2man --name=EVP_PKEY_SIGN --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_PKEY_sign.pod >doc/man/man3/EVP_PKEY_sign.3 pod2man --name=EVP_PKEY_TODATA --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_PKEY_todata.pod >doc/man/man3/EVP_PKEY_todata.3 pod2man --name=EVP_PKEY_VERIFY --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_PKEY_verify.pod >doc/man/man3/EVP_PKEY_verify.3 pod2man --name=EVP_PKEY_VERIFY_RECOVER --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_PKEY_verify_recover.pod >doc/man/man3/EVP_PKEY_verify_recover.3 pod2man --name=EVP_RAND --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_RAND.pod >doc/man/man3/EVP_RAND.3 pod2man --name=EVP_SIGNATURE --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_SIGNATURE.pod >doc/man/man3/EVP_SIGNATURE.3 pod2man --name=EVP_SEALINIT --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_SealInit.pod >doc/man/man3/EVP_SealInit.3 pod2man --name=EVP_SIGNINIT --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_SignInit.pod >doc/man/man3/EVP_SignInit.3 pod2man --name=EVP_VERIFYINIT --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_VerifyInit.pod >doc/man/man3/EVP_VerifyInit.3 pod2man --name=EVP_AES_128_GCM --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_aes_128_gcm.pod >doc/man/man3/EVP_aes_128_gcm.3 pod2man --name=EVP_ARIA_128_GCM --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_aria_128_gcm.pod >doc/man/man3/EVP_aria_128_gcm.3 pod2man --name=EVP_BF_CBC --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_bf_cbc.pod >doc/man/man3/EVP_bf_cbc.3 pod2man --name=EVP_BLAKE2B512 --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_blake2b512.pod >doc/man/man3/EVP_blake2b512.3 pod2man --name=EVP_CAMELLIA_128_ECB --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_camellia_128_ecb.pod >doc/man/man3/EVP_camellia_128_ecb.3 pod2man --name=EVP_CAST5_CBC --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_cast5_cbc.pod >doc/man/man3/EVP_cast5_cbc.3 pod2man --name=EVP_CHACHA20 --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_chacha20.pod >doc/man/man3/EVP_chacha20.3 pod2man --name=EVP_DES_CBC --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_des_cbc.pod >doc/man/man3/EVP_des_cbc.3 pod2man --name=EVP_DESX_CBC --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_desx_cbc.pod >doc/man/man3/EVP_desx_cbc.3 pod2man --name=EVP_IDEA_CBC --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_idea_cbc.pod >doc/man/man3/EVP_idea_cbc.3 pod2man --name=EVP_MD2 --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_md2.pod >doc/man/man3/EVP_md2.3 pod2man --name=EVP_MD4 --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_md4.pod >doc/man/man3/EVP_md4.3 pod2man --name=EVP_MD5 --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_md5.pod >doc/man/man3/EVP_md5.3 pod2man --name=EVP_MDC2 --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_mdc2.pod >doc/man/man3/EVP_mdc2.3 pod2man --name=EVP_RC2_CBC --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_rc2_cbc.pod >doc/man/man3/EVP_rc2_cbc.3 pod2man --name=EVP_RC4 --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_rc4.pod >doc/man/man3/EVP_rc4.3 pod2man --name=EVP_RC5_32_12_16_CBC --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_rc5_32_12_16_cbc.pod >doc/man/man3/EVP_rc5_32_12_16_cbc.3 pod2man --name=EVP_RIPEMD160 --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_ripemd160.pod >doc/man/man3/EVP_ripemd160.3 pod2man --name=EVP_SEED_CBC --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_seed_cbc.pod >doc/man/man3/EVP_seed_cbc.3 pod2man --name=EVP_SET_DEFAULT_PROPERTIES --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_set_default_properties.pod >doc/man/man3/EVP_set_default_properties.3 pod2man --name=EVP_SHA1 --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_sha1.pod >doc/man/man3/EVP_sha1.3 pod2man --name=EVP_SHA224 --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_sha224.pod >doc/man/man3/EVP_sha224.3 pod2man --name=EVP_SHA3_224 --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_sha3_224.pod >doc/man/man3/EVP_sha3_224.3 pod2man --name=EVP_SM3 --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_sm3.pod >doc/man/man3/EVP_sm3.3 pod2man --name=EVP_SM4_CBC --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_sm4_cbc.pod >doc/man/man3/EVP_sm4_cbc.3 pod2man --name=EVP_WHIRLPOOL --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_whirlpool.pod >doc/man/man3/EVP_whirlpool.3 pod2man --name=HMAC --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/HMAC.pod >doc/man/man3/HMAC.3 pod2man --name=MD5 --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/MD5.pod >doc/man/man3/MD5.3 pod2man --name=MDC2_INIT --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/MDC2_Init.pod >doc/man/man3/MDC2_Init.3 pod2man --name=NCONF_NEW_EX --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/NCONF_new_ex.pod >doc/man/man3/NCONF_new_ex.3 pod2man --name=OBJ_NID2OBJ --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/OBJ_nid2obj.pod >doc/man/man3/OBJ_nid2obj.3 pod2man --name=OCSP_REQUEST_NEW --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/OCSP_REQUEST_new.pod >doc/man/man3/OCSP_REQUEST_new.3 pod2man --name=OCSP_CERT_TO_ID --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/OCSP_cert_to_id.pod >doc/man/man3/OCSP_cert_to_id.3 pod2man --name=OCSP_REQUEST_ADD1_NONCE --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/OCSP_request_add1_nonce.pod >doc/man/man3/OCSP_request_add1_nonce.3 pod2man --name=OCSP_RESP_FIND_STATUS --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/OCSP_resp_find_status.pod >doc/man/man3/OCSP_resp_find_status.3 pod2man --name=OCSP_RESPONSE_STATUS --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/OCSP_response_status.pod >doc/man/man3/OCSP_response_status.3 pod2man --name=OCSP_SENDREQ_NEW --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/OCSP_sendreq_new.pod >doc/man/man3/OCSP_sendreq_new.3 pod2man --name=OPENSSL_APPLINK --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/OPENSSL_Applink.pod >doc/man/man3/OPENSSL_Applink.3 pod2man --name=OPENSSL_FILE --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/OPENSSL_FILE.pod >doc/man/man3/OPENSSL_FILE.3 pod2man --name=OPENSSL_LH_COMPFUNC --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/OPENSSL_LH_COMPFUNC.pod >doc/man/man3/OPENSSL_LH_COMPFUNC.3 pod2man --name=OPENSSL_LH_STATS --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/OPENSSL_LH_stats.pod >doc/man/man3/OPENSSL_LH_stats.3 pod2man --name=OPENSSL_CONFIG --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/OPENSSL_config.pod >doc/man/man3/OPENSSL_config.3 pod2man --name=OPENSSL_FORK_PREPARE --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/OPENSSL_fork_prepare.pod >doc/man/man3/OPENSSL_fork_prepare.3 pod2man --name=OPENSSL_HEXCHAR2INT --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/OPENSSL_hexchar2int.pod >doc/man/man3/OPENSSL_hexchar2int.3 pod2man --name=OPENSSL_IA32CAP --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/OPENSSL_ia32cap.pod >doc/man/man3/OPENSSL_ia32cap.3 pod2man --name=OPENSSL_INIT_CRYPTO --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/OPENSSL_init_crypto.pod >doc/man/man3/OPENSSL_init_crypto.3 pod2man --name=OPENSSL_INIT_SSL --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/OPENSSL_init_ssl.pod >doc/man/man3/OPENSSL_init_ssl.3 pod2man --name=OPENSSL_INSTRUMENT_BUS --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/OPENSSL_instrument_bus.pod >doc/man/man3/OPENSSL_instrument_bus.3 pod2man --name=OPENSSL_LOAD_BUILTIN_MODULES --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/OPENSSL_load_builtin_modules.pod >doc/man/man3/OPENSSL_load_builtin_modules.3 pod2man --name=OPENSSL_MALLOC --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/OPENSSL_malloc.pod >doc/man/man3/OPENSSL_malloc.3 pod2man --name=OPENSSL_S390XCAP --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/OPENSSL_s390xcap.pod >doc/man/man3/OPENSSL_s390xcap.3 pod2man --name=OPENSSL_SECURE_MALLOC --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/OPENSSL_secure_malloc.pod >doc/man/man3/OPENSSL_secure_malloc.3 pod2man --name=OPENSSL_STRCASECMP --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/OPENSSL_strcasecmp.pod >doc/man/man3/OPENSSL_strcasecmp.3 pod2man --name=OSSL_CMP_CTX_NEW --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/OSSL_CMP_CTX_new.pod >doc/man/man3/OSSL_CMP_CTX_new.3 pod2man --name=OSSL_CMP_HDR_GET0_TRANSACTIONID --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/OSSL_CMP_HDR_get0_transactionID.pod >doc/man/man3/OSSL_CMP_HDR_get0_transactionID.3 pod2man --name=OSSL_CMP_ITAV_SET0 --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/OSSL_CMP_ITAV_set0.pod >doc/man/man3/OSSL_CMP_ITAV_set0.3 pod2man --name=OSSL_CMP_MSG_GET0_HEADER --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/OSSL_CMP_MSG_get0_header.pod >doc/man/man3/OSSL_CMP_MSG_get0_header.3 pod2man --name=OSSL_CMP_MSG_HTTP_PERFORM --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/OSSL_CMP_MSG_http_perform.pod >doc/man/man3/OSSL_CMP_MSG_http_perform.3 pod2man --name=OSSL_CMP_SRV_CTX_NEW --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/OSSL_CMP_SRV_CTX_new.pod >doc/man/man3/OSSL_CMP_SRV_CTX_new.3 pod2man --name=OSSL_CMP_STATUSINFO_NEW --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/OSSL_CMP_STATUSINFO_new.pod >doc/man/man3/OSSL_CMP_STATUSINFO_new.3 pod2man --name=OSSL_CMP_EXEC_CERTREQ --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/OSSL_CMP_exec_certreq.pod >doc/man/man3/OSSL_CMP_exec_certreq.3 pod2man --name=OSSL_CMP_LOG_OPEN --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/OSSL_CMP_log_open.pod >doc/man/man3/OSSL_CMP_log_open.3 pod2man --name=OSSL_CMP_VALIDATE_MSG --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/OSSL_CMP_validate_msg.pod >doc/man/man3/OSSL_CMP_validate_msg.3 pod2man --name=OSSL_CORE_MAKE_FUNC --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/OSSL_CORE_MAKE_FUNC.pod >doc/man/man3/OSSL_CORE_MAKE_FUNC.3 pod2man --name=OSSL_CRMF_MSG_GET0_TMPL --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/OSSL_CRMF_MSG_get0_tmpl.pod >doc/man/man3/OSSL_CRMF_MSG_get0_tmpl.3 pod2man --name=OSSL_CRMF_MSG_SET0_VALIDITY --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/OSSL_CRMF_MSG_set0_validity.pod >doc/man/man3/OSSL_CRMF_MSG_set0_validity.3 pod2man --name=OSSL_CRMF_MSG_SET1_REGCTRL_REGTOKEN --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/OSSL_CRMF_MSG_set1_regCtrl_regToken.pod >doc/man/man3/OSSL_CRMF_MSG_set1_regCtrl_regToken.3 pod2man --name=OSSL_CRMF_MSG_SET1_REGINFO_CERTREQ --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/OSSL_CRMF_MSG_set1_regInfo_certReq.pod >doc/man/man3/OSSL_CRMF_MSG_set1_regInfo_certReq.3 pod2man --name=OSSL_CRMF_PBMP_NEW --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/OSSL_CRMF_pbmp_new.pod >doc/man/man3/OSSL_CRMF_pbmp_new.3 pod2man --name=OSSL_DECODER --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/OSSL_DECODER.pod >doc/man/man3/OSSL_DECODER.3 pod2man --name=OSSL_DECODER_CTX --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/OSSL_DECODER_CTX.pod >doc/man/man3/OSSL_DECODER_CTX.3 pod2man --name=OSSL_DECODER_CTX_NEW_FOR_PKEY --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/OSSL_DECODER_CTX_new_for_pkey.pod >doc/man/man3/OSSL_DECODER_CTX_new_for_pkey.3 pod2man --name=OSSL_DECODER_FROM_BIO --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/OSSL_DECODER_from_bio.pod >doc/man/man3/OSSL_DECODER_from_bio.3 pod2man --name=OSSL_ENCODER --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/OSSL_ENCODER.pod >doc/man/man3/OSSL_ENCODER.3 pod2man --name=OSSL_ENCODER_CTX --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/OSSL_ENCODER_CTX.pod >doc/man/man3/OSSL_ENCODER_CTX.3 pod2man --name=OSSL_ENCODER_CTX_NEW_FOR_PKEY --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/OSSL_ENCODER_CTX_new_for_pkey.pod >doc/man/man3/OSSL_ENCODER_CTX_new_for_pkey.3 pod2man --name=OSSL_ENCODER_TO_BIO --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/OSSL_ENCODER_to_bio.pod >doc/man/man3/OSSL_ENCODER_to_bio.3 pod2man --name=OSSL_ESS_CHECK_SIGNING_CERTS --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/OSSL_ESS_check_signing_certs.pod >doc/man/man3/OSSL_ESS_check_signing_certs.3 pod2man --name=OSSL_HTTP_REQ_CTX --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/OSSL_HTTP_REQ_CTX.pod >doc/man/man3/OSSL_HTTP_REQ_CTX.3 pod2man --name=OSSL_HTTP_PARSE_URL --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/OSSL_HTTP_parse_url.pod >doc/man/man3/OSSL_HTTP_parse_url.3 pod2man --name=OSSL_HTTP_TRANSFER --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/OSSL_HTTP_transfer.pod >doc/man/man3/OSSL_HTTP_transfer.3 pod2man --name=OSSL_LIB_CTX --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/OSSL_LIB_CTX.pod >doc/man/man3/OSSL_LIB_CTX.3 pod2man --name=OSSL_PARAM --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/OSSL_PARAM.pod >doc/man/man3/OSSL_PARAM.3 pod2man --name=OSSL_PARAM_BLD --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/OSSL_PARAM_BLD.pod >doc/man/man3/OSSL_PARAM_BLD.3 pod2man --name=OSSL_PARAM_ALLOCATE_FROM_TEXT --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/OSSL_PARAM_allocate_from_text.pod >doc/man/man3/OSSL_PARAM_allocate_from_text.3 pod2man --name=OSSL_PARAM_DUP --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/OSSL_PARAM_dup.pod >doc/man/man3/OSSL_PARAM_dup.3 pod2man --name=OSSL_PARAM_INT --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/OSSL_PARAM_int.pod >doc/man/man3/OSSL_PARAM_int.3 pod2man --name=OSSL_PROVIDER --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/OSSL_PROVIDER.pod >doc/man/man3/OSSL_PROVIDER.3 pod2man --name=OSSL_SELF_TEST_NEW --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/OSSL_SELF_TEST_new.pod >doc/man/man3/OSSL_SELF_TEST_new.3 pod2man --name=OSSL_SELF_TEST_SET_CALLBACK --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/OSSL_SELF_TEST_set_callback.pod >doc/man/man3/OSSL_SELF_TEST_set_callback.3 pod2man --name=OSSL_STORE_INFO --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/OSSL_STORE_INFO.pod >doc/man/man3/OSSL_STORE_INFO.3 pod2man --name=OSSL_STORE_LOADER --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/OSSL_STORE_LOADER.pod >doc/man/man3/OSSL_STORE_LOADER.3 pod2man --name=OSSL_STORE_SEARCH --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/OSSL_STORE_SEARCH.pod >doc/man/man3/OSSL_STORE_SEARCH.3 pod2man --name=OSSL_STORE_ATTACH --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/OSSL_STORE_attach.pod >doc/man/man3/OSSL_STORE_attach.3 pod2man --name=OSSL_STORE_EXPECT --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/OSSL_STORE_expect.pod >doc/man/man3/OSSL_STORE_expect.3 pod2man --name=OSSL_STORE_OPEN --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/OSSL_STORE_open.pod >doc/man/man3/OSSL_STORE_open.3 pod2man --name=OSSL_TRACE_ENABLED --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/OSSL_trace_enabled.pod >doc/man/man3/OSSL_trace_enabled.3 pod2man --name=OSSL_TRACE_GET_CATEGORY_NUM --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/OSSL_trace_get_category_num.pod >doc/man/man3/OSSL_trace_get_category_num.3 pod2man --name=OSSL_TRACE_SET_CHANNEL --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/OSSL_trace_set_channel.pod >doc/man/man3/OSSL_trace_set_channel.3 pod2man --name=OPENSSL_ADD_ALL_ALGORITHMS --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/OpenSSL_add_all_algorithms.pod >doc/man/man3/OpenSSL_add_all_algorithms.3 pod2man --name=OPENSSL_VERSION --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/OpenSSL_version.pod >doc/man/man3/OpenSSL_version.3 pod2man --name=PEM_X509_INFO_READ_BIO_EX --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/PEM_X509_INFO_read_bio_ex.pod >doc/man/man3/PEM_X509_INFO_read_bio_ex.3 pod2man --name=PEM_BYTES_READ_BIO --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/PEM_bytes_read_bio.pod >doc/man/man3/PEM_bytes_read_bio.3 pod2man --name=PEM_READ --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/PEM_read.pod >doc/man/man3/PEM_read.3 pod2man --name=PEM_READ_CMS --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/PEM_read_CMS.pod >doc/man/man3/PEM_read_CMS.3 pod2man --name=PEM_READ_BIO_PRIVATEKEY --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/PEM_read_bio_PrivateKey.pod >doc/man/man3/PEM_read_bio_PrivateKey.3 pod2man --name=PEM_READ_BIO_EX --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/PEM_read_bio_ex.pod >doc/man/man3/PEM_read_bio_ex.3 pod2man --name=PEM_WRITE_BIO_CMS_STREAM --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/PEM_write_bio_CMS_stream.pod >doc/man/man3/PEM_write_bio_CMS_stream.3 pod2man --name=PEM_WRITE_BIO_PKCS7_STREAM --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/PEM_write_bio_PKCS7_stream.pod >doc/man/man3/PEM_write_bio_PKCS7_stream.3 pod2man --name=PKCS12_PBE_KEYIVGEN --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/PKCS12_PBE_keyivgen.pod >doc/man/man3/PKCS12_PBE_keyivgen.3 pod2man --name=PKCS12_SAFEBAG_CREATE_CERT --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/PKCS12_SAFEBAG_create_cert.pod >doc/man/man3/PKCS12_SAFEBAG_create_cert.3 pod2man --name=PKCS12_SAFEBAG_GET0_ATTRS --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/PKCS12_SAFEBAG_get0_attrs.pod >doc/man/man3/PKCS12_SAFEBAG_get0_attrs.3 pod2man --name=PKCS12_SAFEBAG_GET1_CERT --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/PKCS12_SAFEBAG_get1_cert.pod >doc/man/man3/PKCS12_SAFEBAG_get1_cert.3 pod2man --name=PKCS12_ADD1_ATTR_BY_NID --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/PKCS12_add1_attr_by_NID.pod >doc/man/man3/PKCS12_add1_attr_by_NID.3 pod2man --name=PKCS12_ADD_CSPNAME_ASC --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/PKCS12_add_CSPName_asc.pod >doc/man/man3/PKCS12_add_CSPName_asc.3 pod2man --name=PKCS12_ADD_CERT --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/PKCS12_add_cert.pod >doc/man/man3/PKCS12_add_cert.3 pod2man --name=PKCS12_ADD_FRIENDLYNAME_ASC --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/PKCS12_add_friendlyname_asc.pod >doc/man/man3/PKCS12_add_friendlyname_asc.3 pod2man --name=PKCS12_ADD_LOCALKEYID --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/PKCS12_add_localkeyid.pod >doc/man/man3/PKCS12_add_localkeyid.3 pod2man --name=PKCS12_ADD_SAFE --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/PKCS12_add_safe.pod >doc/man/man3/PKCS12_add_safe.3 pod2man --name=PKCS12_CREATE --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/PKCS12_create.pod >doc/man/man3/PKCS12_create.3 pod2man --name=PKCS12_DECRYPT_SKEY --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/PKCS12_decrypt_skey.pod >doc/man/man3/PKCS12_decrypt_skey.3 pod2man --name=PKCS12_GEN_MAC --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/PKCS12_gen_mac.pod >doc/man/man3/PKCS12_gen_mac.3 pod2man --name=PKCS12_GET_FRIENDLYNAME --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/PKCS12_get_friendlyname.pod >doc/man/man3/PKCS12_get_friendlyname.3 pod2man --name=PKCS12_INIT --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/PKCS12_init.pod >doc/man/man3/PKCS12_init.3 pod2man --name=PKCS12_ITEM_DECRYPT_D2I --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/PKCS12_item_decrypt_d2i.pod >doc/man/man3/PKCS12_item_decrypt_d2i.3 pod2man --name=PKCS12_KEY_GEN_UTF8_EX --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/PKCS12_key_gen_utf8_ex.pod >doc/man/man3/PKCS12_key_gen_utf8_ex.3 pod2man --name=PKCS12_NEWPASS --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/PKCS12_newpass.pod >doc/man/man3/PKCS12_newpass.3 pod2man --name=PKCS12_PACK_P7ENCDATA --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/PKCS12_pack_p7encdata.pod >doc/man/man3/PKCS12_pack_p7encdata.3 pod2man --name=PKCS12_PARSE --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/PKCS12_parse.pod >doc/man/man3/PKCS12_parse.3 pod2man --name=PKCS5_PBE_KEYIVGEN --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/PKCS5_PBE_keyivgen.pod >doc/man/man3/PKCS5_PBE_keyivgen.3 pod2man --name=PKCS5_PBKDF2_HMAC --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/PKCS5_PBKDF2_HMAC.pod >doc/man/man3/PKCS5_PBKDF2_HMAC.3 pod2man --name=PKCS7_DECRYPT --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/PKCS7_decrypt.pod >doc/man/man3/PKCS7_decrypt.3 pod2man --name=PKCS7_ENCRYPT --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/PKCS7_encrypt.pod >doc/man/man3/PKCS7_encrypt.3 pod2man --name=PKCS7_GET_OCTET_STRING --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/PKCS7_get_octet_string.pod >doc/man/man3/PKCS7_get_octet_string.3 pod2man --name=PKCS7_SIGN --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/PKCS7_sign.pod >doc/man/man3/PKCS7_sign.3 pod2man --name=PKCS7_SIGN_ADD_SIGNER --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/PKCS7_sign_add_signer.pod >doc/man/man3/PKCS7_sign_add_signer.3 pod2man --name=PKCS7_TYPE_IS_OTHER --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/PKCS7_type_is_other.pod >doc/man/man3/PKCS7_type_is_other.3 pod2man --name=PKCS7_VERIFY --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/PKCS7_verify.pod >doc/man/man3/PKCS7_verify.3 pod2man --name=PKCS8_ENCRYPT --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/PKCS8_encrypt.pod >doc/man/man3/PKCS8_encrypt.3 pod2man --name=PKCS8_PKEY_ADD1_ATTR --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/PKCS8_pkey_add1_attr.pod >doc/man/man3/PKCS8_pkey_add1_attr.3 pod2man --name=RAND_ADD --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/RAND_add.pod >doc/man/man3/RAND_add.3 pod2man --name=RAND_BYTES --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/RAND_bytes.pod >doc/man/man3/RAND_bytes.3 pod2man --name=RAND_CLEANUP --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/RAND_cleanup.pod >doc/man/man3/RAND_cleanup.3 pod2man --name=RAND_EGD --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/RAND_egd.pod >doc/man/man3/RAND_egd.3 pod2man --name=RAND_GET0_PRIMARY --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/RAND_get0_primary.pod >doc/man/man3/RAND_get0_primary.3 pod2man --name=RAND_LOAD_FILE --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/RAND_load_file.pod >doc/man/man3/RAND_load_file.3 pod2man --name=RAND_SET_DRBG_TYPE --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/RAND_set_DRBG_type.pod >doc/man/man3/RAND_set_DRBG_type.3 pod2man --name=RAND_SET_RAND_METHOD --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/RAND_set_rand_method.pod >doc/man/man3/RAND_set_rand_method.3 pod2man --name=RC4_SET_KEY --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/RC4_set_key.pod >doc/man/man3/RC4_set_key.3 pod2man --name=RIPEMD160_INIT --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/RIPEMD160_Init.pod >doc/man/man3/RIPEMD160_Init.3 pod2man --name=RSA_BLINDING_ON --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/RSA_blinding_on.pod >doc/man/man3/RSA_blinding_on.3 pod2man --name=RSA_CHECK_KEY --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/RSA_check_key.pod >doc/man/man3/RSA_check_key.3 pod2man --name=RSA_GENERATE_KEY --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/RSA_generate_key.pod >doc/man/man3/RSA_generate_key.3 pod2man --name=RSA_GET0_KEY --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/RSA_get0_key.pod >doc/man/man3/RSA_get0_key.3 pod2man --name=RSA_METH_NEW --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/RSA_meth_new.pod >doc/man/man3/RSA_meth_new.3 pod2man --name=RSA_NEW --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/RSA_new.pod >doc/man/man3/RSA_new.3 pod2man --name=RSA_PADDING_ADD_PKCS1_TYPE_1 --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/RSA_padding_add_PKCS1_type_1.pod >doc/man/man3/RSA_padding_add_PKCS1_type_1.3 pod2man --name=RSA_PRINT --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/RSA_print.pod >doc/man/man3/RSA_print.3 pod2man --name=RSA_PRIVATE_ENCRYPT --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/RSA_private_encrypt.pod >doc/man/man3/RSA_private_encrypt.3 pod2man --name=RSA_PUBLIC_ENCRYPT --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/RSA_public_encrypt.pod >doc/man/man3/RSA_public_encrypt.3 pod2man --name=RSA_SET_METHOD --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/RSA_set_method.pod >doc/man/man3/RSA_set_method.3 pod2man --name=RSA_SIGN --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/RSA_sign.pod >doc/man/man3/RSA_sign.3 pod2man --name=RSA_SIGN_ASN1_OCTET_STRING --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/RSA_sign_ASN1_OCTET_STRING.pod >doc/man/man3/RSA_sign_ASN1_OCTET_STRING.3 pod2man --name=RSA_SIZE --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/RSA_size.pod >doc/man/man3/RSA_size.3 pod2man --name=SCT_NEW --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SCT_new.pod >doc/man/man3/SCT_new.3 pod2man --name=SCT_PRINT --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SCT_print.pod >doc/man/man3/SCT_print.3 pod2man --name=SCT_VALIDATE --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SCT_validate.pod >doc/man/man3/SCT_validate.3 pod2man --name=SHA256_INIT --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SHA256_Init.pod >doc/man/man3/SHA256_Init.3 pod2man --name=SMIME_READ_ASN1 --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SMIME_read_ASN1.pod >doc/man/man3/SMIME_read_ASN1.3 pod2man --name=SMIME_READ_CMS --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SMIME_read_CMS.pod >doc/man/man3/SMIME_read_CMS.3 pod2man --name=SMIME_READ_PKCS7 --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SMIME_read_PKCS7.pod >doc/man/man3/SMIME_read_PKCS7.3 pod2man --name=SMIME_WRITE_ASN1 --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SMIME_write_ASN1.pod >doc/man/man3/SMIME_write_ASN1.3 pod2man --name=SMIME_WRITE_CMS --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SMIME_write_CMS.pod >doc/man/man3/SMIME_write_CMS.3 pod2man --name=SMIME_WRITE_PKCS7 --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SMIME_write_PKCS7.pod >doc/man/man3/SMIME_write_PKCS7.3 pod2man --name=SRP_CALC_B --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SRP_Calc_B.pod >doc/man/man3/SRP_Calc_B.3 pod2man --name=SRP_VBASE_NEW --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SRP_VBASE_new.pod >doc/man/man3/SRP_VBASE_new.3 pod2man --name=SRP_CREATE_VERIFIER --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SRP_create_verifier.pod >doc/man/man3/SRP_create_verifier.3 pod2man --name=SRP_USER_PWD_NEW --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SRP_user_pwd_new.pod >doc/man/man3/SRP_user_pwd_new.3 pod2man --name=SSL_CIPHER_GET_NAME --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_CIPHER_get_name.pod >doc/man/man3/SSL_CIPHER_get_name.3 pod2man --name=SSL_COMP_ADD_COMPRESSION_METHOD --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_COMP_add_compression_method.pod >doc/man/man3/SSL_COMP_add_compression_method.3 pod2man --name=SSL_CONF_CTX_NEW --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_CONF_CTX_new.pod >doc/man/man3/SSL_CONF_CTX_new.3 pod2man --name=SSL_CONF_CTX_SET1_PREFIX --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_CONF_CTX_set1_prefix.pod >doc/man/man3/SSL_CONF_CTX_set1_prefix.3 pod2man --name=SSL_CONF_CTX_SET_FLAGS --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_CONF_CTX_set_flags.pod >doc/man/man3/SSL_CONF_CTX_set_flags.3 pod2man --name=SSL_CONF_CTX_SET_SSL_CTX --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_CONF_CTX_set_ssl_ctx.pod >doc/man/man3/SSL_CONF_CTX_set_ssl_ctx.3 pod2man --name=SSL_CONF_CMD --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_CONF_cmd.pod >doc/man/man3/SSL_CONF_cmd.3 pod2man --name=SSL_CONF_CMD_ARGV --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_CONF_cmd_argv.pod >doc/man/man3/SSL_CONF_cmd_argv.3 pod2man --name=SSL_CTX_ADD1_CHAIN_CERT --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_CTX_add1_chain_cert.pod >doc/man/man3/SSL_CTX_add1_chain_cert.3 pod2man --name=SSL_CTX_ADD_EXTRA_CHAIN_CERT --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_CTX_add_extra_chain_cert.pod >doc/man/man3/SSL_CTX_add_extra_chain_cert.3 pod2man --name=SSL_CTX_ADD_SESSION --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_CTX_add_session.pod >doc/man/man3/SSL_CTX_add_session.3 pod2man --name=SSL_CTX_CONFIG --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_CTX_config.pod >doc/man/man3/SSL_CTX_config.3 pod2man --name=SSL_CTX_CTRL --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_CTX_ctrl.pod >doc/man/man3/SSL_CTX_ctrl.3 pod2man --name=SSL_CTX_DANE_ENABLE --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_CTX_dane_enable.pod >doc/man/man3/SSL_CTX_dane_enable.3 pod2man --name=SSL_CTX_FLUSH_SESSIONS --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_CTX_flush_sessions.pod >doc/man/man3/SSL_CTX_flush_sessions.3 pod2man --name=SSL_CTX_FREE --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_CTX_free.pod >doc/man/man3/SSL_CTX_free.3 pod2man --name=SSL_CTX_GET0_PARAM --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_CTX_get0_param.pod >doc/man/man3/SSL_CTX_get0_param.3 pod2man --name=SSL_CTX_GET_VERIFY_MODE --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_CTX_get_verify_mode.pod >doc/man/man3/SSL_CTX_get_verify_mode.3 pod2man --name=SSL_CTX_HAS_CLIENT_CUSTOM_EXT --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_CTX_has_client_custom_ext.pod >doc/man/man3/SSL_CTX_has_client_custom_ext.3 pod2man --name=SSL_CTX_LOAD_VERIFY_LOCATIONS --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_CTX_load_verify_locations.pod >doc/man/man3/SSL_CTX_load_verify_locations.3 pod2man --name=SSL_CTX_NEW --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_CTX_new.pod >doc/man/man3/SSL_CTX_new.3 pod2man --name=SSL_CTX_SESS_NUMBER --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_CTX_sess_number.pod >doc/man/man3/SSL_CTX_sess_number.3 pod2man --name=SSL_CTX_SESS_SET_CACHE_SIZE --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_CTX_sess_set_cache_size.pod >doc/man/man3/SSL_CTX_sess_set_cache_size.3 pod2man --name=SSL_CTX_SESS_SET_GET_CB --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_CTX_sess_set_get_cb.pod >doc/man/man3/SSL_CTX_sess_set_get_cb.3 pod2man --name=SSL_CTX_SESSIONS --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_CTX_sessions.pod >doc/man/man3/SSL_CTX_sessions.3 pod2man --name=SSL_CTX_SET0_CA_LIST --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_CTX_set0_CA_list.pod >doc/man/man3/SSL_CTX_set0_CA_list.3 pod2man --name=SSL_CTX_SET1_CURVES --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_CTX_set1_curves.pod >doc/man/man3/SSL_CTX_set1_curves.3 pod2man --name=SSL_CTX_SET1_SIGALGS --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_CTX_set1_sigalgs.pod >doc/man/man3/SSL_CTX_set1_sigalgs.3 pod2man --name=SSL_CTX_SET1_VERIFY_CERT_STORE --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_CTX_set1_verify_cert_store.pod >doc/man/man3/SSL_CTX_set1_verify_cert_store.3 pod2man --name=SSL_CTX_SET_ALPN_SELECT_CB --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_CTX_set_alpn_select_cb.pod >doc/man/man3/SSL_CTX_set_alpn_select_cb.3 pod2man --name=SSL_CTX_SET_CERT_CB --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_CTX_set_cert_cb.pod >doc/man/man3/SSL_CTX_set_cert_cb.3 pod2man --name=SSL_CTX_SET_CERT_STORE --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_CTX_set_cert_store.pod >doc/man/man3/SSL_CTX_set_cert_store.3 pod2man --name=SSL_CTX_SET_CERT_VERIFY_CALLBACK --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_CTX_set_cert_verify_callback.pod >doc/man/man3/SSL_CTX_set_cert_verify_callback.3 pod2man --name=SSL_CTX_SET_CIPHER_LIST --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_CTX_set_cipher_list.pod >doc/man/man3/SSL_CTX_set_cipher_list.3 pod2man --name=SSL_CTX_SET_CLIENT_CERT_CB --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_CTX_set_client_cert_cb.pod >doc/man/man3/SSL_CTX_set_client_cert_cb.3 pod2man --name=SSL_CTX_SET_CLIENT_HELLO_CB --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_CTX_set_client_hello_cb.pod >doc/man/man3/SSL_CTX_set_client_hello_cb.3 pod2man --name=SSL_CTX_SET_CT_VALIDATION_CALLBACK --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_CTX_set_ct_validation_callback.pod >doc/man/man3/SSL_CTX_set_ct_validation_callback.3 pod2man --name=SSL_CTX_SET_CTLOG_LIST_FILE --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_CTX_set_ctlog_list_file.pod >doc/man/man3/SSL_CTX_set_ctlog_list_file.3 pod2man --name=SSL_CTX_SET_DEFAULT_PASSWD_CB --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_CTX_set_default_passwd_cb.pod >doc/man/man3/SSL_CTX_set_default_passwd_cb.3 pod2man --name=SSL_CTX_SET_GENERATE_SESSION_ID --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_CTX_set_generate_session_id.pod >doc/man/man3/SSL_CTX_set_generate_session_id.3 pod2man --name=SSL_CTX_SET_INFO_CALLBACK --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_CTX_set_info_callback.pod >doc/man/man3/SSL_CTX_set_info_callback.3 pod2man --name=SSL_CTX_SET_KEYLOG_CALLBACK --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_CTX_set_keylog_callback.pod >doc/man/man3/SSL_CTX_set_keylog_callback.3 pod2man --name=SSL_CTX_SET_MAX_CERT_LIST --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_CTX_set_max_cert_list.pod >doc/man/man3/SSL_CTX_set_max_cert_list.3 pod2man --name=SSL_CTX_SET_MIN_PROTO_VERSION --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_CTX_set_min_proto_version.pod >doc/man/man3/SSL_CTX_set_min_proto_version.3 pod2man --name=SSL_CTX_SET_MODE --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_CTX_set_mode.pod >doc/man/man3/SSL_CTX_set_mode.3 pod2man --name=SSL_CTX_SET_MSG_CALLBACK --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_CTX_set_msg_callback.pod >doc/man/man3/SSL_CTX_set_msg_callback.3 pod2man --name=SSL_CTX_SET_NUM_TICKETS --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_CTX_set_num_tickets.pod >doc/man/man3/SSL_CTX_set_num_tickets.3 pod2man --name=SSL_CTX_SET_OPTIONS --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_CTX_set_options.pod >doc/man/man3/SSL_CTX_set_options.3 pod2man --name=SSL_CTX_SET_PSK_CLIENT_CALLBACK --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_CTX_set_psk_client_callback.pod >doc/man/man3/SSL_CTX_set_psk_client_callback.3 pod2man --name=SSL_CTX_SET_QUIET_SHUTDOWN --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_CTX_set_quiet_shutdown.pod >doc/man/man3/SSL_CTX_set_quiet_shutdown.3 pod2man --name=SSL_CTX_SET_READ_AHEAD --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_CTX_set_read_ahead.pod >doc/man/man3/SSL_CTX_set_read_ahead.3 pod2man --name=SSL_CTX_SET_RECORD_PADDING_CALLBACK --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_CTX_set_record_padding_callback.pod >doc/man/man3/SSL_CTX_set_record_padding_callback.3 pod2man --name=SSL_CTX_SET_SECURITY_LEVEL --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_CTX_set_security_level.pod >doc/man/man3/SSL_CTX_set_security_level.3 pod2man --name=SSL_CTX_SET_SESSION_CACHE_MODE --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_CTX_set_session_cache_mode.pod >doc/man/man3/SSL_CTX_set_session_cache_mode.3 pod2man --name=SSL_CTX_SET_SESSION_ID_CONTEXT --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_CTX_set_session_id_context.pod >doc/man/man3/SSL_CTX_set_session_id_context.3 pod2man --name=SSL_CTX_SET_SESSION_TICKET_CB --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_CTX_set_session_ticket_cb.pod >doc/man/man3/SSL_CTX_set_session_ticket_cb.3 pod2man --name=SSL_CTX_SET_SPLIT_SEND_FRAGMENT --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_CTX_set_split_send_fragment.pod >doc/man/man3/SSL_CTX_set_split_send_fragment.3 pod2man --name=SSL_CTX_SET_SRP_PASSWORD --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_CTX_set_srp_password.pod >doc/man/man3/SSL_CTX_set_srp_password.3 pod2man --name=SSL_CTX_SET_SSL_VERSION --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_CTX_set_ssl_version.pod >doc/man/man3/SSL_CTX_set_ssl_version.3 pod2man --name=SSL_CTX_SET_STATELESS_COOKIE_GENERATE_CB --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_CTX_set_stateless_cookie_generate_cb.pod >doc/man/man3/SSL_CTX_set_stateless_cookie_generate_cb.3 pod2man --name=SSL_CTX_SET_TIMEOUT --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_CTX_set_timeout.pod >doc/man/man3/SSL_CTX_set_timeout.3 pod2man --name=SSL_CTX_SET_TLSEXT_SERVERNAME_CALLBACK --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_CTX_set_tlsext_servername_callback.pod >doc/man/man3/SSL_CTX_set_tlsext_servername_callback.3 pod2man --name=SSL_CTX_SET_TLSEXT_STATUS_CB --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_CTX_set_tlsext_status_cb.pod >doc/man/man3/SSL_CTX_set_tlsext_status_cb.3 pod2man --name=SSL_CTX_SET_TLSEXT_TICKET_KEY_CB --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_CTX_set_tlsext_ticket_key_cb.pod >doc/man/man3/SSL_CTX_set_tlsext_ticket_key_cb.3 pod2man --name=SSL_CTX_SET_TLSEXT_USE_SRTP --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_CTX_set_tlsext_use_srtp.pod >doc/man/man3/SSL_CTX_set_tlsext_use_srtp.3 pod2man --name=SSL_CTX_SET_TMP_DH_CALLBACK --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_CTX_set_tmp_dh_callback.pod >doc/man/man3/SSL_CTX_set_tmp_dh_callback.3 pod2man --name=SSL_CTX_SET_TMP_ECDH --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_CTX_set_tmp_ecdh.pod >doc/man/man3/SSL_CTX_set_tmp_ecdh.3 pod2man --name=SSL_CTX_SET_VERIFY --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_CTX_set_verify.pod >doc/man/man3/SSL_CTX_set_verify.3 pod2man --name=SSL_CTX_USE_CERTIFICATE --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_CTX_use_certificate.pod >doc/man/man3/SSL_CTX_use_certificate.3 pod2man --name=SSL_CTX_USE_PSK_IDENTITY_HINT --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_CTX_use_psk_identity_hint.pod >doc/man/man3/SSL_CTX_use_psk_identity_hint.3 pod2man --name=SSL_CTX_USE_SERVERINFO --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_CTX_use_serverinfo.pod >doc/man/man3/SSL_CTX_use_serverinfo.3 pod2man --name=SSL_SESSION_FREE --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_SESSION_free.pod >doc/man/man3/SSL_SESSION_free.3 pod2man --name=SSL_SESSION_GET0_CIPHER --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_SESSION_get0_cipher.pod >doc/man/man3/SSL_SESSION_get0_cipher.3 pod2man --name=SSL_SESSION_GET0_HOSTNAME --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_SESSION_get0_hostname.pod >doc/man/man3/SSL_SESSION_get0_hostname.3 pod2man --name=SSL_SESSION_GET0_ID_CONTEXT --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_SESSION_get0_id_context.pod >doc/man/man3/SSL_SESSION_get0_id_context.3 pod2man --name=SSL_SESSION_GET0_PEER --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_SESSION_get0_peer.pod >doc/man/man3/SSL_SESSION_get0_peer.3 pod2man --name=SSL_SESSION_GET_COMPRESS_ID --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_SESSION_get_compress_id.pod >doc/man/man3/SSL_SESSION_get_compress_id.3 pod2man --name=SSL_SESSION_GET_PROTOCOL_VERSION --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_SESSION_get_protocol_version.pod >doc/man/man3/SSL_SESSION_get_protocol_version.3 pod2man --name=SSL_SESSION_GET_TIME --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_SESSION_get_time.pod >doc/man/man3/SSL_SESSION_get_time.3 pod2man --name=SSL_SESSION_HAS_TICKET --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_SESSION_has_ticket.pod >doc/man/man3/SSL_SESSION_has_ticket.3 pod2man --name=SSL_SESSION_IS_RESUMABLE --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_SESSION_is_resumable.pod >doc/man/man3/SSL_SESSION_is_resumable.3 pod2man --name=SSL_SESSION_PRINT --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_SESSION_print.pod >doc/man/man3/SSL_SESSION_print.3 pod2man --name=SSL_SESSION_SET1_ID --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_SESSION_set1_id.pod >doc/man/man3/SSL_SESSION_set1_id.3 pod2man --name=SSL_ACCEPT --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_accept.pod >doc/man/man3/SSL_accept.3 pod2man --name=SSL_ALERT_TYPE_STRING --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_alert_type_string.pod >doc/man/man3/SSL_alert_type_string.3 pod2man --name=SSL_ALLOC_BUFFERS --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_alloc_buffers.pod >doc/man/man3/SSL_alloc_buffers.3 pod2man --name=SSL_CHECK_CHAIN --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_check_chain.pod >doc/man/man3/SSL_check_chain.3 pod2man --name=SSL_CLEAR --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_clear.pod >doc/man/man3/SSL_clear.3 pod2man --name=SSL_CONNECT --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_connect.pod >doc/man/man3/SSL_connect.3 pod2man --name=SSL_DO_HANDSHAKE --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_do_handshake.pod >doc/man/man3/SSL_do_handshake.3 pod2man --name=SSL_EXPORT_KEYING_MATERIAL --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_export_keying_material.pod >doc/man/man3/SSL_export_keying_material.3 pod2man --name=SSL_EXTENSION_SUPPORTED --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_extension_supported.pod >doc/man/man3/SSL_extension_supported.3 pod2man --name=SSL_FREE --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_free.pod >doc/man/man3/SSL_free.3 pod2man --name=SSL_GET0_PEER_SCTS --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_get0_peer_scts.pod >doc/man/man3/SSL_get0_peer_scts.3 pod2man --name=SSL_GET_SSL_CTX --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_get_SSL_CTX.pod >doc/man/man3/SSL_get_SSL_CTX.3 pod2man --name=SSL_GET_ALL_ASYNC_FDS --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_get_all_async_fds.pod >doc/man/man3/SSL_get_all_async_fds.3 pod2man --name=SSL_GET_CERTIFICATE --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_get_certificate.pod >doc/man/man3/SSL_get_certificate.3 pod2man --name=SSL_GET_CIPHERS --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_get_ciphers.pod >doc/man/man3/SSL_get_ciphers.3 pod2man --name=SSL_GET_CLIENT_RANDOM --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_get_client_random.pod >doc/man/man3/SSL_get_client_random.3 pod2man --name=SSL_GET_CURRENT_CIPHER --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_get_current_cipher.pod >doc/man/man3/SSL_get_current_cipher.3 pod2man --name=SSL_GET_DEFAULT_TIMEOUT --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_get_default_timeout.pod >doc/man/man3/SSL_get_default_timeout.3 pod2man --name=SSL_GET_ERROR --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_get_error.pod >doc/man/man3/SSL_get_error.3 pod2man --name=SSL_GET_EXTMS_SUPPORT --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_get_extms_support.pod >doc/man/man3/SSL_get_extms_support.3 pod2man --name=SSL_GET_FD --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_get_fd.pod >doc/man/man3/SSL_get_fd.3 pod2man --name=SSL_GET_PEER_CERT_CHAIN --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_get_peer_cert_chain.pod >doc/man/man3/SSL_get_peer_cert_chain.3 pod2man --name=SSL_GET_PEER_CERTIFICATE --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_get_peer_certificate.pod >doc/man/man3/SSL_get_peer_certificate.3 pod2man --name=SSL_GET_PEER_SIGNATURE_NID --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_get_peer_signature_nid.pod >doc/man/man3/SSL_get_peer_signature_nid.3 pod2man --name=SSL_GET_PEER_TMP_KEY --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_get_peer_tmp_key.pod >doc/man/man3/SSL_get_peer_tmp_key.3 pod2man --name=SSL_GET_PSK_IDENTITY --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_get_psk_identity.pod >doc/man/man3/SSL_get_psk_identity.3 pod2man --name=SSL_GET_RBIO --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_get_rbio.pod >doc/man/man3/SSL_get_rbio.3 pod2man --name=SSL_GET_SESSION --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_get_session.pod >doc/man/man3/SSL_get_session.3 pod2man --name=SSL_GET_SHARED_SIGALGS --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_get_shared_sigalgs.pod >doc/man/man3/SSL_get_shared_sigalgs.3 pod2man --name=SSL_GET_VERIFY_RESULT --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_get_verify_result.pod >doc/man/man3/SSL_get_verify_result.3 pod2man --name=SSL_GET_VERSION --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_get_version.pod >doc/man/man3/SSL_get_version.3 pod2man --name=SSL_GROUP_TO_NAME --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_group_to_name.pod >doc/man/man3/SSL_group_to_name.3 pod2man --name=SSL_IN_INIT --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_in_init.pod >doc/man/man3/SSL_in_init.3 pod2man --name=SSL_KEY_UPDATE --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_key_update.pod >doc/man/man3/SSL_key_update.3 pod2man --name=SSL_LIBRARY_INIT --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_library_init.pod >doc/man/man3/SSL_library_init.3 pod2man --name=SSL_LOAD_CLIENT_CA_FILE --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_load_client_CA_file.pod >doc/man/man3/SSL_load_client_CA_file.3 pod2man --name=SSL_NEW --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_new.pod >doc/man/man3/SSL_new.3 pod2man --name=SSL_PENDING --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_pending.pod >doc/man/man3/SSL_pending.3 pod2man --name=SSL_READ --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_read.pod >doc/man/man3/SSL_read.3 pod2man --name=SSL_READ_EARLY_DATA --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_read_early_data.pod >doc/man/man3/SSL_read_early_data.3 pod2man --name=SSL_RSTATE_STRING --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_rstate_string.pod >doc/man/man3/SSL_rstate_string.3 pod2man --name=SSL_SESSION_REUSED --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_session_reused.pod >doc/man/man3/SSL_session_reused.3 pod2man --name=SSL_SET1_HOST --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_set1_host.pod >doc/man/man3/SSL_set1_host.3 pod2man --name=SSL_SET_ASYNC_CALLBACK --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_set_async_callback.pod >doc/man/man3/SSL_set_async_callback.3 pod2man --name=SSL_SET_BIO --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_set_bio.pod >doc/man/man3/SSL_set_bio.3 pod2man --name=SSL_SET_CONNECT_STATE --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_set_connect_state.pod >doc/man/man3/SSL_set_connect_state.3 pod2man --name=SSL_SET_FD --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_set_fd.pod >doc/man/man3/SSL_set_fd.3 pod2man --name=SSL_SET_RETRY_VERIFY --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_set_retry_verify.pod >doc/man/man3/SSL_set_retry_verify.3 pod2man --name=SSL_SET_SESSION --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_set_session.pod >doc/man/man3/SSL_set_session.3 pod2man --name=SSL_SET_SHUTDOWN --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_set_shutdown.pod >doc/man/man3/SSL_set_shutdown.3 pod2man --name=SSL_SET_VERIFY_RESULT --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_set_verify_result.pod >doc/man/man3/SSL_set_verify_result.3 pod2man --name=SSL_SHUTDOWN --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_shutdown.pod >doc/man/man3/SSL_shutdown.3 pod2man --name=SSL_STATE_STRING --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_state_string.pod >doc/man/man3/SSL_state_string.3 pod2man --name=SSL_WANT --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_want.pod >doc/man/man3/SSL_want.3 pod2man --name=SSL_WRITE --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_write.pod >doc/man/man3/SSL_write.3 pod2man --name=TS_RESP_CTX_NEW --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/TS_RESP_CTX_new.pod >doc/man/man3/TS_RESP_CTX_new.3 pod2man --name=TS_VERIFY_CTX_SET_CERTS --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/TS_VERIFY_CTX_set_certs.pod >doc/man/man3/TS_VERIFY_CTX_set_certs.3 pod2man --name=UI_STRING --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/UI_STRING.pod >doc/man/man3/UI_STRING.3 pod2man --name=UI_UTIL_READ_PW --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/UI_UTIL_read_pw.pod >doc/man/man3/UI_UTIL_read_pw.3 pod2man --name=UI_CREATE_METHOD --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/UI_create_method.pod >doc/man/man3/UI_create_method.3 pod2man --name=UI_NEW --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/UI_new.pod >doc/man/man3/UI_new.3 pod2man --name=X509V3_GET_D2I --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/X509V3_get_d2i.pod >doc/man/man3/X509V3_get_d2i.3 pod2man --name=X509V3_SET_CTX --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/X509V3_set_ctx.pod >doc/man/man3/X509V3_set_ctx.3 pod2man --name=X509_ALGOR_DUP --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/X509_ALGOR_dup.pod >doc/man/man3/X509_ALGOR_dup.3 pod2man --name=X509_CRL_GET0_BY_SERIAL --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/X509_CRL_get0_by_serial.pod >doc/man/man3/X509_CRL_get0_by_serial.3 pod2man --name=X509_EXTENSION_SET_OBJECT --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/X509_EXTENSION_set_object.pod >doc/man/man3/X509_EXTENSION_set_object.3 pod2man --name=X509_LOOKUP --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/X509_LOOKUP.pod >doc/man/man3/X509_LOOKUP.3 pod2man --name=X509_LOOKUP_HASH_DIR --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/X509_LOOKUP_hash_dir.pod >doc/man/man3/X509_LOOKUP_hash_dir.3 pod2man --name=X509_LOOKUP_METH_NEW --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/X509_LOOKUP_meth_new.pod >doc/man/man3/X509_LOOKUP_meth_new.3 pod2man --name=X509_NAME_ENTRY_GET_OBJECT --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/X509_NAME_ENTRY_get_object.pod >doc/man/man3/X509_NAME_ENTRY_get_object.3 pod2man --name=X509_NAME_ADD_ENTRY_BY_TXT --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/X509_NAME_add_entry_by_txt.pod >doc/man/man3/X509_NAME_add_entry_by_txt.3 pod2man --name=X509_NAME_GET0_DER --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/X509_NAME_get0_der.pod >doc/man/man3/X509_NAME_get0_der.3 pod2man --name=X509_NAME_GET_INDEX_BY_NID --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/X509_NAME_get_index_by_NID.pod >doc/man/man3/X509_NAME_get_index_by_NID.3 pod2man --name=X509_NAME_PRINT_EX --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/X509_NAME_print_ex.pod >doc/man/man3/X509_NAME_print_ex.3 pod2man --name=X509_PUBKEY_NEW --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/X509_PUBKEY_new.pod >doc/man/man3/X509_PUBKEY_new.3 pod2man --name=X509_SIG_GET0 --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/X509_SIG_get0.pod >doc/man/man3/X509_SIG_get0.3 pod2man --name=X509_STORE_CTX_GET_ERROR --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/X509_STORE_CTX_get_error.pod >doc/man/man3/X509_STORE_CTX_get_error.3 pod2man --name=X509_STORE_CTX_NEW --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/X509_STORE_CTX_new.pod >doc/man/man3/X509_STORE_CTX_new.3 pod2man --name=X509_STORE_CTX_SET_VERIFY_CB --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/X509_STORE_CTX_set_verify_cb.pod >doc/man/man3/X509_STORE_CTX_set_verify_cb.3 pod2man --name=X509_STORE_ADD_CERT --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/X509_STORE_add_cert.pod >doc/man/man3/X509_STORE_add_cert.3 pod2man --name=X509_STORE_GET0_PARAM --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/X509_STORE_get0_param.pod >doc/man/man3/X509_STORE_get0_param.3 pod2man --name=X509_STORE_NEW --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/X509_STORE_new.pod >doc/man/man3/X509_STORE_new.3 pod2man --name=X509_STORE_SET_VERIFY_CB_FUNC --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/X509_STORE_set_verify_cb_func.pod >doc/man/man3/X509_STORE_set_verify_cb_func.3 pod2man --name=X509_VERIFY_PARAM_SET_FLAGS --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/X509_VERIFY_PARAM_set_flags.pod >doc/man/man3/X509_VERIFY_PARAM_set_flags.3 pod2man --name=X509_ADD_CERT --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/X509_add_cert.pod >doc/man/man3/X509_add_cert.3 pod2man --name=X509_CHECK_CA --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/X509_check_ca.pod >doc/man/man3/X509_check_ca.3 pod2man --name=X509_CHECK_HOST --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/X509_check_host.pod >doc/man/man3/X509_check_host.3 pod2man --name=X509_CHECK_ISSUED --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/X509_check_issued.pod >doc/man/man3/X509_check_issued.3 pod2man --name=X509_CHECK_PRIVATE_KEY --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/X509_check_private_key.pod >doc/man/man3/X509_check_private_key.3 pod2man --name=X509_CHECK_PURPOSE --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/X509_check_purpose.pod >doc/man/man3/X509_check_purpose.3 pod2man --name=X509_CMP --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/X509_cmp.pod >doc/man/man3/X509_cmp.3 pod2man --name=X509_CMP_TIME --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/X509_cmp_time.pod >doc/man/man3/X509_cmp_time.3 pod2man --name=X509_DIGEST --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/X509_digest.pod >doc/man/man3/X509_digest.3 pod2man --name=X509_DUP --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/X509_dup.pod >doc/man/man3/X509_dup.3 pod2man --name=X509_GET0_DISTINGUISHING_ID --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/X509_get0_distinguishing_id.pod >doc/man/man3/X509_get0_distinguishing_id.3 pod2man --name=X509_GET0_NOTBEFORE --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/X509_get0_notBefore.pod >doc/man/man3/X509_get0_notBefore.3 pod2man --name=X509_GET0_SIGNATURE --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/X509_get0_signature.pod >doc/man/man3/X509_get0_signature.3 pod2man --name=X509_GET0_UIDS --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/X509_get0_uids.pod >doc/man/man3/X509_get0_uids.3 pod2man --name=X509_GET_EXTENSION_FLAGS --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/X509_get_extension_flags.pod >doc/man/man3/X509_get_extension_flags.3 pod2man --name=X509_GET_PUBKEY --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/X509_get_pubkey.pod >doc/man/man3/X509_get_pubkey.3 pod2man --name=X509_GET_SERIALNUMBER --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/X509_get_serialNumber.pod >doc/man/man3/X509_get_serialNumber.3 pod2man --name=X509_GET_SUBJECT_NAME --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/X509_get_subject_name.pod >doc/man/man3/X509_get_subject_name.3 pod2man --name=X509_GET_VERSION --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/X509_get_version.pod >doc/man/man3/X509_get_version.3 pod2man --name=X509_LOAD_HTTP --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/X509_load_http.pod >doc/man/man3/X509_load_http.3 pod2man --name=X509_NEW --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/X509_new.pod >doc/man/man3/X509_new.3 pod2man --name=X509_SIGN --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/X509_sign.pod >doc/man/man3/X509_sign.3 pod2man --name=X509_VERIFY --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/X509_verify.pod >doc/man/man3/X509_verify.3 pod2man --name=X509_VERIFY_CERT --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/X509_verify_cert.pod >doc/man/man3/X509_verify_cert.3 pod2man --name=X509V3_GET_EXT_BY_NID --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/X509v3_get_ext_by_NID.pod >doc/man/man3/X509v3_get_ext_by_NID.3 pod2man --name=B2I_PVK_BIO_EX --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/b2i_PVK_bio_ex.pod >doc/man/man3/b2i_PVK_bio_ex.3 pod2man --name=D2I_PKCS8PRIVATEKEY_BIO --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/d2i_PKCS8PrivateKey_bio.pod >doc/man/man3/d2i_PKCS8PrivateKey_bio.3 pod2man --name=D2I_PRIVATEKEY --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/d2i_PrivateKey.pod >doc/man/man3/d2i_PrivateKey.3 pod2man --name=D2I_RSAPRIVATEKEY --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/d2i_RSAPrivateKey.pod >doc/man/man3/d2i_RSAPrivateKey.3 pod2man --name=D2I_SSL_SESSION --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/d2i_SSL_SESSION.pod >doc/man/man3/d2i_SSL_SESSION.3 pod2man --name=D2I_X509 --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/d2i_X509.pod >doc/man/man3/d2i_X509.3 pod2man --name=I2D_CMS_BIO_STREAM --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/i2d_CMS_bio_stream.pod >doc/man/man3/i2d_CMS_bio_stream.3 pod2man --name=I2D_PKCS7_BIO_STREAM --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/i2d_PKCS7_bio_stream.pod >doc/man/man3/i2d_PKCS7_bio_stream.3 pod2man --name=I2D_RE_X509_TBS --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/i2d_re_X509_tbs.pod >doc/man/man3/i2d_re_X509_tbs.3 pod2man --name=O2I_SCT_LIST --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/o2i_SCT_LIST.pod >doc/man/man3/o2i_SCT_LIST.3 pod2man --name=S2I_ASN1_IA5STRING --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/s2i_ASN1_IA5STRING.pod >doc/man/man3/s2i_ASN1_IA5STRING.3 pod2man --name=CONFIG --section=5SSL --center=OpenSSL \ --release=3.0.5 ../doc/man5/config.pod >doc/man/man5/config.5 pod2man --name=FIPS_CONFIG --section=5SSL --center=OpenSSL \ --release=3.0.5 ../doc/man5/fips_config.pod >doc/man/man5/fips_config.5 pod2man --name=X509V3_CONFIG --section=5SSL --center=OpenSSL \ --release=3.0.5 ../doc/man5/x509v3_config.pod >doc/man/man5/x509v3_config.5 pod2man --name=EVP_ASYM_CIPHER-SM2 --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/EVP_ASYM_CIPHER-SM2.pod >doc/man/man7/EVP_ASYM_CIPHER-SM2.7 pod2man --name=EVP_CIPHER-AES --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/EVP_CIPHER-AES.pod >doc/man/man7/EVP_CIPHER-AES.7 pod2man --name=EVP_CIPHER-ARIA --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/EVP_CIPHER-ARIA.pod >doc/man/man7/EVP_CIPHER-ARIA.7 pod2man --name=EVP_CIPHER-BLOWFISH --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/EVP_CIPHER-BLOWFISH.pod >doc/man/man7/EVP_CIPHER-BLOWFISH.7 pod2man --name=EVP_CIPHER-CAMELLIA --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/EVP_CIPHER-CAMELLIA.pod >doc/man/man7/EVP_CIPHER-CAMELLIA.7 pod2man --name=EVP_CIPHER-CAST --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/EVP_CIPHER-CAST.pod >doc/man/man7/EVP_CIPHER-CAST.7 pod2man --name=EVP_CIPHER-CHACHA --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/EVP_CIPHER-CHACHA.pod >doc/man/man7/EVP_CIPHER-CHACHA.7 pod2man --name=EVP_CIPHER-DES --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/EVP_CIPHER-DES.pod >doc/man/man7/EVP_CIPHER-DES.7 pod2man --name=EVP_CIPHER-IDEA --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/EVP_CIPHER-IDEA.pod >doc/man/man7/EVP_CIPHER-IDEA.7 pod2man --name=EVP_CIPHER-RC2 --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/EVP_CIPHER-RC2.pod >doc/man/man7/EVP_CIPHER-RC2.7 pod2man --name=EVP_CIPHER-RC4 --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/EVP_CIPHER-RC4.pod >doc/man/man7/EVP_CIPHER-RC4.7 pod2man --name=EVP_CIPHER-RC5 --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/EVP_CIPHER-RC5.pod >doc/man/man7/EVP_CIPHER-RC5.7 pod2man --name=EVP_CIPHER-SEED --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/EVP_CIPHER-SEED.pod >doc/man/man7/EVP_CIPHER-SEED.7 pod2man --name=EVP_CIPHER-SM4 --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/EVP_CIPHER-SM4.pod >doc/man/man7/EVP_CIPHER-SM4.7 pod2man --name=EVP_KDF-HKDF --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/EVP_KDF-HKDF.pod >doc/man/man7/EVP_KDF-HKDF.7 pod2man --name=EVP_KDF-KB --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/EVP_KDF-KB.pod >doc/man/man7/EVP_KDF-KB.7 pod2man --name=EVP_KDF-KRB5KDF --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/EVP_KDF-KRB5KDF.pod >doc/man/man7/EVP_KDF-KRB5KDF.7 pod2man --name=EVP_KDF-PBKDF1 --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/EVP_KDF-PBKDF1.pod >doc/man/man7/EVP_KDF-PBKDF1.7 pod2man --name=EVP_KDF-PBKDF2 --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/EVP_KDF-PBKDF2.pod >doc/man/man7/EVP_KDF-PBKDF2.7 pod2man --name=EVP_KDF-PKCS12KDF --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/EVP_KDF-PKCS12KDF.pod >doc/man/man7/EVP_KDF-PKCS12KDF.7 pod2man --name=EVP_KDF-SCRYPT --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/EVP_KDF-SCRYPT.pod >doc/man/man7/EVP_KDF-SCRYPT.7 pod2man --name=EVP_KDF-SS --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/EVP_KDF-SS.pod >doc/man/man7/EVP_KDF-SS.7 pod2man --name=EVP_KDF-SSHKDF --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/EVP_KDF-SSHKDF.pod >doc/man/man7/EVP_KDF-SSHKDF.7 pod2man --name=EVP_KDF-TLS13_KDF --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/EVP_KDF-TLS13_KDF.pod >doc/man/man7/EVP_KDF-TLS13_KDF.7 pod2man --name=EVP_KDF-TLS1_PRF --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/EVP_KDF-TLS1_PRF.pod >doc/man/man7/EVP_KDF-TLS1_PRF.7 pod2man --name=EVP_KDF-X942-ASN1 --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/EVP_KDF-X942-ASN1.pod >doc/man/man7/EVP_KDF-X942-ASN1.7 pod2man --name=EVP_KDF-X942-CONCAT --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/EVP_KDF-X942-CONCAT.pod >doc/man/man7/EVP_KDF-X942-CONCAT.7 pod2man --name=EVP_KDF-X963 --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/EVP_KDF-X963.pod >doc/man/man7/EVP_KDF-X963.7 pod2man --name=EVP_KEM-RSA --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/EVP_KEM-RSA.pod >doc/man/man7/EVP_KEM-RSA.7 pod2man --name=EVP_KEYEXCH-DH --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/EVP_KEYEXCH-DH.pod >doc/man/man7/EVP_KEYEXCH-DH.7 pod2man --name=EVP_KEYEXCH-ECDH --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/EVP_KEYEXCH-ECDH.pod >doc/man/man7/EVP_KEYEXCH-ECDH.7 pod2man --name=EVP_KEYEXCH-X25519 --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/EVP_KEYEXCH-X25519.pod >doc/man/man7/EVP_KEYEXCH-X25519.7 pod2man --name=EVP_MAC-BLAKE2 --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/EVP_MAC-BLAKE2.pod >doc/man/man7/EVP_MAC-BLAKE2.7 pod2man --name=EVP_MAC-CMAC --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/EVP_MAC-CMAC.pod >doc/man/man7/EVP_MAC-CMAC.7 pod2man --name=EVP_MAC-GMAC --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/EVP_MAC-GMAC.pod >doc/man/man7/EVP_MAC-GMAC.7 pod2man --name=EVP_MAC-HMAC --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/EVP_MAC-HMAC.pod >doc/man/man7/EVP_MAC-HMAC.7 pod2man --name=EVP_MAC-KMAC --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/EVP_MAC-KMAC.pod >doc/man/man7/EVP_MAC-KMAC.7 pod2man --name=EVP_MAC-POLY1305 --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/EVP_MAC-Poly1305.pod >doc/man/man7/EVP_MAC-Poly1305.7 pod2man --name=EVP_MAC-SIPHASH --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/EVP_MAC-Siphash.pod >doc/man/man7/EVP_MAC-Siphash.7 pod2man --name=EVP_MD-BLAKE2 --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/EVP_MD-BLAKE2.pod >doc/man/man7/EVP_MD-BLAKE2.7 pod2man --name=EVP_MD-MD2 --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/EVP_MD-MD2.pod >doc/man/man7/EVP_MD-MD2.7 pod2man --name=EVP_MD-MD4 --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/EVP_MD-MD4.pod >doc/man/man7/EVP_MD-MD4.7 pod2man --name=EVP_MD-MD5-SHA1 --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/EVP_MD-MD5-SHA1.pod >doc/man/man7/EVP_MD-MD5-SHA1.7 pod2man --name=EVP_MD-MD5 --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/EVP_MD-MD5.pod >doc/man/man7/EVP_MD-MD5.7 pod2man --name=EVP_MD-MDC2 --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/EVP_MD-MDC2.pod >doc/man/man7/EVP_MD-MDC2.7 pod2man --name=EVP_MD-RIPEMD160 --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/EVP_MD-RIPEMD160.pod >doc/man/man7/EVP_MD-RIPEMD160.7 pod2man --name=EVP_MD-SHA1 --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/EVP_MD-SHA1.pod >doc/man/man7/EVP_MD-SHA1.7 pod2man --name=EVP_MD-SHA2 --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/EVP_MD-SHA2.pod >doc/man/man7/EVP_MD-SHA2.7 pod2man --name=EVP_MD-SHA3 --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/EVP_MD-SHA3.pod >doc/man/man7/EVP_MD-SHA3.7 pod2man --name=EVP_MD-SHAKE --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/EVP_MD-SHAKE.pod >doc/man/man7/EVP_MD-SHAKE.7 pod2man --name=EVP_MD-SM3 --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/EVP_MD-SM3.pod >doc/man/man7/EVP_MD-SM3.7 pod2man --name=EVP_MD-WHIRLPOOL --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/EVP_MD-WHIRLPOOL.pod >doc/man/man7/EVP_MD-WHIRLPOOL.7 pod2man --name=EVP_MD-COMMON --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/EVP_MD-common.pod >doc/man/man7/EVP_MD-common.7 pod2man --name=EVP_PKEY-DH --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/EVP_PKEY-DH.pod >doc/man/man7/EVP_PKEY-DH.7 pod2man --name=EVP_PKEY-DSA --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/EVP_PKEY-DSA.pod >doc/man/man7/EVP_PKEY-DSA.7 pod2man --name=EVP_PKEY-EC --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/EVP_PKEY-EC.pod >doc/man/man7/EVP_PKEY-EC.7 pod2man --name=EVP_PKEY-FFC --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/EVP_PKEY-FFC.pod >doc/man/man7/EVP_PKEY-FFC.7 pod2man --name=EVP_PKEY-HMAC --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/EVP_PKEY-HMAC.pod >doc/man/man7/EVP_PKEY-HMAC.7 pod2man --name=EVP_PKEY-RSA --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/EVP_PKEY-RSA.pod >doc/man/man7/EVP_PKEY-RSA.7 pod2man --name=EVP_PKEY-SM2 --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/EVP_PKEY-SM2.pod >doc/man/man7/EVP_PKEY-SM2.7 pod2man --name=EVP_PKEY-X25519 --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/EVP_PKEY-X25519.pod >doc/man/man7/EVP_PKEY-X25519.7 pod2man --name=EVP_RAND-CTR-DRBG --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/EVP_RAND-CTR-DRBG.pod >doc/man/man7/EVP_RAND-CTR-DRBG.7 pod2man --name=EVP_RAND-HASH-DRBG --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/EVP_RAND-HASH-DRBG.pod >doc/man/man7/EVP_RAND-HASH-DRBG.7 pod2man --name=EVP_RAND-HMAC-DRBG --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/EVP_RAND-HMAC-DRBG.pod >doc/man/man7/EVP_RAND-HMAC-DRBG.7 pod2man --name=EVP_RAND-SEED-SRC --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/EVP_RAND-SEED-SRC.pod >doc/man/man7/EVP_RAND-SEED-SRC.7 pod2man --name=EVP_RAND-TEST-RAND --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/EVP_RAND-TEST-RAND.pod >doc/man/man7/EVP_RAND-TEST-RAND.7 pod2man --name=EVP_RAND --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/EVP_RAND.pod >doc/man/man7/EVP_RAND.7 pod2man --name=EVP_SIGNATURE-DSA --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/EVP_SIGNATURE-DSA.pod >doc/man/man7/EVP_SIGNATURE-DSA.7 pod2man --name=EVP_SIGNATURE-ECDSA --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/EVP_SIGNATURE-ECDSA.pod >doc/man/man7/EVP_SIGNATURE-ECDSA.7 pod2man --name=EVP_SIGNATURE-ED25519 --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/EVP_SIGNATURE-ED25519.pod >doc/man/man7/EVP_SIGNATURE-ED25519.7 pod2man --name=EVP_SIGNATURE-HMAC --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/EVP_SIGNATURE-HMAC.pod >doc/man/man7/EVP_SIGNATURE-HMAC.7 pod2man --name=EVP_SIGNATURE-RSA --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/EVP_SIGNATURE-RSA.pod >doc/man/man7/EVP_SIGNATURE-RSA.7 pod2man --name=OSSL_PROVIDER-FIPS --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/OSSL_PROVIDER-FIPS.pod >doc/man/man7/OSSL_PROVIDER-FIPS.7 pod2man --name=OSSL_PROVIDER-BASE --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/OSSL_PROVIDER-base.pod >doc/man/man7/OSSL_PROVIDER-base.7 pod2man --name=OSSL_PROVIDER-DEFAULT --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/OSSL_PROVIDER-default.pod >doc/man/man7/OSSL_PROVIDER-default.7 pod2man --name=OSSL_PROVIDER-LEGACY --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/OSSL_PROVIDER-legacy.pod >doc/man/man7/OSSL_PROVIDER-legacy.7 pod2man --name=OSSL_PROVIDER-NULL --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/OSSL_PROVIDER-null.pod >doc/man/man7/OSSL_PROVIDER-null.7 pod2man --name=RAND --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/RAND.pod >doc/man/man7/RAND.7 pod2man --name=RSA-PSS --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/RSA-PSS.pod >doc/man/man7/RSA-PSS.7 pod2man --name=X25519 --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/X25519.pod >doc/man/man7/X25519.7 pod2man --name=BIO --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/bio.pod >doc/man/man7/bio.7 pod2man --name=CRYPTO --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/crypto.pod >doc/man/man7/crypto.7 pod2man --name=CT --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/ct.pod >doc/man/man7/ct.7 pod2man --name=DES_MODES --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/des_modes.pod >doc/man/man7/des_modes.7 pod2man --name=EVP --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/evp.pod >doc/man/man7/evp.7 pod2man --name=FIPS_MODULE --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/fips_module.pod >doc/man/man7/fips_module.7 pod2man --name=LIFE_CYCLE-CIPHER --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/life_cycle-cipher.pod >doc/man/man7/life_cycle-cipher.7 pod2man --name=LIFE_CYCLE-DIGEST --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/life_cycle-digest.pod >doc/man/man7/life_cycle-digest.7 pod2man --name=LIFE_CYCLE-KDF --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/life_cycle-kdf.pod >doc/man/man7/life_cycle-kdf.7 pod2man --name=LIFE_CYCLE-MAC --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/life_cycle-mac.pod >doc/man/man7/life_cycle-mac.7 pod2man --name=LIFE_CYCLE-PKEY --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/life_cycle-pkey.pod >doc/man/man7/life_cycle-pkey.7 pod2man --name=LIFE_CYCLE-RAND --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/life_cycle-rand.pod >doc/man/man7/life_cycle-rand.7 pod2man --name=MIGRATION_GUIDE --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/migration_guide.pod >doc/man/man7/migration_guide.7 pod2man --name=OPENSSL-CORE.H --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/openssl-core.h.pod >doc/man/man7/openssl-core.h.7 pod2man --name=OPENSSL-CORE_DISPATCH.H --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/openssl-core_dispatch.h.pod >doc/man/man7/openssl-core_dispatch.h.7 pod2man --name=OPENSSL-CORE_NAMES.H --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/openssl-core_names.h.pod >doc/man/man7/openssl-core_names.h.7 pod2man --name=OPENSSL-ENV --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/openssl-env.pod >doc/man/man7/openssl-env.7 pod2man --name=OPENSSL-GLOSSARY --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/openssl-glossary.pod >doc/man/man7/openssl-glossary.7 pod2man --name=OPENSSL-THREADS --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/openssl-threads.pod >doc/man/man7/openssl-threads.7 /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../doc/man7/openssl_user_macros.pod.in > doc/man7/openssl_user_macros.pod pod2man --name=OSSL_STORE-FILE --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/ossl_store-file.pod >doc/man/man7/ossl_store-file.7 pod2man --name=OSSL_STORE --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/ossl_store.pod >doc/man/man7/ossl_store.7 pod2man --name=PASSPHRASE-ENCODING --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/passphrase-encoding.pod >doc/man/man7/passphrase-encoding.7 pod2man --name=PROPERTY --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/property.pod >doc/man/man7/property.7 pod2man --name=PROVIDER-ASYM_CIPHER --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/provider-asym_cipher.pod >doc/man/man7/provider-asym_cipher.7 pod2man --name=PROVIDER-BASE --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/provider-base.pod >doc/man/man7/provider-base.7 pod2man --name=PROVIDER-CIPHER --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/provider-cipher.pod >doc/man/man7/provider-cipher.7 pod2man --name=PROVIDER-DECODER --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/provider-decoder.pod >doc/man/man7/provider-decoder.7 pod2man --name=PROVIDER-DIGEST --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/provider-digest.pod >doc/man/man7/provider-digest.7 pod2man --name=PROVIDER-ENCODER --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/provider-encoder.pod >doc/man/man7/provider-encoder.7 pod2man --name=PROVIDER-KDF --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/provider-kdf.pod >doc/man/man7/provider-kdf.7 pod2man --name=PROVIDER-KEM --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/provider-kem.pod >doc/man/man7/provider-kem.7 pod2man --name=PROVIDER-KEYEXCH --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/provider-keyexch.pod >doc/man/man7/provider-keyexch.7 pod2man --name=PROVIDER-KEYMGMT --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/provider-keymgmt.pod >doc/man/man7/provider-keymgmt.7 pod2man --name=PROVIDER-MAC --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/provider-mac.pod >doc/man/man7/provider-mac.7 pod2man --name=PROVIDER-OBJECT --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/provider-object.pod >doc/man/man7/provider-object.7 pod2man --name=PROVIDER-RAND --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/provider-rand.pod >doc/man/man7/provider-rand.7 pod2man --name=PROVIDER-SIGNATURE --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/provider-signature.pod >doc/man/man7/provider-signature.7 pod2man --name=PROVIDER-STOREMGMT --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/provider-storemgmt.pod >doc/man/man7/provider-storemgmt.7 pod2man --name=PROVIDER --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/provider.pod >doc/man/man7/provider.7 pod2man --name=PROXY-CERTIFICATES --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/proxy-certificates.pod >doc/man/man7/proxy-certificates.7 pod2man --name=SSL --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/ssl.pod >doc/man/man7/ssl.7 pod2man --name=X509 --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/x509.pod >doc/man/man7/x509.7 /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man1/CA.pl.pod" -o doc/html/man1/CA.pl.html -t "CA.pl" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-asn1parse.pod" -o doc/html/man1/openssl-asn1parse.html -t "openssl-asn1parse" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-ca.pod" -o doc/html/man1/openssl-ca.html -t "openssl-ca" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-ciphers.pod" -o doc/html/man1/openssl-ciphers.html -t "openssl-ciphers" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-cmds.pod" -o doc/html/man1/openssl-cmds.html -t "openssl-cmds" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-cmp.pod" -o doc/html/man1/openssl-cmp.html -t "openssl-cmp" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-cms.pod" -o doc/html/man1/openssl-cms.html -t "openssl-cms" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-crl.pod" -o doc/html/man1/openssl-crl.html -t "openssl-crl" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-crl2pkcs7.pod" -o doc/html/man1/openssl-crl2pkcs7.html -t "openssl-crl2pkcs7" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-dgst.pod" -o doc/html/man1/openssl-dgst.html -t "openssl-dgst" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-dhparam.pod" -o doc/html/man1/openssl-dhparam.html -t "openssl-dhparam" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-dsa.pod" -o doc/html/man1/openssl-dsa.html -t "openssl-dsa" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-dsaparam.pod" -o doc/html/man1/openssl-dsaparam.html -t "openssl-dsaparam" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-ec.pod" -o doc/html/man1/openssl-ec.html -t "openssl-ec" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-ecparam.pod" -o doc/html/man1/openssl-ecparam.html -t "openssl-ecparam" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-enc.pod" -o doc/html/man1/openssl-enc.html -t "openssl-enc" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-engine.pod" -o doc/html/man1/openssl-engine.html -t "openssl-engine" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-errstr.pod" -o doc/html/man1/openssl-errstr.html -t "openssl-errstr" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-fipsinstall.pod" -o doc/html/man1/openssl-fipsinstall.html -t "openssl-fipsinstall" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man1/openssl-format-options.pod" -o doc/html/man1/openssl-format-options.html -t "openssl-format-options" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-gendsa.pod" -o doc/html/man1/openssl-gendsa.html -t "openssl-gendsa" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-genpkey.pod" -o doc/html/man1/openssl-genpkey.html -t "openssl-genpkey" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-genrsa.pod" -o doc/html/man1/openssl-genrsa.html -t "openssl-genrsa" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-info.pod" -o doc/html/man1/openssl-info.html -t "openssl-info" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-kdf.pod" -o doc/html/man1/openssl-kdf.html -t "openssl-kdf" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-list.pod" -o doc/html/man1/openssl-list.html -t "openssl-list" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-mac.pod" -o doc/html/man1/openssl-mac.html -t "openssl-mac" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man1/openssl-namedisplay-options.pod" -o doc/html/man1/openssl-namedisplay-options.html -t "openssl-namedisplay-options" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-nseq.pod" -o doc/html/man1/openssl-nseq.html -t "openssl-nseq" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-ocsp.pod" -o doc/html/man1/openssl-ocsp.html -t "openssl-ocsp" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man1/openssl-passphrase-options.pod" -o doc/html/man1/openssl-passphrase-options.html -t "openssl-passphrase-options" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-passwd.pod" -o doc/html/man1/openssl-passwd.html -t "openssl-passwd" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-pkcs12.pod" -o doc/html/man1/openssl-pkcs12.html -t "openssl-pkcs12" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-pkcs7.pod" -o doc/html/man1/openssl-pkcs7.html -t "openssl-pkcs7" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-pkcs8.pod" -o doc/html/man1/openssl-pkcs8.html -t "openssl-pkcs8" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-pkey.pod" -o doc/html/man1/openssl-pkey.html -t "openssl-pkey" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-pkeyparam.pod" -o doc/html/man1/openssl-pkeyparam.html -t "openssl-pkeyparam" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-pkeyutl.pod" -o doc/html/man1/openssl-pkeyutl.html -t "openssl-pkeyutl" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-prime.pod" -o doc/html/man1/openssl-prime.html -t "openssl-prime" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-rand.pod" -o doc/html/man1/openssl-rand.html -t "openssl-rand" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-rehash.pod" -o doc/html/man1/openssl-rehash.html -t "openssl-rehash" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-req.pod" -o doc/html/man1/openssl-req.html -t "openssl-req" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-rsa.pod" -o doc/html/man1/openssl-rsa.html -t "openssl-rsa" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-rsautl.pod" -o doc/html/man1/openssl-rsautl.html -t "openssl-rsautl" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-s_client.pod" -o doc/html/man1/openssl-s_client.html -t "openssl-s_client" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-s_server.pod" -o doc/html/man1/openssl-s_server.html -t "openssl-s_server" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-s_time.pod" -o doc/html/man1/openssl-s_time.html -t "openssl-s_time" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-sess_id.pod" -o doc/html/man1/openssl-sess_id.html -t "openssl-sess_id" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-smime.pod" -o doc/html/man1/openssl-smime.html -t "openssl-smime" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-speed.pod" -o doc/html/man1/openssl-speed.html -t "openssl-speed" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-spkac.pod" -o doc/html/man1/openssl-spkac.html -t "openssl-spkac" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-srp.pod" -o doc/html/man1/openssl-srp.html -t "openssl-srp" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-storeutl.pod" -o doc/html/man1/openssl-storeutl.html -t "openssl-storeutl" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-ts.pod" -o doc/html/man1/openssl-ts.html -t "openssl-ts" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man1/openssl-verification-options.pod" -o doc/html/man1/openssl-verification-options.html -t "openssl-verification-options" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-verify.pod" -o doc/html/man1/openssl-verify.html -t "openssl-verify" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-version.pod" -o doc/html/man1/openssl-version.html -t "openssl-version" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-x509.pod" -o doc/html/man1/openssl-x509.html -t "openssl-x509" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man1/openssl.pod" -o doc/html/man1/openssl.html -t "openssl" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man1/tsget.pod" -o doc/html/man1/tsget.html -t "tsget" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ADMISSIONS.pod" -o doc/html/man3/ADMISSIONS.html -t "ADMISSIONS" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_EXTERN_FUNCS.pod" -o doc/html/man3/ASN1_EXTERN_FUNCS.html -t "ASN1_EXTERN_FUNCS" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_INTEGER_get_int64.pod" -o doc/html/man3/ASN1_INTEGER_get_int64.html -t "ASN1_INTEGER_get_int64" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_INTEGER_new.pod" -o doc/html/man3/ASN1_INTEGER_new.html -t "ASN1_INTEGER_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_ITEM_lookup.pod" -o doc/html/man3/ASN1_ITEM_lookup.html -t "ASN1_ITEM_lookup" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_OBJECT_new.pod" -o doc/html/man3/ASN1_OBJECT_new.html -t "ASN1_OBJECT_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_STRING_TABLE_add.pod" -o doc/html/man3/ASN1_STRING_TABLE_add.html -t "ASN1_STRING_TABLE_add" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_STRING_length.pod" -o doc/html/man3/ASN1_STRING_length.html -t "ASN1_STRING_length" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_STRING_new.pod" -o doc/html/man3/ASN1_STRING_new.html -t "ASN1_STRING_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_STRING_print_ex.pod" -o doc/html/man3/ASN1_STRING_print_ex.html -t "ASN1_STRING_print_ex" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_TIME_set.pod" -o doc/html/man3/ASN1_TIME_set.html -t "ASN1_TIME_set" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_TYPE_get.pod" -o doc/html/man3/ASN1_TYPE_get.html -t "ASN1_TYPE_get" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_aux_cb.pod" -o doc/html/man3/ASN1_aux_cb.html -t "ASN1_aux_cb" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_generate_nconf.pod" -o doc/html/man3/ASN1_generate_nconf.html -t "ASN1_generate_nconf" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_item_d2i_bio.pod" -o doc/html/man3/ASN1_item_d2i_bio.html -t "ASN1_item_d2i_bio" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_item_new.pod" -o doc/html/man3/ASN1_item_new.html -t "ASN1_item_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_item_sign.pod" -o doc/html/man3/ASN1_item_sign.html -t "ASN1_item_sign" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASYNC_WAIT_CTX_new.pod" -o doc/html/man3/ASYNC_WAIT_CTX_new.html -t "ASYNC_WAIT_CTX_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASYNC_start_job.pod" -o doc/html/man3/ASYNC_start_job.html -t "ASYNC_start_job" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BF_encrypt.pod" -o doc/html/man3/BF_encrypt.html -t "BF_encrypt" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_ADDR.pod" -o doc/html/man3/BIO_ADDR.html -t "BIO_ADDR" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_ADDRINFO.pod" -o doc/html/man3/BIO_ADDRINFO.html -t "BIO_ADDRINFO" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_connect.pod" -o doc/html/man3/BIO_connect.html -t "BIO_connect" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_ctrl.pod" -o doc/html/man3/BIO_ctrl.html -t "BIO_ctrl" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_f_base64.pod" -o doc/html/man3/BIO_f_base64.html -t "BIO_f_base64" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_f_buffer.pod" -o doc/html/man3/BIO_f_buffer.html -t "BIO_f_buffer" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_f_cipher.pod" -o doc/html/man3/BIO_f_cipher.html -t "BIO_f_cipher" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_f_md.pod" -o doc/html/man3/BIO_f_md.html -t "BIO_f_md" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_f_null.pod" -o doc/html/man3/BIO_f_null.html -t "BIO_f_null" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_f_prefix.pod" -o doc/html/man3/BIO_f_prefix.html -t "BIO_f_prefix" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_f_readbuffer.pod" -o doc/html/man3/BIO_f_readbuffer.html -t "BIO_f_readbuffer" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_f_ssl.pod" -o doc/html/man3/BIO_f_ssl.html -t "BIO_f_ssl" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_find_type.pod" -o doc/html/man3/BIO_find_type.html -t "BIO_find_type" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_get_data.pod" -o doc/html/man3/BIO_get_data.html -t "BIO_get_data" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_get_ex_new_index.pod" -o doc/html/man3/BIO_get_ex_new_index.html -t "BIO_get_ex_new_index" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_meth_new.pod" -o doc/html/man3/BIO_meth_new.html -t "BIO_meth_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_new.pod" -o doc/html/man3/BIO_new.html -t "BIO_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_new_CMS.pod" -o doc/html/man3/BIO_new_CMS.html -t "BIO_new_CMS" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_parse_hostserv.pod" -o doc/html/man3/BIO_parse_hostserv.html -t "BIO_parse_hostserv" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_printf.pod" -o doc/html/man3/BIO_printf.html -t "BIO_printf" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_push.pod" -o doc/html/man3/BIO_push.html -t "BIO_push" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_read.pod" -o doc/html/man3/BIO_read.html -t "BIO_read" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_s_accept.pod" -o doc/html/man3/BIO_s_accept.html -t "BIO_s_accept" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_s_bio.pod" -o doc/html/man3/BIO_s_bio.html -t "BIO_s_bio" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_s_connect.pod" -o doc/html/man3/BIO_s_connect.html -t "BIO_s_connect" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_s_core.pod" -o doc/html/man3/BIO_s_core.html -t "BIO_s_core" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_s_fd.pod" -o doc/html/man3/BIO_s_fd.html -t "BIO_s_fd" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_s_file.pod" -o doc/html/man3/BIO_s_file.html -t "BIO_s_file" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_s_mem.pod" -o doc/html/man3/BIO_s_mem.html -t "BIO_s_mem" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_s_null.pod" -o doc/html/man3/BIO_s_null.html -t "BIO_s_null" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_s_socket.pod" -o doc/html/man3/BIO_s_socket.html -t "BIO_s_socket" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_set_callback.pod" -o doc/html/man3/BIO_set_callback.html -t "BIO_set_callback" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_should_retry.pod" -o doc/html/man3/BIO_should_retry.html -t "BIO_should_retry" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_socket_wait.pod" -o doc/html/man3/BIO_socket_wait.html -t "BIO_socket_wait" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_BLINDING_new.pod" -o doc/html/man3/BN_BLINDING_new.html -t "BN_BLINDING_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_CTX_new.pod" -o doc/html/man3/BN_CTX_new.html -t "BN_CTX_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_CTX_start.pod" -o doc/html/man3/BN_CTX_start.html -t "BN_CTX_start" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_add.pod" -o doc/html/man3/BN_add.html -t "BN_add" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_add_word.pod" -o doc/html/man3/BN_add_word.html -t "BN_add_word" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_bn2bin.pod" -o doc/html/man3/BN_bn2bin.html -t "BN_bn2bin" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_cmp.pod" -o doc/html/man3/BN_cmp.html -t "BN_cmp" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_copy.pod" -o doc/html/man3/BN_copy.html -t "BN_copy" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_generate_prime.pod" -o doc/html/man3/BN_generate_prime.html -t "BN_generate_prime" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_mod_exp_mont.pod" -o doc/html/man3/BN_mod_exp_mont.html -t "BN_mod_exp_mont" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_mod_inverse.pod" -o doc/html/man3/BN_mod_inverse.html -t "BN_mod_inverse" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_mod_mul_montgomery.pod" -o doc/html/man3/BN_mod_mul_montgomery.html -t "BN_mod_mul_montgomery" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_mod_mul_reciprocal.pod" -o doc/html/man3/BN_mod_mul_reciprocal.html -t "BN_mod_mul_reciprocal" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_new.pod" -o doc/html/man3/BN_new.html -t "BN_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_num_bytes.pod" -o doc/html/man3/BN_num_bytes.html -t "BN_num_bytes" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_rand.pod" -o doc/html/man3/BN_rand.html -t "BN_rand" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_security_bits.pod" -o doc/html/man3/BN_security_bits.html -t "BN_security_bits" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_set_bit.pod" -o doc/html/man3/BN_set_bit.html -t "BN_set_bit" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_swap.pod" -o doc/html/man3/BN_swap.html -t "BN_swap" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_zero.pod" -o doc/html/man3/BN_zero.html -t "BN_zero" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BUF_MEM_new.pod" -o doc/html/man3/BUF_MEM_new.html -t "BUF_MEM_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_EncryptedData_decrypt.pod" -o doc/html/man3/CMS_EncryptedData_decrypt.html -t "CMS_EncryptedData_decrypt" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_EncryptedData_encrypt.pod" -o doc/html/man3/CMS_EncryptedData_encrypt.html -t "CMS_EncryptedData_encrypt" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_EnvelopedData_create.pod" -o doc/html/man3/CMS_EnvelopedData_create.html -t "CMS_EnvelopedData_create" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_add0_cert.pod" -o doc/html/man3/CMS_add0_cert.html -t "CMS_add0_cert" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_add1_recipient_cert.pod" -o doc/html/man3/CMS_add1_recipient_cert.html -t "CMS_add1_recipient_cert" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_add1_signer.pod" -o doc/html/man3/CMS_add1_signer.html -t "CMS_add1_signer" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_compress.pod" -o doc/html/man3/CMS_compress.html -t "CMS_compress" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_data_create.pod" -o doc/html/man3/CMS_data_create.html -t "CMS_data_create" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_decrypt.pod" -o doc/html/man3/CMS_decrypt.html -t "CMS_decrypt" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_digest_create.pod" -o doc/html/man3/CMS_digest_create.html -t "CMS_digest_create" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_encrypt.pod" -o doc/html/man3/CMS_encrypt.html -t "CMS_encrypt" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_final.pod" -o doc/html/man3/CMS_final.html -t "CMS_final" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_get0_RecipientInfos.pod" -o doc/html/man3/CMS_get0_RecipientInfos.html -t "CMS_get0_RecipientInfos" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_get0_SignerInfos.pod" -o doc/html/man3/CMS_get0_SignerInfos.html -t "CMS_get0_SignerInfos" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_get0_type.pod" -o doc/html/man3/CMS_get0_type.html -t "CMS_get0_type" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_get1_ReceiptRequest.pod" -o doc/html/man3/CMS_get1_ReceiptRequest.html -t "CMS_get1_ReceiptRequest" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_sign.pod" -o doc/html/man3/CMS_sign.html -t "CMS_sign" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_sign_receipt.pod" -o doc/html/man3/CMS_sign_receipt.html -t "CMS_sign_receipt" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_uncompress.pod" -o doc/html/man3/CMS_uncompress.html -t "CMS_uncompress" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_verify.pod" -o doc/html/man3/CMS_verify.html -t "CMS_verify" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_verify_receipt.pod" -o doc/html/man3/CMS_verify_receipt.html -t "CMS_verify_receipt" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CONF_modules_free.pod" -o doc/html/man3/CONF_modules_free.html -t "CONF_modules_free" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CONF_modules_load_file.pod" -o doc/html/man3/CONF_modules_load_file.html -t "CONF_modules_load_file" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CRYPTO_THREAD_run_once.pod" -o doc/html/man3/CRYPTO_THREAD_run_once.html -t "CRYPTO_THREAD_run_once" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CRYPTO_get_ex_new_index.pod" -o doc/html/man3/CRYPTO_get_ex_new_index.html -t "CRYPTO_get_ex_new_index" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CRYPTO_memcmp.pod" -o doc/html/man3/CRYPTO_memcmp.html -t "CRYPTO_memcmp" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CTLOG_STORE_get0_log_by_id.pod" -o doc/html/man3/CTLOG_STORE_get0_log_by_id.html -t "CTLOG_STORE_get0_log_by_id" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CTLOG_STORE_new.pod" -o doc/html/man3/CTLOG_STORE_new.html -t "CTLOG_STORE_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CTLOG_new.pod" -o doc/html/man3/CTLOG_new.html -t "CTLOG_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CT_POLICY_EVAL_CTX_new.pod" -o doc/html/man3/CT_POLICY_EVAL_CTX_new.html -t "CT_POLICY_EVAL_CTX_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DEFINE_STACK_OF.pod" -o doc/html/man3/DEFINE_STACK_OF.html -t "DEFINE_STACK_OF" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DES_random_key.pod" -o doc/html/man3/DES_random_key.html -t "DES_random_key" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DH_generate_key.pod" -o doc/html/man3/DH_generate_key.html -t "DH_generate_key" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DH_generate_parameters.pod" -o doc/html/man3/DH_generate_parameters.html -t "DH_generate_parameters" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DH_get0_pqg.pod" -o doc/html/man3/DH_get0_pqg.html -t "DH_get0_pqg" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DH_get_1024_160.pod" -o doc/html/man3/DH_get_1024_160.html -t "DH_get_1024_160" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DH_meth_new.pod" -o doc/html/man3/DH_meth_new.html -t "DH_meth_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DH_new.pod" -o doc/html/man3/DH_new.html -t "DH_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DH_new_by_nid.pod" -o doc/html/man3/DH_new_by_nid.html -t "DH_new_by_nid" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DH_set_method.pod" -o doc/html/man3/DH_set_method.html -t "DH_set_method" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DH_size.pod" -o doc/html/man3/DH_size.html -t "DH_size" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DSA_SIG_new.pod" -o doc/html/man3/DSA_SIG_new.html -t "DSA_SIG_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DSA_do_sign.pod" -o doc/html/man3/DSA_do_sign.html -t "DSA_do_sign" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DSA_dup_DH.pod" -o doc/html/man3/DSA_dup_DH.html -t "DSA_dup_DH" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DSA_generate_key.pod" -o doc/html/man3/DSA_generate_key.html -t "DSA_generate_key" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DSA_generate_parameters.pod" -o doc/html/man3/DSA_generate_parameters.html -t "DSA_generate_parameters" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DSA_get0_pqg.pod" -o doc/html/man3/DSA_get0_pqg.html -t "DSA_get0_pqg" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DSA_meth_new.pod" -o doc/html/man3/DSA_meth_new.html -t "DSA_meth_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DSA_new.pod" -o doc/html/man3/DSA_new.html -t "DSA_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DSA_set_method.pod" -o doc/html/man3/DSA_set_method.html -t "DSA_set_method" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DSA_sign.pod" -o doc/html/man3/DSA_sign.html -t "DSA_sign" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DSA_size.pod" -o doc/html/man3/DSA_size.html -t "DSA_size" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DTLS_get_data_mtu.pod" -o doc/html/man3/DTLS_get_data_mtu.html -t "DTLS_get_data_mtu" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DTLS_set_timer_cb.pod" -o doc/html/man3/DTLS_set_timer_cb.html -t "DTLS_set_timer_cb" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DTLSv1_listen.pod" -o doc/html/man3/DTLSv1_listen.html -t "DTLSv1_listen" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ECDSA_SIG_new.pod" -o doc/html/man3/ECDSA_SIG_new.html -t "ECDSA_SIG_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ECPKParameters_print.pod" -o doc/html/man3/ECPKParameters_print.html -t "ECPKParameters_print" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EC_GFp_simple_method.pod" -o doc/html/man3/EC_GFp_simple_method.html -t "EC_GFp_simple_method" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EC_GROUP_copy.pod" -o doc/html/man3/EC_GROUP_copy.html -t "EC_GROUP_copy" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EC_GROUP_new.pod" -o doc/html/man3/EC_GROUP_new.html -t "EC_GROUP_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EC_KEY_get_enc_flags.pod" -o doc/html/man3/EC_KEY_get_enc_flags.html -t "EC_KEY_get_enc_flags" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EC_KEY_new.pod" -o doc/html/man3/EC_KEY_new.html -t "EC_KEY_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EC_POINT_add.pod" -o doc/html/man3/EC_POINT_add.html -t "EC_POINT_add" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EC_POINT_new.pod" -o doc/html/man3/EC_POINT_new.html -t "EC_POINT_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ENGINE_add.pod" -o doc/html/man3/ENGINE_add.html -t "ENGINE_add" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ERR_GET_LIB.pod" -o doc/html/man3/ERR_GET_LIB.html -t "ERR_GET_LIB" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ERR_clear_error.pod" -o doc/html/man3/ERR_clear_error.html -t "ERR_clear_error" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ERR_error_string.pod" -o doc/html/man3/ERR_error_string.html -t "ERR_error_string" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ERR_get_error.pod" -o doc/html/man3/ERR_get_error.html -t "ERR_get_error" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ERR_load_crypto_strings.pod" -o doc/html/man3/ERR_load_crypto_strings.html -t "ERR_load_crypto_strings" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ERR_load_strings.pod" -o doc/html/man3/ERR_load_strings.html -t "ERR_load_strings" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ERR_new.pod" -o doc/html/man3/ERR_new.html -t "ERR_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ERR_print_errors.pod" -o doc/html/man3/ERR_print_errors.html -t "ERR_print_errors" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ERR_put_error.pod" -o doc/html/man3/ERR_put_error.html -t "ERR_put_error" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ERR_remove_state.pod" -o doc/html/man3/ERR_remove_state.html -t "ERR_remove_state" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ERR_set_mark.pod" -o doc/html/man3/ERR_set_mark.html -t "ERR_set_mark" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_ASYM_CIPHER_free.pod" -o doc/html/man3/EVP_ASYM_CIPHER_free.html -t "EVP_ASYM_CIPHER_free" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_BytesToKey.pod" -o doc/html/man3/EVP_BytesToKey.html -t "EVP_BytesToKey" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_CIPHER_CTX_get_cipher_data.pod" -o doc/html/man3/EVP_CIPHER_CTX_get_cipher_data.html -t "EVP_CIPHER_CTX_get_cipher_data" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_CIPHER_CTX_get_original_iv.pod" -o doc/html/man3/EVP_CIPHER_CTX_get_original_iv.html -t "EVP_CIPHER_CTX_get_original_iv" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_CIPHER_meth_new.pod" -o doc/html/man3/EVP_CIPHER_meth_new.html -t "EVP_CIPHER_meth_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_DigestInit.pod" -o doc/html/man3/EVP_DigestInit.html -t "EVP_DigestInit" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_DigestSignInit.pod" -o doc/html/man3/EVP_DigestSignInit.html -t "EVP_DigestSignInit" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_DigestVerifyInit.pod" -o doc/html/man3/EVP_DigestVerifyInit.html -t "EVP_DigestVerifyInit" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_EncodeInit.pod" -o doc/html/man3/EVP_EncodeInit.html -t "EVP_EncodeInit" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_EncryptInit.pod" -o doc/html/man3/EVP_EncryptInit.html -t "EVP_EncryptInit" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_KDF.pod" -o doc/html/man3/EVP_KDF.html -t "EVP_KDF" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_KEM_free.pod" -o doc/html/man3/EVP_KEM_free.html -t "EVP_KEM_free" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_KEYEXCH_free.pod" -o doc/html/man3/EVP_KEYEXCH_free.html -t "EVP_KEYEXCH_free" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_KEYMGMT.pod" -o doc/html/man3/EVP_KEYMGMT.html -t "EVP_KEYMGMT" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_MAC.pod" -o doc/html/man3/EVP_MAC.html -t "EVP_MAC" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_MD_meth_new.pod" -o doc/html/man3/EVP_MD_meth_new.html -t "EVP_MD_meth_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_OpenInit.pod" -o doc/html/man3/EVP_OpenInit.html -t "EVP_OpenInit" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PBE_CipherInit.pod" -o doc/html/man3/EVP_PBE_CipherInit.html -t "EVP_PBE_CipherInit" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY2PKCS8.pod" -o doc/html/man3/EVP_PKEY2PKCS8.html -t "EVP_PKEY2PKCS8" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_ASN1_METHOD.pod" -o doc/html/man3/EVP_PKEY_ASN1_METHOD.html -t "EVP_PKEY_ASN1_METHOD" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_CTX_ctrl.pod" -o doc/html/man3/EVP_PKEY_CTX_ctrl.html -t "EVP_PKEY_CTX_ctrl" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_CTX_get0_libctx.pod" -o doc/html/man3/EVP_PKEY_CTX_get0_libctx.html -t "EVP_PKEY_CTX_get0_libctx" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_CTX_new.pod" -o doc/html/man3/EVP_PKEY_CTX_new.html -t "EVP_PKEY_CTX_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_CTX_set1_pbe_pass.pod" -o doc/html/man3/EVP_PKEY_CTX_set1_pbe_pass.html -t "EVP_PKEY_CTX_set1_pbe_pass" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_CTX_set_hkdf_md.pod" -o doc/html/man3/EVP_PKEY_CTX_set_hkdf_md.html -t "EVP_PKEY_CTX_set_hkdf_md" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_CTX_set_params.pod" -o doc/html/man3/EVP_PKEY_CTX_set_params.html -t "EVP_PKEY_CTX_set_params" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_md.pod" -o doc/html/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_md.html -t "EVP_PKEY_CTX_set_rsa_pss_keygen_md" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_CTX_set_scrypt_N.pod" -o doc/html/man3/EVP_PKEY_CTX_set_scrypt_N.html -t "EVP_PKEY_CTX_set_scrypt_N" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_CTX_set_tls1_prf_md.pod" -o doc/html/man3/EVP_PKEY_CTX_set_tls1_prf_md.html -t "EVP_PKEY_CTX_set_tls1_prf_md" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_asn1_get_count.pod" -o doc/html/man3/EVP_PKEY_asn1_get_count.html -t "EVP_PKEY_asn1_get_count" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_check.pod" -o doc/html/man3/EVP_PKEY_check.html -t "EVP_PKEY_check" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_copy_parameters.pod" -o doc/html/man3/EVP_PKEY_copy_parameters.html -t "EVP_PKEY_copy_parameters" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_decapsulate.pod" -o doc/html/man3/EVP_PKEY_decapsulate.html -t "EVP_PKEY_decapsulate" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_decrypt.pod" -o doc/html/man3/EVP_PKEY_decrypt.html -t "EVP_PKEY_decrypt" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_derive.pod" -o doc/html/man3/EVP_PKEY_derive.html -t "EVP_PKEY_derive" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_digestsign_supports_digest.pod" -o doc/html/man3/EVP_PKEY_digestsign_supports_digest.html -t "EVP_PKEY_digestsign_supports_digest" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_encapsulate.pod" -o doc/html/man3/EVP_PKEY_encapsulate.html -t "EVP_PKEY_encapsulate" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_encrypt.pod" -o doc/html/man3/EVP_PKEY_encrypt.html -t "EVP_PKEY_encrypt" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_fromdata.pod" -o doc/html/man3/EVP_PKEY_fromdata.html -t "EVP_PKEY_fromdata" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_get_default_digest_nid.pod" -o doc/html/man3/EVP_PKEY_get_default_digest_nid.html -t "EVP_PKEY_get_default_digest_nid" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_get_field_type.pod" -o doc/html/man3/EVP_PKEY_get_field_type.html -t "EVP_PKEY_get_field_type" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_get_group_name.pod" -o doc/html/man3/EVP_PKEY_get_group_name.html -t "EVP_PKEY_get_group_name" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_get_size.pod" -o doc/html/man3/EVP_PKEY_get_size.html -t "EVP_PKEY_get_size" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_gettable_params.pod" -o doc/html/man3/EVP_PKEY_gettable_params.html -t "EVP_PKEY_gettable_params" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_is_a.pod" -o doc/html/man3/EVP_PKEY_is_a.html -t "EVP_PKEY_is_a" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_keygen.pod" -o doc/html/man3/EVP_PKEY_keygen.html -t "EVP_PKEY_keygen" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_meth_get_count.pod" -o doc/html/man3/EVP_PKEY_meth_get_count.html -t "EVP_PKEY_meth_get_count" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_meth_new.pod" -o doc/html/man3/EVP_PKEY_meth_new.html -t "EVP_PKEY_meth_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_new.pod" -o doc/html/man3/EVP_PKEY_new.html -t "EVP_PKEY_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_print_private.pod" -o doc/html/man3/EVP_PKEY_print_private.html -t "EVP_PKEY_print_private" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_set1_RSA.pod" -o doc/html/man3/EVP_PKEY_set1_RSA.html -t "EVP_PKEY_set1_RSA" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_set1_encoded_public_key.pod" -o doc/html/man3/EVP_PKEY_set1_encoded_public_key.html -t "EVP_PKEY_set1_encoded_public_key" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_set_type.pod" -o doc/html/man3/EVP_PKEY_set_type.html -t "EVP_PKEY_set_type" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_settable_params.pod" -o doc/html/man3/EVP_PKEY_settable_params.html -t "EVP_PKEY_settable_params" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_sign.pod" -o doc/html/man3/EVP_PKEY_sign.html -t "EVP_PKEY_sign" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_todata.pod" -o doc/html/man3/EVP_PKEY_todata.html -t "EVP_PKEY_todata" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_verify.pod" -o doc/html/man3/EVP_PKEY_verify.html -t "EVP_PKEY_verify" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_verify_recover.pod" -o doc/html/man3/EVP_PKEY_verify_recover.html -t "EVP_PKEY_verify_recover" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_RAND.pod" -o doc/html/man3/EVP_RAND.html -t "EVP_RAND" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_SIGNATURE.pod" -o doc/html/man3/EVP_SIGNATURE.html -t "EVP_SIGNATURE" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_SealInit.pod" -o doc/html/man3/EVP_SealInit.html -t "EVP_SealInit" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_SignInit.pod" -o doc/html/man3/EVP_SignInit.html -t "EVP_SignInit" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_VerifyInit.pod" -o doc/html/man3/EVP_VerifyInit.html -t "EVP_VerifyInit" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_aes_128_gcm.pod" -o doc/html/man3/EVP_aes_128_gcm.html -t "EVP_aes_128_gcm" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_aria_128_gcm.pod" -o doc/html/man3/EVP_aria_128_gcm.html -t "EVP_aria_128_gcm" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_bf_cbc.pod" -o doc/html/man3/EVP_bf_cbc.html -t "EVP_bf_cbc" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_blake2b512.pod" -o doc/html/man3/EVP_blake2b512.html -t "EVP_blake2b512" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_camellia_128_ecb.pod" -o doc/html/man3/EVP_camellia_128_ecb.html -t "EVP_camellia_128_ecb" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_cast5_cbc.pod" -o doc/html/man3/EVP_cast5_cbc.html -t "EVP_cast5_cbc" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_chacha20.pod" -o doc/html/man3/EVP_chacha20.html -t "EVP_chacha20" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_des_cbc.pod" -o doc/html/man3/EVP_des_cbc.html -t "EVP_des_cbc" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_desx_cbc.pod" -o doc/html/man3/EVP_desx_cbc.html -t "EVP_desx_cbc" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_idea_cbc.pod" -o doc/html/man3/EVP_idea_cbc.html -t "EVP_idea_cbc" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_md2.pod" -o doc/html/man3/EVP_md2.html -t "EVP_md2" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_md4.pod" -o doc/html/man3/EVP_md4.html -t "EVP_md4" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_md5.pod" -o doc/html/man3/EVP_md5.html -t "EVP_md5" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_mdc2.pod" -o doc/html/man3/EVP_mdc2.html -t "EVP_mdc2" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_rc2_cbc.pod" -o doc/html/man3/EVP_rc2_cbc.html -t "EVP_rc2_cbc" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_rc4.pod" -o doc/html/man3/EVP_rc4.html -t "EVP_rc4" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_rc5_32_12_16_cbc.pod" -o doc/html/man3/EVP_rc5_32_12_16_cbc.html -t "EVP_rc5_32_12_16_cbc" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_ripemd160.pod" -o doc/html/man3/EVP_ripemd160.html -t "EVP_ripemd160" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_seed_cbc.pod" -o doc/html/man3/EVP_seed_cbc.html -t "EVP_seed_cbc" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_set_default_properties.pod" -o doc/html/man3/EVP_set_default_properties.html -t "EVP_set_default_properties" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_sha1.pod" -o doc/html/man3/EVP_sha1.html -t "EVP_sha1" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_sha224.pod" -o doc/html/man3/EVP_sha224.html -t "EVP_sha224" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_sha3_224.pod" -o doc/html/man3/EVP_sha3_224.html -t "EVP_sha3_224" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_sm3.pod" -o doc/html/man3/EVP_sm3.html -t "EVP_sm3" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_sm4_cbc.pod" -o doc/html/man3/EVP_sm4_cbc.html -t "EVP_sm4_cbc" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_whirlpool.pod" -o doc/html/man3/EVP_whirlpool.html -t "EVP_whirlpool" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/HMAC.pod" -o doc/html/man3/HMAC.html -t "HMAC" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/MD5.pod" -o doc/html/man3/MD5.html -t "MD5" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/MDC2_Init.pod" -o doc/html/man3/MDC2_Init.html -t "MDC2_Init" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/NCONF_new_ex.pod" -o doc/html/man3/NCONF_new_ex.html -t "NCONF_new_ex" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OBJ_nid2obj.pod" -o doc/html/man3/OBJ_nid2obj.html -t "OBJ_nid2obj" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OCSP_REQUEST_new.pod" -o doc/html/man3/OCSP_REQUEST_new.html -t "OCSP_REQUEST_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OCSP_cert_to_id.pod" -o doc/html/man3/OCSP_cert_to_id.html -t "OCSP_cert_to_id" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OCSP_request_add1_nonce.pod" -o doc/html/man3/OCSP_request_add1_nonce.html -t "OCSP_request_add1_nonce" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OCSP_resp_find_status.pod" -o doc/html/man3/OCSP_resp_find_status.html -t "OCSP_resp_find_status" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OCSP_response_status.pod" -o doc/html/man3/OCSP_response_status.html -t "OCSP_response_status" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OCSP_sendreq_new.pod" -o doc/html/man3/OCSP_sendreq_new.html -t "OCSP_sendreq_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_Applink.pod" -o doc/html/man3/OPENSSL_Applink.html -t "OPENSSL_Applink" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_FILE.pod" -o doc/html/man3/OPENSSL_FILE.html -t "OPENSSL_FILE" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_LH_COMPFUNC.pod" -o doc/html/man3/OPENSSL_LH_COMPFUNC.html -t "OPENSSL_LH_COMPFUNC" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_LH_stats.pod" -o doc/html/man3/OPENSSL_LH_stats.html -t "OPENSSL_LH_stats" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_config.pod" -o doc/html/man3/OPENSSL_config.html -t "OPENSSL_config" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_fork_prepare.pod" -o doc/html/man3/OPENSSL_fork_prepare.html -t "OPENSSL_fork_prepare" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_hexchar2int.pod" -o doc/html/man3/OPENSSL_hexchar2int.html -t "OPENSSL_hexchar2int" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_ia32cap.pod" -o doc/html/man3/OPENSSL_ia32cap.html -t "OPENSSL_ia32cap" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_init_crypto.pod" -o doc/html/man3/OPENSSL_init_crypto.html -t "OPENSSL_init_crypto" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_init_ssl.pod" -o doc/html/man3/OPENSSL_init_ssl.html -t "OPENSSL_init_ssl" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_instrument_bus.pod" -o doc/html/man3/OPENSSL_instrument_bus.html -t "OPENSSL_instrument_bus" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_load_builtin_modules.pod" -o doc/html/man3/OPENSSL_load_builtin_modules.html -t "OPENSSL_load_builtin_modules" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_malloc.pod" -o doc/html/man3/OPENSSL_malloc.html -t "OPENSSL_malloc" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_s390xcap.pod" -o doc/html/man3/OPENSSL_s390xcap.html -t "OPENSSL_s390xcap" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_secure_malloc.pod" -o doc/html/man3/OPENSSL_secure_malloc.html -t "OPENSSL_secure_malloc" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_strcasecmp.pod" -o doc/html/man3/OPENSSL_strcasecmp.html -t "OPENSSL_strcasecmp" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CMP_CTX_new.pod" -o doc/html/man3/OSSL_CMP_CTX_new.html -t "OSSL_CMP_CTX_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CMP_HDR_get0_transactionID.pod" -o doc/html/man3/OSSL_CMP_HDR_get0_transactionID.html -t "OSSL_CMP_HDR_get0_transactionID" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CMP_ITAV_set0.pod" -o doc/html/man3/OSSL_CMP_ITAV_set0.html -t "OSSL_CMP_ITAV_set0" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CMP_MSG_get0_header.pod" -o doc/html/man3/OSSL_CMP_MSG_get0_header.html -t "OSSL_CMP_MSG_get0_header" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CMP_MSG_http_perform.pod" -o doc/html/man3/OSSL_CMP_MSG_http_perform.html -t "OSSL_CMP_MSG_http_perform" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CMP_SRV_CTX_new.pod" -o doc/html/man3/OSSL_CMP_SRV_CTX_new.html -t "OSSL_CMP_SRV_CTX_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CMP_STATUSINFO_new.pod" -o doc/html/man3/OSSL_CMP_STATUSINFO_new.html -t "OSSL_CMP_STATUSINFO_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CMP_exec_certreq.pod" -o doc/html/man3/OSSL_CMP_exec_certreq.html -t "OSSL_CMP_exec_certreq" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CMP_log_open.pod" -o doc/html/man3/OSSL_CMP_log_open.html -t "OSSL_CMP_log_open" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CMP_validate_msg.pod" -o doc/html/man3/OSSL_CMP_validate_msg.html -t "OSSL_CMP_validate_msg" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CORE_MAKE_FUNC.pod" -o doc/html/man3/OSSL_CORE_MAKE_FUNC.html -t "OSSL_CORE_MAKE_FUNC" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CRMF_MSG_get0_tmpl.pod" -o doc/html/man3/OSSL_CRMF_MSG_get0_tmpl.html -t "OSSL_CRMF_MSG_get0_tmpl" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CRMF_MSG_set0_validity.pod" -o doc/html/man3/OSSL_CRMF_MSG_set0_validity.html -t "OSSL_CRMF_MSG_set0_validity" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CRMF_MSG_set1_regCtrl_regToken.pod" -o doc/html/man3/OSSL_CRMF_MSG_set1_regCtrl_regToken.html -t "OSSL_CRMF_MSG_set1_regCtrl_regToken" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CRMF_MSG_set1_regInfo_certReq.pod" -o doc/html/man3/OSSL_CRMF_MSG_set1_regInfo_certReq.html -t "OSSL_CRMF_MSG_set1_regInfo_certReq" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CRMF_pbmp_new.pod" -o doc/html/man3/OSSL_CRMF_pbmp_new.html -t "OSSL_CRMF_pbmp_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_DECODER.pod" -o doc/html/man3/OSSL_DECODER.html -t "OSSL_DECODER" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_DECODER_CTX.pod" -o doc/html/man3/OSSL_DECODER_CTX.html -t "OSSL_DECODER_CTX" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_DECODER_CTX_new_for_pkey.pod" -o doc/html/man3/OSSL_DECODER_CTX_new_for_pkey.html -t "OSSL_DECODER_CTX_new_for_pkey" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_DECODER_from_bio.pod" -o doc/html/man3/OSSL_DECODER_from_bio.html -t "OSSL_DECODER_from_bio" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_ENCODER.pod" -o doc/html/man3/OSSL_ENCODER.html -t "OSSL_ENCODER" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_ENCODER_CTX.pod" -o doc/html/man3/OSSL_ENCODER_CTX.html -t "OSSL_ENCODER_CTX" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_ENCODER_CTX_new_for_pkey.pod" -o doc/html/man3/OSSL_ENCODER_CTX_new_for_pkey.html -t "OSSL_ENCODER_CTX_new_for_pkey" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_ENCODER_to_bio.pod" -o doc/html/man3/OSSL_ENCODER_to_bio.html -t "OSSL_ENCODER_to_bio" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_ESS_check_signing_certs.pod" -o doc/html/man3/OSSL_ESS_check_signing_certs.html -t "OSSL_ESS_check_signing_certs" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_HTTP_REQ_CTX.pod" -o doc/html/man3/OSSL_HTTP_REQ_CTX.html -t "OSSL_HTTP_REQ_CTX" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_HTTP_parse_url.pod" -o doc/html/man3/OSSL_HTTP_parse_url.html -t "OSSL_HTTP_parse_url" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_HTTP_transfer.pod" -o doc/html/man3/OSSL_HTTP_transfer.html -t "OSSL_HTTP_transfer" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_LIB_CTX.pod" -o doc/html/man3/OSSL_LIB_CTX.html -t "OSSL_LIB_CTX" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_PARAM.pod" -o doc/html/man3/OSSL_PARAM.html -t "OSSL_PARAM" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_PARAM_BLD.pod" -o doc/html/man3/OSSL_PARAM_BLD.html -t "OSSL_PARAM_BLD" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_PARAM_allocate_from_text.pod" -o doc/html/man3/OSSL_PARAM_allocate_from_text.html -t "OSSL_PARAM_allocate_from_text" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_PARAM_dup.pod" -o doc/html/man3/OSSL_PARAM_dup.html -t "OSSL_PARAM_dup" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_PARAM_int.pod" -o doc/html/man3/OSSL_PARAM_int.html -t "OSSL_PARAM_int" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_PROVIDER.pod" -o doc/html/man3/OSSL_PROVIDER.html -t "OSSL_PROVIDER" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_SELF_TEST_new.pod" -o doc/html/man3/OSSL_SELF_TEST_new.html -t "OSSL_SELF_TEST_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_SELF_TEST_set_callback.pod" -o doc/html/man3/OSSL_SELF_TEST_set_callback.html -t "OSSL_SELF_TEST_set_callback" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_STORE_INFO.pod" -o doc/html/man3/OSSL_STORE_INFO.html -t "OSSL_STORE_INFO" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_STORE_LOADER.pod" -o doc/html/man3/OSSL_STORE_LOADER.html -t "OSSL_STORE_LOADER" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_STORE_SEARCH.pod" -o doc/html/man3/OSSL_STORE_SEARCH.html -t "OSSL_STORE_SEARCH" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_STORE_attach.pod" -o doc/html/man3/OSSL_STORE_attach.html -t "OSSL_STORE_attach" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_STORE_expect.pod" -o doc/html/man3/OSSL_STORE_expect.html -t "OSSL_STORE_expect" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_STORE_open.pod" -o doc/html/man3/OSSL_STORE_open.html -t "OSSL_STORE_open" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_trace_enabled.pod" -o doc/html/man3/OSSL_trace_enabled.html -t "OSSL_trace_enabled" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_trace_get_category_num.pod" -o doc/html/man3/OSSL_trace_get_category_num.html -t "OSSL_trace_get_category_num" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_trace_set_channel.pod" -o doc/html/man3/OSSL_trace_set_channel.html -t "OSSL_trace_set_channel" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OpenSSL_add_all_algorithms.pod" -o doc/html/man3/OpenSSL_add_all_algorithms.html -t "OpenSSL_add_all_algorithms" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OpenSSL_version.pod" -o doc/html/man3/OpenSSL_version.html -t "OpenSSL_version" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PEM_X509_INFO_read_bio_ex.pod" -o doc/html/man3/PEM_X509_INFO_read_bio_ex.html -t "PEM_X509_INFO_read_bio_ex" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PEM_bytes_read_bio.pod" -o doc/html/man3/PEM_bytes_read_bio.html -t "PEM_bytes_read_bio" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PEM_read.pod" -o doc/html/man3/PEM_read.html -t "PEM_read" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PEM_read_CMS.pod" -o doc/html/man3/PEM_read_CMS.html -t "PEM_read_CMS" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PEM_read_bio_PrivateKey.pod" -o doc/html/man3/PEM_read_bio_PrivateKey.html -t "PEM_read_bio_PrivateKey" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PEM_read_bio_ex.pod" -o doc/html/man3/PEM_read_bio_ex.html -t "PEM_read_bio_ex" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PEM_write_bio_CMS_stream.pod" -o doc/html/man3/PEM_write_bio_CMS_stream.html -t "PEM_write_bio_CMS_stream" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PEM_write_bio_PKCS7_stream.pod" -o doc/html/man3/PEM_write_bio_PKCS7_stream.html -t "PEM_write_bio_PKCS7_stream" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_PBE_keyivgen.pod" -o doc/html/man3/PKCS12_PBE_keyivgen.html -t "PKCS12_PBE_keyivgen" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_SAFEBAG_create_cert.pod" -o doc/html/man3/PKCS12_SAFEBAG_create_cert.html -t "PKCS12_SAFEBAG_create_cert" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_SAFEBAG_get0_attrs.pod" -o doc/html/man3/PKCS12_SAFEBAG_get0_attrs.html -t "PKCS12_SAFEBAG_get0_attrs" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_SAFEBAG_get1_cert.pod" -o doc/html/man3/PKCS12_SAFEBAG_get1_cert.html -t "PKCS12_SAFEBAG_get1_cert" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_add1_attr_by_NID.pod" -o doc/html/man3/PKCS12_add1_attr_by_NID.html -t "PKCS12_add1_attr_by_NID" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_add_CSPName_asc.pod" -o doc/html/man3/PKCS12_add_CSPName_asc.html -t "PKCS12_add_CSPName_asc" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_add_cert.pod" -o doc/html/man3/PKCS12_add_cert.html -t "PKCS12_add_cert" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_add_friendlyname_asc.pod" -o doc/html/man3/PKCS12_add_friendlyname_asc.html -t "PKCS12_add_friendlyname_asc" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_add_localkeyid.pod" -o doc/html/man3/PKCS12_add_localkeyid.html -t "PKCS12_add_localkeyid" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_add_safe.pod" -o doc/html/man3/PKCS12_add_safe.html -t "PKCS12_add_safe" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_create.pod" -o doc/html/man3/PKCS12_create.html -t "PKCS12_create" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_decrypt_skey.pod" -o doc/html/man3/PKCS12_decrypt_skey.html -t "PKCS12_decrypt_skey" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_gen_mac.pod" -o doc/html/man3/PKCS12_gen_mac.html -t "PKCS12_gen_mac" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_get_friendlyname.pod" -o doc/html/man3/PKCS12_get_friendlyname.html -t "PKCS12_get_friendlyname" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_init.pod" -o doc/html/man3/PKCS12_init.html -t "PKCS12_init" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_item_decrypt_d2i.pod" -o doc/html/man3/PKCS12_item_decrypt_d2i.html -t "PKCS12_item_decrypt_d2i" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_key_gen_utf8_ex.pod" -o doc/html/man3/PKCS12_key_gen_utf8_ex.html -t "PKCS12_key_gen_utf8_ex" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_newpass.pod" -o doc/html/man3/PKCS12_newpass.html -t "PKCS12_newpass" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_pack_p7encdata.pod" -o doc/html/man3/PKCS12_pack_p7encdata.html -t "PKCS12_pack_p7encdata" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_parse.pod" -o doc/html/man3/PKCS12_parse.html -t "PKCS12_parse" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS5_PBE_keyivgen.pod" -o doc/html/man3/PKCS5_PBE_keyivgen.html -t "PKCS5_PBE_keyivgen" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS5_PBKDF2_HMAC.pod" -o doc/html/man3/PKCS5_PBKDF2_HMAC.html -t "PKCS5_PBKDF2_HMAC" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS7_decrypt.pod" -o doc/html/man3/PKCS7_decrypt.html -t "PKCS7_decrypt" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS7_encrypt.pod" -o doc/html/man3/PKCS7_encrypt.html -t "PKCS7_encrypt" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS7_get_octet_string.pod" -o doc/html/man3/PKCS7_get_octet_string.html -t "PKCS7_get_octet_string" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS7_sign.pod" -o doc/html/man3/PKCS7_sign.html -t "PKCS7_sign" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS7_sign_add_signer.pod" -o doc/html/man3/PKCS7_sign_add_signer.html -t "PKCS7_sign_add_signer" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS7_type_is_other.pod" -o doc/html/man3/PKCS7_type_is_other.html -t "PKCS7_type_is_other" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS7_verify.pod" -o doc/html/man3/PKCS7_verify.html -t "PKCS7_verify" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS8_encrypt.pod" -o doc/html/man3/PKCS8_encrypt.html -t "PKCS8_encrypt" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS8_pkey_add1_attr.pod" -o doc/html/man3/PKCS8_pkey_add1_attr.html -t "PKCS8_pkey_add1_attr" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RAND_add.pod" -o doc/html/man3/RAND_add.html -t "RAND_add" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RAND_bytes.pod" -o doc/html/man3/RAND_bytes.html -t "RAND_bytes" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RAND_cleanup.pod" -o doc/html/man3/RAND_cleanup.html -t "RAND_cleanup" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RAND_egd.pod" -o doc/html/man3/RAND_egd.html -t "RAND_egd" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RAND_get0_primary.pod" -o doc/html/man3/RAND_get0_primary.html -t "RAND_get0_primary" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RAND_load_file.pod" -o doc/html/man3/RAND_load_file.html -t "RAND_load_file" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RAND_set_DRBG_type.pod" -o doc/html/man3/RAND_set_DRBG_type.html -t "RAND_set_DRBG_type" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RAND_set_rand_method.pod" -o doc/html/man3/RAND_set_rand_method.html -t "RAND_set_rand_method" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RC4_set_key.pod" -o doc/html/man3/RC4_set_key.html -t "RC4_set_key" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RIPEMD160_Init.pod" -o doc/html/man3/RIPEMD160_Init.html -t "RIPEMD160_Init" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RSA_blinding_on.pod" -o doc/html/man3/RSA_blinding_on.html -t "RSA_blinding_on" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RSA_check_key.pod" -o doc/html/man3/RSA_check_key.html -t "RSA_check_key" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RSA_generate_key.pod" -o doc/html/man3/RSA_generate_key.html -t "RSA_generate_key" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RSA_get0_key.pod" -o doc/html/man3/RSA_get0_key.html -t "RSA_get0_key" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RSA_meth_new.pod" -o doc/html/man3/RSA_meth_new.html -t "RSA_meth_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RSA_new.pod" -o doc/html/man3/RSA_new.html -t "RSA_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RSA_padding_add_PKCS1_type_1.pod" -o doc/html/man3/RSA_padding_add_PKCS1_type_1.html -t "RSA_padding_add_PKCS1_type_1" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RSA_print.pod" -o doc/html/man3/RSA_print.html -t "RSA_print" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RSA_private_encrypt.pod" -o doc/html/man3/RSA_private_encrypt.html -t "RSA_private_encrypt" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RSA_public_encrypt.pod" -o doc/html/man3/RSA_public_encrypt.html -t "RSA_public_encrypt" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RSA_set_method.pod" -o doc/html/man3/RSA_set_method.html -t "RSA_set_method" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RSA_sign.pod" -o doc/html/man3/RSA_sign.html -t "RSA_sign" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RSA_sign_ASN1_OCTET_STRING.pod" -o doc/html/man3/RSA_sign_ASN1_OCTET_STRING.html -t "RSA_sign_ASN1_OCTET_STRING" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RSA_size.pod" -o doc/html/man3/RSA_size.html -t "RSA_size" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SCT_new.pod" -o doc/html/man3/SCT_new.html -t "SCT_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SCT_print.pod" -o doc/html/man3/SCT_print.html -t "SCT_print" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SCT_validate.pod" -o doc/html/man3/SCT_validate.html -t "SCT_validate" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SHA256_Init.pod" -o doc/html/man3/SHA256_Init.html -t "SHA256_Init" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SMIME_read_ASN1.pod" -o doc/html/man3/SMIME_read_ASN1.html -t "SMIME_read_ASN1" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SMIME_read_CMS.pod" -o doc/html/man3/SMIME_read_CMS.html -t "SMIME_read_CMS" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SMIME_read_PKCS7.pod" -o doc/html/man3/SMIME_read_PKCS7.html -t "SMIME_read_PKCS7" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SMIME_write_ASN1.pod" -o doc/html/man3/SMIME_write_ASN1.html -t "SMIME_write_ASN1" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SMIME_write_CMS.pod" -o doc/html/man3/SMIME_write_CMS.html -t "SMIME_write_CMS" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SMIME_write_PKCS7.pod" -o doc/html/man3/SMIME_write_PKCS7.html -t "SMIME_write_PKCS7" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SRP_Calc_B.pod" -o doc/html/man3/SRP_Calc_B.html -t "SRP_Calc_B" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SRP_VBASE_new.pod" -o doc/html/man3/SRP_VBASE_new.html -t "SRP_VBASE_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SRP_create_verifier.pod" -o doc/html/man3/SRP_create_verifier.html -t "SRP_create_verifier" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SRP_user_pwd_new.pod" -o doc/html/man3/SRP_user_pwd_new.html -t "SRP_user_pwd_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CIPHER_get_name.pod" -o doc/html/man3/SSL_CIPHER_get_name.html -t "SSL_CIPHER_get_name" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_COMP_add_compression_method.pod" -o doc/html/man3/SSL_COMP_add_compression_method.html -t "SSL_COMP_add_compression_method" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CONF_CTX_new.pod" -o doc/html/man3/SSL_CONF_CTX_new.html -t "SSL_CONF_CTX_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CONF_CTX_set1_prefix.pod" -o doc/html/man3/SSL_CONF_CTX_set1_prefix.html -t "SSL_CONF_CTX_set1_prefix" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CONF_CTX_set_flags.pod" -o doc/html/man3/SSL_CONF_CTX_set_flags.html -t "SSL_CONF_CTX_set_flags" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CONF_CTX_set_ssl_ctx.pod" -o doc/html/man3/SSL_CONF_CTX_set_ssl_ctx.html -t "SSL_CONF_CTX_set_ssl_ctx" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CONF_cmd.pod" -o doc/html/man3/SSL_CONF_cmd.html -t "SSL_CONF_cmd" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CONF_cmd_argv.pod" -o doc/html/man3/SSL_CONF_cmd_argv.html -t "SSL_CONF_cmd_argv" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_add1_chain_cert.pod" -o doc/html/man3/SSL_CTX_add1_chain_cert.html -t "SSL_CTX_add1_chain_cert" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_add_extra_chain_cert.pod" -o doc/html/man3/SSL_CTX_add_extra_chain_cert.html -t "SSL_CTX_add_extra_chain_cert" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_add_session.pod" -o doc/html/man3/SSL_CTX_add_session.html -t "SSL_CTX_add_session" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_config.pod" -o doc/html/man3/SSL_CTX_config.html -t "SSL_CTX_config" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_ctrl.pod" -o doc/html/man3/SSL_CTX_ctrl.html -t "SSL_CTX_ctrl" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_dane_enable.pod" -o doc/html/man3/SSL_CTX_dane_enable.html -t "SSL_CTX_dane_enable" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_flush_sessions.pod" -o doc/html/man3/SSL_CTX_flush_sessions.html -t "SSL_CTX_flush_sessions" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_free.pod" -o doc/html/man3/SSL_CTX_free.html -t "SSL_CTX_free" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_get0_param.pod" -o doc/html/man3/SSL_CTX_get0_param.html -t "SSL_CTX_get0_param" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_get_verify_mode.pod" -o doc/html/man3/SSL_CTX_get_verify_mode.html -t "SSL_CTX_get_verify_mode" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_has_client_custom_ext.pod" -o doc/html/man3/SSL_CTX_has_client_custom_ext.html -t "SSL_CTX_has_client_custom_ext" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_load_verify_locations.pod" -o doc/html/man3/SSL_CTX_load_verify_locations.html -t "SSL_CTX_load_verify_locations" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_new.pod" -o doc/html/man3/SSL_CTX_new.html -t "SSL_CTX_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_sess_number.pod" -o doc/html/man3/SSL_CTX_sess_number.html -t "SSL_CTX_sess_number" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_sess_set_cache_size.pod" -o doc/html/man3/SSL_CTX_sess_set_cache_size.html -t "SSL_CTX_sess_set_cache_size" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_sess_set_get_cb.pod" -o doc/html/man3/SSL_CTX_sess_set_get_cb.html -t "SSL_CTX_sess_set_get_cb" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_sessions.pod" -o doc/html/man3/SSL_CTX_sessions.html -t "SSL_CTX_sessions" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set0_CA_list.pod" -o doc/html/man3/SSL_CTX_set0_CA_list.html -t "SSL_CTX_set0_CA_list" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set1_curves.pod" -o doc/html/man3/SSL_CTX_set1_curves.html -t "SSL_CTX_set1_curves" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set1_sigalgs.pod" -o doc/html/man3/SSL_CTX_set1_sigalgs.html -t "SSL_CTX_set1_sigalgs" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set1_verify_cert_store.pod" -o doc/html/man3/SSL_CTX_set1_verify_cert_store.html -t "SSL_CTX_set1_verify_cert_store" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_alpn_select_cb.pod" -o doc/html/man3/SSL_CTX_set_alpn_select_cb.html -t "SSL_CTX_set_alpn_select_cb" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_cert_cb.pod" -o doc/html/man3/SSL_CTX_set_cert_cb.html -t "SSL_CTX_set_cert_cb" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_cert_store.pod" -o doc/html/man3/SSL_CTX_set_cert_store.html -t "SSL_CTX_set_cert_store" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_cert_verify_callback.pod" -o doc/html/man3/SSL_CTX_set_cert_verify_callback.html -t "SSL_CTX_set_cert_verify_callback" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_cipher_list.pod" -o doc/html/man3/SSL_CTX_set_cipher_list.html -t "SSL_CTX_set_cipher_list" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_client_cert_cb.pod" -o doc/html/man3/SSL_CTX_set_client_cert_cb.html -t "SSL_CTX_set_client_cert_cb" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_client_hello_cb.pod" -o doc/html/man3/SSL_CTX_set_client_hello_cb.html -t "SSL_CTX_set_client_hello_cb" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_ct_validation_callback.pod" -o doc/html/man3/SSL_CTX_set_ct_validation_callback.html -t "SSL_CTX_set_ct_validation_callback" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_ctlog_list_file.pod" -o doc/html/man3/SSL_CTX_set_ctlog_list_file.html -t "SSL_CTX_set_ctlog_list_file" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_default_passwd_cb.pod" -o doc/html/man3/SSL_CTX_set_default_passwd_cb.html -t "SSL_CTX_set_default_passwd_cb" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_generate_session_id.pod" -o doc/html/man3/SSL_CTX_set_generate_session_id.html -t "SSL_CTX_set_generate_session_id" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_info_callback.pod" -o doc/html/man3/SSL_CTX_set_info_callback.html -t "SSL_CTX_set_info_callback" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_keylog_callback.pod" -o doc/html/man3/SSL_CTX_set_keylog_callback.html -t "SSL_CTX_set_keylog_callback" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_max_cert_list.pod" -o doc/html/man3/SSL_CTX_set_max_cert_list.html -t "SSL_CTX_set_max_cert_list" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_min_proto_version.pod" -o doc/html/man3/SSL_CTX_set_min_proto_version.html -t "SSL_CTX_set_min_proto_version" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_mode.pod" -o doc/html/man3/SSL_CTX_set_mode.html -t "SSL_CTX_set_mode" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_msg_callback.pod" -o doc/html/man3/SSL_CTX_set_msg_callback.html -t "SSL_CTX_set_msg_callback" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_num_tickets.pod" -o doc/html/man3/SSL_CTX_set_num_tickets.html -t "SSL_CTX_set_num_tickets" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_options.pod" -o doc/html/man3/SSL_CTX_set_options.html -t "SSL_CTX_set_options" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_psk_client_callback.pod" -o doc/html/man3/SSL_CTX_set_psk_client_callback.html -t "SSL_CTX_set_psk_client_callback" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_quiet_shutdown.pod" -o doc/html/man3/SSL_CTX_set_quiet_shutdown.html -t "SSL_CTX_set_quiet_shutdown" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_read_ahead.pod" -o doc/html/man3/SSL_CTX_set_read_ahead.html -t "SSL_CTX_set_read_ahead" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_record_padding_callback.pod" -o doc/html/man3/SSL_CTX_set_record_padding_callback.html -t "SSL_CTX_set_record_padding_callback" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_security_level.pod" -o doc/html/man3/SSL_CTX_set_security_level.html -t "SSL_CTX_set_security_level" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_session_cache_mode.pod" -o doc/html/man3/SSL_CTX_set_session_cache_mode.html -t "SSL_CTX_set_session_cache_mode" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_session_id_context.pod" -o doc/html/man3/SSL_CTX_set_session_id_context.html -t "SSL_CTX_set_session_id_context" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_session_ticket_cb.pod" -o doc/html/man3/SSL_CTX_set_session_ticket_cb.html -t "SSL_CTX_set_session_ticket_cb" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_split_send_fragment.pod" -o doc/html/man3/SSL_CTX_set_split_send_fragment.html -t "SSL_CTX_set_split_send_fragment" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_srp_password.pod" -o doc/html/man3/SSL_CTX_set_srp_password.html -t "SSL_CTX_set_srp_password" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_ssl_version.pod" -o doc/html/man3/SSL_CTX_set_ssl_version.html -t "SSL_CTX_set_ssl_version" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_stateless_cookie_generate_cb.pod" -o doc/html/man3/SSL_CTX_set_stateless_cookie_generate_cb.html -t "SSL_CTX_set_stateless_cookie_generate_cb" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_timeout.pod" -o doc/html/man3/SSL_CTX_set_timeout.html -t "SSL_CTX_set_timeout" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_tlsext_servername_callback.pod" -o doc/html/man3/SSL_CTX_set_tlsext_servername_callback.html -t "SSL_CTX_set_tlsext_servername_callback" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_tlsext_status_cb.pod" -o doc/html/man3/SSL_CTX_set_tlsext_status_cb.html -t "SSL_CTX_set_tlsext_status_cb" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_tlsext_ticket_key_cb.pod" -o doc/html/man3/SSL_CTX_set_tlsext_ticket_key_cb.html -t "SSL_CTX_set_tlsext_ticket_key_cb" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_tlsext_use_srtp.pod" -o doc/html/man3/SSL_CTX_set_tlsext_use_srtp.html -t "SSL_CTX_set_tlsext_use_srtp" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_tmp_dh_callback.pod" -o doc/html/man3/SSL_CTX_set_tmp_dh_callback.html -t "SSL_CTX_set_tmp_dh_callback" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_tmp_ecdh.pod" -o doc/html/man3/SSL_CTX_set_tmp_ecdh.html -t "SSL_CTX_set_tmp_ecdh" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_verify.pod" -o doc/html/man3/SSL_CTX_set_verify.html -t "SSL_CTX_set_verify" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_use_certificate.pod" -o doc/html/man3/SSL_CTX_use_certificate.html -t "SSL_CTX_use_certificate" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_use_psk_identity_hint.pod" -o doc/html/man3/SSL_CTX_use_psk_identity_hint.html -t "SSL_CTX_use_psk_identity_hint" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_use_serverinfo.pod" -o doc/html/man3/SSL_CTX_use_serverinfo.html -t "SSL_CTX_use_serverinfo" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_SESSION_free.pod" -o doc/html/man3/SSL_SESSION_free.html -t "SSL_SESSION_free" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_SESSION_get0_cipher.pod" -o doc/html/man3/SSL_SESSION_get0_cipher.html -t "SSL_SESSION_get0_cipher" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_SESSION_get0_hostname.pod" -o doc/html/man3/SSL_SESSION_get0_hostname.html -t "SSL_SESSION_get0_hostname" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_SESSION_get0_id_context.pod" -o doc/html/man3/SSL_SESSION_get0_id_context.html -t "SSL_SESSION_get0_id_context" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_SESSION_get0_peer.pod" -o doc/html/man3/SSL_SESSION_get0_peer.html -t "SSL_SESSION_get0_peer" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_SESSION_get_compress_id.pod" -o doc/html/man3/SSL_SESSION_get_compress_id.html -t "SSL_SESSION_get_compress_id" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_SESSION_get_protocol_version.pod" -o doc/html/man3/SSL_SESSION_get_protocol_version.html -t "SSL_SESSION_get_protocol_version" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_SESSION_get_time.pod" -o doc/html/man3/SSL_SESSION_get_time.html -t "SSL_SESSION_get_time" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_SESSION_has_ticket.pod" -o doc/html/man3/SSL_SESSION_has_ticket.html -t "SSL_SESSION_has_ticket" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_SESSION_is_resumable.pod" -o doc/html/man3/SSL_SESSION_is_resumable.html -t "SSL_SESSION_is_resumable" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_SESSION_print.pod" -o doc/html/man3/SSL_SESSION_print.html -t "SSL_SESSION_print" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_SESSION_set1_id.pod" -o doc/html/man3/SSL_SESSION_set1_id.html -t "SSL_SESSION_set1_id" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_accept.pod" -o doc/html/man3/SSL_accept.html -t "SSL_accept" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_alert_type_string.pod" -o doc/html/man3/SSL_alert_type_string.html -t "SSL_alert_type_string" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_alloc_buffers.pod" -o doc/html/man3/SSL_alloc_buffers.html -t "SSL_alloc_buffers" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_check_chain.pod" -o doc/html/man3/SSL_check_chain.html -t "SSL_check_chain" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_clear.pod" -o doc/html/man3/SSL_clear.html -t "SSL_clear" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_connect.pod" -o doc/html/man3/SSL_connect.html -t "SSL_connect" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_do_handshake.pod" -o doc/html/man3/SSL_do_handshake.html -t "SSL_do_handshake" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_export_keying_material.pod" -o doc/html/man3/SSL_export_keying_material.html -t "SSL_export_keying_material" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_extension_supported.pod" -o doc/html/man3/SSL_extension_supported.html -t "SSL_extension_supported" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_free.pod" -o doc/html/man3/SSL_free.html -t "SSL_free" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get0_peer_scts.pod" -o doc/html/man3/SSL_get0_peer_scts.html -t "SSL_get0_peer_scts" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_SSL_CTX.pod" -o doc/html/man3/SSL_get_SSL_CTX.html -t "SSL_get_SSL_CTX" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_all_async_fds.pod" -o doc/html/man3/SSL_get_all_async_fds.html -t "SSL_get_all_async_fds" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_certificate.pod" -o doc/html/man3/SSL_get_certificate.html -t "SSL_get_certificate" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_ciphers.pod" -o doc/html/man3/SSL_get_ciphers.html -t "SSL_get_ciphers" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_client_random.pod" -o doc/html/man3/SSL_get_client_random.html -t "SSL_get_client_random" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_current_cipher.pod" -o doc/html/man3/SSL_get_current_cipher.html -t "SSL_get_current_cipher" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_default_timeout.pod" -o doc/html/man3/SSL_get_default_timeout.html -t "SSL_get_default_timeout" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_error.pod" -o doc/html/man3/SSL_get_error.html -t "SSL_get_error" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_extms_support.pod" -o doc/html/man3/SSL_get_extms_support.html -t "SSL_get_extms_support" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_fd.pod" -o doc/html/man3/SSL_get_fd.html -t "SSL_get_fd" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_peer_cert_chain.pod" -o doc/html/man3/SSL_get_peer_cert_chain.html -t "SSL_get_peer_cert_chain" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_peer_certificate.pod" -o doc/html/man3/SSL_get_peer_certificate.html -t "SSL_get_peer_certificate" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_peer_signature_nid.pod" -o doc/html/man3/SSL_get_peer_signature_nid.html -t "SSL_get_peer_signature_nid" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_peer_tmp_key.pod" -o doc/html/man3/SSL_get_peer_tmp_key.html -t "SSL_get_peer_tmp_key" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_psk_identity.pod" -o doc/html/man3/SSL_get_psk_identity.html -t "SSL_get_psk_identity" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_rbio.pod" -o doc/html/man3/SSL_get_rbio.html -t "SSL_get_rbio" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_session.pod" -o doc/html/man3/SSL_get_session.html -t "SSL_get_session" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_shared_sigalgs.pod" -o doc/html/man3/SSL_get_shared_sigalgs.html -t "SSL_get_shared_sigalgs" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_verify_result.pod" -o doc/html/man3/SSL_get_verify_result.html -t "SSL_get_verify_result" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_version.pod" -o doc/html/man3/SSL_get_version.html -t "SSL_get_version" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_group_to_name.pod" -o doc/html/man3/SSL_group_to_name.html -t "SSL_group_to_name" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_in_init.pod" -o doc/html/man3/SSL_in_init.html -t "SSL_in_init" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_key_update.pod" -o doc/html/man3/SSL_key_update.html -t "SSL_key_update" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_library_init.pod" -o doc/html/man3/SSL_library_init.html -t "SSL_library_init" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_load_client_CA_file.pod" -o doc/html/man3/SSL_load_client_CA_file.html -t "SSL_load_client_CA_file" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_new.pod" -o doc/html/man3/SSL_new.html -t "SSL_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_pending.pod" -o doc/html/man3/SSL_pending.html -t "SSL_pending" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_read.pod" -o doc/html/man3/SSL_read.html -t "SSL_read" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_read_early_data.pod" -o doc/html/man3/SSL_read_early_data.html -t "SSL_read_early_data" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_rstate_string.pod" -o doc/html/man3/SSL_rstate_string.html -t "SSL_rstate_string" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_session_reused.pod" -o doc/html/man3/SSL_session_reused.html -t "SSL_session_reused" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_set1_host.pod" -o doc/html/man3/SSL_set1_host.html -t "SSL_set1_host" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_set_async_callback.pod" -o doc/html/man3/SSL_set_async_callback.html -t "SSL_set_async_callback" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_set_bio.pod" -o doc/html/man3/SSL_set_bio.html -t "SSL_set_bio" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_set_connect_state.pod" -o doc/html/man3/SSL_set_connect_state.html -t "SSL_set_connect_state" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_set_fd.pod" -o doc/html/man3/SSL_set_fd.html -t "SSL_set_fd" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_set_retry_verify.pod" -o doc/html/man3/SSL_set_retry_verify.html -t "SSL_set_retry_verify" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_set_session.pod" -o doc/html/man3/SSL_set_session.html -t "SSL_set_session" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_set_shutdown.pod" -o doc/html/man3/SSL_set_shutdown.html -t "SSL_set_shutdown" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_set_verify_result.pod" -o doc/html/man3/SSL_set_verify_result.html -t "SSL_set_verify_result" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_shutdown.pod" -o doc/html/man3/SSL_shutdown.html -t "SSL_shutdown" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_state_string.pod" -o doc/html/man3/SSL_state_string.html -t "SSL_state_string" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_want.pod" -o doc/html/man3/SSL_want.html -t "SSL_want" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_write.pod" -o doc/html/man3/SSL_write.html -t "SSL_write" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/TS_RESP_CTX_new.pod" -o doc/html/man3/TS_RESP_CTX_new.html -t "TS_RESP_CTX_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/TS_VERIFY_CTX_set_certs.pod" -o doc/html/man3/TS_VERIFY_CTX_set_certs.html -t "TS_VERIFY_CTX_set_certs" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/UI_STRING.pod" -o doc/html/man3/UI_STRING.html -t "UI_STRING" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/UI_UTIL_read_pw.pod" -o doc/html/man3/UI_UTIL_read_pw.html -t "UI_UTIL_read_pw" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/UI_create_method.pod" -o doc/html/man3/UI_create_method.html -t "UI_create_method" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/UI_new.pod" -o doc/html/man3/UI_new.html -t "UI_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509V3_get_d2i.pod" -o doc/html/man3/X509V3_get_d2i.html -t "X509V3_get_d2i" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509V3_set_ctx.pod" -o doc/html/man3/X509V3_set_ctx.html -t "X509V3_set_ctx" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_ALGOR_dup.pod" -o doc/html/man3/X509_ALGOR_dup.html -t "X509_ALGOR_dup" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_CRL_get0_by_serial.pod" -o doc/html/man3/X509_CRL_get0_by_serial.html -t "X509_CRL_get0_by_serial" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_EXTENSION_set_object.pod" -o doc/html/man3/X509_EXTENSION_set_object.html -t "X509_EXTENSION_set_object" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_LOOKUP.pod" -o doc/html/man3/X509_LOOKUP.html -t "X509_LOOKUP" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_LOOKUP_hash_dir.pod" -o doc/html/man3/X509_LOOKUP_hash_dir.html -t "X509_LOOKUP_hash_dir" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_LOOKUP_meth_new.pod" -o doc/html/man3/X509_LOOKUP_meth_new.html -t "X509_LOOKUP_meth_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_NAME_ENTRY_get_object.pod" -o doc/html/man3/X509_NAME_ENTRY_get_object.html -t "X509_NAME_ENTRY_get_object" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_NAME_add_entry_by_txt.pod" -o doc/html/man3/X509_NAME_add_entry_by_txt.html -t "X509_NAME_add_entry_by_txt" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_NAME_get0_der.pod" -o doc/html/man3/X509_NAME_get0_der.html -t "X509_NAME_get0_der" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_NAME_get_index_by_NID.pod" -o doc/html/man3/X509_NAME_get_index_by_NID.html -t "X509_NAME_get_index_by_NID" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_NAME_print_ex.pod" -o doc/html/man3/X509_NAME_print_ex.html -t "X509_NAME_print_ex" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_PUBKEY_new.pod" -o doc/html/man3/X509_PUBKEY_new.html -t "X509_PUBKEY_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_SIG_get0.pod" -o doc/html/man3/X509_SIG_get0.html -t "X509_SIG_get0" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_STORE_CTX_get_error.pod" -o doc/html/man3/X509_STORE_CTX_get_error.html -t "X509_STORE_CTX_get_error" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_STORE_CTX_new.pod" -o doc/html/man3/X509_STORE_CTX_new.html -t "X509_STORE_CTX_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_STORE_CTX_set_verify_cb.pod" -o doc/html/man3/X509_STORE_CTX_set_verify_cb.html -t "X509_STORE_CTX_set_verify_cb" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_STORE_add_cert.pod" -o doc/html/man3/X509_STORE_add_cert.html -t "X509_STORE_add_cert" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_STORE_get0_param.pod" -o doc/html/man3/X509_STORE_get0_param.html -t "X509_STORE_get0_param" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_STORE_new.pod" -o doc/html/man3/X509_STORE_new.html -t "X509_STORE_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_STORE_set_verify_cb_func.pod" -o doc/html/man3/X509_STORE_set_verify_cb_func.html -t "X509_STORE_set_verify_cb_func" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_VERIFY_PARAM_set_flags.pod" -o doc/html/man3/X509_VERIFY_PARAM_set_flags.html -t "X509_VERIFY_PARAM_set_flags" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_add_cert.pod" -o doc/html/man3/X509_add_cert.html -t "X509_add_cert" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_check_ca.pod" -o doc/html/man3/X509_check_ca.html -t "X509_check_ca" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_check_host.pod" -o doc/html/man3/X509_check_host.html -t "X509_check_host" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_check_issued.pod" -o doc/html/man3/X509_check_issued.html -t "X509_check_issued" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_check_private_key.pod" -o doc/html/man3/X509_check_private_key.html -t "X509_check_private_key" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_check_purpose.pod" -o doc/html/man3/X509_check_purpose.html -t "X509_check_purpose" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_cmp.pod" -o doc/html/man3/X509_cmp.html -t "X509_cmp" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_cmp_time.pod" -o doc/html/man3/X509_cmp_time.html -t "X509_cmp_time" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_digest.pod" -o doc/html/man3/X509_digest.html -t "X509_digest" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_dup.pod" -o doc/html/man3/X509_dup.html -t "X509_dup" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_get0_distinguishing_id.pod" -o doc/html/man3/X509_get0_distinguishing_id.html -t "X509_get0_distinguishing_id" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_get0_notBefore.pod" -o doc/html/man3/X509_get0_notBefore.html -t "X509_get0_notBefore" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_get0_signature.pod" -o doc/html/man3/X509_get0_signature.html -t "X509_get0_signature" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_get0_uids.pod" -o doc/html/man3/X509_get0_uids.html -t "X509_get0_uids" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_get_extension_flags.pod" -o doc/html/man3/X509_get_extension_flags.html -t "X509_get_extension_flags" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_get_pubkey.pod" -o doc/html/man3/X509_get_pubkey.html -t "X509_get_pubkey" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_get_serialNumber.pod" -o doc/html/man3/X509_get_serialNumber.html -t "X509_get_serialNumber" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_get_subject_name.pod" -o doc/html/man3/X509_get_subject_name.html -t "X509_get_subject_name" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_get_version.pod" -o doc/html/man3/X509_get_version.html -t "X509_get_version" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_load_http.pod" -o doc/html/man3/X509_load_http.html -t "X509_load_http" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_new.pod" -o doc/html/man3/X509_new.html -t "X509_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_sign.pod" -o doc/html/man3/X509_sign.html -t "X509_sign" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_verify.pod" -o doc/html/man3/X509_verify.html -t "X509_verify" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_verify_cert.pod" -o doc/html/man3/X509_verify_cert.html -t "X509_verify_cert" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509v3_get_ext_by_NID.pod" -o doc/html/man3/X509v3_get_ext_by_NID.html -t "X509v3_get_ext_by_NID" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/b2i_PVK_bio_ex.pod" -o doc/html/man3/b2i_PVK_bio_ex.html -t "b2i_PVK_bio_ex" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/d2i_PKCS8PrivateKey_bio.pod" -o doc/html/man3/d2i_PKCS8PrivateKey_bio.html -t "d2i_PKCS8PrivateKey_bio" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/d2i_PrivateKey.pod" -o doc/html/man3/d2i_PrivateKey.html -t "d2i_PrivateKey" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/d2i_RSAPrivateKey.pod" -o doc/html/man3/d2i_RSAPrivateKey.html -t "d2i_RSAPrivateKey" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/d2i_SSL_SESSION.pod" -o doc/html/man3/d2i_SSL_SESSION.html -t "d2i_SSL_SESSION" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/d2i_X509.pod" -o doc/html/man3/d2i_X509.html -t "d2i_X509" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/i2d_CMS_bio_stream.pod" -o doc/html/man3/i2d_CMS_bio_stream.html -t "i2d_CMS_bio_stream" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/i2d_PKCS7_bio_stream.pod" -o doc/html/man3/i2d_PKCS7_bio_stream.html -t "i2d_PKCS7_bio_stream" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/i2d_re_X509_tbs.pod" -o doc/html/man3/i2d_re_X509_tbs.html -t "i2d_re_X509_tbs" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/o2i_SCT_LIST.pod" -o doc/html/man3/o2i_SCT_LIST.html -t "o2i_SCT_LIST" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/s2i_ASN1_IA5STRING.pod" -o doc/html/man3/s2i_ASN1_IA5STRING.html -t "s2i_ASN1_IA5STRING" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man5/config.pod" -o doc/html/man5/config.html -t "config" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man5/fips_config.pod" -o doc/html/man5/fips_config.html -t "fips_config" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man5/x509v3_config.pod" -o doc/html/man5/x509v3_config.html -t "x509v3_config" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_ASYM_CIPHER-SM2.pod" -o doc/html/man7/EVP_ASYM_CIPHER-SM2.html -t "EVP_ASYM_CIPHER-SM2" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_CIPHER-AES.pod" -o doc/html/man7/EVP_CIPHER-AES.html -t "EVP_CIPHER-AES" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_CIPHER-ARIA.pod" -o doc/html/man7/EVP_CIPHER-ARIA.html -t "EVP_CIPHER-ARIA" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_CIPHER-BLOWFISH.pod" -o doc/html/man7/EVP_CIPHER-BLOWFISH.html -t "EVP_CIPHER-BLOWFISH" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_CIPHER-CAMELLIA.pod" -o doc/html/man7/EVP_CIPHER-CAMELLIA.html -t "EVP_CIPHER-CAMELLIA" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_CIPHER-CAST.pod" -o doc/html/man7/EVP_CIPHER-CAST.html -t "EVP_CIPHER-CAST" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_CIPHER-CHACHA.pod" -o doc/html/man7/EVP_CIPHER-CHACHA.html -t "EVP_CIPHER-CHACHA" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_CIPHER-DES.pod" -o doc/html/man7/EVP_CIPHER-DES.html -t "EVP_CIPHER-DES" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_CIPHER-IDEA.pod" -o doc/html/man7/EVP_CIPHER-IDEA.html -t "EVP_CIPHER-IDEA" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_CIPHER-RC2.pod" -o doc/html/man7/EVP_CIPHER-RC2.html -t "EVP_CIPHER-RC2" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_CIPHER-RC4.pod" -o doc/html/man7/EVP_CIPHER-RC4.html -t "EVP_CIPHER-RC4" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_CIPHER-RC5.pod" -o doc/html/man7/EVP_CIPHER-RC5.html -t "EVP_CIPHER-RC5" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_CIPHER-SEED.pod" -o doc/html/man7/EVP_CIPHER-SEED.html -t "EVP_CIPHER-SEED" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_CIPHER-SM4.pod" -o doc/html/man7/EVP_CIPHER-SM4.html -t "EVP_CIPHER-SM4" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KDF-HKDF.pod" -o doc/html/man7/EVP_KDF-HKDF.html -t "EVP_KDF-HKDF" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KDF-KB.pod" -o doc/html/man7/EVP_KDF-KB.html -t "EVP_KDF-KB" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KDF-KRB5KDF.pod" -o doc/html/man7/EVP_KDF-KRB5KDF.html -t "EVP_KDF-KRB5KDF" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KDF-PBKDF1.pod" -o doc/html/man7/EVP_KDF-PBKDF1.html -t "EVP_KDF-PBKDF1" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KDF-PBKDF2.pod" -o doc/html/man7/EVP_KDF-PBKDF2.html -t "EVP_KDF-PBKDF2" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KDF-PKCS12KDF.pod" -o doc/html/man7/EVP_KDF-PKCS12KDF.html -t "EVP_KDF-PKCS12KDF" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KDF-SCRYPT.pod" -o doc/html/man7/EVP_KDF-SCRYPT.html -t "EVP_KDF-SCRYPT" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KDF-SS.pod" -o doc/html/man7/EVP_KDF-SS.html -t "EVP_KDF-SS" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KDF-SSHKDF.pod" -o doc/html/man7/EVP_KDF-SSHKDF.html -t "EVP_KDF-SSHKDF" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KDF-TLS13_KDF.pod" -o doc/html/man7/EVP_KDF-TLS13_KDF.html -t "EVP_KDF-TLS13_KDF" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KDF-TLS1_PRF.pod" -o doc/html/man7/EVP_KDF-TLS1_PRF.html -t "EVP_KDF-TLS1_PRF" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KDF-X942-ASN1.pod" -o doc/html/man7/EVP_KDF-X942-ASN1.html -t "EVP_KDF-X942-ASN1" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KDF-X942-CONCAT.pod" -o doc/html/man7/EVP_KDF-X942-CONCAT.html -t "EVP_KDF-X942-CONCAT" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KDF-X963.pod" -o doc/html/man7/EVP_KDF-X963.html -t "EVP_KDF-X963" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KEM-RSA.pod" -o doc/html/man7/EVP_KEM-RSA.html -t "EVP_KEM-RSA" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KEYEXCH-DH.pod" -o doc/html/man7/EVP_KEYEXCH-DH.html -t "EVP_KEYEXCH-DH" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KEYEXCH-ECDH.pod" -o doc/html/man7/EVP_KEYEXCH-ECDH.html -t "EVP_KEYEXCH-ECDH" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KEYEXCH-X25519.pod" -o doc/html/man7/EVP_KEYEXCH-X25519.html -t "EVP_KEYEXCH-X25519" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MAC-BLAKE2.pod" -o doc/html/man7/EVP_MAC-BLAKE2.html -t "EVP_MAC-BLAKE2" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MAC-CMAC.pod" -o doc/html/man7/EVP_MAC-CMAC.html -t "EVP_MAC-CMAC" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MAC-GMAC.pod" -o doc/html/man7/EVP_MAC-GMAC.html -t "EVP_MAC-GMAC" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MAC-HMAC.pod" -o doc/html/man7/EVP_MAC-HMAC.html -t "EVP_MAC-HMAC" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MAC-KMAC.pod" -o doc/html/man7/EVP_MAC-KMAC.html -t "EVP_MAC-KMAC" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MAC-Poly1305.pod" -o doc/html/man7/EVP_MAC-Poly1305.html -t "EVP_MAC-Poly1305" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MAC-Siphash.pod" -o doc/html/man7/EVP_MAC-Siphash.html -t "EVP_MAC-Siphash" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MD-BLAKE2.pod" -o doc/html/man7/EVP_MD-BLAKE2.html -t "EVP_MD-BLAKE2" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MD-MD2.pod" -o doc/html/man7/EVP_MD-MD2.html -t "EVP_MD-MD2" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MD-MD4.pod" -o doc/html/man7/EVP_MD-MD4.html -t "EVP_MD-MD4" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MD-MD5-SHA1.pod" -o doc/html/man7/EVP_MD-MD5-SHA1.html -t "EVP_MD-MD5-SHA1" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MD-MD5.pod" -o doc/html/man7/EVP_MD-MD5.html -t "EVP_MD-MD5" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MD-MDC2.pod" -o doc/html/man7/EVP_MD-MDC2.html -t "EVP_MD-MDC2" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MD-RIPEMD160.pod" -o doc/html/man7/EVP_MD-RIPEMD160.html -t "EVP_MD-RIPEMD160" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MD-SHA1.pod" -o doc/html/man7/EVP_MD-SHA1.html -t "EVP_MD-SHA1" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MD-SHA2.pod" -o doc/html/man7/EVP_MD-SHA2.html -t "EVP_MD-SHA2" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MD-SHA3.pod" -o doc/html/man7/EVP_MD-SHA3.html -t "EVP_MD-SHA3" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MD-SHAKE.pod" -o doc/html/man7/EVP_MD-SHAKE.html -t "EVP_MD-SHAKE" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MD-SM3.pod" -o doc/html/man7/EVP_MD-SM3.html -t "EVP_MD-SM3" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MD-WHIRLPOOL.pod" -o doc/html/man7/EVP_MD-WHIRLPOOL.html -t "EVP_MD-WHIRLPOOL" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MD-common.pod" -o doc/html/man7/EVP_MD-common.html -t "EVP_MD-common" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_PKEY-DH.pod" -o doc/html/man7/EVP_PKEY-DH.html -t "EVP_PKEY-DH" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_PKEY-DSA.pod" -o doc/html/man7/EVP_PKEY-DSA.html -t "EVP_PKEY-DSA" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_PKEY-EC.pod" -o doc/html/man7/EVP_PKEY-EC.html -t "EVP_PKEY-EC" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_PKEY-FFC.pod" -o doc/html/man7/EVP_PKEY-FFC.html -t "EVP_PKEY-FFC" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_PKEY-HMAC.pod" -o doc/html/man7/EVP_PKEY-HMAC.html -t "EVP_PKEY-HMAC" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_PKEY-RSA.pod" -o doc/html/man7/EVP_PKEY-RSA.html -t "EVP_PKEY-RSA" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_PKEY-SM2.pod" -o doc/html/man7/EVP_PKEY-SM2.html -t "EVP_PKEY-SM2" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_PKEY-X25519.pod" -o doc/html/man7/EVP_PKEY-X25519.html -t "EVP_PKEY-X25519" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_RAND-CTR-DRBG.pod" -o doc/html/man7/EVP_RAND-CTR-DRBG.html -t "EVP_RAND-CTR-DRBG" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_RAND-HASH-DRBG.pod" -o doc/html/man7/EVP_RAND-HASH-DRBG.html -t "EVP_RAND-HASH-DRBG" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_RAND-HMAC-DRBG.pod" -o doc/html/man7/EVP_RAND-HMAC-DRBG.html -t "EVP_RAND-HMAC-DRBG" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_RAND-SEED-SRC.pod" -o doc/html/man7/EVP_RAND-SEED-SRC.html -t "EVP_RAND-SEED-SRC" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_RAND-TEST-RAND.pod" -o doc/html/man7/EVP_RAND-TEST-RAND.html -t "EVP_RAND-TEST-RAND" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_RAND.pod" -o doc/html/man7/EVP_RAND.html -t "EVP_RAND" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_SIGNATURE-DSA.pod" -o doc/html/man7/EVP_SIGNATURE-DSA.html -t "EVP_SIGNATURE-DSA" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_SIGNATURE-ECDSA.pod" -o doc/html/man7/EVP_SIGNATURE-ECDSA.html -t "EVP_SIGNATURE-ECDSA" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_SIGNATURE-ED25519.pod" -o doc/html/man7/EVP_SIGNATURE-ED25519.html -t "EVP_SIGNATURE-ED25519" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_SIGNATURE-HMAC.pod" -o doc/html/man7/EVP_SIGNATURE-HMAC.html -t "EVP_SIGNATURE-HMAC" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_SIGNATURE-RSA.pod" -o doc/html/man7/EVP_SIGNATURE-RSA.html -t "EVP_SIGNATURE-RSA" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/OSSL_PROVIDER-FIPS.pod" -o doc/html/man7/OSSL_PROVIDER-FIPS.html -t "OSSL_PROVIDER-FIPS" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/OSSL_PROVIDER-base.pod" -o doc/html/man7/OSSL_PROVIDER-base.html -t "OSSL_PROVIDER-base" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/OSSL_PROVIDER-default.pod" -o doc/html/man7/OSSL_PROVIDER-default.html -t "OSSL_PROVIDER-default" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/OSSL_PROVIDER-legacy.pod" -o doc/html/man7/OSSL_PROVIDER-legacy.html -t "OSSL_PROVIDER-legacy" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/OSSL_PROVIDER-null.pod" -o doc/html/man7/OSSL_PROVIDER-null.html -t "OSSL_PROVIDER-null" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/RAND.pod" -o doc/html/man7/RAND.html -t "RAND" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/RSA-PSS.pod" -o doc/html/man7/RSA-PSS.html -t "RSA-PSS" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/X25519.pod" -o doc/html/man7/X25519.html -t "X25519" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/bio.pod" -o doc/html/man7/bio.html -t "bio" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/crypto.pod" -o doc/html/man7/crypto.html -t "crypto" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/ct.pod" -o doc/html/man7/ct.html -t "ct" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/des_modes.pod" -o doc/html/man7/des_modes.html -t "des_modes" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/evp.pod" -o doc/html/man7/evp.html -t "evp" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/fips_module.pod" -o doc/html/man7/fips_module.html -t "fips_module" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/life_cycle-cipher.pod" -o doc/html/man7/life_cycle-cipher.html -t "life_cycle-cipher" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/life_cycle-digest.pod" -o doc/html/man7/life_cycle-digest.html -t "life_cycle-digest" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/life_cycle-kdf.pod" -o doc/html/man7/life_cycle-kdf.html -t "life_cycle-kdf" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/life_cycle-mac.pod" -o doc/html/man7/life_cycle-mac.html -t "life_cycle-mac" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/life_cycle-pkey.pod" -o doc/html/man7/life_cycle-pkey.html -t "life_cycle-pkey" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/life_cycle-rand.pod" -o doc/html/man7/life_cycle-rand.html -t "life_cycle-rand" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/migration_guide.pod" -o doc/html/man7/migration_guide.html -t "migration_guide" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/openssl-core.h.pod" -o doc/html/man7/openssl-core.h.html -t "openssl-core.h" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/openssl-core_dispatch.h.pod" -o doc/html/man7/openssl-core_dispatch.h.html -t "openssl-core_dispatch.h" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/openssl-core_names.h.pod" -o doc/html/man7/openssl-core_names.h.html -t "openssl-core_names.h" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/openssl-env.pod" -o doc/html/man7/openssl-env.html -t "openssl-env" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/openssl-glossary.pod" -o doc/html/man7/openssl-glossary.html -t "openssl-glossary" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/openssl-threads.pod" -o doc/html/man7/openssl-threads.html -t "openssl-threads" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man7/openssl_user_macros.pod" -o doc/html/man7/openssl_user_macros.html -t "openssl_user_macros" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/ossl_store-file.pod" -o doc/html/man7/ossl_store-file.html -t "ossl_store-file" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/ossl_store.pod" -o doc/html/man7/ossl_store.html -t "ossl_store" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/passphrase-encoding.pod" -o doc/html/man7/passphrase-encoding.html -t "passphrase-encoding" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/property.pod" -o doc/html/man7/property.html -t "property" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider-asym_cipher.pod" -o doc/html/man7/provider-asym_cipher.html -t "provider-asym_cipher" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider-base.pod" -o doc/html/man7/provider-base.html -t "provider-base" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider-cipher.pod" -o doc/html/man7/provider-cipher.html -t "provider-cipher" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider-decoder.pod" -o doc/html/man7/provider-decoder.html -t "provider-decoder" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider-digest.pod" -o doc/html/man7/provider-digest.html -t "provider-digest" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider-encoder.pod" -o doc/html/man7/provider-encoder.html -t "provider-encoder" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider-kdf.pod" -o doc/html/man7/provider-kdf.html -t "provider-kdf" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider-kem.pod" -o doc/html/man7/provider-kem.html -t "provider-kem" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider-keyexch.pod" -o doc/html/man7/provider-keyexch.html -t "provider-keyexch" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider-keymgmt.pod" -o doc/html/man7/provider-keymgmt.html -t "provider-keymgmt" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider-mac.pod" -o doc/html/man7/provider-mac.html -t "provider-mac" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider-object.pod" -o doc/html/man7/provider-object.html -t "provider-object" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider-rand.pod" -o doc/html/man7/provider-rand.html -t "provider-rand" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider-signature.pod" -o doc/html/man7/provider-signature.html -t "provider-signature" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider-storemgmt.pod" -o doc/html/man7/provider-storemgmt.html -t "provider-storemgmt" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider.pod" -o doc/html/man7/provider.html -t "provider" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/proxy-certificates.pod" -o doc/html/man7/proxy-certificates.html -t "proxy-certificates" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/ssl.pod" -o doc/html/man7/ssl.html -t "ssl" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/x509.pod" -o doc/html/man7/x509.html -t "x509" -r "../doc" /usr/bin/make depend && /usr/bin/make _build_sw pod2man --name=OPENSSL-ASN1PARSE --section=1SSL --center=OpenSSL \ --release=3.0.5 doc/man1/openssl-asn1parse.pod >doc/man/man1/openssl-asn1parse.1 make[3]: Entering directory '/<>/build_static' pod2man --name=OPENSSL-CA --section=1SSL --center=OpenSSL \ --release=3.0.5 doc/man1/openssl-ca.pod >doc/man/man1/openssl-ca.1 pod2man --name=OPENSSL-CIPHERS --section=1SSL --center=OpenSSL \ --release=3.0.5 doc/man1/openssl-ciphers.pod >doc/man/man1/openssl-ciphers.1 pod2man --name=OPENSSL-CMDS --section=1SSL --center=OpenSSL \ --release=3.0.5 doc/man1/openssl-cmds.pod >doc/man/man1/openssl-cmds.1 pod2man --name=OPENSSL-CMP --section=1SSL --center=OpenSSL \ --release=3.0.5 doc/man1/openssl-cmp.pod >doc/man/man1/openssl-cmp.1 pod2man --name=OPENSSL-CMS --section=1SSL --center=OpenSSL \ --release=3.0.5 doc/man1/openssl-cms.pod >doc/man/man1/openssl-cms.1 make[3]: Leaving directory '/<>/build_static' pod2man --name=OPENSSL-CRL --section=1SSL --center=OpenSSL \ --release=3.0.5 doc/man1/openssl-crl.pod >doc/man/man1/openssl-crl.1 make[3]: Entering directory '/<>/build_static' gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/libapps-lib-app_libctx.d.tmp -MT apps/lib/libapps-lib-app_libctx.o -c -o apps/lib/libapps-lib-app_libctx.o ../apps/lib/app_libctx.c pod2man --name=OPENSSL-CRL2PKCS7 --section=1SSL --center=OpenSSL \ --release=3.0.5 doc/man1/openssl-crl2pkcs7.pod >doc/man/man1/openssl-crl2pkcs7.1 gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/libapps-lib-app_params.d.tmp -MT apps/lib/libapps-lib-app_params.o -c -o apps/lib/libapps-lib-app_params.o ../apps/lib/app_params.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/libapps-lib-app_provider.d.tmp -MT apps/lib/libapps-lib-app_provider.o -c -o apps/lib/libapps-lib-app_provider.o ../apps/lib/app_provider.c pod2man --name=OPENSSL-DGST --section=1SSL --center=OpenSSL \ --release=3.0.5 doc/man1/openssl-dgst.pod >doc/man/man1/openssl-dgst.1 gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/libapps-lib-app_rand.d.tmp -MT apps/lib/libapps-lib-app_rand.o -c -o apps/lib/libapps-lib-app_rand.o ../apps/lib/app_rand.c pod2man --name=OPENSSL-DHPARAM --section=1SSL --center=OpenSSL \ --release=3.0.5 doc/man1/openssl-dhparam.pod >doc/man/man1/openssl-dhparam.1 gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/libapps-lib-app_x509.d.tmp -MT apps/lib/libapps-lib-app_x509.o -c -o apps/lib/libapps-lib-app_x509.o ../apps/lib/app_x509.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/libapps-lib-apps.d.tmp -MT apps/lib/libapps-lib-apps.o -c -o apps/lib/libapps-lib-apps.o ../apps/lib/apps.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/libapps-lib-apps_ui.d.tmp -MT apps/lib/libapps-lib-apps_ui.o -c -o apps/lib/libapps-lib-apps_ui.o ../apps/lib/apps_ui.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/libapps-lib-columns.d.tmp -MT apps/lib/libapps-lib-columns.o -c -o apps/lib/libapps-lib-columns.o ../apps/lib/columns.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/libapps-lib-engine.d.tmp -MT apps/lib/libapps-lib-engine.o -c -o apps/lib/libapps-lib-engine.o ../apps/lib/engine.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/libapps-lib-engine_loader.d.tmp -MT apps/lib/libapps-lib-engine_loader.o -c -o apps/lib/libapps-lib-engine_loader.o ../apps/lib/engine_loader.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/libapps-lib-fmt.d.tmp -MT apps/lib/libapps-lib-fmt.o -c -o apps/lib/libapps-lib-fmt.o ../apps/lib/fmt.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/libapps-lib-http_server.d.tmp -MT apps/lib/libapps-lib-http_server.o -c -o apps/lib/libapps-lib-http_server.o ../apps/lib/http_server.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/libapps-lib-names.d.tmp -MT apps/lib/libapps-lib-names.o -c -o apps/lib/libapps-lib-names.o ../apps/lib/names.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/libapps-lib-opt.d.tmp -MT apps/lib/libapps-lib-opt.o -c -o apps/lib/libapps-lib-opt.o ../apps/lib/opt.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/libapps-lib-s_cb.d.tmp -MT apps/lib/libapps-lib-s_cb.o -c -o apps/lib/libapps-lib-s_cb.o ../apps/lib/s_cb.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/libapps-lib-s_socket.d.tmp -MT apps/lib/libapps-lib-s_socket.o -c -o apps/lib/libapps-lib-s_socket.o ../apps/lib/s_socket.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/libapps-lib-tlssrp_depr.d.tmp -MT apps/lib/libapps-lib-tlssrp_depr.o -c -o apps/lib/libapps-lib-tlssrp_depr.o ../apps/lib/tlssrp_depr.c CC="gcc" /usr/bin/perl ../crypto/aes/asm/aes-s390x.pl "64" -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM crypto/aes/aes-s390x.S gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/aes/libcrypto-lib-aes_cfb.d.tmp -MT crypto/aes/libcrypto-lib-aes_cfb.o -c -o crypto/aes/libcrypto-lib-aes_cfb.o ../crypto/aes/aes_cfb.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/aes/libcrypto-lib-aes_ecb.d.tmp -MT crypto/aes/libcrypto-lib-aes_ecb.o -c -o crypto/aes/libcrypto-lib-aes_ecb.o ../crypto/aes/aes_ecb.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/aes/libcrypto-lib-aes_ige.d.tmp -MT crypto/aes/libcrypto-lib-aes_ige.o -c -o crypto/aes/libcrypto-lib-aes_ige.o ../crypto/aes/aes_ige.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/aes/libcrypto-lib-aes_misc.d.tmp -MT crypto/aes/libcrypto-lib-aes_misc.o -c -o crypto/aes/libcrypto-lib-aes_misc.o ../crypto/aes/aes_misc.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/aes/libcrypto-lib-aes_ofb.d.tmp -MT crypto/aes/libcrypto-lib-aes_ofb.o -c -o crypto/aes/libcrypto-lib-aes_ofb.o ../crypto/aes/aes_ofb.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/aes/libcrypto-lib-aes_wrap.d.tmp -MT crypto/aes/libcrypto-lib-aes_wrap.o -c -o crypto/aes/libcrypto-lib-aes_wrap.o ../crypto/aes/aes_wrap.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/aria/libcrypto-lib-aria.d.tmp -MT crypto/aria/libcrypto-lib-aria.o -c -o crypto/aria/libcrypto-lib-aria.o ../crypto/aria/aria.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-a_bitstr.d.tmp -MT crypto/asn1/libcrypto-lib-a_bitstr.o -c -o crypto/asn1/libcrypto-lib-a_bitstr.o ../crypto/asn1/a_bitstr.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-a_d2i_fp.d.tmp -MT crypto/asn1/libcrypto-lib-a_d2i_fp.o -c -o crypto/asn1/libcrypto-lib-a_d2i_fp.o ../crypto/asn1/a_d2i_fp.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-a_digest.d.tmp -MT crypto/asn1/libcrypto-lib-a_digest.o -c -o crypto/asn1/libcrypto-lib-a_digest.o ../crypto/asn1/a_digest.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-a_dup.d.tmp -MT crypto/asn1/libcrypto-lib-a_dup.o -c -o crypto/asn1/libcrypto-lib-a_dup.o ../crypto/asn1/a_dup.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-a_gentm.d.tmp -MT crypto/asn1/libcrypto-lib-a_gentm.o -c -o crypto/asn1/libcrypto-lib-a_gentm.o ../crypto/asn1/a_gentm.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-a_i2d_fp.d.tmp -MT crypto/asn1/libcrypto-lib-a_i2d_fp.o -c -o crypto/asn1/libcrypto-lib-a_i2d_fp.o ../crypto/asn1/a_i2d_fp.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-a_int.d.tmp -MT crypto/asn1/libcrypto-lib-a_int.o -c -o crypto/asn1/libcrypto-lib-a_int.o ../crypto/asn1/a_int.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-a_mbstr.d.tmp -MT crypto/asn1/libcrypto-lib-a_mbstr.o -c -o crypto/asn1/libcrypto-lib-a_mbstr.o ../crypto/asn1/a_mbstr.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-a_object.d.tmp -MT crypto/asn1/libcrypto-lib-a_object.o -c -o crypto/asn1/libcrypto-lib-a_object.o ../crypto/asn1/a_object.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-a_octet.d.tmp -MT crypto/asn1/libcrypto-lib-a_octet.o -c -o crypto/asn1/libcrypto-lib-a_octet.o ../crypto/asn1/a_octet.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-a_print.d.tmp -MT crypto/asn1/libcrypto-lib-a_print.o -c -o crypto/asn1/libcrypto-lib-a_print.o ../crypto/asn1/a_print.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-a_sign.d.tmp -MT crypto/asn1/libcrypto-lib-a_sign.o -c -o crypto/asn1/libcrypto-lib-a_sign.o ../crypto/asn1/a_sign.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-a_strex.d.tmp -MT crypto/asn1/libcrypto-lib-a_strex.o -c -o crypto/asn1/libcrypto-lib-a_strex.o ../crypto/asn1/a_strex.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-a_strnid.d.tmp -MT crypto/asn1/libcrypto-lib-a_strnid.o -c -o crypto/asn1/libcrypto-lib-a_strnid.o ../crypto/asn1/a_strnid.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-a_time.d.tmp -MT crypto/asn1/libcrypto-lib-a_time.o -c -o crypto/asn1/libcrypto-lib-a_time.o ../crypto/asn1/a_time.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-a_type.d.tmp -MT crypto/asn1/libcrypto-lib-a_type.o -c -o crypto/asn1/libcrypto-lib-a_type.o ../crypto/asn1/a_type.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-a_utctm.d.tmp -MT crypto/asn1/libcrypto-lib-a_utctm.o -c -o crypto/asn1/libcrypto-lib-a_utctm.o ../crypto/asn1/a_utctm.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-a_utf8.d.tmp -MT crypto/asn1/libcrypto-lib-a_utf8.o -c -o crypto/asn1/libcrypto-lib-a_utf8.o ../crypto/asn1/a_utf8.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-a_verify.d.tmp -MT crypto/asn1/libcrypto-lib-a_verify.o -c -o crypto/asn1/libcrypto-lib-a_verify.o ../crypto/asn1/a_verify.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-ameth_lib.d.tmp -MT crypto/asn1/libcrypto-lib-ameth_lib.o -c -o crypto/asn1/libcrypto-lib-ameth_lib.o ../crypto/asn1/ameth_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-asn1_err.d.tmp -MT crypto/asn1/libcrypto-lib-asn1_err.o -c -o crypto/asn1/libcrypto-lib-asn1_err.o ../crypto/asn1/asn1_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-asn1_gen.d.tmp -MT crypto/asn1/libcrypto-lib-asn1_gen.o -c -o crypto/asn1/libcrypto-lib-asn1_gen.o ../crypto/asn1/asn1_gen.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-asn1_item_list.d.tmp -MT crypto/asn1/libcrypto-lib-asn1_item_list.o -c -o crypto/asn1/libcrypto-lib-asn1_item_list.o ../crypto/asn1/asn1_item_list.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-asn1_lib.d.tmp -MT crypto/asn1/libcrypto-lib-asn1_lib.o -c -o crypto/asn1/libcrypto-lib-asn1_lib.o ../crypto/asn1/asn1_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-asn1_parse.d.tmp -MT crypto/asn1/libcrypto-lib-asn1_parse.o -c -o crypto/asn1/libcrypto-lib-asn1_parse.o ../crypto/asn1/asn1_parse.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-asn_mime.d.tmp -MT crypto/asn1/libcrypto-lib-asn_mime.o -c -o crypto/asn1/libcrypto-lib-asn_mime.o ../crypto/asn1/asn_mime.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-asn_moid.d.tmp -MT crypto/asn1/libcrypto-lib-asn_moid.o -c -o crypto/asn1/libcrypto-lib-asn_moid.o ../crypto/asn1/asn_moid.c pod2man --name=OPENSSL-DSA --section=1SSL --center=OpenSSL \ --release=3.0.5 doc/man1/openssl-dsa.pod >doc/man/man1/openssl-dsa.1 pod2man --name=OPENSSL-DSAPARAM --section=1SSL --center=OpenSSL \ --release=3.0.5 doc/man1/openssl-dsaparam.pod >doc/man/man1/openssl-dsaparam.1 pod2man --name=OPENSSL-EC --section=1SSL --center=OpenSSL \ --release=3.0.5 doc/man1/openssl-ec.pod >doc/man/man1/openssl-ec.1 gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-asn_mstbl.d.tmp -MT crypto/asn1/libcrypto-lib-asn_mstbl.o -c -o crypto/asn1/libcrypto-lib-asn_mstbl.o ../crypto/asn1/asn_mstbl.c pod2man --name=OPENSSL-ECPARAM --section=1SSL --center=OpenSSL \ --release=3.0.5 doc/man1/openssl-ecparam.pod >doc/man/man1/openssl-ecparam.1 gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-asn_pack.d.tmp -MT crypto/asn1/libcrypto-lib-asn_pack.o -c -o crypto/asn1/libcrypto-lib-asn_pack.o ../crypto/asn1/asn_pack.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-bio_asn1.d.tmp -MT crypto/asn1/libcrypto-lib-bio_asn1.o -c -o crypto/asn1/libcrypto-lib-bio_asn1.o ../crypto/asn1/bio_asn1.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-bio_ndef.d.tmp -MT crypto/asn1/libcrypto-lib-bio_ndef.o -c -o crypto/asn1/libcrypto-lib-bio_ndef.o ../crypto/asn1/bio_ndef.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-d2i_param.d.tmp -MT crypto/asn1/libcrypto-lib-d2i_param.o -c -o crypto/asn1/libcrypto-lib-d2i_param.o ../crypto/asn1/d2i_param.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-d2i_pr.d.tmp -MT crypto/asn1/libcrypto-lib-d2i_pr.o -c -o crypto/asn1/libcrypto-lib-d2i_pr.o ../crypto/asn1/d2i_pr.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-d2i_pu.d.tmp -MT crypto/asn1/libcrypto-lib-d2i_pu.o -c -o crypto/asn1/libcrypto-lib-d2i_pu.o ../crypto/asn1/d2i_pu.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-evp_asn1.d.tmp -MT crypto/asn1/libcrypto-lib-evp_asn1.o -c -o crypto/asn1/libcrypto-lib-evp_asn1.o ../crypto/asn1/evp_asn1.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-f_int.d.tmp -MT crypto/asn1/libcrypto-lib-f_int.o -c -o crypto/asn1/libcrypto-lib-f_int.o ../crypto/asn1/f_int.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-f_string.d.tmp -MT crypto/asn1/libcrypto-lib-f_string.o -c -o crypto/asn1/libcrypto-lib-f_string.o ../crypto/asn1/f_string.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-i2d_evp.d.tmp -MT crypto/asn1/libcrypto-lib-i2d_evp.o -c -o crypto/asn1/libcrypto-lib-i2d_evp.o ../crypto/asn1/i2d_evp.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-n_pkey.d.tmp -MT crypto/asn1/libcrypto-lib-n_pkey.o -c -o crypto/asn1/libcrypto-lib-n_pkey.o ../crypto/asn1/n_pkey.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-nsseq.d.tmp -MT crypto/asn1/libcrypto-lib-nsseq.o -c -o crypto/asn1/libcrypto-lib-nsseq.o ../crypto/asn1/nsseq.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-p5_pbe.d.tmp -MT crypto/asn1/libcrypto-lib-p5_pbe.o -c -o crypto/asn1/libcrypto-lib-p5_pbe.o ../crypto/asn1/p5_pbe.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-p5_pbev2.d.tmp -MT crypto/asn1/libcrypto-lib-p5_pbev2.o -c -o crypto/asn1/libcrypto-lib-p5_pbev2.o ../crypto/asn1/p5_pbev2.c pod2man --name=OPENSSL-ENC --section=1SSL --center=OpenSSL \ --release=3.0.5 doc/man1/openssl-enc.pod >doc/man/man1/openssl-enc.1 gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-p5_scrypt.d.tmp -MT crypto/asn1/libcrypto-lib-p5_scrypt.o -c -o crypto/asn1/libcrypto-lib-p5_scrypt.o ../crypto/asn1/p5_scrypt.c pod2man --name=OPENSSL-ENGINE --section=1SSL --center=OpenSSL \ --release=3.0.5 doc/man1/openssl-engine.pod >doc/man/man1/openssl-engine.1 pod2man --name=OPENSSL-ERRSTR --section=1SSL --center=OpenSSL \ --release=3.0.5 doc/man1/openssl-errstr.pod >doc/man/man1/openssl-errstr.1 pod2man --name=OPENSSL-FIPSINSTALL --section=1SSL --center=OpenSSL \ --release=3.0.5 doc/man1/openssl-fipsinstall.pod >doc/man/man1/openssl-fipsinstall.1 pod2man --name=OPENSSL-GENDSA --section=1SSL --center=OpenSSL \ --release=3.0.5 doc/man1/openssl-gendsa.pod >doc/man/man1/openssl-gendsa.1 gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-p8_pkey.d.tmp -MT crypto/asn1/libcrypto-lib-p8_pkey.o -c -o crypto/asn1/libcrypto-lib-p8_pkey.o ../crypto/asn1/p8_pkey.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-t_bitst.d.tmp -MT crypto/asn1/libcrypto-lib-t_bitst.o -c -o crypto/asn1/libcrypto-lib-t_bitst.o ../crypto/asn1/t_bitst.c pod2man --name=OPENSSL-GENPKEY --section=1SSL --center=OpenSSL \ --release=3.0.5 doc/man1/openssl-genpkey.pod >doc/man/man1/openssl-genpkey.1 gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-t_pkey.d.tmp -MT crypto/asn1/libcrypto-lib-t_pkey.o -c -o crypto/asn1/libcrypto-lib-t_pkey.o ../crypto/asn1/t_pkey.c pod2man --name=OPENSSL-GENRSA --section=1SSL --center=OpenSSL \ --release=3.0.5 doc/man1/openssl-genrsa.pod >doc/man/man1/openssl-genrsa.1 pod2man --name=OPENSSL-INFO --section=1SSL --center=OpenSSL \ --release=3.0.5 doc/man1/openssl-info.pod >doc/man/man1/openssl-info.1 gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-t_spki.d.tmp -MT crypto/asn1/libcrypto-lib-t_spki.o -c -o crypto/asn1/libcrypto-lib-t_spki.o ../crypto/asn1/t_spki.c pod2man --name=OPENSSL-KDF --section=1SSL --center=OpenSSL \ --release=3.0.5 doc/man1/openssl-kdf.pod >doc/man/man1/openssl-kdf.1 pod2man --name=OPENSSL-LIST --section=1SSL --center=OpenSSL \ --release=3.0.5 doc/man1/openssl-list.pod >doc/man/man1/openssl-list.1 pod2man --name=OPENSSL-MAC --section=1SSL --center=OpenSSL \ --release=3.0.5 doc/man1/openssl-mac.pod >doc/man/man1/openssl-mac.1 pod2man --name=OPENSSL-NSEQ --section=1SSL --center=OpenSSL \ --release=3.0.5 doc/man1/openssl-nseq.pod >doc/man/man1/openssl-nseq.1 pod2man --name=OPENSSL-OCSP --section=1SSL --center=OpenSSL \ --release=3.0.5 doc/man1/openssl-ocsp.pod >doc/man/man1/openssl-ocsp.1 gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-tasn_dec.d.tmp -MT crypto/asn1/libcrypto-lib-tasn_dec.o -c -o crypto/asn1/libcrypto-lib-tasn_dec.o ../crypto/asn1/tasn_dec.c pod2man --name=OPENSSL-PASSWD --section=1SSL --center=OpenSSL \ --release=3.0.5 doc/man1/openssl-passwd.pod >doc/man/man1/openssl-passwd.1 pod2man --name=OPENSSL-PKCS12 --section=1SSL --center=OpenSSL \ --release=3.0.5 doc/man1/openssl-pkcs12.pod >doc/man/man1/openssl-pkcs12.1 gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-tasn_enc.d.tmp -MT crypto/asn1/libcrypto-lib-tasn_enc.o -c -o crypto/asn1/libcrypto-lib-tasn_enc.o ../crypto/asn1/tasn_enc.c pod2man --name=OPENSSL-PKCS7 --section=1SSL --center=OpenSSL \ --release=3.0.5 doc/man1/openssl-pkcs7.pod >doc/man/man1/openssl-pkcs7.1 pod2man --name=OPENSSL-PKCS8 --section=1SSL --center=OpenSSL \ --release=3.0.5 doc/man1/openssl-pkcs8.pod >doc/man/man1/openssl-pkcs8.1 gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-tasn_fre.d.tmp -MT crypto/asn1/libcrypto-lib-tasn_fre.o -c -o crypto/asn1/libcrypto-lib-tasn_fre.o ../crypto/asn1/tasn_fre.c pod2man --name=OPENSSL-PKEY --section=1SSL --center=OpenSSL \ --release=3.0.5 doc/man1/openssl-pkey.pod >doc/man/man1/openssl-pkey.1 gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-tasn_new.d.tmp -MT crypto/asn1/libcrypto-lib-tasn_new.o -c -o crypto/asn1/libcrypto-lib-tasn_new.o ../crypto/asn1/tasn_new.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-tasn_prn.d.tmp -MT crypto/asn1/libcrypto-lib-tasn_prn.o -c -o crypto/asn1/libcrypto-lib-tasn_prn.o ../crypto/asn1/tasn_prn.c pod2man --name=OPENSSL-PKEYPARAM --section=1SSL --center=OpenSSL \ --release=3.0.5 doc/man1/openssl-pkeyparam.pod >doc/man/man1/openssl-pkeyparam.1 gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-tasn_scn.d.tmp -MT crypto/asn1/libcrypto-lib-tasn_scn.o -c -o crypto/asn1/libcrypto-lib-tasn_scn.o ../crypto/asn1/tasn_scn.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-tasn_typ.d.tmp -MT crypto/asn1/libcrypto-lib-tasn_typ.o -c -o crypto/asn1/libcrypto-lib-tasn_typ.o ../crypto/asn1/tasn_typ.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-tasn_utl.d.tmp -MT crypto/asn1/libcrypto-lib-tasn_utl.o -c -o crypto/asn1/libcrypto-lib-tasn_utl.o ../crypto/asn1/tasn_utl.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-x_algor.d.tmp -MT crypto/asn1/libcrypto-lib-x_algor.o -c -o crypto/asn1/libcrypto-lib-x_algor.o ../crypto/asn1/x_algor.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-x_bignum.d.tmp -MT crypto/asn1/libcrypto-lib-x_bignum.o -c -o crypto/asn1/libcrypto-lib-x_bignum.o ../crypto/asn1/x_bignum.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-x_info.d.tmp -MT crypto/asn1/libcrypto-lib-x_info.o -c -o crypto/asn1/libcrypto-lib-x_info.o ../crypto/asn1/x_info.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-x_int64.d.tmp -MT crypto/asn1/libcrypto-lib-x_int64.o -c -o crypto/asn1/libcrypto-lib-x_int64.o ../crypto/asn1/x_int64.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-x_long.d.tmp -MT crypto/asn1/libcrypto-lib-x_long.o -c -o crypto/asn1/libcrypto-lib-x_long.o ../crypto/asn1/x_long.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-x_pkey.d.tmp -MT crypto/asn1/libcrypto-lib-x_pkey.o -c -o crypto/asn1/libcrypto-lib-x_pkey.o ../crypto/asn1/x_pkey.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-x_sig.d.tmp -MT crypto/asn1/libcrypto-lib-x_sig.o -c -o crypto/asn1/libcrypto-lib-x_sig.o ../crypto/asn1/x_sig.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-x_spki.d.tmp -MT crypto/asn1/libcrypto-lib-x_spki.o -c -o crypto/asn1/libcrypto-lib-x_spki.o ../crypto/asn1/x_spki.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-x_val.d.tmp -MT crypto/asn1/libcrypto-lib-x_val.o -c -o crypto/asn1/libcrypto-lib-x_val.o ../crypto/asn1/x_val.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/async/arch/libcrypto-lib-async_null.d.tmp -MT crypto/async/arch/libcrypto-lib-async_null.o -c -o crypto/async/arch/libcrypto-lib-async_null.o ../crypto/async/arch/async_null.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/async/arch/libcrypto-lib-async_posix.d.tmp -MT crypto/async/arch/libcrypto-lib-async_posix.o -c -o crypto/async/arch/libcrypto-lib-async_posix.o ../crypto/async/arch/async_posix.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/async/arch/libcrypto-lib-async_win.d.tmp -MT crypto/async/arch/libcrypto-lib-async_win.o -c -o crypto/async/arch/libcrypto-lib-async_win.o ../crypto/async/arch/async_win.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/async/libcrypto-lib-async.d.tmp -MT crypto/async/libcrypto-lib-async.o -c -o crypto/async/libcrypto-lib-async.o ../crypto/async/async.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/async/libcrypto-lib-async_err.d.tmp -MT crypto/async/libcrypto-lib-async_err.o -c -o crypto/async/libcrypto-lib-async_err.o ../crypto/async/async_err.c pod2man --name=OPENSSL-PKEYUTL --section=1SSL --center=OpenSSL \ --release=3.0.5 doc/man1/openssl-pkeyutl.pod >doc/man/man1/openssl-pkeyutl.1 gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/async/libcrypto-lib-async_wait.d.tmp -MT crypto/async/libcrypto-lib-async_wait.o -c -o crypto/async/libcrypto-lib-async_wait.o ../crypto/async/async_wait.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bf/libcrypto-lib-bf_cfb64.d.tmp -MT crypto/bf/libcrypto-lib-bf_cfb64.o -c -o crypto/bf/libcrypto-lib-bf_cfb64.o ../crypto/bf/bf_cfb64.c pod2man --name=OPENSSL-PRIME --section=1SSL --center=OpenSSL \ --release=3.0.5 doc/man1/openssl-prime.pod >doc/man/man1/openssl-prime.1 gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bf/libcrypto-lib-bf_ecb.d.tmp -MT crypto/bf/libcrypto-lib-bf_ecb.o -c -o crypto/bf/libcrypto-lib-bf_ecb.o ../crypto/bf/bf_ecb.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bf/libcrypto-lib-bf_enc.d.tmp -MT crypto/bf/libcrypto-lib-bf_enc.o -c -o crypto/bf/libcrypto-lib-bf_enc.o ../crypto/bf/bf_enc.c pod2man --name=OPENSSL-RAND --section=1SSL --center=OpenSSL \ --release=3.0.5 doc/man1/openssl-rand.pod >doc/man/man1/openssl-rand.1 gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bf/libcrypto-lib-bf_ofb64.d.tmp -MT crypto/bf/libcrypto-lib-bf_ofb64.o -c -o crypto/bf/libcrypto-lib-bf_ofb64.o ../crypto/bf/bf_ofb64.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bf/libcrypto-lib-bf_skey.d.tmp -MT crypto/bf/libcrypto-lib-bf_skey.o -c -o crypto/bf/libcrypto-lib-bf_skey.o ../crypto/bf/bf_skey.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bf_buff.d.tmp -MT crypto/bio/libcrypto-lib-bf_buff.o -c -o crypto/bio/libcrypto-lib-bf_buff.o ../crypto/bio/bf_buff.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bf_lbuf.d.tmp -MT crypto/bio/libcrypto-lib-bf_lbuf.o -c -o crypto/bio/libcrypto-lib-bf_lbuf.o ../crypto/bio/bf_lbuf.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bf_nbio.d.tmp -MT crypto/bio/libcrypto-lib-bf_nbio.o -c -o crypto/bio/libcrypto-lib-bf_nbio.o ../crypto/bio/bf_nbio.c pod2man --name=OPENSSL-REHASH --section=1SSL --center=OpenSSL \ --release=3.0.5 doc/man1/openssl-rehash.pod >doc/man/man1/openssl-rehash.1 pod2man --name=OPENSSL-REQ --section=1SSL --center=OpenSSL \ --release=3.0.5 doc/man1/openssl-req.pod >doc/man/man1/openssl-req.1 pod2man --name=OPENSSL-RSA --section=1SSL --center=OpenSSL \ --release=3.0.5 doc/man1/openssl-rsa.pod >doc/man/man1/openssl-rsa.1 pod2man --name=OPENSSL-RSAUTL --section=1SSL --center=OpenSSL \ --release=3.0.5 doc/man1/openssl-rsautl.pod >doc/man/man1/openssl-rsautl.1 gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bf_null.d.tmp -MT crypto/bio/libcrypto-lib-bf_null.o -c -o crypto/bio/libcrypto-lib-bf_null.o ../crypto/bio/bf_null.c pod2man --name=OPENSSL-S_CLIENT --section=1SSL --center=OpenSSL \ --release=3.0.5 doc/man1/openssl-s_client.pod >doc/man/man1/openssl-s_client.1 gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bf_prefix.d.tmp -MT crypto/bio/libcrypto-lib-bf_prefix.o -c -o crypto/bio/libcrypto-lib-bf_prefix.o ../crypto/bio/bf_prefix.c pod2man --name=OPENSSL-S_SERVER --section=1SSL --center=OpenSSL \ --release=3.0.5 doc/man1/openssl-s_server.pod >doc/man/man1/openssl-s_server.1 pod2man --name=OPENSSL-S_TIME --section=1SSL --center=OpenSSL \ --release=3.0.5 doc/man1/openssl-s_time.pod >doc/man/man1/openssl-s_time.1 pod2man --name=OPENSSL-SESS_ID --section=1SSL --center=OpenSSL \ --release=3.0.5 doc/man1/openssl-sess_id.pod >doc/man/man1/openssl-sess_id.1 pod2man --name=OPENSSL-SMIME --section=1SSL --center=OpenSSL \ --release=3.0.5 doc/man1/openssl-smime.pod >doc/man/man1/openssl-smime.1 pod2man --name=OPENSSL-SPEED --section=1SSL --center=OpenSSL \ --release=3.0.5 doc/man1/openssl-speed.pod >doc/man/man1/openssl-speed.1 pod2man --name=OPENSSL-SPKAC --section=1SSL --center=OpenSSL \ --release=3.0.5 doc/man1/openssl-spkac.pod >doc/man/man1/openssl-spkac.1 gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bf_readbuff.d.tmp -MT crypto/bio/libcrypto-lib-bf_readbuff.o -c -o crypto/bio/libcrypto-lib-bf_readbuff.o ../crypto/bio/bf_readbuff.c pod2man --name=OPENSSL-SRP --section=1SSL --center=OpenSSL \ --release=3.0.5 doc/man1/openssl-srp.pod >doc/man/man1/openssl-srp.1 pod2man --name=OPENSSL-STOREUTL --section=1SSL --center=OpenSSL \ --release=3.0.5 doc/man1/openssl-storeutl.pod >doc/man/man1/openssl-storeutl.1 gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bio_addr.d.tmp -MT crypto/bio/libcrypto-lib-bio_addr.o -c -o crypto/bio/libcrypto-lib-bio_addr.o ../crypto/bio/bio_addr.c pod2man --name=OPENSSL-TS --section=1SSL --center=OpenSSL \ --release=3.0.5 doc/man1/openssl-ts.pod >doc/man/man1/openssl-ts.1 pod2man --name=OPENSSL-VERIFY --section=1SSL --center=OpenSSL \ --release=3.0.5 doc/man1/openssl-verify.pod >doc/man/man1/openssl-verify.1 gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bio_cb.d.tmp -MT crypto/bio/libcrypto-lib-bio_cb.o -c -o crypto/bio/libcrypto-lib-bio_cb.o ../crypto/bio/bio_cb.c pod2man --name=OPENSSL-VERSION --section=1SSL --center=OpenSSL \ --release=3.0.5 doc/man1/openssl-version.pod >doc/man/man1/openssl-version.1 gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bio_dump.d.tmp -MT crypto/bio/libcrypto-lib-bio_dump.o -c -o crypto/bio/libcrypto-lib-bio_dump.o ../crypto/bio/bio_dump.c pod2man --name=OPENSSL-X509 --section=1SSL --center=OpenSSL \ --release=3.0.5 doc/man1/openssl-x509.pod >doc/man/man1/openssl-x509.1 gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bio_err.d.tmp -MT crypto/bio/libcrypto-lib-bio_err.o -c -o crypto/bio/libcrypto-lib-bio_err.o ../crypto/bio/bio_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bio_lib.d.tmp -MT crypto/bio/libcrypto-lib-bio_lib.o -c -o crypto/bio/libcrypto-lib-bio_lib.o ../crypto/bio/bio_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bio_meth.d.tmp -MT crypto/bio/libcrypto-lib-bio_meth.o -c -o crypto/bio/libcrypto-lib-bio_meth.o ../crypto/bio/bio_meth.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bio_print.d.tmp -MT crypto/bio/libcrypto-lib-bio_print.o -c -o crypto/bio/libcrypto-lib-bio_print.o ../crypto/bio/bio_print.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bio_sock.d.tmp -MT crypto/bio/libcrypto-lib-bio_sock.o -c -o crypto/bio/libcrypto-lib-bio_sock.o ../crypto/bio/bio_sock.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bio_sock2.d.tmp -MT crypto/bio/libcrypto-lib-bio_sock2.o -c -o crypto/bio/libcrypto-lib-bio_sock2.o ../crypto/bio/bio_sock2.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bss_acpt.d.tmp -MT crypto/bio/libcrypto-lib-bss_acpt.o -c -o crypto/bio/libcrypto-lib-bss_acpt.o ../crypto/bio/bss_acpt.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bss_bio.d.tmp -MT crypto/bio/libcrypto-lib-bss_bio.o -c -o crypto/bio/libcrypto-lib-bss_bio.o ../crypto/bio/bss_bio.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bss_conn.d.tmp -MT crypto/bio/libcrypto-lib-bss_conn.o -c -o crypto/bio/libcrypto-lib-bss_conn.o ../crypto/bio/bss_conn.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bss_core.d.tmp -MT crypto/bio/libcrypto-lib-bss_core.o -c -o crypto/bio/libcrypto-lib-bss_core.o ../crypto/bio/bss_core.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bss_dgram.d.tmp -MT crypto/bio/libcrypto-lib-bss_dgram.o -c -o crypto/bio/libcrypto-lib-bss_dgram.o ../crypto/bio/bss_dgram.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bss_fd.d.tmp -MT crypto/bio/libcrypto-lib-bss_fd.o -c -o crypto/bio/libcrypto-lib-bss_fd.o ../crypto/bio/bss_fd.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bss_file.d.tmp -MT crypto/bio/libcrypto-lib-bss_file.o -c -o crypto/bio/libcrypto-lib-bss_file.o ../crypto/bio/bss_file.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bss_log.d.tmp -MT crypto/bio/libcrypto-lib-bss_log.o -c -o crypto/bio/libcrypto-lib-bss_log.o ../crypto/bio/bss_log.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bss_mem.d.tmp -MT crypto/bio/libcrypto-lib-bss_mem.o -c -o crypto/bio/libcrypto-lib-bss_mem.o ../crypto/bio/bss_mem.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bss_null.d.tmp -MT crypto/bio/libcrypto-lib-bss_null.o -c -o crypto/bio/libcrypto-lib-bss_null.o ../crypto/bio/bss_null.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bss_sock.d.tmp -MT crypto/bio/libcrypto-lib-bss_sock.o -c -o crypto/bio/libcrypto-lib-bss_sock.o ../crypto/bio/bss_sock.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-ossl_core_bio.d.tmp -MT crypto/bio/libcrypto-lib-ossl_core_bio.o -c -o crypto/bio/libcrypto-lib-ossl_core_bio.o ../crypto/bio/ossl_core_bio.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/bn/asm/libcrypto-lib-s390x.o ../crypto/bn/asm/s390x.S gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_add.d.tmp -MT crypto/bn/libcrypto-lib-bn_add.o -c -o crypto/bn/libcrypto-lib-bn_add.o ../crypto/bn/bn_add.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_blind.d.tmp -MT crypto/bn/libcrypto-lib-bn_blind.o -c -o crypto/bn/libcrypto-lib-bn_blind.o ../crypto/bn/bn_blind.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_const.d.tmp -MT crypto/bn/libcrypto-lib-bn_const.o -c -o crypto/bn/libcrypto-lib-bn_const.o ../crypto/bn/bn_const.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_conv.d.tmp -MT crypto/bn/libcrypto-lib-bn_conv.o -c -o crypto/bn/libcrypto-lib-bn_conv.o ../crypto/bn/bn_conv.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_ctx.d.tmp -MT crypto/bn/libcrypto-lib-bn_ctx.o -c -o crypto/bn/libcrypto-lib-bn_ctx.o ../crypto/bn/bn_ctx.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_depr.d.tmp -MT crypto/bn/libcrypto-lib-bn_depr.o -c -o crypto/bn/libcrypto-lib-bn_depr.o ../crypto/bn/bn_depr.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_dh.d.tmp -MT crypto/bn/libcrypto-lib-bn_dh.o -c -o crypto/bn/libcrypto-lib-bn_dh.o ../crypto/bn/bn_dh.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_div.d.tmp -MT crypto/bn/libcrypto-lib-bn_div.o -c -o crypto/bn/libcrypto-lib-bn_div.o ../crypto/bn/bn_div.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_err.d.tmp -MT crypto/bn/libcrypto-lib-bn_err.o -c -o crypto/bn/libcrypto-lib-bn_err.o ../crypto/bn/bn_err.c pod2man --name=OPENSSL_USER_MACROS --section=7SSL --center=OpenSSL \ --release=3.0.5 doc/man7/openssl_user_macros.pod >doc/man/man7/openssl_user_macros.7 gcc -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_exp.d.tmp -MT crypto/bn/libcrypto-lib-bn_exp.o -c -o crypto/bn/libcrypto-lib-bn_exp.o ../crypto/bn/bn_exp.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_exp2.d.tmp -MT crypto/bn/libcrypto-lib-bn_exp2.o -c -o crypto/bn/libcrypto-lib-bn_exp2.o ../crypto/bn/bn_exp2.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_gcd.d.tmp -MT crypto/bn/libcrypto-lib-bn_gcd.o -c -o crypto/bn/libcrypto-lib-bn_gcd.o ../crypto/bn/bn_gcd.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_gf2m.d.tmp -MT crypto/bn/libcrypto-lib-bn_gf2m.o -c -o crypto/bn/libcrypto-lib-bn_gf2m.o ../crypto/bn/bn_gf2m.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_intern.d.tmp -MT crypto/bn/libcrypto-lib-bn_intern.o -c -o crypto/bn/libcrypto-lib-bn_intern.o ../crypto/bn/bn_intern.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_kron.d.tmp -MT crypto/bn/libcrypto-lib-bn_kron.o -c -o crypto/bn/libcrypto-lib-bn_kron.o ../crypto/bn/bn_kron.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_lib.d.tmp -MT crypto/bn/libcrypto-lib-bn_lib.o -c -o crypto/bn/libcrypto-lib-bn_lib.o ../crypto/bn/bn_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_mod.d.tmp -MT crypto/bn/libcrypto-lib-bn_mod.o -c -o crypto/bn/libcrypto-lib-bn_mod.o ../crypto/bn/bn_mod.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_mont.d.tmp -MT crypto/bn/libcrypto-lib-bn_mont.o -c -o crypto/bn/libcrypto-lib-bn_mont.o ../crypto/bn/bn_mont.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_mpi.d.tmp -MT crypto/bn/libcrypto-lib-bn_mpi.o -c -o crypto/bn/libcrypto-lib-bn_mpi.o ../crypto/bn/bn_mpi.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_mul.d.tmp -MT crypto/bn/libcrypto-lib-bn_mul.o -c -o crypto/bn/libcrypto-lib-bn_mul.o ../crypto/bn/bn_mul.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_nist.d.tmp -MT crypto/bn/libcrypto-lib-bn_nist.o -c -o crypto/bn/libcrypto-lib-bn_nist.o ../crypto/bn/bn_nist.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_prime.d.tmp -MT crypto/bn/libcrypto-lib-bn_prime.o -c -o crypto/bn/libcrypto-lib-bn_prime.o ../crypto/bn/bn_prime.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_print.d.tmp -MT crypto/bn/libcrypto-lib-bn_print.o -c -o crypto/bn/libcrypto-lib-bn_print.o ../crypto/bn/bn_print.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_rand.d.tmp -MT crypto/bn/libcrypto-lib-bn_rand.o -c -o crypto/bn/libcrypto-lib-bn_rand.o ../crypto/bn/bn_rand.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_recp.d.tmp -MT crypto/bn/libcrypto-lib-bn_recp.o -c -o crypto/bn/libcrypto-lib-bn_recp.o ../crypto/bn/bn_recp.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_rsa_fips186_4.d.tmp -MT crypto/bn/libcrypto-lib-bn_rsa_fips186_4.o -c -o crypto/bn/libcrypto-lib-bn_rsa_fips186_4.o ../crypto/bn/bn_rsa_fips186_4.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_shift.d.tmp -MT crypto/bn/libcrypto-lib-bn_shift.o -c -o crypto/bn/libcrypto-lib-bn_shift.o ../crypto/bn/bn_shift.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_sqr.d.tmp -MT crypto/bn/libcrypto-lib-bn_sqr.o -c -o crypto/bn/libcrypto-lib-bn_sqr.o ../crypto/bn/bn_sqr.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_sqrt.d.tmp -MT crypto/bn/libcrypto-lib-bn_sqrt.o -c -o crypto/bn/libcrypto-lib-bn_sqrt.o ../crypto/bn/bn_sqrt.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_srp.d.tmp -MT crypto/bn/libcrypto-lib-bn_srp.o -c -o crypto/bn/libcrypto-lib-bn_srp.o ../crypto/bn/bn_srp.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_word.d.tmp -MT crypto/bn/libcrypto-lib-bn_word.o -c -o crypto/bn/libcrypto-lib-bn_word.o ../crypto/bn/bn_word.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_x931p.d.tmp -MT crypto/bn/libcrypto-lib-bn_x931p.o -c -o crypto/bn/libcrypto-lib-bn_x931p.o ../crypto/bn/bn_x931p.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-rsa_sup_mul.d.tmp -MT crypto/bn/libcrypto-lib-rsa_sup_mul.o -c -o crypto/bn/libcrypto-lib-rsa_sup_mul.o ../crypto/bn/rsa_sup_mul.c CC="gcc" /usr/bin/perl ../crypto/bn/asm/s390x-gf2m.pl "64" -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM crypto/bn/s390x-gf2m.s CC="gcc" /usr/bin/perl ../crypto/bn/asm/s390x-mont.pl "64" -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM crypto/bn/s390x-mont.S gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/buffer/libcrypto-lib-buf_err.d.tmp -MT crypto/buffer/libcrypto-lib-buf_err.o -c -o crypto/buffer/libcrypto-lib-buf_err.o ../crypto/buffer/buf_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/buffer/libcrypto-lib-buffer.d.tmp -MT crypto/buffer/libcrypto-lib-buffer.o -c -o crypto/buffer/libcrypto-lib-buffer.o ../crypto/buffer/buffer.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/camellia/libcrypto-lib-camellia.d.tmp -MT crypto/camellia/libcrypto-lib-camellia.o -c -o crypto/camellia/libcrypto-lib-camellia.o ../crypto/camellia/camellia.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/camellia/libcrypto-lib-cmll_cbc.d.tmp -MT crypto/camellia/libcrypto-lib-cmll_cbc.o -c -o crypto/camellia/libcrypto-lib-cmll_cbc.o ../crypto/camellia/cmll_cbc.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/camellia/libcrypto-lib-cmll_cfb.d.tmp -MT crypto/camellia/libcrypto-lib-cmll_cfb.o -c -o crypto/camellia/libcrypto-lib-cmll_cfb.o ../crypto/camellia/cmll_cfb.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/camellia/libcrypto-lib-cmll_ctr.d.tmp -MT crypto/camellia/libcrypto-lib-cmll_ctr.o -c -o crypto/camellia/libcrypto-lib-cmll_ctr.o ../crypto/camellia/cmll_ctr.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/camellia/libcrypto-lib-cmll_ecb.d.tmp -MT crypto/camellia/libcrypto-lib-cmll_ecb.o -c -o crypto/camellia/libcrypto-lib-cmll_ecb.o ../crypto/camellia/cmll_ecb.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/camellia/libcrypto-lib-cmll_misc.d.tmp -MT crypto/camellia/libcrypto-lib-cmll_misc.o -c -o crypto/camellia/libcrypto-lib-cmll_misc.o ../crypto/camellia/cmll_misc.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/camellia/libcrypto-lib-cmll_ofb.d.tmp -MT crypto/camellia/libcrypto-lib-cmll_ofb.o -c -o crypto/camellia/libcrypto-lib-cmll_ofb.o ../crypto/camellia/cmll_ofb.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cast/libcrypto-lib-c_cfb64.d.tmp -MT crypto/cast/libcrypto-lib-c_cfb64.o -c -o crypto/cast/libcrypto-lib-c_cfb64.o ../crypto/cast/c_cfb64.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cast/libcrypto-lib-c_ecb.d.tmp -MT crypto/cast/libcrypto-lib-c_ecb.o -c -o crypto/cast/libcrypto-lib-c_ecb.o ../crypto/cast/c_ecb.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cast/libcrypto-lib-c_enc.d.tmp -MT crypto/cast/libcrypto-lib-c_enc.o -c -o crypto/cast/libcrypto-lib-c_enc.o ../crypto/cast/c_enc.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cast/libcrypto-lib-c_ofb64.d.tmp -MT crypto/cast/libcrypto-lib-c_ofb64.o -c -o crypto/cast/libcrypto-lib-c_ofb64.o ../crypto/cast/c_ofb64.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cast/libcrypto-lib-c_skey.d.tmp -MT crypto/cast/libcrypto-lib-c_skey.o -c -o crypto/cast/libcrypto-lib-c_skey.o ../crypto/cast/c_skey.c CC="gcc" /usr/bin/perl ../crypto/chacha/asm/chacha-s390x.pl "64" -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM crypto/chacha/chacha-s390x.S gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmac/libcrypto-lib-cmac.d.tmp -MT crypto/cmac/libcrypto-lib-cmac.o -c -o crypto/cmac/libcrypto-lib-cmac.o ../crypto/cmac/cmac.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmp/libcrypto-lib-cmp_asn.d.tmp -MT crypto/cmp/libcrypto-lib-cmp_asn.o -c -o crypto/cmp/libcrypto-lib-cmp_asn.o ../crypto/cmp/cmp_asn.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmp/libcrypto-lib-cmp_client.d.tmp -MT crypto/cmp/libcrypto-lib-cmp_client.o -c -o crypto/cmp/libcrypto-lib-cmp_client.o ../crypto/cmp/cmp_client.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmp/libcrypto-lib-cmp_ctx.d.tmp -MT crypto/cmp/libcrypto-lib-cmp_ctx.o -c -o crypto/cmp/libcrypto-lib-cmp_ctx.o ../crypto/cmp/cmp_ctx.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmp/libcrypto-lib-cmp_err.d.tmp -MT crypto/cmp/libcrypto-lib-cmp_err.o -c -o crypto/cmp/libcrypto-lib-cmp_err.o ../crypto/cmp/cmp_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmp/libcrypto-lib-cmp_hdr.d.tmp -MT crypto/cmp/libcrypto-lib-cmp_hdr.o -c -o crypto/cmp/libcrypto-lib-cmp_hdr.o ../crypto/cmp/cmp_hdr.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmp/libcrypto-lib-cmp_http.d.tmp -MT crypto/cmp/libcrypto-lib-cmp_http.o -c -o crypto/cmp/libcrypto-lib-cmp_http.o ../crypto/cmp/cmp_http.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmp/libcrypto-lib-cmp_msg.d.tmp -MT crypto/cmp/libcrypto-lib-cmp_msg.o -c -o crypto/cmp/libcrypto-lib-cmp_msg.o ../crypto/cmp/cmp_msg.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmp/libcrypto-lib-cmp_protect.d.tmp -MT crypto/cmp/libcrypto-lib-cmp_protect.o -c -o crypto/cmp/libcrypto-lib-cmp_protect.o ../crypto/cmp/cmp_protect.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmp/libcrypto-lib-cmp_server.d.tmp -MT crypto/cmp/libcrypto-lib-cmp_server.o -c -o crypto/cmp/libcrypto-lib-cmp_server.o ../crypto/cmp/cmp_server.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmp/libcrypto-lib-cmp_status.d.tmp -MT crypto/cmp/libcrypto-lib-cmp_status.o -c -o crypto/cmp/libcrypto-lib-cmp_status.o ../crypto/cmp/cmp_status.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmp/libcrypto-lib-cmp_util.d.tmp -MT crypto/cmp/libcrypto-lib-cmp_util.o -c -o crypto/cmp/libcrypto-lib-cmp_util.o ../crypto/cmp/cmp_util.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmp/libcrypto-lib-cmp_vfy.d.tmp -MT crypto/cmp/libcrypto-lib-cmp_vfy.o -c -o crypto/cmp/libcrypto-lib-cmp_vfy.o ../crypto/cmp/cmp_vfy.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-lib-cms_asn1.d.tmp -MT crypto/cms/libcrypto-lib-cms_asn1.o -c -o crypto/cms/libcrypto-lib-cms_asn1.o ../crypto/cms/cms_asn1.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-lib-cms_att.d.tmp -MT crypto/cms/libcrypto-lib-cms_att.o -c -o crypto/cms/libcrypto-lib-cms_att.o ../crypto/cms/cms_att.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-lib-cms_cd.d.tmp -MT crypto/cms/libcrypto-lib-cms_cd.o -c -o crypto/cms/libcrypto-lib-cms_cd.o ../crypto/cms/cms_cd.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-lib-cms_dd.d.tmp -MT crypto/cms/libcrypto-lib-cms_dd.o -c -o crypto/cms/libcrypto-lib-cms_dd.o ../crypto/cms/cms_dd.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-lib-cms_dh.d.tmp -MT crypto/cms/libcrypto-lib-cms_dh.o -c -o crypto/cms/libcrypto-lib-cms_dh.o ../crypto/cms/cms_dh.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-lib-cms_ec.d.tmp -MT crypto/cms/libcrypto-lib-cms_ec.o -c -o crypto/cms/libcrypto-lib-cms_ec.o ../crypto/cms/cms_ec.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-lib-cms_enc.d.tmp -MT crypto/cms/libcrypto-lib-cms_enc.o -c -o crypto/cms/libcrypto-lib-cms_enc.o ../crypto/cms/cms_enc.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-lib-cms_env.d.tmp -MT crypto/cms/libcrypto-lib-cms_env.o -c -o crypto/cms/libcrypto-lib-cms_env.o ../crypto/cms/cms_env.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-lib-cms_err.d.tmp -MT crypto/cms/libcrypto-lib-cms_err.o -c -o crypto/cms/libcrypto-lib-cms_err.o ../crypto/cms/cms_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-lib-cms_ess.d.tmp -MT crypto/cms/libcrypto-lib-cms_ess.o -c -o crypto/cms/libcrypto-lib-cms_ess.o ../crypto/cms/cms_ess.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-lib-cms_io.d.tmp -MT crypto/cms/libcrypto-lib-cms_io.o -c -o crypto/cms/libcrypto-lib-cms_io.o ../crypto/cms/cms_io.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-lib-cms_kari.d.tmp -MT crypto/cms/libcrypto-lib-cms_kari.o -c -o crypto/cms/libcrypto-lib-cms_kari.o ../crypto/cms/cms_kari.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-lib-cms_lib.d.tmp -MT crypto/cms/libcrypto-lib-cms_lib.o -c -o crypto/cms/libcrypto-lib-cms_lib.o ../crypto/cms/cms_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-lib-cms_pwri.d.tmp -MT crypto/cms/libcrypto-lib-cms_pwri.o -c -o crypto/cms/libcrypto-lib-cms_pwri.o ../crypto/cms/cms_pwri.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-lib-cms_rsa.d.tmp -MT crypto/cms/libcrypto-lib-cms_rsa.o -c -o crypto/cms/libcrypto-lib-cms_rsa.o ../crypto/cms/cms_rsa.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-lib-cms_sd.d.tmp -MT crypto/cms/libcrypto-lib-cms_sd.o -c -o crypto/cms/libcrypto-lib-cms_sd.o ../crypto/cms/cms_sd.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-lib-cms_smime.d.tmp -MT crypto/cms/libcrypto-lib-cms_smime.o -c -o crypto/cms/libcrypto-lib-cms_smime.o ../crypto/cms/cms_smime.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/comp/libcrypto-lib-c_zlib.d.tmp -MT crypto/comp/libcrypto-lib-c_zlib.o -c -o crypto/comp/libcrypto-lib-c_zlib.o ../crypto/comp/c_zlib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/comp/libcrypto-lib-comp_err.d.tmp -MT crypto/comp/libcrypto-lib-comp_err.o -c -o crypto/comp/libcrypto-lib-comp_err.o ../crypto/comp/comp_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/comp/libcrypto-lib-comp_lib.d.tmp -MT crypto/comp/libcrypto-lib-comp_lib.o -c -o crypto/comp/libcrypto-lib-comp_lib.o ../crypto/comp/comp_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/conf/libcrypto-lib-conf_api.d.tmp -MT crypto/conf/libcrypto-lib-conf_api.o -c -o crypto/conf/libcrypto-lib-conf_api.o ../crypto/conf/conf_api.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/conf/libcrypto-lib-conf_def.d.tmp -MT crypto/conf/libcrypto-lib-conf_def.o -c -o crypto/conf/libcrypto-lib-conf_def.o ../crypto/conf/conf_def.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/conf/libcrypto-lib-conf_err.d.tmp -MT crypto/conf/libcrypto-lib-conf_err.o -c -o crypto/conf/libcrypto-lib-conf_err.o ../crypto/conf/conf_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/conf/libcrypto-lib-conf_lib.d.tmp -MT crypto/conf/libcrypto-lib-conf_lib.o -c -o crypto/conf/libcrypto-lib-conf_lib.o ../crypto/conf/conf_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/conf/libcrypto-lib-conf_mall.d.tmp -MT crypto/conf/libcrypto-lib-conf_mall.o -c -o crypto/conf/libcrypto-lib-conf_mall.o ../crypto/conf/conf_mall.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/conf/libcrypto-lib-conf_mod.d.tmp -MT crypto/conf/libcrypto-lib-conf_mod.o -c -o crypto/conf/libcrypto-lib-conf_mod.o ../crypto/conf/conf_mod.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/conf/libcrypto-lib-conf_sap.d.tmp -MT crypto/conf/libcrypto-lib-conf_sap.o -c -o crypto/conf/libcrypto-lib-conf_sap.o ../crypto/conf/conf_sap.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/conf/libcrypto-lib-conf_ssl.d.tmp -MT crypto/conf/libcrypto-lib-conf_ssl.o -c -o crypto/conf/libcrypto-lib-conf_ssl.o ../crypto/conf/conf_ssl.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/crmf/libcrypto-lib-crmf_asn.d.tmp -MT crypto/crmf/libcrypto-lib-crmf_asn.o -c -o crypto/crmf/libcrypto-lib-crmf_asn.o ../crypto/crmf/crmf_asn.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/crmf/libcrypto-lib-crmf_err.d.tmp -MT crypto/crmf/libcrypto-lib-crmf_err.o -c -o crypto/crmf/libcrypto-lib-crmf_err.o ../crypto/crmf/crmf_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/crmf/libcrypto-lib-crmf_lib.d.tmp -MT crypto/crmf/libcrypto-lib-crmf_lib.o -c -o crypto/crmf/libcrypto-lib-crmf_lib.o ../crypto/crmf/crmf_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/crmf/libcrypto-lib-crmf_pbm.d.tmp -MT crypto/crmf/libcrypto-lib-crmf_pbm.o -c -o crypto/crmf/libcrypto-lib-crmf_pbm.o ../crypto/crmf/crmf_pbm.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/libcrypto-lib-ct_b64.d.tmp -MT crypto/ct/libcrypto-lib-ct_b64.o -c -o crypto/ct/libcrypto-lib-ct_b64.o ../crypto/ct/ct_b64.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/libcrypto-lib-ct_err.d.tmp -MT crypto/ct/libcrypto-lib-ct_err.o -c -o crypto/ct/libcrypto-lib-ct_err.o ../crypto/ct/ct_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/libcrypto-lib-ct_log.d.tmp -MT crypto/ct/libcrypto-lib-ct_log.o -c -o crypto/ct/libcrypto-lib-ct_log.o ../crypto/ct/ct_log.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/libcrypto-lib-ct_oct.d.tmp -MT crypto/ct/libcrypto-lib-ct_oct.o -c -o crypto/ct/libcrypto-lib-ct_oct.o ../crypto/ct/ct_oct.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/libcrypto-lib-ct_policy.d.tmp -MT crypto/ct/libcrypto-lib-ct_policy.o -c -o crypto/ct/libcrypto-lib-ct_policy.o ../crypto/ct/ct_policy.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/libcrypto-lib-ct_prn.d.tmp -MT crypto/ct/libcrypto-lib-ct_prn.o -c -o crypto/ct/libcrypto-lib-ct_prn.o ../crypto/ct/ct_prn.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/libcrypto-lib-ct_sct.d.tmp -MT crypto/ct/libcrypto-lib-ct_sct.o -c -o crypto/ct/libcrypto-lib-ct_sct.o ../crypto/ct/ct_sct.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/libcrypto-lib-ct_sct_ctx.d.tmp -MT crypto/ct/libcrypto-lib-ct_sct_ctx.o -c -o crypto/ct/libcrypto-lib-ct_sct_ctx.o ../crypto/ct/ct_sct_ctx.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/libcrypto-lib-ct_vfy.d.tmp -MT crypto/ct/libcrypto-lib-ct_vfy.o -c -o crypto/ct/libcrypto-lib-ct_vfy.o ../crypto/ct/ct_vfy.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/libcrypto-lib-ct_x509v3.d.tmp -MT crypto/ct/libcrypto-lib-ct_x509v3.o -c -o crypto/ct/libcrypto-lib-ct_x509v3.o ../crypto/ct/ct_x509v3.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-lib-cbc_cksm.d.tmp -MT crypto/des/libcrypto-lib-cbc_cksm.o -c -o crypto/des/libcrypto-lib-cbc_cksm.o ../crypto/des/cbc_cksm.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-lib-cbc_enc.d.tmp -MT crypto/des/libcrypto-lib-cbc_enc.o -c -o crypto/des/libcrypto-lib-cbc_enc.o ../crypto/des/cbc_enc.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-lib-cfb64ede.d.tmp -MT crypto/des/libcrypto-lib-cfb64ede.o -c -o crypto/des/libcrypto-lib-cfb64ede.o ../crypto/des/cfb64ede.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-lib-cfb64enc.d.tmp -MT crypto/des/libcrypto-lib-cfb64enc.o -c -o crypto/des/libcrypto-lib-cfb64enc.o ../crypto/des/cfb64enc.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-lib-cfb_enc.d.tmp -MT crypto/des/libcrypto-lib-cfb_enc.o -c -o crypto/des/libcrypto-lib-cfb_enc.o ../crypto/des/cfb_enc.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-lib-des_enc.d.tmp -MT crypto/des/libcrypto-lib-des_enc.o -c -o crypto/des/libcrypto-lib-des_enc.o ../crypto/des/des_enc.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-lib-ecb3_enc.d.tmp -MT crypto/des/libcrypto-lib-ecb3_enc.o -c -o crypto/des/libcrypto-lib-ecb3_enc.o ../crypto/des/ecb3_enc.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-lib-ecb_enc.d.tmp -MT crypto/des/libcrypto-lib-ecb_enc.o -c -o crypto/des/libcrypto-lib-ecb_enc.o ../crypto/des/ecb_enc.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-lib-fcrypt.d.tmp -MT crypto/des/libcrypto-lib-fcrypt.o -c -o crypto/des/libcrypto-lib-fcrypt.o ../crypto/des/fcrypt.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-lib-fcrypt_b.d.tmp -MT crypto/des/libcrypto-lib-fcrypt_b.o -c -o crypto/des/libcrypto-lib-fcrypt_b.o ../crypto/des/fcrypt_b.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-lib-ofb64ede.d.tmp -MT crypto/des/libcrypto-lib-ofb64ede.o -c -o crypto/des/libcrypto-lib-ofb64ede.o ../crypto/des/ofb64ede.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-lib-ofb64enc.d.tmp -MT crypto/des/libcrypto-lib-ofb64enc.o -c -o crypto/des/libcrypto-lib-ofb64enc.o ../crypto/des/ofb64enc.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-lib-ofb_enc.d.tmp -MT crypto/des/libcrypto-lib-ofb_enc.o -c -o crypto/des/libcrypto-lib-ofb_enc.o ../crypto/des/ofb_enc.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-lib-pcbc_enc.d.tmp -MT crypto/des/libcrypto-lib-pcbc_enc.o -c -o crypto/des/libcrypto-lib-pcbc_enc.o ../crypto/des/pcbc_enc.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-lib-qud_cksm.d.tmp -MT crypto/des/libcrypto-lib-qud_cksm.o -c -o crypto/des/libcrypto-lib-qud_cksm.o ../crypto/des/qud_cksm.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-lib-rand_key.d.tmp -MT crypto/des/libcrypto-lib-rand_key.o -c -o crypto/des/libcrypto-lib-rand_key.o ../crypto/des/rand_key.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-lib-set_key.d.tmp -MT crypto/des/libcrypto-lib-set_key.o -c -o crypto/des/libcrypto-lib-set_key.o ../crypto/des/set_key.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-lib-str2key.d.tmp -MT crypto/des/libcrypto-lib-str2key.o -c -o crypto/des/libcrypto-lib-str2key.o ../crypto/des/str2key.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-lib-xcbc_enc.d.tmp -MT crypto/des/libcrypto-lib-xcbc_enc.o -c -o crypto/des/libcrypto-lib-xcbc_enc.o ../crypto/des/xcbc_enc.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-lib-dh_ameth.d.tmp -MT crypto/dh/libcrypto-lib-dh_ameth.o -c -o crypto/dh/libcrypto-lib-dh_ameth.o ../crypto/dh/dh_ameth.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-lib-dh_asn1.d.tmp -MT crypto/dh/libcrypto-lib-dh_asn1.o -c -o crypto/dh/libcrypto-lib-dh_asn1.o ../crypto/dh/dh_asn1.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-lib-dh_backend.d.tmp -MT crypto/dh/libcrypto-lib-dh_backend.o -c -o crypto/dh/libcrypto-lib-dh_backend.o ../crypto/dh/dh_backend.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-lib-dh_check.d.tmp -MT crypto/dh/libcrypto-lib-dh_check.o -c -o crypto/dh/libcrypto-lib-dh_check.o ../crypto/dh/dh_check.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-lib-dh_depr.d.tmp -MT crypto/dh/libcrypto-lib-dh_depr.o -c -o crypto/dh/libcrypto-lib-dh_depr.o ../crypto/dh/dh_depr.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-lib-dh_err.d.tmp -MT crypto/dh/libcrypto-lib-dh_err.o -c -o crypto/dh/libcrypto-lib-dh_err.o ../crypto/dh/dh_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-lib-dh_gen.d.tmp -MT crypto/dh/libcrypto-lib-dh_gen.o -c -o crypto/dh/libcrypto-lib-dh_gen.o ../crypto/dh/dh_gen.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-lib-dh_group_params.d.tmp -MT crypto/dh/libcrypto-lib-dh_group_params.o -c -o crypto/dh/libcrypto-lib-dh_group_params.o ../crypto/dh/dh_group_params.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-lib-dh_kdf.d.tmp -MT crypto/dh/libcrypto-lib-dh_kdf.o -c -o crypto/dh/libcrypto-lib-dh_kdf.o ../crypto/dh/dh_kdf.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-lib-dh_key.d.tmp -MT crypto/dh/libcrypto-lib-dh_key.o -c -o crypto/dh/libcrypto-lib-dh_key.o ../crypto/dh/dh_key.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-lib-dh_lib.d.tmp -MT crypto/dh/libcrypto-lib-dh_lib.o -c -o crypto/dh/libcrypto-lib-dh_lib.o ../crypto/dh/dh_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-lib-dh_meth.d.tmp -MT crypto/dh/libcrypto-lib-dh_meth.o -c -o crypto/dh/libcrypto-lib-dh_meth.o ../crypto/dh/dh_meth.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-lib-dh_pmeth.d.tmp -MT crypto/dh/libcrypto-lib-dh_pmeth.o -c -o crypto/dh/libcrypto-lib-dh_pmeth.o ../crypto/dh/dh_pmeth.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-lib-dh_prn.d.tmp -MT crypto/dh/libcrypto-lib-dh_prn.o -c -o crypto/dh/libcrypto-lib-dh_prn.o ../crypto/dh/dh_prn.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-lib-dh_rfc5114.d.tmp -MT crypto/dh/libcrypto-lib-dh_rfc5114.o -c -o crypto/dh/libcrypto-lib-dh_rfc5114.o ../crypto/dh/dh_rfc5114.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-lib-dsa_ameth.d.tmp -MT crypto/dsa/libcrypto-lib-dsa_ameth.o -c -o crypto/dsa/libcrypto-lib-dsa_ameth.o ../crypto/dsa/dsa_ameth.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-lib-dsa_asn1.d.tmp -MT crypto/dsa/libcrypto-lib-dsa_asn1.o -c -o crypto/dsa/libcrypto-lib-dsa_asn1.o ../crypto/dsa/dsa_asn1.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-lib-dsa_backend.d.tmp -MT crypto/dsa/libcrypto-lib-dsa_backend.o -c -o crypto/dsa/libcrypto-lib-dsa_backend.o ../crypto/dsa/dsa_backend.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-lib-dsa_check.d.tmp -MT crypto/dsa/libcrypto-lib-dsa_check.o -c -o crypto/dsa/libcrypto-lib-dsa_check.o ../crypto/dsa/dsa_check.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-lib-dsa_depr.d.tmp -MT crypto/dsa/libcrypto-lib-dsa_depr.o -c -o crypto/dsa/libcrypto-lib-dsa_depr.o ../crypto/dsa/dsa_depr.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-lib-dsa_err.d.tmp -MT crypto/dsa/libcrypto-lib-dsa_err.o -c -o crypto/dsa/libcrypto-lib-dsa_err.o ../crypto/dsa/dsa_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-lib-dsa_gen.d.tmp -MT crypto/dsa/libcrypto-lib-dsa_gen.o -c -o crypto/dsa/libcrypto-lib-dsa_gen.o ../crypto/dsa/dsa_gen.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-lib-dsa_key.d.tmp -MT crypto/dsa/libcrypto-lib-dsa_key.o -c -o crypto/dsa/libcrypto-lib-dsa_key.o ../crypto/dsa/dsa_key.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-lib-dsa_lib.d.tmp -MT crypto/dsa/libcrypto-lib-dsa_lib.o -c -o crypto/dsa/libcrypto-lib-dsa_lib.o ../crypto/dsa/dsa_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-lib-dsa_meth.d.tmp -MT crypto/dsa/libcrypto-lib-dsa_meth.o -c -o crypto/dsa/libcrypto-lib-dsa_meth.o ../crypto/dsa/dsa_meth.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-lib-dsa_ossl.d.tmp -MT crypto/dsa/libcrypto-lib-dsa_ossl.o -c -o crypto/dsa/libcrypto-lib-dsa_ossl.o ../crypto/dsa/dsa_ossl.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-lib-dsa_pmeth.d.tmp -MT crypto/dsa/libcrypto-lib-dsa_pmeth.o -c -o crypto/dsa/libcrypto-lib-dsa_pmeth.o ../crypto/dsa/dsa_pmeth.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-lib-dsa_prn.d.tmp -MT crypto/dsa/libcrypto-lib-dsa_prn.o -c -o crypto/dsa/libcrypto-lib-dsa_prn.o ../crypto/dsa/dsa_prn.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-lib-dsa_sign.d.tmp -MT crypto/dsa/libcrypto-lib-dsa_sign.o -c -o crypto/dsa/libcrypto-lib-dsa_sign.o ../crypto/dsa/dsa_sign.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-lib-dsa_vrf.d.tmp -MT crypto/dsa/libcrypto-lib-dsa_vrf.o -c -o crypto/dsa/libcrypto-lib-dsa_vrf.o ../crypto/dsa/dsa_vrf.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dso/libcrypto-lib-dso_dl.d.tmp -MT crypto/dso/libcrypto-lib-dso_dl.o -c -o crypto/dso/libcrypto-lib-dso_dl.o ../crypto/dso/dso_dl.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dso/libcrypto-lib-dso_dlfcn.d.tmp -MT crypto/dso/libcrypto-lib-dso_dlfcn.o -c -o crypto/dso/libcrypto-lib-dso_dlfcn.o ../crypto/dso/dso_dlfcn.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dso/libcrypto-lib-dso_err.d.tmp -MT crypto/dso/libcrypto-lib-dso_err.o -c -o crypto/dso/libcrypto-lib-dso_err.o ../crypto/dso/dso_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dso/libcrypto-lib-dso_lib.d.tmp -MT crypto/dso/libcrypto-lib-dso_lib.o -c -o crypto/dso/libcrypto-lib-dso_lib.o ../crypto/dso/dso_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dso/libcrypto-lib-dso_openssl.d.tmp -MT crypto/dso/libcrypto-lib-dso_openssl.o -c -o crypto/dso/libcrypto-lib-dso_openssl.o ../crypto/dso/dso_openssl.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dso/libcrypto-lib-dso_vms.d.tmp -MT crypto/dso/libcrypto-lib-dso_vms.o -c -o crypto/dso/libcrypto-lib-dso_vms.o ../crypto/dso/dso_vms.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dso/libcrypto-lib-dso_win32.d.tmp -MT crypto/dso/libcrypto-lib-dso_win32.o -c -o crypto/dso/libcrypto-lib-dso_win32.o ../crypto/dso/dso_win32.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/curve448/arch_32/libcrypto-lib-f_impl32.d.tmp -MT crypto/ec/curve448/arch_32/libcrypto-lib-f_impl32.o -c -o crypto/ec/curve448/arch_32/libcrypto-lib-f_impl32.o ../crypto/ec/curve448/arch_32/f_impl32.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/curve448/arch_64/libcrypto-lib-f_impl64.d.tmp -MT crypto/ec/curve448/arch_64/libcrypto-lib-f_impl64.o -c -o crypto/ec/curve448/arch_64/libcrypto-lib-f_impl64.o ../crypto/ec/curve448/arch_64/f_impl64.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/curve448/libcrypto-lib-curve448.d.tmp -MT crypto/ec/curve448/libcrypto-lib-curve448.o -c -o crypto/ec/curve448/libcrypto-lib-curve448.o ../crypto/ec/curve448/curve448.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/curve448/libcrypto-lib-curve448_tables.d.tmp -MT crypto/ec/curve448/libcrypto-lib-curve448_tables.o -c -o crypto/ec/curve448/libcrypto-lib-curve448_tables.o ../crypto/ec/curve448/curve448_tables.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/curve448/libcrypto-lib-eddsa.d.tmp -MT crypto/ec/curve448/libcrypto-lib-eddsa.o -c -o crypto/ec/curve448/libcrypto-lib-eddsa.o ../crypto/ec/curve448/eddsa.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/curve448/libcrypto-lib-f_generic.d.tmp -MT crypto/ec/curve448/libcrypto-lib-f_generic.o -c -o crypto/ec/curve448/libcrypto-lib-f_generic.o ../crypto/ec/curve448/f_generic.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/curve448/libcrypto-lib-scalar.d.tmp -MT crypto/ec/curve448/libcrypto-lib-scalar.o -c -o crypto/ec/curve448/libcrypto-lib-scalar.o ../crypto/ec/curve448/scalar.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-curve25519.d.tmp -MT crypto/ec/libcrypto-lib-curve25519.o -c -o crypto/ec/libcrypto-lib-curve25519.o ../crypto/ec/curve25519.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ec2_oct.d.tmp -MT crypto/ec/libcrypto-lib-ec2_oct.o -c -o crypto/ec/libcrypto-lib-ec2_oct.o ../crypto/ec/ec2_oct.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ec2_smpl.d.tmp -MT crypto/ec/libcrypto-lib-ec2_smpl.o -c -o crypto/ec/libcrypto-lib-ec2_smpl.o ../crypto/ec/ec2_smpl.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ec_ameth.d.tmp -MT crypto/ec/libcrypto-lib-ec_ameth.o -c -o crypto/ec/libcrypto-lib-ec_ameth.o ../crypto/ec/ec_ameth.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ec_asn1.d.tmp -MT crypto/ec/libcrypto-lib-ec_asn1.o -c -o crypto/ec/libcrypto-lib-ec_asn1.o ../crypto/ec/ec_asn1.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ec_backend.d.tmp -MT crypto/ec/libcrypto-lib-ec_backend.o -c -o crypto/ec/libcrypto-lib-ec_backend.o ../crypto/ec/ec_backend.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ec_check.d.tmp -MT crypto/ec/libcrypto-lib-ec_check.o -c -o crypto/ec/libcrypto-lib-ec_check.o ../crypto/ec/ec_check.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ec_curve.d.tmp -MT crypto/ec/libcrypto-lib-ec_curve.o -c -o crypto/ec/libcrypto-lib-ec_curve.o ../crypto/ec/ec_curve.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ec_cvt.d.tmp -MT crypto/ec/libcrypto-lib-ec_cvt.o -c -o crypto/ec/libcrypto-lib-ec_cvt.o ../crypto/ec/ec_cvt.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ec_deprecated.d.tmp -MT crypto/ec/libcrypto-lib-ec_deprecated.o -c -o crypto/ec/libcrypto-lib-ec_deprecated.o ../crypto/ec/ec_deprecated.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ec_err.d.tmp -MT crypto/ec/libcrypto-lib-ec_err.o -c -o crypto/ec/libcrypto-lib-ec_err.o ../crypto/ec/ec_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ec_key.d.tmp -MT crypto/ec/libcrypto-lib-ec_key.o -c -o crypto/ec/libcrypto-lib-ec_key.o ../crypto/ec/ec_key.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ec_kmeth.d.tmp -MT crypto/ec/libcrypto-lib-ec_kmeth.o -c -o crypto/ec/libcrypto-lib-ec_kmeth.o ../crypto/ec/ec_kmeth.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ec_lib.d.tmp -MT crypto/ec/libcrypto-lib-ec_lib.o -c -o crypto/ec/libcrypto-lib-ec_lib.o ../crypto/ec/ec_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ec_mult.d.tmp -MT crypto/ec/libcrypto-lib-ec_mult.o -c -o crypto/ec/libcrypto-lib-ec_mult.o ../crypto/ec/ec_mult.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ec_oct.d.tmp -MT crypto/ec/libcrypto-lib-ec_oct.o -c -o crypto/ec/libcrypto-lib-ec_oct.o ../crypto/ec/ec_oct.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ec_pmeth.d.tmp -MT crypto/ec/libcrypto-lib-ec_pmeth.o -c -o crypto/ec/libcrypto-lib-ec_pmeth.o ../crypto/ec/ec_pmeth.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ec_print.d.tmp -MT crypto/ec/libcrypto-lib-ec_print.o -c -o crypto/ec/libcrypto-lib-ec_print.o ../crypto/ec/ec_print.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ecdh_kdf.d.tmp -MT crypto/ec/libcrypto-lib-ecdh_kdf.o -c -o crypto/ec/libcrypto-lib-ecdh_kdf.o ../crypto/ec/ecdh_kdf.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ecdh_ossl.d.tmp -MT crypto/ec/libcrypto-lib-ecdh_ossl.o -c -o crypto/ec/libcrypto-lib-ecdh_ossl.o ../crypto/ec/ecdh_ossl.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ecdsa_ossl.d.tmp -MT crypto/ec/libcrypto-lib-ecdsa_ossl.o -c -o crypto/ec/libcrypto-lib-ecdsa_ossl.o ../crypto/ec/ecdsa_ossl.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ecdsa_sign.d.tmp -MT crypto/ec/libcrypto-lib-ecdsa_sign.o -c -o crypto/ec/libcrypto-lib-ecdsa_sign.o ../crypto/ec/ecdsa_sign.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ecdsa_vrf.d.tmp -MT crypto/ec/libcrypto-lib-ecdsa_vrf.o -c -o crypto/ec/libcrypto-lib-ecdsa_vrf.o ../crypto/ec/ecdsa_vrf.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-eck_prn.d.tmp -MT crypto/ec/libcrypto-lib-eck_prn.o -c -o crypto/ec/libcrypto-lib-eck_prn.o ../crypto/ec/eck_prn.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ecp_mont.d.tmp -MT crypto/ec/libcrypto-lib-ecp_mont.o -c -o crypto/ec/libcrypto-lib-ecp_mont.o ../crypto/ec/ecp_mont.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ecp_nist.d.tmp -MT crypto/ec/libcrypto-lib-ecp_nist.o -c -o crypto/ec/libcrypto-lib-ecp_nist.o ../crypto/ec/ecp_nist.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ecp_oct.d.tmp -MT crypto/ec/libcrypto-lib-ecp_oct.o -c -o crypto/ec/libcrypto-lib-ecp_oct.o ../crypto/ec/ecp_oct.c gcc -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ecp_s390x_nistp.d.tmp -MT crypto/ec/libcrypto-lib-ecp_s390x_nistp.o -c -o crypto/ec/libcrypto-lib-ecp_s390x_nistp.o ../crypto/ec/ecp_s390x_nistp.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ecp_smpl.d.tmp -MT crypto/ec/libcrypto-lib-ecp_smpl.o -c -o crypto/ec/libcrypto-lib-ecp_smpl.o ../crypto/ec/ecp_smpl.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ecx_backend.d.tmp -MT crypto/ec/libcrypto-lib-ecx_backend.o -c -o crypto/ec/libcrypto-lib-ecx_backend.o ../crypto/ec/ecx_backend.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ecx_key.d.tmp -MT crypto/ec/libcrypto-lib-ecx_key.o -c -o crypto/ec/libcrypto-lib-ecx_key.o ../crypto/ec/ecx_key.c gcc -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ecx_meth.d.tmp -MT crypto/ec/libcrypto-lib-ecx_meth.o -c -o crypto/ec/libcrypto-lib-ecx_meth.o ../crypto/ec/ecx_meth.c gcc -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ecx_s390x.d.tmp -MT crypto/ec/libcrypto-lib-ecx_s390x.o -c -o crypto/ec/libcrypto-lib-ecx_s390x.o ../crypto/ec/ecx_s390x.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/encode_decode/libcrypto-lib-decoder_err.d.tmp -MT crypto/encode_decode/libcrypto-lib-decoder_err.o -c -o crypto/encode_decode/libcrypto-lib-decoder_err.o ../crypto/encode_decode/decoder_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/encode_decode/libcrypto-lib-decoder_lib.d.tmp -MT crypto/encode_decode/libcrypto-lib-decoder_lib.o -c -o crypto/encode_decode/libcrypto-lib-decoder_lib.o ../crypto/encode_decode/decoder_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/encode_decode/libcrypto-lib-decoder_meth.d.tmp -MT crypto/encode_decode/libcrypto-lib-decoder_meth.o -c -o crypto/encode_decode/libcrypto-lib-decoder_meth.o ../crypto/encode_decode/decoder_meth.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/encode_decode/libcrypto-lib-decoder_pkey.d.tmp -MT crypto/encode_decode/libcrypto-lib-decoder_pkey.o -c -o crypto/encode_decode/libcrypto-lib-decoder_pkey.o ../crypto/encode_decode/decoder_pkey.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/encode_decode/libcrypto-lib-encoder_err.d.tmp -MT crypto/encode_decode/libcrypto-lib-encoder_err.o -c -o crypto/encode_decode/libcrypto-lib-encoder_err.o ../crypto/encode_decode/encoder_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/encode_decode/libcrypto-lib-encoder_lib.d.tmp -MT crypto/encode_decode/libcrypto-lib-encoder_lib.o -c -o crypto/encode_decode/libcrypto-lib-encoder_lib.o ../crypto/encode_decode/encoder_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/encode_decode/libcrypto-lib-encoder_meth.d.tmp -MT crypto/encode_decode/libcrypto-lib-encoder_meth.o -c -o crypto/encode_decode/libcrypto-lib-encoder_meth.o ../crypto/encode_decode/encoder_meth.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/encode_decode/libcrypto-lib-encoder_pkey.d.tmp -MT crypto/encode_decode/libcrypto-lib-encoder_pkey.o -c -o crypto/encode_decode/libcrypto-lib-encoder_pkey.o ../crypto/encode_decode/encoder_pkey.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-eng_all.d.tmp -MT crypto/engine/libcrypto-lib-eng_all.o -c -o crypto/engine/libcrypto-lib-eng_all.o ../crypto/engine/eng_all.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-eng_cnf.d.tmp -MT crypto/engine/libcrypto-lib-eng_cnf.o -c -o crypto/engine/libcrypto-lib-eng_cnf.o ../crypto/engine/eng_cnf.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-eng_ctrl.d.tmp -MT crypto/engine/libcrypto-lib-eng_ctrl.o -c -o crypto/engine/libcrypto-lib-eng_ctrl.o ../crypto/engine/eng_ctrl.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-eng_dyn.d.tmp -MT crypto/engine/libcrypto-lib-eng_dyn.o -c -o crypto/engine/libcrypto-lib-eng_dyn.o ../crypto/engine/eng_dyn.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-eng_err.d.tmp -MT crypto/engine/libcrypto-lib-eng_err.o -c -o crypto/engine/libcrypto-lib-eng_err.o ../crypto/engine/eng_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-eng_fat.d.tmp -MT crypto/engine/libcrypto-lib-eng_fat.o -c -o crypto/engine/libcrypto-lib-eng_fat.o ../crypto/engine/eng_fat.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-eng_init.d.tmp -MT crypto/engine/libcrypto-lib-eng_init.o -c -o crypto/engine/libcrypto-lib-eng_init.o ../crypto/engine/eng_init.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-eng_lib.d.tmp -MT crypto/engine/libcrypto-lib-eng_lib.o -c -o crypto/engine/libcrypto-lib-eng_lib.o ../crypto/engine/eng_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-eng_list.d.tmp -MT crypto/engine/libcrypto-lib-eng_list.o -c -o crypto/engine/libcrypto-lib-eng_list.o ../crypto/engine/eng_list.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-eng_openssl.d.tmp -MT crypto/engine/libcrypto-lib-eng_openssl.o -c -o crypto/engine/libcrypto-lib-eng_openssl.o ../crypto/engine/eng_openssl.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-eng_pkey.d.tmp -MT crypto/engine/libcrypto-lib-eng_pkey.o -c -o crypto/engine/libcrypto-lib-eng_pkey.o ../crypto/engine/eng_pkey.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-eng_rdrand.d.tmp -MT crypto/engine/libcrypto-lib-eng_rdrand.o -c -o crypto/engine/libcrypto-lib-eng_rdrand.o ../crypto/engine/eng_rdrand.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-eng_table.d.tmp -MT crypto/engine/libcrypto-lib-eng_table.o -c -o crypto/engine/libcrypto-lib-eng_table.o ../crypto/engine/eng_table.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-tb_asnmth.d.tmp -MT crypto/engine/libcrypto-lib-tb_asnmth.o -c -o crypto/engine/libcrypto-lib-tb_asnmth.o ../crypto/engine/tb_asnmth.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-tb_cipher.d.tmp -MT crypto/engine/libcrypto-lib-tb_cipher.o -c -o crypto/engine/libcrypto-lib-tb_cipher.o ../crypto/engine/tb_cipher.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-tb_dh.d.tmp -MT crypto/engine/libcrypto-lib-tb_dh.o -c -o crypto/engine/libcrypto-lib-tb_dh.o ../crypto/engine/tb_dh.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-tb_digest.d.tmp -MT crypto/engine/libcrypto-lib-tb_digest.o -c -o crypto/engine/libcrypto-lib-tb_digest.o ../crypto/engine/tb_digest.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-tb_dsa.d.tmp -MT crypto/engine/libcrypto-lib-tb_dsa.o -c -o crypto/engine/libcrypto-lib-tb_dsa.o ../crypto/engine/tb_dsa.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-tb_eckey.d.tmp -MT crypto/engine/libcrypto-lib-tb_eckey.o -c -o crypto/engine/libcrypto-lib-tb_eckey.o ../crypto/engine/tb_eckey.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-tb_pkmeth.d.tmp -MT crypto/engine/libcrypto-lib-tb_pkmeth.o -c -o crypto/engine/libcrypto-lib-tb_pkmeth.o ../crypto/engine/tb_pkmeth.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-tb_rand.d.tmp -MT crypto/engine/libcrypto-lib-tb_rand.o -c -o crypto/engine/libcrypto-lib-tb_rand.o ../crypto/engine/tb_rand.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-tb_rsa.d.tmp -MT crypto/engine/libcrypto-lib-tb_rsa.o -c -o crypto/engine/libcrypto-lib-tb_rsa.o ../crypto/engine/tb_rsa.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/err/libcrypto-lib-err.d.tmp -MT crypto/err/libcrypto-lib-err.o -c -o crypto/err/libcrypto-lib-err.o ../crypto/err/err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/err/libcrypto-lib-err_all.d.tmp -MT crypto/err/libcrypto-lib-err_all.o -c -o crypto/err/libcrypto-lib-err_all.o ../crypto/err/err_all.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/err/libcrypto-lib-err_all_legacy.d.tmp -MT crypto/err/libcrypto-lib-err_all_legacy.o -c -o crypto/err/libcrypto-lib-err_all_legacy.o ../crypto/err/err_all_legacy.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/err/libcrypto-lib-err_blocks.d.tmp -MT crypto/err/libcrypto-lib-err_blocks.o -c -o crypto/err/libcrypto-lib-err_blocks.o ../crypto/err/err_blocks.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/err/libcrypto-lib-err_prn.d.tmp -MT crypto/err/libcrypto-lib-err_prn.o -c -o crypto/err/libcrypto-lib-err_prn.o ../crypto/err/err_prn.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ess/libcrypto-lib-ess_asn1.d.tmp -MT crypto/ess/libcrypto-lib-ess_asn1.o -c -o crypto/ess/libcrypto-lib-ess_asn1.o ../crypto/ess/ess_asn1.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ess/libcrypto-lib-ess_err.d.tmp -MT crypto/ess/libcrypto-lib-ess_err.o -c -o crypto/ess/libcrypto-lib-ess_err.o ../crypto/ess/ess_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ess/libcrypto-lib-ess_lib.d.tmp -MT crypto/ess/libcrypto-lib-ess_lib.o -c -o crypto/ess/libcrypto-lib-ess_lib.o ../crypto/ess/ess_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-asymcipher.d.tmp -MT crypto/evp/libcrypto-lib-asymcipher.o -c -o crypto/evp/libcrypto-lib-asymcipher.o ../crypto/evp/asymcipher.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-bio_b64.d.tmp -MT crypto/evp/libcrypto-lib-bio_b64.o -c -o crypto/evp/libcrypto-lib-bio_b64.o ../crypto/evp/bio_b64.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-bio_enc.d.tmp -MT crypto/evp/libcrypto-lib-bio_enc.o -c -o crypto/evp/libcrypto-lib-bio_enc.o ../crypto/evp/bio_enc.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-bio_md.d.tmp -MT crypto/evp/libcrypto-lib-bio_md.o -c -o crypto/evp/libcrypto-lib-bio_md.o ../crypto/evp/bio_md.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-bio_ok.d.tmp -MT crypto/evp/libcrypto-lib-bio_ok.o -c -o crypto/evp/libcrypto-lib-bio_ok.o ../crypto/evp/bio_ok.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-c_allc.d.tmp -MT crypto/evp/libcrypto-lib-c_allc.o -c -o crypto/evp/libcrypto-lib-c_allc.o ../crypto/evp/c_allc.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-c_alld.d.tmp -MT crypto/evp/libcrypto-lib-c_alld.o -c -o crypto/evp/libcrypto-lib-c_alld.o ../crypto/evp/c_alld.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-cmeth_lib.d.tmp -MT crypto/evp/libcrypto-lib-cmeth_lib.o -c -o crypto/evp/libcrypto-lib-cmeth_lib.o ../crypto/evp/cmeth_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-ctrl_params_translate.d.tmp -MT crypto/evp/libcrypto-lib-ctrl_params_translate.o -c -o crypto/evp/libcrypto-lib-ctrl_params_translate.o ../crypto/evp/ctrl_params_translate.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-dh_ctrl.d.tmp -MT crypto/evp/libcrypto-lib-dh_ctrl.o -c -o crypto/evp/libcrypto-lib-dh_ctrl.o ../crypto/evp/dh_ctrl.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-dh_support.d.tmp -MT crypto/evp/libcrypto-lib-dh_support.o -c -o crypto/evp/libcrypto-lib-dh_support.o ../crypto/evp/dh_support.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-digest.d.tmp -MT crypto/evp/libcrypto-lib-digest.o -c -o crypto/evp/libcrypto-lib-digest.o ../crypto/evp/digest.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-dsa_ctrl.d.tmp -MT crypto/evp/libcrypto-lib-dsa_ctrl.o -c -o crypto/evp/libcrypto-lib-dsa_ctrl.o ../crypto/evp/dsa_ctrl.c gcc -Icrypto -Icrypto/modes -I../crypto -I../crypto/modes -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_aes.d.tmp -MT crypto/evp/libcrypto-lib-e_aes.o -c -o crypto/evp/libcrypto-lib-e_aes.o ../crypto/evp/e_aes.c gcc -Icrypto/modes -I../crypto/modes -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_aes_cbc_hmac_sha1.d.tmp -MT crypto/evp/libcrypto-lib-e_aes_cbc_hmac_sha1.o -c -o crypto/evp/libcrypto-lib-e_aes_cbc_hmac_sha1.o ../crypto/evp/e_aes_cbc_hmac_sha1.c gcc -Icrypto/modes -I../crypto/modes -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_aes_cbc_hmac_sha256.d.tmp -MT crypto/evp/libcrypto-lib-e_aes_cbc_hmac_sha256.o -c -o crypto/evp/libcrypto-lib-e_aes_cbc_hmac_sha256.o ../crypto/evp/e_aes_cbc_hmac_sha256.c gcc -Icrypto -Icrypto/modes -I../crypto -I../crypto/modes -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_aria.d.tmp -MT crypto/evp/libcrypto-lib-e_aria.o -c -o crypto/evp/libcrypto-lib-e_aria.o ../crypto/evp/e_aria.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_bf.d.tmp -MT crypto/evp/libcrypto-lib-e_bf.o -c -o crypto/evp/libcrypto-lib-e_bf.o ../crypto/evp/e_bf.c gcc -Icrypto -Icrypto/modes -I../crypto -I../crypto/modes -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_camellia.d.tmp -MT crypto/evp/libcrypto-lib-e_camellia.o -c -o crypto/evp/libcrypto-lib-e_camellia.o ../crypto/evp/e_camellia.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_cast.d.tmp -MT crypto/evp/libcrypto-lib-e_cast.o -c -o crypto/evp/libcrypto-lib-e_cast.o ../crypto/evp/e_cast.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_chacha20_poly1305.d.tmp -MT crypto/evp/libcrypto-lib-e_chacha20_poly1305.o -c -o crypto/evp/libcrypto-lib-e_chacha20_poly1305.o ../crypto/evp/e_chacha20_poly1305.c gcc -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_des.d.tmp -MT crypto/evp/libcrypto-lib-e_des.o -c -o crypto/evp/libcrypto-lib-e_des.o ../crypto/evp/e_des.c gcc -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_des3.d.tmp -MT crypto/evp/libcrypto-lib-e_des3.o -c -o crypto/evp/libcrypto-lib-e_des3.o ../crypto/evp/e_des3.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_idea.d.tmp -MT crypto/evp/libcrypto-lib-e_idea.o -c -o crypto/evp/libcrypto-lib-e_idea.o ../crypto/evp/e_idea.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_null.d.tmp -MT crypto/evp/libcrypto-lib-e_null.o -c -o crypto/evp/libcrypto-lib-e_null.o ../crypto/evp/e_null.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_old.d.tmp -MT crypto/evp/libcrypto-lib-e_old.o -c -o crypto/evp/libcrypto-lib-e_old.o ../crypto/evp/e_old.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_rc2.d.tmp -MT crypto/evp/libcrypto-lib-e_rc2.o -c -o crypto/evp/libcrypto-lib-e_rc2.o ../crypto/evp/e_rc2.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_rc4.d.tmp -MT crypto/evp/libcrypto-lib-e_rc4.o -c -o crypto/evp/libcrypto-lib-e_rc4.o ../crypto/evp/e_rc4.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_rc4_hmac_md5.d.tmp -MT crypto/evp/libcrypto-lib-e_rc4_hmac_md5.o -c -o crypto/evp/libcrypto-lib-e_rc4_hmac_md5.o ../crypto/evp/e_rc4_hmac_md5.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_rc5.d.tmp -MT crypto/evp/libcrypto-lib-e_rc5.o -c -o crypto/evp/libcrypto-lib-e_rc5.o ../crypto/evp/e_rc5.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_seed.d.tmp -MT crypto/evp/libcrypto-lib-e_seed.o -c -o crypto/evp/libcrypto-lib-e_seed.o ../crypto/evp/e_seed.c gcc -Icrypto -Icrypto/modes -I../crypto -I../crypto/modes -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_sm4.d.tmp -MT crypto/evp/libcrypto-lib-e_sm4.o -c -o crypto/evp/libcrypto-lib-e_sm4.o ../crypto/evp/e_sm4.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_xcbc_d.d.tmp -MT crypto/evp/libcrypto-lib-e_xcbc_d.o -c -o crypto/evp/libcrypto-lib-e_xcbc_d.o ../crypto/evp/e_xcbc_d.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-ec_ctrl.d.tmp -MT crypto/evp/libcrypto-lib-ec_ctrl.o -c -o crypto/evp/libcrypto-lib-ec_ctrl.o ../crypto/evp/ec_ctrl.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-ec_support.d.tmp -MT crypto/evp/libcrypto-lib-ec_support.o -c -o crypto/evp/libcrypto-lib-ec_support.o ../crypto/evp/ec_support.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-encode.d.tmp -MT crypto/evp/libcrypto-lib-encode.o -c -o crypto/evp/libcrypto-lib-encode.o ../crypto/evp/encode.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-evp_cnf.d.tmp -MT crypto/evp/libcrypto-lib-evp_cnf.o -c -o crypto/evp/libcrypto-lib-evp_cnf.o ../crypto/evp/evp_cnf.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-evp_enc.d.tmp -MT crypto/evp/libcrypto-lib-evp_enc.o -c -o crypto/evp/libcrypto-lib-evp_enc.o ../crypto/evp/evp_enc.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-evp_err.d.tmp -MT crypto/evp/libcrypto-lib-evp_err.o -c -o crypto/evp/libcrypto-lib-evp_err.o ../crypto/evp/evp_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-evp_fetch.d.tmp -MT crypto/evp/libcrypto-lib-evp_fetch.o -c -o crypto/evp/libcrypto-lib-evp_fetch.o ../crypto/evp/evp_fetch.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-evp_key.d.tmp -MT crypto/evp/libcrypto-lib-evp_key.o -c -o crypto/evp/libcrypto-lib-evp_key.o ../crypto/evp/evp_key.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-evp_lib.d.tmp -MT crypto/evp/libcrypto-lib-evp_lib.o -c -o crypto/evp/libcrypto-lib-evp_lib.o ../crypto/evp/evp_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-evp_pbe.d.tmp -MT crypto/evp/libcrypto-lib-evp_pbe.o -c -o crypto/evp/libcrypto-lib-evp_pbe.o ../crypto/evp/evp_pbe.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-evp_pkey.d.tmp -MT crypto/evp/libcrypto-lib-evp_pkey.o -c -o crypto/evp/libcrypto-lib-evp_pkey.o ../crypto/evp/evp_pkey.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-evp_rand.d.tmp -MT crypto/evp/libcrypto-lib-evp_rand.o -c -o crypto/evp/libcrypto-lib-evp_rand.o ../crypto/evp/evp_rand.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-evp_utils.d.tmp -MT crypto/evp/libcrypto-lib-evp_utils.o -c -o crypto/evp/libcrypto-lib-evp_utils.o ../crypto/evp/evp_utils.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-exchange.d.tmp -MT crypto/evp/libcrypto-lib-exchange.o -c -o crypto/evp/libcrypto-lib-exchange.o ../crypto/evp/exchange.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-kdf_lib.d.tmp -MT crypto/evp/libcrypto-lib-kdf_lib.o -c -o crypto/evp/libcrypto-lib-kdf_lib.o ../crypto/evp/kdf_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-kdf_meth.d.tmp -MT crypto/evp/libcrypto-lib-kdf_meth.o -c -o crypto/evp/libcrypto-lib-kdf_meth.o ../crypto/evp/kdf_meth.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-kem.d.tmp -MT crypto/evp/libcrypto-lib-kem.o -c -o crypto/evp/libcrypto-lib-kem.o ../crypto/evp/kem.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-keymgmt_lib.d.tmp -MT crypto/evp/libcrypto-lib-keymgmt_lib.o -c -o crypto/evp/libcrypto-lib-keymgmt_lib.o ../crypto/evp/keymgmt_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-keymgmt_meth.d.tmp -MT crypto/evp/libcrypto-lib-keymgmt_meth.o -c -o crypto/evp/libcrypto-lib-keymgmt_meth.o ../crypto/evp/keymgmt_meth.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-legacy_blake2.d.tmp -MT crypto/evp/libcrypto-lib-legacy_blake2.o -c -o crypto/evp/libcrypto-lib-legacy_blake2.o ../crypto/evp/legacy_blake2.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-legacy_md4.d.tmp -MT crypto/evp/libcrypto-lib-legacy_md4.o -c -o crypto/evp/libcrypto-lib-legacy_md4.o ../crypto/evp/legacy_md4.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-legacy_md5.d.tmp -MT crypto/evp/libcrypto-lib-legacy_md5.o -c -o crypto/evp/libcrypto-lib-legacy_md5.o ../crypto/evp/legacy_md5.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-legacy_md5_sha1.d.tmp -MT crypto/evp/libcrypto-lib-legacy_md5_sha1.o -c -o crypto/evp/libcrypto-lib-legacy_md5_sha1.o ../crypto/evp/legacy_md5_sha1.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-legacy_ripemd.d.tmp -MT crypto/evp/libcrypto-lib-legacy_ripemd.o -c -o crypto/evp/libcrypto-lib-legacy_ripemd.o ../crypto/evp/legacy_ripemd.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-legacy_sha.d.tmp -MT crypto/evp/libcrypto-lib-legacy_sha.o -c -o crypto/evp/libcrypto-lib-legacy_sha.o ../crypto/evp/legacy_sha.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-legacy_wp.d.tmp -MT crypto/evp/libcrypto-lib-legacy_wp.o -c -o crypto/evp/libcrypto-lib-legacy_wp.o ../crypto/evp/legacy_wp.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-m_null.d.tmp -MT crypto/evp/libcrypto-lib-m_null.o -c -o crypto/evp/libcrypto-lib-m_null.o ../crypto/evp/m_null.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-m_sigver.d.tmp -MT crypto/evp/libcrypto-lib-m_sigver.o -c -o crypto/evp/libcrypto-lib-m_sigver.o ../crypto/evp/m_sigver.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-mac_lib.d.tmp -MT crypto/evp/libcrypto-lib-mac_lib.o -c -o crypto/evp/libcrypto-lib-mac_lib.o ../crypto/evp/mac_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-mac_meth.d.tmp -MT crypto/evp/libcrypto-lib-mac_meth.o -c -o crypto/evp/libcrypto-lib-mac_meth.o ../crypto/evp/mac_meth.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-names.d.tmp -MT crypto/evp/libcrypto-lib-names.o -c -o crypto/evp/libcrypto-lib-names.o ../crypto/evp/names.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-p5_crpt.d.tmp -MT crypto/evp/libcrypto-lib-p5_crpt.o -c -o crypto/evp/libcrypto-lib-p5_crpt.o ../crypto/evp/p5_crpt.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-p5_crpt2.d.tmp -MT crypto/evp/libcrypto-lib-p5_crpt2.o -c -o crypto/evp/libcrypto-lib-p5_crpt2.o ../crypto/evp/p5_crpt2.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-p_dec.d.tmp -MT crypto/evp/libcrypto-lib-p_dec.o -c -o crypto/evp/libcrypto-lib-p_dec.o ../crypto/evp/p_dec.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-p_enc.d.tmp -MT crypto/evp/libcrypto-lib-p_enc.o -c -o crypto/evp/libcrypto-lib-p_enc.o ../crypto/evp/p_enc.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-p_legacy.d.tmp -MT crypto/evp/libcrypto-lib-p_legacy.o -c -o crypto/evp/libcrypto-lib-p_legacy.o ../crypto/evp/p_legacy.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-p_lib.d.tmp -MT crypto/evp/libcrypto-lib-p_lib.o -c -o crypto/evp/libcrypto-lib-p_lib.o ../crypto/evp/p_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-p_open.d.tmp -MT crypto/evp/libcrypto-lib-p_open.o -c -o crypto/evp/libcrypto-lib-p_open.o ../crypto/evp/p_open.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-p_seal.d.tmp -MT crypto/evp/libcrypto-lib-p_seal.o -c -o crypto/evp/libcrypto-lib-p_seal.o ../crypto/evp/p_seal.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-p_sign.d.tmp -MT crypto/evp/libcrypto-lib-p_sign.o -c -o crypto/evp/libcrypto-lib-p_sign.o ../crypto/evp/p_sign.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-p_verify.d.tmp -MT crypto/evp/libcrypto-lib-p_verify.o -c -o crypto/evp/libcrypto-lib-p_verify.o ../crypto/evp/p_verify.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-pbe_scrypt.d.tmp -MT crypto/evp/libcrypto-lib-pbe_scrypt.o -c -o crypto/evp/libcrypto-lib-pbe_scrypt.o ../crypto/evp/pbe_scrypt.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-pmeth_check.d.tmp -MT crypto/evp/libcrypto-lib-pmeth_check.o -c -o crypto/evp/libcrypto-lib-pmeth_check.o ../crypto/evp/pmeth_check.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-pmeth_gn.d.tmp -MT crypto/evp/libcrypto-lib-pmeth_gn.o -c -o crypto/evp/libcrypto-lib-pmeth_gn.o ../crypto/evp/pmeth_gn.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-pmeth_lib.d.tmp -MT crypto/evp/libcrypto-lib-pmeth_lib.o -c -o crypto/evp/libcrypto-lib-pmeth_lib.o ../crypto/evp/pmeth_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-signature.d.tmp -MT crypto/evp/libcrypto-lib-signature.o -c -o crypto/evp/libcrypto-lib-signature.o ../crypto/evp/signature.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ffc/libcrypto-lib-ffc_backend.d.tmp -MT crypto/ffc/libcrypto-lib-ffc_backend.o -c -o crypto/ffc/libcrypto-lib-ffc_backend.o ../crypto/ffc/ffc_backend.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ffc/libcrypto-lib-ffc_dh.d.tmp -MT crypto/ffc/libcrypto-lib-ffc_dh.o -c -o crypto/ffc/libcrypto-lib-ffc_dh.o ../crypto/ffc/ffc_dh.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ffc/libcrypto-lib-ffc_key_generate.d.tmp -MT crypto/ffc/libcrypto-lib-ffc_key_generate.o -c -o crypto/ffc/libcrypto-lib-ffc_key_generate.o ../crypto/ffc/ffc_key_generate.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ffc/libcrypto-lib-ffc_key_validate.d.tmp -MT crypto/ffc/libcrypto-lib-ffc_key_validate.o -c -o crypto/ffc/libcrypto-lib-ffc_key_validate.o ../crypto/ffc/ffc_key_validate.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ffc/libcrypto-lib-ffc_params.d.tmp -MT crypto/ffc/libcrypto-lib-ffc_params.o -c -o crypto/ffc/libcrypto-lib-ffc_params.o ../crypto/ffc/ffc_params.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ffc/libcrypto-lib-ffc_params_generate.d.tmp -MT crypto/ffc/libcrypto-lib-ffc_params_generate.o -c -o crypto/ffc/libcrypto-lib-ffc_params_generate.o ../crypto/ffc/ffc_params_generate.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ffc/libcrypto-lib-ffc_params_validate.d.tmp -MT crypto/ffc/libcrypto-lib-ffc_params_validate.o -c -o crypto/ffc/libcrypto-lib-ffc_params_validate.o ../crypto/ffc/ffc_params_validate.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/hmac/libcrypto-lib-hmac.d.tmp -MT crypto/hmac/libcrypto-lib-hmac.o -c -o crypto/hmac/libcrypto-lib-hmac.o ../crypto/hmac/hmac.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/http/libcrypto-lib-http_client.d.tmp -MT crypto/http/libcrypto-lib-http_client.o -c -o crypto/http/libcrypto-lib-http_client.o ../crypto/http/http_client.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/http/libcrypto-lib-http_err.d.tmp -MT crypto/http/libcrypto-lib-http_err.o -c -o crypto/http/libcrypto-lib-http_err.o ../crypto/http/http_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/http/libcrypto-lib-http_lib.d.tmp -MT crypto/http/libcrypto-lib-http_lib.o -c -o crypto/http/libcrypto-lib-http_lib.o ../crypto/http/http_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/kdf/libcrypto-lib-kdf_err.d.tmp -MT crypto/kdf/libcrypto-lib-kdf_err.o -c -o crypto/kdf/libcrypto-lib-kdf_err.o ../crypto/kdf/kdf_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/lhash/libcrypto-lib-lh_stats.d.tmp -MT crypto/lhash/libcrypto-lib-lh_stats.o -c -o crypto/lhash/libcrypto-lib-lh_stats.o ../crypto/lhash/lh_stats.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/lhash/libcrypto-lib-lhash.d.tmp -MT crypto/lhash/libcrypto-lib-lhash.o -c -o crypto/lhash/libcrypto-lib-lhash.o ../crypto/lhash/lhash.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-asn1_dsa.d.tmp -MT crypto/libcrypto-lib-asn1_dsa.o -c -o crypto/libcrypto-lib-asn1_dsa.o ../crypto/asn1_dsa.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-bsearch.d.tmp -MT crypto/libcrypto-lib-bsearch.o -c -o crypto/libcrypto-lib-bsearch.o ../crypto/bsearch.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-context.d.tmp -MT crypto/libcrypto-lib-context.o -c -o crypto/libcrypto-lib-context.o ../crypto/context.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-core_algorithm.d.tmp -MT crypto/libcrypto-lib-core_algorithm.o -c -o crypto/libcrypto-lib-core_algorithm.o ../crypto/core_algorithm.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-core_fetch.d.tmp -MT crypto/libcrypto-lib-core_fetch.o -c -o crypto/libcrypto-lib-core_fetch.o ../crypto/core_fetch.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-core_namemap.d.tmp -MT crypto/libcrypto-lib-core_namemap.o -c -o crypto/libcrypto-lib-core_namemap.o ../crypto/core_namemap.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-cpt_err.d.tmp -MT crypto/libcrypto-lib-cpt_err.o -c -o crypto/libcrypto-lib-cpt_err.o ../crypto/cpt_err.c gcc -I. -I.. -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-cpuid.d.tmp -MT crypto/libcrypto-lib-cpuid.o -c -o crypto/libcrypto-lib-cpuid.o ../crypto/cpuid.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-cryptlib.d.tmp -MT crypto/libcrypto-lib-cryptlib.o -c -o crypto/libcrypto-lib-cryptlib.o ../crypto/cryptlib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-ctype.d.tmp -MT crypto/libcrypto-lib-ctype.o -c -o crypto/libcrypto-lib-ctype.o ../crypto/ctype.c /usr/bin/perl ../util/mkbuildinf.pl "gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2" "debian-s390x" > crypto/buildinf.h gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-der_writer.d.tmp -MT crypto/libcrypto-lib-der_writer.o -c -o crypto/libcrypto-lib-der_writer.o ../crypto/der_writer.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-ebcdic.d.tmp -MT crypto/libcrypto-lib-ebcdic.o -c -o crypto/libcrypto-lib-ebcdic.o ../crypto/ebcdic.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-ex_data.d.tmp -MT crypto/libcrypto-lib-ex_data.o -c -o crypto/libcrypto-lib-ex_data.o ../crypto/ex_data.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-getenv.d.tmp -MT crypto/libcrypto-lib-getenv.o -c -o crypto/libcrypto-lib-getenv.o ../crypto/getenv.c gcc -Icrypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-info.d.tmp -MT crypto/libcrypto-lib-info.o -c -o crypto/libcrypto-lib-info.o ../crypto/info.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-init.d.tmp -MT crypto/libcrypto-lib-init.o -c -o crypto/libcrypto-lib-init.o ../crypto/init.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-initthread.d.tmp -MT crypto/libcrypto-lib-initthread.o -c -o crypto/libcrypto-lib-initthread.o ../crypto/initthread.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-mem.d.tmp -MT crypto/libcrypto-lib-mem.o -c -o crypto/libcrypto-lib-mem.o ../crypto/mem.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-mem_sec.d.tmp -MT crypto/libcrypto-lib-mem_sec.o -c -o crypto/libcrypto-lib-mem_sec.o ../crypto/mem_sec.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-o_dir.d.tmp -MT crypto/libcrypto-lib-o_dir.o -c -o crypto/libcrypto-lib-o_dir.o ../crypto/o_dir.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-o_fopen.d.tmp -MT crypto/libcrypto-lib-o_fopen.o -c -o crypto/libcrypto-lib-o_fopen.o ../crypto/o_fopen.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-o_init.d.tmp -MT crypto/libcrypto-lib-o_init.o -c -o crypto/libcrypto-lib-o_init.o ../crypto/o_init.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-o_str.d.tmp -MT crypto/libcrypto-lib-o_str.o -c -o crypto/libcrypto-lib-o_str.o ../crypto/o_str.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-o_time.d.tmp -MT crypto/libcrypto-lib-o_time.o -c -o crypto/libcrypto-lib-o_time.o ../crypto/o_time.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-packet.d.tmp -MT crypto/libcrypto-lib-packet.o -c -o crypto/libcrypto-lib-packet.o ../crypto/packet.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-param_build.d.tmp -MT crypto/libcrypto-lib-param_build.o -c -o crypto/libcrypto-lib-param_build.o ../crypto/param_build.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-param_build_set.d.tmp -MT crypto/libcrypto-lib-param_build_set.o -c -o crypto/libcrypto-lib-param_build_set.o ../crypto/param_build_set.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-params.d.tmp -MT crypto/libcrypto-lib-params.o -c -o crypto/libcrypto-lib-params.o ../crypto/params.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-params_dup.d.tmp -MT crypto/libcrypto-lib-params_dup.o -c -o crypto/libcrypto-lib-params_dup.o ../crypto/params_dup.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-params_from_text.d.tmp -MT crypto/libcrypto-lib-params_from_text.o -c -o crypto/libcrypto-lib-params_from_text.o ../crypto/params_from_text.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-passphrase.d.tmp -MT crypto/libcrypto-lib-passphrase.o -c -o crypto/libcrypto-lib-passphrase.o ../crypto/passphrase.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-provider.d.tmp -MT crypto/libcrypto-lib-provider.o -c -o crypto/libcrypto-lib-provider.o ../crypto/provider.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-provider_child.d.tmp -MT crypto/libcrypto-lib-provider_child.o -c -o crypto/libcrypto-lib-provider_child.o ../crypto/provider_child.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-provider_conf.d.tmp -MT crypto/libcrypto-lib-provider_conf.o -c -o crypto/libcrypto-lib-provider_conf.o ../crypto/provider_conf.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-provider_core.d.tmp -MT crypto/libcrypto-lib-provider_core.o -c -o crypto/libcrypto-lib-provider_core.o ../crypto/provider_core.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-provider_predefined.d.tmp -MT crypto/libcrypto-lib-provider_predefined.o -c -o crypto/libcrypto-lib-provider_predefined.o ../crypto/provider_predefined.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-punycode.d.tmp -MT crypto/libcrypto-lib-punycode.o -c -o crypto/libcrypto-lib-punycode.o ../crypto/punycode.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-s390xcap.d.tmp -MT crypto/libcrypto-lib-s390xcap.o -c -o crypto/libcrypto-lib-s390xcap.o ../crypto/s390xcap.c CC="gcc" /usr/bin/perl ../crypto/s390xcpuid.pl "64" -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM crypto/s390xcpuid.S gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-self_test_core.d.tmp -MT crypto/libcrypto-lib-self_test_core.o -c -o crypto/libcrypto-lib-self_test_core.o ../crypto/self_test_core.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-sparse_array.d.tmp -MT crypto/libcrypto-lib-sparse_array.o -c -o crypto/libcrypto-lib-sparse_array.o ../crypto/sparse_array.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-threads_lib.d.tmp -MT crypto/libcrypto-lib-threads_lib.o -c -o crypto/libcrypto-lib-threads_lib.o ../crypto/threads_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-threads_none.d.tmp -MT crypto/libcrypto-lib-threads_none.o -c -o crypto/libcrypto-lib-threads_none.o ../crypto/threads_none.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-threads_pthread.d.tmp -MT crypto/libcrypto-lib-threads_pthread.o -c -o crypto/libcrypto-lib-threads_pthread.o ../crypto/threads_pthread.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-threads_win.d.tmp -MT crypto/libcrypto-lib-threads_win.o -c -o crypto/libcrypto-lib-threads_win.o ../crypto/threads_win.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-trace.d.tmp -MT crypto/libcrypto-lib-trace.o -c -o crypto/libcrypto-lib-trace.o ../crypto/trace.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-uid.d.tmp -MT crypto/libcrypto-lib-uid.o -c -o crypto/libcrypto-lib-uid.o ../crypto/uid.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/md4/libcrypto-lib-md4_dgst.d.tmp -MT crypto/md4/libcrypto-lib-md4_dgst.o -c -o crypto/md4/libcrypto-lib-md4_dgst.o ../crypto/md4/md4_dgst.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/md4/libcrypto-lib-md4_one.d.tmp -MT crypto/md4/libcrypto-lib-md4_one.o -c -o crypto/md4/libcrypto-lib-md4_one.o ../crypto/md4/md4_one.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/md5/libcrypto-lib-md5_dgst.d.tmp -MT crypto/md5/libcrypto-lib-md5_dgst.o -c -o crypto/md5/libcrypto-lib-md5_dgst.o ../crypto/md5/md5_dgst.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/md5/libcrypto-lib-md5_one.d.tmp -MT crypto/md5/libcrypto-lib-md5_one.o -c -o crypto/md5/libcrypto-lib-md5_one.o ../crypto/md5/md5_one.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/md5/libcrypto-lib-md5_sha1.d.tmp -MT crypto/md5/libcrypto-lib-md5_sha1.o -c -o crypto/md5/libcrypto-lib-md5_sha1.o ../crypto/md5/md5_sha1.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/libcrypto-lib-cbc128.d.tmp -MT crypto/modes/libcrypto-lib-cbc128.o -c -o crypto/modes/libcrypto-lib-cbc128.o ../crypto/modes/cbc128.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/libcrypto-lib-ccm128.d.tmp -MT crypto/modes/libcrypto-lib-ccm128.o -c -o crypto/modes/libcrypto-lib-ccm128.o ../crypto/modes/ccm128.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/libcrypto-lib-cfb128.d.tmp -MT crypto/modes/libcrypto-lib-cfb128.o -c -o crypto/modes/libcrypto-lib-cfb128.o ../crypto/modes/cfb128.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/libcrypto-lib-ctr128.d.tmp -MT crypto/modes/libcrypto-lib-ctr128.o -c -o crypto/modes/libcrypto-lib-ctr128.o ../crypto/modes/ctr128.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/libcrypto-lib-cts128.d.tmp -MT crypto/modes/libcrypto-lib-cts128.o -c -o crypto/modes/libcrypto-lib-cts128.o ../crypto/modes/cts128.c gcc -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/libcrypto-lib-gcm128.d.tmp -MT crypto/modes/libcrypto-lib-gcm128.o -c -o crypto/modes/libcrypto-lib-gcm128.o ../crypto/modes/gcm128.c CC="gcc" /usr/bin/perl ../crypto/modes/asm/ghash-s390x.pl "64" -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM crypto/modes/ghash-s390x.S gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/libcrypto-lib-ocb128.d.tmp -MT crypto/modes/libcrypto-lib-ocb128.o -c -o crypto/modes/libcrypto-lib-ocb128.o ../crypto/modes/ocb128.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/libcrypto-lib-ofb128.d.tmp -MT crypto/modes/libcrypto-lib-ofb128.o -c -o crypto/modes/libcrypto-lib-ofb128.o ../crypto/modes/ofb128.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/libcrypto-lib-siv128.d.tmp -MT crypto/modes/libcrypto-lib-siv128.o -c -o crypto/modes/libcrypto-lib-siv128.o ../crypto/modes/siv128.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/libcrypto-lib-wrap128.d.tmp -MT crypto/modes/libcrypto-lib-wrap128.o -c -o crypto/modes/libcrypto-lib-wrap128.o ../crypto/modes/wrap128.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/libcrypto-lib-xts128.d.tmp -MT crypto/modes/libcrypto-lib-xts128.o -c -o crypto/modes/libcrypto-lib-xts128.o ../crypto/modes/xts128.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/objects/libcrypto-lib-o_names.d.tmp -MT crypto/objects/libcrypto-lib-o_names.o -c -o crypto/objects/libcrypto-lib-o_names.o ../crypto/objects/o_names.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/objects/libcrypto-lib-obj_dat.d.tmp -MT crypto/objects/libcrypto-lib-obj_dat.o -c -o crypto/objects/libcrypto-lib-obj_dat.o ../crypto/objects/obj_dat.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/objects/libcrypto-lib-obj_err.d.tmp -MT crypto/objects/libcrypto-lib-obj_err.o -c -o crypto/objects/libcrypto-lib-obj_err.o ../crypto/objects/obj_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/objects/libcrypto-lib-obj_lib.d.tmp -MT crypto/objects/libcrypto-lib-obj_lib.o -c -o crypto/objects/libcrypto-lib-obj_lib.o ../crypto/objects/obj_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/objects/libcrypto-lib-obj_xref.d.tmp -MT crypto/objects/libcrypto-lib-obj_xref.o -c -o crypto/objects/libcrypto-lib-obj_xref.o ../crypto/objects/obj_xref.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/libcrypto-lib-ocsp_asn.d.tmp -MT crypto/ocsp/libcrypto-lib-ocsp_asn.o -c -o crypto/ocsp/libcrypto-lib-ocsp_asn.o ../crypto/ocsp/ocsp_asn.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/libcrypto-lib-ocsp_cl.d.tmp -MT crypto/ocsp/libcrypto-lib-ocsp_cl.o -c -o crypto/ocsp/libcrypto-lib-ocsp_cl.o ../crypto/ocsp/ocsp_cl.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/libcrypto-lib-ocsp_err.d.tmp -MT crypto/ocsp/libcrypto-lib-ocsp_err.o -c -o crypto/ocsp/libcrypto-lib-ocsp_err.o ../crypto/ocsp/ocsp_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/libcrypto-lib-ocsp_ext.d.tmp -MT crypto/ocsp/libcrypto-lib-ocsp_ext.o -c -o crypto/ocsp/libcrypto-lib-ocsp_ext.o ../crypto/ocsp/ocsp_ext.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/libcrypto-lib-ocsp_http.d.tmp -MT crypto/ocsp/libcrypto-lib-ocsp_http.o -c -o crypto/ocsp/libcrypto-lib-ocsp_http.o ../crypto/ocsp/ocsp_http.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/libcrypto-lib-ocsp_lib.d.tmp -MT crypto/ocsp/libcrypto-lib-ocsp_lib.o -c -o crypto/ocsp/libcrypto-lib-ocsp_lib.o ../crypto/ocsp/ocsp_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/libcrypto-lib-ocsp_prn.d.tmp -MT crypto/ocsp/libcrypto-lib-ocsp_prn.o -c -o crypto/ocsp/libcrypto-lib-ocsp_prn.o ../crypto/ocsp/ocsp_prn.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/libcrypto-lib-ocsp_srv.d.tmp -MT crypto/ocsp/libcrypto-lib-ocsp_srv.o -c -o crypto/ocsp/libcrypto-lib-ocsp_srv.o ../crypto/ocsp/ocsp_srv.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/libcrypto-lib-ocsp_vfy.d.tmp -MT crypto/ocsp/libcrypto-lib-ocsp_vfy.o -c -o crypto/ocsp/libcrypto-lib-ocsp_vfy.o ../crypto/ocsp/ocsp_vfy.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/libcrypto-lib-v3_ocsp.d.tmp -MT crypto/ocsp/libcrypto-lib-v3_ocsp.o -c -o crypto/ocsp/libcrypto-lib-v3_ocsp.o ../crypto/ocsp/v3_ocsp.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/libcrypto-lib-pem_all.d.tmp -MT crypto/pem/libcrypto-lib-pem_all.o -c -o crypto/pem/libcrypto-lib-pem_all.o ../crypto/pem/pem_all.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/libcrypto-lib-pem_err.d.tmp -MT crypto/pem/libcrypto-lib-pem_err.o -c -o crypto/pem/libcrypto-lib-pem_err.o ../crypto/pem/pem_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/libcrypto-lib-pem_info.d.tmp -MT crypto/pem/libcrypto-lib-pem_info.o -c -o crypto/pem/libcrypto-lib-pem_info.o ../crypto/pem/pem_info.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/libcrypto-lib-pem_lib.d.tmp -MT crypto/pem/libcrypto-lib-pem_lib.o -c -o crypto/pem/libcrypto-lib-pem_lib.o ../crypto/pem/pem_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/libcrypto-lib-pem_oth.d.tmp -MT crypto/pem/libcrypto-lib-pem_oth.o -c -o crypto/pem/libcrypto-lib-pem_oth.o ../crypto/pem/pem_oth.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/libcrypto-lib-pem_pk8.d.tmp -MT crypto/pem/libcrypto-lib-pem_pk8.o -c -o crypto/pem/libcrypto-lib-pem_pk8.o ../crypto/pem/pem_pk8.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/libcrypto-lib-pem_pkey.d.tmp -MT crypto/pem/libcrypto-lib-pem_pkey.o -c -o crypto/pem/libcrypto-lib-pem_pkey.o ../crypto/pem/pem_pkey.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/libcrypto-lib-pem_sign.d.tmp -MT crypto/pem/libcrypto-lib-pem_sign.o -c -o crypto/pem/libcrypto-lib-pem_sign.o ../crypto/pem/pem_sign.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/libcrypto-lib-pem_x509.d.tmp -MT crypto/pem/libcrypto-lib-pem_x509.o -c -o crypto/pem/libcrypto-lib-pem_x509.o ../crypto/pem/pem_x509.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/libcrypto-lib-pem_xaux.d.tmp -MT crypto/pem/libcrypto-lib-pem_xaux.o -c -o crypto/pem/libcrypto-lib-pem_xaux.o ../crypto/pem/pem_xaux.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/libcrypto-lib-pvkfmt.d.tmp -MT crypto/pem/libcrypto-lib-pvkfmt.o -c -o crypto/pem/libcrypto-lib-pvkfmt.o ../crypto/pem/pvkfmt.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-lib-p12_add.d.tmp -MT crypto/pkcs12/libcrypto-lib-p12_add.o -c -o crypto/pkcs12/libcrypto-lib-p12_add.o ../crypto/pkcs12/p12_add.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-lib-p12_asn.d.tmp -MT crypto/pkcs12/libcrypto-lib-p12_asn.o -c -o crypto/pkcs12/libcrypto-lib-p12_asn.o ../crypto/pkcs12/p12_asn.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-lib-p12_attr.d.tmp -MT crypto/pkcs12/libcrypto-lib-p12_attr.o -c -o crypto/pkcs12/libcrypto-lib-p12_attr.o ../crypto/pkcs12/p12_attr.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-lib-p12_crpt.d.tmp -MT crypto/pkcs12/libcrypto-lib-p12_crpt.o -c -o crypto/pkcs12/libcrypto-lib-p12_crpt.o ../crypto/pkcs12/p12_crpt.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-lib-p12_crt.d.tmp -MT crypto/pkcs12/libcrypto-lib-p12_crt.o -c -o crypto/pkcs12/libcrypto-lib-p12_crt.o ../crypto/pkcs12/p12_crt.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-lib-p12_decr.d.tmp -MT crypto/pkcs12/libcrypto-lib-p12_decr.o -c -o crypto/pkcs12/libcrypto-lib-p12_decr.o ../crypto/pkcs12/p12_decr.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-lib-p12_init.d.tmp -MT crypto/pkcs12/libcrypto-lib-p12_init.o -c -o crypto/pkcs12/libcrypto-lib-p12_init.o ../crypto/pkcs12/p12_init.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-lib-p12_key.d.tmp -MT crypto/pkcs12/libcrypto-lib-p12_key.o -c -o crypto/pkcs12/libcrypto-lib-p12_key.o ../crypto/pkcs12/p12_key.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-lib-p12_kiss.d.tmp -MT crypto/pkcs12/libcrypto-lib-p12_kiss.o -c -o crypto/pkcs12/libcrypto-lib-p12_kiss.o ../crypto/pkcs12/p12_kiss.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-lib-p12_mutl.d.tmp -MT crypto/pkcs12/libcrypto-lib-p12_mutl.o -c -o crypto/pkcs12/libcrypto-lib-p12_mutl.o ../crypto/pkcs12/p12_mutl.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-lib-p12_npas.d.tmp -MT crypto/pkcs12/libcrypto-lib-p12_npas.o -c -o crypto/pkcs12/libcrypto-lib-p12_npas.o ../crypto/pkcs12/p12_npas.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-lib-p12_p8d.d.tmp -MT crypto/pkcs12/libcrypto-lib-p12_p8d.o -c -o crypto/pkcs12/libcrypto-lib-p12_p8d.o ../crypto/pkcs12/p12_p8d.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-lib-p12_p8e.d.tmp -MT crypto/pkcs12/libcrypto-lib-p12_p8e.o -c -o crypto/pkcs12/libcrypto-lib-p12_p8e.o ../crypto/pkcs12/p12_p8e.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-lib-p12_sbag.d.tmp -MT crypto/pkcs12/libcrypto-lib-p12_sbag.o -c -o crypto/pkcs12/libcrypto-lib-p12_sbag.o ../crypto/pkcs12/p12_sbag.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-lib-p12_utl.d.tmp -MT crypto/pkcs12/libcrypto-lib-p12_utl.o -c -o crypto/pkcs12/libcrypto-lib-p12_utl.o ../crypto/pkcs12/p12_utl.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-lib-pk12err.d.tmp -MT crypto/pkcs12/libcrypto-lib-pk12err.o -c -o crypto/pkcs12/libcrypto-lib-pk12err.o ../crypto/pkcs12/pk12err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs7/libcrypto-lib-bio_pk7.d.tmp -MT crypto/pkcs7/libcrypto-lib-bio_pk7.o -c -o crypto/pkcs7/libcrypto-lib-bio_pk7.o ../crypto/pkcs7/bio_pk7.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs7/libcrypto-lib-pk7_asn1.d.tmp -MT crypto/pkcs7/libcrypto-lib-pk7_asn1.o -c -o crypto/pkcs7/libcrypto-lib-pk7_asn1.o ../crypto/pkcs7/pk7_asn1.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs7/libcrypto-lib-pk7_attr.d.tmp -MT crypto/pkcs7/libcrypto-lib-pk7_attr.o -c -o crypto/pkcs7/libcrypto-lib-pk7_attr.o ../crypto/pkcs7/pk7_attr.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs7/libcrypto-lib-pk7_doit.d.tmp -MT crypto/pkcs7/libcrypto-lib-pk7_doit.o -c -o crypto/pkcs7/libcrypto-lib-pk7_doit.o ../crypto/pkcs7/pk7_doit.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs7/libcrypto-lib-pk7_lib.d.tmp -MT crypto/pkcs7/libcrypto-lib-pk7_lib.o -c -o crypto/pkcs7/libcrypto-lib-pk7_lib.o ../crypto/pkcs7/pk7_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs7/libcrypto-lib-pk7_mime.d.tmp -MT crypto/pkcs7/libcrypto-lib-pk7_mime.o -c -o crypto/pkcs7/libcrypto-lib-pk7_mime.o ../crypto/pkcs7/pk7_mime.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs7/libcrypto-lib-pk7_smime.d.tmp -MT crypto/pkcs7/libcrypto-lib-pk7_smime.o -c -o crypto/pkcs7/libcrypto-lib-pk7_smime.o ../crypto/pkcs7/pk7_smime.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs7/libcrypto-lib-pkcs7err.d.tmp -MT crypto/pkcs7/libcrypto-lib-pkcs7err.o -c -o crypto/pkcs7/libcrypto-lib-pkcs7err.o ../crypto/pkcs7/pkcs7err.c CC="gcc" /usr/bin/perl ../crypto/poly1305/asm/poly1305-s390x.pl "64" -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM crypto/poly1305/poly1305-s390x.S gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/poly1305/libcrypto-lib-poly1305.d.tmp -MT crypto/poly1305/libcrypto-lib-poly1305.o -c -o crypto/poly1305/libcrypto-lib-poly1305.o ../crypto/poly1305/poly1305.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/property/libcrypto-lib-defn_cache.d.tmp -MT crypto/property/libcrypto-lib-defn_cache.o -c -o crypto/property/libcrypto-lib-defn_cache.o ../crypto/property/defn_cache.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/property/libcrypto-lib-property.d.tmp -MT crypto/property/libcrypto-lib-property.o -c -o crypto/property/libcrypto-lib-property.o ../crypto/property/property.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/property/libcrypto-lib-property_err.d.tmp -MT crypto/property/libcrypto-lib-property_err.o -c -o crypto/property/libcrypto-lib-property_err.o ../crypto/property/property_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/property/libcrypto-lib-property_parse.d.tmp -MT crypto/property/libcrypto-lib-property_parse.o -c -o crypto/property/libcrypto-lib-property_parse.o ../crypto/property/property_parse.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/property/libcrypto-lib-property_query.d.tmp -MT crypto/property/libcrypto-lib-property_query.o -c -o crypto/property/libcrypto-lib-property_query.o ../crypto/property/property_query.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/property/libcrypto-lib-property_string.d.tmp -MT crypto/property/libcrypto-lib-property_string.o -c -o crypto/property/libcrypto-lib-property_string.o ../crypto/property/property_string.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rand/libcrypto-lib-prov_seed.d.tmp -MT crypto/rand/libcrypto-lib-prov_seed.o -c -o crypto/rand/libcrypto-lib-prov_seed.o ../crypto/rand/prov_seed.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rand/libcrypto-lib-rand_deprecated.d.tmp -MT crypto/rand/libcrypto-lib-rand_deprecated.o -c -o crypto/rand/libcrypto-lib-rand_deprecated.o ../crypto/rand/rand_deprecated.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rand/libcrypto-lib-rand_err.d.tmp -MT crypto/rand/libcrypto-lib-rand_err.o -c -o crypto/rand/libcrypto-lib-rand_err.o ../crypto/rand/rand_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rand/libcrypto-lib-rand_lib.d.tmp -MT crypto/rand/libcrypto-lib-rand_lib.o -c -o crypto/rand/libcrypto-lib-rand_lib.o ../crypto/rand/rand_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rand/libcrypto-lib-rand_meth.d.tmp -MT crypto/rand/libcrypto-lib-rand_meth.o -c -o crypto/rand/libcrypto-lib-rand_meth.o ../crypto/rand/rand_meth.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rand/libcrypto-lib-rand_pool.d.tmp -MT crypto/rand/libcrypto-lib-rand_pool.o -c -o crypto/rand/libcrypto-lib-rand_pool.o ../crypto/rand/rand_pool.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rand/libcrypto-lib-randfile.d.tmp -MT crypto/rand/libcrypto-lib-randfile.o -c -o crypto/rand/libcrypto-lib-randfile.o ../crypto/rand/randfile.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rc2/libcrypto-lib-rc2_cbc.d.tmp -MT crypto/rc2/libcrypto-lib-rc2_cbc.o -c -o crypto/rc2/libcrypto-lib-rc2_cbc.o ../crypto/rc2/rc2_cbc.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rc2/libcrypto-lib-rc2_ecb.d.tmp -MT crypto/rc2/libcrypto-lib-rc2_ecb.o -c -o crypto/rc2/libcrypto-lib-rc2_ecb.o ../crypto/rc2/rc2_ecb.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rc2/libcrypto-lib-rc2_skey.d.tmp -MT crypto/rc2/libcrypto-lib-rc2_skey.o -c -o crypto/rc2/libcrypto-lib-rc2_skey.o ../crypto/rc2/rc2_skey.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rc2/libcrypto-lib-rc2cfb64.d.tmp -MT crypto/rc2/libcrypto-lib-rc2cfb64.o -c -o crypto/rc2/libcrypto-lib-rc2cfb64.o ../crypto/rc2/rc2cfb64.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rc2/libcrypto-lib-rc2ofb64.d.tmp -MT crypto/rc2/libcrypto-lib-rc2ofb64.o -c -o crypto/rc2/libcrypto-lib-rc2ofb64.o ../crypto/rc2/rc2ofb64.c CC="gcc" /usr/bin/perl ../crypto/rc4/asm/rc4-s390x.pl "64" -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM crypto/rc4/rc4-s390x.s gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ripemd/libcrypto-lib-rmd_dgst.d.tmp -MT crypto/ripemd/libcrypto-lib-rmd_dgst.o -c -o crypto/ripemd/libcrypto-lib-rmd_dgst.o ../crypto/ripemd/rmd_dgst.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ripemd/libcrypto-lib-rmd_one.d.tmp -MT crypto/ripemd/libcrypto-lib-rmd_one.o -c -o crypto/ripemd/libcrypto-lib-rmd_one.o ../crypto/ripemd/rmd_one.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_ameth.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_ameth.o -c -o crypto/rsa/libcrypto-lib-rsa_ameth.o ../crypto/rsa/rsa_ameth.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_asn1.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_asn1.o -c -o crypto/rsa/libcrypto-lib-rsa_asn1.o ../crypto/rsa/rsa_asn1.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_backend.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_backend.o -c -o crypto/rsa/libcrypto-lib-rsa_backend.o ../crypto/rsa/rsa_backend.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_chk.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_chk.o -c -o crypto/rsa/libcrypto-lib-rsa_chk.o ../crypto/rsa/rsa_chk.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_crpt.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_crpt.o -c -o crypto/rsa/libcrypto-lib-rsa_crpt.o ../crypto/rsa/rsa_crpt.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_depr.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_depr.o -c -o crypto/rsa/libcrypto-lib-rsa_depr.o ../crypto/rsa/rsa_depr.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_err.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_err.o -c -o crypto/rsa/libcrypto-lib-rsa_err.o ../crypto/rsa/rsa_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_gen.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_gen.o -c -o crypto/rsa/libcrypto-lib-rsa_gen.o ../crypto/rsa/rsa_gen.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_lib.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_lib.o -c -o crypto/rsa/libcrypto-lib-rsa_lib.o ../crypto/rsa/rsa_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_meth.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_meth.o -c -o crypto/rsa/libcrypto-lib-rsa_meth.o ../crypto/rsa/rsa_meth.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_mp.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_mp.o -c -o crypto/rsa/libcrypto-lib-rsa_mp.o ../crypto/rsa/rsa_mp.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_mp_names.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_mp_names.o -c -o crypto/rsa/libcrypto-lib-rsa_mp_names.o ../crypto/rsa/rsa_mp_names.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_none.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_none.o -c -o crypto/rsa/libcrypto-lib-rsa_none.o ../crypto/rsa/rsa_none.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_oaep.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_oaep.o -c -o crypto/rsa/libcrypto-lib-rsa_oaep.o ../crypto/rsa/rsa_oaep.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_ossl.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_ossl.o -c -o crypto/rsa/libcrypto-lib-rsa_ossl.o ../crypto/rsa/rsa_ossl.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_pk1.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_pk1.o -c -o crypto/rsa/libcrypto-lib-rsa_pk1.o ../crypto/rsa/rsa_pk1.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_pmeth.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_pmeth.o -c -o crypto/rsa/libcrypto-lib-rsa_pmeth.o ../crypto/rsa/rsa_pmeth.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_prn.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_prn.o -c -o crypto/rsa/libcrypto-lib-rsa_prn.o ../crypto/rsa/rsa_prn.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_pss.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_pss.o -c -o crypto/rsa/libcrypto-lib-rsa_pss.o ../crypto/rsa/rsa_pss.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_saos.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_saos.o -c -o crypto/rsa/libcrypto-lib-rsa_saos.o ../crypto/rsa/rsa_saos.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_schemes.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_schemes.o -c -o crypto/rsa/libcrypto-lib-rsa_schemes.o ../crypto/rsa/rsa_schemes.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_sign.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_sign.o -c -o crypto/rsa/libcrypto-lib-rsa_sign.o ../crypto/rsa/rsa_sign.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_sp800_56b_check.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_sp800_56b_check.o -c -o crypto/rsa/libcrypto-lib-rsa_sp800_56b_check.o ../crypto/rsa/rsa_sp800_56b_check.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_sp800_56b_gen.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_sp800_56b_gen.o -c -o crypto/rsa/libcrypto-lib-rsa_sp800_56b_gen.o ../crypto/rsa/rsa_sp800_56b_gen.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_x931.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_x931.o -c -o crypto/rsa/libcrypto-lib-rsa_x931.o ../crypto/rsa/rsa_x931.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_x931g.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_x931g.o -c -o crypto/rsa/libcrypto-lib-rsa_x931g.o ../crypto/rsa/rsa_x931g.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/seed/libcrypto-lib-seed.d.tmp -MT crypto/seed/libcrypto-lib-seed.o -c -o crypto/seed/libcrypto-lib-seed.o ../crypto/seed/seed.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/seed/libcrypto-lib-seed_cbc.d.tmp -MT crypto/seed/libcrypto-lib-seed_cbc.o -c -o crypto/seed/libcrypto-lib-seed_cbc.o ../crypto/seed/seed_cbc.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/seed/libcrypto-lib-seed_cfb.d.tmp -MT crypto/seed/libcrypto-lib-seed_cfb.o -c -o crypto/seed/libcrypto-lib-seed_cfb.o ../crypto/seed/seed_cfb.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/seed/libcrypto-lib-seed_ecb.d.tmp -MT crypto/seed/libcrypto-lib-seed_ecb.o -c -o crypto/seed/libcrypto-lib-seed_ecb.o ../crypto/seed/seed_ecb.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/seed/libcrypto-lib-seed_ofb.d.tmp -MT crypto/seed/libcrypto-lib-seed_ofb.o -c -o crypto/seed/libcrypto-lib-seed_ofb.o ../crypto/seed/seed_ofb.c CC="gcc" /usr/bin/perl ../crypto/sha/asm/keccak1600-s390x.pl "64" -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM crypto/sha/keccak1600-s390x.S CC="gcc" /usr/bin/perl ../crypto/sha/asm/sha1-s390x.pl "64" -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM crypto/sha/sha1-s390x.S gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sha/libcrypto-lib-sha1_one.d.tmp -MT crypto/sha/libcrypto-lib-sha1_one.o -c -o crypto/sha/libcrypto-lib-sha1_one.o ../crypto/sha/sha1_one.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sha/libcrypto-lib-sha1dgst.d.tmp -MT crypto/sha/libcrypto-lib-sha1dgst.o -c -o crypto/sha/libcrypto-lib-sha1dgst.o ../crypto/sha/sha1dgst.c CC="gcc" /usr/bin/perl ../crypto/sha/asm/sha512-s390x.pl "64" -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM crypto/sha/sha256-s390x.S gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sha/libcrypto-lib-sha256.d.tmp -MT crypto/sha/libcrypto-lib-sha256.o -c -o crypto/sha/libcrypto-lib-sha256.o ../crypto/sha/sha256.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sha/libcrypto-lib-sha3.d.tmp -MT crypto/sha/libcrypto-lib-sha3.o -c -o crypto/sha/libcrypto-lib-sha3.o ../crypto/sha/sha3.c CC="gcc" /usr/bin/perl ../crypto/sha/asm/sha512-s390x.pl "64" -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM crypto/sha/sha512-s390x.S gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sha/libcrypto-lib-sha512.d.tmp -MT crypto/sha/libcrypto-lib-sha512.o -c -o crypto/sha/libcrypto-lib-sha512.o ../crypto/sha/sha512.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/siphash/libcrypto-lib-siphash.d.tmp -MT crypto/siphash/libcrypto-lib-siphash.o -c -o crypto/siphash/libcrypto-lib-siphash.o ../crypto/siphash/siphash.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sm2/libcrypto-lib-sm2_crypt.d.tmp -MT crypto/sm2/libcrypto-lib-sm2_crypt.o -c -o crypto/sm2/libcrypto-lib-sm2_crypt.o ../crypto/sm2/sm2_crypt.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sm2/libcrypto-lib-sm2_err.d.tmp -MT crypto/sm2/libcrypto-lib-sm2_err.o -c -o crypto/sm2/libcrypto-lib-sm2_err.o ../crypto/sm2/sm2_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sm2/libcrypto-lib-sm2_key.d.tmp -MT crypto/sm2/libcrypto-lib-sm2_key.o -c -o crypto/sm2/libcrypto-lib-sm2_key.o ../crypto/sm2/sm2_key.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sm2/libcrypto-lib-sm2_sign.d.tmp -MT crypto/sm2/libcrypto-lib-sm2_sign.o -c -o crypto/sm2/libcrypto-lib-sm2_sign.o ../crypto/sm2/sm2_sign.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sm3/libcrypto-lib-legacy_sm3.d.tmp -MT crypto/sm3/libcrypto-lib-legacy_sm3.o -c -o crypto/sm3/libcrypto-lib-legacy_sm3.o ../crypto/sm3/legacy_sm3.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sm3/libcrypto-lib-sm3.d.tmp -MT crypto/sm3/libcrypto-lib-sm3.o -c -o crypto/sm3/libcrypto-lib-sm3.o ../crypto/sm3/sm3.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sm4/libcrypto-lib-sm4.d.tmp -MT crypto/sm4/libcrypto-lib-sm4.o -c -o crypto/sm4/libcrypto-lib-sm4.o ../crypto/sm4/sm4.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/srp/libcrypto-lib-srp_lib.d.tmp -MT crypto/srp/libcrypto-lib-srp_lib.o -c -o crypto/srp/libcrypto-lib-srp_lib.o ../crypto/srp/srp_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/srp/libcrypto-lib-srp_vfy.d.tmp -MT crypto/srp/libcrypto-lib-srp_vfy.o -c -o crypto/srp/libcrypto-lib-srp_vfy.o ../crypto/srp/srp_vfy.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/stack/libcrypto-lib-stack.d.tmp -MT crypto/stack/libcrypto-lib-stack.o -c -o crypto/stack/libcrypto-lib-stack.o ../crypto/stack/stack.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/store/libcrypto-lib-store_err.d.tmp -MT crypto/store/libcrypto-lib-store_err.o -c -o crypto/store/libcrypto-lib-store_err.o ../crypto/store/store_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/store/libcrypto-lib-store_init.d.tmp -MT crypto/store/libcrypto-lib-store_init.o -c -o crypto/store/libcrypto-lib-store_init.o ../crypto/store/store_init.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/store/libcrypto-lib-store_lib.d.tmp -MT crypto/store/libcrypto-lib-store_lib.o -c -o crypto/store/libcrypto-lib-store_lib.o ../crypto/store/store_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/store/libcrypto-lib-store_meth.d.tmp -MT crypto/store/libcrypto-lib-store_meth.o -c -o crypto/store/libcrypto-lib-store_meth.o ../crypto/store/store_meth.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/store/libcrypto-lib-store_register.d.tmp -MT crypto/store/libcrypto-lib-store_register.o -c -o crypto/store/libcrypto-lib-store_register.o ../crypto/store/store_register.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/store/libcrypto-lib-store_result.d.tmp -MT crypto/store/libcrypto-lib-store_result.o -c -o crypto/store/libcrypto-lib-store_result.o ../crypto/store/store_result.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/store/libcrypto-lib-store_strings.d.tmp -MT crypto/store/libcrypto-lib-store_strings.o -c -o crypto/store/libcrypto-lib-store_strings.o ../crypto/store/store_strings.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/libcrypto-lib-ts_asn1.d.tmp -MT crypto/ts/libcrypto-lib-ts_asn1.o -c -o crypto/ts/libcrypto-lib-ts_asn1.o ../crypto/ts/ts_asn1.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/libcrypto-lib-ts_conf.d.tmp -MT crypto/ts/libcrypto-lib-ts_conf.o -c -o crypto/ts/libcrypto-lib-ts_conf.o ../crypto/ts/ts_conf.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/libcrypto-lib-ts_err.d.tmp -MT crypto/ts/libcrypto-lib-ts_err.o -c -o crypto/ts/libcrypto-lib-ts_err.o ../crypto/ts/ts_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/libcrypto-lib-ts_lib.d.tmp -MT crypto/ts/libcrypto-lib-ts_lib.o -c -o crypto/ts/libcrypto-lib-ts_lib.o ../crypto/ts/ts_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/libcrypto-lib-ts_req_print.d.tmp -MT crypto/ts/libcrypto-lib-ts_req_print.o -c -o crypto/ts/libcrypto-lib-ts_req_print.o ../crypto/ts/ts_req_print.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/libcrypto-lib-ts_req_utils.d.tmp -MT crypto/ts/libcrypto-lib-ts_req_utils.o -c -o crypto/ts/libcrypto-lib-ts_req_utils.o ../crypto/ts/ts_req_utils.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/libcrypto-lib-ts_rsp_print.d.tmp -MT crypto/ts/libcrypto-lib-ts_rsp_print.o -c -o crypto/ts/libcrypto-lib-ts_rsp_print.o ../crypto/ts/ts_rsp_print.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/libcrypto-lib-ts_rsp_sign.d.tmp -MT crypto/ts/libcrypto-lib-ts_rsp_sign.o -c -o crypto/ts/libcrypto-lib-ts_rsp_sign.o ../crypto/ts/ts_rsp_sign.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/libcrypto-lib-ts_rsp_utils.d.tmp -MT crypto/ts/libcrypto-lib-ts_rsp_utils.o -c -o crypto/ts/libcrypto-lib-ts_rsp_utils.o ../crypto/ts/ts_rsp_utils.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/libcrypto-lib-ts_rsp_verify.d.tmp -MT crypto/ts/libcrypto-lib-ts_rsp_verify.o -c -o crypto/ts/libcrypto-lib-ts_rsp_verify.o ../crypto/ts/ts_rsp_verify.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/libcrypto-lib-ts_verify_ctx.d.tmp -MT crypto/ts/libcrypto-lib-ts_verify_ctx.o -c -o crypto/ts/libcrypto-lib-ts_verify_ctx.o ../crypto/ts/ts_verify_ctx.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/txt_db/libcrypto-lib-txt_db.d.tmp -MT crypto/txt_db/libcrypto-lib-txt_db.o -c -o crypto/txt_db/libcrypto-lib-txt_db.o ../crypto/txt_db/txt_db.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ui/libcrypto-lib-ui_err.d.tmp -MT crypto/ui/libcrypto-lib-ui_err.o -c -o crypto/ui/libcrypto-lib-ui_err.o ../crypto/ui/ui_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ui/libcrypto-lib-ui_lib.d.tmp -MT crypto/ui/libcrypto-lib-ui_lib.o -c -o crypto/ui/libcrypto-lib-ui_lib.o ../crypto/ui/ui_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ui/libcrypto-lib-ui_null.d.tmp -MT crypto/ui/libcrypto-lib-ui_null.o -c -o crypto/ui/libcrypto-lib-ui_null.o ../crypto/ui/ui_null.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ui/libcrypto-lib-ui_openssl.d.tmp -MT crypto/ui/libcrypto-lib-ui_openssl.o -c -o crypto/ui/libcrypto-lib-ui_openssl.o ../crypto/ui/ui_openssl.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ui/libcrypto-lib-ui_util.d.tmp -MT crypto/ui/libcrypto-lib-ui_util.o -c -o crypto/ui/libcrypto-lib-ui_util.o ../crypto/ui/ui_util.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/whrlpool/libcrypto-lib-wp_block.d.tmp -MT crypto/whrlpool/libcrypto-lib-wp_block.o -c -o crypto/whrlpool/libcrypto-lib-wp_block.o ../crypto/whrlpool/wp_block.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/whrlpool/libcrypto-lib-wp_dgst.d.tmp -MT crypto/whrlpool/libcrypto-lib-wp_dgst.o -c -o crypto/whrlpool/libcrypto-lib-wp_dgst.o ../crypto/whrlpool/wp_dgst.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-by_dir.d.tmp -MT crypto/x509/libcrypto-lib-by_dir.o -c -o crypto/x509/libcrypto-lib-by_dir.o ../crypto/x509/by_dir.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-by_file.d.tmp -MT crypto/x509/libcrypto-lib-by_file.o -c -o crypto/x509/libcrypto-lib-by_file.o ../crypto/x509/by_file.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-by_store.d.tmp -MT crypto/x509/libcrypto-lib-by_store.o -c -o crypto/x509/libcrypto-lib-by_store.o ../crypto/x509/by_store.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-pcy_cache.d.tmp -MT crypto/x509/libcrypto-lib-pcy_cache.o -c -o crypto/x509/libcrypto-lib-pcy_cache.o ../crypto/x509/pcy_cache.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-pcy_data.d.tmp -MT crypto/x509/libcrypto-lib-pcy_data.o -c -o crypto/x509/libcrypto-lib-pcy_data.o ../crypto/x509/pcy_data.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-pcy_lib.d.tmp -MT crypto/x509/libcrypto-lib-pcy_lib.o -c -o crypto/x509/libcrypto-lib-pcy_lib.o ../crypto/x509/pcy_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-pcy_map.d.tmp -MT crypto/x509/libcrypto-lib-pcy_map.o -c -o crypto/x509/libcrypto-lib-pcy_map.o ../crypto/x509/pcy_map.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-pcy_node.d.tmp -MT crypto/x509/libcrypto-lib-pcy_node.o -c -o crypto/x509/libcrypto-lib-pcy_node.o ../crypto/x509/pcy_node.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-pcy_tree.d.tmp -MT crypto/x509/libcrypto-lib-pcy_tree.o -c -o crypto/x509/libcrypto-lib-pcy_tree.o ../crypto/x509/pcy_tree.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-t_crl.d.tmp -MT crypto/x509/libcrypto-lib-t_crl.o -c -o crypto/x509/libcrypto-lib-t_crl.o ../crypto/x509/t_crl.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-t_req.d.tmp -MT crypto/x509/libcrypto-lib-t_req.o -c -o crypto/x509/libcrypto-lib-t_req.o ../crypto/x509/t_req.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-t_x509.d.tmp -MT crypto/x509/libcrypto-lib-t_x509.o -c -o crypto/x509/libcrypto-lib-t_x509.o ../crypto/x509/t_x509.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_addr.d.tmp -MT crypto/x509/libcrypto-lib-v3_addr.o -c -o crypto/x509/libcrypto-lib-v3_addr.o ../crypto/x509/v3_addr.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_admis.d.tmp -MT crypto/x509/libcrypto-lib-v3_admis.o -c -o crypto/x509/libcrypto-lib-v3_admis.o ../crypto/x509/v3_admis.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_akeya.d.tmp -MT crypto/x509/libcrypto-lib-v3_akeya.o -c -o crypto/x509/libcrypto-lib-v3_akeya.o ../crypto/x509/v3_akeya.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_akid.d.tmp -MT crypto/x509/libcrypto-lib-v3_akid.o -c -o crypto/x509/libcrypto-lib-v3_akid.o ../crypto/x509/v3_akid.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_asid.d.tmp -MT crypto/x509/libcrypto-lib-v3_asid.o -c -o crypto/x509/libcrypto-lib-v3_asid.o ../crypto/x509/v3_asid.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_bcons.d.tmp -MT crypto/x509/libcrypto-lib-v3_bcons.o -c -o crypto/x509/libcrypto-lib-v3_bcons.o ../crypto/x509/v3_bcons.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_bitst.d.tmp -MT crypto/x509/libcrypto-lib-v3_bitst.o -c -o crypto/x509/libcrypto-lib-v3_bitst.o ../crypto/x509/v3_bitst.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_conf.d.tmp -MT crypto/x509/libcrypto-lib-v3_conf.o -c -o crypto/x509/libcrypto-lib-v3_conf.o ../crypto/x509/v3_conf.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_cpols.d.tmp -MT crypto/x509/libcrypto-lib-v3_cpols.o -c -o crypto/x509/libcrypto-lib-v3_cpols.o ../crypto/x509/v3_cpols.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_crld.d.tmp -MT crypto/x509/libcrypto-lib-v3_crld.o -c -o crypto/x509/libcrypto-lib-v3_crld.o ../crypto/x509/v3_crld.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_enum.d.tmp -MT crypto/x509/libcrypto-lib-v3_enum.o -c -o crypto/x509/libcrypto-lib-v3_enum.o ../crypto/x509/v3_enum.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_extku.d.tmp -MT crypto/x509/libcrypto-lib-v3_extku.o -c -o crypto/x509/libcrypto-lib-v3_extku.o ../crypto/x509/v3_extku.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_genn.d.tmp -MT crypto/x509/libcrypto-lib-v3_genn.o -c -o crypto/x509/libcrypto-lib-v3_genn.o ../crypto/x509/v3_genn.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_ia5.d.tmp -MT crypto/x509/libcrypto-lib-v3_ia5.o -c -o crypto/x509/libcrypto-lib-v3_ia5.o ../crypto/x509/v3_ia5.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_info.d.tmp -MT crypto/x509/libcrypto-lib-v3_info.o -c -o crypto/x509/libcrypto-lib-v3_info.o ../crypto/x509/v3_info.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_int.d.tmp -MT crypto/x509/libcrypto-lib-v3_int.o -c -o crypto/x509/libcrypto-lib-v3_int.o ../crypto/x509/v3_int.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_ist.d.tmp -MT crypto/x509/libcrypto-lib-v3_ist.o -c -o crypto/x509/libcrypto-lib-v3_ist.o ../crypto/x509/v3_ist.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_lib.d.tmp -MT crypto/x509/libcrypto-lib-v3_lib.o -c -o crypto/x509/libcrypto-lib-v3_lib.o ../crypto/x509/v3_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_ncons.d.tmp -MT crypto/x509/libcrypto-lib-v3_ncons.o -c -o crypto/x509/libcrypto-lib-v3_ncons.o ../crypto/x509/v3_ncons.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_pci.d.tmp -MT crypto/x509/libcrypto-lib-v3_pci.o -c -o crypto/x509/libcrypto-lib-v3_pci.o ../crypto/x509/v3_pci.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_pcia.d.tmp -MT crypto/x509/libcrypto-lib-v3_pcia.o -c -o crypto/x509/libcrypto-lib-v3_pcia.o ../crypto/x509/v3_pcia.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_pcons.d.tmp -MT crypto/x509/libcrypto-lib-v3_pcons.o -c -o crypto/x509/libcrypto-lib-v3_pcons.o ../crypto/x509/v3_pcons.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_pku.d.tmp -MT crypto/x509/libcrypto-lib-v3_pku.o -c -o crypto/x509/libcrypto-lib-v3_pku.o ../crypto/x509/v3_pku.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_pmaps.d.tmp -MT crypto/x509/libcrypto-lib-v3_pmaps.o -c -o crypto/x509/libcrypto-lib-v3_pmaps.o ../crypto/x509/v3_pmaps.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_prn.d.tmp -MT crypto/x509/libcrypto-lib-v3_prn.o -c -o crypto/x509/libcrypto-lib-v3_prn.o ../crypto/x509/v3_prn.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_purp.d.tmp -MT crypto/x509/libcrypto-lib-v3_purp.o -c -o crypto/x509/libcrypto-lib-v3_purp.o ../crypto/x509/v3_purp.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_san.d.tmp -MT crypto/x509/libcrypto-lib-v3_san.o -c -o crypto/x509/libcrypto-lib-v3_san.o ../crypto/x509/v3_san.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_skid.d.tmp -MT crypto/x509/libcrypto-lib-v3_skid.o -c -o crypto/x509/libcrypto-lib-v3_skid.o ../crypto/x509/v3_skid.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_sxnet.d.tmp -MT crypto/x509/libcrypto-lib-v3_sxnet.o -c -o crypto/x509/libcrypto-lib-v3_sxnet.o ../crypto/x509/v3_sxnet.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_tlsf.d.tmp -MT crypto/x509/libcrypto-lib-v3_tlsf.o -c -o crypto/x509/libcrypto-lib-v3_tlsf.o ../crypto/x509/v3_tlsf.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_utf8.d.tmp -MT crypto/x509/libcrypto-lib-v3_utf8.o -c -o crypto/x509/libcrypto-lib-v3_utf8.o ../crypto/x509/v3_utf8.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_utl.d.tmp -MT crypto/x509/libcrypto-lib-v3_utl.o -c -o crypto/x509/libcrypto-lib-v3_utl.o ../crypto/x509/v3_utl.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3err.d.tmp -MT crypto/x509/libcrypto-lib-v3err.o -c -o crypto/x509/libcrypto-lib-v3err.o ../crypto/x509/v3err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509_att.d.tmp -MT crypto/x509/libcrypto-lib-x509_att.o -c -o crypto/x509/libcrypto-lib-x509_att.o ../crypto/x509/x509_att.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509_cmp.d.tmp -MT crypto/x509/libcrypto-lib-x509_cmp.o -c -o crypto/x509/libcrypto-lib-x509_cmp.o ../crypto/x509/x509_cmp.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509_d2.d.tmp -MT crypto/x509/libcrypto-lib-x509_d2.o -c -o crypto/x509/libcrypto-lib-x509_d2.o ../crypto/x509/x509_d2.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509_def.d.tmp -MT crypto/x509/libcrypto-lib-x509_def.o -c -o crypto/x509/libcrypto-lib-x509_def.o ../crypto/x509/x509_def.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509_err.d.tmp -MT crypto/x509/libcrypto-lib-x509_err.o -c -o crypto/x509/libcrypto-lib-x509_err.o ../crypto/x509/x509_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509_ext.d.tmp -MT crypto/x509/libcrypto-lib-x509_ext.o -c -o crypto/x509/libcrypto-lib-x509_ext.o ../crypto/x509/x509_ext.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509_lu.d.tmp -MT crypto/x509/libcrypto-lib-x509_lu.o -c -o crypto/x509/libcrypto-lib-x509_lu.o ../crypto/x509/x509_lu.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509_meth.d.tmp -MT crypto/x509/libcrypto-lib-x509_meth.o -c -o crypto/x509/libcrypto-lib-x509_meth.o ../crypto/x509/x509_meth.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509_obj.d.tmp -MT crypto/x509/libcrypto-lib-x509_obj.o -c -o crypto/x509/libcrypto-lib-x509_obj.o ../crypto/x509/x509_obj.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509_r2x.d.tmp -MT crypto/x509/libcrypto-lib-x509_r2x.o -c -o crypto/x509/libcrypto-lib-x509_r2x.o ../crypto/x509/x509_r2x.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509_req.d.tmp -MT crypto/x509/libcrypto-lib-x509_req.o -c -o crypto/x509/libcrypto-lib-x509_req.o ../crypto/x509/x509_req.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509_set.d.tmp -MT crypto/x509/libcrypto-lib-x509_set.o -c -o crypto/x509/libcrypto-lib-x509_set.o ../crypto/x509/x509_set.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509_trust.d.tmp -MT crypto/x509/libcrypto-lib-x509_trust.o -c -o crypto/x509/libcrypto-lib-x509_trust.o ../crypto/x509/x509_trust.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509_txt.d.tmp -MT crypto/x509/libcrypto-lib-x509_txt.o -c -o crypto/x509/libcrypto-lib-x509_txt.o ../crypto/x509/x509_txt.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509_v3.d.tmp -MT crypto/x509/libcrypto-lib-x509_v3.o -c -o crypto/x509/libcrypto-lib-x509_v3.o ../crypto/x509/x509_v3.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509_vfy.d.tmp -MT crypto/x509/libcrypto-lib-x509_vfy.o -c -o crypto/x509/libcrypto-lib-x509_vfy.o ../crypto/x509/x509_vfy.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509_vpm.d.tmp -MT crypto/x509/libcrypto-lib-x509_vpm.o -c -o crypto/x509/libcrypto-lib-x509_vpm.o ../crypto/x509/x509_vpm.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509cset.d.tmp -MT crypto/x509/libcrypto-lib-x509cset.o -c -o crypto/x509/libcrypto-lib-x509cset.o ../crypto/x509/x509cset.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509name.d.tmp -MT crypto/x509/libcrypto-lib-x509name.o -c -o crypto/x509/libcrypto-lib-x509name.o ../crypto/x509/x509name.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509rset.d.tmp -MT crypto/x509/libcrypto-lib-x509rset.o -c -o crypto/x509/libcrypto-lib-x509rset.o ../crypto/x509/x509rset.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509spki.d.tmp -MT crypto/x509/libcrypto-lib-x509spki.o -c -o crypto/x509/libcrypto-lib-x509spki.o ../crypto/x509/x509spki.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509type.d.tmp -MT crypto/x509/libcrypto-lib-x509type.o -c -o crypto/x509/libcrypto-lib-x509type.o ../crypto/x509/x509type.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x_all.d.tmp -MT crypto/x509/libcrypto-lib-x_all.o -c -o crypto/x509/libcrypto-lib-x_all.o ../crypto/x509/x_all.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x_attrib.d.tmp -MT crypto/x509/libcrypto-lib-x_attrib.o -c -o crypto/x509/libcrypto-lib-x_attrib.o ../crypto/x509/x_attrib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x_crl.d.tmp -MT crypto/x509/libcrypto-lib-x_crl.o -c -o crypto/x509/libcrypto-lib-x_crl.o ../crypto/x509/x_crl.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x_exten.d.tmp -MT crypto/x509/libcrypto-lib-x_exten.o -c -o crypto/x509/libcrypto-lib-x_exten.o ../crypto/x509/x_exten.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x_name.d.tmp -MT crypto/x509/libcrypto-lib-x_name.o -c -o crypto/x509/libcrypto-lib-x_name.o ../crypto/x509/x_name.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x_pubkey.d.tmp -MT crypto/x509/libcrypto-lib-x_pubkey.o -c -o crypto/x509/libcrypto-lib-x_pubkey.o ../crypto/x509/x_pubkey.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x_req.d.tmp -MT crypto/x509/libcrypto-lib-x_req.o -c -o crypto/x509/libcrypto-lib-x_req.o ../crypto/x509/x_req.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x_x509.d.tmp -MT crypto/x509/libcrypto-lib-x_x509.o -c -o crypto/x509/libcrypto-lib-x_x509.o ../crypto/x509/x_x509.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x_x509a.d.tmp -MT crypto/x509/libcrypto-lib-x_x509a.o -c -o crypto/x509/libcrypto-lib-x_x509a.o ../crypto/x509/x_x509a.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF engines/libcrypto-lib-e_afalg.d.tmp -MT engines/libcrypto-lib-e_afalg.o -c -o engines/libcrypto-lib-e_afalg.o ../engines/e_afalg.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF engines/libcrypto-lib-e_padlock.d.tmp -MT engines/libcrypto-lib-e_padlock.o -c -o engines/libcrypto-lib-e_padlock.o ../engines/e_padlock.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/libcrypto-lib-baseprov.d.tmp -MT providers/libcrypto-lib-baseprov.o -c -o providers/libcrypto-lib-baseprov.o ../providers/baseprov.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/libcrypto-lib-defltprov.d.tmp -MT providers/libcrypto-lib-defltprov.o -c -o providers/libcrypto-lib-defltprov.o ../providers/defltprov.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/libcrypto-lib-nullprov.d.tmp -MT providers/libcrypto-lib-nullprov.o -c -o providers/libcrypto-lib-nullprov.o ../providers/nullprov.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/libcrypto-lib-prov_running.d.tmp -MT providers/libcrypto-lib-prov_running.o -c -o providers/libcrypto-lib-prov_running.o ../providers/prov_running.c /usr/bin/perl "-I." "-I../providers/common/der" -Mconfigdata -Moids_to_c "../util/dofile.pl" "-oMakefile" ../providers/common/include/prov/der_digests.h.in > providers/common/include/prov/der_digests.h /usr/bin/perl "-I." "-I../providers/common/der" -Mconfigdata -Moids_to_c "../util/dofile.pl" "-oMakefile" ../providers/common/include/prov/der_rsa.h.in > providers/common/include/prov/der_rsa.h /usr/bin/perl "-I." "-I../providers/common/der" -Mconfigdata -Moids_to_c "../util/dofile.pl" "-oMakefile" ../providers/common/der/der_sm2_gen.c.in > providers/common/der/der_sm2_gen.c /usr/bin/perl "-I." "-I../providers/common/der" -Mconfigdata -Moids_to_c "../util/dofile.pl" "-oMakefile" ../providers/common/include/prov/der_sm2.h.in > providers/common/include/prov/der_sm2.h /usr/bin/perl "-I." "-I../providers/common/der" -Mconfigdata -Moids_to_c "../util/dofile.pl" "-oMakefile" ../providers/common/include/prov/der_ec.h.in > providers/common/include/prov/der_ec.h gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/libdefault-lib-bio_prov.d.tmp -MT providers/common/libdefault-lib-bio_prov.o -c -o providers/common/libdefault-lib-bio_prov.o ../providers/common/bio_prov.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/libdefault-lib-capabilities.d.tmp -MT providers/common/libdefault-lib-capabilities.o -c -o providers/common/libdefault-lib-capabilities.o ../providers/common/capabilities.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/libdefault-lib-digest_to_nid.d.tmp -MT providers/common/libdefault-lib-digest_to_nid.o -c -o providers/common/libdefault-lib-digest_to_nid.o ../providers/common/digest_to_nid.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/libdefault-lib-provider_seeding.d.tmp -MT providers/common/libdefault-lib-provider_seeding.o -c -o providers/common/libdefault-lib-provider_seeding.o ../providers/common/provider_seeding.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/libdefault-lib-provider_util.d.tmp -MT providers/common/libdefault-lib-provider_util.o -c -o providers/common/libdefault-lib-provider_util.o ../providers/common/provider_util.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/libdefault-lib-securitycheck.d.tmp -MT providers/common/libdefault-lib-securitycheck.o -c -o providers/common/libdefault-lib-securitycheck.o ../providers/common/securitycheck.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/libdefault-lib-securitycheck_default.d.tmp -MT providers/common/libdefault-lib-securitycheck_default.o -c -o providers/common/libdefault-lib-securitycheck_default.o ../providers/common/securitycheck_default.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/asymciphers/libdefault-lib-rsa_enc.d.tmp -MT providers/implementations/asymciphers/libdefault-lib-rsa_enc.o -c -o providers/implementations/asymciphers/libdefault-lib-rsa_enc.o ../providers/implementations/asymciphers/rsa_enc.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/asymciphers/libdefault-lib-sm2_enc.d.tmp -MT providers/implementations/asymciphers/libdefault-lib-sm2_enc.o -c -o providers/implementations/asymciphers/libdefault-lib-sm2_enc.o ../providers/implementations/asymciphers/sm2_enc.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes.o ../providers/implementations/ciphers/cipher_aes.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha.o ../providers/implementations/ciphers/cipher_aes_cbc_hmac_sha.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha1_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha1_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha1_hw.o ../providers/implementations/ciphers/cipher_aes_cbc_hmac_sha1_hw.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha256_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha256_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha256_hw.o ../providers/implementations/ciphers/cipher_aes_cbc_hmac_sha256_hw.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_ccm.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_ccm.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_ccm.o ../providers/implementations/ciphers/cipher_aes_ccm.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_ccm_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_ccm_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_ccm_hw.o ../providers/implementations/ciphers/cipher_aes_ccm_hw.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_gcm.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_gcm.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_gcm.o ../providers/implementations/ciphers/cipher_aes_gcm.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_gcm_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_gcm_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_gcm_hw.o ../providers/implementations/ciphers/cipher_aes_gcm_hw.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_hw.o ../providers/implementations/ciphers/cipher_aes_hw.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_ocb.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_ocb.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_ocb.o ../providers/implementations/ciphers/cipher_aes_ocb.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_ocb_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_ocb_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_ocb_hw.o ../providers/implementations/ciphers/cipher_aes_ocb_hw.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_siv.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_siv.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_siv.o ../providers/implementations/ciphers/cipher_aes_siv.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_siv_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_siv_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_siv_hw.o ../providers/implementations/ciphers/cipher_aes_siv_hw.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_wrp.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_wrp.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_wrp.o ../providers/implementations/ciphers/cipher_aes_wrp.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_xts.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_xts.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_xts.o ../providers/implementations/ciphers/cipher_aes_xts.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_xts_fips.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_xts_fips.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_xts_fips.o ../providers/implementations/ciphers/cipher_aes_xts_fips.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_xts_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_xts_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_xts_hw.o ../providers/implementations/ciphers/cipher_aes_xts_hw.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aria.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aria.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aria.o ../providers/implementations/ciphers/cipher_aria.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aria_ccm.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aria_ccm.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aria_ccm.o ../providers/implementations/ciphers/cipher_aria_ccm.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aria_ccm_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aria_ccm_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aria_ccm_hw.o ../providers/implementations/ciphers/cipher_aria_ccm_hw.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aria_gcm.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aria_gcm.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aria_gcm.o ../providers/implementations/ciphers/cipher_aria_gcm.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aria_gcm_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aria_gcm_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aria_gcm_hw.o ../providers/implementations/ciphers/cipher_aria_gcm_hw.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aria_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aria_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aria_hw.o ../providers/implementations/ciphers/cipher_aria_hw.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_camellia.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_camellia.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_camellia.o ../providers/implementations/ciphers/cipher_camellia.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_camellia_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_camellia_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_camellia_hw.o ../providers/implementations/ciphers/cipher_camellia_hw.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_chacha20.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_chacha20.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_chacha20.o ../providers/implementations/ciphers/cipher_chacha20.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_chacha20_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_chacha20_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_chacha20_hw.o ../providers/implementations/ciphers/cipher_chacha20_hw.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_chacha20_poly1305.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_chacha20_poly1305.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_chacha20_poly1305.o ../providers/implementations/ciphers/cipher_chacha20_poly1305.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_chacha20_poly1305_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_chacha20_poly1305_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_chacha20_poly1305_hw.o ../providers/implementations/ciphers/cipher_chacha20_poly1305_hw.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_cts.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_cts.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_cts.o ../providers/implementations/ciphers/cipher_cts.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_null.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_null.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_null.o ../providers/implementations/ciphers/cipher_null.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_sm4.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_sm4.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_sm4.o ../providers/implementations/ciphers/cipher_sm4.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_sm4_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_sm4_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_sm4_hw.o ../providers/implementations/ciphers/cipher_sm4_hw.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_tdes.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_tdes.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_tdes.o ../providers/implementations/ciphers/cipher_tdes.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_tdes_common.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_tdes_common.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_tdes_common.o ../providers/implementations/ciphers/cipher_tdes_common.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_tdes_default.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_tdes_default.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_tdes_default.o ../providers/implementations/ciphers/cipher_tdes_default.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_tdes_default_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_tdes_default_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_tdes_default_hw.o ../providers/implementations/ciphers/cipher_tdes_default_hw.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_tdes_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_tdes_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_tdes_hw.o ../providers/implementations/ciphers/cipher_tdes_hw.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_tdes_wrap.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_tdes_wrap.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_tdes_wrap.o ../providers/implementations/ciphers/cipher_tdes_wrap.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_tdes_wrap_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_tdes_wrap_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_tdes_wrap_hw.o ../providers/implementations/ciphers/cipher_tdes_wrap_hw.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/digests/libdefault-lib-blake2_prov.d.tmp -MT providers/implementations/digests/libdefault-lib-blake2_prov.o -c -o providers/implementations/digests/libdefault-lib-blake2_prov.o ../providers/implementations/digests/blake2_prov.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/digests/libdefault-lib-blake2b_prov.d.tmp -MT providers/implementations/digests/libdefault-lib-blake2b_prov.o -c -o providers/implementations/digests/libdefault-lib-blake2b_prov.o ../providers/implementations/digests/blake2b_prov.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/digests/libdefault-lib-blake2s_prov.d.tmp -MT providers/implementations/digests/libdefault-lib-blake2s_prov.o -c -o providers/implementations/digests/libdefault-lib-blake2s_prov.o ../providers/implementations/digests/blake2s_prov.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/digests/libdefault-lib-md5_prov.d.tmp -MT providers/implementations/digests/libdefault-lib-md5_prov.o -c -o providers/implementations/digests/libdefault-lib-md5_prov.o ../providers/implementations/digests/md5_prov.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/digests/libdefault-lib-md5_sha1_prov.d.tmp -MT providers/implementations/digests/libdefault-lib-md5_sha1_prov.o -c -o providers/implementations/digests/libdefault-lib-md5_sha1_prov.o ../providers/implementations/digests/md5_sha1_prov.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/digests/libdefault-lib-null_prov.d.tmp -MT providers/implementations/digests/libdefault-lib-null_prov.o -c -o providers/implementations/digests/libdefault-lib-null_prov.o ../providers/implementations/digests/null_prov.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/digests/libdefault-lib-sha2_prov.d.tmp -MT providers/implementations/digests/libdefault-lib-sha2_prov.o -c -o providers/implementations/digests/libdefault-lib-sha2_prov.o ../providers/implementations/digests/sha2_prov.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/digests/libdefault-lib-sha3_prov.d.tmp -MT providers/implementations/digests/libdefault-lib-sha3_prov.o -c -o providers/implementations/digests/libdefault-lib-sha3_prov.o ../providers/implementations/digests/sha3_prov.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/digests/libdefault-lib-sm3_prov.d.tmp -MT providers/implementations/digests/libdefault-lib-sm3_prov.o -c -o providers/implementations/digests/libdefault-lib-sm3_prov.o ../providers/implementations/digests/sm3_prov.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/encode_decode/libdefault-lib-decode_der2key.d.tmp -MT providers/implementations/encode_decode/libdefault-lib-decode_der2key.o -c -o providers/implementations/encode_decode/libdefault-lib-decode_der2key.o ../providers/implementations/encode_decode/decode_der2key.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/encode_decode/libdefault-lib-decode_epki2pki.d.tmp -MT providers/implementations/encode_decode/libdefault-lib-decode_epki2pki.o -c -o providers/implementations/encode_decode/libdefault-lib-decode_epki2pki.o ../providers/implementations/encode_decode/decode_epki2pki.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/encode_decode/libdefault-lib-decode_msblob2key.d.tmp -MT providers/implementations/encode_decode/libdefault-lib-decode_msblob2key.o -c -o providers/implementations/encode_decode/libdefault-lib-decode_msblob2key.o ../providers/implementations/encode_decode/decode_msblob2key.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/encode_decode/libdefault-lib-decode_pem2der.d.tmp -MT providers/implementations/encode_decode/libdefault-lib-decode_pem2der.o -c -o providers/implementations/encode_decode/libdefault-lib-decode_pem2der.o ../providers/implementations/encode_decode/decode_pem2der.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/encode_decode/libdefault-lib-decode_pvk2key.d.tmp -MT providers/implementations/encode_decode/libdefault-lib-decode_pvk2key.o -c -o providers/implementations/encode_decode/libdefault-lib-decode_pvk2key.o ../providers/implementations/encode_decode/decode_pvk2key.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/encode_decode/libdefault-lib-decode_spki2typespki.d.tmp -MT providers/implementations/encode_decode/libdefault-lib-decode_spki2typespki.o -c -o providers/implementations/encode_decode/libdefault-lib-decode_spki2typespki.o ../providers/implementations/encode_decode/decode_spki2typespki.c gcc -Iproviders/common/include/prov -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/encode_decode/libdefault-lib-encode_key2any.d.tmp -MT providers/implementations/encode_decode/libdefault-lib-encode_key2any.o -c -o providers/implementations/encode_decode/libdefault-lib-encode_key2any.o ../providers/implementations/encode_decode/encode_key2any.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/encode_decode/libdefault-lib-encode_key2blob.d.tmp -MT providers/implementations/encode_decode/libdefault-lib-encode_key2blob.o -c -o providers/implementations/encode_decode/libdefault-lib-encode_key2blob.o ../providers/implementations/encode_decode/encode_key2blob.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/encode_decode/libdefault-lib-encode_key2ms.d.tmp -MT providers/implementations/encode_decode/libdefault-lib-encode_key2ms.o -c -o providers/implementations/encode_decode/libdefault-lib-encode_key2ms.o ../providers/implementations/encode_decode/encode_key2ms.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/encode_decode/libdefault-lib-encode_key2text.d.tmp -MT providers/implementations/encode_decode/libdefault-lib-encode_key2text.o -c -o providers/implementations/encode_decode/libdefault-lib-encode_key2text.o ../providers/implementations/encode_decode/encode_key2text.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/encode_decode/libdefault-lib-endecoder_common.d.tmp -MT providers/implementations/encode_decode/libdefault-lib-endecoder_common.o -c -o providers/implementations/encode_decode/libdefault-lib-endecoder_common.o ../providers/implementations/encode_decode/endecoder_common.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/exchange/libdefault-lib-dh_exch.d.tmp -MT providers/implementations/exchange/libdefault-lib-dh_exch.o -c -o providers/implementations/exchange/libdefault-lib-dh_exch.o ../providers/implementations/exchange/dh_exch.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/exchange/libdefault-lib-ecdh_exch.d.tmp -MT providers/implementations/exchange/libdefault-lib-ecdh_exch.o -c -o providers/implementations/exchange/libdefault-lib-ecdh_exch.o ../providers/implementations/exchange/ecdh_exch.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/exchange/libdefault-lib-ecx_exch.d.tmp -MT providers/implementations/exchange/libdefault-lib-ecx_exch.o -c -o providers/implementations/exchange/libdefault-lib-ecx_exch.o ../providers/implementations/exchange/ecx_exch.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/exchange/libdefault-lib-kdf_exch.d.tmp -MT providers/implementations/exchange/libdefault-lib-kdf_exch.o -c -o providers/implementations/exchange/libdefault-lib-kdf_exch.o ../providers/implementations/exchange/kdf_exch.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/kdfs/libdefault-lib-hkdf.d.tmp -MT providers/implementations/kdfs/libdefault-lib-hkdf.o -c -o providers/implementations/kdfs/libdefault-lib-hkdf.o ../providers/implementations/kdfs/hkdf.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/kdfs/libdefault-lib-kbkdf.d.tmp -MT providers/implementations/kdfs/libdefault-lib-kbkdf.o -c -o providers/implementations/kdfs/libdefault-lib-kbkdf.o ../providers/implementations/kdfs/kbkdf.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/kdfs/libdefault-lib-krb5kdf.d.tmp -MT providers/implementations/kdfs/libdefault-lib-krb5kdf.o -c -o providers/implementations/kdfs/libdefault-lib-krb5kdf.o ../providers/implementations/kdfs/krb5kdf.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/kdfs/libdefault-lib-pbkdf2.d.tmp -MT providers/implementations/kdfs/libdefault-lib-pbkdf2.o -c -o providers/implementations/kdfs/libdefault-lib-pbkdf2.o ../providers/implementations/kdfs/pbkdf2.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/kdfs/libdefault-lib-pbkdf2_fips.d.tmp -MT providers/implementations/kdfs/libdefault-lib-pbkdf2_fips.o -c -o providers/implementations/kdfs/libdefault-lib-pbkdf2_fips.o ../providers/implementations/kdfs/pbkdf2_fips.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/kdfs/libdefault-lib-pkcs12kdf.d.tmp -MT providers/implementations/kdfs/libdefault-lib-pkcs12kdf.o -c -o providers/implementations/kdfs/libdefault-lib-pkcs12kdf.o ../providers/implementations/kdfs/pkcs12kdf.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/kdfs/libdefault-lib-scrypt.d.tmp -MT providers/implementations/kdfs/libdefault-lib-scrypt.o -c -o providers/implementations/kdfs/libdefault-lib-scrypt.o ../providers/implementations/kdfs/scrypt.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/kdfs/libdefault-lib-sshkdf.d.tmp -MT providers/implementations/kdfs/libdefault-lib-sshkdf.o -c -o providers/implementations/kdfs/libdefault-lib-sshkdf.o ../providers/implementations/kdfs/sshkdf.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/kdfs/libdefault-lib-sskdf.d.tmp -MT providers/implementations/kdfs/libdefault-lib-sskdf.o -c -o providers/implementations/kdfs/libdefault-lib-sskdf.o ../providers/implementations/kdfs/sskdf.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/kdfs/libdefault-lib-tls1_prf.d.tmp -MT providers/implementations/kdfs/libdefault-lib-tls1_prf.o -c -o providers/implementations/kdfs/libdefault-lib-tls1_prf.o ../providers/implementations/kdfs/tls1_prf.c /usr/bin/perl "-I." "-I../providers/common/der" -Mconfigdata -Moids_to_c "../util/dofile.pl" "-oMakefile" ../providers/common/include/prov/der_wrap.h.in > providers/common/include/prov/der_wrap.h gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/kem/libdefault-lib-rsa_kem.d.tmp -MT providers/implementations/kem/libdefault-lib-rsa_kem.o -c -o providers/implementations/kem/libdefault-lib-rsa_kem.o ../providers/implementations/kem/rsa_kem.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/keymgmt/libdefault-lib-dh_kmgmt.d.tmp -MT providers/implementations/keymgmt/libdefault-lib-dh_kmgmt.o -c -o providers/implementations/keymgmt/libdefault-lib-dh_kmgmt.o ../providers/implementations/keymgmt/dh_kmgmt.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/keymgmt/libdefault-lib-dsa_kmgmt.d.tmp -MT providers/implementations/keymgmt/libdefault-lib-dsa_kmgmt.o -c -o providers/implementations/keymgmt/libdefault-lib-dsa_kmgmt.o ../providers/implementations/keymgmt/dsa_kmgmt.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/keymgmt/libdefault-lib-ec_kmgmt.d.tmp -MT providers/implementations/keymgmt/libdefault-lib-ec_kmgmt.o -c -o providers/implementations/keymgmt/libdefault-lib-ec_kmgmt.o ../providers/implementations/keymgmt/ec_kmgmt.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/keymgmt/libdefault-lib-ecx_kmgmt.d.tmp -MT providers/implementations/keymgmt/libdefault-lib-ecx_kmgmt.o -c -o providers/implementations/keymgmt/libdefault-lib-ecx_kmgmt.o ../providers/implementations/keymgmt/ecx_kmgmt.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/keymgmt/libdefault-lib-kdf_legacy_kmgmt.d.tmp -MT providers/implementations/keymgmt/libdefault-lib-kdf_legacy_kmgmt.o -c -o providers/implementations/keymgmt/libdefault-lib-kdf_legacy_kmgmt.o ../providers/implementations/keymgmt/kdf_legacy_kmgmt.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/keymgmt/libdefault-lib-mac_legacy_kmgmt.d.tmp -MT providers/implementations/keymgmt/libdefault-lib-mac_legacy_kmgmt.o -c -o providers/implementations/keymgmt/libdefault-lib-mac_legacy_kmgmt.o ../providers/implementations/keymgmt/mac_legacy_kmgmt.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/keymgmt/libdefault-lib-rsa_kmgmt.d.tmp -MT providers/implementations/keymgmt/libdefault-lib-rsa_kmgmt.o -c -o providers/implementations/keymgmt/libdefault-lib-rsa_kmgmt.o ../providers/implementations/keymgmt/rsa_kmgmt.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/macs/libdefault-lib-blake2b_mac.d.tmp -MT providers/implementations/macs/libdefault-lib-blake2b_mac.o -c -o providers/implementations/macs/libdefault-lib-blake2b_mac.o ../providers/implementations/macs/blake2b_mac.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/macs/libdefault-lib-blake2s_mac.d.tmp -MT providers/implementations/macs/libdefault-lib-blake2s_mac.o -c -o providers/implementations/macs/libdefault-lib-blake2s_mac.o ../providers/implementations/macs/blake2s_mac.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/macs/libdefault-lib-cmac_prov.d.tmp -MT providers/implementations/macs/libdefault-lib-cmac_prov.o -c -o providers/implementations/macs/libdefault-lib-cmac_prov.o ../providers/implementations/macs/cmac_prov.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/macs/libdefault-lib-gmac_prov.d.tmp -MT providers/implementations/macs/libdefault-lib-gmac_prov.o -c -o providers/implementations/macs/libdefault-lib-gmac_prov.o ../providers/implementations/macs/gmac_prov.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/macs/libdefault-lib-hmac_prov.d.tmp -MT providers/implementations/macs/libdefault-lib-hmac_prov.o -c -o providers/implementations/macs/libdefault-lib-hmac_prov.o ../providers/implementations/macs/hmac_prov.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/macs/libdefault-lib-kmac_prov.d.tmp -MT providers/implementations/macs/libdefault-lib-kmac_prov.o -c -o providers/implementations/macs/libdefault-lib-kmac_prov.o ../providers/implementations/macs/kmac_prov.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/macs/libdefault-lib-poly1305_prov.d.tmp -MT providers/implementations/macs/libdefault-lib-poly1305_prov.o -c -o providers/implementations/macs/libdefault-lib-poly1305_prov.o ../providers/implementations/macs/poly1305_prov.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/macs/libdefault-lib-siphash_prov.d.tmp -MT providers/implementations/macs/libdefault-lib-siphash_prov.o -c -o providers/implementations/macs/libdefault-lib-siphash_prov.o ../providers/implementations/macs/siphash_prov.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/rands/libdefault-lib-crngt.d.tmp -MT providers/implementations/rands/libdefault-lib-crngt.o -c -o providers/implementations/rands/libdefault-lib-crngt.o ../providers/implementations/rands/crngt.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/rands/libdefault-lib-drbg.d.tmp -MT providers/implementations/rands/libdefault-lib-drbg.o -c -o providers/implementations/rands/libdefault-lib-drbg.o ../providers/implementations/rands/drbg.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/rands/libdefault-lib-drbg_ctr.d.tmp -MT providers/implementations/rands/libdefault-lib-drbg_ctr.o -c -o providers/implementations/rands/libdefault-lib-drbg_ctr.o ../providers/implementations/rands/drbg_ctr.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/rands/libdefault-lib-drbg_hash.d.tmp -MT providers/implementations/rands/libdefault-lib-drbg_hash.o -c -o providers/implementations/rands/libdefault-lib-drbg_hash.o ../providers/implementations/rands/drbg_hash.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/rands/libdefault-lib-drbg_hmac.d.tmp -MT providers/implementations/rands/libdefault-lib-drbg_hmac.o -c -o providers/implementations/rands/libdefault-lib-drbg_hmac.o ../providers/implementations/rands/drbg_hmac.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/rands/libdefault-lib-seed_src.d.tmp -MT providers/implementations/rands/libdefault-lib-seed_src.o -c -o providers/implementations/rands/libdefault-lib-seed_src.o ../providers/implementations/rands/seed_src.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/rands/libdefault-lib-test_rng.d.tmp -MT providers/implementations/rands/libdefault-lib-test_rng.o -c -o providers/implementations/rands/libdefault-lib-test_rng.o ../providers/implementations/rands/test_rng.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/rands/seeding/libdefault-lib-rand_cpu_x86.d.tmp -MT providers/implementations/rands/seeding/libdefault-lib-rand_cpu_x86.o -c -o providers/implementations/rands/seeding/libdefault-lib-rand_cpu_x86.o ../providers/implementations/rands/seeding/rand_cpu_x86.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/rands/seeding/libdefault-lib-rand_tsc.d.tmp -MT providers/implementations/rands/seeding/libdefault-lib-rand_tsc.o -c -o providers/implementations/rands/seeding/libdefault-lib-rand_tsc.o ../providers/implementations/rands/seeding/rand_tsc.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/rands/seeding/libdefault-lib-rand_unix.d.tmp -MT providers/implementations/rands/seeding/libdefault-lib-rand_unix.o -c -o providers/implementations/rands/seeding/libdefault-lib-rand_unix.o ../providers/implementations/rands/seeding/rand_unix.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/rands/seeding/libdefault-lib-rand_win.d.tmp -MT providers/implementations/rands/seeding/libdefault-lib-rand_win.o -c -o providers/implementations/rands/seeding/libdefault-lib-rand_win.o ../providers/implementations/rands/seeding/rand_win.c /usr/bin/perl "-I." "-I../providers/common/der" -Mconfigdata -Moids_to_c "../util/dofile.pl" "-oMakefile" ../providers/common/include/prov/der_dsa.h.in > providers/common/include/prov/der_dsa.h gcc -Iproviders/common/include/prov -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/signature/libdefault-lib-ecdsa_sig.d.tmp -MT providers/implementations/signature/libdefault-lib-ecdsa_sig.o -c -o providers/implementations/signature/libdefault-lib-ecdsa_sig.o ../providers/implementations/signature/ecdsa_sig.c /usr/bin/perl "-I." "-I../providers/common/der" -Mconfigdata -Moids_to_c "../util/dofile.pl" "-oMakefile" ../providers/common/include/prov/der_ecx.h.in > providers/common/include/prov/der_ecx.h gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/signature/libdefault-lib-mac_legacy_sig.d.tmp -MT providers/implementations/signature/libdefault-lib-mac_legacy_sig.o -c -o providers/implementations/signature/libdefault-lib-mac_legacy_sig.o ../providers/implementations/signature/mac_legacy_sig.c gcc -Iproviders/common/include/prov -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/signature/libdefault-lib-rsa_sig.d.tmp -MT providers/implementations/signature/libdefault-lib-rsa_sig.o -c -o providers/implementations/signature/libdefault-lib-rsa_sig.o ../providers/implementations/signature/rsa_sig.c gcc -Iproviders/common/include/prov -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/signature/libdefault-lib-sm2_sig.d.tmp -MT providers/implementations/signature/libdefault-lib-sm2_sig.o -c -o providers/implementations/signature/libdefault-lib-sm2_sig.o ../providers/implementations/signature/sm2_sig.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/storemgmt/libdefault-lib-file_store.d.tmp -MT providers/implementations/storemgmt/libdefault-lib-file_store.o -c -o providers/implementations/storemgmt/libdefault-lib-file_store.o ../providers/implementations/storemgmt/file_store.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/storemgmt/libdefault-lib-file_store_any2obj.d.tmp -MT providers/implementations/storemgmt/libdefault-lib-file_store_any2obj.o -c -o providers/implementations/storemgmt/libdefault-lib-file_store_any2obj.o ../providers/implementations/storemgmt/file_store_any2obj.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libdefault-lib-s3_cbc.d.tmp -MT ssl/libdefault-lib-s3_cbc.o -c -o ssl/libdefault-lib-s3_cbc.o ../ssl/s3_cbc.c /usr/bin/perl "-I." "-I../providers/common/der" -Mconfigdata -Moids_to_c "../util/dofile.pl" "-oMakefile" ../providers/common/der/der_digests_gen.c.in > providers/common/der/der_digests_gen.c /usr/bin/perl "-I." "-I../providers/common/der" -Mconfigdata -Moids_to_c "../util/dofile.pl" "-oMakefile" ../providers/common/der/der_dsa_gen.c.in > providers/common/der/der_dsa_gen.c gcc -Iproviders/common/include/prov -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/der/libcommon-lib-der_dsa_key.d.tmp -MT providers/common/der/libcommon-lib-der_dsa_key.o -c -o providers/common/der/libcommon-lib-der_dsa_key.o ../providers/common/der/der_dsa_key.c gcc -Iproviders/common/include/prov -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/der/libcommon-lib-der_dsa_sig.d.tmp -MT providers/common/der/libcommon-lib-der_dsa_sig.o -c -o providers/common/der/libcommon-lib-der_dsa_sig.o ../providers/common/der/der_dsa_sig.c /usr/bin/perl "-I." "-I../providers/common/der" -Mconfigdata -Moids_to_c "../util/dofile.pl" "-oMakefile" ../providers/common/der/der_ec_gen.c.in > providers/common/der/der_ec_gen.c gcc -Iproviders/common/include/prov -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/der/libcommon-lib-der_ec_key.d.tmp -MT providers/common/der/libcommon-lib-der_ec_key.o -c -o providers/common/der/libcommon-lib-der_ec_key.o ../providers/common/der/der_ec_key.c gcc -Iproviders/common/include/prov -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/der/libcommon-lib-der_ec_sig.d.tmp -MT providers/common/der/libcommon-lib-der_ec_sig.o -c -o providers/common/der/libcommon-lib-der_ec_sig.o ../providers/common/der/der_ec_sig.c /usr/bin/perl "-I." "-I../providers/common/der" -Mconfigdata -Moids_to_c "../util/dofile.pl" "-oMakefile" ../providers/common/der/der_ecx_gen.c.in > providers/common/der/der_ecx_gen.c gcc -Iproviders/common/include/prov -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/der/libcommon-lib-der_ecx_key.d.tmp -MT providers/common/der/libcommon-lib-der_ecx_key.o -c -o providers/common/der/libcommon-lib-der_ecx_key.o ../providers/common/der/der_ecx_key.c /usr/bin/perl "-I." "-I../providers/common/der" -Mconfigdata -Moids_to_c "../util/dofile.pl" "-oMakefile" ../providers/common/der/der_rsa_gen.c.in > providers/common/der/der_rsa_gen.c gcc -Iproviders/common/include/prov -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/der/libcommon-lib-der_rsa_key.d.tmp -MT providers/common/der/libcommon-lib-der_rsa_key.o -c -o providers/common/der/libcommon-lib-der_rsa_key.o ../providers/common/der/der_rsa_key.c /usr/bin/perl "-I." "-I../providers/common/der" -Mconfigdata -Moids_to_c "../util/dofile.pl" "-oMakefile" ../providers/common/der/der_wrap_gen.c.in > providers/common/der/der_wrap_gen.c gcc -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/libcommon-lib-provider_ctx.d.tmp -MT providers/common/libcommon-lib-provider_ctx.o -c -o providers/common/libcommon-lib-provider_ctx.o ../providers/common/provider_ctx.c gcc -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/libcommon-lib-provider_err.d.tmp -MT providers/common/libcommon-lib-provider_err.o -c -o providers/common/libcommon-lib-provider_err.o ../providers/common/provider_err.c gcc -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libcommon-lib-ciphercommon.d.tmp -MT providers/implementations/ciphers/libcommon-lib-ciphercommon.o -c -o providers/implementations/ciphers/libcommon-lib-ciphercommon.o ../providers/implementations/ciphers/ciphercommon.c gcc -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libcommon-lib-ciphercommon_block.d.tmp -MT providers/implementations/ciphers/libcommon-lib-ciphercommon_block.o -c -o providers/implementations/ciphers/libcommon-lib-ciphercommon_block.o ../providers/implementations/ciphers/ciphercommon_block.c gcc -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libcommon-lib-ciphercommon_ccm.d.tmp -MT providers/implementations/ciphers/libcommon-lib-ciphercommon_ccm.o -c -o providers/implementations/ciphers/libcommon-lib-ciphercommon_ccm.o ../providers/implementations/ciphers/ciphercommon_ccm.c gcc -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libcommon-lib-ciphercommon_ccm_hw.d.tmp -MT providers/implementations/ciphers/libcommon-lib-ciphercommon_ccm_hw.o -c -o providers/implementations/ciphers/libcommon-lib-ciphercommon_ccm_hw.o ../providers/implementations/ciphers/ciphercommon_ccm_hw.c gcc -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libcommon-lib-ciphercommon_gcm.d.tmp -MT providers/implementations/ciphers/libcommon-lib-ciphercommon_gcm.o -c -o providers/implementations/ciphers/libcommon-lib-ciphercommon_gcm.o ../providers/implementations/ciphers/ciphercommon_gcm.c gcc -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libcommon-lib-ciphercommon_gcm_hw.d.tmp -MT providers/implementations/ciphers/libcommon-lib-ciphercommon_gcm_hw.o -c -o providers/implementations/ciphers/libcommon-lib-ciphercommon_gcm_hw.o ../providers/implementations/ciphers/ciphercommon_gcm_hw.c gcc -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libcommon-lib-ciphercommon_hw.d.tmp -MT providers/implementations/ciphers/libcommon-lib-ciphercommon_hw.o -c -o providers/implementations/ciphers/libcommon-lib-ciphercommon_hw.o ../providers/implementations/ciphers/ciphercommon_hw.c gcc -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/digests/libcommon-lib-digestcommon.d.tmp -MT providers/implementations/digests/libcommon-lib-digestcommon.o -c -o providers/implementations/digests/libcommon-lib-digestcommon.o ../providers/implementations/digests/digestcommon.c gcc -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/record/libcommon-lib-tls_pad.d.tmp -MT ssl/record/libcommon-lib-tls_pad.o -c -o ssl/record/libcommon-lib-tls_pad.o ../ssl/record/tls_pad.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-bio_ssl.d.tmp -MT ssl/libssl-lib-bio_ssl.o -c -o ssl/libssl-lib-bio_ssl.o ../ssl/bio_ssl.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-d1_lib.d.tmp -MT ssl/libssl-lib-d1_lib.o -c -o ssl/libssl-lib-d1_lib.o ../ssl/d1_lib.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-d1_msg.d.tmp -MT ssl/libssl-lib-d1_msg.o -c -o ssl/libssl-lib-d1_msg.o ../ssl/d1_msg.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-d1_srtp.d.tmp -MT ssl/libssl-lib-d1_srtp.o -c -o ssl/libssl-lib-d1_srtp.o ../ssl/d1_srtp.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-ktls.d.tmp -MT ssl/libssl-lib-ktls.o -c -o ssl/libssl-lib-ktls.o ../ssl/ktls.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-methods.d.tmp -MT ssl/libssl-lib-methods.o -c -o ssl/libssl-lib-methods.o ../ssl/methods.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-pqueue.d.tmp -MT ssl/libssl-lib-pqueue.o -c -o ssl/libssl-lib-pqueue.o ../ssl/pqueue.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-s3_enc.d.tmp -MT ssl/libssl-lib-s3_enc.o -c -o ssl/libssl-lib-s3_enc.o ../ssl/s3_enc.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-s3_lib.d.tmp -MT ssl/libssl-lib-s3_lib.o -c -o ssl/libssl-lib-s3_lib.o ../ssl/s3_lib.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-s3_msg.d.tmp -MT ssl/libssl-lib-s3_msg.o -c -o ssl/libssl-lib-s3_msg.o ../ssl/s3_msg.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-ssl_asn1.d.tmp -MT ssl/libssl-lib-ssl_asn1.o -c -o ssl/libssl-lib-ssl_asn1.o ../ssl/ssl_asn1.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-ssl_cert.d.tmp -MT ssl/libssl-lib-ssl_cert.o -c -o ssl/libssl-lib-ssl_cert.o ../ssl/ssl_cert.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-ssl_ciph.d.tmp -MT ssl/libssl-lib-ssl_ciph.o -c -o ssl/libssl-lib-ssl_ciph.o ../ssl/ssl_ciph.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-ssl_conf.d.tmp -MT ssl/libssl-lib-ssl_conf.o -c -o ssl/libssl-lib-ssl_conf.o ../ssl/ssl_conf.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-ssl_err.d.tmp -MT ssl/libssl-lib-ssl_err.o -c -o ssl/libssl-lib-ssl_err.o ../ssl/ssl_err.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-ssl_err_legacy.d.tmp -MT ssl/libssl-lib-ssl_err_legacy.o -c -o ssl/libssl-lib-ssl_err_legacy.o ../ssl/ssl_err_legacy.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-ssl_init.d.tmp -MT ssl/libssl-lib-ssl_init.o -c -o ssl/libssl-lib-ssl_init.o ../ssl/ssl_init.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-ssl_lib.d.tmp -MT ssl/libssl-lib-ssl_lib.o -c -o ssl/libssl-lib-ssl_lib.o ../ssl/ssl_lib.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-ssl_mcnf.d.tmp -MT ssl/libssl-lib-ssl_mcnf.o -c -o ssl/libssl-lib-ssl_mcnf.o ../ssl/ssl_mcnf.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-ssl_rsa.d.tmp -MT ssl/libssl-lib-ssl_rsa.o -c -o ssl/libssl-lib-ssl_rsa.o ../ssl/ssl_rsa.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-ssl_rsa_legacy.d.tmp -MT ssl/libssl-lib-ssl_rsa_legacy.o -c -o ssl/libssl-lib-ssl_rsa_legacy.o ../ssl/ssl_rsa_legacy.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-ssl_sess.d.tmp -MT ssl/libssl-lib-ssl_sess.o -c -o ssl/libssl-lib-ssl_sess.o ../ssl/ssl_sess.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-ssl_stat.d.tmp -MT ssl/libssl-lib-ssl_stat.o -c -o ssl/libssl-lib-ssl_stat.o ../ssl/ssl_stat.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-ssl_txt.d.tmp -MT ssl/libssl-lib-ssl_txt.o -c -o ssl/libssl-lib-ssl_txt.o ../ssl/ssl_txt.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-ssl_utst.d.tmp -MT ssl/libssl-lib-ssl_utst.o -c -o ssl/libssl-lib-ssl_utst.o ../ssl/ssl_utst.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-t1_enc.d.tmp -MT ssl/libssl-lib-t1_enc.o -c -o ssl/libssl-lib-t1_enc.o ../ssl/t1_enc.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-t1_lib.d.tmp -MT ssl/libssl-lib-t1_lib.o -c -o ssl/libssl-lib-t1_lib.o ../ssl/t1_lib.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-t1_trce.d.tmp -MT ssl/libssl-lib-t1_trce.o -c -o ssl/libssl-lib-t1_trce.o ../ssl/t1_trce.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-tls13_enc.d.tmp -MT ssl/libssl-lib-tls13_enc.o -c -o ssl/libssl-lib-tls13_enc.o ../ssl/tls13_enc.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-tls_depr.d.tmp -MT ssl/libssl-lib-tls_depr.o -c -o ssl/libssl-lib-tls_depr.o ../ssl/tls_depr.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-tls_srp.d.tmp -MT ssl/libssl-lib-tls_srp.o -c -o ssl/libssl-lib-tls_srp.o ../ssl/tls_srp.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/record/libssl-lib-dtls1_bitmap.d.tmp -MT ssl/record/libssl-lib-dtls1_bitmap.o -c -o ssl/record/libssl-lib-dtls1_bitmap.o ../ssl/record/dtls1_bitmap.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/record/libssl-lib-rec_layer_d1.d.tmp -MT ssl/record/libssl-lib-rec_layer_d1.o -c -o ssl/record/libssl-lib-rec_layer_d1.o ../ssl/record/rec_layer_d1.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/record/libssl-lib-rec_layer_s3.d.tmp -MT ssl/record/libssl-lib-rec_layer_s3.o -c -o ssl/record/libssl-lib-rec_layer_s3.o ../ssl/record/rec_layer_s3.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/record/libssl-lib-ssl3_buffer.d.tmp -MT ssl/record/libssl-lib-ssl3_buffer.o -c -o ssl/record/libssl-lib-ssl3_buffer.o ../ssl/record/ssl3_buffer.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/record/libssl-lib-ssl3_record.d.tmp -MT ssl/record/libssl-lib-ssl3_record.o -c -o ssl/record/libssl-lib-ssl3_record.o ../ssl/record/ssl3_record.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/record/libssl-lib-ssl3_record_tls13.d.tmp -MT ssl/record/libssl-lib-ssl3_record_tls13.o -c -o ssl/record/libssl-lib-ssl3_record_tls13.o ../ssl/record/ssl3_record_tls13.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/statem/libssl-lib-extensions.d.tmp -MT ssl/statem/libssl-lib-extensions.o -c -o ssl/statem/libssl-lib-extensions.o ../ssl/statem/extensions.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/statem/libssl-lib-extensions_clnt.d.tmp -MT ssl/statem/libssl-lib-extensions_clnt.o -c -o ssl/statem/libssl-lib-extensions_clnt.o ../ssl/statem/extensions_clnt.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/statem/libssl-lib-extensions_cust.d.tmp -MT ssl/statem/libssl-lib-extensions_cust.o -c -o ssl/statem/libssl-lib-extensions_cust.o ../ssl/statem/extensions_cust.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/statem/libssl-lib-extensions_srvr.d.tmp -MT ssl/statem/libssl-lib-extensions_srvr.o -c -o ssl/statem/libssl-lib-extensions_srvr.o ../ssl/statem/extensions_srvr.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/statem/libssl-lib-statem.d.tmp -MT ssl/statem/libssl-lib-statem.o -c -o ssl/statem/libssl-lib-statem.o ../ssl/statem/statem.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/statem/libssl-lib-statem_clnt.d.tmp -MT ssl/statem/libssl-lib-statem_clnt.o -c -o ssl/statem/libssl-lib-statem_clnt.o ../ssl/statem/statem_clnt.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/statem/libssl-lib-statem_dtls.d.tmp -MT ssl/statem/libssl-lib-statem_dtls.o -c -o ssl/statem/libssl-lib-statem_dtls.o ../ssl/statem/statem_dtls.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/statem/libssl-lib-statem_lib.d.tmp -MT ssl/statem/libssl-lib-statem_lib.o -c -o ssl/statem/libssl-lib-statem_lib.o ../ssl/statem/statem_lib.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/statem/libssl-lib-statem_srvr.d.tmp -MT ssl/statem/libssl-lib-statem_srvr.o -c -o ssl/statem/libssl-lib-statem_srvr.o ../ssl/statem/statem_srvr.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/bn/asm/liblegacy-lib-s390x.o ../crypto/bn/asm/s390x.S gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/bn/liblegacy-lib-s390x-gf2m.o crypto/bn/s390x-gf2m.s gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/bn/liblegacy-lib-s390x-mont.o crypto/bn/s390x-mont.S gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/liblegacy-lib-des_enc.d.tmp -MT crypto/des/liblegacy-lib-des_enc.o -c -o crypto/des/liblegacy-lib-des_enc.o ../crypto/des/des_enc.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/liblegacy-lib-fcrypt_b.d.tmp -MT crypto/des/liblegacy-lib-fcrypt_b.o -c -o crypto/des/liblegacy-lib-fcrypt_b.o ../crypto/des/fcrypt_b.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/md5/liblegacy-lib-md5_dgst.d.tmp -MT crypto/md5/liblegacy-lib-md5_dgst.o -c -o crypto/md5/liblegacy-lib-md5_dgst.o ../crypto/md5/md5_dgst.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/md5/liblegacy-lib-md5_one.d.tmp -MT crypto/md5/liblegacy-lib-md5_one.o -c -o crypto/md5/liblegacy-lib-md5_one.o ../crypto/md5/md5_one.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/md5/liblegacy-lib-md5_sha1.d.tmp -MT crypto/md5/liblegacy-lib-md5_sha1.o -c -o crypto/md5/liblegacy-lib-md5_sha1.o ../crypto/md5/md5_sha1.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_blowfish.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_blowfish.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_blowfish.o ../providers/implementations/ciphers/cipher_blowfish.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_blowfish_hw.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_blowfish_hw.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_blowfish_hw.o ../providers/implementations/ciphers/cipher_blowfish_hw.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_cast5.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_cast5.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_cast5.o ../providers/implementations/ciphers/cipher_cast5.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_cast5_hw.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_cast5_hw.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_cast5_hw.o ../providers/implementations/ciphers/cipher_cast5_hw.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_des.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_des.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_des.o ../providers/implementations/ciphers/cipher_des.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_des_hw.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_des_hw.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_des_hw.o ../providers/implementations/ciphers/cipher_des_hw.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_desx.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_desx.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_desx.o ../providers/implementations/ciphers/cipher_desx.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_desx_hw.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_desx_hw.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_desx_hw.o ../providers/implementations/ciphers/cipher_desx_hw.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_rc2.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_rc2.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_rc2.o ../providers/implementations/ciphers/cipher_rc2.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_rc2_hw.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_rc2_hw.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_rc2_hw.o ../providers/implementations/ciphers/cipher_rc2_hw.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_rc4.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_rc4.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_rc4.o ../providers/implementations/ciphers/cipher_rc4.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hmac_md5.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hmac_md5.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hmac_md5.o ../providers/implementations/ciphers/cipher_rc4_hmac_md5.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hmac_md5_hw.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hmac_md5_hw.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hmac_md5_hw.o ../providers/implementations/ciphers/cipher_rc4_hmac_md5_hw.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hw.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hw.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hw.o ../providers/implementations/ciphers/cipher_rc4_hw.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_seed.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_seed.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_seed.o ../providers/implementations/ciphers/cipher_seed.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_seed_hw.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_seed_hw.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_seed_hw.o ../providers/implementations/ciphers/cipher_seed_hw.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_tdes_common.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_tdes_common.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_tdes_common.o ../providers/implementations/ciphers/cipher_tdes_common.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/digests/liblegacy-lib-md4_prov.d.tmp -MT providers/implementations/digests/liblegacy-lib-md4_prov.o -c -o providers/implementations/digests/liblegacy-lib-md4_prov.o ../providers/implementations/digests/md4_prov.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/digests/liblegacy-lib-ripemd_prov.d.tmp -MT providers/implementations/digests/liblegacy-lib-ripemd_prov.o -c -o providers/implementations/digests/liblegacy-lib-ripemd_prov.o ../providers/implementations/digests/ripemd_prov.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/digests/liblegacy-lib-wp_prov.d.tmp -MT providers/implementations/digests/liblegacy-lib-wp_prov.o -c -o providers/implementations/digests/liblegacy-lib-wp_prov.o ../providers/implementations/digests/wp_prov.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/kdfs/liblegacy-lib-pbkdf1.d.tmp -MT providers/implementations/kdfs/liblegacy-lib-pbkdf1.o -c -o providers/implementations/kdfs/liblegacy-lib-pbkdf1.o ../providers/implementations/kdfs/pbkdf1.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/liblegacy-lib-prov_running.d.tmp -MT providers/liblegacy-lib-prov_running.o -c -o providers/liblegacy-lib-prov_running.o ../providers/prov_running.c gcc -Iinclude -Iapps/include -I. -I../include -I../apps/include -I.. -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/libtestutil-lib-opt.d.tmp -MT apps/lib/libtestutil-lib-opt.o -c -o apps/lib/libtestutil-lib-opt.o ../apps/lib/opt.c gcc -Iinclude -Iapps/include -I. -I../include -I../apps/include -I.. -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/libtestutil-lib-apps_shims.d.tmp -MT test/testutil/libtestutil-lib-apps_shims.o -c -o test/testutil/libtestutil-lib-apps_shims.o ../test/testutil/apps_shims.c gcc -Iinclude -Iapps/include -I. -I../include -I../apps/include -I.. -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/libtestutil-lib-basic_output.d.tmp -MT test/testutil/libtestutil-lib-basic_output.o -c -o test/testutil/libtestutil-lib-basic_output.o ../test/testutil/basic_output.c gcc -Iinclude -Iapps/include -I. -I../include -I../apps/include -I.. -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/libtestutil-lib-cb.d.tmp -MT test/testutil/libtestutil-lib-cb.o -c -o test/testutil/libtestutil-lib-cb.o ../test/testutil/cb.c gcc -Iinclude -Iapps/include -I. -I../include -I../apps/include -I.. -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/libtestutil-lib-driver.d.tmp -MT test/testutil/libtestutil-lib-driver.o -c -o test/testutil/libtestutil-lib-driver.o ../test/testutil/driver.c gcc -Iinclude -Iapps/include -I. -I../include -I../apps/include -I.. -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/libtestutil-lib-fake_random.d.tmp -MT test/testutil/libtestutil-lib-fake_random.o -c -o test/testutil/libtestutil-lib-fake_random.o ../test/testutil/fake_random.c gcc -Iinclude -Iapps/include -I. -I../include -I../apps/include -I.. -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/libtestutil-lib-format_output.d.tmp -MT test/testutil/libtestutil-lib-format_output.o -c -o test/testutil/libtestutil-lib-format_output.o ../test/testutil/format_output.c gcc -Iinclude -Iapps/include -I. -I../include -I../apps/include -I.. -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/libtestutil-lib-load.d.tmp -MT test/testutil/libtestutil-lib-load.o -c -o test/testutil/libtestutil-lib-load.o ../test/testutil/load.c gcc -Iinclude -Iapps/include -I. -I../include -I../apps/include -I.. -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/libtestutil-lib-main.d.tmp -MT test/testutil/libtestutil-lib-main.o -c -o test/testutil/libtestutil-lib-main.o ../test/testutil/main.c gcc -Iinclude -Iapps/include -I. -I../include -I../apps/include -I.. -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/libtestutil-lib-options.d.tmp -MT test/testutil/libtestutil-lib-options.o -c -o test/testutil/libtestutil-lib-options.o ../test/testutil/options.c gcc -Iinclude -Iapps/include -I. -I../include -I../apps/include -I.. -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/libtestutil-lib-output.d.tmp -MT test/testutil/libtestutil-lib-output.o -c -o test/testutil/libtestutil-lib-output.o ../test/testutil/output.c gcc -Iinclude -Iapps/include -I. -I../include -I../apps/include -I.. -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/libtestutil-lib-provider.d.tmp -MT test/testutil/libtestutil-lib-provider.o -c -o test/testutil/libtestutil-lib-provider.o ../test/testutil/provider.c gcc -Iinclude -Iapps/include -I. -I../include -I../apps/include -I.. -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/libtestutil-lib-random.d.tmp -MT test/testutil/libtestutil-lib-random.o -c -o test/testutil/libtestutil-lib-random.o ../test/testutil/random.c gcc -Iinclude -Iapps/include -I. -I../include -I../apps/include -I.. -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/libtestutil-lib-stanza.d.tmp -MT test/testutil/libtestutil-lib-stanza.o -c -o test/testutil/libtestutil-lib-stanza.o ../test/testutil/stanza.c gcc -Iinclude -Iapps/include -I. -I../include -I../apps/include -I.. -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/libtestutil-lib-test_cleanup.d.tmp -MT test/testutil/libtestutil-lib-test_cleanup.o -c -o test/testutil/libtestutil-lib-test_cleanup.o ../test/testutil/test_cleanup.c gcc -Iinclude -Iapps/include -I. -I../include -I../apps/include -I.. -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/libtestutil-lib-test_options.d.tmp -MT test/testutil/libtestutil-lib-test_options.o -c -o test/testutil/libtestutil-lib-test_options.o ../test/testutil/test_options.c gcc -Iinclude -Iapps/include -I. -I../include -I../apps/include -I.. -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/libtestutil-lib-tests.d.tmp -MT test/testutil/libtestutil-lib-tests.o -c -o test/testutil/libtestutil-lib-tests.o ../test/testutil/tests.c gcc -Iinclude -Iapps/include -I. -I../include -I../apps/include -I.. -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/libtestutil-lib-testutil_init.d.tmp -MT test/testutil/libtestutil-lib-testutil_init.o -c -o test/testutil/libtestutil-lib-testutil_init.o ../test/testutil/testutil_init.c gcc -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../include -I../providers/implementations/include -I../providers/common/include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/legacy-dso-legacyprov.d.tmp -MT providers/legacy-dso-legacyprov.o -c -o providers/legacy-dso-legacyprov.o ../providers/legacyprov.c /usr/bin/perl ../util/mkdef.pl --type dso --ordinals ../util/providers.num --name providers/legacy --OS linux > providers/legacy.ld gcc -Iinclude -I. -I../include -I.. -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/p_test-dso-p_test.d.tmp -MT test/p_test-dso-p_test.o -c -o test/p_test-dso-p_test.o ../test/p_test.c /usr/bin/perl ../util/mkdef.pl --type dso --ordinals ../util/providers.num --name test/p_test --OS linux > test/p_test.ld /usr/bin/perl ../apps/progs.pl "-C" "apps/openssl" > apps/progs.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/asn1-test-bin-asn1.d.tmp -MT fuzz/asn1-test-bin-asn1.o -c -o fuzz/asn1-test-bin-asn1.o ../fuzz/asn1.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/asn1-test-bin-fuzz_rand.d.tmp -MT fuzz/asn1-test-bin-fuzz_rand.o -c -o fuzz/asn1-test-bin-fuzz_rand.o ../fuzz/fuzz_rand.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/asn1-test-bin-test-corpus.d.tmp -MT fuzz/asn1-test-bin-test-corpus.o -c -o fuzz/asn1-test-bin-test-corpus.o ../fuzz/test-corpus.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/asn1parse-test-bin-asn1parse.d.tmp -MT fuzz/asn1parse-test-bin-asn1parse.o -c -o fuzz/asn1parse-test-bin-asn1parse.o ../fuzz/asn1parse.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/asn1parse-test-bin-test-corpus.d.tmp -MT fuzz/asn1parse-test-bin-test-corpus.o -c -o fuzz/asn1parse-test-bin-test-corpus.o ../fuzz/test-corpus.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/bignum-test-bin-bignum.d.tmp -MT fuzz/bignum-test-bin-bignum.o -c -o fuzz/bignum-test-bin-bignum.o ../fuzz/bignum.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/bignum-test-bin-test-corpus.d.tmp -MT fuzz/bignum-test-bin-test-corpus.o -c -o fuzz/bignum-test-bin-test-corpus.o ../fuzz/test-corpus.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/bndiv-test-bin-bndiv.d.tmp -MT fuzz/bndiv-test-bin-bndiv.o -c -o fuzz/bndiv-test-bin-bndiv.o ../fuzz/bndiv.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/bndiv-test-bin-test-corpus.d.tmp -MT fuzz/bndiv-test-bin-test-corpus.o -c -o fuzz/bndiv-test-bin-test-corpus.o ../fuzz/test-corpus.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/client-test-bin-client.d.tmp -MT fuzz/client-test-bin-client.o -c -o fuzz/client-test-bin-client.o ../fuzz/client.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/client-test-bin-fuzz_rand.d.tmp -MT fuzz/client-test-bin-fuzz_rand.o -c -o fuzz/client-test-bin-fuzz_rand.o ../fuzz/fuzz_rand.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/client-test-bin-test-corpus.d.tmp -MT fuzz/client-test-bin-test-corpus.o -c -o fuzz/client-test-bin-test-corpus.o ../fuzz/test-corpus.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/cmp-test-bin-cmp.d.tmp -MT fuzz/cmp-test-bin-cmp.o -c -o fuzz/cmp-test-bin-cmp.o ../fuzz/cmp.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/cmp-test-bin-fuzz_rand.d.tmp -MT fuzz/cmp-test-bin-fuzz_rand.o -c -o fuzz/cmp-test-bin-fuzz_rand.o ../fuzz/fuzz_rand.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/cmp-test-bin-test-corpus.d.tmp -MT fuzz/cmp-test-bin-test-corpus.o -c -o fuzz/cmp-test-bin-test-corpus.o ../fuzz/test-corpus.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/cms-test-bin-cms.d.tmp -MT fuzz/cms-test-bin-cms.o -c -o fuzz/cms-test-bin-cms.o ../fuzz/cms.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/cms-test-bin-test-corpus.d.tmp -MT fuzz/cms-test-bin-test-corpus.o -c -o fuzz/cms-test-bin-test-corpus.o ../fuzz/test-corpus.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/conf-test-bin-conf.d.tmp -MT fuzz/conf-test-bin-conf.o -c -o fuzz/conf-test-bin-conf.o ../fuzz/conf.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/conf-test-bin-test-corpus.d.tmp -MT fuzz/conf-test-bin-test-corpus.o -c -o fuzz/conf-test-bin-test-corpus.o ../fuzz/test-corpus.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/crl-test-bin-crl.d.tmp -MT fuzz/crl-test-bin-crl.o -c -o fuzz/crl-test-bin-crl.o ../fuzz/crl.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/crl-test-bin-test-corpus.d.tmp -MT fuzz/crl-test-bin-test-corpus.o -c -o fuzz/crl-test-bin-test-corpus.o ../fuzz/test-corpus.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/ct-test-bin-ct.d.tmp -MT fuzz/ct-test-bin-ct.o -c -o fuzz/ct-test-bin-ct.o ../fuzz/ct.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/ct-test-bin-test-corpus.d.tmp -MT fuzz/ct-test-bin-test-corpus.o -c -o fuzz/ct-test-bin-test-corpus.o ../fuzz/test-corpus.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/server-test-bin-fuzz_rand.d.tmp -MT fuzz/server-test-bin-fuzz_rand.o -c -o fuzz/server-test-bin-fuzz_rand.o ../fuzz/fuzz_rand.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/server-test-bin-server.d.tmp -MT fuzz/server-test-bin-server.o -c -o fuzz/server-test-bin-server.o ../fuzz/server.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/server-test-bin-test-corpus.d.tmp -MT fuzz/server-test-bin-test-corpus.o -c -o fuzz/server-test-bin-test-corpus.o ../fuzz/test-corpus.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/x509-test-bin-fuzz_rand.d.tmp -MT fuzz/x509-test-bin-fuzz_rand.o -c -o fuzz/x509-test-bin-fuzz_rand.o ../fuzz/fuzz_rand.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/x509-test-bin-test-corpus.d.tmp -MT fuzz/x509-test-bin-test-corpus.o -c -o fuzz/x509-test-bin-test-corpus.o ../fuzz/test-corpus.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/x509-test-bin-x509.d.tmp -MT fuzz/x509-test-bin-x509.o -c -o fuzz/x509-test-bin-x509.o ../fuzz/x509.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/aborttest-bin-aborttest.d.tmp -MT test/aborttest-bin-aborttest.o -c -o test/aborttest-bin-aborttest.o ../test/aborttest.c gcc -Iinclude -Iapps/include -I. -I../include -I../apps/include -I.. -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/aesgcmtest-bin-aesgcmtest.d.tmp -MT test/aesgcmtest-bin-aesgcmtest.o -c -o test/aesgcmtest-bin-aesgcmtest.o ../test/aesgcmtest.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/afalgtest-bin-afalgtest.d.tmp -MT test/afalgtest-bin-afalgtest.o -c -o test/afalgtest-bin-afalgtest.o ../test/afalgtest.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/algorithmid_test-bin-algorithmid_test.d.tmp -MT test/algorithmid_test-bin-algorithmid_test.o -c -o test/algorithmid_test-bin-algorithmid_test.o ../test/algorithmid_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/asn1_decode_test-bin-asn1_decode_test.d.tmp -MT test/asn1_decode_test-bin-asn1_decode_test.o -c -o test/asn1_decode_test-bin-asn1_decode_test.o ../test/asn1_decode_test.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/asn1_dsa_internal_test-bin-asn1_dsa_internal_test.d.tmp -MT test/asn1_dsa_internal_test-bin-asn1_dsa_internal_test.o -c -o test/asn1_dsa_internal_test-bin-asn1_dsa_internal_test.o ../test/asn1_dsa_internal_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/asn1_encode_test-bin-asn1_encode_test.d.tmp -MT test/asn1_encode_test-bin-asn1_encode_test.o -c -o test/asn1_encode_test-bin-asn1_encode_test.o ../test/asn1_encode_test.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/asn1_internal_test-bin-asn1_internal_test.d.tmp -MT test/asn1_internal_test-bin-asn1_internal_test.o -c -o test/asn1_internal_test-bin-asn1_internal_test.o ../test/asn1_internal_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/asn1_string_table_test-bin-asn1_string_table_test.d.tmp -MT test/asn1_string_table_test-bin-asn1_string_table_test.o -c -o test/asn1_string_table_test-bin-asn1_string_table_test.o ../test/asn1_string_table_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/asn1_time_test-bin-asn1_time_test.d.tmp -MT test/asn1_time_test-bin-asn1_time_test.o -c -o test/asn1_time_test-bin-asn1_time_test.o ../test/asn1_time_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/asynciotest-bin-asynciotest.d.tmp -MT test/asynciotest-bin-asynciotest.o -c -o test/asynciotest-bin-asynciotest.o ../test/asynciotest.c gcc -I. -Iinclude -I.. -I../include -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/asynciotest-bin-ssltestlib.d.tmp -MT test/helpers/asynciotest-bin-ssltestlib.o -c -o test/helpers/asynciotest-bin-ssltestlib.o ../test/helpers/ssltestlib.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/asynctest-bin-asynctest.d.tmp -MT test/asynctest-bin-asynctest.o -c -o test/asynctest-bin-asynctest.o ../test/asynctest.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/bad_dtls_test-bin-bad_dtls_test.d.tmp -MT test/bad_dtls_test-bin-bad_dtls_test.o -c -o test/bad_dtls_test-bin-bad_dtls_test.o ../test/bad_dtls_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/bftest-bin-bftest.d.tmp -MT test/bftest-bin-bftest.o -c -o test/bftest-bin-bftest.o ../test/bftest.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/bio_callback_test-bin-bio_callback_test.d.tmp -MT test/bio_callback_test-bin-bio_callback_test.o -c -o test/bio_callback_test-bin-bio_callback_test.o ../test/bio_callback_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/bio_core_test-bin-bio_core_test.d.tmp -MT test/bio_core_test-bin-bio_core_test.o -c -o test/bio_core_test-bin-bio_core_test.o ../test/bio_core_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/bio_enc_test-bin-bio_enc_test.d.tmp -MT test/bio_enc_test-bin-bio_enc_test.o -c -o test/bio_enc_test-bin-bio_enc_test.o ../test/bio_enc_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/bio_memleak_test-bin-bio_memleak_test.d.tmp -MT test/bio_memleak_test-bin-bio_memleak_test.o -c -o test/bio_memleak_test-bin-bio_memleak_test.o ../test/bio_memleak_test.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/bio_prefix_text-bin-bio_prefix_text.d.tmp -MT test/bio_prefix_text-bin-bio_prefix_text.o -c -o test/bio_prefix_text-bin-bio_prefix_text.o ../test/bio_prefix_text.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/bio_readbuffer_test-bin-bio_readbuffer_test.d.tmp -MT test/bio_readbuffer_test-bin-bio_readbuffer_test.o -c -o test/bio_readbuffer_test-bin-bio_readbuffer_test.o ../test/bio_readbuffer_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/bioprinttest-bin-bioprinttest.d.tmp -MT test/bioprinttest-bin-bioprinttest.o -c -o test/bioprinttest-bin-bioprinttest.o ../test/bioprinttest.c gcc -I. -Iinclude -Icrypto/bn -Iapps/include -I.. -I../include -I../crypto/bn -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/bn_internal_test-bin-bn_internal_test.d.tmp -MT test/bn_internal_test-bin-bn_internal_test.o -c -o test/bn_internal_test-bin-bn_internal_test.o ../test/bn_internal_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/bntest-bin-bntest.d.tmp -MT test/bntest-bin-bntest.o -c -o test/bntest-bin-bntest.o ../test/bntest.c /usr/bin/perl ../test/generate_buildtest.pl aes > test/buildtest_aes.c /usr/bin/perl ../test/generate_buildtest.pl async > test/buildtest_async.c /usr/bin/perl ../test/generate_buildtest.pl blowfish > test/buildtest_blowfish.c /usr/bin/perl ../test/generate_buildtest.pl bn > test/buildtest_bn.c /usr/bin/perl ../test/generate_buildtest.pl buffer > test/buildtest_buffer.c /usr/bin/perl ../test/generate_buildtest.pl camellia > test/buildtest_camellia.c /usr/bin/perl ../test/generate_buildtest.pl cast > test/buildtest_cast.c /usr/bin/perl ../test/generate_buildtest.pl cmac > test/buildtest_cmac.c /usr/bin/perl ../test/generate_buildtest.pl cmp_util > test/buildtest_cmp_util.c /usr/bin/perl ../test/generate_buildtest.pl comp > test/buildtest_comp.c /usr/bin/perl ../test/generate_buildtest.pl conf_api > test/buildtest_conf_api.c /usr/bin/perl ../test/generate_buildtest.pl conftypes > test/buildtest_conftypes.c /usr/bin/perl ../test/generate_buildtest.pl core > test/buildtest_core.c /usr/bin/perl ../test/generate_buildtest.pl core_dispatch > test/buildtest_core_dispatch.c /usr/bin/perl ../test/generate_buildtest.pl core_names > test/buildtest_core_names.c /usr/bin/perl ../test/generate_buildtest.pl core_object > test/buildtest_core_object.c /usr/bin/perl ../test/generate_buildtest.pl cryptoerr_legacy > test/buildtest_cryptoerr_legacy.c /usr/bin/perl ../test/generate_buildtest.pl decoder > test/buildtest_decoder.c /usr/bin/perl ../test/generate_buildtest.pl des > test/buildtest_des.c /usr/bin/perl ../test/generate_buildtest.pl dh > test/buildtest_dh.c /usr/bin/perl ../test/generate_buildtest.pl dsa > test/buildtest_dsa.c /usr/bin/perl ../test/generate_buildtest.pl dtls1 > test/buildtest_dtls1.c /usr/bin/perl ../test/generate_buildtest.pl e_os2 > test/buildtest_e_os2.c /usr/bin/perl ../test/generate_buildtest.pl ebcdic > test/buildtest_ebcdic.c /usr/bin/perl ../test/generate_buildtest.pl ec > test/buildtest_ec.c /usr/bin/perl ../test/generate_buildtest.pl ecdh > test/buildtest_ecdh.c /usr/bin/perl ../test/generate_buildtest.pl ecdsa > test/buildtest_ecdsa.c /usr/bin/perl ../test/generate_buildtest.pl encoder > test/buildtest_encoder.c /usr/bin/perl ../test/generate_buildtest.pl engine > test/buildtest_engine.c /usr/bin/perl ../test/generate_buildtest.pl evp > test/buildtest_evp.c /usr/bin/perl ../test/generate_buildtest.pl fips_names > test/buildtest_fips_names.c /usr/bin/perl ../test/generate_buildtest.pl hmac > test/buildtest_hmac.c /usr/bin/perl ../test/generate_buildtest.pl http > test/buildtest_http.c /usr/bin/perl ../test/generate_buildtest.pl kdf > test/buildtest_kdf.c /usr/bin/perl ../test/generate_buildtest.pl macros > test/buildtest_macros.c /usr/bin/perl ../test/generate_buildtest.pl md4 > test/buildtest_md4.c /usr/bin/perl ../test/generate_buildtest.pl md5 > test/buildtest_md5.c /usr/bin/perl ../test/generate_buildtest.pl modes > test/buildtest_modes.c /usr/bin/perl ../test/generate_buildtest.pl obj_mac > test/buildtest_obj_mac.c /usr/bin/perl ../test/generate_buildtest.pl objects > test/buildtest_objects.c /usr/bin/perl ../test/generate_buildtest.pl ossl_typ > test/buildtest_ossl_typ.c /usr/bin/perl ../test/generate_buildtest.pl param_build > test/buildtest_param_build.c /usr/bin/perl ../test/generate_buildtest.pl params > test/buildtest_params.c /usr/bin/perl ../test/generate_buildtest.pl pem > test/buildtest_pem.c /usr/bin/perl ../test/generate_buildtest.pl pem2 > test/buildtest_pem2.c /usr/bin/perl ../test/generate_buildtest.pl prov_ssl > test/buildtest_prov_ssl.c /usr/bin/perl ../test/generate_buildtest.pl provider > test/buildtest_provider.c /usr/bin/perl ../test/generate_buildtest.pl rand > test/buildtest_rand.c /usr/bin/perl ../test/generate_buildtest.pl rc2 > test/buildtest_rc2.c /usr/bin/perl ../test/generate_buildtest.pl rc4 > test/buildtest_rc4.c /usr/bin/perl ../test/generate_buildtest.pl ripemd > test/buildtest_ripemd.c /usr/bin/perl ../test/generate_buildtest.pl rsa > test/buildtest_rsa.c /usr/bin/perl ../test/generate_buildtest.pl seed > test/buildtest_seed.c /usr/bin/perl ../test/generate_buildtest.pl self_test > test/buildtest_self_test.c /usr/bin/perl ../test/generate_buildtest.pl sha > test/buildtest_sha.c /usr/bin/perl ../test/generate_buildtest.pl srtp > test/buildtest_srtp.c /usr/bin/perl ../test/generate_buildtest.pl ssl2 > test/buildtest_ssl2.c /usr/bin/perl ../test/generate_buildtest.pl sslerr_legacy > test/buildtest_sslerr_legacy.c /usr/bin/perl ../test/generate_buildtest.pl stack > test/buildtest_stack.c /usr/bin/perl ../test/generate_buildtest.pl store > test/buildtest_store.c /usr/bin/perl ../test/generate_buildtest.pl symhacks > test/buildtest_symhacks.c /usr/bin/perl ../test/generate_buildtest.pl tls1 > test/buildtest_tls1.c /usr/bin/perl ../test/generate_buildtest.pl ts > test/buildtest_ts.c /usr/bin/perl ../test/generate_buildtest.pl txt_db > test/buildtest_txt_db.c /usr/bin/perl ../test/generate_buildtest.pl types > test/buildtest_types.c /usr/bin/perl ../test/generate_buildtest.pl whrlpool > test/buildtest_whrlpool.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/casttest-bin-casttest.d.tmp -MT test/casttest-bin-casttest.o -c -o test/casttest-bin-casttest.o ../test/casttest.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/chacha_internal_test-bin-chacha_internal_test.d.tmp -MT test/chacha_internal_test-bin-chacha_internal_test.o -c -o test/chacha_internal_test-bin-chacha_internal_test.o ../test/chacha_internal_test.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/cipher_overhead_test-bin-cipher_overhead_test.d.tmp -MT test/cipher_overhead_test-bin-cipher_overhead_test.o -c -o test/cipher_overhead_test-bin-cipher_overhead_test.o ../test/cipher_overhead_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/cipherbytes_test-bin-cipherbytes_test.d.tmp -MT test/cipherbytes_test-bin-cipherbytes_test.o -c -o test/cipherbytes_test-bin-cipherbytes_test.o ../test/cipherbytes_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/cipherlist_test-bin-cipherlist_test.d.tmp -MT test/cipherlist_test-bin-cipherlist_test.o -c -o test/cipherlist_test-bin-cipherlist_test.o ../test/cipherlist_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ciphername_test-bin-ciphername_test.d.tmp -MT test/ciphername_test-bin-ciphername_test.o -c -o test/ciphername_test-bin-ciphername_test.o ../test/ciphername_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/clienthellotest-bin-clienthellotest.d.tmp -MT test/clienthellotest-bin-clienthellotest.o -c -o test/clienthellotest-bin-clienthellotest.o ../test/clienthellotest.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/cmactest-bin-cmactest.d.tmp -MT test/cmactest-bin-cmactest.o -c -o test/cmactest-bin-cmactest.o ../test/cmactest.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/cmp_asn_test-bin-cmp_asn_test.d.tmp -MT test/cmp_asn_test-bin-cmp_asn_test.o -c -o test/cmp_asn_test-bin-cmp_asn_test.o ../test/cmp_asn_test.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/cmp_asn_test-bin-cmp_testlib.d.tmp -MT test/helpers/cmp_asn_test-bin-cmp_testlib.o -c -o test/helpers/cmp_asn_test-bin-cmp_testlib.o ../test/helpers/cmp_testlib.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/cmp_client_test-bin-cmp_client_test.d.tmp -MT test/cmp_client_test-bin-cmp_client_test.o -c -o test/cmp_client_test-bin-cmp_client_test.o ../test/cmp_client_test.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/cmp_client_test-bin-cmp_testlib.d.tmp -MT test/helpers/cmp_client_test-bin-cmp_testlib.o -c -o test/helpers/cmp_client_test-bin-cmp_testlib.o ../test/helpers/cmp_testlib.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/cmp_ctx_test-bin-cmp_ctx_test.d.tmp -MT test/cmp_ctx_test-bin-cmp_ctx_test.o -c -o test/cmp_ctx_test-bin-cmp_ctx_test.o ../test/cmp_ctx_test.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/cmp_ctx_test-bin-cmp_testlib.d.tmp -MT test/helpers/cmp_ctx_test-bin-cmp_testlib.o -c -o test/helpers/cmp_ctx_test-bin-cmp_testlib.o ../test/helpers/cmp_testlib.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/cmp_hdr_test-bin-cmp_hdr_test.d.tmp -MT test/cmp_hdr_test-bin-cmp_hdr_test.o -c -o test/cmp_hdr_test-bin-cmp_hdr_test.o ../test/cmp_hdr_test.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/cmp_hdr_test-bin-cmp_testlib.d.tmp -MT test/helpers/cmp_hdr_test-bin-cmp_testlib.o -c -o test/helpers/cmp_hdr_test-bin-cmp_testlib.o ../test/helpers/cmp_testlib.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/cmp_msg_test-bin-cmp_msg_test.d.tmp -MT test/cmp_msg_test-bin-cmp_msg_test.o -c -o test/cmp_msg_test-bin-cmp_msg_test.o ../test/cmp_msg_test.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/cmp_msg_test-bin-cmp_testlib.d.tmp -MT test/helpers/cmp_msg_test-bin-cmp_testlib.o -c -o test/helpers/cmp_msg_test-bin-cmp_testlib.o ../test/helpers/cmp_testlib.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/cmp_protect_test-bin-cmp_protect_test.d.tmp -MT test/cmp_protect_test-bin-cmp_protect_test.o -c -o test/cmp_protect_test-bin-cmp_protect_test.o ../test/cmp_protect_test.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/cmp_protect_test-bin-cmp_testlib.d.tmp -MT test/helpers/cmp_protect_test-bin-cmp_testlib.o -c -o test/helpers/cmp_protect_test-bin-cmp_testlib.o ../test/helpers/cmp_testlib.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/cmp_server_test-bin-cmp_server_test.d.tmp -MT test/cmp_server_test-bin-cmp_server_test.o -c -o test/cmp_server_test-bin-cmp_server_test.o ../test/cmp_server_test.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/cmp_server_test-bin-cmp_testlib.d.tmp -MT test/helpers/cmp_server_test-bin-cmp_testlib.o -c -o test/helpers/cmp_server_test-bin-cmp_testlib.o ../test/helpers/cmp_testlib.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/cmp_status_test-bin-cmp_status_test.d.tmp -MT test/cmp_status_test-bin-cmp_status_test.o -c -o test/cmp_status_test-bin-cmp_status_test.o ../test/cmp_status_test.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/cmp_status_test-bin-cmp_testlib.d.tmp -MT test/helpers/cmp_status_test-bin-cmp_testlib.o -c -o test/helpers/cmp_status_test-bin-cmp_testlib.o ../test/helpers/cmp_testlib.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/cmp_vfy_test-bin-cmp_vfy_test.d.tmp -MT test/cmp_vfy_test-bin-cmp_vfy_test.o -c -o test/cmp_vfy_test-bin-cmp_vfy_test.o ../test/cmp_vfy_test.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/cmp_vfy_test-bin-cmp_testlib.d.tmp -MT test/helpers/cmp_vfy_test-bin-cmp_testlib.o -c -o test/helpers/cmp_vfy_test-bin-cmp_testlib.o ../test/helpers/cmp_testlib.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/cmsapitest-bin-cmsapitest.d.tmp -MT test/cmsapitest-bin-cmsapitest.o -c -o test/cmsapitest-bin-cmsapitest.o ../test/cmsapitest.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/conf_include_test-bin-conf_include_test.d.tmp -MT test/conf_include_test-bin-conf_include_test.o -c -o test/conf_include_test-bin-conf_include_test.o ../test/conf_include_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/confdump-bin-confdump.d.tmp -MT test/confdump-bin-confdump.o -c -o test/confdump-bin-confdump.o ../test/confdump.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/constant_time_test-bin-constant_time_test.d.tmp -MT test/constant_time_test-bin-constant_time_test.o -c -o test/constant_time_test-bin-constant_time_test.o ../test/constant_time_test.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/context_internal_test-bin-context_internal_test.d.tmp -MT test/context_internal_test-bin-context_internal_test.o -c -o test/context_internal_test-bin-context_internal_test.o ../test/context_internal_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/crltest-bin-crltest.d.tmp -MT test/crltest-bin-crltest.o -c -o test/crltest-bin-crltest.o ../test/crltest.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ct_test-bin-ct_test.d.tmp -MT test/ct_test-bin-ct_test.o -c -o test/ct_test-bin-ct_test.o ../test/ct_test.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ctype_internal_test-bin-ctype_internal_test.d.tmp -MT test/ctype_internal_test-bin-ctype_internal_test.o -c -o test/ctype_internal_test-bin-ctype_internal_test.o ../test/ctype_internal_test.c gcc -I. -Iinclude -Iapps/include -Icrypto/ec/curve448 -I.. -I../include -I../apps/include -I../crypto/ec/curve448 -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/curve448_internal_test-bin-curve448_internal_test.d.tmp -MT test/curve448_internal_test-bin-curve448_internal_test.o -c -o test/curve448_internal_test-bin-curve448_internal_test.o ../test/curve448_internal_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/d2i_test-bin-d2i_test.d.tmp -MT test/d2i_test-bin-d2i_test.o -c -o test/d2i_test-bin-d2i_test.o ../test/d2i_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/danetest-bin-danetest.d.tmp -MT test/danetest-bin-danetest.o -c -o test/danetest-bin-danetest.o ../test/danetest.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/defltfips_test-bin-defltfips_test.d.tmp -MT test/defltfips_test-bin-defltfips_test.o -c -o test/defltfips_test-bin-defltfips_test.o ../test/defltfips_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/destest-bin-destest.d.tmp -MT test/destest-bin-destest.o -c -o test/destest-bin-destest.o ../test/destest.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/dhtest-bin-dhtest.d.tmp -MT test/dhtest-bin-dhtest.o -c -o test/dhtest-bin-dhtest.o ../test/dhtest.c gcc -Iinclude -Iapps/include -Iproviders/common/include -I../include -I../apps/include -I../providers/common/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/drbgtest-bin-drbgtest.d.tmp -MT test/drbgtest-bin-drbgtest.o -c -o test/drbgtest-bin-drbgtest.o ../test/drbgtest.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/dsa_no_digest_size_test-bin-dsa_no_digest_size_test.d.tmp -MT test/dsa_no_digest_size_test-bin-dsa_no_digest_size_test.o -c -o test/dsa_no_digest_size_test-bin-dsa_no_digest_size_test.o ../test/dsa_no_digest_size_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/dsatest-bin-dsatest.d.tmp -MT test/dsatest-bin-dsatest.o -c -o test/dsatest-bin-dsatest.o ../test/dsatest.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/dtls_mtu_test-bin-dtls_mtu_test.d.tmp -MT test/dtls_mtu_test-bin-dtls_mtu_test.o -c -o test/dtls_mtu_test-bin-dtls_mtu_test.o ../test/dtls_mtu_test.c gcc -I. -Iinclude -I.. -I../include -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/dtls_mtu_test-bin-ssltestlib.d.tmp -MT test/helpers/dtls_mtu_test-bin-ssltestlib.o -c -o test/helpers/dtls_mtu_test-bin-ssltestlib.o ../test/helpers/ssltestlib.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/dtlstest-bin-dtlstest.d.tmp -MT test/dtlstest-bin-dtlstest.o -c -o test/dtlstest-bin-dtlstest.o ../test/dtlstest.c gcc -I. -Iinclude -I.. -I../include -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/dtlstest-bin-ssltestlib.d.tmp -MT test/helpers/dtlstest-bin-ssltestlib.o -c -o test/helpers/dtlstest-bin-ssltestlib.o ../test/helpers/ssltestlib.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/dtlsv1listentest-bin-dtlsv1listentest.d.tmp -MT test/dtlsv1listentest-bin-dtlsv1listentest.o -c -o test/dtlsv1listentest-bin-dtlsv1listentest.o ../test/dtlsv1listentest.c gcc -Iinclude -Icrypto/ec -Iapps/include -I../include -I../crypto/ec -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ec_internal_test-bin-ec_internal_test.d.tmp -MT test/ec_internal_test-bin-ec_internal_test.o -c -o test/ec_internal_test-bin-ec_internal_test.o ../test/ec_internal_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ecdsatest-bin-ecdsatest.d.tmp -MT test/ecdsatest-bin-ecdsatest.o -c -o test/ecdsatest-bin-ecdsatest.o ../test/ecdsatest.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ecstresstest-bin-ecstresstest.d.tmp -MT test/ecstresstest-bin-ecstresstest.o -c -o test/ecstresstest-bin-ecstresstest.o ../test/ecstresstest.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ectest-bin-ectest.d.tmp -MT test/ectest-bin-ectest.o -c -o test/ectest-bin-ectest.o ../test/ectest.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/endecode_test-bin-endecode_test.d.tmp -MT test/endecode_test-bin-endecode_test.o -c -o test/endecode_test-bin-endecode_test.o ../test/endecode_test.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/endecode_test-bin-predefined_dhparams.d.tmp -MT test/helpers/endecode_test-bin-predefined_dhparams.o -c -o test/helpers/endecode_test-bin-predefined_dhparams.o ../test/helpers/predefined_dhparams.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/endecoder_legacy_test-bin-endecoder_legacy_test.d.tmp -MT test/endecoder_legacy_test-bin-endecoder_legacy_test.o -c -o test/endecoder_legacy_test-bin-endecoder_legacy_test.o ../test/endecoder_legacy_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/enginetest-bin-enginetest.d.tmp -MT test/enginetest-bin-enginetest.o -c -o test/enginetest-bin-enginetest.o ../test/enginetest.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/errtest-bin-errtest.d.tmp -MT test/errtest-bin-errtest.o -c -o test/errtest-bin-errtest.o ../test/errtest.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -DNO_FIPS_MODULE -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/evp_extra_test-bin-evp_extra_test.d.tmp -MT test/evp_extra_test-bin-evp_extra_test.o -c -o test/evp_extra_test-bin-evp_extra_test.o ../test/evp_extra_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/evp_extra_test2-bin-evp_extra_test2.d.tmp -MT test/evp_extra_test2-bin-evp_extra_test2.o -c -o test/evp_extra_test2-bin-evp_extra_test2.o ../test/evp_extra_test2.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/evp_fetch_prov_test-bin-evp_fetch_prov_test.d.tmp -MT test/evp_fetch_prov_test-bin-evp_fetch_prov_test.o -c -o test/evp_fetch_prov_test-bin-evp_fetch_prov_test.o ../test/evp_fetch_prov_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/evp_kdf_test-bin-evp_kdf_test.d.tmp -MT test/evp_kdf_test-bin-evp_kdf_test.o -c -o test/evp_kdf_test-bin-evp_kdf_test.o ../test/evp_kdf_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/evp_libctx_test-bin-evp_libctx_test.d.tmp -MT test/evp_libctx_test-bin-evp_libctx_test.o -c -o test/evp_libctx_test-bin-evp_libctx_test.o ../test/evp_libctx_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/evp_pkey_ctx_new_from_name-bin-evp_pkey_ctx_new_from_name.d.tmp -MT test/evp_pkey_ctx_new_from_name-bin-evp_pkey_ctx_new_from_name.o -c -o test/evp_pkey_ctx_new_from_name-bin-evp_pkey_ctx_new_from_name.o ../test/evp_pkey_ctx_new_from_name.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/evp_pkey_dparams_test-bin-evp_pkey_dparams_test.d.tmp -MT test/evp_pkey_dparams_test-bin-evp_pkey_dparams_test.o -c -o test/evp_pkey_dparams_test-bin-evp_pkey_dparams_test.o ../test/evp_pkey_dparams_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/evp_pkey_provided_test-bin-evp_pkey_provided_test.d.tmp -MT test/evp_pkey_provided_test-bin-evp_pkey_provided_test.o -c -o test/evp_pkey_provided_test-bin-evp_pkey_provided_test.o ../test/evp_pkey_provided_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/evp_test-bin-evp_test.d.tmp -MT test/evp_test-bin-evp_test.o -c -o test/evp_test-bin-evp_test.o ../test/evp_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/exdatatest-bin-exdatatest.d.tmp -MT test/exdatatest-bin-exdatatest.o -c -o test/exdatatest-bin-exdatatest.o ../test/exdatatest.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/exptest-bin-exptest.d.tmp -MT test/exptest-bin-exptest.o -c -o test/exptest-bin-exptest.o ../test/exptest.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/fatalerrtest-bin-fatalerrtest.d.tmp -MT test/fatalerrtest-bin-fatalerrtest.o -c -o test/fatalerrtest-bin-fatalerrtest.o ../test/fatalerrtest.c gcc -I. -Iinclude -I.. -I../include -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/fatalerrtest-bin-ssltestlib.d.tmp -MT test/helpers/fatalerrtest-bin-ssltestlib.o -c -o test/helpers/fatalerrtest-bin-ssltestlib.o ../test/helpers/ssltestlib.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ffc_internal_test-bin-ffc_internal_test.d.tmp -MT test/ffc_internal_test-bin-ffc_internal_test.o -c -o test/ffc_internal_test-bin-ffc_internal_test.o ../test/ffc_internal_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/gmdifftest-bin-gmdifftest.d.tmp -MT test/gmdifftest-bin-gmdifftest.o -c -o test/gmdifftest-bin-gmdifftest.o ../test/gmdifftest.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/hexstr_test-bin-hexstr_test.d.tmp -MT test/hexstr_test-bin-hexstr_test.o -c -o test/hexstr_test-bin-hexstr_test.o ../test/hexstr_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/hmactest-bin-hmactest.d.tmp -MT test/hmactest-bin-hmactest.o -c -o test/hmactest-bin-hmactest.o ../test/hmactest.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/http_test-bin-http_test.d.tmp -MT test/http_test-bin-http_test.o -c -o test/http_test-bin-http_test.o ../test/http_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ideatest-bin-ideatest.d.tmp -MT test/ideatest-bin-ideatest.o -c -o test/ideatest-bin-ideatest.o ../test/ideatest.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/igetest-bin-igetest.d.tmp -MT test/igetest-bin-igetest.o -c -o test/igetest-bin-igetest.o ../test/igetest.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/keymgmt_internal_test-bin-keymgmt_internal_test.d.tmp -MT test/keymgmt_internal_test-bin-keymgmt_internal_test.o -c -o test/keymgmt_internal_test-bin-keymgmt_internal_test.o ../test/keymgmt_internal_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/lhash_test-bin-lhash_test.d.tmp -MT test/lhash_test-bin-lhash_test.o -c -o test/lhash_test-bin-lhash_test.o ../test/lhash_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/localetest-bin-localetest.d.tmp -MT test/localetest-bin-localetest.o -c -o test/localetest-bin-localetest.o ../test/localetest.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/mdc2test-bin-mdc2test.d.tmp -MT test/mdc2test-bin-mdc2test.o -c -o test/mdc2test-bin-mdc2test.o ../test/mdc2test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/memleaktest-bin-memleaktest.d.tmp -MT test/memleaktest-bin-memleaktest.o -c -o test/memleaktest-bin-memleaktest.o ../test/memleaktest.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/modes_internal_test-bin-modes_internal_test.d.tmp -MT test/modes_internal_test-bin-modes_internal_test.o -c -o test/modes_internal_test-bin-modes_internal_test.o ../test/modes_internal_test.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/namemap_internal_test-bin-namemap_internal_test.d.tmp -MT test/namemap_internal_test-bin-namemap_internal_test.o -c -o test/namemap_internal_test-bin-namemap_internal_test.o ../test/namemap_internal_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ocspapitest-bin-ocspapitest.d.tmp -MT test/ocspapitest-bin-ocspapitest.o -c -o test/ocspapitest-bin-ocspapitest.o ../test/ocspapitest.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ossl_store_test-bin-ossl_store_test.d.tmp -MT test/ossl_store_test-bin-ossl_store_test.o -c -o test/ossl_store_test-bin-ossl_store_test.o ../test/ossl_store_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/packettest-bin-packettest.d.tmp -MT test/packettest-bin-packettest.o -c -o test/packettest-bin-packettest.o ../test/packettest.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/param_build_test-bin-param_build_test.d.tmp -MT test/param_build_test-bin-param_build_test.o -c -o test/param_build_test-bin-param_build_test.o ../test/param_build_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/params_api_test-bin-params_api_test.d.tmp -MT test/params_api_test-bin-params_api_test.o -c -o test/params_api_test-bin-params_api_test.o ../test/params_api_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/params_conversion_test-bin-params_conversion_test.d.tmp -MT test/params_conversion_test-bin-params_conversion_test.o -c -o test/params_conversion_test-bin-params_conversion_test.o ../test/params_conversion_test.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/params_test-bin-params_test.d.tmp -MT test/params_test-bin-params_test.o -c -o test/params_test-bin-params_test.o ../test/params_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/pbelutest-bin-pbelutest.d.tmp -MT test/pbelutest-bin-pbelutest.o -c -o test/pbelutest-bin-pbelutest.o ../test/pbelutest.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/pbetest-bin-pbetest.d.tmp -MT test/pbetest-bin-pbetest.o -c -o test/pbetest-bin-pbetest.o ../test/pbetest.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/pem_read_depr_test-bin-pem_read_depr_test.d.tmp -MT test/pem_read_depr_test-bin-pem_read_depr_test.o -c -o test/pem_read_depr_test-bin-pem_read_depr_test.o ../test/pem_read_depr_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/pemtest-bin-pemtest.d.tmp -MT test/pemtest-bin-pemtest.o -c -o test/pemtest-bin-pemtest.o ../test/pemtest.c gcc -I. -Iinclude -I.. -I../include -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/pkcs12_format_test-bin-pkcs12.d.tmp -MT test/helpers/pkcs12_format_test-bin-pkcs12.o -c -o test/helpers/pkcs12_format_test-bin-pkcs12.o ../test/helpers/pkcs12.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/pkcs12_format_test-bin-pkcs12_format_test.d.tmp -MT test/pkcs12_format_test-bin-pkcs12_format_test.o -c -o test/pkcs12_format_test-bin-pkcs12_format_test.o ../test/pkcs12_format_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/pkcs7_test-bin-pkcs7_test.d.tmp -MT test/pkcs7_test-bin-pkcs7_test.o -c -o test/pkcs7_test-bin-pkcs7_test.o ../test/pkcs7_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/pkey_meth_kdf_test-bin-pkey_meth_kdf_test.d.tmp -MT test/pkey_meth_kdf_test-bin-pkey_meth_kdf_test.o -c -o test/pkey_meth_kdf_test-bin-pkey_meth_kdf_test.o ../test/pkey_meth_kdf_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/pkey_meth_test-bin-pkey_meth_test.d.tmp -MT test/pkey_meth_test-bin-pkey_meth_test.o -c -o test/pkey_meth_test-bin-pkey_meth_test.o ../test/pkey_meth_test.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/poly1305_internal_test-bin-poly1305_internal_test.d.tmp -MT test/poly1305_internal_test-bin-poly1305_internal_test.o -c -o test/poly1305_internal_test-bin-poly1305_internal_test.o ../test/poly1305_internal_test.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/property_test-bin-property_test.d.tmp -MT test/property_test-bin-property_test.o -c -o test/property_test-bin-property_test.o ../test/property_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/prov_config_test-bin-prov_config_test.d.tmp -MT test/prov_config_test-bin-prov_config_test.o -c -o test/prov_config_test-bin-prov_config_test.o ../test/prov_config_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/provfetchtest-bin-provfetchtest.d.tmp -MT test/provfetchtest-bin-provfetchtest.o -c -o test/provfetchtest-bin-provfetchtest.o ../test/provfetchtest.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/provider_fallback_test-bin-provider_fallback_test.d.tmp -MT test/provider_fallback_test-bin-provider_fallback_test.o -c -o test/provider_fallback_test-bin-provider_fallback_test.o ../test/provider_fallback_test.c gcc -Iinclude -Iapps/include -I. -I../include -I../apps/include -I.. -DPROVIDER_INIT_FUNCTION_NAME=p_test_init -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/provider_internal_test-bin-p_test.d.tmp -MT test/provider_internal_test-bin-p_test.o -c -o test/provider_internal_test-bin-p_test.o ../test/p_test.c gcc -Iinclude -Iapps/include -I. -I../include -I../apps/include -I.. -DPROVIDER_INIT_FUNCTION_NAME=p_test_init -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/provider_internal_test-bin-provider_internal_test.d.tmp -MT test/provider_internal_test-bin-provider_internal_test.o -c -o test/provider_internal_test-bin-provider_internal_test.o ../test/provider_internal_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/provider_pkey_test-bin-fake_rsaprov.d.tmp -MT test/provider_pkey_test-bin-fake_rsaprov.o -c -o test/provider_pkey_test-bin-fake_rsaprov.o ../test/fake_rsaprov.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/provider_pkey_test-bin-provider_pkey_test.d.tmp -MT test/provider_pkey_test-bin-provider_pkey_test.o -c -o test/provider_pkey_test-bin-provider_pkey_test.o ../test/provider_pkey_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/provider_status_test-bin-provider_status_test.d.tmp -MT test/provider_status_test-bin-provider_status_test.o -c -o test/provider_status_test-bin-provider_status_test.o ../test/provider_status_test.c gcc -Iinclude -Iapps/include -I. -I../include -I../apps/include -I.. -DPROVIDER_INIT_FUNCTION_NAME=p_test_init -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/provider_test-bin-p_test.d.tmp -MT test/provider_test-bin-p_test.o -c -o test/provider_test-bin-p_test.o ../test/p_test.c gcc -Iinclude -Iapps/include -I. -I../include -I../apps/include -I.. -DPROVIDER_INIT_FUNCTION_NAME=p_test_init -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/provider_test-bin-provider_test.d.tmp -MT test/provider_test-bin-provider_test.o -c -o test/provider_test-bin-provider_test.o ../test/provider_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/punycode_test-bin-punycode_test.d.tmp -MT test/punycode_test-bin-punycode_test.o -c -o test/punycode_test-bin-punycode_test.o ../test/punycode_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/rand_status_test-bin-rand_status_test.d.tmp -MT test/rand_status_test-bin-rand_status_test.o -c -o test/rand_status_test-bin-rand_status_test.o ../test/rand_status_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/rand_test-bin-rand_test.d.tmp -MT test/rand_test-bin-rand_test.o -c -o test/rand_test-bin-rand_test.o ../test/rand_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/rc2test-bin-rc2test.d.tmp -MT test/rc2test-bin-rc2test.o -c -o test/rc2test-bin-rc2test.o ../test/rc2test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/rc4test-bin-rc4test.d.tmp -MT test/rc4test-bin-rc4test.o -c -o test/rc4test-bin-rc4test.o ../test/rc4test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/rc5test-bin-rc5test.d.tmp -MT test/rc5test-bin-rc5test.o -c -o test/rc5test-bin-rc5test.o ../test/rc5test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/rdrand_sanitytest-bin-rdrand_sanitytest.d.tmp -MT test/rdrand_sanitytest-bin-rdrand_sanitytest.o -c -o test/rdrand_sanitytest-bin-rdrand_sanitytest.o ../test/rdrand_sanitytest.c gcc -I. -Iinclude -I.. -I../include -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/recordlentest-bin-ssltestlib.d.tmp -MT test/helpers/recordlentest-bin-ssltestlib.o -c -o test/helpers/recordlentest-bin-ssltestlib.o ../test/helpers/ssltestlib.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/recordlentest-bin-recordlentest.d.tmp -MT test/recordlentest-bin-recordlentest.o -c -o test/recordlentest-bin-recordlentest.o ../test/recordlentest.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/rsa_complex-bin-rsa_complex.d.tmp -MT test/rsa_complex-bin-rsa_complex.o -c -o test/rsa_complex-bin-rsa_complex.o ../test/rsa_complex.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/rsa_mp_test-bin-rsa_mp_test.d.tmp -MT test/rsa_mp_test-bin-rsa_mp_test.o -c -o test/rsa_mp_test-bin-rsa_mp_test.o ../test/rsa_mp_test.c gcc -I. -Iinclude -Icrypto/rsa -Iapps/include -I.. -I../include -I../crypto/rsa -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/rsa_sp800_56b_test-bin-rsa_sp800_56b_test.d.tmp -MT test/rsa_sp800_56b_test-bin-rsa_sp800_56b_test.o -c -o test/rsa_sp800_56b_test-bin-rsa_sp800_56b_test.o ../test/rsa_sp800_56b_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/rsa_test-bin-rsa_test.d.tmp -MT test/rsa_test-bin-rsa_test.o -c -o test/rsa_test-bin-rsa_test.o ../test/rsa_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/sanitytest-bin-sanitytest.d.tmp -MT test/sanitytest-bin-sanitytest.o -c -o test/sanitytest-bin-sanitytest.o ../test/sanitytest.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/secmemtest-bin-secmemtest.d.tmp -MT test/secmemtest-bin-secmemtest.o -c -o test/secmemtest-bin-secmemtest.o ../test/secmemtest.c gcc -I. -Iinclude -I.. -I../include -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/servername_test-bin-ssltestlib.d.tmp -MT test/helpers/servername_test-bin-ssltestlib.o -c -o test/helpers/servername_test-bin-ssltestlib.o ../test/helpers/ssltestlib.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/servername_test-bin-servername_test.d.tmp -MT test/servername_test-bin-servername_test.o -c -o test/servername_test-bin-servername_test.o ../test/servername_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/sha_test-bin-sha_test.d.tmp -MT test/sha_test-bin-sha_test.o -c -o test/sha_test-bin-sha_test.o ../test/sha_test.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/siphash_internal_test-bin-siphash_internal_test.d.tmp -MT test/siphash_internal_test-bin-siphash_internal_test.o -c -o test/siphash_internal_test-bin-siphash_internal_test.o ../test/siphash_internal_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/sm2_internal_test-bin-sm2_internal_test.d.tmp -MT test/sm2_internal_test-bin-sm2_internal_test.o -c -o test/sm2_internal_test-bin-sm2_internal_test.o ../test/sm2_internal_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/sm3_internal_test-bin-sm3_internal_test.d.tmp -MT test/sm3_internal_test-bin-sm3_internal_test.o -c -o test/sm3_internal_test-bin-sm3_internal_test.o ../test/sm3_internal_test.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/sm4_internal_test-bin-sm4_internal_test.d.tmp -MT test/sm4_internal_test-bin-sm4_internal_test.o -c -o test/sm4_internal_test-bin-sm4_internal_test.o ../test/sm4_internal_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/sparse_array_test-bin-sparse_array_test.d.tmp -MT test/sparse_array_test-bin-sparse_array_test.o -c -o test/sparse_array_test-bin-sparse_array_test.o ../test/sparse_array_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/srptest-bin-srptest.d.tmp -MT test/srptest-bin-srptest.o -c -o test/srptest-bin-srptest.o ../test/srptest.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ssl_cert_table_internal_test-bin-ssl_cert_table_internal_test.d.tmp -MT test/ssl_cert_table_internal_test-bin-ssl_cert_table_internal_test.o -c -o test/ssl_cert_table_internal_test-bin-ssl_cert_table_internal_test.o ../test/ssl_cert_table_internal_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ssl_ctx_test-bin-ssl_ctx_test.d.tmp -MT test/ssl_ctx_test-bin-ssl_ctx_test.o -c -o test/ssl_ctx_test-bin-ssl_ctx_test.o ../test/ssl_ctx_test.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/ssl_old_test-bin-predefined_dhparams.d.tmp -MT test/helpers/ssl_old_test-bin-predefined_dhparams.o -c -o test/helpers/ssl_old_test-bin-predefined_dhparams.o ../test/helpers/predefined_dhparams.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ssl_old_test-bin-ssl_old_test.d.tmp -MT test/ssl_old_test-bin-ssl_old_test.o -c -o test/ssl_old_test-bin-ssl_old_test.o ../test/ssl_old_test.c gcc -I. -Iinclude -I.. -I../include -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/ssl_test-bin-handshake.d.tmp -MT test/helpers/ssl_test-bin-handshake.o -c -o test/helpers/ssl_test-bin-handshake.o ../test/helpers/handshake.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/ssl_test-bin-handshake_srp.d.tmp -MT test/helpers/ssl_test-bin-handshake_srp.o -c -o test/helpers/ssl_test-bin-handshake_srp.o ../test/helpers/handshake_srp.c gcc -Iinclude -I../include -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/ssl_test-bin-ssl_test_ctx.d.tmp -MT test/helpers/ssl_test-bin-ssl_test_ctx.o -c -o test/helpers/ssl_test-bin-ssl_test_ctx.o ../test/helpers/ssl_test_ctx.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ssl_test-bin-ssl_test.d.tmp -MT test/ssl_test-bin-ssl_test.o -c -o test/ssl_test-bin-ssl_test.o ../test/ssl_test.c gcc -Iinclude -I../include -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/ssl_test_ctx_test-bin-ssl_test_ctx.d.tmp -MT test/helpers/ssl_test_ctx_test-bin-ssl_test_ctx.o -c -o test/helpers/ssl_test_ctx_test-bin-ssl_test_ctx.o ../test/helpers/ssl_test_ctx.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ssl_test_ctx_test-bin-ssl_test_ctx_test.d.tmp -MT test/ssl_test_ctx_test-bin-ssl_test_ctx_test.o -c -o test/ssl_test_ctx_test-bin-ssl_test_ctx_test.o ../test/ssl_test_ctx_test.c gcc -I. -Iinclude -I.. -I../include -Iinclude -Iapps/include -I. -I../include -I../apps/include -I.. -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/sslapitest-bin-ssltestlib.d.tmp -MT test/helpers/sslapitest-bin-ssltestlib.o -c -o test/helpers/sslapitest-bin-ssltestlib.o ../test/helpers/ssltestlib.c gcc -Iinclude -Iapps/include -I. -I../include -I../apps/include -I.. -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/sslapitest-bin-filterprov.d.tmp -MT test/sslapitest-bin-filterprov.o -c -o test/sslapitest-bin-filterprov.o ../test/filterprov.c gcc -Iinclude -Iapps/include -I. -I../include -I../apps/include -I.. -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/sslapitest-bin-sslapitest.d.tmp -MT test/sslapitest-bin-sslapitest.o -c -o test/sslapitest-bin-sslapitest.o ../test/sslapitest.c gcc -Iinclude -Iapps/include -I. -I../include -I../apps/include -I.. -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/sslapitest-bin-tls-provider.d.tmp -MT test/sslapitest-bin-tls-provider.o -c -o test/sslapitest-bin-tls-provider.o ../test/tls-provider.c gcc -I. -Iinclude -I.. -I../include -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/sslbuffertest-bin-ssltestlib.d.tmp -MT test/helpers/sslbuffertest-bin-ssltestlib.o -c -o test/helpers/sslbuffertest-bin-ssltestlib.o ../test/helpers/ssltestlib.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/sslbuffertest-bin-sslbuffertest.d.tmp -MT test/sslbuffertest-bin-sslbuffertest.o -c -o test/sslbuffertest-bin-sslbuffertest.o ../test/sslbuffertest.c gcc -I. -Iinclude -I.. -I../include -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/sslcorrupttest-bin-ssltestlib.d.tmp -MT test/helpers/sslcorrupttest-bin-ssltestlib.o -c -o test/helpers/sslcorrupttest-bin-ssltestlib.o ../test/helpers/ssltestlib.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/sslcorrupttest-bin-sslcorrupttest.d.tmp -MT test/sslcorrupttest-bin-sslcorrupttest.o -c -o test/sslcorrupttest-bin-sslcorrupttest.o ../test/sslcorrupttest.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/stack_test-bin-stack_test.d.tmp -MT test/stack_test-bin-stack_test.o -c -o test/stack_test-bin-stack_test.o ../test/stack_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/sysdefaulttest-bin-sysdefaulttest.d.tmp -MT test/sysdefaulttest-bin-sysdefaulttest.o -c -o test/sysdefaulttest-bin-sysdefaulttest.o ../test/sysdefaulttest.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/test_test-bin-test_test.d.tmp -MT test/test_test-bin-test_test.o -c -o test/test_test-bin-test_test.o ../test/test_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/threadstest-bin-threadstest.d.tmp -MT test/threadstest-bin-threadstest.o -c -o test/threadstest-bin-threadstest.o ../test/threadstest.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/threadstest_fips-bin-threadstest_fips.d.tmp -MT test/threadstest_fips-bin-threadstest_fips.o -c -o test/threadstest_fips-bin-threadstest_fips.o ../test/threadstest_fips.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/time_offset_test-bin-time_offset_test.d.tmp -MT test/time_offset_test-bin-time_offset_test.o -c -o test/time_offset_test-bin-time_offset_test.o ../test/time_offset_test.c gcc -I. -Iinclude -I.. -I../include -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/tls13ccstest-bin-ssltestlib.d.tmp -MT test/helpers/tls13ccstest-bin-ssltestlib.o -c -o test/helpers/tls13ccstest-bin-ssltestlib.o ../test/helpers/ssltestlib.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/tls13ccstest-bin-tls13ccstest.d.tmp -MT test/tls13ccstest-bin-tls13ccstest.o -c -o test/tls13ccstest-bin-tls13ccstest.o ../test/tls13ccstest.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/tls13encryptiontest-bin-tls13encryptiontest.d.tmp -MT test/tls13encryptiontest-bin-tls13encryptiontest.o -c -o test/tls13encryptiontest-bin-tls13encryptiontest.o ../test/tls13encryptiontest.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/uitest-bin-apps_ui.d.tmp -MT apps/lib/uitest-bin-apps_ui.o -c -o apps/lib/uitest-bin-apps_ui.o ../apps/lib/apps_ui.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/uitest-bin-uitest.d.tmp -MT test/uitest-bin-uitest.o -c -o test/uitest-bin-uitest.o ../test/uitest.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/upcallstest-bin-upcallstest.d.tmp -MT test/upcallstest-bin-upcallstest.o -c -o test/upcallstest-bin-upcallstest.o ../test/upcallstest.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/user_property_test-bin-user_property_test.d.tmp -MT test/user_property_test-bin-user_property_test.o -c -o test/user_property_test-bin-user_property_test.o ../test/user_property_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/v3ext-bin-v3ext.d.tmp -MT test/v3ext-bin-v3ext.o -c -o test/v3ext-bin-v3ext.o ../test/v3ext.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/v3nametest-bin-v3nametest.d.tmp -MT test/v3nametest-bin-v3nametest.o -c -o test/v3nametest-bin-v3nametest.o ../test/v3nametest.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/verify_extra_test-bin-verify_extra_test.d.tmp -MT test/verify_extra_test-bin-verify_extra_test.o -c -o test/verify_extra_test-bin-verify_extra_test.o ../test/verify_extra_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/versions-bin-versions.d.tmp -MT test/versions-bin-versions.o -c -o test/versions-bin-versions.o ../test/versions.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/wpackettest-bin-wpackettest.d.tmp -MT test/wpackettest-bin-wpackettest.o -c -o test/wpackettest-bin-wpackettest.o ../test/wpackettest.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/x509_check_cert_pkey_test-bin-x509_check_cert_pkey_test.d.tmp -MT test/x509_check_cert_pkey_test-bin-x509_check_cert_pkey_test.o -c -o test/x509_check_cert_pkey_test-bin-x509_check_cert_pkey_test.o ../test/x509_check_cert_pkey_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/x509_dup_cert_test-bin-x509_dup_cert_test.d.tmp -MT test/x509_dup_cert_test-bin-x509_dup_cert_test.o -c -o test/x509_dup_cert_test-bin-x509_dup_cert_test.o ../test/x509_dup_cert_test.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/x509_internal_test-bin-x509_internal_test.d.tmp -MT test/x509_internal_test-bin-x509_internal_test.o -c -o test/x509_internal_test-bin-x509_internal_test.o ../test/x509_internal_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/x509_time_test-bin-x509_time_test.d.tmp -MT test/x509_time_test-bin-x509_time_test.o -c -o test/x509_time_test-bin-x509_time_test.o ../test/x509_time_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/x509aux-bin-x509aux.d.tmp -MT test/x509aux-bin-x509aux.o -c -o test/x509aux-bin-x509aux.o ../test/x509aux.c rm -f "apps/CA.pl" /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" \ "-oMakefile" ../apps/CA.pl.in > "apps/CA.pl" rm -f "apps/tsget.pl" /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" \ "-oMakefile" ../apps/tsget.in > "apps/tsget.pl" rm -f "tools/c_rehash" /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" \ "-oMakefile" ../tools/c_rehash.in > "tools/c_rehash" chmod a+x apps/CA.pl rm -f "util/shlib_wrap.sh" /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" \ "-oMakefile" ../util/shlib_wrap.sh.in > "util/shlib_wrap.sh" chmod a+x apps/tsget.pl rm -f "util/wrap.pl" /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" \ "-oMakefile" ../util/wrap.pl.in > "util/wrap.pl" chmod a+x tools/c_rehash rm -f apps/libapps.a ar qc apps/libapps.a apps/lib/libapps-lib-app_libctx.o apps/lib/libapps-lib-app_params.o apps/lib/libapps-lib-app_provider.o apps/lib/libapps-lib-app_rand.o apps/lib/libapps-lib-app_x509.o apps/lib/libapps-lib-apps.o apps/lib/libapps-lib-apps_ui.o apps/lib/libapps-lib-columns.o apps/lib/libapps-lib-engine.o apps/lib/libapps-lib-engine_loader.o apps/lib/libapps-lib-fmt.o apps/lib/libapps-lib-http_server.o apps/lib/libapps-lib-names.o apps/lib/libapps-lib-opt.o apps/lib/libapps-lib-s_cb.o apps/lib/libapps-lib-s_socket.o apps/lib/libapps-lib-tlssrp_depr.o chmod a+x util/shlib_wrap.sh gcc -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/aes/libcrypto-lib-aes-s390x.o crypto/aes/aes-s390x.S ranlib apps/libapps.a || echo Never mind. gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/bn/libcrypto-lib-s390x-gf2m.o crypto/bn/s390x-gf2m.s gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/bn/libcrypto-lib-s390x-mont.o crypto/bn/s390x-mont.S gcc -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/chacha/libcrypto-lib-chacha-s390x.o crypto/chacha/chacha-s390x.S gcc -Icrypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-cversion.d.tmp -MT crypto/libcrypto-lib-cversion.o -c -o crypto/libcrypto-lib-cversion.o ../crypto/cversion.c chmod a+x util/wrap.pl gcc -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/libcrypto-lib-s390xcpuid.o crypto/s390xcpuid.S gcc -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/modes/libcrypto-lib-ghash-s390x.o crypto/modes/ghash-s390x.S gcc -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/poly1305/libcrypto-lib-poly1305-s390x.o crypto/poly1305/poly1305-s390x.S gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/rc4/libcrypto-lib-rc4-s390x.o crypto/rc4/rc4-s390x.s gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/sha/libcrypto-lib-keccak1600-s390x.o crypto/sha/keccak1600-s390x.S gcc -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/sha/libcrypto-lib-sha1-s390x.o crypto/sha/sha1-s390x.S gcc -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/sha/libcrypto-lib-sha256-s390x.o crypto/sha/sha256-s390x.S gcc -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/sha/libcrypto-lib-sha512-s390x.o crypto/sha/sha512-s390x.S gcc -Iproviders/common/include/prov -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/der/libdefault-lib-der_rsa_sig.d.tmp -MT providers/common/der/libdefault-lib-der_rsa_sig.o -c -o providers/common/der/libdefault-lib-der_rsa_sig.o ../providers/common/der/der_rsa_sig.c gcc -Iproviders/common/include/prov -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/der/libdefault-lib-der_sm2_gen.d.tmp -MT providers/common/der/libdefault-lib-der_sm2_gen.o -c -o providers/common/der/libdefault-lib-der_sm2_gen.o providers/common/der/der_sm2_gen.c gcc -Iproviders/common/include/prov -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/der/libdefault-lib-der_sm2_key.d.tmp -MT providers/common/der/libdefault-lib-der_sm2_key.o -c -o providers/common/der/libdefault-lib-der_sm2_key.o ../providers/common/der/der_sm2_key.c gcc -Iproviders/common/include/prov -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/der/libdefault-lib-der_sm2_sig.d.tmp -MT providers/common/der/libdefault-lib-der_sm2_sig.o -c -o providers/common/der/libdefault-lib-der_sm2_sig.o ../providers/common/der/der_sm2_sig.c gcc -Iproviders/common/include/prov -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/kdfs/libdefault-lib-x942kdf.d.tmp -MT providers/implementations/kdfs/libdefault-lib-x942kdf.o -c -o providers/implementations/kdfs/libdefault-lib-x942kdf.o ../providers/implementations/kdfs/x942kdf.c gcc -Iproviders/common/include/prov -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/signature/libdefault-lib-dsa_sig.d.tmp -MT providers/implementations/signature/libdefault-lib-dsa_sig.o -c -o providers/implementations/signature/libdefault-lib-dsa_sig.o ../providers/implementations/signature/dsa_sig.c gcc -Iproviders/common/include/prov -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/signature/libdefault-lib-eddsa_sig.d.tmp -MT providers/implementations/signature/libdefault-lib-eddsa_sig.o -c -o providers/implementations/signature/libdefault-lib-eddsa_sig.o ../providers/implementations/signature/eddsa_sig.c gcc -Iproviders/common/include/prov -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/der/libcommon-lib-der_digests_gen.d.tmp -MT providers/common/der/libcommon-lib-der_digests_gen.o -c -o providers/common/der/libcommon-lib-der_digests_gen.o providers/common/der/der_digests_gen.c gcc -Iproviders/common/include/prov -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/der/libcommon-lib-der_dsa_gen.d.tmp -MT providers/common/der/libcommon-lib-der_dsa_gen.o -c -o providers/common/der/libcommon-lib-der_dsa_gen.o providers/common/der/der_dsa_gen.c gcc -Iproviders/common/include/prov -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/der/libcommon-lib-der_ec_gen.d.tmp -MT providers/common/der/libcommon-lib-der_ec_gen.o -c -o providers/common/der/libcommon-lib-der_ec_gen.o providers/common/der/der_ec_gen.c gcc -Iproviders/common/include/prov -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/der/libcommon-lib-der_ecx_gen.d.tmp -MT providers/common/der/libcommon-lib-der_ecx_gen.o -c -o providers/common/der/libcommon-lib-der_ecx_gen.o providers/common/der/der_ecx_gen.c gcc -Iproviders/common/include/prov -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/der/libcommon-lib-der_rsa_gen.d.tmp -MT providers/common/der/libcommon-lib-der_rsa_gen.o -c -o providers/common/der/libcommon-lib-der_rsa_gen.o providers/common/der/der_rsa_gen.c gcc -Iproviders/common/include/prov -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/der/libcommon-lib-der_wrap_gen.d.tmp -MT providers/common/der/libcommon-lib-der_wrap_gen.o -c -o providers/common/der/libcommon-lib-der_wrap_gen.o providers/common/der/der_wrap_gen.c rm -f libssl.a ar qc libssl.a ssl/libssl-lib-bio_ssl.o ssl/libssl-lib-d1_lib.o ssl/libssl-lib-d1_msg.o ssl/libssl-lib-d1_srtp.o ssl/libssl-lib-ktls.o ssl/libssl-lib-methods.o ssl/libssl-lib-pqueue.o ssl/libssl-lib-s3_enc.o ssl/libssl-lib-s3_lib.o ssl/libssl-lib-s3_msg.o ssl/libssl-lib-ssl_asn1.o ssl/libssl-lib-ssl_cert.o ssl/libssl-lib-ssl_ciph.o ssl/libssl-lib-ssl_conf.o ssl/libssl-lib-ssl_err.o ssl/libssl-lib-ssl_err_legacy.o ssl/libssl-lib-ssl_init.o ssl/libssl-lib-ssl_lib.o ssl/libssl-lib-ssl_mcnf.o ssl/libssl-lib-ssl_rsa.o ssl/libssl-lib-ssl_rsa_legacy.o ssl/libssl-lib-ssl_sess.o ssl/libssl-lib-ssl_stat.o ssl/libssl-lib-ssl_txt.o ssl/libssl-lib-ssl_utst.o ssl/libssl-lib-t1_enc.o ssl/libssl-lib-t1_lib.o ssl/libssl-lib-t1_trce.o ssl/libssl-lib-tls13_enc.o ssl/libssl-lib-tls_depr.o ssl/libssl-lib-tls_srp.o ssl/record/libssl-lib-dtls1_bitmap.o ssl/record/libssl-lib-rec_layer_d1.o ssl/record/libssl-lib-rec_layer_s3.o ssl/record/libssl-lib-ssl3_buffer.o ssl/record/libssl-lib-ssl3_record.o ssl/record/libssl-lib-ssl3_record_tls13.o ssl/statem/libssl-lib-extensions.o ssl/statem/libssl-lib-extensions_clnt.o ssl/statem/libssl-lib-extensions_cust.o ssl/statem/libssl-lib-extensions_srvr.o ssl/statem/libssl-lib-statem.o ssl/statem/libssl-lib-statem_clnt.o ssl/statem/libssl-lib-statem_dtls.o ssl/statem/libssl-lib-statem_lib.o ssl/statem/libssl-lib-statem_srvr.o rm -f providers/libdefault.a ar qc providers/libdefault.a providers/common/der/libdefault-lib-der_rsa_sig.o providers/common/der/libdefault-lib-der_sm2_gen.o providers/common/der/libdefault-lib-der_sm2_key.o providers/common/der/libdefault-lib-der_sm2_sig.o providers/common/libdefault-lib-bio_prov.o providers/common/libdefault-lib-capabilities.o providers/common/libdefault-lib-digest_to_nid.o providers/common/libdefault-lib-provider_seeding.o providers/common/libdefault-lib-provider_util.o providers/common/libdefault-lib-securitycheck.o providers/common/libdefault-lib-securitycheck_default.o providers/implementations/asymciphers/libdefault-lib-rsa_enc.o providers/implementations/asymciphers/libdefault-lib-sm2_enc.o providers/implementations/ciphers/libdefault-lib-cipher_aes.o providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha.o providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha1_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha256_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_ccm.o providers/implementations/ciphers/libdefault-lib-cipher_aes_ccm_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_gcm.o providers/implementations/ciphers/libdefault-lib-cipher_aes_gcm_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_ocb.o providers/implementations/ciphers/libdefault-lib-cipher_aes_ocb_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_siv.o providers/implementations/ciphers/libdefault-lib-cipher_aes_siv_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_wrp.o providers/implementations/ciphers/libdefault-lib-cipher_aes_xts.o providers/implementations/ciphers/libdefault-lib-cipher_aes_xts_fips.o providers/implementations/ciphers/libdefault-lib-cipher_aes_xts_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aria.o providers/implementations/ciphers/libdefault-lib-cipher_aria_ccm.o providers/implementations/ciphers/libdefault-lib-cipher_aria_ccm_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aria_gcm.o providers/implementations/ciphers/libdefault-lib-cipher_aria_gcm_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aria_hw.o providers/implementations/ciphers/libdefault-lib-cipher_camellia.o providers/implementations/ciphers/libdefault-lib-cipher_camellia_hw.o providers/implementations/ciphers/libdefault-lib-cipher_chacha20.o providers/implementations/ciphers/libdefault-lib-cipher_chacha20_hw.o providers/implementations/ciphers/libdefault-lib-cipher_chacha20_poly1305.o providers/implementations/ciphers/libdefault-lib-cipher_chacha20_poly1305_hw.o providers/implementations/ciphers/libdefault-lib-cipher_cts.o providers/implementations/ciphers/libdefault-lib-cipher_null.o providers/implementations/ciphers/libdefault-lib-cipher_sm4.o providers/implementations/ciphers/libdefault-lib-cipher_sm4_hw.o providers/implementations/ciphers/libdefault-lib-cipher_tdes.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_common.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_default.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_default_hw.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_hw.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_wrap.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_wrap_hw.o providers/implementations/digests/libdefault-lib-blake2_prov.o providers/implementations/digests/libdefault-lib-blake2b_prov.o providers/implementations/digests/libdefault-lib-blake2s_prov.o providers/implementations/digests/libdefault-lib-md5_prov.o providers/implementations/digests/libdefault-lib-md5_sha1_prov.o providers/implementations/digests/libdefault-lib-null_prov.o providers/implementations/digests/libdefault-lib-sha2_prov.o providers/implementations/digests/libdefault-lib-sha3_prov.o providers/implementations/digests/libdefault-lib-sm3_prov.o providers/implementations/encode_decode/libdefault-lib-decode_der2key.o providers/implementations/encode_decode/libdefault-lib-decode_epki2pki.o providers/implementations/encode_decode/libdefault-lib-decode_msblob2key.o providers/implementations/encode_decode/libdefault-lib-decode_pem2der.o providers/implementations/encode_decode/libdefault-lib-decode_pvk2key.o providers/implementations/encode_decode/libdefault-lib-decode_spki2typespki.o providers/implementations/encode_decode/libdefault-lib-encode_key2any.o providers/implementations/encode_decode/libdefault-lib-encode_key2blob.o providers/implementations/encode_decode/libdefault-lib-encode_key2ms.o providers/implementations/encode_decode/libdefault-lib-encode_key2text.o providers/implementations/encode_decode/libdefault-lib-endecoder_common.o providers/implementations/exchange/libdefault-lib-dh_exch.o providers/implementations/exchange/libdefault-lib-ecdh_exch.o providers/implementations/exchange/libdefault-lib-ecx_exch.o providers/implementations/exchange/libdefault-lib-kdf_exch.o providers/implementations/kdfs/libdefault-lib-hkdf.o providers/implementations/kdfs/libdefault-lib-kbkdf.o providers/implementations/kdfs/libdefault-lib-krb5kdf.o providers/implementations/kdfs/libdefault-lib-pbkdf2.o providers/implementations/kdfs/libdefault-lib-pbkdf2_fips.o providers/implementations/kdfs/libdefault-lib-pkcs12kdf.o providers/implementations/kdfs/libdefault-lib-scrypt.o providers/implementations/kdfs/libdefault-lib-sshkdf.o providers/implementations/kdfs/libdefault-lib-sskdf.o providers/implementations/kdfs/libdefault-lib-tls1_prf.o providers/implementations/kdfs/libdefault-lib-x942kdf.o providers/implementations/kem/libdefault-lib-rsa_kem.o providers/implementations/keymgmt/libdefault-lib-dh_kmgmt.o providers/implementations/keymgmt/libdefault-lib-dsa_kmgmt.o providers/implementations/keymgmt/libdefault-lib-ec_kmgmt.o providers/implementations/keymgmt/libdefault-lib-ecx_kmgmt.o providers/implementations/keymgmt/libdefault-lib-kdf_legacy_kmgmt.o providers/implementations/keymgmt/libdefault-lib-mac_legacy_kmgmt.o providers/implementations/keymgmt/libdefault-lib-rsa_kmgmt.o providers/implementations/macs/libdefault-lib-blake2b_mac.o providers/implementations/macs/libdefault-lib-blake2s_mac.o providers/implementations/macs/libdefault-lib-cmac_prov.o providers/implementations/macs/libdefault-lib-gmac_prov.o providers/implementations/macs/libdefault-lib-hmac_prov.o providers/implementations/macs/libdefault-lib-kmac_prov.o providers/implementations/macs/libdefault-lib-poly1305_prov.o providers/implementations/macs/libdefault-lib-siphash_prov.o providers/implementations/rands/libdefault-lib-crngt.o providers/implementations/rands/libdefault-lib-drbg.o providers/implementations/rands/libdefault-lib-drbg_ctr.o providers/implementations/rands/libdefault-lib-drbg_hash.o providers/implementations/rands/libdefault-lib-drbg_hmac.o providers/implementations/rands/libdefault-lib-seed_src.o providers/implementations/rands/libdefault-lib-test_rng.o providers/implementations/rands/seeding/libdefault-lib-rand_cpu_x86.o providers/implementations/rands/seeding/libdefault-lib-rand_tsc.o providers/implementations/rands/seeding/libdefault-lib-rand_unix.o providers/implementations/rands/seeding/libdefault-lib-rand_win.o providers/implementations/signature/libdefault-lib-dsa_sig.o providers/implementations/signature/libdefault-lib-ecdsa_sig.o providers/implementations/signature/libdefault-lib-eddsa_sig.o providers/implementations/signature/libdefault-lib-mac_legacy_sig.o providers/implementations/signature/libdefault-lib-rsa_sig.o providers/implementations/signature/libdefault-lib-sm2_sig.o providers/implementations/storemgmt/libdefault-lib-file_store.o providers/implementations/storemgmt/libdefault-lib-file_store_any2obj.o ssl/libdefault-lib-s3_cbc.o rm -f providers/liblegacy.a ar qc providers/liblegacy.a crypto/bn/asm/liblegacy-lib-s390x.o crypto/bn/liblegacy-lib-s390x-gf2m.o crypto/bn/liblegacy-lib-s390x-mont.o crypto/des/liblegacy-lib-des_enc.o crypto/des/liblegacy-lib-fcrypt_b.o crypto/md5/liblegacy-lib-md5_dgst.o crypto/md5/liblegacy-lib-md5_one.o crypto/md5/liblegacy-lib-md5_sha1.o providers/implementations/ciphers/liblegacy-lib-cipher_blowfish.o providers/implementations/ciphers/liblegacy-lib-cipher_blowfish_hw.o providers/implementations/ciphers/liblegacy-lib-cipher_cast5.o providers/implementations/ciphers/liblegacy-lib-cipher_cast5_hw.o providers/implementations/ciphers/liblegacy-lib-cipher_des.o providers/implementations/ciphers/liblegacy-lib-cipher_des_hw.o providers/implementations/ciphers/liblegacy-lib-cipher_desx.o providers/implementations/ciphers/liblegacy-lib-cipher_desx_hw.o providers/implementations/ciphers/liblegacy-lib-cipher_rc2.o providers/implementations/ciphers/liblegacy-lib-cipher_rc2_hw.o providers/implementations/ciphers/liblegacy-lib-cipher_rc4.o providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hmac_md5.o providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hmac_md5_hw.o providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hw.o providers/implementations/ciphers/liblegacy-lib-cipher_seed.o providers/implementations/ciphers/liblegacy-lib-cipher_seed_hw.o providers/implementations/ciphers/liblegacy-lib-cipher_tdes_common.o providers/implementations/digests/liblegacy-lib-md4_prov.o providers/implementations/digests/liblegacy-lib-ripemd_prov.o providers/implementations/digests/liblegacy-lib-wp_prov.o providers/implementations/kdfs/liblegacy-lib-pbkdf1.o providers/liblegacy-lib-prov_running.o ranlib providers/liblegacy.a || echo Never mind. ranlib libssl.a || echo Never mind. rm -f test/libtestutil.a ar qc test/libtestutil.a apps/lib/libtestutil-lib-opt.o test/testutil/libtestutil-lib-apps_shims.o test/testutil/libtestutil-lib-basic_output.o test/testutil/libtestutil-lib-cb.o test/testutil/libtestutil-lib-driver.o test/testutil/libtestutil-lib-fake_random.o test/testutil/libtestutil-lib-format_output.o test/testutil/libtestutil-lib-load.o test/testutil/libtestutil-lib-main.o test/testutil/libtestutil-lib-options.o test/testutil/libtestutil-lib-output.o test/testutil/libtestutil-lib-provider.o test/testutil/libtestutil-lib-random.o test/testutil/libtestutil-lib-stanza.o test/testutil/libtestutil-lib-test_cleanup.o test/testutil/libtestutil-lib-test_options.o test/testutil/libtestutil-lib-tests.o test/testutil/libtestutil-lib-testutil_init.o ranlib test/libtestutil.a || echo Never mind. ranlib providers/libdefault.a || echo Never mind. gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wl,-z,defs -Wl,-znodelete -shared -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/p_test.so -Wl,--version-script=test/p_test.ld \ test/p_test-dso-p_test.o \ -ldl -pthread /usr/bin/perl ../apps/progs.pl "-H" "apps/openssl" > apps/progs.h gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_aes-bin-buildtest_aes.d.tmp -MT test/buildtest_c_aes-bin-buildtest_aes.o -c -o test/buildtest_c_aes-bin-buildtest_aes.o test/buildtest_aes.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_async-bin-buildtest_async.d.tmp -MT test/buildtest_c_async-bin-buildtest_async.o -c -o test/buildtest_c_async-bin-buildtest_async.o test/buildtest_async.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_blowfish-bin-buildtest_blowfish.d.tmp -MT test/buildtest_c_blowfish-bin-buildtest_blowfish.o -c -o test/buildtest_c_blowfish-bin-buildtest_blowfish.o test/buildtest_blowfish.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_bn-bin-buildtest_bn.d.tmp -MT test/buildtest_c_bn-bin-buildtest_bn.o -c -o test/buildtest_c_bn-bin-buildtest_bn.o test/buildtest_bn.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_buffer-bin-buildtest_buffer.d.tmp -MT test/buildtest_c_buffer-bin-buildtest_buffer.o -c -o test/buildtest_c_buffer-bin-buildtest_buffer.o test/buildtest_buffer.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_camellia-bin-buildtest_camellia.d.tmp -MT test/buildtest_c_camellia-bin-buildtest_camellia.o -c -o test/buildtest_c_camellia-bin-buildtest_camellia.o test/buildtest_camellia.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_cast-bin-buildtest_cast.d.tmp -MT test/buildtest_c_cast-bin-buildtest_cast.o -c -o test/buildtest_c_cast-bin-buildtest_cast.o test/buildtest_cast.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_cmac-bin-buildtest_cmac.d.tmp -MT test/buildtest_c_cmac-bin-buildtest_cmac.o -c -o test/buildtest_c_cmac-bin-buildtest_cmac.o test/buildtest_cmac.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_cmp_util-bin-buildtest_cmp_util.d.tmp -MT test/buildtest_c_cmp_util-bin-buildtest_cmp_util.o -c -o test/buildtest_c_cmp_util-bin-buildtest_cmp_util.o test/buildtest_cmp_util.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_comp-bin-buildtest_comp.d.tmp -MT test/buildtest_c_comp-bin-buildtest_comp.o -c -o test/buildtest_c_comp-bin-buildtest_comp.o test/buildtest_comp.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_conf_api-bin-buildtest_conf_api.d.tmp -MT test/buildtest_c_conf_api-bin-buildtest_conf_api.o -c -o test/buildtest_c_conf_api-bin-buildtest_conf_api.o test/buildtest_conf_api.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_conftypes-bin-buildtest_conftypes.d.tmp -MT test/buildtest_c_conftypes-bin-buildtest_conftypes.o -c -o test/buildtest_c_conftypes-bin-buildtest_conftypes.o test/buildtest_conftypes.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_core-bin-buildtest_core.d.tmp -MT test/buildtest_c_core-bin-buildtest_core.o -c -o test/buildtest_c_core-bin-buildtest_core.o test/buildtest_core.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_core_dispatch-bin-buildtest_core_dispatch.d.tmp -MT test/buildtest_c_core_dispatch-bin-buildtest_core_dispatch.o -c -o test/buildtest_c_core_dispatch-bin-buildtest_core_dispatch.o test/buildtest_core_dispatch.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_core_names-bin-buildtest_core_names.d.tmp -MT test/buildtest_c_core_names-bin-buildtest_core_names.o -c -o test/buildtest_c_core_names-bin-buildtest_core_names.o test/buildtest_core_names.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_core_object-bin-buildtest_core_object.d.tmp -MT test/buildtest_c_core_object-bin-buildtest_core_object.o -c -o test/buildtest_c_core_object-bin-buildtest_core_object.o test/buildtest_core_object.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_cryptoerr_legacy-bin-buildtest_cryptoerr_legacy.d.tmp -MT test/buildtest_c_cryptoerr_legacy-bin-buildtest_cryptoerr_legacy.o -c -o test/buildtest_c_cryptoerr_legacy-bin-buildtest_cryptoerr_legacy.o test/buildtest_cryptoerr_legacy.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_decoder-bin-buildtest_decoder.d.tmp -MT test/buildtest_c_decoder-bin-buildtest_decoder.o -c -o test/buildtest_c_decoder-bin-buildtest_decoder.o test/buildtest_decoder.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_des-bin-buildtest_des.d.tmp -MT test/buildtest_c_des-bin-buildtest_des.o -c -o test/buildtest_c_des-bin-buildtest_des.o test/buildtest_des.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_dh-bin-buildtest_dh.d.tmp -MT test/buildtest_c_dh-bin-buildtest_dh.o -c -o test/buildtest_c_dh-bin-buildtest_dh.o test/buildtest_dh.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_dsa-bin-buildtest_dsa.d.tmp -MT test/buildtest_c_dsa-bin-buildtest_dsa.o -c -o test/buildtest_c_dsa-bin-buildtest_dsa.o test/buildtest_dsa.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_dtls1-bin-buildtest_dtls1.d.tmp -MT test/buildtest_c_dtls1-bin-buildtest_dtls1.o -c -o test/buildtest_c_dtls1-bin-buildtest_dtls1.o test/buildtest_dtls1.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_e_os2-bin-buildtest_e_os2.d.tmp -MT test/buildtest_c_e_os2-bin-buildtest_e_os2.o -c -o test/buildtest_c_e_os2-bin-buildtest_e_os2.o test/buildtest_e_os2.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_ebcdic-bin-buildtest_ebcdic.d.tmp -MT test/buildtest_c_ebcdic-bin-buildtest_ebcdic.o -c -o test/buildtest_c_ebcdic-bin-buildtest_ebcdic.o test/buildtest_ebcdic.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_ec-bin-buildtest_ec.d.tmp -MT test/buildtest_c_ec-bin-buildtest_ec.o -c -o test/buildtest_c_ec-bin-buildtest_ec.o test/buildtest_ec.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_ecdh-bin-buildtest_ecdh.d.tmp -MT test/buildtest_c_ecdh-bin-buildtest_ecdh.o -c -o test/buildtest_c_ecdh-bin-buildtest_ecdh.o test/buildtest_ecdh.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_ecdsa-bin-buildtest_ecdsa.d.tmp -MT test/buildtest_c_ecdsa-bin-buildtest_ecdsa.o -c -o test/buildtest_c_ecdsa-bin-buildtest_ecdsa.o test/buildtest_ecdsa.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_encoder-bin-buildtest_encoder.d.tmp -MT test/buildtest_c_encoder-bin-buildtest_encoder.o -c -o test/buildtest_c_encoder-bin-buildtest_encoder.o test/buildtest_encoder.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_engine-bin-buildtest_engine.d.tmp -MT test/buildtest_c_engine-bin-buildtest_engine.o -c -o test/buildtest_c_engine-bin-buildtest_engine.o test/buildtest_engine.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_evp-bin-buildtest_evp.d.tmp -MT test/buildtest_c_evp-bin-buildtest_evp.o -c -o test/buildtest_c_evp-bin-buildtest_evp.o test/buildtest_evp.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_fips_names-bin-buildtest_fips_names.d.tmp -MT test/buildtest_c_fips_names-bin-buildtest_fips_names.o -c -o test/buildtest_c_fips_names-bin-buildtest_fips_names.o test/buildtest_fips_names.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_hmac-bin-buildtest_hmac.d.tmp -MT test/buildtest_c_hmac-bin-buildtest_hmac.o -c -o test/buildtest_c_hmac-bin-buildtest_hmac.o test/buildtest_hmac.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_http-bin-buildtest_http.d.tmp -MT test/buildtest_c_http-bin-buildtest_http.o -c -o test/buildtest_c_http-bin-buildtest_http.o test/buildtest_http.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_kdf-bin-buildtest_kdf.d.tmp -MT test/buildtest_c_kdf-bin-buildtest_kdf.o -c -o test/buildtest_c_kdf-bin-buildtest_kdf.o test/buildtest_kdf.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_macros-bin-buildtest_macros.d.tmp -MT test/buildtest_c_macros-bin-buildtest_macros.o -c -o test/buildtest_c_macros-bin-buildtest_macros.o test/buildtest_macros.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_md4-bin-buildtest_md4.d.tmp -MT test/buildtest_c_md4-bin-buildtest_md4.o -c -o test/buildtest_c_md4-bin-buildtest_md4.o test/buildtest_md4.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_md5-bin-buildtest_md5.d.tmp -MT test/buildtest_c_md5-bin-buildtest_md5.o -c -o test/buildtest_c_md5-bin-buildtest_md5.o test/buildtest_md5.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_modes-bin-buildtest_modes.d.tmp -MT test/buildtest_c_modes-bin-buildtest_modes.o -c -o test/buildtest_c_modes-bin-buildtest_modes.o test/buildtest_modes.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_obj_mac-bin-buildtest_obj_mac.d.tmp -MT test/buildtest_c_obj_mac-bin-buildtest_obj_mac.o -c -o test/buildtest_c_obj_mac-bin-buildtest_obj_mac.o test/buildtest_obj_mac.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_objects-bin-buildtest_objects.d.tmp -MT test/buildtest_c_objects-bin-buildtest_objects.o -c -o test/buildtest_c_objects-bin-buildtest_objects.o test/buildtest_objects.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_ossl_typ-bin-buildtest_ossl_typ.d.tmp -MT test/buildtest_c_ossl_typ-bin-buildtest_ossl_typ.o -c -o test/buildtest_c_ossl_typ-bin-buildtest_ossl_typ.o test/buildtest_ossl_typ.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_param_build-bin-buildtest_param_build.d.tmp -MT test/buildtest_c_param_build-bin-buildtest_param_build.o -c -o test/buildtest_c_param_build-bin-buildtest_param_build.o test/buildtest_param_build.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_params-bin-buildtest_params.d.tmp -MT test/buildtest_c_params-bin-buildtest_params.o -c -o test/buildtest_c_params-bin-buildtest_params.o test/buildtest_params.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_pem-bin-buildtest_pem.d.tmp -MT test/buildtest_c_pem-bin-buildtest_pem.o -c -o test/buildtest_c_pem-bin-buildtest_pem.o test/buildtest_pem.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_pem2-bin-buildtest_pem2.d.tmp -MT test/buildtest_c_pem2-bin-buildtest_pem2.o -c -o test/buildtest_c_pem2-bin-buildtest_pem2.o test/buildtest_pem2.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_prov_ssl-bin-buildtest_prov_ssl.d.tmp -MT test/buildtest_c_prov_ssl-bin-buildtest_prov_ssl.o -c -o test/buildtest_c_prov_ssl-bin-buildtest_prov_ssl.o test/buildtest_prov_ssl.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_provider-bin-buildtest_provider.d.tmp -MT test/buildtest_c_provider-bin-buildtest_provider.o -c -o test/buildtest_c_provider-bin-buildtest_provider.o test/buildtest_provider.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_rand-bin-buildtest_rand.d.tmp -MT test/buildtest_c_rand-bin-buildtest_rand.o -c -o test/buildtest_c_rand-bin-buildtest_rand.o test/buildtest_rand.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_rc2-bin-buildtest_rc2.d.tmp -MT test/buildtest_c_rc2-bin-buildtest_rc2.o -c -o test/buildtest_c_rc2-bin-buildtest_rc2.o test/buildtest_rc2.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_rc4-bin-buildtest_rc4.d.tmp -MT test/buildtest_c_rc4-bin-buildtest_rc4.o -c -o test/buildtest_c_rc4-bin-buildtest_rc4.o test/buildtest_rc4.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_ripemd-bin-buildtest_ripemd.d.tmp -MT test/buildtest_c_ripemd-bin-buildtest_ripemd.o -c -o test/buildtest_c_ripemd-bin-buildtest_ripemd.o test/buildtest_ripemd.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_rsa-bin-buildtest_rsa.d.tmp -MT test/buildtest_c_rsa-bin-buildtest_rsa.o -c -o test/buildtest_c_rsa-bin-buildtest_rsa.o test/buildtest_rsa.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_seed-bin-buildtest_seed.d.tmp -MT test/buildtest_c_seed-bin-buildtest_seed.o -c -o test/buildtest_c_seed-bin-buildtest_seed.o test/buildtest_seed.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_self_test-bin-buildtest_self_test.d.tmp -MT test/buildtest_c_self_test-bin-buildtest_self_test.o -c -o test/buildtest_c_self_test-bin-buildtest_self_test.o test/buildtest_self_test.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_sha-bin-buildtest_sha.d.tmp -MT test/buildtest_c_sha-bin-buildtest_sha.o -c -o test/buildtest_c_sha-bin-buildtest_sha.o test/buildtest_sha.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_srtp-bin-buildtest_srtp.d.tmp -MT test/buildtest_c_srtp-bin-buildtest_srtp.o -c -o test/buildtest_c_srtp-bin-buildtest_srtp.o test/buildtest_srtp.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_ssl2-bin-buildtest_ssl2.d.tmp -MT test/buildtest_c_ssl2-bin-buildtest_ssl2.o -c -o test/buildtest_c_ssl2-bin-buildtest_ssl2.o test/buildtest_ssl2.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_sslerr_legacy-bin-buildtest_sslerr_legacy.d.tmp -MT test/buildtest_c_sslerr_legacy-bin-buildtest_sslerr_legacy.o -c -o test/buildtest_c_sslerr_legacy-bin-buildtest_sslerr_legacy.o test/buildtest_sslerr_legacy.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_stack-bin-buildtest_stack.d.tmp -MT test/buildtest_c_stack-bin-buildtest_stack.o -c -o test/buildtest_c_stack-bin-buildtest_stack.o test/buildtest_stack.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_store-bin-buildtest_store.d.tmp -MT test/buildtest_c_store-bin-buildtest_store.o -c -o test/buildtest_c_store-bin-buildtest_store.o test/buildtest_store.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_symhacks-bin-buildtest_symhacks.d.tmp -MT test/buildtest_c_symhacks-bin-buildtest_symhacks.o -c -o test/buildtest_c_symhacks-bin-buildtest_symhacks.o test/buildtest_symhacks.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_tls1-bin-buildtest_tls1.d.tmp -MT test/buildtest_c_tls1-bin-buildtest_tls1.o -c -o test/buildtest_c_tls1-bin-buildtest_tls1.o test/buildtest_tls1.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_ts-bin-buildtest_ts.d.tmp -MT test/buildtest_c_ts-bin-buildtest_ts.o -c -o test/buildtest_c_ts-bin-buildtest_ts.o test/buildtest_ts.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_txt_db-bin-buildtest_txt_db.d.tmp -MT test/buildtest_c_txt_db-bin-buildtest_txt_db.o -c -o test/buildtest_c_txt_db-bin-buildtest_txt_db.o test/buildtest_txt_db.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_types-bin-buildtest_types.d.tmp -MT test/buildtest_c_types-bin-buildtest_types.o -c -o test/buildtest_c_types-bin-buildtest_types.o test/buildtest_types.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_whrlpool-bin-buildtest_whrlpool.d.tmp -MT test/buildtest_c_whrlpool-bin-buildtest_whrlpool.o -c -o test/buildtest_c_whrlpool-bin-buildtest_whrlpool.o test/buildtest_whrlpool.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/cmp_client_test-bin-cmp_mock_srv.d.tmp -MT apps/lib/cmp_client_test-bin-cmp_mock_srv.o -c -o apps/lib/cmp_client_test-bin-cmp_mock_srv.o ../apps/lib/cmp_mock_srv.c rm -f test/rsa_complex ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/rsa_complex \ test/rsa_complex-bin-rsa_complex.o \ -ldl -pthread rm -f libcrypto.a ar qc libcrypto.a crypto/aes/libcrypto-lib-aes-s390x.o crypto/aes/libcrypto-lib-aes_cfb.o crypto/aes/libcrypto-lib-aes_ecb.o crypto/aes/libcrypto-lib-aes_ige.o crypto/aes/libcrypto-lib-aes_misc.o crypto/aes/libcrypto-lib-aes_ofb.o crypto/aes/libcrypto-lib-aes_wrap.o crypto/aria/libcrypto-lib-aria.o crypto/asn1/libcrypto-lib-a_bitstr.o crypto/asn1/libcrypto-lib-a_d2i_fp.o crypto/asn1/libcrypto-lib-a_digest.o crypto/asn1/libcrypto-lib-a_dup.o crypto/asn1/libcrypto-lib-a_gentm.o crypto/asn1/libcrypto-lib-a_i2d_fp.o crypto/asn1/libcrypto-lib-a_int.o crypto/asn1/libcrypto-lib-a_mbstr.o crypto/asn1/libcrypto-lib-a_object.o crypto/asn1/libcrypto-lib-a_octet.o crypto/asn1/libcrypto-lib-a_print.o crypto/asn1/libcrypto-lib-a_sign.o crypto/asn1/libcrypto-lib-a_strex.o crypto/asn1/libcrypto-lib-a_strnid.o crypto/asn1/libcrypto-lib-a_time.o crypto/asn1/libcrypto-lib-a_type.o crypto/asn1/libcrypto-lib-a_utctm.o crypto/asn1/libcrypto-lib-a_utf8.o crypto/asn1/libcrypto-lib-a_verify.o crypto/asn1/libcrypto-lib-ameth_lib.o crypto/asn1/libcrypto-lib-asn1_err.o crypto/asn1/libcrypto-lib-asn1_gen.o crypto/asn1/libcrypto-lib-asn1_item_list.o crypto/asn1/libcrypto-lib-asn1_lib.o crypto/asn1/libcrypto-lib-asn1_parse.o crypto/asn1/libcrypto-lib-asn_mime.o crypto/asn1/libcrypto-lib-asn_moid.o crypto/asn1/libcrypto-lib-asn_mstbl.o crypto/asn1/libcrypto-lib-asn_pack.o crypto/asn1/libcrypto-lib-bio_asn1.o crypto/asn1/libcrypto-lib-bio_ndef.o crypto/asn1/libcrypto-lib-d2i_param.o crypto/asn1/libcrypto-lib-d2i_pr.o crypto/asn1/libcrypto-lib-d2i_pu.o crypto/asn1/libcrypto-lib-evp_asn1.o crypto/asn1/libcrypto-lib-f_int.o crypto/asn1/libcrypto-lib-f_string.o crypto/asn1/libcrypto-lib-i2d_evp.o crypto/asn1/libcrypto-lib-n_pkey.o crypto/asn1/libcrypto-lib-nsseq.o crypto/asn1/libcrypto-lib-p5_pbe.o crypto/asn1/libcrypto-lib-p5_pbev2.o crypto/asn1/libcrypto-lib-p5_scrypt.o crypto/asn1/libcrypto-lib-p8_pkey.o crypto/asn1/libcrypto-lib-t_bitst.o crypto/asn1/libcrypto-lib-t_pkey.o crypto/asn1/libcrypto-lib-t_spki.o crypto/asn1/libcrypto-lib-tasn_dec.o crypto/asn1/libcrypto-lib-tasn_enc.o crypto/asn1/libcrypto-lib-tasn_fre.o crypto/asn1/libcrypto-lib-tasn_new.o crypto/asn1/libcrypto-lib-tasn_prn.o crypto/asn1/libcrypto-lib-tasn_scn.o crypto/asn1/libcrypto-lib-tasn_typ.o crypto/asn1/libcrypto-lib-tasn_utl.o crypto/asn1/libcrypto-lib-x_algor.o crypto/asn1/libcrypto-lib-x_bignum.o crypto/asn1/libcrypto-lib-x_info.o crypto/asn1/libcrypto-lib-x_int64.o crypto/asn1/libcrypto-lib-x_long.o crypto/asn1/libcrypto-lib-x_pkey.o crypto/asn1/libcrypto-lib-x_sig.o crypto/asn1/libcrypto-lib-x_spki.o crypto/asn1/libcrypto-lib-x_val.o crypto/async/arch/libcrypto-lib-async_null.o crypto/async/arch/libcrypto-lib-async_posix.o crypto/async/arch/libcrypto-lib-async_win.o crypto/async/libcrypto-lib-async.o crypto/async/libcrypto-lib-async_err.o crypto/async/libcrypto-lib-async_wait.o crypto/bf/libcrypto-lib-bf_cfb64.o crypto/bf/libcrypto-lib-bf_ecb.o crypto/bf/libcrypto-lib-bf_enc.o crypto/bf/libcrypto-lib-bf_ofb64.o crypto/bf/libcrypto-lib-bf_skey.o crypto/bio/libcrypto-lib-bf_buff.o crypto/bio/libcrypto-lib-bf_lbuf.o crypto/bio/libcrypto-lib-bf_nbio.o crypto/bio/libcrypto-lib-bf_null.o crypto/bio/libcrypto-lib-bf_prefix.o crypto/bio/libcrypto-lib-bf_readbuff.o crypto/bio/libcrypto-lib-bio_addr.o crypto/bio/libcrypto-lib-bio_cb.o crypto/bio/libcrypto-lib-bio_dump.o crypto/bio/libcrypto-lib-bio_err.o crypto/bio/libcrypto-lib-bio_lib.o crypto/bio/libcrypto-lib-bio_meth.o crypto/bio/libcrypto-lib-bio_print.o crypto/bio/libcrypto-lib-bio_sock.o crypto/bio/libcrypto-lib-bio_sock2.o crypto/bio/libcrypto-lib-bss_acpt.o crypto/bio/libcrypto-lib-bss_bio.o crypto/bio/libcrypto-lib-bss_conn.o crypto/bio/libcrypto-lib-bss_core.o crypto/bio/libcrypto-lib-bss_dgram.o crypto/bio/libcrypto-lib-bss_fd.o crypto/bio/libcrypto-lib-bss_file.o crypto/bio/libcrypto-lib-bss_log.o crypto/bio/libcrypto-lib-bss_mem.o crypto/bio/libcrypto-lib-bss_null.o crypto/bio/libcrypto-lib-bss_sock.o crypto/bio/libcrypto-lib-ossl_core_bio.o crypto/bn/asm/libcrypto-lib-s390x.o crypto/bn/libcrypto-lib-bn_add.o crypto/bn/libcrypto-lib-bn_blind.o crypto/bn/libcrypto-lib-bn_const.o crypto/bn/libcrypto-lib-bn_conv.o crypto/bn/libcrypto-lib-bn_ctx.o crypto/bn/libcrypto-lib-bn_depr.o crypto/bn/libcrypto-lib-bn_dh.o crypto/bn/libcrypto-lib-bn_div.o crypto/bn/libcrypto-lib-bn_err.o crypto/bn/libcrypto-lib-bn_exp.o crypto/bn/libcrypto-lib-bn_exp2.o crypto/bn/libcrypto-lib-bn_gcd.o crypto/bn/libcrypto-lib-bn_gf2m.o crypto/bn/libcrypto-lib-bn_intern.o crypto/bn/libcrypto-lib-bn_kron.o crypto/bn/libcrypto-lib-bn_lib.o crypto/bn/libcrypto-lib-bn_mod.o crypto/bn/libcrypto-lib-bn_mont.o crypto/bn/libcrypto-lib-bn_mpi.o crypto/bn/libcrypto-lib-bn_mul.o crypto/bn/libcrypto-lib-bn_nist.o crypto/bn/libcrypto-lib-bn_prime.o crypto/bn/libcrypto-lib-bn_print.o crypto/bn/libcrypto-lib-bn_rand.o crypto/bn/libcrypto-lib-bn_recp.o crypto/bn/libcrypto-lib-bn_rsa_fips186_4.o crypto/bn/libcrypto-lib-bn_shift.o crypto/bn/libcrypto-lib-bn_sqr.o crypto/bn/libcrypto-lib-bn_sqrt.o crypto/bn/libcrypto-lib-bn_srp.o crypto/bn/libcrypto-lib-bn_word.o crypto/bn/libcrypto-lib-bn_x931p.o crypto/bn/libcrypto-lib-rsa_sup_mul.o crypto/bn/libcrypto-lib-s390x-gf2m.o crypto/bn/libcrypto-lib-s390x-mont.o crypto/buffer/libcrypto-lib-buf_err.o crypto/buffer/libcrypto-lib-buffer.o crypto/camellia/libcrypto-lib-camellia.o crypto/camellia/libcrypto-lib-cmll_cbc.o crypto/camellia/libcrypto-lib-cmll_cfb.o crypto/camellia/libcrypto-lib-cmll_ctr.o crypto/camellia/libcrypto-lib-cmll_ecb.o crypto/camellia/libcrypto-lib-cmll_misc.o crypto/camellia/libcrypto-lib-cmll_ofb.o crypto/cast/libcrypto-lib-c_cfb64.o crypto/cast/libcrypto-lib-c_ecb.o crypto/cast/libcrypto-lib-c_enc.o crypto/cast/libcrypto-lib-c_ofb64.o crypto/cast/libcrypto-lib-c_skey.o crypto/chacha/libcrypto-lib-chacha-s390x.o crypto/cmac/libcrypto-lib-cmac.o crypto/cmp/libcrypto-lib-cmp_asn.o crypto/cmp/libcrypto-lib-cmp_client.o crypto/cmp/libcrypto-lib-cmp_ctx.o crypto/cmp/libcrypto-lib-cmp_err.o crypto/cmp/libcrypto-lib-cmp_hdr.o crypto/cmp/libcrypto-lib-cmp_http.o crypto/cmp/libcrypto-lib-cmp_msg.o crypto/cmp/libcrypto-lib-cmp_protect.o crypto/cmp/libcrypto-lib-cmp_server.o crypto/cmp/libcrypto-lib-cmp_status.o crypto/cmp/libcrypto-lib-cmp_util.o crypto/cmp/libcrypto-lib-cmp_vfy.o crypto/cms/libcrypto-lib-cms_asn1.o crypto/cms/libcrypto-lib-cms_att.o crypto/cms/libcrypto-lib-cms_cd.o crypto/cms/libcrypto-lib-cms_dd.o crypto/cms/libcrypto-lib-cms_dh.o crypto/cms/libcrypto-lib-cms_ec.o crypto/cms/libcrypto-lib-cms_enc.o crypto/cms/libcrypto-lib-cms_env.o crypto/cms/libcrypto-lib-cms_err.o crypto/cms/libcrypto-lib-cms_ess.o crypto/cms/libcrypto-lib-cms_io.o crypto/cms/libcrypto-lib-cms_kari.o crypto/cms/libcrypto-lib-cms_lib.o crypto/cms/libcrypto-lib-cms_pwri.o crypto/cms/libcrypto-lib-cms_rsa.o crypto/cms/libcrypto-lib-cms_sd.o crypto/cms/libcrypto-lib-cms_smime.o crypto/comp/libcrypto-lib-c_zlib.o crypto/comp/libcrypto-lib-comp_err.o crypto/comp/libcrypto-lib-comp_lib.o crypto/conf/libcrypto-lib-conf_api.o crypto/conf/libcrypto-lib-conf_def.o crypto/conf/libcrypto-lib-conf_err.o crypto/conf/libcrypto-lib-conf_lib.o crypto/conf/libcrypto-lib-conf_mall.o crypto/conf/libcrypto-lib-conf_mod.o crypto/conf/libcrypto-lib-conf_sap.o crypto/conf/libcrypto-lib-conf_ssl.o crypto/crmf/libcrypto-lib-crmf_asn.o crypto/crmf/libcrypto-lib-crmf_err.o crypto/crmf/libcrypto-lib-crmf_lib.o crypto/crmf/libcrypto-lib-crmf_pbm.o crypto/ct/libcrypto-lib-ct_b64.o crypto/ct/libcrypto-lib-ct_err.o crypto/ct/libcrypto-lib-ct_log.o crypto/ct/libcrypto-lib-ct_oct.o crypto/ct/libcrypto-lib-ct_policy.o crypto/ct/libcrypto-lib-ct_prn.o crypto/ct/libcrypto-lib-ct_sct.o crypto/ct/libcrypto-lib-ct_sct_ctx.o crypto/ct/libcrypto-lib-ct_vfy.o crypto/ct/libcrypto-lib-ct_x509v3.o crypto/des/libcrypto-lib-cbc_cksm.o crypto/des/libcrypto-lib-cbc_enc.o crypto/des/libcrypto-lib-cfb64ede.o crypto/des/libcrypto-lib-cfb64enc.o crypto/des/libcrypto-lib-cfb_enc.o crypto/des/libcrypto-lib-des_enc.o crypto/des/libcrypto-lib-ecb3_enc.o crypto/des/libcrypto-lib-ecb_enc.o crypto/des/libcrypto-lib-fcrypt.o crypto/des/libcrypto-lib-fcrypt_b.o crypto/des/libcrypto-lib-ofb64ede.o crypto/des/libcrypto-lib-ofb64enc.o crypto/des/libcrypto-lib-ofb_enc.o crypto/des/libcrypto-lib-pcbc_enc.o crypto/des/libcrypto-lib-qud_cksm.o crypto/des/libcrypto-lib-rand_key.o crypto/des/libcrypto-lib-set_key.o crypto/des/libcrypto-lib-str2key.o crypto/des/libcrypto-lib-xcbc_enc.o crypto/dh/libcrypto-lib-dh_ameth.o crypto/dh/libcrypto-lib-dh_asn1.o crypto/dh/libcrypto-lib-dh_backend.o crypto/dh/libcrypto-lib-dh_check.o crypto/dh/libcrypto-lib-dh_depr.o crypto/dh/libcrypto-lib-dh_err.o crypto/dh/libcrypto-lib-dh_gen.o crypto/dh/libcrypto-lib-dh_group_params.o crypto/dh/libcrypto-lib-dh_kdf.o crypto/dh/libcrypto-lib-dh_key.o crypto/dh/libcrypto-lib-dh_lib.o crypto/dh/libcrypto-lib-dh_meth.o crypto/dh/libcrypto-lib-dh_pmeth.o crypto/dh/libcrypto-lib-dh_prn.o crypto/dh/libcrypto-lib-dh_rfc5114.o crypto/dsa/libcrypto-lib-dsa_ameth.o crypto/dsa/libcrypto-lib-dsa_asn1.o crypto/dsa/libcrypto-lib-dsa_backend.o crypto/dsa/libcrypto-lib-dsa_check.o crypto/dsa/libcrypto-lib-dsa_depr.o crypto/dsa/libcrypto-lib-dsa_err.o crypto/dsa/libcrypto-lib-dsa_gen.o crypto/dsa/libcrypto-lib-dsa_key.o crypto/dsa/libcrypto-lib-dsa_lib.o crypto/dsa/libcrypto-lib-dsa_meth.o crypto/dsa/libcrypto-lib-dsa_ossl.o crypto/dsa/libcrypto-lib-dsa_pmeth.o crypto/dsa/libcrypto-lib-dsa_prn.o crypto/dsa/libcrypto-lib-dsa_sign.o crypto/dsa/libcrypto-lib-dsa_vrf.o crypto/dso/libcrypto-lib-dso_dl.o crypto/dso/libcrypto-lib-dso_dlfcn.o crypto/dso/libcrypto-lib-dso_err.o crypto/dso/libcrypto-lib-dso_lib.o crypto/dso/libcrypto-lib-dso_openssl.o crypto/dso/libcrypto-lib-dso_vms.o crypto/dso/libcrypto-lib-dso_win32.o crypto/ec/curve448/arch_32/libcrypto-lib-f_impl32.o crypto/ec/curve448/arch_64/libcrypto-lib-f_impl64.o crypto/ec/curve448/libcrypto-lib-curve448.o crypto/ec/curve448/libcrypto-lib-curve448_tables.o crypto/ec/curve448/libcrypto-lib-eddsa.o crypto/ec/curve448/libcrypto-lib-f_generic.o crypto/ec/curve448/libcrypto-lib-scalar.o crypto/ec/libcrypto-lib-curve25519.o crypto/ec/libcrypto-lib-ec2_oct.o crypto/ec/libcrypto-lib-ec2_smpl.o crypto/ec/libcrypto-lib-ec_ameth.o crypto/ec/libcrypto-lib-ec_asn1.o crypto/ec/libcrypto-lib-ec_backend.o crypto/ec/libcrypto-lib-ec_check.o crypto/ec/libcrypto-lib-ec_curve.o crypto/ec/libcrypto-lib-ec_cvt.o crypto/ec/libcrypto-lib-ec_deprecated.o crypto/ec/libcrypto-lib-ec_err.o crypto/ec/libcrypto-lib-ec_key.o crypto/ec/libcrypto-lib-ec_kmeth.o crypto/ec/libcrypto-lib-ec_lib.o crypto/ec/libcrypto-lib-ec_mult.o crypto/ec/libcrypto-lib-ec_oct.o crypto/ec/libcrypto-lib-ec_pmeth.o crypto/ec/libcrypto-lib-ec_print.o crypto/ec/libcrypto-lib-ecdh_kdf.o crypto/ec/libcrypto-lib-ecdh_ossl.o crypto/ec/libcrypto-lib-ecdsa_ossl.o crypto/ec/libcrypto-lib-ecdsa_sign.o crypto/ec/libcrypto-lib-ecdsa_vrf.o crypto/ec/libcrypto-lib-eck_prn.o crypto/ec/libcrypto-lib-ecp_mont.o crypto/ec/libcrypto-lib-ecp_nist.o crypto/ec/libcrypto-lib-ecp_oct.o crypto/ec/libcrypto-lib-ecp_s390x_nistp.o crypto/ec/libcrypto-lib-ecp_smpl.o crypto/ec/libcrypto-lib-ecx_backend.o crypto/ec/libcrypto-lib-ecx_key.o crypto/ec/libcrypto-lib-ecx_meth.o crypto/ec/libcrypto-lib-ecx_s390x.o crypto/encode_decode/libcrypto-lib-decoder_err.o crypto/encode_decode/libcrypto-lib-decoder_lib.o crypto/encode_decode/libcrypto-lib-decoder_meth.o crypto/encode_decode/libcrypto-lib-decoder_pkey.o crypto/encode_decode/libcrypto-lib-encoder_err.o crypto/encode_decode/libcrypto-lib-encoder_lib.o crypto/encode_decode/libcrypto-lib-encoder_meth.o crypto/encode_decode/libcrypto-lib-encoder_pkey.o crypto/engine/libcrypto-lib-eng_all.o crypto/engine/libcrypto-lib-eng_cnf.o crypto/engine/libcrypto-lib-eng_ctrl.o crypto/engine/libcrypto-lib-eng_dyn.o crypto/engine/libcrypto-lib-eng_err.o crypto/engine/libcrypto-lib-eng_fat.o crypto/engine/libcrypto-lib-eng_init.o crypto/engine/libcrypto-lib-eng_lib.o crypto/engine/libcrypto-lib-eng_list.o crypto/engine/libcrypto-lib-eng_openssl.o crypto/engine/libcrypto-lib-eng_pkey.o crypto/engine/libcrypto-lib-eng_rdrand.o crypto/engine/libcrypto-lib-eng_table.o crypto/engine/libcrypto-lib-tb_asnmth.o crypto/engine/libcrypto-lib-tb_cipher.o crypto/engine/libcrypto-lib-tb_dh.o crypto/engine/libcrypto-lib-tb_digest.o crypto/engine/libcrypto-lib-tb_dsa.o crypto/engine/libcrypto-lib-tb_eckey.o crypto/engine/libcrypto-lib-tb_pkmeth.o crypto/engine/libcrypto-lib-tb_rand.o crypto/engine/libcrypto-lib-tb_rsa.o crypto/err/libcrypto-lib-err.o crypto/err/libcrypto-lib-err_all.o crypto/err/libcrypto-lib-err_all_legacy.o crypto/err/libcrypto-lib-err_blocks.o crypto/err/libcrypto-lib-err_prn.o crypto/ess/libcrypto-lib-ess_asn1.o crypto/ess/libcrypto-lib-ess_err.o crypto/ess/libcrypto-lib-ess_lib.o crypto/evp/libcrypto-lib-asymcipher.o crypto/evp/libcrypto-lib-bio_b64.o crypto/evp/libcrypto-lib-bio_enc.o crypto/evp/libcrypto-lib-bio_md.o crypto/evp/libcrypto-lib-bio_ok.o crypto/evp/libcrypto-lib-c_allc.o crypto/evp/libcrypto-lib-c_alld.o crypto/evp/libcrypto-lib-cmeth_lib.o crypto/evp/libcrypto-lib-ctrl_params_translate.o crypto/evp/libcrypto-lib-dh_ctrl.o crypto/evp/libcrypto-lib-dh_support.o crypto/evp/libcrypto-lib-digest.o crypto/evp/libcrypto-lib-dsa_ctrl.o crypto/evp/libcrypto-lib-e_aes.o crypto/evp/libcrypto-lib-e_aes_cbc_hmac_sha1.o crypto/evp/libcrypto-lib-e_aes_cbc_hmac_sha256.o crypto/evp/libcrypto-lib-e_aria.o crypto/evp/libcrypto-lib-e_bf.o crypto/evp/libcrypto-lib-e_camellia.o crypto/evp/libcrypto-lib-e_cast.o crypto/evp/libcrypto-lib-e_chacha20_poly1305.o crypto/evp/libcrypto-lib-e_des.o crypto/evp/libcrypto-lib-e_des3.o crypto/evp/libcrypto-lib-e_idea.o crypto/evp/libcrypto-lib-e_null.o crypto/evp/libcrypto-lib-e_old.o crypto/evp/libcrypto-lib-e_rc2.o crypto/evp/libcrypto-lib-e_rc4.o crypto/evp/libcrypto-lib-e_rc4_hmac_md5.o crypto/evp/libcrypto-lib-e_rc5.o crypto/evp/libcrypto-lib-e_seed.o crypto/evp/libcrypto-lib-e_sm4.o crypto/evp/libcrypto-lib-e_xcbc_d.o crypto/evp/libcrypto-lib-ec_ctrl.o crypto/evp/libcrypto-lib-ec_support.o crypto/evp/libcrypto-lib-encode.o crypto/evp/libcrypto-lib-evp_cnf.o crypto/evp/libcrypto-lib-evp_enc.o crypto/evp/libcrypto-lib-evp_err.o crypto/evp/libcrypto-lib-evp_fetch.o crypto/evp/libcrypto-lib-evp_key.o crypto/evp/libcrypto-lib-evp_lib.o crypto/evp/libcrypto-lib-evp_pbe.o crypto/evp/libcrypto-lib-evp_pkey.o crypto/evp/libcrypto-lib-evp_rand.o crypto/evp/libcrypto-lib-evp_utils.o crypto/evp/libcrypto-lib-exchange.o crypto/evp/libcrypto-lib-kdf_lib.o crypto/evp/libcrypto-lib-kdf_meth.o crypto/evp/libcrypto-lib-kem.o crypto/evp/libcrypto-lib-keymgmt_lib.o crypto/evp/libcrypto-lib-keymgmt_meth.o crypto/evp/libcrypto-lib-legacy_blake2.o crypto/evp/libcrypto-lib-legacy_md4.o crypto/evp/libcrypto-lib-legacy_md5.o crypto/evp/libcrypto-lib-legacy_md5_sha1.o crypto/evp/libcrypto-lib-legacy_ripemd.o crypto/evp/libcrypto-lib-legacy_sha.o crypto/evp/libcrypto-lib-legacy_wp.o crypto/evp/libcrypto-lib-m_null.o crypto/evp/libcrypto-lib-m_sigver.o crypto/evp/libcrypto-lib-mac_lib.o crypto/evp/libcrypto-lib-mac_meth.o crypto/evp/libcrypto-lib-names.o crypto/evp/libcrypto-lib-p5_crpt.o crypto/evp/libcrypto-lib-p5_crpt2.o crypto/evp/libcrypto-lib-p_dec.o crypto/evp/libcrypto-lib-p_enc.o crypto/evp/libcrypto-lib-p_legacy.o crypto/evp/libcrypto-lib-p_lib.o crypto/evp/libcrypto-lib-p_open.o crypto/evp/libcrypto-lib-p_seal.o crypto/evp/libcrypto-lib-p_sign.o crypto/evp/libcrypto-lib-p_verify.o crypto/evp/libcrypto-lib-pbe_scrypt.o crypto/evp/libcrypto-lib-pmeth_check.o crypto/evp/libcrypto-lib-pmeth_gn.o crypto/evp/libcrypto-lib-pmeth_lib.o crypto/evp/libcrypto-lib-signature.o crypto/ffc/libcrypto-lib-ffc_backend.o crypto/ffc/libcrypto-lib-ffc_dh.o crypto/ffc/libcrypto-lib-ffc_key_generate.o crypto/ffc/libcrypto-lib-ffc_key_validate.o crypto/ffc/libcrypto-lib-ffc_params.o crypto/ffc/libcrypto-lib-ffc_params_generate.o crypto/ffc/libcrypto-lib-ffc_params_validate.o crypto/hmac/libcrypto-lib-hmac.o crypto/http/libcrypto-lib-http_client.o crypto/http/libcrypto-lib-http_err.o crypto/http/libcrypto-lib-http_lib.o crypto/kdf/libcrypto-lib-kdf_err.o crypto/lhash/libcrypto-lib-lh_stats.o crypto/lhash/libcrypto-lib-lhash.o crypto/libcrypto-lib-asn1_dsa.o crypto/libcrypto-lib-bsearch.o crypto/libcrypto-lib-context.o crypto/libcrypto-lib-core_algorithm.o crypto/libcrypto-lib-core_fetch.o crypto/libcrypto-lib-core_namemap.o crypto/libcrypto-lib-cpt_err.o crypto/libcrypto-lib-cpuid.o crypto/libcrypto-lib-cryptlib.o crypto/libcrypto-lib-ctype.o crypto/libcrypto-lib-cversion.o crypto/libcrypto-lib-der_writer.o crypto/libcrypto-lib-ebcdic.o crypto/libcrypto-lib-ex_data.o crypto/libcrypto-lib-getenv.o crypto/libcrypto-lib-info.o crypto/libcrypto-lib-init.o crypto/libcrypto-lib-initthread.o crypto/libcrypto-lib-mem.o crypto/libcrypto-lib-mem_sec.o crypto/libcrypto-lib-o_dir.o crypto/libcrypto-lib-o_fopen.o crypto/libcrypto-lib-o_init.o crypto/libcrypto-lib-o_str.o crypto/libcrypto-lib-o_time.o crypto/libcrypto-lib-packet.o crypto/libcrypto-lib-param_build.o crypto/libcrypto-lib-param_build_set.o crypto/libcrypto-lib-params.o crypto/libcrypto-lib-params_dup.o crypto/libcrypto-lib-params_from_text.o crypto/libcrypto-lib-passphrase.o crypto/libcrypto-lib-provider.o crypto/libcrypto-lib-provider_child.o crypto/libcrypto-lib-provider_conf.o crypto/libcrypto-lib-provider_core.o crypto/libcrypto-lib-provider_predefined.o crypto/libcrypto-lib-punycode.o crypto/libcrypto-lib-s390xcap.o crypto/libcrypto-lib-s390xcpuid.o crypto/libcrypto-lib-self_test_core.o crypto/libcrypto-lib-sparse_array.o crypto/libcrypto-lib-threads_lib.o crypto/libcrypto-lib-threads_none.o crypto/libcrypto-lib-threads_pthread.o crypto/libcrypto-lib-threads_win.o crypto/libcrypto-lib-trace.o crypto/libcrypto-lib-uid.o crypto/md4/libcrypto-lib-md4_dgst.o crypto/md4/libcrypto-lib-md4_one.o crypto/md5/libcrypto-lib-md5_dgst.o crypto/md5/libcrypto-lib-md5_one.o crypto/md5/libcrypto-lib-md5_sha1.o crypto/modes/libcrypto-lib-cbc128.o crypto/modes/libcrypto-lib-ccm128.o crypto/modes/libcrypto-lib-cfb128.o crypto/modes/libcrypto-lib-ctr128.o rm -f providers/libcommon.a ar qc providers/libcommon.a providers/common/der/libcommon-lib-der_digests_gen.o providers/common/der/libcommon-lib-der_dsa_gen.o providers/common/der/libcommon-lib-der_dsa_key.o providers/common/der/libcommon-lib-der_dsa_sig.o providers/common/der/libcommon-lib-der_ec_gen.o providers/common/der/libcommon-lib-der_ec_key.o providers/common/der/libcommon-lib-der_ec_sig.o providers/common/der/libcommon-lib-der_ecx_gen.o providers/common/der/libcommon-lib-der_ecx_key.o providers/common/der/libcommon-lib-der_rsa_gen.o providers/common/der/libcommon-lib-der_rsa_key.o providers/common/der/libcommon-lib-der_wrap_gen.o providers/common/libcommon-lib-provider_ctx.o providers/common/libcommon-lib-provider_err.o providers/implementations/ciphers/libcommon-lib-ciphercommon.o providers/implementations/ciphers/libcommon-lib-ciphercommon_block.o providers/implementations/ciphers/libcommon-lib-ciphercommon_ccm.o providers/implementations/ciphers/libcommon-lib-ciphercommon_ccm_hw.o providers/implementations/ciphers/libcommon-lib-ciphercommon_gcm.o providers/implementations/ciphers/libcommon-lib-ciphercommon_gcm_hw.o providers/implementations/ciphers/libcommon-lib-ciphercommon_hw.o providers/implementations/digests/libcommon-lib-digestcommon.o ssl/record/libcommon-lib-tls_pad.o ranlib providers/libcommon.a || echo Never mind. gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/openssl-bin-cmp_mock_srv.d.tmp -MT apps/lib/openssl-bin-cmp_mock_srv.o -c -o apps/lib/openssl-bin-cmp_mock_srv.o ../apps/lib/cmp_mock_srv.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-asn1parse.d.tmp -MT apps/openssl-bin-asn1parse.o -c -o apps/openssl-bin-asn1parse.o ../apps/asn1parse.c ar qc libcrypto.a crypto/modes/libcrypto-lib-cts128.o crypto/modes/libcrypto-lib-gcm128.o crypto/modes/libcrypto-lib-ghash-s390x.o crypto/modes/libcrypto-lib-ocb128.o crypto/modes/libcrypto-lib-ofb128.o crypto/modes/libcrypto-lib-siv128.o crypto/modes/libcrypto-lib-wrap128.o crypto/modes/libcrypto-lib-xts128.o crypto/objects/libcrypto-lib-o_names.o crypto/objects/libcrypto-lib-obj_dat.o crypto/objects/libcrypto-lib-obj_err.o crypto/objects/libcrypto-lib-obj_lib.o crypto/objects/libcrypto-lib-obj_xref.o crypto/ocsp/libcrypto-lib-ocsp_asn.o crypto/ocsp/libcrypto-lib-ocsp_cl.o crypto/ocsp/libcrypto-lib-ocsp_err.o crypto/ocsp/libcrypto-lib-ocsp_ext.o crypto/ocsp/libcrypto-lib-ocsp_http.o crypto/ocsp/libcrypto-lib-ocsp_lib.o crypto/ocsp/libcrypto-lib-ocsp_prn.o crypto/ocsp/libcrypto-lib-ocsp_srv.o crypto/ocsp/libcrypto-lib-ocsp_vfy.o crypto/ocsp/libcrypto-lib-v3_ocsp.o crypto/pem/libcrypto-lib-pem_all.o crypto/pem/libcrypto-lib-pem_err.o crypto/pem/libcrypto-lib-pem_info.o crypto/pem/libcrypto-lib-pem_lib.o crypto/pem/libcrypto-lib-pem_oth.o crypto/pem/libcrypto-lib-pem_pk8.o crypto/pem/libcrypto-lib-pem_pkey.o crypto/pem/libcrypto-lib-pem_sign.o crypto/pem/libcrypto-lib-pem_x509.o crypto/pem/libcrypto-lib-pem_xaux.o crypto/pem/libcrypto-lib-pvkfmt.o crypto/pkcs12/libcrypto-lib-p12_add.o crypto/pkcs12/libcrypto-lib-p12_asn.o crypto/pkcs12/libcrypto-lib-p12_attr.o crypto/pkcs12/libcrypto-lib-p12_crpt.o crypto/pkcs12/libcrypto-lib-p12_crt.o crypto/pkcs12/libcrypto-lib-p12_decr.o crypto/pkcs12/libcrypto-lib-p12_init.o crypto/pkcs12/libcrypto-lib-p12_key.o crypto/pkcs12/libcrypto-lib-p12_kiss.o crypto/pkcs12/libcrypto-lib-p12_mutl.o crypto/pkcs12/libcrypto-lib-p12_npas.o crypto/pkcs12/libcrypto-lib-p12_p8d.o crypto/pkcs12/libcrypto-lib-p12_p8e.o crypto/pkcs12/libcrypto-lib-p12_sbag.o crypto/pkcs12/libcrypto-lib-p12_utl.o crypto/pkcs12/libcrypto-lib-pk12err.o crypto/pkcs7/libcrypto-lib-bio_pk7.o crypto/pkcs7/libcrypto-lib-pk7_asn1.o crypto/pkcs7/libcrypto-lib-pk7_attr.o crypto/pkcs7/libcrypto-lib-pk7_doit.o crypto/pkcs7/libcrypto-lib-pk7_lib.o crypto/pkcs7/libcrypto-lib-pk7_mime.o crypto/pkcs7/libcrypto-lib-pk7_smime.o crypto/pkcs7/libcrypto-lib-pkcs7err.o crypto/poly1305/libcrypto-lib-poly1305-s390x.o crypto/poly1305/libcrypto-lib-poly1305.o crypto/property/libcrypto-lib-defn_cache.o crypto/property/libcrypto-lib-property.o crypto/property/libcrypto-lib-property_err.o crypto/property/libcrypto-lib-property_parse.o crypto/property/libcrypto-lib-property_query.o crypto/property/libcrypto-lib-property_string.o crypto/rand/libcrypto-lib-prov_seed.o crypto/rand/libcrypto-lib-rand_deprecated.o crypto/rand/libcrypto-lib-rand_err.o crypto/rand/libcrypto-lib-rand_lib.o crypto/rand/libcrypto-lib-rand_meth.o crypto/rand/libcrypto-lib-rand_pool.o crypto/rand/libcrypto-lib-randfile.o crypto/rc2/libcrypto-lib-rc2_cbc.o crypto/rc2/libcrypto-lib-rc2_ecb.o crypto/rc2/libcrypto-lib-rc2_skey.o crypto/rc2/libcrypto-lib-rc2cfb64.o crypto/rc2/libcrypto-lib-rc2ofb64.o crypto/rc4/libcrypto-lib-rc4-s390x.o crypto/ripemd/libcrypto-lib-rmd_dgst.o crypto/ripemd/libcrypto-lib-rmd_one.o crypto/rsa/libcrypto-lib-rsa_ameth.o crypto/rsa/libcrypto-lib-rsa_asn1.o crypto/rsa/libcrypto-lib-rsa_backend.o crypto/rsa/libcrypto-lib-rsa_chk.o crypto/rsa/libcrypto-lib-rsa_crpt.o crypto/rsa/libcrypto-lib-rsa_depr.o crypto/rsa/libcrypto-lib-rsa_err.o crypto/rsa/libcrypto-lib-rsa_gen.o crypto/rsa/libcrypto-lib-rsa_lib.o crypto/rsa/libcrypto-lib-rsa_meth.o crypto/rsa/libcrypto-lib-rsa_mp.o crypto/rsa/libcrypto-lib-rsa_mp_names.o crypto/rsa/libcrypto-lib-rsa_none.o crypto/rsa/libcrypto-lib-rsa_oaep.o crypto/rsa/libcrypto-lib-rsa_ossl.o crypto/rsa/libcrypto-lib-rsa_pk1.o crypto/rsa/libcrypto-lib-rsa_pmeth.o crypto/rsa/libcrypto-lib-rsa_prn.o crypto/rsa/libcrypto-lib-rsa_pss.o crypto/rsa/libcrypto-lib-rsa_saos.o crypto/rsa/libcrypto-lib-rsa_schemes.o crypto/rsa/libcrypto-lib-rsa_sign.o crypto/rsa/libcrypto-lib-rsa_sp800_56b_check.o crypto/rsa/libcrypto-lib-rsa_sp800_56b_gen.o crypto/rsa/libcrypto-lib-rsa_x931.o crypto/rsa/libcrypto-lib-rsa_x931g.o crypto/seed/libcrypto-lib-seed.o crypto/seed/libcrypto-lib-seed_cbc.o crypto/seed/libcrypto-lib-seed_cfb.o crypto/seed/libcrypto-lib-seed_ecb.o crypto/seed/libcrypto-lib-seed_ofb.o crypto/sha/libcrypto-lib-keccak1600-s390x.o crypto/sha/libcrypto-lib-sha1-s390x.o crypto/sha/libcrypto-lib-sha1_one.o crypto/sha/libcrypto-lib-sha1dgst.o crypto/sha/libcrypto-lib-sha256-s390x.o crypto/sha/libcrypto-lib-sha256.o crypto/sha/libcrypto-lib-sha3.o crypto/sha/libcrypto-lib-sha512-s390x.o crypto/sha/libcrypto-lib-sha512.o crypto/siphash/libcrypto-lib-siphash.o crypto/sm2/libcrypto-lib-sm2_crypt.o crypto/sm2/libcrypto-lib-sm2_err.o crypto/sm2/libcrypto-lib-sm2_key.o crypto/sm2/libcrypto-lib-sm2_sign.o crypto/sm3/libcrypto-lib-legacy_sm3.o crypto/sm3/libcrypto-lib-sm3.o crypto/sm4/libcrypto-lib-sm4.o crypto/srp/libcrypto-lib-srp_lib.o crypto/srp/libcrypto-lib-srp_vfy.o crypto/stack/libcrypto-lib-stack.o crypto/store/libcrypto-lib-store_err.o crypto/store/libcrypto-lib-store_init.o crypto/store/libcrypto-lib-store_lib.o crypto/store/libcrypto-lib-store_meth.o crypto/store/libcrypto-lib-store_register.o crypto/store/libcrypto-lib-store_result.o crypto/store/libcrypto-lib-store_strings.o crypto/ts/libcrypto-lib-ts_asn1.o crypto/ts/libcrypto-lib-ts_conf.o crypto/ts/libcrypto-lib-ts_err.o crypto/ts/libcrypto-lib-ts_lib.o crypto/ts/libcrypto-lib-ts_req_print.o crypto/ts/libcrypto-lib-ts_req_utils.o crypto/ts/libcrypto-lib-ts_rsp_print.o crypto/ts/libcrypto-lib-ts_rsp_sign.o crypto/ts/libcrypto-lib-ts_rsp_utils.o crypto/ts/libcrypto-lib-ts_rsp_verify.o crypto/ts/libcrypto-lib-ts_verify_ctx.o crypto/txt_db/libcrypto-lib-txt_db.o crypto/ui/libcrypto-lib-ui_err.o crypto/ui/libcrypto-lib-ui_lib.o crypto/ui/libcrypto-lib-ui_null.o crypto/ui/libcrypto-lib-ui_openssl.o crypto/ui/libcrypto-lib-ui_util.o crypto/whrlpool/libcrypto-lib-wp_block.o crypto/whrlpool/libcrypto-lib-wp_dgst.o crypto/x509/libcrypto-lib-by_dir.o crypto/x509/libcrypto-lib-by_file.o crypto/x509/libcrypto-lib-by_store.o crypto/x509/libcrypto-lib-pcy_cache.o crypto/x509/libcrypto-lib-pcy_data.o crypto/x509/libcrypto-lib-pcy_lib.o crypto/x509/libcrypto-lib-pcy_map.o crypto/x509/libcrypto-lib-pcy_node.o crypto/x509/libcrypto-lib-pcy_tree.o crypto/x509/libcrypto-lib-t_crl.o crypto/x509/libcrypto-lib-t_req.o crypto/x509/libcrypto-lib-t_x509.o crypto/x509/libcrypto-lib-v3_addr.o crypto/x509/libcrypto-lib-v3_admis.o crypto/x509/libcrypto-lib-v3_akeya.o crypto/x509/libcrypto-lib-v3_akid.o crypto/x509/libcrypto-lib-v3_asid.o crypto/x509/libcrypto-lib-v3_bcons.o crypto/x509/libcrypto-lib-v3_bitst.o crypto/x509/libcrypto-lib-v3_conf.o crypto/x509/libcrypto-lib-v3_cpols.o crypto/x509/libcrypto-lib-v3_crld.o crypto/x509/libcrypto-lib-v3_enum.o crypto/x509/libcrypto-lib-v3_extku.o crypto/x509/libcrypto-lib-v3_genn.o crypto/x509/libcrypto-lib-v3_ia5.o crypto/x509/libcrypto-lib-v3_info.o crypto/x509/libcrypto-lib-v3_int.o crypto/x509/libcrypto-lib-v3_ist.o crypto/x509/libcrypto-lib-v3_lib.o crypto/x509/libcrypto-lib-v3_ncons.o crypto/x509/libcrypto-lib-v3_pci.o crypto/x509/libcrypto-lib-v3_pcia.o crypto/x509/libcrypto-lib-v3_pcons.o crypto/x509/libcrypto-lib-v3_pku.o crypto/x509/libcrypto-lib-v3_pmaps.o crypto/x509/libcrypto-lib-v3_prn.o crypto/x509/libcrypto-lib-v3_purp.o crypto/x509/libcrypto-lib-v3_san.o crypto/x509/libcrypto-lib-v3_skid.o crypto/x509/libcrypto-lib-v3_sxnet.o crypto/x509/libcrypto-lib-v3_tlsf.o crypto/x509/libcrypto-lib-v3_utf8.o crypto/x509/libcrypto-lib-v3_utl.o crypto/x509/libcrypto-lib-v3err.o crypto/x509/libcrypto-lib-x509_att.o crypto/x509/libcrypto-lib-x509_cmp.o crypto/x509/libcrypto-lib-x509_d2.o crypto/x509/libcrypto-lib-x509_def.o crypto/x509/libcrypto-lib-x509_err.o crypto/x509/libcrypto-lib-x509_ext.o crypto/x509/libcrypto-lib-x509_lu.o crypto/x509/libcrypto-lib-x509_meth.o crypto/x509/libcrypto-lib-x509_obj.o crypto/x509/libcrypto-lib-x509_r2x.o crypto/x509/libcrypto-lib-x509_req.o crypto/x509/libcrypto-lib-x509_set.o crypto/x509/libcrypto-lib-x509_trust.o crypto/x509/libcrypto-lib-x509_txt.o crypto/x509/libcrypto-lib-x509_v3.o crypto/x509/libcrypto-lib-x509_vfy.o crypto/x509/libcrypto-lib-x509_vpm.o crypto/x509/libcrypto-lib-x509cset.o crypto/x509/libcrypto-lib-x509name.o crypto/x509/libcrypto-lib-x509rset.o crypto/x509/libcrypto-lib-x509spki.o crypto/x509/libcrypto-lib-x509type.o crypto/x509/libcrypto-lib-x_all.o crypto/x509/libcrypto-lib-x_attrib.o crypto/x509/libcrypto-lib-x_crl.o crypto/x509/libcrypto-lib-x_exten.o crypto/x509/libcrypto-lib-x_name.o crypto/x509/libcrypto-lib-x_pubkey.o crypto/x509/libcrypto-lib-x_req.o crypto/x509/libcrypto-lib-x_x509.o crypto/x509/libcrypto-lib-x_x509a.o engines/libcrypto-lib-e_afalg.o engines/libcrypto-lib-e_padlock.o providers/libcrypto-lib-baseprov.o providers/libcrypto-lib-defltprov.o providers/libcrypto-lib-nullprov.o providers/libcrypto-lib-prov_running.o providers/common/der/libdefault-lib-der_rsa_sig.o providers/common/der/libdefault-lib-der_sm2_gen.o providers/common/der/libdefault-lib-der_sm2_key.o providers/common/der/libdefault-lib-der_sm2_sig.o providers/common/libdefault-lib-bio_prov.o providers/common/libdefault-lib-capabilities.o providers/common/libdefault-lib-digest_to_nid.o providers/common/libdefault-lib-provider_seeding.o providers/common/libdefault-lib-provider_util.o providers/common/libdefault-lib-securitycheck.o providers/common/libdefault-lib-securitycheck_default.o providers/implementations/asymciphers/libdefault-lib-rsa_enc.o providers/implementations/asymciphers/libdefault-lib-sm2_enc.o providers/implementations/ciphers/libdefault-lib-cipher_aes.o providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha.o providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha1_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha256_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_ccm.o providers/implementations/ciphers/libdefault-lib-cipher_aes_ccm_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_gcm.o providers/implementations/ciphers/libdefault-lib-cipher_aes_gcm_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_ocb.o providers/implementations/ciphers/libdefault-lib-cipher_aes_ocb_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_siv.o providers/implementations/ciphers/libdefault-lib-cipher_aes_siv_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_wrp.o providers/implementations/ciphers/libdefault-lib-cipher_aes_xts.o providers/implementations/ciphers/libdefault-lib-cipher_aes_xts_fips.o providers/implementations/ciphers/libdefault-lib-cipher_aes_xts_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aria.o providers/implementations/ciphers/libdefault-lib-cipher_aria_ccm.o providers/implementations/ciphers/libdefault-lib-cipher_aria_ccm_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aria_gcm.o providers/implementations/ciphers/libdefault-lib-cipher_aria_gcm_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aria_hw.o providers/implementations/ciphers/libdefault-lib-cipher_camellia.o providers/implementations/ciphers/libdefault-lib-cipher_camellia_hw.o providers/implementations/ciphers/libdefault-lib-cipher_chacha20.o providers/implementations/ciphers/libdefault-lib-cipher_chacha20_hw.o providers/implementations/ciphers/libdefault-lib-cipher_chacha20_poly1305.o providers/implementations/ciphers/libdefault-lib-cipher_chacha20_poly1305_hw.o providers/implementations/ciphers/libdefault-lib-cipher_cts.o providers/implementations/ciphers/libdefault-lib-cipher_null.o providers/implementations/ciphers/libdefault-lib-cipher_sm4.o providers/implementations/ciphers/libdefault-lib-cipher_sm4_hw.o providers/implementations/ciphers/libdefault-lib-cipher_tdes.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_common.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_default.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_default_hw.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_hw.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_wrap.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_wrap_hw.o providers/implementations/digests/libdefault-lib-blake2_prov.o providers/implementations/digests/libdefault-lib-blake2b_prov.o providers/implementations/digests/libdefault-lib-blake2s_prov.o providers/implementations/digests/libdefault-lib-md5_prov.o providers/implementations/digests/libdefault-lib-md5_sha1_prov.o providers/implementations/digests/libdefault-lib-null_prov.o providers/implementations/digests/libdefault-lib-sha2_prov.o providers/implementations/digests/libdefault-lib-sha3_prov.o providers/implementations/digests/libdefault-lib-sm3_prov.o providers/implementations/encode_decode/libdefault-lib-decode_der2key.o providers/implementations/encode_decode/libdefault-lib-decode_epki2pki.o providers/implementations/encode_decode/libdefault-lib-decode_msblob2key.o providers/implementations/encode_decode/libdefault-lib-decode_pem2der.o providers/implementations/encode_decode/libdefault-lib-decode_pvk2key.o providers/implementations/encode_decode/libdefault-lib-decode_spki2typespki.o providers/implementations/encode_decode/libdefault-lib-encode_key2any.o providers/implementations/encode_decode/libdefault-lib-encode_key2blob.o providers/implementations/encode_decode/libdefault-lib-encode_key2ms.o providers/implementations/encode_decode/libdefault-lib-encode_key2text.o providers/implementations/encode_decode/libdefault-lib-endecoder_common.o providers/implementations/exchange/libdefault-lib-dh_exch.o providers/implementations/exchange/libdefault-lib-ecdh_exch.o providers/implementations/exchange/libdefault-lib-ecx_exch.o providers/implementations/exchange/libdefault-lib-kdf_exch.o providers/implementations/kdfs/libdefault-lib-hkdf.o providers/implementations/kdfs/libdefault-lib-kbkdf.o providers/implementations/kdfs/libdefault-lib-krb5kdf.o providers/implementations/kdfs/libdefault-lib-pbkdf2.o providers/implementations/kdfs/libdefault-lib-pbkdf2_fips.o providers/implementations/kdfs/libdefault-lib-pkcs12kdf.o providers/implementations/kdfs/libdefault-lib-scrypt.o providers/implementations/kdfs/libdefault-lib-sshkdf.o providers/implementations/kdfs/libdefault-lib-sskdf.o providers/implementations/kdfs/libdefault-lib-tls1_prf.o providers/implementations/kdfs/libdefault-lib-x942kdf.o providers/implementations/kem/libdefault-lib-rsa_kem.o providers/implementations/keymgmt/libdefault-lib-dh_kmgmt.o providers/implementations/keymgmt/libdefault-lib-dsa_kmgmt.o providers/implementations/keymgmt/libdefault-lib-ec_kmgmt.o providers/implementations/keymgmt/libdefault-lib-ecx_kmgmt.o providers/implementations/keymgmt/libdefault-lib-kdf_legacy_kmgmt.o providers/implementations/keymgmt/libdefault-lib-mac_legacy_kmgmt.o providers/implementations/keymgmt/libdefault-lib-rsa_kmgmt.o providers/implementations/macs/libdefault-lib-blake2b_mac.o providers/implementations/macs/libdefault-lib-blake2s_mac.o providers/implementations/macs/libdefault-lib-cmac_prov.o providers/implementations/macs/libdefault-lib-gmac_prov.o providers/implementations/macs/libdefault-lib-hmac_prov.o providers/implementations/macs/libdefault-lib-kmac_prov.o providers/implementations/macs/libdefault-lib-poly1305_prov.o providers/implementations/macs/libdefault-lib-siphash_prov.o providers/implementations/rands/libdefault-lib-crngt.o providers/implementations/rands/libdefault-lib-drbg.o providers/implementations/rands/libdefault-lib-drbg_ctr.o providers/implementations/rands/libdefault-lib-drbg_hash.o providers/implementations/rands/libdefault-lib-drbg_hmac.o providers/implementations/rands/libdefault-lib-seed_src.o providers/implementations/rands/libdefault-lib-test_rng.o providers/implementations/rands/seeding/libdefault-lib-rand_cpu_x86.o providers/implementations/rands/seeding/libdefault-lib-rand_tsc.o providers/implementations/rands/seeding/libdefault-lib-rand_unix.o providers/implementations/rands/seeding/libdefault-lib-rand_win.o providers/implementations/signature/libdefault-lib-dsa_sig.o providers/implementations/signature/libdefault-lib-ecdsa_sig.o providers/implementations/signature/libdefault-lib-eddsa_sig.o providers/implementations/signature/libdefault-lib-mac_legacy_sig.o providers/implementations/signature/libdefault-lib-rsa_sig.o providers/implementations/signature/libdefault-lib-sm2_sig.o providers/implementations/storemgmt/libdefault-lib-file_store.o providers/implementations/storemgmt/libdefault-lib-file_store_any2obj.o ssl/libdefault-lib-s3_cbc.o providers/common/der/libcommon-lib-der_digests_gen.o providers/common/der/libcommon-lib-der_dsa_gen.o providers/common/der/libcommon-lib-der_dsa_key.o providers/common/der/libcommon-lib-der_dsa_sig.o providers/common/der/libcommon-lib-der_ec_gen.o providers/common/der/libcommon-lib-der_ec_key.o providers/common/der/libcommon-lib-der_ec_sig.o providers/common/der/libcommon-lib-der_ecx_gen.o providers/common/der/libcommon-lib-der_ecx_key.o providers/common/der/libcommon-lib-der_rsa_gen.o providers/common/der/libcommon-lib-der_rsa_key.o providers/common/der/libcommon-lib-der_wrap_gen.o providers/common/libcommon-lib-provider_ctx.o providers/common/libcommon-lib-provider_err.o providers/implementations/ciphers/libcommon-lib-ciphercommon.o providers/implementations/ciphers/libcommon-lib-ciphercommon_block.o providers/implementations/ciphers/libcommon-lib-ciphercommon_ccm.o providers/implementations/ciphers/libcommon-lib-ciphercommon_ccm_hw.o providers/implementations/ciphers/libcommon-lib-ciphercommon_gcm.o providers/implementations/ciphers/libcommon-lib-ciphercommon_gcm_hw.o providers/implementations/ciphers/libcommon-lib-ciphercommon_hw.o providers/implementations/digests/libcommon-lib-digestcommon.o ssl/record/libcommon-lib-tls_pad.o gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-ca.d.tmp -MT apps/openssl-bin-ca.o -c -o apps/openssl-bin-ca.o ../apps/ca.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-ciphers.d.tmp -MT apps/openssl-bin-ciphers.o -c -o apps/openssl-bin-ciphers.o ../apps/ciphers.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-cmp.d.tmp -MT apps/openssl-bin-cmp.o -c -o apps/openssl-bin-cmp.o ../apps/cmp.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-cms.d.tmp -MT apps/openssl-bin-cms.o -c -o apps/openssl-bin-cms.o ../apps/cms.c ranlib libcrypto.a || echo Never mind. gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-crl.d.tmp -MT apps/openssl-bin-crl.o -c -o apps/openssl-bin-crl.o ../apps/crl.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-crl2pkcs7.d.tmp -MT apps/openssl-bin-crl2pkcs7.o -c -o apps/openssl-bin-crl2pkcs7.o ../apps/crl2pkcs7.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-dgst.d.tmp -MT apps/openssl-bin-dgst.o -c -o apps/openssl-bin-dgst.o ../apps/dgst.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-dhparam.d.tmp -MT apps/openssl-bin-dhparam.o -c -o apps/openssl-bin-dhparam.o ../apps/dhparam.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-dsa.d.tmp -MT apps/openssl-bin-dsa.o -c -o apps/openssl-bin-dsa.o ../apps/dsa.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-dsaparam.d.tmp -MT apps/openssl-bin-dsaparam.o -c -o apps/openssl-bin-dsaparam.o ../apps/dsaparam.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-ec.d.tmp -MT apps/openssl-bin-ec.o -c -o apps/openssl-bin-ec.o ../apps/ec.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-ecparam.d.tmp -MT apps/openssl-bin-ecparam.o -c -o apps/openssl-bin-ecparam.o ../apps/ecparam.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-enc.d.tmp -MT apps/openssl-bin-enc.o -c -o apps/openssl-bin-enc.o ../apps/enc.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-engine.d.tmp -MT apps/openssl-bin-engine.o -c -o apps/openssl-bin-engine.o ../apps/engine.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-errstr.d.tmp -MT apps/openssl-bin-errstr.o -c -o apps/openssl-bin-errstr.o ../apps/errstr.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-fipsinstall.d.tmp -MT apps/openssl-bin-fipsinstall.o -c -o apps/openssl-bin-fipsinstall.o ../apps/fipsinstall.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-gendsa.d.tmp -MT apps/openssl-bin-gendsa.o -c -o apps/openssl-bin-gendsa.o ../apps/gendsa.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-genpkey.d.tmp -MT apps/openssl-bin-genpkey.o -c -o apps/openssl-bin-genpkey.o ../apps/genpkey.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-genrsa.d.tmp -MT apps/openssl-bin-genrsa.o -c -o apps/openssl-bin-genrsa.o ../apps/genrsa.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-info.d.tmp -MT apps/openssl-bin-info.o -c -o apps/openssl-bin-info.o ../apps/info.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-kdf.d.tmp -MT apps/openssl-bin-kdf.o -c -o apps/openssl-bin-kdf.o ../apps/kdf.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-list.d.tmp -MT apps/openssl-bin-list.o -c -o apps/openssl-bin-list.o ../apps/list.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-mac.d.tmp -MT apps/openssl-bin-mac.o -c -o apps/openssl-bin-mac.o ../apps/mac.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-nseq.d.tmp -MT apps/openssl-bin-nseq.o -c -o apps/openssl-bin-nseq.o ../apps/nseq.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-ocsp.d.tmp -MT apps/openssl-bin-ocsp.o -c -o apps/openssl-bin-ocsp.o ../apps/ocsp.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-openssl.d.tmp -MT apps/openssl-bin-openssl.o -c -o apps/openssl-bin-openssl.o ../apps/openssl.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-passwd.d.tmp -MT apps/openssl-bin-passwd.o -c -o apps/openssl-bin-passwd.o ../apps/passwd.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-pkcs12.d.tmp -MT apps/openssl-bin-pkcs12.o -c -o apps/openssl-bin-pkcs12.o ../apps/pkcs12.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-pkcs7.d.tmp -MT apps/openssl-bin-pkcs7.o -c -o apps/openssl-bin-pkcs7.o ../apps/pkcs7.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-pkcs8.d.tmp -MT apps/openssl-bin-pkcs8.o -c -o apps/openssl-bin-pkcs8.o ../apps/pkcs8.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-pkey.d.tmp -MT apps/openssl-bin-pkey.o -c -o apps/openssl-bin-pkey.o ../apps/pkey.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-pkeyparam.d.tmp -MT apps/openssl-bin-pkeyparam.o -c -o apps/openssl-bin-pkeyparam.o ../apps/pkeyparam.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-pkeyutl.d.tmp -MT apps/openssl-bin-pkeyutl.o -c -o apps/openssl-bin-pkeyutl.o ../apps/pkeyutl.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-prime.d.tmp -MT apps/openssl-bin-prime.o -c -o apps/openssl-bin-prime.o ../apps/prime.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-progs.d.tmp -MT apps/openssl-bin-progs.o -c -o apps/openssl-bin-progs.o apps/progs.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-rand.d.tmp -MT apps/openssl-bin-rand.o -c -o apps/openssl-bin-rand.o ../apps/rand.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-rehash.d.tmp -MT apps/openssl-bin-rehash.o -c -o apps/openssl-bin-rehash.o ../apps/rehash.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-req.d.tmp -MT apps/openssl-bin-req.o -c -o apps/openssl-bin-req.o ../apps/req.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-rsa.d.tmp -MT apps/openssl-bin-rsa.o -c -o apps/openssl-bin-rsa.o ../apps/rsa.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-rsautl.d.tmp -MT apps/openssl-bin-rsautl.o -c -o apps/openssl-bin-rsautl.o ../apps/rsautl.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-s_client.d.tmp -MT apps/openssl-bin-s_client.o -c -o apps/openssl-bin-s_client.o ../apps/s_client.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-s_server.d.tmp -MT apps/openssl-bin-s_server.o -c -o apps/openssl-bin-s_server.o ../apps/s_server.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-s_time.d.tmp -MT apps/openssl-bin-s_time.o -c -o apps/openssl-bin-s_time.o ../apps/s_time.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-sess_id.d.tmp -MT apps/openssl-bin-sess_id.o -c -o apps/openssl-bin-sess_id.o ../apps/sess_id.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-smime.d.tmp -MT apps/openssl-bin-smime.o -c -o apps/openssl-bin-smime.o ../apps/smime.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-speed.d.tmp -MT apps/openssl-bin-speed.o -c -o apps/openssl-bin-speed.o ../apps/speed.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-spkac.d.tmp -MT apps/openssl-bin-spkac.o -c -o apps/openssl-bin-spkac.o ../apps/spkac.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-srp.d.tmp -MT apps/openssl-bin-srp.o -c -o apps/openssl-bin-srp.o ../apps/srp.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-storeutl.d.tmp -MT apps/openssl-bin-storeutl.o -c -o apps/openssl-bin-storeutl.o ../apps/storeutl.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-ts.d.tmp -MT apps/openssl-bin-ts.o -c -o apps/openssl-bin-ts.o ../apps/ts.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-verify.d.tmp -MT apps/openssl-bin-verify.o -c -o apps/openssl-bin-verify.o ../apps/verify.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-version.d.tmp -MT apps/openssl-bin-version.o -c -o apps/openssl-bin-version.o ../apps/version.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-x509.d.tmp -MT apps/openssl-bin-x509.o -c -o apps/openssl-bin-x509.o ../apps/x509.c rm -f fuzz/asn1-test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o fuzz/asn1-test \ fuzz/asn1-test-bin-asn1.o fuzz/asn1-test-bin-fuzz_rand.o \ fuzz/asn1-test-bin-test-corpus.o \ -lssl -lcrypto -ldl -pthread rm -f fuzz/asn1parse-test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o fuzz/asn1parse-test \ fuzz/asn1parse-test-bin-asn1parse.o \ fuzz/asn1parse-test-bin-test-corpus.o \ -lcrypto -ldl -pthread rm -f fuzz/bignum-test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o fuzz/bignum-test \ fuzz/bignum-test-bin-bignum.o \ fuzz/bignum-test-bin-test-corpus.o \ -lcrypto -ldl -pthread rm -f fuzz/bndiv-test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o fuzz/bndiv-test \ fuzz/bndiv-test-bin-bndiv.o \ fuzz/bndiv-test-bin-test-corpus.o \ -lcrypto -ldl -pthread In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ rm -f fuzz/client-test In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o fuzz/client-test \ fuzz/client-test-bin-client.o \ fuzz/client-test-bin-fuzz_rand.o \ fuzz/client-test-bin-test-corpus.o \ -lssl -lcrypto -ldl -pthread rm -f fuzz/cmp-test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o fuzz/cmp-test \ fuzz/cmp-test-bin-cmp.o fuzz/cmp-test-bin-fuzz_rand.o \ fuzz/cmp-test-bin-test-corpus.o \ libcrypto.a -ldl -pthread rm -f fuzz/cms-test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o fuzz/cms-test \ fuzz/cms-test-bin-cms.o fuzz/cms-test-bin-test-corpus.o \ -lcrypto -ldl -pthread rm -f fuzz/conf-test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o fuzz/conf-test \ fuzz/conf-test-bin-conf.o fuzz/conf-test-bin-test-corpus.o \ -lcrypto -ldl -pthread In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ rm -f fuzz/crl-test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o fuzz/crl-test \ fuzz/crl-test-bin-crl.o fuzz/crl-test-bin-test-corpus.o \ -lcrypto -ldl -pthread rm -f fuzz/ct-test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o fuzz/ct-test \ fuzz/ct-test-bin-ct.o fuzz/ct-test-bin-test-corpus.o \ -lcrypto -ldl -pthread rm -f fuzz/server-test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o fuzz/server-test \ fuzz/server-test-bin-fuzz_rand.o \ fuzz/server-test-bin-server.o \ fuzz/server-test-bin-test-corpus.o \ -lssl -lcrypto -ldl -pthread In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ rm -f fuzz/x509-test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o fuzz/x509-test \ fuzz/x509-test-bin-fuzz_rand.o \ fuzz/x509-test-bin-test-corpus.o fuzz/x509-test-bin-x509.o \ -lcrypto -ldl -pthread In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ rm -f test/aborttest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/aborttest \ test/aborttest-bin-aborttest.o \ -lcrypto -ldl -pthread rm -f test/aesgcmtest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/aesgcmtest \ test/aesgcmtest-bin-aesgcmtest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/afalgtest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/afalgtest \ test/afalgtest-bin-afalgtest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/algorithmid_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/algorithmid_test \ test/algorithmid_test-bin-algorithmid_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ rm -f test/asn1_decode_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/asn1_decode_test \ test/asn1_decode_test-bin-asn1_decode_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/asn1_dsa_internal_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/asn1_dsa_internal_test \ test/asn1_dsa_internal_test-bin-asn1_dsa_internal_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread rm -f test/asn1_encode_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/asn1_encode_test \ test/asn1_encode_test-bin-asn1_encode_test.o \ test/libtestutil.a -lcrypto -ldl -pthread In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ rm -f test/asn1_internal_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/asn1_internal_test \ test/asn1_internal_test-bin-asn1_internal_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread rm -f test/asn1_string_table_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/asn1_string_table_test \ test/asn1_string_table_test-bin-asn1_string_table_test.o \ test/libtestutil.a -lcrypto -ldl -pthread In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ rm -f test/asn1_time_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/asn1_time_test \ test/asn1_time_test-bin-asn1_time_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/asynciotest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/asynciotest \ test/asynciotest-bin-asynciotest.o \ test/helpers/asynciotest-bin-ssltestlib.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ rm -f test/asynctest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/asynctest \ test/asynctest-bin-asynctest.o \ -lcrypto -ldl -pthread rm -f test/bad_dtls_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/bad_dtls_test \ test/bad_dtls_test-bin-bad_dtls_test.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ rm -f test/bftest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/bftest \ test/bftest-bin-bftest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/bio_callback_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/bio_callback_test \ test/bio_callback_test-bin-bio_callback_test.o \ test/libtestutil.a -lcrypto -ldl -pthread In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ rm -f test/bio_core_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/bio_core_test \ test/bio_core_test-bin-bio_core_test.o \ test/libtestutil.a -lcrypto -ldl -pthread In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ rm -f test/bio_enc_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/bio_enc_test \ test/bio_enc_test-bin-bio_enc_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/bio_memleak_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/bio_memleak_test \ test/bio_memleak_test-bin-bio_memleak_test.o \ test/libtestutil.a -lcrypto -ldl -pthread In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ rm -f test/bio_prefix_text ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/bio_prefix_text \ test/bio_prefix_text-bin-bio_prefix_text.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/bio_readbuffer_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/bio_readbuffer_test \ test/bio_readbuffer_test-bin-bio_readbuffer_test.o \ test/libtestutil.a -lcrypto -ldl -pthread In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ rm -f test/bioprinttest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/bioprinttest \ test/bioprinttest-bin-bioprinttest.o \ test/libtestutil.a -lcrypto -ldl -pthread In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ rm -f test/bn_internal_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/bn_internal_test \ test/bn_internal_test-bin-bn_internal_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ rm -f test/bntest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/bntest \ test/bntest-bin-bntest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/buildtest_c_aes ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_aes \ test/buildtest_c_aes-bin-buildtest_aes.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_async ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_async \ test/buildtest_c_async-bin-buildtest_async.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_blowfish ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_blowfish \ test/buildtest_c_blowfish-bin-buildtest_blowfish.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_bn ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_bn \ test/buildtest_c_bn-bin-buildtest_bn.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_buffer ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_buffer \ test/buildtest_c_buffer-bin-buildtest_buffer.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_camellia ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_camellia \ test/buildtest_c_camellia-bin-buildtest_camellia.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_cast ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_cast \ test/buildtest_c_cast-bin-buildtest_cast.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_cmac ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_cmac \ test/buildtest_c_cmac-bin-buildtest_cmac.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_cmp_util ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_cmp_util \ test/buildtest_c_cmp_util-bin-buildtest_cmp_util.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_comp ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_comp \ test/buildtest_c_comp-bin-buildtest_comp.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_conf_api ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_conf_api \ test/buildtest_c_conf_api-bin-buildtest_conf_api.o \ -lssl -lcrypto -ldl -pthread In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ rm -f test/buildtest_c_conftypes ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_conftypes \ test/buildtest_c_conftypes-bin-buildtest_conftypes.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_core ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_core \ test/buildtest_c_core-bin-buildtest_core.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_core_dispatch ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_core_dispatch \ test/buildtest_c_core_dispatch-bin-buildtest_core_dispatch.o \ -lssl -lcrypto -ldl -pthread In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ rm -f test/buildtest_c_core_names ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_core_names \ test/buildtest_c_core_names-bin-buildtest_core_names.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_core_object ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_core_object \ test/buildtest_c_core_object-bin-buildtest_core_object.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_cryptoerr_legacy ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_cryptoerr_legacy \ test/buildtest_c_cryptoerr_legacy-bin-buildtest_cryptoerr_legacy.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_decoder ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_decoder \ test/buildtest_c_decoder-bin-buildtest_decoder.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_des ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_des \ test/buildtest_c_des-bin-buildtest_des.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_dh ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_dh \ test/buildtest_c_dh-bin-buildtest_dh.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_dsa ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_dsa \ test/buildtest_c_dsa-bin-buildtest_dsa.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_dtls1 ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_dtls1 \ test/buildtest_c_dtls1-bin-buildtest_dtls1.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_e_os2 ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_e_os2 \ test/buildtest_c_e_os2-bin-buildtest_e_os2.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_ebcdic ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_ebcdic \ test/buildtest_c_ebcdic-bin-buildtest_ebcdic.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_ec ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_ec \ test/buildtest_c_ec-bin-buildtest_ec.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_ecdh ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_ecdh \ test/buildtest_c_ecdh-bin-buildtest_ecdh.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_ecdsa ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_ecdsa \ test/buildtest_c_ecdsa-bin-buildtest_ecdsa.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_encoder ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_encoder \ test/buildtest_c_encoder-bin-buildtest_encoder.o \ -lssl -lcrypto -ldl -pthread In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ rm -f test/buildtest_c_engine ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_engine \ test/buildtest_c_engine-bin-buildtest_engine.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_evp ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_evp \ test/buildtest_c_evp-bin-buildtest_evp.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_fips_names ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_fips_names \ test/buildtest_c_fips_names-bin-buildtest_fips_names.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_hmac ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_hmac \ test/buildtest_c_hmac-bin-buildtest_hmac.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_http ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_http \ test/buildtest_c_http-bin-buildtest_http.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_kdf ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_kdf \ test/buildtest_c_kdf-bin-buildtest_kdf.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_macros ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_macros \ test/buildtest_c_macros-bin-buildtest_macros.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_md4 ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_md4 \ test/buildtest_c_md4-bin-buildtest_md4.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_md5 ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_md5 \ test/buildtest_c_md5-bin-buildtest_md5.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_modes ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_modes \ test/buildtest_c_modes-bin-buildtest_modes.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_obj_mac ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_obj_mac \ test/buildtest_c_obj_mac-bin-buildtest_obj_mac.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_objects ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_objects \ test/buildtest_c_objects-bin-buildtest_objects.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_ossl_typ ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_ossl_typ \ test/buildtest_c_ossl_typ-bin-buildtest_ossl_typ.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_param_build ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_param_build \ test/buildtest_c_param_build-bin-buildtest_param_build.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_params ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_params \ test/buildtest_c_params-bin-buildtest_params.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_pem ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_pem \ test/buildtest_c_pem-bin-buildtest_pem.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_pem2 ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_pem2 \ test/buildtest_c_pem2-bin-buildtest_pem2.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_prov_ssl ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_prov_ssl \ test/buildtest_c_prov_ssl-bin-buildtest_prov_ssl.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_provider ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_provider \ test/buildtest_c_provider-bin-buildtest_provider.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_rand ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_rand \ test/buildtest_c_rand-bin-buildtest_rand.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_rc2 ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_rc2 \ test/buildtest_c_rc2-bin-buildtest_rc2.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_rc4 ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_rc4 \ test/buildtest_c_rc4-bin-buildtest_rc4.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_ripemd ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_ripemd \ test/buildtest_c_ripemd-bin-buildtest_ripemd.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_rsa ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_rsa \ test/buildtest_c_rsa-bin-buildtest_rsa.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_seed ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_seed \ test/buildtest_c_seed-bin-buildtest_seed.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_self_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_self_test \ test/buildtest_c_self_test-bin-buildtest_self_test.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_sha ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_sha \ test/buildtest_c_sha-bin-buildtest_sha.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_srtp ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_srtp \ test/buildtest_c_srtp-bin-buildtest_srtp.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_ssl2 ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_ssl2 \ test/buildtest_c_ssl2-bin-buildtest_ssl2.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_sslerr_legacy ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_sslerr_legacy \ test/buildtest_c_sslerr_legacy-bin-buildtest_sslerr_legacy.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_stack ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_stack \ test/buildtest_c_stack-bin-buildtest_stack.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_store ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_store \ test/buildtest_c_store-bin-buildtest_store.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_symhacks ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_symhacks \ test/buildtest_c_symhacks-bin-buildtest_symhacks.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_tls1 ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_tls1 \ test/buildtest_c_tls1-bin-buildtest_tls1.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_ts ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_ts \ test/buildtest_c_ts-bin-buildtest_ts.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_txt_db ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_txt_db \ test/buildtest_c_txt_db-bin-buildtest_txt_db.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_types ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_types \ test/buildtest_c_types-bin-buildtest_types.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_whrlpool ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_whrlpool \ test/buildtest_c_whrlpool-bin-buildtest_whrlpool.o \ -lssl -lcrypto -ldl -pthread rm -f test/casttest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/casttest \ test/casttest-bin-casttest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/chacha_internal_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/chacha_internal_test \ test/chacha_internal_test-bin-chacha_internal_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread rm -f test/cipher_overhead_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/cipher_overhead_test \ test/cipher_overhead_test-bin-cipher_overhead_test.o \ libssl.a test/libtestutil.a libcrypto.a -ldl -pthread rm -f test/cipherbytes_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/cipherbytes_test \ test/cipherbytes_test-bin-cipherbytes_test.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ rm -f test/cipherlist_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/cipherlist_test \ test/cipherlist_test-bin-cipherlist_test.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread rm -f test/ciphername_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/ciphername_test \ test/ciphername_test-bin-ciphername_test.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread rm -f test/clienthellotest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/clienthellotest \ test/clienthellotest-bin-clienthellotest.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ rm -f test/cmactest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/cmactest \ test/cmactest-bin-cmactest.o \ test/libtestutil.a libcrypto.a -ldl -pthread In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ rm -f test/cmp_asn_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/cmp_asn_test \ test/cmp_asn_test-bin-cmp_asn_test.o \ test/helpers/cmp_asn_test-bin-cmp_testlib.o \ test/libtestutil.a libcrypto.a -ldl -pthread rm -f test/cmp_client_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/cmp_client_test \ apps/lib/cmp_client_test-bin-cmp_mock_srv.o \ test/cmp_client_test-bin-cmp_client_test.o \ test/helpers/cmp_client_test-bin-cmp_testlib.o \ test/libtestutil.a libcrypto.a -ldl -pthread rm -f test/cmp_ctx_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/cmp_ctx_test \ test/cmp_ctx_test-bin-cmp_ctx_test.o \ test/helpers/cmp_ctx_test-bin-cmp_testlib.o \ test/libtestutil.a libcrypto.a -ldl -pthread In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ rm -f test/cmp_hdr_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/cmp_hdr_test \ test/cmp_hdr_test-bin-cmp_hdr_test.o \ test/helpers/cmp_hdr_test-bin-cmp_testlib.o \ test/libtestutil.a libcrypto.a -ldl -pthread rm -f test/cmp_msg_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/cmp_msg_test \ test/cmp_msg_test-bin-cmp_msg_test.o \ test/helpers/cmp_msg_test-bin-cmp_testlib.o \ test/libtestutil.a libcrypto.a -ldl -pthread rm -f test/cmp_protect_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/cmp_protect_test \ test/cmp_protect_test-bin-cmp_protect_test.o \ test/helpers/cmp_protect_test-bin-cmp_testlib.o \ test/libtestutil.a libcrypto.a -ldl -pthread In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ rm -f test/cmp_server_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/cmp_server_test \ test/cmp_server_test-bin-cmp_server_test.o \ test/helpers/cmp_server_test-bin-cmp_testlib.o \ test/libtestutil.a libcrypto.a -ldl -pthread In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ rm -f test/cmp_status_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/cmp_status_test \ test/cmp_status_test-bin-cmp_status_test.o \ test/helpers/cmp_status_test-bin-cmp_testlib.o \ test/libtestutil.a libcrypto.a -ldl -pthread In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ rm -f test/cmp_vfy_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/cmp_vfy_test \ test/cmp_vfy_test-bin-cmp_vfy_test.o \ test/helpers/cmp_vfy_test-bin-cmp_testlib.o \ test/libtestutil.a libcrypto.a -ldl -pthread rm -f test/cmsapitest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/cmsapitest \ test/cmsapitest-bin-cmsapitest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/conf_include_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/conf_include_test \ test/conf_include_test-bin-conf_include_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/confdump ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/confdump \ test/confdump-bin-confdump.o \ -lcrypto -ldl -pthread In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ rm -f test/constant_time_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/constant_time_test \ test/constant_time_test-bin-constant_time_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/context_internal_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/context_internal_test \ test/context_internal_test-bin-context_internal_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread rm -f test/crltest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/crltest \ test/crltest-bin-crltest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/ct_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/ct_test \ test/ct_test-bin-ct_test.o \ test/libtestutil.a -lcrypto -ldl -pthread In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ rm -f test/ctype_internal_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/ctype_internal_test \ test/ctype_internal_test-bin-ctype_internal_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread rm -f test/curve448_internal_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/curve448_internal_test \ test/curve448_internal_test-bin-curve448_internal_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread rm -f test/d2i_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/d2i_test \ test/d2i_test-bin-d2i_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/danetest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/danetest \ test/danetest-bin-danetest.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ rm -f test/defltfips_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/defltfips_test \ test/defltfips_test-bin-defltfips_test.o \ test/libtestutil.a -lcrypto -ldl -pthread In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ rm -f test/destest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/destest \ test/destest-bin-destest.o \ test/libtestutil.a libcrypto.a -ldl -pthread rm -f test/dhtest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/dhtest \ test/dhtest-bin-dhtest.o \ test/libtestutil.a libcrypto.a -ldl -pthread In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ rm -f test/drbgtest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/drbgtest \ test/drbgtest-bin-drbgtest.o \ test/libtestutil.a libcrypto.a -ldl -pthread In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ rm -f test/dsa_no_digest_size_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/dsa_no_digest_size_test \ test/dsa_no_digest_size_test-bin-dsa_no_digest_size_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ rm -f test/dsatest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/dsatest \ test/dsatest-bin-dsatest.o \ test/libtestutil.a libcrypto.a -ldl -pthread In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ rm -f test/dtls_mtu_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/dtls_mtu_test \ test/dtls_mtu_test-bin-dtls_mtu_test.o \ test/helpers/dtls_mtu_test-bin-ssltestlib.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread rm -f test/dtlstest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/dtlstest \ test/dtlstest-bin-dtlstest.o \ test/helpers/dtlstest-bin-ssltestlib.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ rm -f test/dtlsv1listentest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/dtlsv1listentest \ test/dtlsv1listentest-bin-dtlsv1listentest.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ rm -f test/ec_internal_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/ec_internal_test \ test/ec_internal_test-bin-ec_internal_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ rm -f test/ecdsatest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/ecdsatest \ test/ecdsatest-bin-ecdsatest.o \ test/libtestutil.a libcrypto.a -ldl -pthread In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ rm -f test/ecstresstest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/ecstresstest \ test/ecstresstest-bin-ecstresstest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/ectest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/ectest \ test/ectest-bin-ectest.o \ test/libtestutil.a libcrypto.a -ldl -pthread In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ rm -f test/endecode_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/endecode_test \ test/endecode_test-bin-endecode_test.o \ test/helpers/endecode_test-bin-predefined_dhparams.o \ test/libtestutil.a libcrypto.a -ldl -pthread In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ rm -f test/endecoder_legacy_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/endecoder_legacy_test \ test/endecoder_legacy_test-bin-endecoder_legacy_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ rm -f test/enginetest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/enginetest \ test/enginetest-bin-enginetest.o \ test/libtestutil.a -lcrypto -ldl -pthread In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ rm -f test/errtest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/errtest \ test/errtest-bin-errtest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/evp_extra_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/evp_extra_test \ test/evp_extra_test-bin-evp_extra_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ rm -f test/evp_extra_test2 ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/evp_extra_test2 \ test/evp_extra_test2-bin-evp_extra_test2.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/evp_fetch_prov_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/evp_fetch_prov_test \ test/evp_fetch_prov_test-bin-evp_fetch_prov_test.o \ test/libtestutil.a -lcrypto -ldl -pthread In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ rm -f test/evp_kdf_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/evp_kdf_test \ test/evp_kdf_test-bin-evp_kdf_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/evp_libctx_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/evp_libctx_test \ test/evp_libctx_test-bin-evp_libctx_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ rm -f test/evp_pkey_ctx_new_from_name ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/evp_pkey_ctx_new_from_name \ test/evp_pkey_ctx_new_from_name-bin-evp_pkey_ctx_new_from_name.o \ -lcrypto -ldl -pthread rm -f test/evp_pkey_dparams_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/evp_pkey_dparams_test \ test/evp_pkey_dparams_test-bin-evp_pkey_dparams_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/evp_pkey_provided_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/evp_pkey_provided_test \ test/evp_pkey_provided_test-bin-evp_pkey_provided_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread rm -f test/evp_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/evp_test \ test/evp_test-bin-evp_test.o \ test/libtestutil.a -lcrypto -ldl -pthread In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ rm -f test/exdatatest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/exdatatest \ test/exdatatest-bin-exdatatest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/exptest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/exptest \ test/exptest-bin-exptest.o \ test/libtestutil.a -lcrypto -ldl -pthread In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ rm -f test/fatalerrtest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/fatalerrtest \ test/fatalerrtest-bin-fatalerrtest.o \ test/helpers/fatalerrtest-bin-ssltestlib.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread rm -f test/ffc_internal_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/ffc_internal_test \ test/ffc_internal_test-bin-ffc_internal_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ rm -f test/gmdifftest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/gmdifftest \ test/gmdifftest-bin-gmdifftest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/hexstr_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/hexstr_test \ test/hexstr_test-bin-hexstr_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ rm -f test/hmactest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/hmactest \ test/hmactest-bin-hmactest.o \ test/libtestutil.a libcrypto.a -ldl -pthread rm -f test/http_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/http_test \ test/http_test-bin-http_test.o \ test/libtestutil.a -lcrypto -ldl -pthread In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ rm -f test/ideatest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/ideatest \ test/ideatest-bin-ideatest.o \ test/libtestutil.a libcrypto.a -ldl -pthread rm -f test/igetest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/igetest \ test/igetest-bin-igetest.o \ test/libtestutil.a -lcrypto -ldl -pthread In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ rm -f test/keymgmt_internal_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/keymgmt_internal_test \ test/keymgmt_internal_test-bin-keymgmt_internal_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ rm -f test/lhash_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/lhash_test \ test/lhash_test-bin-lhash_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/localetest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/localetest \ test/localetest-bin-localetest.o \ test/libtestutil.a -lcrypto -ldl -pthread In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ rm -f test/mdc2test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/mdc2test \ test/mdc2test-bin-mdc2test.o \ test/libtestutil.a -lcrypto -ldl -pthread In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ rm -f test/memleaktest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/memleaktest \ test/memleaktest-bin-memleaktest.o \ test/libtestutil.a -lcrypto -ldl -pthread In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ rm -f test/modes_internal_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/modes_internal_test \ test/modes_internal_test-bin-modes_internal_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread rm -f test/namemap_internal_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/namemap_internal_test \ test/namemap_internal_test-bin-namemap_internal_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ rm -f test/ocspapitest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/ocspapitest \ test/ocspapitest-bin-ocspapitest.o \ test/libtestutil.a -lcrypto -ldl -pthread In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ rm -f test/ossl_store_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/ossl_store_test \ test/ossl_store_test-bin-ossl_store_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread rm -f test/packettest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/packettest \ test/packettest-bin-packettest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/param_build_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/param_build_test \ test/param_build_test-bin-param_build_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ rm -f test/params_api_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/params_api_test \ test/params_api_test-bin-params_api_test.o \ test/libtestutil.a -lcrypto -ldl -pthread In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ rm -f test/params_conversion_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/params_conversion_test \ test/params_conversion_test-bin-params_conversion_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/params_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/params_test \ test/params_test-bin-params_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread rm -f test/pbelutest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/pbelutest \ test/pbelutest-bin-pbelutest.o \ test/libtestutil.a -lcrypto -ldl -pthread In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ rm -f test/pbetest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/pbetest \ test/pbetest-bin-pbetest.o \ test/libtestutil.a -lcrypto -ldl -pthread In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ rm -f test/pem_read_depr_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/pem_read_depr_test \ test/pem_read_depr_test-bin-pem_read_depr_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/pemtest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/pemtest \ test/pemtest-bin-pemtest.o \ test/libtestutil.a -lcrypto -ldl -pthread In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ rm -f test/pkcs12_format_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/pkcs12_format_test \ test/helpers/pkcs12_format_test-bin-pkcs12.o \ test/pkcs12_format_test-bin-pkcs12_format_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/pkcs7_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/pkcs7_test \ test/pkcs7_test-bin-pkcs7_test.o \ test/libtestutil.a -lcrypto -ldl -pthread In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ rm -f test/pkey_meth_kdf_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/pkey_meth_kdf_test \ test/pkey_meth_kdf_test-bin-pkey_meth_kdf_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/pkey_meth_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/pkey_meth_test \ test/pkey_meth_test-bin-pkey_meth_test.o \ test/libtestutil.a -lcrypto -ldl -pthread In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ rm -f test/poly1305_internal_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/poly1305_internal_test \ test/poly1305_internal_test-bin-poly1305_internal_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ rm -f test/property_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/property_test \ test/property_test-bin-property_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ rm -f test/prov_config_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/prov_config_test \ test/prov_config_test-bin-prov_config_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ rm -f test/provfetchtest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/provfetchtest \ test/provfetchtest-bin-provfetchtest.o \ test/libtestutil.a libcrypto.a -ldl -pthread rm -f test/provider_fallback_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/provider_fallback_test \ test/provider_fallback_test-bin-provider_fallback_test.o \ test/libtestutil.a -lcrypto -ldl -pthread In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ rm -f test/provider_internal_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/provider_internal_test \ test/provider_internal_test-bin-p_test.o \ test/provider_internal_test-bin-provider_internal_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ rm -f test/provider_pkey_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/provider_pkey_test \ test/provider_pkey_test-bin-fake_rsaprov.o \ test/provider_pkey_test-bin-provider_pkey_test.o \ test/libtestutil.a -lcrypto -ldl -pthread In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ rm -f test/provider_status_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/provider_status_test \ test/provider_status_test-bin-provider_status_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread rm -f test/provider_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/provider_test \ test/provider_test-bin-p_test.o \ test/provider_test-bin-provider_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ rm -f test/punycode_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/punycode_test \ test/punycode_test-bin-punycode_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ rm -f test/rand_status_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/rand_status_test \ test/rand_status_test-bin-rand_status_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/rand_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/rand_test \ test/rand_test-bin-rand_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/rc2test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/rc2test \ test/rc2test-bin-rc2test.o \ test/libtestutil.a libcrypto.a -ldl -pthread In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ rm -f test/rc4test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/rc4test \ test/rc4test-bin-rc4test.o \ test/libtestutil.a libcrypto.a -ldl -pthread In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ rm -f test/rc5test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/rc5test \ test/rc5test-bin-rc5test.o \ test/libtestutil.a libcrypto.a -ldl -pthread rm -f test/rdrand_sanitytest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/rdrand_sanitytest \ test/rdrand_sanitytest-bin-rdrand_sanitytest.o \ test/libtestutil.a libcrypto.a -ldl -pthread rm -f test/recordlentest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/recordlentest \ test/helpers/recordlentest-bin-ssltestlib.o \ test/recordlentest-bin-recordlentest.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ rm -f test/rsa_mp_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/rsa_mp_test \ test/rsa_mp_test-bin-rsa_mp_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ rm -f test/rsa_sp800_56b_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/rsa_sp800_56b_test \ test/rsa_sp800_56b_test-bin-rsa_sp800_56b_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread rm -f test/rsa_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/rsa_test \ test/rsa_test-bin-rsa_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ rm -f test/sanitytest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/sanitytest \ test/sanitytest-bin-sanitytest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/secmemtest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/secmemtest \ test/secmemtest-bin-secmemtest.o \ test/libtestutil.a -lcrypto -ldl -pthread In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ rm -f test/servername_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/servername_test \ test/helpers/servername_test-bin-ssltestlib.o \ test/servername_test-bin-servername_test.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ rm -f test/sha_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/sha_test \ test/sha_test-bin-sha_test.o \ test/libtestutil.a -lcrypto -ldl -pthread In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ rm -f test/siphash_internal_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/siphash_internal_test \ test/siphash_internal_test-bin-siphash_internal_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread rm -f test/sm2_internal_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/sm2_internal_test \ test/sm2_internal_test-bin-sm2_internal_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ rm -f test/sm3_internal_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/sm3_internal_test \ test/sm3_internal_test-bin-sm3_internal_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread rm -f test/sm4_internal_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/sm4_internal_test \ test/sm4_internal_test-bin-sm4_internal_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ rm -f test/sparse_array_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/sparse_array_test \ test/sparse_array_test-bin-sparse_array_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread rm -f test/srptest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/srptest \ test/srptest-bin-srptest.o \ test/libtestutil.a -lcrypto -ldl -pthread In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ rm -f test/ssl_cert_table_internal_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/ssl_cert_table_internal_test \ test/ssl_cert_table_internal_test-bin-ssl_cert_table_internal_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/ssl_ctx_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/ssl_ctx_test \ test/ssl_ctx_test-bin-ssl_ctx_test.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread rm -f test/ssl_old_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/ssl_old_test \ test/helpers/ssl_old_test-bin-predefined_dhparams.o \ test/ssl_old_test-bin-ssl_old_test.o \ libssl.a test/libtestutil.a libcrypto.a -ldl -pthread In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ rm -f test/ssl_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/ssl_test \ test/helpers/ssl_test-bin-handshake.o \ test/helpers/ssl_test-bin-handshake_srp.o \ test/helpers/ssl_test-bin-ssl_test_ctx.o \ test/ssl_test-bin-ssl_test.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ rm -f test/ssl_test_ctx_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/ssl_test_ctx_test \ test/helpers/ssl_test_ctx_test-bin-ssl_test_ctx.o \ test/ssl_test_ctx_test-bin-ssl_test_ctx_test.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ rm -f test/sslapitest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/sslapitest \ test/helpers/sslapitest-bin-ssltestlib.o \ test/sslapitest-bin-filterprov.o \ test/sslapitest-bin-sslapitest.o \ test/sslapitest-bin-tls-provider.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread rm -f test/sslbuffertest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/sslbuffertest \ test/helpers/sslbuffertest-bin-ssltestlib.o \ test/sslbuffertest-bin-sslbuffertest.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread rm -f test/sslcorrupttest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/sslcorrupttest \ test/helpers/sslcorrupttest-bin-ssltestlib.o \ test/sslcorrupttest-bin-sslcorrupttest.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread rm -f test/stack_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/stack_test \ test/stack_test-bin-stack_test.o \ test/libtestutil.a -lcrypto -ldl -pthread In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ rm -f test/sysdefaulttest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/sysdefaulttest \ test/sysdefaulttest-bin-sysdefaulttest.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread rm -f test/test_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/test_test \ test/test_test-bin-test_test.o \ test/libtestutil.a -lcrypto -ldl -pthread In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ rm -f test/threadstest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/threadstest \ test/threadstest-bin-threadstest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/threadstest_fips ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/threadstest_fips \ test/threadstest_fips-bin-threadstest_fips.o \ test/libtestutil.a -lcrypto -ldl -pthread In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ rm -f test/time_offset_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/time_offset_test \ test/time_offset_test-bin-time_offset_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/tls13ccstest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/tls13ccstest \ test/helpers/tls13ccstest-bin-ssltestlib.o \ test/tls13ccstest-bin-tls13ccstest.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread rm -f test/tls13encryptiontest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/tls13encryptiontest \ test/tls13encryptiontest-bin-tls13encryptiontest.o \ libssl.a test/libtestutil.a libcrypto.a -ldl -pthread rm -f test/uitest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/uitest \ apps/lib/uitest-bin-apps_ui.o test/uitest-bin-uitest.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ rm -f test/upcallstest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/upcallstest \ test/upcallstest-bin-upcallstest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/user_property_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/user_property_test \ test/user_property_test-bin-user_property_test.o \ test/libtestutil.a -lcrypto -ldl -pthread In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ rm -f test/v3ext ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/v3ext \ test/v3ext-bin-v3ext.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/v3nametest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/v3nametest \ test/v3nametest-bin-v3nametest.o \ test/libtestutil.a -lcrypto -ldl -pthread In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ rm -f test/verify_extra_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/verify_extra_test \ test/verify_extra_test-bin-verify_extra_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/versions ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/versions \ test/versions-bin-versions.o \ -lcrypto -ldl -pthread rm -f test/wpackettest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/wpackettest \ test/wpackettest-bin-wpackettest.o \ libssl.a test/libtestutil.a libcrypto.a -ldl -pthread In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ rm -f test/x509_check_cert_pkey_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/x509_check_cert_pkey_test \ test/x509_check_cert_pkey_test-bin-x509_check_cert_pkey_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/x509_dup_cert_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/x509_dup_cert_test \ test/x509_dup_cert_test-bin-x509_dup_cert_test.o \ test/libtestutil.a -lcrypto -ldl -pthread In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ rm -f test/x509_internal_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/x509_internal_test \ test/x509_internal_test-bin-x509_internal_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ rm -f test/x509_time_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/x509_time_test \ test/x509_time_test-bin-x509_time_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/x509aux ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/x509aux \ test/x509aux-bin-x509aux.o \ test/libtestutil.a -lcrypto -ldl -pthread gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-z,defs -Wl,-znodelete -shared -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o providers/legacy.so -Wl,--version-script=providers/legacy.ld \ providers/legacy-dso-legacyprov.o \ providers/liblegacy.a providers/libcommon.a -lcrypto -ldl -pthread In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ rm -f apps/openssl ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o apps/openssl \ apps/lib/openssl-bin-cmp_mock_srv.o \ apps/openssl-bin-asn1parse.o apps/openssl-bin-ca.o \ apps/openssl-bin-ciphers.o apps/openssl-bin-cmp.o \ apps/openssl-bin-cms.o apps/openssl-bin-crl.o \ apps/openssl-bin-crl2pkcs7.o apps/openssl-bin-dgst.o \ apps/openssl-bin-dhparam.o apps/openssl-bin-dsa.o \ apps/openssl-bin-dsaparam.o apps/openssl-bin-ec.o \ apps/openssl-bin-ecparam.o apps/openssl-bin-enc.o \ apps/openssl-bin-engine.o apps/openssl-bin-errstr.o \ apps/openssl-bin-fipsinstall.o apps/openssl-bin-gendsa.o \ apps/openssl-bin-genpkey.o apps/openssl-bin-genrsa.o \ apps/openssl-bin-info.o apps/openssl-bin-kdf.o \ apps/openssl-bin-list.o apps/openssl-bin-mac.o \ apps/openssl-bin-nseq.o apps/openssl-bin-ocsp.o \ apps/openssl-bin-openssl.o apps/openssl-bin-passwd.o \ apps/openssl-bin-pkcs12.o apps/openssl-bin-pkcs7.o \ apps/openssl-bin-pkcs8.o apps/openssl-bin-pkey.o \ apps/openssl-bin-pkeyparam.o apps/openssl-bin-pkeyutl.o \ apps/openssl-bin-prime.o apps/openssl-bin-progs.o \ apps/openssl-bin-rand.o apps/openssl-bin-rehash.o \ apps/openssl-bin-req.o apps/openssl-bin-rsa.o \ apps/openssl-bin-rsautl.o apps/openssl-bin-s_client.o \ apps/openssl-bin-s_server.o apps/openssl-bin-s_time.o \ apps/openssl-bin-sess_id.o apps/openssl-bin-smime.o \ apps/openssl-bin-speed.o apps/openssl-bin-spkac.o \ apps/openssl-bin-srp.o apps/openssl-bin-storeutl.o \ apps/openssl-bin-ts.o apps/openssl-bin-verify.o \ apps/openssl-bin-version.o apps/openssl-bin-x509.o \ apps/libapps.a -lssl -lcrypto -ldl -pthread In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ make[3]: Leaving directory '/<>/build_static' make[2]: Leaving directory '/<>/build_static' test -z "" || for opt in ; \ do \ set -xe; \ /usr/bin/make -C build_$opt all; \ done ln -sf apps/openssl.pod crypto/crypto.pod ssl/ssl.pod doc/ /usr/bin/make -C build_shared all make[2]: Entering directory '/<>/build_shared' /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/crypto/bn_conf.h.in > include/crypto/bn_conf.h /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/crypto/dso_conf.h.in > include/crypto/dso_conf.h /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/asn1.h.in > include/openssl/asn1.h /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/asn1t.h.in > include/openssl/asn1t.h /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/bio.h.in > include/openssl/bio.h /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/cmp.h.in > include/openssl/cmp.h /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/cms.h.in > include/openssl/cms.h /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/conf.h.in > include/openssl/conf.h /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/crmf.h.in > include/openssl/crmf.h /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/crypto.h.in > include/openssl/crypto.h /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/ct.h.in > include/openssl/ct.h /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/err.h.in > include/openssl/err.h /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/ess.h.in > include/openssl/ess.h /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/fipskey.h.in > include/openssl/fipskey.h /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/lhash.h.in > include/openssl/lhash.h /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/ocsp.h.in > include/openssl/ocsp.h /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/opensslv.h.in > include/openssl/opensslv.h /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/pkcs12.h.in > include/openssl/pkcs12.h /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/pkcs7.h.in > include/openssl/pkcs7.h /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/safestack.h.in > include/openssl/safestack.h /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/srp.h.in > include/openssl/srp.h /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/ssl.h.in > include/openssl/ssl.h /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/ui.h.in > include/openssl/ui.h /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/x509.h.in > include/openssl/x509.h /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/x509_vfy.h.in > include/openssl/x509_vfy.h /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/x509v3.h.in > include/openssl/x509v3.h /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../test/provider_internal_test.cnf.in > test/provider_internal_test.cnf pod2man --name=CA.PL --section=1SSL --center=OpenSSL \ --release=3.0.5 ../doc/man1/CA.pl.pod >doc/man/man1/CA.pl.1 /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-asn1parse.pod.in > doc/man1/openssl-asn1parse.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-ca.pod.in > doc/man1/openssl-ca.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-ciphers.pod.in > doc/man1/openssl-ciphers.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-cmds.pod.in > doc/man1/openssl-cmds.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-cmp.pod.in > doc/man1/openssl-cmp.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-cms.pod.in > doc/man1/openssl-cms.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-crl.pod.in > doc/man1/openssl-crl.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-crl2pkcs7.pod.in > doc/man1/openssl-crl2pkcs7.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-dgst.pod.in > doc/man1/openssl-dgst.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-dhparam.pod.in > doc/man1/openssl-dhparam.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-dsa.pod.in > doc/man1/openssl-dsa.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-dsaparam.pod.in > doc/man1/openssl-dsaparam.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-ec.pod.in > doc/man1/openssl-ec.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-ecparam.pod.in > doc/man1/openssl-ecparam.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-enc.pod.in > doc/man1/openssl-enc.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-engine.pod.in > doc/man1/openssl-engine.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-errstr.pod.in > doc/man1/openssl-errstr.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-fipsinstall.pod.in > doc/man1/openssl-fipsinstall.pod pod2man --name=OPENSSL-FORMAT-OPTIONS --section=1SSL --center=OpenSSL \ --release=3.0.5 ../doc/man1/openssl-format-options.pod >doc/man/man1/openssl-format-options.1 /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-gendsa.pod.in > doc/man1/openssl-gendsa.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-genpkey.pod.in > doc/man1/openssl-genpkey.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-genrsa.pod.in > doc/man1/openssl-genrsa.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-info.pod.in > doc/man1/openssl-info.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-kdf.pod.in > doc/man1/openssl-kdf.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-list.pod.in > doc/man1/openssl-list.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-mac.pod.in > doc/man1/openssl-mac.pod pod2man --name=OPENSSL-NAMEDISPLAY-OPTIONS --section=1SSL --center=OpenSSL \ --release=3.0.5 ../doc/man1/openssl-namedisplay-options.pod >doc/man/man1/openssl-namedisplay-options.1 /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-nseq.pod.in > doc/man1/openssl-nseq.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-ocsp.pod.in > doc/man1/openssl-ocsp.pod pod2man --name=OPENSSL-PASSPHRASE-OPTIONS --section=1SSL --center=OpenSSL \ --release=3.0.5 ../doc/man1/openssl-passphrase-options.pod >doc/man/man1/openssl-passphrase-options.1 /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-passwd.pod.in > doc/man1/openssl-passwd.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-pkcs12.pod.in > doc/man1/openssl-pkcs12.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-pkcs7.pod.in > doc/man1/openssl-pkcs7.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-pkcs8.pod.in > doc/man1/openssl-pkcs8.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-pkey.pod.in > doc/man1/openssl-pkey.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-pkeyparam.pod.in > doc/man1/openssl-pkeyparam.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-pkeyutl.pod.in > doc/man1/openssl-pkeyutl.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-prime.pod.in > doc/man1/openssl-prime.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-rand.pod.in > doc/man1/openssl-rand.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-rehash.pod.in > doc/man1/openssl-rehash.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-req.pod.in > doc/man1/openssl-req.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-rsa.pod.in > doc/man1/openssl-rsa.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-rsautl.pod.in > doc/man1/openssl-rsautl.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-s_client.pod.in > doc/man1/openssl-s_client.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-s_server.pod.in > doc/man1/openssl-s_server.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-s_time.pod.in > doc/man1/openssl-s_time.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-sess_id.pod.in > doc/man1/openssl-sess_id.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-smime.pod.in > doc/man1/openssl-smime.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-speed.pod.in > doc/man1/openssl-speed.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-spkac.pod.in > doc/man1/openssl-spkac.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-srp.pod.in > doc/man1/openssl-srp.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-storeutl.pod.in > doc/man1/openssl-storeutl.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-ts.pod.in > doc/man1/openssl-ts.pod pod2man --name=OPENSSL-VERIFICATION-OPTIONS --section=1SSL --center=OpenSSL \ --release=3.0.5 ../doc/man1/openssl-verification-options.pod >doc/man/man1/openssl-verification-options.1 /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-verify.pod.in > doc/man1/openssl-verify.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-version.pod.in > doc/man1/openssl-version.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-x509.pod.in > doc/man1/openssl-x509.pod pod2man --name=OPENSSL --section=1SSL --center=OpenSSL \ --release=3.0.5 ../doc/man1/openssl.pod >doc/man/man1/openssl.1 pod2man --name=TSGET --section=1SSL --center=OpenSSL \ --release=3.0.5 ../doc/man1/tsget.pod >doc/man/man1/tsget.1 pod2man --name=ADMISSIONS --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/ADMISSIONS.pod >doc/man/man3/ADMISSIONS.3 pod2man --name=ASN1_EXTERN_FUNCS --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/ASN1_EXTERN_FUNCS.pod >doc/man/man3/ASN1_EXTERN_FUNCS.3 pod2man --name=ASN1_INTEGER_GET_INT64 --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/ASN1_INTEGER_get_int64.pod >doc/man/man3/ASN1_INTEGER_get_int64.3 pod2man --name=ASN1_INTEGER_NEW --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/ASN1_INTEGER_new.pod >doc/man/man3/ASN1_INTEGER_new.3 pod2man --name=ASN1_ITEM_LOOKUP --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/ASN1_ITEM_lookup.pod >doc/man/man3/ASN1_ITEM_lookup.3 pod2man --name=ASN1_OBJECT_NEW --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/ASN1_OBJECT_new.pod >doc/man/man3/ASN1_OBJECT_new.3 pod2man --name=ASN1_STRING_TABLE_ADD --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/ASN1_STRING_TABLE_add.pod >doc/man/man3/ASN1_STRING_TABLE_add.3 pod2man --name=ASN1_STRING_LENGTH --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/ASN1_STRING_length.pod >doc/man/man3/ASN1_STRING_length.3 pod2man --name=ASN1_STRING_NEW --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/ASN1_STRING_new.pod >doc/man/man3/ASN1_STRING_new.3 pod2man --name=ASN1_STRING_PRINT_EX --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/ASN1_STRING_print_ex.pod >doc/man/man3/ASN1_STRING_print_ex.3 pod2man --name=ASN1_TIME_SET --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/ASN1_TIME_set.pod >doc/man/man3/ASN1_TIME_set.3 pod2man --name=ASN1_TYPE_GET --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/ASN1_TYPE_get.pod >doc/man/man3/ASN1_TYPE_get.3 pod2man --name=ASN1_AUX_CB --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/ASN1_aux_cb.pod >doc/man/man3/ASN1_aux_cb.3 pod2man --name=ASN1_GENERATE_NCONF --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/ASN1_generate_nconf.pod >doc/man/man3/ASN1_generate_nconf.3 pod2man --name=ASN1_ITEM_D2I_BIO --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/ASN1_item_d2i_bio.pod >doc/man/man3/ASN1_item_d2i_bio.3 pod2man --name=ASN1_ITEM_NEW --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/ASN1_item_new.pod >doc/man/man3/ASN1_item_new.3 pod2man --name=ASN1_ITEM_SIGN --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/ASN1_item_sign.pod >doc/man/man3/ASN1_item_sign.3 pod2man --name=ASYNC_WAIT_CTX_NEW --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/ASYNC_WAIT_CTX_new.pod >doc/man/man3/ASYNC_WAIT_CTX_new.3 pod2man --name=ASYNC_START_JOB --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/ASYNC_start_job.pod >doc/man/man3/ASYNC_start_job.3 pod2man --name=BF_ENCRYPT --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/BF_encrypt.pod >doc/man/man3/BF_encrypt.3 pod2man --name=BIO_ADDR --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/BIO_ADDR.pod >doc/man/man3/BIO_ADDR.3 pod2man --name=BIO_ADDRINFO --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/BIO_ADDRINFO.pod >doc/man/man3/BIO_ADDRINFO.3 pod2man --name=BIO_CONNECT --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/BIO_connect.pod >doc/man/man3/BIO_connect.3 pod2man --name=BIO_CTRL --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/BIO_ctrl.pod >doc/man/man3/BIO_ctrl.3 pod2man --name=BIO_F_BASE64 --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/BIO_f_base64.pod >doc/man/man3/BIO_f_base64.3 pod2man --name=BIO_F_BUFFER --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/BIO_f_buffer.pod >doc/man/man3/BIO_f_buffer.3 pod2man --name=BIO_F_CIPHER --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/BIO_f_cipher.pod >doc/man/man3/BIO_f_cipher.3 pod2man --name=BIO_F_MD --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/BIO_f_md.pod >doc/man/man3/BIO_f_md.3 pod2man --name=BIO_F_NULL --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/BIO_f_null.pod >doc/man/man3/BIO_f_null.3 pod2man --name=BIO_F_PREFIX --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/BIO_f_prefix.pod >doc/man/man3/BIO_f_prefix.3 pod2man --name=BIO_F_READBUFFER --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/BIO_f_readbuffer.pod >doc/man/man3/BIO_f_readbuffer.3 pod2man --name=BIO_F_SSL --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/BIO_f_ssl.pod >doc/man/man3/BIO_f_ssl.3 pod2man --name=BIO_FIND_TYPE --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/BIO_find_type.pod >doc/man/man3/BIO_find_type.3 pod2man --name=BIO_GET_DATA --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/BIO_get_data.pod >doc/man/man3/BIO_get_data.3 pod2man --name=BIO_GET_EX_NEW_INDEX --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/BIO_get_ex_new_index.pod >doc/man/man3/BIO_get_ex_new_index.3 pod2man --name=BIO_METH_NEW --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/BIO_meth_new.pod >doc/man/man3/BIO_meth_new.3 pod2man --name=BIO_NEW --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/BIO_new.pod >doc/man/man3/BIO_new.3 pod2man --name=BIO_NEW_CMS --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/BIO_new_CMS.pod >doc/man/man3/BIO_new_CMS.3 pod2man --name=BIO_PARSE_HOSTSERV --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/BIO_parse_hostserv.pod >doc/man/man3/BIO_parse_hostserv.3 pod2man --name=BIO_PRINTF --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/BIO_printf.pod >doc/man/man3/BIO_printf.3 pod2man --name=BIO_PUSH --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/BIO_push.pod >doc/man/man3/BIO_push.3 pod2man --name=BIO_READ --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/BIO_read.pod >doc/man/man3/BIO_read.3 pod2man --name=BIO_S_ACCEPT --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/BIO_s_accept.pod >doc/man/man3/BIO_s_accept.3 pod2man --name=BIO_S_BIO --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/BIO_s_bio.pod >doc/man/man3/BIO_s_bio.3 pod2man --name=BIO_S_CONNECT --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/BIO_s_connect.pod >doc/man/man3/BIO_s_connect.3 pod2man --name=BIO_S_CORE --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/BIO_s_core.pod >doc/man/man3/BIO_s_core.3 pod2man --name=BIO_S_FD --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/BIO_s_fd.pod >doc/man/man3/BIO_s_fd.3 pod2man --name=BIO_S_FILE --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/BIO_s_file.pod >doc/man/man3/BIO_s_file.3 pod2man --name=BIO_S_MEM --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/BIO_s_mem.pod >doc/man/man3/BIO_s_mem.3 pod2man --name=BIO_S_NULL --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/BIO_s_null.pod >doc/man/man3/BIO_s_null.3 pod2man --name=BIO_S_SOCKET --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/BIO_s_socket.pod >doc/man/man3/BIO_s_socket.3 pod2man --name=BIO_SET_CALLBACK --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/BIO_set_callback.pod >doc/man/man3/BIO_set_callback.3 pod2man --name=BIO_SHOULD_RETRY --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/BIO_should_retry.pod >doc/man/man3/BIO_should_retry.3 pod2man --name=BIO_SOCKET_WAIT --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/BIO_socket_wait.pod >doc/man/man3/BIO_socket_wait.3 pod2man --name=BN_BLINDING_NEW --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/BN_BLINDING_new.pod >doc/man/man3/BN_BLINDING_new.3 pod2man --name=BN_CTX_NEW --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/BN_CTX_new.pod >doc/man/man3/BN_CTX_new.3 pod2man --name=BN_CTX_START --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/BN_CTX_start.pod >doc/man/man3/BN_CTX_start.3 pod2man --name=BN_ADD --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/BN_add.pod >doc/man/man3/BN_add.3 pod2man --name=BN_ADD_WORD --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/BN_add_word.pod >doc/man/man3/BN_add_word.3 pod2man --name=BN_BN2BIN --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/BN_bn2bin.pod >doc/man/man3/BN_bn2bin.3 pod2man --name=BN_CMP --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/BN_cmp.pod >doc/man/man3/BN_cmp.3 pod2man --name=BN_COPY --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/BN_copy.pod >doc/man/man3/BN_copy.3 pod2man --name=BN_GENERATE_PRIME --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/BN_generate_prime.pod >doc/man/man3/BN_generate_prime.3 pod2man --name=BN_MOD_EXP_MONT --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/BN_mod_exp_mont.pod >doc/man/man3/BN_mod_exp_mont.3 pod2man --name=BN_MOD_INVERSE --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/BN_mod_inverse.pod >doc/man/man3/BN_mod_inverse.3 pod2man --name=BN_MOD_MUL_MONTGOMERY --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/BN_mod_mul_montgomery.pod >doc/man/man3/BN_mod_mul_montgomery.3 pod2man --name=BN_MOD_MUL_RECIPROCAL --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/BN_mod_mul_reciprocal.pod >doc/man/man3/BN_mod_mul_reciprocal.3 pod2man --name=BN_NEW --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/BN_new.pod >doc/man/man3/BN_new.3 pod2man --name=BN_NUM_BYTES --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/BN_num_bytes.pod >doc/man/man3/BN_num_bytes.3 pod2man --name=BN_RAND --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/BN_rand.pod >doc/man/man3/BN_rand.3 pod2man --name=BN_SECURITY_BITS --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/BN_security_bits.pod >doc/man/man3/BN_security_bits.3 pod2man --name=BN_SET_BIT --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/BN_set_bit.pod >doc/man/man3/BN_set_bit.3 pod2man --name=BN_SWAP --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/BN_swap.pod >doc/man/man3/BN_swap.3 pod2man --name=BN_ZERO --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/BN_zero.pod >doc/man/man3/BN_zero.3 pod2man --name=BUF_MEM_NEW --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/BUF_MEM_new.pod >doc/man/man3/BUF_MEM_new.3 pod2man --name=CMS_ENCRYPTEDDATA_DECRYPT --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/CMS_EncryptedData_decrypt.pod >doc/man/man3/CMS_EncryptedData_decrypt.3 pod2man --name=CMS_ENCRYPTEDDATA_ENCRYPT --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/CMS_EncryptedData_encrypt.pod >doc/man/man3/CMS_EncryptedData_encrypt.3 pod2man --name=CMS_ENVELOPEDDATA_CREATE --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/CMS_EnvelopedData_create.pod >doc/man/man3/CMS_EnvelopedData_create.3 pod2man --name=CMS_ADD0_CERT --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/CMS_add0_cert.pod >doc/man/man3/CMS_add0_cert.3 pod2man --name=CMS_ADD1_RECIPIENT_CERT --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/CMS_add1_recipient_cert.pod >doc/man/man3/CMS_add1_recipient_cert.3 pod2man --name=CMS_ADD1_SIGNER --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/CMS_add1_signer.pod >doc/man/man3/CMS_add1_signer.3 pod2man --name=CMS_COMPRESS --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/CMS_compress.pod >doc/man/man3/CMS_compress.3 pod2man --name=CMS_DATA_CREATE --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/CMS_data_create.pod >doc/man/man3/CMS_data_create.3 pod2man --name=CMS_DECRYPT --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/CMS_decrypt.pod >doc/man/man3/CMS_decrypt.3 pod2man --name=CMS_DIGEST_CREATE --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/CMS_digest_create.pod >doc/man/man3/CMS_digest_create.3 pod2man --name=CMS_ENCRYPT --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/CMS_encrypt.pod >doc/man/man3/CMS_encrypt.3 pod2man --name=CMS_FINAL --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/CMS_final.pod >doc/man/man3/CMS_final.3 pod2man --name=CMS_GET0_RECIPIENTINFOS --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/CMS_get0_RecipientInfos.pod >doc/man/man3/CMS_get0_RecipientInfos.3 pod2man --name=CMS_GET0_SIGNERINFOS --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/CMS_get0_SignerInfos.pod >doc/man/man3/CMS_get0_SignerInfos.3 pod2man --name=CMS_GET0_TYPE --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/CMS_get0_type.pod >doc/man/man3/CMS_get0_type.3 pod2man --name=CMS_GET1_RECEIPTREQUEST --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/CMS_get1_ReceiptRequest.pod >doc/man/man3/CMS_get1_ReceiptRequest.3 pod2man --name=CMS_SIGN --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/CMS_sign.pod >doc/man/man3/CMS_sign.3 pod2man --name=CMS_SIGN_RECEIPT --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/CMS_sign_receipt.pod >doc/man/man3/CMS_sign_receipt.3 pod2man --name=CMS_UNCOMPRESS --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/CMS_uncompress.pod >doc/man/man3/CMS_uncompress.3 pod2man --name=CMS_VERIFY --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/CMS_verify.pod >doc/man/man3/CMS_verify.3 pod2man --name=CMS_VERIFY_RECEIPT --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/CMS_verify_receipt.pod >doc/man/man3/CMS_verify_receipt.3 pod2man --name=CONF_MODULES_FREE --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/CONF_modules_free.pod >doc/man/man3/CONF_modules_free.3 pod2man --name=CONF_MODULES_LOAD_FILE --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/CONF_modules_load_file.pod >doc/man/man3/CONF_modules_load_file.3 pod2man --name=CRYPTO_THREAD_RUN_ONCE --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/CRYPTO_THREAD_run_once.pod >doc/man/man3/CRYPTO_THREAD_run_once.3 pod2man --name=CRYPTO_GET_EX_NEW_INDEX --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/CRYPTO_get_ex_new_index.pod >doc/man/man3/CRYPTO_get_ex_new_index.3 pod2man --name=CRYPTO_MEMCMP --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/CRYPTO_memcmp.pod >doc/man/man3/CRYPTO_memcmp.3 pod2man --name=CTLOG_STORE_GET0_LOG_BY_ID --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/CTLOG_STORE_get0_log_by_id.pod >doc/man/man3/CTLOG_STORE_get0_log_by_id.3 pod2man --name=CTLOG_STORE_NEW --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/CTLOG_STORE_new.pod >doc/man/man3/CTLOG_STORE_new.3 pod2man --name=CTLOG_NEW --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/CTLOG_new.pod >doc/man/man3/CTLOG_new.3 pod2man --name=CT_POLICY_EVAL_CTX_NEW --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/CT_POLICY_EVAL_CTX_new.pod >doc/man/man3/CT_POLICY_EVAL_CTX_new.3 pod2man --name=DEFINE_STACK_OF --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/DEFINE_STACK_OF.pod >doc/man/man3/DEFINE_STACK_OF.3 pod2man --name=DES_RANDOM_KEY --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/DES_random_key.pod >doc/man/man3/DES_random_key.3 pod2man --name=DH_GENERATE_KEY --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/DH_generate_key.pod >doc/man/man3/DH_generate_key.3 pod2man --name=DH_GENERATE_PARAMETERS --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/DH_generate_parameters.pod >doc/man/man3/DH_generate_parameters.3 pod2man --name=DH_GET0_PQG --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/DH_get0_pqg.pod >doc/man/man3/DH_get0_pqg.3 pod2man --name=DH_GET_1024_160 --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/DH_get_1024_160.pod >doc/man/man3/DH_get_1024_160.3 pod2man --name=DH_METH_NEW --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/DH_meth_new.pod >doc/man/man3/DH_meth_new.3 pod2man --name=DH_NEW --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/DH_new.pod >doc/man/man3/DH_new.3 pod2man --name=DH_NEW_BY_NID --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/DH_new_by_nid.pod >doc/man/man3/DH_new_by_nid.3 pod2man --name=DH_SET_METHOD --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/DH_set_method.pod >doc/man/man3/DH_set_method.3 pod2man --name=DH_SIZE --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/DH_size.pod >doc/man/man3/DH_size.3 pod2man --name=DSA_SIG_NEW --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/DSA_SIG_new.pod >doc/man/man3/DSA_SIG_new.3 pod2man --name=DSA_DO_SIGN --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/DSA_do_sign.pod >doc/man/man3/DSA_do_sign.3 pod2man --name=DSA_DUP_DH --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/DSA_dup_DH.pod >doc/man/man3/DSA_dup_DH.3 pod2man --name=DSA_GENERATE_KEY --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/DSA_generate_key.pod >doc/man/man3/DSA_generate_key.3 pod2man --name=DSA_GENERATE_PARAMETERS --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/DSA_generate_parameters.pod >doc/man/man3/DSA_generate_parameters.3 pod2man --name=DSA_GET0_PQG --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/DSA_get0_pqg.pod >doc/man/man3/DSA_get0_pqg.3 pod2man --name=DSA_METH_NEW --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/DSA_meth_new.pod >doc/man/man3/DSA_meth_new.3 pod2man --name=DSA_NEW --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/DSA_new.pod >doc/man/man3/DSA_new.3 pod2man --name=DSA_SET_METHOD --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/DSA_set_method.pod >doc/man/man3/DSA_set_method.3 pod2man --name=DSA_SIGN --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/DSA_sign.pod >doc/man/man3/DSA_sign.3 pod2man --name=DSA_SIZE --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/DSA_size.pod >doc/man/man3/DSA_size.3 pod2man --name=DTLS_GET_DATA_MTU --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/DTLS_get_data_mtu.pod >doc/man/man3/DTLS_get_data_mtu.3 pod2man --name=DTLS_SET_TIMER_CB --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/DTLS_set_timer_cb.pod >doc/man/man3/DTLS_set_timer_cb.3 pod2man --name=DTLSV1_LISTEN --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/DTLSv1_listen.pod >doc/man/man3/DTLSv1_listen.3 pod2man --name=ECDSA_SIG_NEW --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/ECDSA_SIG_new.pod >doc/man/man3/ECDSA_SIG_new.3 pod2man --name=ECPKPARAMETERS_PRINT --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/ECPKParameters_print.pod >doc/man/man3/ECPKParameters_print.3 pod2man --name=EC_GFP_SIMPLE_METHOD --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EC_GFp_simple_method.pod >doc/man/man3/EC_GFp_simple_method.3 pod2man --name=EC_GROUP_COPY --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EC_GROUP_copy.pod >doc/man/man3/EC_GROUP_copy.3 pod2man --name=EC_GROUP_NEW --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EC_GROUP_new.pod >doc/man/man3/EC_GROUP_new.3 pod2man --name=EC_KEY_GET_ENC_FLAGS --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EC_KEY_get_enc_flags.pod >doc/man/man3/EC_KEY_get_enc_flags.3 pod2man --name=EC_KEY_NEW --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EC_KEY_new.pod >doc/man/man3/EC_KEY_new.3 pod2man --name=EC_POINT_ADD --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EC_POINT_add.pod >doc/man/man3/EC_POINT_add.3 pod2man --name=EC_POINT_NEW --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EC_POINT_new.pod >doc/man/man3/EC_POINT_new.3 pod2man --name=ENGINE_ADD --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/ENGINE_add.pod >doc/man/man3/ENGINE_add.3 pod2man --name=ERR_GET_LIB --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/ERR_GET_LIB.pod >doc/man/man3/ERR_GET_LIB.3 pod2man --name=ERR_CLEAR_ERROR --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/ERR_clear_error.pod >doc/man/man3/ERR_clear_error.3 pod2man --name=ERR_ERROR_STRING --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/ERR_error_string.pod >doc/man/man3/ERR_error_string.3 pod2man --name=ERR_GET_ERROR --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/ERR_get_error.pod >doc/man/man3/ERR_get_error.3 pod2man --name=ERR_LOAD_CRYPTO_STRINGS --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/ERR_load_crypto_strings.pod >doc/man/man3/ERR_load_crypto_strings.3 pod2man --name=ERR_LOAD_STRINGS --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/ERR_load_strings.pod >doc/man/man3/ERR_load_strings.3 pod2man --name=ERR_NEW --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/ERR_new.pod >doc/man/man3/ERR_new.3 pod2man --name=ERR_PRINT_ERRORS --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/ERR_print_errors.pod >doc/man/man3/ERR_print_errors.3 pod2man --name=ERR_PUT_ERROR --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/ERR_put_error.pod >doc/man/man3/ERR_put_error.3 pod2man --name=ERR_REMOVE_STATE --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/ERR_remove_state.pod >doc/man/man3/ERR_remove_state.3 pod2man --name=ERR_SET_MARK --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/ERR_set_mark.pod >doc/man/man3/ERR_set_mark.3 pod2man --name=EVP_ASYM_CIPHER_FREE --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_ASYM_CIPHER_free.pod >doc/man/man3/EVP_ASYM_CIPHER_free.3 pod2man --name=EVP_BYTESTOKEY --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_BytesToKey.pod >doc/man/man3/EVP_BytesToKey.3 pod2man --name=EVP_CIPHER_CTX_GET_CIPHER_DATA --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_CIPHER_CTX_get_cipher_data.pod >doc/man/man3/EVP_CIPHER_CTX_get_cipher_data.3 pod2man --name=EVP_CIPHER_CTX_GET_ORIGINAL_IV --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_CIPHER_CTX_get_original_iv.pod >doc/man/man3/EVP_CIPHER_CTX_get_original_iv.3 pod2man --name=EVP_CIPHER_METH_NEW --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_CIPHER_meth_new.pod >doc/man/man3/EVP_CIPHER_meth_new.3 pod2man --name=EVP_DIGESTINIT --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_DigestInit.pod >doc/man/man3/EVP_DigestInit.3 pod2man --name=EVP_DIGESTSIGNINIT --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_DigestSignInit.pod >doc/man/man3/EVP_DigestSignInit.3 pod2man --name=EVP_DIGESTVERIFYINIT --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_DigestVerifyInit.pod >doc/man/man3/EVP_DigestVerifyInit.3 pod2man --name=EVP_ENCODEINIT --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_EncodeInit.pod >doc/man/man3/EVP_EncodeInit.3 pod2man --name=EVP_ENCRYPTINIT --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_EncryptInit.pod >doc/man/man3/EVP_EncryptInit.3 pod2man --name=EVP_KDF --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_KDF.pod >doc/man/man3/EVP_KDF.3 pod2man --name=EVP_KEM_FREE --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_KEM_free.pod >doc/man/man3/EVP_KEM_free.3 pod2man --name=EVP_KEYEXCH_FREE --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_KEYEXCH_free.pod >doc/man/man3/EVP_KEYEXCH_free.3 pod2man --name=EVP_KEYMGMT --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_KEYMGMT.pod >doc/man/man3/EVP_KEYMGMT.3 pod2man --name=EVP_MAC --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_MAC.pod >doc/man/man3/EVP_MAC.3 pod2man --name=EVP_MD_METH_NEW --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_MD_meth_new.pod >doc/man/man3/EVP_MD_meth_new.3 pod2man --name=EVP_OPENINIT --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_OpenInit.pod >doc/man/man3/EVP_OpenInit.3 pod2man --name=EVP_PBE_CIPHERINIT --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_PBE_CipherInit.pod >doc/man/man3/EVP_PBE_CipherInit.3 pod2man --name=EVP_PKEY2PKCS8 --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_PKEY2PKCS8.pod >doc/man/man3/EVP_PKEY2PKCS8.3 pod2man --name=EVP_PKEY_ASN1_METHOD --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_PKEY_ASN1_METHOD.pod >doc/man/man3/EVP_PKEY_ASN1_METHOD.3 pod2man --name=EVP_PKEY_CTX_CTRL --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_PKEY_CTX_ctrl.pod >doc/man/man3/EVP_PKEY_CTX_ctrl.3 pod2man --name=EVP_PKEY_CTX_GET0_LIBCTX --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_PKEY_CTX_get0_libctx.pod >doc/man/man3/EVP_PKEY_CTX_get0_libctx.3 pod2man --name=EVP_PKEY_CTX_NEW --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_PKEY_CTX_new.pod >doc/man/man3/EVP_PKEY_CTX_new.3 pod2man --name=EVP_PKEY_CTX_SET1_PBE_PASS --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_PKEY_CTX_set1_pbe_pass.pod >doc/man/man3/EVP_PKEY_CTX_set1_pbe_pass.3 pod2man --name=EVP_PKEY_CTX_SET_HKDF_MD --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_PKEY_CTX_set_hkdf_md.pod >doc/man/man3/EVP_PKEY_CTX_set_hkdf_md.3 pod2man --name=EVP_PKEY_CTX_SET_PARAMS --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_PKEY_CTX_set_params.pod >doc/man/man3/EVP_PKEY_CTX_set_params.3 pod2man --name=EVP_PKEY_CTX_SET_RSA_PSS_KEYGEN_MD --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_md.pod >doc/man/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_md.3 pod2man --name=EVP_PKEY_CTX_SET_SCRYPT_N --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_PKEY_CTX_set_scrypt_N.pod >doc/man/man3/EVP_PKEY_CTX_set_scrypt_N.3 pod2man --name=EVP_PKEY_CTX_SET_TLS1_PRF_MD --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_PKEY_CTX_set_tls1_prf_md.pod >doc/man/man3/EVP_PKEY_CTX_set_tls1_prf_md.3 pod2man --name=EVP_PKEY_ASN1_GET_COUNT --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_PKEY_asn1_get_count.pod >doc/man/man3/EVP_PKEY_asn1_get_count.3 pod2man --name=EVP_PKEY_CHECK --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_PKEY_check.pod >doc/man/man3/EVP_PKEY_check.3 pod2man --name=EVP_PKEY_COPY_PARAMETERS --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_PKEY_copy_parameters.pod >doc/man/man3/EVP_PKEY_copy_parameters.3 pod2man --name=EVP_PKEY_DECAPSULATE --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_PKEY_decapsulate.pod >doc/man/man3/EVP_PKEY_decapsulate.3 pod2man --name=EVP_PKEY_DECRYPT --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_PKEY_decrypt.pod >doc/man/man3/EVP_PKEY_decrypt.3 pod2man --name=EVP_PKEY_DERIVE --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_PKEY_derive.pod >doc/man/man3/EVP_PKEY_derive.3 pod2man --name=EVP_PKEY_DIGESTSIGN_SUPPORTS_DIGEST --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_PKEY_digestsign_supports_digest.pod >doc/man/man3/EVP_PKEY_digestsign_supports_digest.3 pod2man --name=EVP_PKEY_ENCAPSULATE --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_PKEY_encapsulate.pod >doc/man/man3/EVP_PKEY_encapsulate.3 pod2man --name=EVP_PKEY_ENCRYPT --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_PKEY_encrypt.pod >doc/man/man3/EVP_PKEY_encrypt.3 pod2man --name=EVP_PKEY_FROMDATA --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_PKEY_fromdata.pod >doc/man/man3/EVP_PKEY_fromdata.3 pod2man --name=EVP_PKEY_GET_DEFAULT_DIGEST_NID --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_PKEY_get_default_digest_nid.pod >doc/man/man3/EVP_PKEY_get_default_digest_nid.3 pod2man --name=EVP_PKEY_GET_FIELD_TYPE --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_PKEY_get_field_type.pod >doc/man/man3/EVP_PKEY_get_field_type.3 pod2man --name=EVP_PKEY_GET_GROUP_NAME --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_PKEY_get_group_name.pod >doc/man/man3/EVP_PKEY_get_group_name.3 pod2man --name=EVP_PKEY_GET_SIZE --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_PKEY_get_size.pod >doc/man/man3/EVP_PKEY_get_size.3 pod2man --name=EVP_PKEY_GETTABLE_PARAMS --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_PKEY_gettable_params.pod >doc/man/man3/EVP_PKEY_gettable_params.3 pod2man --name=EVP_PKEY_IS_A --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_PKEY_is_a.pod >doc/man/man3/EVP_PKEY_is_a.3 pod2man --name=EVP_PKEY_KEYGEN --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_PKEY_keygen.pod >doc/man/man3/EVP_PKEY_keygen.3 pod2man --name=EVP_PKEY_METH_GET_COUNT --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_PKEY_meth_get_count.pod >doc/man/man3/EVP_PKEY_meth_get_count.3 pod2man --name=EVP_PKEY_METH_NEW --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_PKEY_meth_new.pod >doc/man/man3/EVP_PKEY_meth_new.3 pod2man --name=EVP_PKEY_NEW --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_PKEY_new.pod >doc/man/man3/EVP_PKEY_new.3 pod2man --name=EVP_PKEY_PRINT_PRIVATE --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_PKEY_print_private.pod >doc/man/man3/EVP_PKEY_print_private.3 pod2man --name=EVP_PKEY_SET1_RSA --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_PKEY_set1_RSA.pod >doc/man/man3/EVP_PKEY_set1_RSA.3 pod2man --name=EVP_PKEY_SET1_ENCODED_PUBLIC_KEY --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_PKEY_set1_encoded_public_key.pod >doc/man/man3/EVP_PKEY_set1_encoded_public_key.3 pod2man --name=EVP_PKEY_SET_TYPE --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_PKEY_set_type.pod >doc/man/man3/EVP_PKEY_set_type.3 pod2man --name=EVP_PKEY_SETTABLE_PARAMS --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_PKEY_settable_params.pod >doc/man/man3/EVP_PKEY_settable_params.3 pod2man --name=EVP_PKEY_SIGN --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_PKEY_sign.pod >doc/man/man3/EVP_PKEY_sign.3 pod2man --name=EVP_PKEY_TODATA --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_PKEY_todata.pod >doc/man/man3/EVP_PKEY_todata.3 pod2man --name=EVP_PKEY_VERIFY --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_PKEY_verify.pod >doc/man/man3/EVP_PKEY_verify.3 pod2man --name=EVP_PKEY_VERIFY_RECOVER --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_PKEY_verify_recover.pod >doc/man/man3/EVP_PKEY_verify_recover.3 pod2man --name=EVP_RAND --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_RAND.pod >doc/man/man3/EVP_RAND.3 pod2man --name=EVP_SIGNATURE --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_SIGNATURE.pod >doc/man/man3/EVP_SIGNATURE.3 pod2man --name=EVP_SEALINIT --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_SealInit.pod >doc/man/man3/EVP_SealInit.3 pod2man --name=EVP_SIGNINIT --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_SignInit.pod >doc/man/man3/EVP_SignInit.3 pod2man --name=EVP_VERIFYINIT --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_VerifyInit.pod >doc/man/man3/EVP_VerifyInit.3 pod2man --name=EVP_AES_128_GCM --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_aes_128_gcm.pod >doc/man/man3/EVP_aes_128_gcm.3 pod2man --name=EVP_ARIA_128_GCM --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_aria_128_gcm.pod >doc/man/man3/EVP_aria_128_gcm.3 pod2man --name=EVP_BF_CBC --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_bf_cbc.pod >doc/man/man3/EVP_bf_cbc.3 pod2man --name=EVP_BLAKE2B512 --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_blake2b512.pod >doc/man/man3/EVP_blake2b512.3 pod2man --name=EVP_CAMELLIA_128_ECB --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_camellia_128_ecb.pod >doc/man/man3/EVP_camellia_128_ecb.3 pod2man --name=EVP_CAST5_CBC --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_cast5_cbc.pod >doc/man/man3/EVP_cast5_cbc.3 pod2man --name=EVP_CHACHA20 --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_chacha20.pod >doc/man/man3/EVP_chacha20.3 pod2man --name=EVP_DES_CBC --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_des_cbc.pod >doc/man/man3/EVP_des_cbc.3 pod2man --name=EVP_DESX_CBC --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_desx_cbc.pod >doc/man/man3/EVP_desx_cbc.3 pod2man --name=EVP_IDEA_CBC --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_idea_cbc.pod >doc/man/man3/EVP_idea_cbc.3 pod2man --name=EVP_MD2 --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_md2.pod >doc/man/man3/EVP_md2.3 pod2man --name=EVP_MD4 --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_md4.pod >doc/man/man3/EVP_md4.3 pod2man --name=EVP_MD5 --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_md5.pod >doc/man/man3/EVP_md5.3 pod2man --name=EVP_MDC2 --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_mdc2.pod >doc/man/man3/EVP_mdc2.3 pod2man --name=EVP_RC2_CBC --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_rc2_cbc.pod >doc/man/man3/EVP_rc2_cbc.3 pod2man --name=EVP_RC4 --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_rc4.pod >doc/man/man3/EVP_rc4.3 pod2man --name=EVP_RC5_32_12_16_CBC --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_rc5_32_12_16_cbc.pod >doc/man/man3/EVP_rc5_32_12_16_cbc.3 pod2man --name=EVP_RIPEMD160 --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_ripemd160.pod >doc/man/man3/EVP_ripemd160.3 pod2man --name=EVP_SEED_CBC --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_seed_cbc.pod >doc/man/man3/EVP_seed_cbc.3 pod2man --name=EVP_SET_DEFAULT_PROPERTIES --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_set_default_properties.pod >doc/man/man3/EVP_set_default_properties.3 pod2man --name=EVP_SHA1 --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_sha1.pod >doc/man/man3/EVP_sha1.3 pod2man --name=EVP_SHA224 --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_sha224.pod >doc/man/man3/EVP_sha224.3 pod2man --name=EVP_SHA3_224 --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_sha3_224.pod >doc/man/man3/EVP_sha3_224.3 pod2man --name=EVP_SM3 --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_sm3.pod >doc/man/man3/EVP_sm3.3 pod2man --name=EVP_SM4_CBC --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_sm4_cbc.pod >doc/man/man3/EVP_sm4_cbc.3 pod2man --name=EVP_WHIRLPOOL --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/EVP_whirlpool.pod >doc/man/man3/EVP_whirlpool.3 pod2man --name=HMAC --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/HMAC.pod >doc/man/man3/HMAC.3 pod2man --name=MD5 --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/MD5.pod >doc/man/man3/MD5.3 pod2man --name=MDC2_INIT --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/MDC2_Init.pod >doc/man/man3/MDC2_Init.3 pod2man --name=NCONF_NEW_EX --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/NCONF_new_ex.pod >doc/man/man3/NCONF_new_ex.3 pod2man --name=OBJ_NID2OBJ --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/OBJ_nid2obj.pod >doc/man/man3/OBJ_nid2obj.3 pod2man --name=OCSP_REQUEST_NEW --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/OCSP_REQUEST_new.pod >doc/man/man3/OCSP_REQUEST_new.3 pod2man --name=OCSP_CERT_TO_ID --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/OCSP_cert_to_id.pod >doc/man/man3/OCSP_cert_to_id.3 pod2man --name=OCSP_REQUEST_ADD1_NONCE --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/OCSP_request_add1_nonce.pod >doc/man/man3/OCSP_request_add1_nonce.3 pod2man --name=OCSP_RESP_FIND_STATUS --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/OCSP_resp_find_status.pod >doc/man/man3/OCSP_resp_find_status.3 pod2man --name=OCSP_RESPONSE_STATUS --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/OCSP_response_status.pod >doc/man/man3/OCSP_response_status.3 pod2man --name=OCSP_SENDREQ_NEW --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/OCSP_sendreq_new.pod >doc/man/man3/OCSP_sendreq_new.3 pod2man --name=OPENSSL_APPLINK --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/OPENSSL_Applink.pod >doc/man/man3/OPENSSL_Applink.3 pod2man --name=OPENSSL_FILE --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/OPENSSL_FILE.pod >doc/man/man3/OPENSSL_FILE.3 pod2man --name=OPENSSL_LH_COMPFUNC --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/OPENSSL_LH_COMPFUNC.pod >doc/man/man3/OPENSSL_LH_COMPFUNC.3 pod2man --name=OPENSSL_LH_STATS --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/OPENSSL_LH_stats.pod >doc/man/man3/OPENSSL_LH_stats.3 pod2man --name=OPENSSL_CONFIG --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/OPENSSL_config.pod >doc/man/man3/OPENSSL_config.3 pod2man --name=OPENSSL_FORK_PREPARE --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/OPENSSL_fork_prepare.pod >doc/man/man3/OPENSSL_fork_prepare.3 pod2man --name=OPENSSL_HEXCHAR2INT --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/OPENSSL_hexchar2int.pod >doc/man/man3/OPENSSL_hexchar2int.3 pod2man --name=OPENSSL_IA32CAP --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/OPENSSL_ia32cap.pod >doc/man/man3/OPENSSL_ia32cap.3 pod2man --name=OPENSSL_INIT_CRYPTO --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/OPENSSL_init_crypto.pod >doc/man/man3/OPENSSL_init_crypto.3 pod2man --name=OPENSSL_INIT_SSL --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/OPENSSL_init_ssl.pod >doc/man/man3/OPENSSL_init_ssl.3 pod2man --name=OPENSSL_INSTRUMENT_BUS --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/OPENSSL_instrument_bus.pod >doc/man/man3/OPENSSL_instrument_bus.3 pod2man --name=OPENSSL_LOAD_BUILTIN_MODULES --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/OPENSSL_load_builtin_modules.pod >doc/man/man3/OPENSSL_load_builtin_modules.3 pod2man --name=OPENSSL_MALLOC --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/OPENSSL_malloc.pod >doc/man/man3/OPENSSL_malloc.3 pod2man --name=OPENSSL_S390XCAP --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/OPENSSL_s390xcap.pod >doc/man/man3/OPENSSL_s390xcap.3 pod2man --name=OPENSSL_SECURE_MALLOC --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/OPENSSL_secure_malloc.pod >doc/man/man3/OPENSSL_secure_malloc.3 pod2man --name=OPENSSL_STRCASECMP --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/OPENSSL_strcasecmp.pod >doc/man/man3/OPENSSL_strcasecmp.3 pod2man --name=OSSL_CMP_CTX_NEW --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/OSSL_CMP_CTX_new.pod >doc/man/man3/OSSL_CMP_CTX_new.3 pod2man --name=OSSL_CMP_HDR_GET0_TRANSACTIONID --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/OSSL_CMP_HDR_get0_transactionID.pod >doc/man/man3/OSSL_CMP_HDR_get0_transactionID.3 pod2man --name=OSSL_CMP_ITAV_SET0 --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/OSSL_CMP_ITAV_set0.pod >doc/man/man3/OSSL_CMP_ITAV_set0.3 pod2man --name=OSSL_CMP_MSG_GET0_HEADER --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/OSSL_CMP_MSG_get0_header.pod >doc/man/man3/OSSL_CMP_MSG_get0_header.3 pod2man --name=OSSL_CMP_MSG_HTTP_PERFORM --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/OSSL_CMP_MSG_http_perform.pod >doc/man/man3/OSSL_CMP_MSG_http_perform.3 pod2man --name=OSSL_CMP_SRV_CTX_NEW --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/OSSL_CMP_SRV_CTX_new.pod >doc/man/man3/OSSL_CMP_SRV_CTX_new.3 pod2man --name=OSSL_CMP_STATUSINFO_NEW --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/OSSL_CMP_STATUSINFO_new.pod >doc/man/man3/OSSL_CMP_STATUSINFO_new.3 pod2man --name=OSSL_CMP_EXEC_CERTREQ --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/OSSL_CMP_exec_certreq.pod >doc/man/man3/OSSL_CMP_exec_certreq.3 pod2man --name=OSSL_CMP_LOG_OPEN --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/OSSL_CMP_log_open.pod >doc/man/man3/OSSL_CMP_log_open.3 pod2man --name=OSSL_CMP_VALIDATE_MSG --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/OSSL_CMP_validate_msg.pod >doc/man/man3/OSSL_CMP_validate_msg.3 pod2man --name=OSSL_CORE_MAKE_FUNC --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/OSSL_CORE_MAKE_FUNC.pod >doc/man/man3/OSSL_CORE_MAKE_FUNC.3 pod2man --name=OSSL_CRMF_MSG_GET0_TMPL --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/OSSL_CRMF_MSG_get0_tmpl.pod >doc/man/man3/OSSL_CRMF_MSG_get0_tmpl.3 pod2man --name=OSSL_CRMF_MSG_SET0_VALIDITY --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/OSSL_CRMF_MSG_set0_validity.pod >doc/man/man3/OSSL_CRMF_MSG_set0_validity.3 pod2man --name=OSSL_CRMF_MSG_SET1_REGCTRL_REGTOKEN --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/OSSL_CRMF_MSG_set1_regCtrl_regToken.pod >doc/man/man3/OSSL_CRMF_MSG_set1_regCtrl_regToken.3 pod2man --name=OSSL_CRMF_MSG_SET1_REGINFO_CERTREQ --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/OSSL_CRMF_MSG_set1_regInfo_certReq.pod >doc/man/man3/OSSL_CRMF_MSG_set1_regInfo_certReq.3 pod2man --name=OSSL_CRMF_PBMP_NEW --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/OSSL_CRMF_pbmp_new.pod >doc/man/man3/OSSL_CRMF_pbmp_new.3 pod2man --name=OSSL_DECODER --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/OSSL_DECODER.pod >doc/man/man3/OSSL_DECODER.3 pod2man --name=OSSL_DECODER_CTX --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/OSSL_DECODER_CTX.pod >doc/man/man3/OSSL_DECODER_CTX.3 pod2man --name=OSSL_DECODER_CTX_NEW_FOR_PKEY --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/OSSL_DECODER_CTX_new_for_pkey.pod >doc/man/man3/OSSL_DECODER_CTX_new_for_pkey.3 pod2man --name=OSSL_DECODER_FROM_BIO --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/OSSL_DECODER_from_bio.pod >doc/man/man3/OSSL_DECODER_from_bio.3 pod2man --name=OSSL_ENCODER --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/OSSL_ENCODER.pod >doc/man/man3/OSSL_ENCODER.3 pod2man --name=OSSL_ENCODER_CTX --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/OSSL_ENCODER_CTX.pod >doc/man/man3/OSSL_ENCODER_CTX.3 pod2man --name=OSSL_ENCODER_CTX_NEW_FOR_PKEY --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/OSSL_ENCODER_CTX_new_for_pkey.pod >doc/man/man3/OSSL_ENCODER_CTX_new_for_pkey.3 pod2man --name=OSSL_ENCODER_TO_BIO --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/OSSL_ENCODER_to_bio.pod >doc/man/man3/OSSL_ENCODER_to_bio.3 pod2man --name=OSSL_ESS_CHECK_SIGNING_CERTS --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/OSSL_ESS_check_signing_certs.pod >doc/man/man3/OSSL_ESS_check_signing_certs.3 pod2man --name=OSSL_HTTP_REQ_CTX --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/OSSL_HTTP_REQ_CTX.pod >doc/man/man3/OSSL_HTTP_REQ_CTX.3 pod2man --name=OSSL_HTTP_PARSE_URL --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/OSSL_HTTP_parse_url.pod >doc/man/man3/OSSL_HTTP_parse_url.3 pod2man --name=OSSL_HTTP_TRANSFER --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/OSSL_HTTP_transfer.pod >doc/man/man3/OSSL_HTTP_transfer.3 pod2man --name=OSSL_LIB_CTX --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/OSSL_LIB_CTX.pod >doc/man/man3/OSSL_LIB_CTX.3 pod2man --name=OSSL_PARAM --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/OSSL_PARAM.pod >doc/man/man3/OSSL_PARAM.3 pod2man --name=OSSL_PARAM_BLD --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/OSSL_PARAM_BLD.pod >doc/man/man3/OSSL_PARAM_BLD.3 pod2man --name=OSSL_PARAM_ALLOCATE_FROM_TEXT --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/OSSL_PARAM_allocate_from_text.pod >doc/man/man3/OSSL_PARAM_allocate_from_text.3 pod2man --name=OSSL_PARAM_DUP --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/OSSL_PARAM_dup.pod >doc/man/man3/OSSL_PARAM_dup.3 pod2man --name=OSSL_PARAM_INT --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/OSSL_PARAM_int.pod >doc/man/man3/OSSL_PARAM_int.3 pod2man --name=OSSL_PROVIDER --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/OSSL_PROVIDER.pod >doc/man/man3/OSSL_PROVIDER.3 pod2man --name=OSSL_SELF_TEST_NEW --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/OSSL_SELF_TEST_new.pod >doc/man/man3/OSSL_SELF_TEST_new.3 pod2man --name=OSSL_SELF_TEST_SET_CALLBACK --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/OSSL_SELF_TEST_set_callback.pod >doc/man/man3/OSSL_SELF_TEST_set_callback.3 pod2man --name=OSSL_STORE_INFO --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/OSSL_STORE_INFO.pod >doc/man/man3/OSSL_STORE_INFO.3 pod2man --name=OSSL_STORE_LOADER --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/OSSL_STORE_LOADER.pod >doc/man/man3/OSSL_STORE_LOADER.3 pod2man --name=OSSL_STORE_SEARCH --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/OSSL_STORE_SEARCH.pod >doc/man/man3/OSSL_STORE_SEARCH.3 pod2man --name=OSSL_STORE_ATTACH --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/OSSL_STORE_attach.pod >doc/man/man3/OSSL_STORE_attach.3 pod2man --name=OSSL_STORE_EXPECT --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/OSSL_STORE_expect.pod >doc/man/man3/OSSL_STORE_expect.3 pod2man --name=OSSL_STORE_OPEN --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/OSSL_STORE_open.pod >doc/man/man3/OSSL_STORE_open.3 pod2man --name=OSSL_TRACE_ENABLED --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/OSSL_trace_enabled.pod >doc/man/man3/OSSL_trace_enabled.3 pod2man --name=OSSL_TRACE_GET_CATEGORY_NUM --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/OSSL_trace_get_category_num.pod >doc/man/man3/OSSL_trace_get_category_num.3 pod2man --name=OSSL_TRACE_SET_CHANNEL --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/OSSL_trace_set_channel.pod >doc/man/man3/OSSL_trace_set_channel.3 pod2man --name=OPENSSL_ADD_ALL_ALGORITHMS --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/OpenSSL_add_all_algorithms.pod >doc/man/man3/OpenSSL_add_all_algorithms.3 pod2man --name=OPENSSL_VERSION --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/OpenSSL_version.pod >doc/man/man3/OpenSSL_version.3 pod2man --name=PEM_X509_INFO_READ_BIO_EX --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/PEM_X509_INFO_read_bio_ex.pod >doc/man/man3/PEM_X509_INFO_read_bio_ex.3 pod2man --name=PEM_BYTES_READ_BIO --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/PEM_bytes_read_bio.pod >doc/man/man3/PEM_bytes_read_bio.3 pod2man --name=PEM_READ --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/PEM_read.pod >doc/man/man3/PEM_read.3 pod2man --name=PEM_READ_CMS --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/PEM_read_CMS.pod >doc/man/man3/PEM_read_CMS.3 pod2man --name=PEM_READ_BIO_PRIVATEKEY --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/PEM_read_bio_PrivateKey.pod >doc/man/man3/PEM_read_bio_PrivateKey.3 pod2man --name=PEM_READ_BIO_EX --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/PEM_read_bio_ex.pod >doc/man/man3/PEM_read_bio_ex.3 pod2man --name=PEM_WRITE_BIO_CMS_STREAM --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/PEM_write_bio_CMS_stream.pod >doc/man/man3/PEM_write_bio_CMS_stream.3 pod2man --name=PEM_WRITE_BIO_PKCS7_STREAM --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/PEM_write_bio_PKCS7_stream.pod >doc/man/man3/PEM_write_bio_PKCS7_stream.3 pod2man --name=PKCS12_PBE_KEYIVGEN --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/PKCS12_PBE_keyivgen.pod >doc/man/man3/PKCS12_PBE_keyivgen.3 pod2man --name=PKCS12_SAFEBAG_CREATE_CERT --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/PKCS12_SAFEBAG_create_cert.pod >doc/man/man3/PKCS12_SAFEBAG_create_cert.3 pod2man --name=PKCS12_SAFEBAG_GET0_ATTRS --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/PKCS12_SAFEBAG_get0_attrs.pod >doc/man/man3/PKCS12_SAFEBAG_get0_attrs.3 pod2man --name=PKCS12_SAFEBAG_GET1_CERT --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/PKCS12_SAFEBAG_get1_cert.pod >doc/man/man3/PKCS12_SAFEBAG_get1_cert.3 pod2man --name=PKCS12_ADD1_ATTR_BY_NID --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/PKCS12_add1_attr_by_NID.pod >doc/man/man3/PKCS12_add1_attr_by_NID.3 pod2man --name=PKCS12_ADD_CSPNAME_ASC --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/PKCS12_add_CSPName_asc.pod >doc/man/man3/PKCS12_add_CSPName_asc.3 pod2man --name=PKCS12_ADD_CERT --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/PKCS12_add_cert.pod >doc/man/man3/PKCS12_add_cert.3 pod2man --name=PKCS12_ADD_FRIENDLYNAME_ASC --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/PKCS12_add_friendlyname_asc.pod >doc/man/man3/PKCS12_add_friendlyname_asc.3 pod2man --name=PKCS12_ADD_LOCALKEYID --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/PKCS12_add_localkeyid.pod >doc/man/man3/PKCS12_add_localkeyid.3 pod2man --name=PKCS12_ADD_SAFE --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/PKCS12_add_safe.pod >doc/man/man3/PKCS12_add_safe.3 pod2man --name=PKCS12_CREATE --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/PKCS12_create.pod >doc/man/man3/PKCS12_create.3 pod2man --name=PKCS12_DECRYPT_SKEY --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/PKCS12_decrypt_skey.pod >doc/man/man3/PKCS12_decrypt_skey.3 pod2man --name=PKCS12_GEN_MAC --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/PKCS12_gen_mac.pod >doc/man/man3/PKCS12_gen_mac.3 pod2man --name=PKCS12_GET_FRIENDLYNAME --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/PKCS12_get_friendlyname.pod >doc/man/man3/PKCS12_get_friendlyname.3 pod2man --name=PKCS12_INIT --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/PKCS12_init.pod >doc/man/man3/PKCS12_init.3 pod2man --name=PKCS12_ITEM_DECRYPT_D2I --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/PKCS12_item_decrypt_d2i.pod >doc/man/man3/PKCS12_item_decrypt_d2i.3 pod2man --name=PKCS12_KEY_GEN_UTF8_EX --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/PKCS12_key_gen_utf8_ex.pod >doc/man/man3/PKCS12_key_gen_utf8_ex.3 pod2man --name=PKCS12_NEWPASS --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/PKCS12_newpass.pod >doc/man/man3/PKCS12_newpass.3 pod2man --name=PKCS12_PACK_P7ENCDATA --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/PKCS12_pack_p7encdata.pod >doc/man/man3/PKCS12_pack_p7encdata.3 pod2man --name=PKCS12_PARSE --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/PKCS12_parse.pod >doc/man/man3/PKCS12_parse.3 pod2man --name=PKCS5_PBE_KEYIVGEN --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/PKCS5_PBE_keyivgen.pod >doc/man/man3/PKCS5_PBE_keyivgen.3 pod2man --name=PKCS5_PBKDF2_HMAC --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/PKCS5_PBKDF2_HMAC.pod >doc/man/man3/PKCS5_PBKDF2_HMAC.3 pod2man --name=PKCS7_DECRYPT --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/PKCS7_decrypt.pod >doc/man/man3/PKCS7_decrypt.3 pod2man --name=PKCS7_ENCRYPT --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/PKCS7_encrypt.pod >doc/man/man3/PKCS7_encrypt.3 pod2man --name=PKCS7_GET_OCTET_STRING --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/PKCS7_get_octet_string.pod >doc/man/man3/PKCS7_get_octet_string.3 pod2man --name=PKCS7_SIGN --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/PKCS7_sign.pod >doc/man/man3/PKCS7_sign.3 pod2man --name=PKCS7_SIGN_ADD_SIGNER --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/PKCS7_sign_add_signer.pod >doc/man/man3/PKCS7_sign_add_signer.3 pod2man --name=PKCS7_TYPE_IS_OTHER --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/PKCS7_type_is_other.pod >doc/man/man3/PKCS7_type_is_other.3 pod2man --name=PKCS7_VERIFY --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/PKCS7_verify.pod >doc/man/man3/PKCS7_verify.3 pod2man --name=PKCS8_ENCRYPT --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/PKCS8_encrypt.pod >doc/man/man3/PKCS8_encrypt.3 pod2man --name=PKCS8_PKEY_ADD1_ATTR --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/PKCS8_pkey_add1_attr.pod >doc/man/man3/PKCS8_pkey_add1_attr.3 pod2man --name=RAND_ADD --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/RAND_add.pod >doc/man/man3/RAND_add.3 pod2man --name=RAND_BYTES --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/RAND_bytes.pod >doc/man/man3/RAND_bytes.3 pod2man --name=RAND_CLEANUP --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/RAND_cleanup.pod >doc/man/man3/RAND_cleanup.3 pod2man --name=RAND_EGD --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/RAND_egd.pod >doc/man/man3/RAND_egd.3 pod2man --name=RAND_GET0_PRIMARY --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/RAND_get0_primary.pod >doc/man/man3/RAND_get0_primary.3 pod2man --name=RAND_LOAD_FILE --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/RAND_load_file.pod >doc/man/man3/RAND_load_file.3 pod2man --name=RAND_SET_DRBG_TYPE --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/RAND_set_DRBG_type.pod >doc/man/man3/RAND_set_DRBG_type.3 pod2man --name=RAND_SET_RAND_METHOD --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/RAND_set_rand_method.pod >doc/man/man3/RAND_set_rand_method.3 pod2man --name=RC4_SET_KEY --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/RC4_set_key.pod >doc/man/man3/RC4_set_key.3 pod2man --name=RIPEMD160_INIT --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/RIPEMD160_Init.pod >doc/man/man3/RIPEMD160_Init.3 pod2man --name=RSA_BLINDING_ON --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/RSA_blinding_on.pod >doc/man/man3/RSA_blinding_on.3 pod2man --name=RSA_CHECK_KEY --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/RSA_check_key.pod >doc/man/man3/RSA_check_key.3 pod2man --name=RSA_GENERATE_KEY --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/RSA_generate_key.pod >doc/man/man3/RSA_generate_key.3 pod2man --name=RSA_GET0_KEY --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/RSA_get0_key.pod >doc/man/man3/RSA_get0_key.3 pod2man --name=RSA_METH_NEW --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/RSA_meth_new.pod >doc/man/man3/RSA_meth_new.3 pod2man --name=RSA_NEW --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/RSA_new.pod >doc/man/man3/RSA_new.3 pod2man --name=RSA_PADDING_ADD_PKCS1_TYPE_1 --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/RSA_padding_add_PKCS1_type_1.pod >doc/man/man3/RSA_padding_add_PKCS1_type_1.3 pod2man --name=RSA_PRINT --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/RSA_print.pod >doc/man/man3/RSA_print.3 pod2man --name=RSA_PRIVATE_ENCRYPT --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/RSA_private_encrypt.pod >doc/man/man3/RSA_private_encrypt.3 pod2man --name=RSA_PUBLIC_ENCRYPT --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/RSA_public_encrypt.pod >doc/man/man3/RSA_public_encrypt.3 pod2man --name=RSA_SET_METHOD --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/RSA_set_method.pod >doc/man/man3/RSA_set_method.3 pod2man --name=RSA_SIGN --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/RSA_sign.pod >doc/man/man3/RSA_sign.3 pod2man --name=RSA_SIGN_ASN1_OCTET_STRING --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/RSA_sign_ASN1_OCTET_STRING.pod >doc/man/man3/RSA_sign_ASN1_OCTET_STRING.3 pod2man --name=RSA_SIZE --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/RSA_size.pod >doc/man/man3/RSA_size.3 pod2man --name=SCT_NEW --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SCT_new.pod >doc/man/man3/SCT_new.3 pod2man --name=SCT_PRINT --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SCT_print.pod >doc/man/man3/SCT_print.3 pod2man --name=SCT_VALIDATE --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SCT_validate.pod >doc/man/man3/SCT_validate.3 pod2man --name=SHA256_INIT --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SHA256_Init.pod >doc/man/man3/SHA256_Init.3 pod2man --name=SMIME_READ_ASN1 --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SMIME_read_ASN1.pod >doc/man/man3/SMIME_read_ASN1.3 pod2man --name=SMIME_READ_CMS --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SMIME_read_CMS.pod >doc/man/man3/SMIME_read_CMS.3 pod2man --name=SMIME_READ_PKCS7 --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SMIME_read_PKCS7.pod >doc/man/man3/SMIME_read_PKCS7.3 pod2man --name=SMIME_WRITE_ASN1 --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SMIME_write_ASN1.pod >doc/man/man3/SMIME_write_ASN1.3 pod2man --name=SMIME_WRITE_CMS --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SMIME_write_CMS.pod >doc/man/man3/SMIME_write_CMS.3 pod2man --name=SMIME_WRITE_PKCS7 --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SMIME_write_PKCS7.pod >doc/man/man3/SMIME_write_PKCS7.3 pod2man --name=SRP_CALC_B --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SRP_Calc_B.pod >doc/man/man3/SRP_Calc_B.3 pod2man --name=SRP_VBASE_NEW --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SRP_VBASE_new.pod >doc/man/man3/SRP_VBASE_new.3 pod2man --name=SRP_CREATE_VERIFIER --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SRP_create_verifier.pod >doc/man/man3/SRP_create_verifier.3 pod2man --name=SRP_USER_PWD_NEW --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SRP_user_pwd_new.pod >doc/man/man3/SRP_user_pwd_new.3 pod2man --name=SSL_CIPHER_GET_NAME --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_CIPHER_get_name.pod >doc/man/man3/SSL_CIPHER_get_name.3 pod2man --name=SSL_COMP_ADD_COMPRESSION_METHOD --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_COMP_add_compression_method.pod >doc/man/man3/SSL_COMP_add_compression_method.3 pod2man --name=SSL_CONF_CTX_NEW --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_CONF_CTX_new.pod >doc/man/man3/SSL_CONF_CTX_new.3 pod2man --name=SSL_CONF_CTX_SET1_PREFIX --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_CONF_CTX_set1_prefix.pod >doc/man/man3/SSL_CONF_CTX_set1_prefix.3 pod2man --name=SSL_CONF_CTX_SET_FLAGS --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_CONF_CTX_set_flags.pod >doc/man/man3/SSL_CONF_CTX_set_flags.3 pod2man --name=SSL_CONF_CTX_SET_SSL_CTX --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_CONF_CTX_set_ssl_ctx.pod >doc/man/man3/SSL_CONF_CTX_set_ssl_ctx.3 pod2man --name=SSL_CONF_CMD --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_CONF_cmd.pod >doc/man/man3/SSL_CONF_cmd.3 pod2man --name=SSL_CONF_CMD_ARGV --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_CONF_cmd_argv.pod >doc/man/man3/SSL_CONF_cmd_argv.3 pod2man --name=SSL_CTX_ADD1_CHAIN_CERT --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_CTX_add1_chain_cert.pod >doc/man/man3/SSL_CTX_add1_chain_cert.3 pod2man --name=SSL_CTX_ADD_EXTRA_CHAIN_CERT --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_CTX_add_extra_chain_cert.pod >doc/man/man3/SSL_CTX_add_extra_chain_cert.3 pod2man --name=SSL_CTX_ADD_SESSION --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_CTX_add_session.pod >doc/man/man3/SSL_CTX_add_session.3 pod2man --name=SSL_CTX_CONFIG --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_CTX_config.pod >doc/man/man3/SSL_CTX_config.3 pod2man --name=SSL_CTX_CTRL --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_CTX_ctrl.pod >doc/man/man3/SSL_CTX_ctrl.3 pod2man --name=SSL_CTX_DANE_ENABLE --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_CTX_dane_enable.pod >doc/man/man3/SSL_CTX_dane_enable.3 pod2man --name=SSL_CTX_FLUSH_SESSIONS --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_CTX_flush_sessions.pod >doc/man/man3/SSL_CTX_flush_sessions.3 pod2man --name=SSL_CTX_FREE --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_CTX_free.pod >doc/man/man3/SSL_CTX_free.3 pod2man --name=SSL_CTX_GET0_PARAM --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_CTX_get0_param.pod >doc/man/man3/SSL_CTX_get0_param.3 pod2man --name=SSL_CTX_GET_VERIFY_MODE --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_CTX_get_verify_mode.pod >doc/man/man3/SSL_CTX_get_verify_mode.3 pod2man --name=SSL_CTX_HAS_CLIENT_CUSTOM_EXT --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_CTX_has_client_custom_ext.pod >doc/man/man3/SSL_CTX_has_client_custom_ext.3 pod2man --name=SSL_CTX_LOAD_VERIFY_LOCATIONS --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_CTX_load_verify_locations.pod >doc/man/man3/SSL_CTX_load_verify_locations.3 pod2man --name=SSL_CTX_NEW --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_CTX_new.pod >doc/man/man3/SSL_CTX_new.3 pod2man --name=SSL_CTX_SESS_NUMBER --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_CTX_sess_number.pod >doc/man/man3/SSL_CTX_sess_number.3 pod2man --name=SSL_CTX_SESS_SET_CACHE_SIZE --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_CTX_sess_set_cache_size.pod >doc/man/man3/SSL_CTX_sess_set_cache_size.3 pod2man --name=SSL_CTX_SESS_SET_GET_CB --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_CTX_sess_set_get_cb.pod >doc/man/man3/SSL_CTX_sess_set_get_cb.3 pod2man --name=SSL_CTX_SESSIONS --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_CTX_sessions.pod >doc/man/man3/SSL_CTX_sessions.3 pod2man --name=SSL_CTX_SET0_CA_LIST --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_CTX_set0_CA_list.pod >doc/man/man3/SSL_CTX_set0_CA_list.3 pod2man --name=SSL_CTX_SET1_CURVES --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_CTX_set1_curves.pod >doc/man/man3/SSL_CTX_set1_curves.3 pod2man --name=SSL_CTX_SET1_SIGALGS --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_CTX_set1_sigalgs.pod >doc/man/man3/SSL_CTX_set1_sigalgs.3 pod2man --name=SSL_CTX_SET1_VERIFY_CERT_STORE --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_CTX_set1_verify_cert_store.pod >doc/man/man3/SSL_CTX_set1_verify_cert_store.3 pod2man --name=SSL_CTX_SET_ALPN_SELECT_CB --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_CTX_set_alpn_select_cb.pod >doc/man/man3/SSL_CTX_set_alpn_select_cb.3 pod2man --name=SSL_CTX_SET_CERT_CB --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_CTX_set_cert_cb.pod >doc/man/man3/SSL_CTX_set_cert_cb.3 pod2man --name=SSL_CTX_SET_CERT_STORE --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_CTX_set_cert_store.pod >doc/man/man3/SSL_CTX_set_cert_store.3 pod2man --name=SSL_CTX_SET_CERT_VERIFY_CALLBACK --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_CTX_set_cert_verify_callback.pod >doc/man/man3/SSL_CTX_set_cert_verify_callback.3 pod2man --name=SSL_CTX_SET_CIPHER_LIST --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_CTX_set_cipher_list.pod >doc/man/man3/SSL_CTX_set_cipher_list.3 pod2man --name=SSL_CTX_SET_CLIENT_CERT_CB --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_CTX_set_client_cert_cb.pod >doc/man/man3/SSL_CTX_set_client_cert_cb.3 pod2man --name=SSL_CTX_SET_CLIENT_HELLO_CB --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_CTX_set_client_hello_cb.pod >doc/man/man3/SSL_CTX_set_client_hello_cb.3 pod2man --name=SSL_CTX_SET_CT_VALIDATION_CALLBACK --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_CTX_set_ct_validation_callback.pod >doc/man/man3/SSL_CTX_set_ct_validation_callback.3 pod2man --name=SSL_CTX_SET_CTLOG_LIST_FILE --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_CTX_set_ctlog_list_file.pod >doc/man/man3/SSL_CTX_set_ctlog_list_file.3 pod2man --name=SSL_CTX_SET_DEFAULT_PASSWD_CB --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_CTX_set_default_passwd_cb.pod >doc/man/man3/SSL_CTX_set_default_passwd_cb.3 pod2man --name=SSL_CTX_SET_GENERATE_SESSION_ID --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_CTX_set_generate_session_id.pod >doc/man/man3/SSL_CTX_set_generate_session_id.3 pod2man --name=SSL_CTX_SET_INFO_CALLBACK --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_CTX_set_info_callback.pod >doc/man/man3/SSL_CTX_set_info_callback.3 pod2man --name=SSL_CTX_SET_KEYLOG_CALLBACK --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_CTX_set_keylog_callback.pod >doc/man/man3/SSL_CTX_set_keylog_callback.3 pod2man --name=SSL_CTX_SET_MAX_CERT_LIST --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_CTX_set_max_cert_list.pod >doc/man/man3/SSL_CTX_set_max_cert_list.3 pod2man --name=SSL_CTX_SET_MIN_PROTO_VERSION --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_CTX_set_min_proto_version.pod >doc/man/man3/SSL_CTX_set_min_proto_version.3 pod2man --name=SSL_CTX_SET_MODE --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_CTX_set_mode.pod >doc/man/man3/SSL_CTX_set_mode.3 pod2man --name=SSL_CTX_SET_MSG_CALLBACK --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_CTX_set_msg_callback.pod >doc/man/man3/SSL_CTX_set_msg_callback.3 pod2man --name=SSL_CTX_SET_NUM_TICKETS --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_CTX_set_num_tickets.pod >doc/man/man3/SSL_CTX_set_num_tickets.3 pod2man --name=SSL_CTX_SET_OPTIONS --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_CTX_set_options.pod >doc/man/man3/SSL_CTX_set_options.3 pod2man --name=SSL_CTX_SET_PSK_CLIENT_CALLBACK --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_CTX_set_psk_client_callback.pod >doc/man/man3/SSL_CTX_set_psk_client_callback.3 pod2man --name=SSL_CTX_SET_QUIET_SHUTDOWN --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_CTX_set_quiet_shutdown.pod >doc/man/man3/SSL_CTX_set_quiet_shutdown.3 pod2man --name=SSL_CTX_SET_READ_AHEAD --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_CTX_set_read_ahead.pod >doc/man/man3/SSL_CTX_set_read_ahead.3 pod2man --name=SSL_CTX_SET_RECORD_PADDING_CALLBACK --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_CTX_set_record_padding_callback.pod >doc/man/man3/SSL_CTX_set_record_padding_callback.3 pod2man --name=SSL_CTX_SET_SECURITY_LEVEL --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_CTX_set_security_level.pod >doc/man/man3/SSL_CTX_set_security_level.3 pod2man --name=SSL_CTX_SET_SESSION_CACHE_MODE --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_CTX_set_session_cache_mode.pod >doc/man/man3/SSL_CTX_set_session_cache_mode.3 pod2man --name=SSL_CTX_SET_SESSION_ID_CONTEXT --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_CTX_set_session_id_context.pod >doc/man/man3/SSL_CTX_set_session_id_context.3 pod2man --name=SSL_CTX_SET_SESSION_TICKET_CB --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_CTX_set_session_ticket_cb.pod >doc/man/man3/SSL_CTX_set_session_ticket_cb.3 pod2man --name=SSL_CTX_SET_SPLIT_SEND_FRAGMENT --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_CTX_set_split_send_fragment.pod >doc/man/man3/SSL_CTX_set_split_send_fragment.3 pod2man --name=SSL_CTX_SET_SRP_PASSWORD --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_CTX_set_srp_password.pod >doc/man/man3/SSL_CTX_set_srp_password.3 pod2man --name=SSL_CTX_SET_SSL_VERSION --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_CTX_set_ssl_version.pod >doc/man/man3/SSL_CTX_set_ssl_version.3 pod2man --name=SSL_CTX_SET_STATELESS_COOKIE_GENERATE_CB --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_CTX_set_stateless_cookie_generate_cb.pod >doc/man/man3/SSL_CTX_set_stateless_cookie_generate_cb.3 pod2man --name=SSL_CTX_SET_TIMEOUT --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_CTX_set_timeout.pod >doc/man/man3/SSL_CTX_set_timeout.3 pod2man --name=SSL_CTX_SET_TLSEXT_SERVERNAME_CALLBACK --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_CTX_set_tlsext_servername_callback.pod >doc/man/man3/SSL_CTX_set_tlsext_servername_callback.3 pod2man --name=SSL_CTX_SET_TLSEXT_STATUS_CB --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_CTX_set_tlsext_status_cb.pod >doc/man/man3/SSL_CTX_set_tlsext_status_cb.3 pod2man --name=SSL_CTX_SET_TLSEXT_TICKET_KEY_CB --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_CTX_set_tlsext_ticket_key_cb.pod >doc/man/man3/SSL_CTX_set_tlsext_ticket_key_cb.3 pod2man --name=SSL_CTX_SET_TLSEXT_USE_SRTP --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_CTX_set_tlsext_use_srtp.pod >doc/man/man3/SSL_CTX_set_tlsext_use_srtp.3 pod2man --name=SSL_CTX_SET_TMP_DH_CALLBACK --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_CTX_set_tmp_dh_callback.pod >doc/man/man3/SSL_CTX_set_tmp_dh_callback.3 pod2man --name=SSL_CTX_SET_TMP_ECDH --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_CTX_set_tmp_ecdh.pod >doc/man/man3/SSL_CTX_set_tmp_ecdh.3 pod2man --name=SSL_CTX_SET_VERIFY --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_CTX_set_verify.pod >doc/man/man3/SSL_CTX_set_verify.3 pod2man --name=SSL_CTX_USE_CERTIFICATE --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_CTX_use_certificate.pod >doc/man/man3/SSL_CTX_use_certificate.3 pod2man --name=SSL_CTX_USE_PSK_IDENTITY_HINT --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_CTX_use_psk_identity_hint.pod >doc/man/man3/SSL_CTX_use_psk_identity_hint.3 pod2man --name=SSL_CTX_USE_SERVERINFO --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_CTX_use_serverinfo.pod >doc/man/man3/SSL_CTX_use_serverinfo.3 pod2man --name=SSL_SESSION_FREE --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_SESSION_free.pod >doc/man/man3/SSL_SESSION_free.3 pod2man --name=SSL_SESSION_GET0_CIPHER --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_SESSION_get0_cipher.pod >doc/man/man3/SSL_SESSION_get0_cipher.3 pod2man --name=SSL_SESSION_GET0_HOSTNAME --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_SESSION_get0_hostname.pod >doc/man/man3/SSL_SESSION_get0_hostname.3 pod2man --name=SSL_SESSION_GET0_ID_CONTEXT --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_SESSION_get0_id_context.pod >doc/man/man3/SSL_SESSION_get0_id_context.3 pod2man --name=SSL_SESSION_GET0_PEER --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_SESSION_get0_peer.pod >doc/man/man3/SSL_SESSION_get0_peer.3 pod2man --name=SSL_SESSION_GET_COMPRESS_ID --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_SESSION_get_compress_id.pod >doc/man/man3/SSL_SESSION_get_compress_id.3 pod2man --name=SSL_SESSION_GET_PROTOCOL_VERSION --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_SESSION_get_protocol_version.pod >doc/man/man3/SSL_SESSION_get_protocol_version.3 pod2man --name=SSL_SESSION_GET_TIME --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_SESSION_get_time.pod >doc/man/man3/SSL_SESSION_get_time.3 pod2man --name=SSL_SESSION_HAS_TICKET --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_SESSION_has_ticket.pod >doc/man/man3/SSL_SESSION_has_ticket.3 pod2man --name=SSL_SESSION_IS_RESUMABLE --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_SESSION_is_resumable.pod >doc/man/man3/SSL_SESSION_is_resumable.3 pod2man --name=SSL_SESSION_PRINT --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_SESSION_print.pod >doc/man/man3/SSL_SESSION_print.3 pod2man --name=SSL_SESSION_SET1_ID --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_SESSION_set1_id.pod >doc/man/man3/SSL_SESSION_set1_id.3 pod2man --name=SSL_ACCEPT --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_accept.pod >doc/man/man3/SSL_accept.3 pod2man --name=SSL_ALERT_TYPE_STRING --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_alert_type_string.pod >doc/man/man3/SSL_alert_type_string.3 pod2man --name=SSL_ALLOC_BUFFERS --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_alloc_buffers.pod >doc/man/man3/SSL_alloc_buffers.3 pod2man --name=SSL_CHECK_CHAIN --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_check_chain.pod >doc/man/man3/SSL_check_chain.3 pod2man --name=SSL_CLEAR --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_clear.pod >doc/man/man3/SSL_clear.3 pod2man --name=SSL_CONNECT --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_connect.pod >doc/man/man3/SSL_connect.3 pod2man --name=SSL_DO_HANDSHAKE --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_do_handshake.pod >doc/man/man3/SSL_do_handshake.3 pod2man --name=SSL_EXPORT_KEYING_MATERIAL --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_export_keying_material.pod >doc/man/man3/SSL_export_keying_material.3 pod2man --name=SSL_EXTENSION_SUPPORTED --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_extension_supported.pod >doc/man/man3/SSL_extension_supported.3 pod2man --name=SSL_FREE --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_free.pod >doc/man/man3/SSL_free.3 pod2man --name=SSL_GET0_PEER_SCTS --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_get0_peer_scts.pod >doc/man/man3/SSL_get0_peer_scts.3 pod2man --name=SSL_GET_SSL_CTX --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_get_SSL_CTX.pod >doc/man/man3/SSL_get_SSL_CTX.3 pod2man --name=SSL_GET_ALL_ASYNC_FDS --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_get_all_async_fds.pod >doc/man/man3/SSL_get_all_async_fds.3 pod2man --name=SSL_GET_CERTIFICATE --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_get_certificate.pod >doc/man/man3/SSL_get_certificate.3 pod2man --name=SSL_GET_CIPHERS --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_get_ciphers.pod >doc/man/man3/SSL_get_ciphers.3 pod2man --name=SSL_GET_CLIENT_RANDOM --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_get_client_random.pod >doc/man/man3/SSL_get_client_random.3 pod2man --name=SSL_GET_CURRENT_CIPHER --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_get_current_cipher.pod >doc/man/man3/SSL_get_current_cipher.3 pod2man --name=SSL_GET_DEFAULT_TIMEOUT --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_get_default_timeout.pod >doc/man/man3/SSL_get_default_timeout.3 pod2man --name=SSL_GET_ERROR --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_get_error.pod >doc/man/man3/SSL_get_error.3 pod2man --name=SSL_GET_EXTMS_SUPPORT --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_get_extms_support.pod >doc/man/man3/SSL_get_extms_support.3 pod2man --name=SSL_GET_FD --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_get_fd.pod >doc/man/man3/SSL_get_fd.3 pod2man --name=SSL_GET_PEER_CERT_CHAIN --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_get_peer_cert_chain.pod >doc/man/man3/SSL_get_peer_cert_chain.3 pod2man --name=SSL_GET_PEER_CERTIFICATE --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_get_peer_certificate.pod >doc/man/man3/SSL_get_peer_certificate.3 pod2man --name=SSL_GET_PEER_SIGNATURE_NID --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_get_peer_signature_nid.pod >doc/man/man3/SSL_get_peer_signature_nid.3 pod2man --name=SSL_GET_PEER_TMP_KEY --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_get_peer_tmp_key.pod >doc/man/man3/SSL_get_peer_tmp_key.3 pod2man --name=SSL_GET_PSK_IDENTITY --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_get_psk_identity.pod >doc/man/man3/SSL_get_psk_identity.3 pod2man --name=SSL_GET_RBIO --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_get_rbio.pod >doc/man/man3/SSL_get_rbio.3 pod2man --name=SSL_GET_SESSION --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_get_session.pod >doc/man/man3/SSL_get_session.3 pod2man --name=SSL_GET_SHARED_SIGALGS --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_get_shared_sigalgs.pod >doc/man/man3/SSL_get_shared_sigalgs.3 pod2man --name=SSL_GET_VERIFY_RESULT --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_get_verify_result.pod >doc/man/man3/SSL_get_verify_result.3 pod2man --name=SSL_GET_VERSION --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_get_version.pod >doc/man/man3/SSL_get_version.3 pod2man --name=SSL_GROUP_TO_NAME --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_group_to_name.pod >doc/man/man3/SSL_group_to_name.3 pod2man --name=SSL_IN_INIT --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_in_init.pod >doc/man/man3/SSL_in_init.3 pod2man --name=SSL_KEY_UPDATE --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_key_update.pod >doc/man/man3/SSL_key_update.3 pod2man --name=SSL_LIBRARY_INIT --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_library_init.pod >doc/man/man3/SSL_library_init.3 pod2man --name=SSL_LOAD_CLIENT_CA_FILE --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_load_client_CA_file.pod >doc/man/man3/SSL_load_client_CA_file.3 pod2man --name=SSL_NEW --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_new.pod >doc/man/man3/SSL_new.3 pod2man --name=SSL_PENDING --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_pending.pod >doc/man/man3/SSL_pending.3 pod2man --name=SSL_READ --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_read.pod >doc/man/man3/SSL_read.3 pod2man --name=SSL_READ_EARLY_DATA --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_read_early_data.pod >doc/man/man3/SSL_read_early_data.3 pod2man --name=SSL_RSTATE_STRING --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_rstate_string.pod >doc/man/man3/SSL_rstate_string.3 pod2man --name=SSL_SESSION_REUSED --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_session_reused.pod >doc/man/man3/SSL_session_reused.3 pod2man --name=SSL_SET1_HOST --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_set1_host.pod >doc/man/man3/SSL_set1_host.3 pod2man --name=SSL_SET_ASYNC_CALLBACK --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_set_async_callback.pod >doc/man/man3/SSL_set_async_callback.3 pod2man --name=SSL_SET_BIO --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_set_bio.pod >doc/man/man3/SSL_set_bio.3 pod2man --name=SSL_SET_CONNECT_STATE --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_set_connect_state.pod >doc/man/man3/SSL_set_connect_state.3 pod2man --name=SSL_SET_FD --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_set_fd.pod >doc/man/man3/SSL_set_fd.3 pod2man --name=SSL_SET_RETRY_VERIFY --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_set_retry_verify.pod >doc/man/man3/SSL_set_retry_verify.3 pod2man --name=SSL_SET_SESSION --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_set_session.pod >doc/man/man3/SSL_set_session.3 pod2man --name=SSL_SET_SHUTDOWN --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_set_shutdown.pod >doc/man/man3/SSL_set_shutdown.3 pod2man --name=SSL_SET_VERIFY_RESULT --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_set_verify_result.pod >doc/man/man3/SSL_set_verify_result.3 pod2man --name=SSL_SHUTDOWN --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_shutdown.pod >doc/man/man3/SSL_shutdown.3 pod2man --name=SSL_STATE_STRING --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_state_string.pod >doc/man/man3/SSL_state_string.3 pod2man --name=SSL_WANT --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_want.pod >doc/man/man3/SSL_want.3 pod2man --name=SSL_WRITE --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/SSL_write.pod >doc/man/man3/SSL_write.3 pod2man --name=TS_RESP_CTX_NEW --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/TS_RESP_CTX_new.pod >doc/man/man3/TS_RESP_CTX_new.3 pod2man --name=TS_VERIFY_CTX_SET_CERTS --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/TS_VERIFY_CTX_set_certs.pod >doc/man/man3/TS_VERIFY_CTX_set_certs.3 pod2man --name=UI_STRING --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/UI_STRING.pod >doc/man/man3/UI_STRING.3 pod2man --name=UI_UTIL_READ_PW --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/UI_UTIL_read_pw.pod >doc/man/man3/UI_UTIL_read_pw.3 pod2man --name=UI_CREATE_METHOD --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/UI_create_method.pod >doc/man/man3/UI_create_method.3 pod2man --name=UI_NEW --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/UI_new.pod >doc/man/man3/UI_new.3 pod2man --name=X509V3_GET_D2I --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/X509V3_get_d2i.pod >doc/man/man3/X509V3_get_d2i.3 pod2man --name=X509V3_SET_CTX --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/X509V3_set_ctx.pod >doc/man/man3/X509V3_set_ctx.3 pod2man --name=X509_ALGOR_DUP --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/X509_ALGOR_dup.pod >doc/man/man3/X509_ALGOR_dup.3 pod2man --name=X509_CRL_GET0_BY_SERIAL --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/X509_CRL_get0_by_serial.pod >doc/man/man3/X509_CRL_get0_by_serial.3 pod2man --name=X509_EXTENSION_SET_OBJECT --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/X509_EXTENSION_set_object.pod >doc/man/man3/X509_EXTENSION_set_object.3 pod2man --name=X509_LOOKUP --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/X509_LOOKUP.pod >doc/man/man3/X509_LOOKUP.3 pod2man --name=X509_LOOKUP_HASH_DIR --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/X509_LOOKUP_hash_dir.pod >doc/man/man3/X509_LOOKUP_hash_dir.3 pod2man --name=X509_LOOKUP_METH_NEW --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/X509_LOOKUP_meth_new.pod >doc/man/man3/X509_LOOKUP_meth_new.3 pod2man --name=X509_NAME_ENTRY_GET_OBJECT --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/X509_NAME_ENTRY_get_object.pod >doc/man/man3/X509_NAME_ENTRY_get_object.3 pod2man --name=X509_NAME_ADD_ENTRY_BY_TXT --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/X509_NAME_add_entry_by_txt.pod >doc/man/man3/X509_NAME_add_entry_by_txt.3 pod2man --name=X509_NAME_GET0_DER --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/X509_NAME_get0_der.pod >doc/man/man3/X509_NAME_get0_der.3 pod2man --name=X509_NAME_GET_INDEX_BY_NID --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/X509_NAME_get_index_by_NID.pod >doc/man/man3/X509_NAME_get_index_by_NID.3 pod2man --name=X509_NAME_PRINT_EX --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/X509_NAME_print_ex.pod >doc/man/man3/X509_NAME_print_ex.3 pod2man --name=X509_PUBKEY_NEW --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/X509_PUBKEY_new.pod >doc/man/man3/X509_PUBKEY_new.3 pod2man --name=X509_SIG_GET0 --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/X509_SIG_get0.pod >doc/man/man3/X509_SIG_get0.3 pod2man --name=X509_STORE_CTX_GET_ERROR --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/X509_STORE_CTX_get_error.pod >doc/man/man3/X509_STORE_CTX_get_error.3 pod2man --name=X509_STORE_CTX_NEW --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/X509_STORE_CTX_new.pod >doc/man/man3/X509_STORE_CTX_new.3 pod2man --name=X509_STORE_CTX_SET_VERIFY_CB --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/X509_STORE_CTX_set_verify_cb.pod >doc/man/man3/X509_STORE_CTX_set_verify_cb.3 pod2man --name=X509_STORE_ADD_CERT --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/X509_STORE_add_cert.pod >doc/man/man3/X509_STORE_add_cert.3 pod2man --name=X509_STORE_GET0_PARAM --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/X509_STORE_get0_param.pod >doc/man/man3/X509_STORE_get0_param.3 pod2man --name=X509_STORE_NEW --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/X509_STORE_new.pod >doc/man/man3/X509_STORE_new.3 pod2man --name=X509_STORE_SET_VERIFY_CB_FUNC --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/X509_STORE_set_verify_cb_func.pod >doc/man/man3/X509_STORE_set_verify_cb_func.3 pod2man --name=X509_VERIFY_PARAM_SET_FLAGS --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/X509_VERIFY_PARAM_set_flags.pod >doc/man/man3/X509_VERIFY_PARAM_set_flags.3 pod2man --name=X509_ADD_CERT --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/X509_add_cert.pod >doc/man/man3/X509_add_cert.3 pod2man --name=X509_CHECK_CA --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/X509_check_ca.pod >doc/man/man3/X509_check_ca.3 pod2man --name=X509_CHECK_HOST --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/X509_check_host.pod >doc/man/man3/X509_check_host.3 pod2man --name=X509_CHECK_ISSUED --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/X509_check_issued.pod >doc/man/man3/X509_check_issued.3 pod2man --name=X509_CHECK_PRIVATE_KEY --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/X509_check_private_key.pod >doc/man/man3/X509_check_private_key.3 pod2man --name=X509_CHECK_PURPOSE --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/X509_check_purpose.pod >doc/man/man3/X509_check_purpose.3 pod2man --name=X509_CMP --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/X509_cmp.pod >doc/man/man3/X509_cmp.3 pod2man --name=X509_CMP_TIME --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/X509_cmp_time.pod >doc/man/man3/X509_cmp_time.3 pod2man --name=X509_DIGEST --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/X509_digest.pod >doc/man/man3/X509_digest.3 pod2man --name=X509_DUP --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/X509_dup.pod >doc/man/man3/X509_dup.3 pod2man --name=X509_GET0_DISTINGUISHING_ID --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/X509_get0_distinguishing_id.pod >doc/man/man3/X509_get0_distinguishing_id.3 pod2man --name=X509_GET0_NOTBEFORE --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/X509_get0_notBefore.pod >doc/man/man3/X509_get0_notBefore.3 pod2man --name=X509_GET0_SIGNATURE --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/X509_get0_signature.pod >doc/man/man3/X509_get0_signature.3 pod2man --name=X509_GET0_UIDS --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/X509_get0_uids.pod >doc/man/man3/X509_get0_uids.3 pod2man --name=X509_GET_EXTENSION_FLAGS --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/X509_get_extension_flags.pod >doc/man/man3/X509_get_extension_flags.3 pod2man --name=X509_GET_PUBKEY --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/X509_get_pubkey.pod >doc/man/man3/X509_get_pubkey.3 pod2man --name=X509_GET_SERIALNUMBER --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/X509_get_serialNumber.pod >doc/man/man3/X509_get_serialNumber.3 pod2man --name=X509_GET_SUBJECT_NAME --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/X509_get_subject_name.pod >doc/man/man3/X509_get_subject_name.3 pod2man --name=X509_GET_VERSION --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/X509_get_version.pod >doc/man/man3/X509_get_version.3 pod2man --name=X509_LOAD_HTTP --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/X509_load_http.pod >doc/man/man3/X509_load_http.3 pod2man --name=X509_NEW --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/X509_new.pod >doc/man/man3/X509_new.3 pod2man --name=X509_SIGN --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/X509_sign.pod >doc/man/man3/X509_sign.3 pod2man --name=X509_VERIFY --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/X509_verify.pod >doc/man/man3/X509_verify.3 pod2man --name=X509_VERIFY_CERT --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/X509_verify_cert.pod >doc/man/man3/X509_verify_cert.3 pod2man --name=X509V3_GET_EXT_BY_NID --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/X509v3_get_ext_by_NID.pod >doc/man/man3/X509v3_get_ext_by_NID.3 pod2man --name=B2I_PVK_BIO_EX --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/b2i_PVK_bio_ex.pod >doc/man/man3/b2i_PVK_bio_ex.3 pod2man --name=D2I_PKCS8PRIVATEKEY_BIO --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/d2i_PKCS8PrivateKey_bio.pod >doc/man/man3/d2i_PKCS8PrivateKey_bio.3 pod2man --name=D2I_PRIVATEKEY --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/d2i_PrivateKey.pod >doc/man/man3/d2i_PrivateKey.3 pod2man --name=D2I_RSAPRIVATEKEY --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/d2i_RSAPrivateKey.pod >doc/man/man3/d2i_RSAPrivateKey.3 pod2man --name=D2I_SSL_SESSION --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/d2i_SSL_SESSION.pod >doc/man/man3/d2i_SSL_SESSION.3 pod2man --name=D2I_X509 --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/d2i_X509.pod >doc/man/man3/d2i_X509.3 pod2man --name=I2D_CMS_BIO_STREAM --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/i2d_CMS_bio_stream.pod >doc/man/man3/i2d_CMS_bio_stream.3 pod2man --name=I2D_PKCS7_BIO_STREAM --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/i2d_PKCS7_bio_stream.pod >doc/man/man3/i2d_PKCS7_bio_stream.3 pod2man --name=I2D_RE_X509_TBS --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/i2d_re_X509_tbs.pod >doc/man/man3/i2d_re_X509_tbs.3 pod2man --name=O2I_SCT_LIST --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/o2i_SCT_LIST.pod >doc/man/man3/o2i_SCT_LIST.3 pod2man --name=S2I_ASN1_IA5STRING --section=3SSL --center=OpenSSL \ --release=3.0.5 ../doc/man3/s2i_ASN1_IA5STRING.pod >doc/man/man3/s2i_ASN1_IA5STRING.3 pod2man --name=CONFIG --section=5SSL --center=OpenSSL \ --release=3.0.5 ../doc/man5/config.pod >doc/man/man5/config.5 pod2man --name=FIPS_CONFIG --section=5SSL --center=OpenSSL \ --release=3.0.5 ../doc/man5/fips_config.pod >doc/man/man5/fips_config.5 pod2man --name=X509V3_CONFIG --section=5SSL --center=OpenSSL \ --release=3.0.5 ../doc/man5/x509v3_config.pod >doc/man/man5/x509v3_config.5 pod2man --name=EVP_ASYM_CIPHER-SM2 --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/EVP_ASYM_CIPHER-SM2.pod >doc/man/man7/EVP_ASYM_CIPHER-SM2.7 pod2man --name=EVP_CIPHER-AES --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/EVP_CIPHER-AES.pod >doc/man/man7/EVP_CIPHER-AES.7 pod2man --name=EVP_CIPHER-ARIA --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/EVP_CIPHER-ARIA.pod >doc/man/man7/EVP_CIPHER-ARIA.7 pod2man --name=EVP_CIPHER-BLOWFISH --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/EVP_CIPHER-BLOWFISH.pod >doc/man/man7/EVP_CIPHER-BLOWFISH.7 pod2man --name=EVP_CIPHER-CAMELLIA --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/EVP_CIPHER-CAMELLIA.pod >doc/man/man7/EVP_CIPHER-CAMELLIA.7 pod2man --name=EVP_CIPHER-CAST --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/EVP_CIPHER-CAST.pod >doc/man/man7/EVP_CIPHER-CAST.7 pod2man --name=EVP_CIPHER-CHACHA --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/EVP_CIPHER-CHACHA.pod >doc/man/man7/EVP_CIPHER-CHACHA.7 pod2man --name=EVP_CIPHER-DES --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/EVP_CIPHER-DES.pod >doc/man/man7/EVP_CIPHER-DES.7 pod2man --name=EVP_CIPHER-IDEA --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/EVP_CIPHER-IDEA.pod >doc/man/man7/EVP_CIPHER-IDEA.7 pod2man --name=EVP_CIPHER-RC2 --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/EVP_CIPHER-RC2.pod >doc/man/man7/EVP_CIPHER-RC2.7 pod2man --name=EVP_CIPHER-RC4 --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/EVP_CIPHER-RC4.pod >doc/man/man7/EVP_CIPHER-RC4.7 pod2man --name=EVP_CIPHER-RC5 --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/EVP_CIPHER-RC5.pod >doc/man/man7/EVP_CIPHER-RC5.7 pod2man --name=EVP_CIPHER-SEED --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/EVP_CIPHER-SEED.pod >doc/man/man7/EVP_CIPHER-SEED.7 pod2man --name=EVP_CIPHER-SM4 --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/EVP_CIPHER-SM4.pod >doc/man/man7/EVP_CIPHER-SM4.7 pod2man --name=EVP_KDF-HKDF --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/EVP_KDF-HKDF.pod >doc/man/man7/EVP_KDF-HKDF.7 pod2man --name=EVP_KDF-KB --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/EVP_KDF-KB.pod >doc/man/man7/EVP_KDF-KB.7 pod2man --name=EVP_KDF-KRB5KDF --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/EVP_KDF-KRB5KDF.pod >doc/man/man7/EVP_KDF-KRB5KDF.7 pod2man --name=EVP_KDF-PBKDF1 --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/EVP_KDF-PBKDF1.pod >doc/man/man7/EVP_KDF-PBKDF1.7 pod2man --name=EVP_KDF-PBKDF2 --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/EVP_KDF-PBKDF2.pod >doc/man/man7/EVP_KDF-PBKDF2.7 pod2man --name=EVP_KDF-PKCS12KDF --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/EVP_KDF-PKCS12KDF.pod >doc/man/man7/EVP_KDF-PKCS12KDF.7 pod2man --name=EVP_KDF-SCRYPT --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/EVP_KDF-SCRYPT.pod >doc/man/man7/EVP_KDF-SCRYPT.7 pod2man --name=EVP_KDF-SS --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/EVP_KDF-SS.pod >doc/man/man7/EVP_KDF-SS.7 pod2man --name=EVP_KDF-SSHKDF --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/EVP_KDF-SSHKDF.pod >doc/man/man7/EVP_KDF-SSHKDF.7 pod2man --name=EVP_KDF-TLS13_KDF --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/EVP_KDF-TLS13_KDF.pod >doc/man/man7/EVP_KDF-TLS13_KDF.7 pod2man --name=EVP_KDF-TLS1_PRF --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/EVP_KDF-TLS1_PRF.pod >doc/man/man7/EVP_KDF-TLS1_PRF.7 pod2man --name=EVP_KDF-X942-ASN1 --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/EVP_KDF-X942-ASN1.pod >doc/man/man7/EVP_KDF-X942-ASN1.7 pod2man --name=EVP_KDF-X942-CONCAT --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/EVP_KDF-X942-CONCAT.pod >doc/man/man7/EVP_KDF-X942-CONCAT.7 pod2man --name=EVP_KDF-X963 --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/EVP_KDF-X963.pod >doc/man/man7/EVP_KDF-X963.7 pod2man --name=EVP_KEM-RSA --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/EVP_KEM-RSA.pod >doc/man/man7/EVP_KEM-RSA.7 pod2man --name=EVP_KEYEXCH-DH --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/EVP_KEYEXCH-DH.pod >doc/man/man7/EVP_KEYEXCH-DH.7 pod2man --name=EVP_KEYEXCH-ECDH --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/EVP_KEYEXCH-ECDH.pod >doc/man/man7/EVP_KEYEXCH-ECDH.7 pod2man --name=EVP_KEYEXCH-X25519 --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/EVP_KEYEXCH-X25519.pod >doc/man/man7/EVP_KEYEXCH-X25519.7 pod2man --name=EVP_MAC-BLAKE2 --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/EVP_MAC-BLAKE2.pod >doc/man/man7/EVP_MAC-BLAKE2.7 pod2man --name=EVP_MAC-CMAC --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/EVP_MAC-CMAC.pod >doc/man/man7/EVP_MAC-CMAC.7 pod2man --name=EVP_MAC-GMAC --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/EVP_MAC-GMAC.pod >doc/man/man7/EVP_MAC-GMAC.7 pod2man --name=EVP_MAC-HMAC --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/EVP_MAC-HMAC.pod >doc/man/man7/EVP_MAC-HMAC.7 pod2man --name=EVP_MAC-KMAC --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/EVP_MAC-KMAC.pod >doc/man/man7/EVP_MAC-KMAC.7 pod2man --name=EVP_MAC-POLY1305 --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/EVP_MAC-Poly1305.pod >doc/man/man7/EVP_MAC-Poly1305.7 pod2man --name=EVP_MAC-SIPHASH --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/EVP_MAC-Siphash.pod >doc/man/man7/EVP_MAC-Siphash.7 pod2man --name=EVP_MD-BLAKE2 --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/EVP_MD-BLAKE2.pod >doc/man/man7/EVP_MD-BLAKE2.7 pod2man --name=EVP_MD-MD2 --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/EVP_MD-MD2.pod >doc/man/man7/EVP_MD-MD2.7 pod2man --name=EVP_MD-MD4 --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/EVP_MD-MD4.pod >doc/man/man7/EVP_MD-MD4.7 pod2man --name=EVP_MD-MD5-SHA1 --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/EVP_MD-MD5-SHA1.pod >doc/man/man7/EVP_MD-MD5-SHA1.7 pod2man --name=EVP_MD-MD5 --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/EVP_MD-MD5.pod >doc/man/man7/EVP_MD-MD5.7 pod2man --name=EVP_MD-MDC2 --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/EVP_MD-MDC2.pod >doc/man/man7/EVP_MD-MDC2.7 pod2man --name=EVP_MD-RIPEMD160 --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/EVP_MD-RIPEMD160.pod >doc/man/man7/EVP_MD-RIPEMD160.7 pod2man --name=EVP_MD-SHA1 --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/EVP_MD-SHA1.pod >doc/man/man7/EVP_MD-SHA1.7 pod2man --name=EVP_MD-SHA2 --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/EVP_MD-SHA2.pod >doc/man/man7/EVP_MD-SHA2.7 pod2man --name=EVP_MD-SHA3 --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/EVP_MD-SHA3.pod >doc/man/man7/EVP_MD-SHA3.7 pod2man --name=EVP_MD-SHAKE --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/EVP_MD-SHAKE.pod >doc/man/man7/EVP_MD-SHAKE.7 pod2man --name=EVP_MD-SM3 --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/EVP_MD-SM3.pod >doc/man/man7/EVP_MD-SM3.7 pod2man --name=EVP_MD-WHIRLPOOL --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/EVP_MD-WHIRLPOOL.pod >doc/man/man7/EVP_MD-WHIRLPOOL.7 pod2man --name=EVP_MD-COMMON --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/EVP_MD-common.pod >doc/man/man7/EVP_MD-common.7 pod2man --name=EVP_PKEY-DH --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/EVP_PKEY-DH.pod >doc/man/man7/EVP_PKEY-DH.7 pod2man --name=EVP_PKEY-DSA --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/EVP_PKEY-DSA.pod >doc/man/man7/EVP_PKEY-DSA.7 pod2man --name=EVP_PKEY-EC --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/EVP_PKEY-EC.pod >doc/man/man7/EVP_PKEY-EC.7 pod2man --name=EVP_PKEY-FFC --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/EVP_PKEY-FFC.pod >doc/man/man7/EVP_PKEY-FFC.7 pod2man --name=EVP_PKEY-HMAC --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/EVP_PKEY-HMAC.pod >doc/man/man7/EVP_PKEY-HMAC.7 pod2man --name=EVP_PKEY-RSA --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/EVP_PKEY-RSA.pod >doc/man/man7/EVP_PKEY-RSA.7 pod2man --name=EVP_PKEY-SM2 --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/EVP_PKEY-SM2.pod >doc/man/man7/EVP_PKEY-SM2.7 pod2man --name=EVP_PKEY-X25519 --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/EVP_PKEY-X25519.pod >doc/man/man7/EVP_PKEY-X25519.7 pod2man --name=EVP_RAND-CTR-DRBG --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/EVP_RAND-CTR-DRBG.pod >doc/man/man7/EVP_RAND-CTR-DRBG.7 pod2man --name=EVP_RAND-HASH-DRBG --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/EVP_RAND-HASH-DRBG.pod >doc/man/man7/EVP_RAND-HASH-DRBG.7 pod2man --name=EVP_RAND-HMAC-DRBG --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/EVP_RAND-HMAC-DRBG.pod >doc/man/man7/EVP_RAND-HMAC-DRBG.7 pod2man --name=EVP_RAND-SEED-SRC --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/EVP_RAND-SEED-SRC.pod >doc/man/man7/EVP_RAND-SEED-SRC.7 pod2man --name=EVP_RAND-TEST-RAND --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/EVP_RAND-TEST-RAND.pod >doc/man/man7/EVP_RAND-TEST-RAND.7 pod2man --name=EVP_RAND --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/EVP_RAND.pod >doc/man/man7/EVP_RAND.7 pod2man --name=EVP_SIGNATURE-DSA --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/EVP_SIGNATURE-DSA.pod >doc/man/man7/EVP_SIGNATURE-DSA.7 pod2man --name=EVP_SIGNATURE-ECDSA --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/EVP_SIGNATURE-ECDSA.pod >doc/man/man7/EVP_SIGNATURE-ECDSA.7 pod2man --name=EVP_SIGNATURE-ED25519 --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/EVP_SIGNATURE-ED25519.pod >doc/man/man7/EVP_SIGNATURE-ED25519.7 pod2man --name=EVP_SIGNATURE-HMAC --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/EVP_SIGNATURE-HMAC.pod >doc/man/man7/EVP_SIGNATURE-HMAC.7 pod2man --name=EVP_SIGNATURE-RSA --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/EVP_SIGNATURE-RSA.pod >doc/man/man7/EVP_SIGNATURE-RSA.7 pod2man --name=OSSL_PROVIDER-FIPS --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/OSSL_PROVIDER-FIPS.pod >doc/man/man7/OSSL_PROVIDER-FIPS.7 pod2man --name=OSSL_PROVIDER-BASE --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/OSSL_PROVIDER-base.pod >doc/man/man7/OSSL_PROVIDER-base.7 pod2man --name=OSSL_PROVIDER-DEFAULT --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/OSSL_PROVIDER-default.pod >doc/man/man7/OSSL_PROVIDER-default.7 pod2man --name=OSSL_PROVIDER-LEGACY --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/OSSL_PROVIDER-legacy.pod >doc/man/man7/OSSL_PROVIDER-legacy.7 pod2man --name=OSSL_PROVIDER-NULL --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/OSSL_PROVIDER-null.pod >doc/man/man7/OSSL_PROVIDER-null.7 pod2man --name=RAND --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/RAND.pod >doc/man/man7/RAND.7 pod2man --name=RSA-PSS --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/RSA-PSS.pod >doc/man/man7/RSA-PSS.7 pod2man --name=X25519 --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/X25519.pod >doc/man/man7/X25519.7 pod2man --name=BIO --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/bio.pod >doc/man/man7/bio.7 pod2man --name=CRYPTO --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/crypto.pod >doc/man/man7/crypto.7 pod2man --name=CT --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/ct.pod >doc/man/man7/ct.7 pod2man --name=DES_MODES --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/des_modes.pod >doc/man/man7/des_modes.7 pod2man --name=EVP --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/evp.pod >doc/man/man7/evp.7 pod2man --name=FIPS_MODULE --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/fips_module.pod >doc/man/man7/fips_module.7 pod2man --name=LIFE_CYCLE-CIPHER --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/life_cycle-cipher.pod >doc/man/man7/life_cycle-cipher.7 pod2man --name=LIFE_CYCLE-DIGEST --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/life_cycle-digest.pod >doc/man/man7/life_cycle-digest.7 pod2man --name=LIFE_CYCLE-KDF --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/life_cycle-kdf.pod >doc/man/man7/life_cycle-kdf.7 pod2man --name=LIFE_CYCLE-MAC --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/life_cycle-mac.pod >doc/man/man7/life_cycle-mac.7 pod2man --name=LIFE_CYCLE-PKEY --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/life_cycle-pkey.pod >doc/man/man7/life_cycle-pkey.7 pod2man --name=LIFE_CYCLE-RAND --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/life_cycle-rand.pod >doc/man/man7/life_cycle-rand.7 pod2man --name=MIGRATION_GUIDE --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/migration_guide.pod >doc/man/man7/migration_guide.7 pod2man --name=OPENSSL-CORE.H --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/openssl-core.h.pod >doc/man/man7/openssl-core.h.7 pod2man --name=OPENSSL-CORE_DISPATCH.H --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/openssl-core_dispatch.h.pod >doc/man/man7/openssl-core_dispatch.h.7 pod2man --name=OPENSSL-CORE_NAMES.H --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/openssl-core_names.h.pod >doc/man/man7/openssl-core_names.h.7 pod2man --name=OPENSSL-ENV --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/openssl-env.pod >doc/man/man7/openssl-env.7 pod2man --name=OPENSSL-GLOSSARY --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/openssl-glossary.pod >doc/man/man7/openssl-glossary.7 pod2man --name=OPENSSL-THREADS --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/openssl-threads.pod >doc/man/man7/openssl-threads.7 /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../doc/man7/openssl_user_macros.pod.in > doc/man7/openssl_user_macros.pod pod2man --name=OSSL_STORE-FILE --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/ossl_store-file.pod >doc/man/man7/ossl_store-file.7 pod2man --name=OSSL_STORE --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/ossl_store.pod >doc/man/man7/ossl_store.7 pod2man --name=PASSPHRASE-ENCODING --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/passphrase-encoding.pod >doc/man/man7/passphrase-encoding.7 pod2man --name=PROPERTY --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/property.pod >doc/man/man7/property.7 pod2man --name=PROVIDER-ASYM_CIPHER --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/provider-asym_cipher.pod >doc/man/man7/provider-asym_cipher.7 pod2man --name=PROVIDER-BASE --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/provider-base.pod >doc/man/man7/provider-base.7 pod2man --name=PROVIDER-CIPHER --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/provider-cipher.pod >doc/man/man7/provider-cipher.7 pod2man --name=PROVIDER-DECODER --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/provider-decoder.pod >doc/man/man7/provider-decoder.7 pod2man --name=PROVIDER-DIGEST --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/provider-digest.pod >doc/man/man7/provider-digest.7 pod2man --name=PROVIDER-ENCODER --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/provider-encoder.pod >doc/man/man7/provider-encoder.7 pod2man --name=PROVIDER-KDF --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/provider-kdf.pod >doc/man/man7/provider-kdf.7 pod2man --name=PROVIDER-KEM --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/provider-kem.pod >doc/man/man7/provider-kem.7 pod2man --name=PROVIDER-KEYEXCH --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/provider-keyexch.pod >doc/man/man7/provider-keyexch.7 pod2man --name=PROVIDER-KEYMGMT --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/provider-keymgmt.pod >doc/man/man7/provider-keymgmt.7 pod2man --name=PROVIDER-MAC --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/provider-mac.pod >doc/man/man7/provider-mac.7 pod2man --name=PROVIDER-OBJECT --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/provider-object.pod >doc/man/man7/provider-object.7 pod2man --name=PROVIDER-RAND --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/provider-rand.pod >doc/man/man7/provider-rand.7 pod2man --name=PROVIDER-SIGNATURE --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/provider-signature.pod >doc/man/man7/provider-signature.7 pod2man --name=PROVIDER-STOREMGMT --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/provider-storemgmt.pod >doc/man/man7/provider-storemgmt.7 pod2man --name=PROVIDER --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/provider.pod >doc/man/man7/provider.7 pod2man --name=PROXY-CERTIFICATES --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/proxy-certificates.pod >doc/man/man7/proxy-certificates.7 pod2man --name=SSL --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/ssl.pod >doc/man/man7/ssl.7 pod2man --name=X509 --section=7SSL --center=OpenSSL \ --release=3.0.5 ../doc/man7/x509.pod >doc/man/man7/x509.7 /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man1/CA.pl.pod" -o doc/html/man1/CA.pl.html -t "CA.pl" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-asn1parse.pod" -o doc/html/man1/openssl-asn1parse.html -t "openssl-asn1parse" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-ca.pod" -o doc/html/man1/openssl-ca.html -t "openssl-ca" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-ciphers.pod" -o doc/html/man1/openssl-ciphers.html -t "openssl-ciphers" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-cmds.pod" -o doc/html/man1/openssl-cmds.html -t "openssl-cmds" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-cmp.pod" -o doc/html/man1/openssl-cmp.html -t "openssl-cmp" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-cms.pod" -o doc/html/man1/openssl-cms.html -t "openssl-cms" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-crl.pod" -o doc/html/man1/openssl-crl.html -t "openssl-crl" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-crl2pkcs7.pod" -o doc/html/man1/openssl-crl2pkcs7.html -t "openssl-crl2pkcs7" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-dgst.pod" -o doc/html/man1/openssl-dgst.html -t "openssl-dgst" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-dhparam.pod" -o doc/html/man1/openssl-dhparam.html -t "openssl-dhparam" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-dsa.pod" -o doc/html/man1/openssl-dsa.html -t "openssl-dsa" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-dsaparam.pod" -o doc/html/man1/openssl-dsaparam.html -t "openssl-dsaparam" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-ec.pod" -o doc/html/man1/openssl-ec.html -t "openssl-ec" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-ecparam.pod" -o doc/html/man1/openssl-ecparam.html -t "openssl-ecparam" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-enc.pod" -o doc/html/man1/openssl-enc.html -t "openssl-enc" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-engine.pod" -o doc/html/man1/openssl-engine.html -t "openssl-engine" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-errstr.pod" -o doc/html/man1/openssl-errstr.html -t "openssl-errstr" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-fipsinstall.pod" -o doc/html/man1/openssl-fipsinstall.html -t "openssl-fipsinstall" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man1/openssl-format-options.pod" -o doc/html/man1/openssl-format-options.html -t "openssl-format-options" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-gendsa.pod" -o doc/html/man1/openssl-gendsa.html -t "openssl-gendsa" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-genpkey.pod" -o doc/html/man1/openssl-genpkey.html -t "openssl-genpkey" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-genrsa.pod" -o doc/html/man1/openssl-genrsa.html -t "openssl-genrsa" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-info.pod" -o doc/html/man1/openssl-info.html -t "openssl-info" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-kdf.pod" -o doc/html/man1/openssl-kdf.html -t "openssl-kdf" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-list.pod" -o doc/html/man1/openssl-list.html -t "openssl-list" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-mac.pod" -o doc/html/man1/openssl-mac.html -t "openssl-mac" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man1/openssl-namedisplay-options.pod" -o doc/html/man1/openssl-namedisplay-options.html -t "openssl-namedisplay-options" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-nseq.pod" -o doc/html/man1/openssl-nseq.html -t "openssl-nseq" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-ocsp.pod" -o doc/html/man1/openssl-ocsp.html -t "openssl-ocsp" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man1/openssl-passphrase-options.pod" -o doc/html/man1/openssl-passphrase-options.html -t "openssl-passphrase-options" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-passwd.pod" -o doc/html/man1/openssl-passwd.html -t "openssl-passwd" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-pkcs12.pod" -o doc/html/man1/openssl-pkcs12.html -t "openssl-pkcs12" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-pkcs7.pod" -o doc/html/man1/openssl-pkcs7.html -t "openssl-pkcs7" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-pkcs8.pod" -o doc/html/man1/openssl-pkcs8.html -t "openssl-pkcs8" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-pkey.pod" -o doc/html/man1/openssl-pkey.html -t "openssl-pkey" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-pkeyparam.pod" -o doc/html/man1/openssl-pkeyparam.html -t "openssl-pkeyparam" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-pkeyutl.pod" -o doc/html/man1/openssl-pkeyutl.html -t "openssl-pkeyutl" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-prime.pod" -o doc/html/man1/openssl-prime.html -t "openssl-prime" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-rand.pod" -o doc/html/man1/openssl-rand.html -t "openssl-rand" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-rehash.pod" -o doc/html/man1/openssl-rehash.html -t "openssl-rehash" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-req.pod" -o doc/html/man1/openssl-req.html -t "openssl-req" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-rsa.pod" -o doc/html/man1/openssl-rsa.html -t "openssl-rsa" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-rsautl.pod" -o doc/html/man1/openssl-rsautl.html -t "openssl-rsautl" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-s_client.pod" -o doc/html/man1/openssl-s_client.html -t "openssl-s_client" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-s_server.pod" -o doc/html/man1/openssl-s_server.html -t "openssl-s_server" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-s_time.pod" -o doc/html/man1/openssl-s_time.html -t "openssl-s_time" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-sess_id.pod" -o doc/html/man1/openssl-sess_id.html -t "openssl-sess_id" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-smime.pod" -o doc/html/man1/openssl-smime.html -t "openssl-smime" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-speed.pod" -o doc/html/man1/openssl-speed.html -t "openssl-speed" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-spkac.pod" -o doc/html/man1/openssl-spkac.html -t "openssl-spkac" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-srp.pod" -o doc/html/man1/openssl-srp.html -t "openssl-srp" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-storeutl.pod" -o doc/html/man1/openssl-storeutl.html -t "openssl-storeutl" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-ts.pod" -o doc/html/man1/openssl-ts.html -t "openssl-ts" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man1/openssl-verification-options.pod" -o doc/html/man1/openssl-verification-options.html -t "openssl-verification-options" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-verify.pod" -o doc/html/man1/openssl-verify.html -t "openssl-verify" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-version.pod" -o doc/html/man1/openssl-version.html -t "openssl-version" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-x509.pod" -o doc/html/man1/openssl-x509.html -t "openssl-x509" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man1/openssl.pod" -o doc/html/man1/openssl.html -t "openssl" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man1/tsget.pod" -o doc/html/man1/tsget.html -t "tsget" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ADMISSIONS.pod" -o doc/html/man3/ADMISSIONS.html -t "ADMISSIONS" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_EXTERN_FUNCS.pod" -o doc/html/man3/ASN1_EXTERN_FUNCS.html -t "ASN1_EXTERN_FUNCS" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_INTEGER_get_int64.pod" -o doc/html/man3/ASN1_INTEGER_get_int64.html -t "ASN1_INTEGER_get_int64" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_INTEGER_new.pod" -o doc/html/man3/ASN1_INTEGER_new.html -t "ASN1_INTEGER_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_ITEM_lookup.pod" -o doc/html/man3/ASN1_ITEM_lookup.html -t "ASN1_ITEM_lookup" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_OBJECT_new.pod" -o doc/html/man3/ASN1_OBJECT_new.html -t "ASN1_OBJECT_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_STRING_TABLE_add.pod" -o doc/html/man3/ASN1_STRING_TABLE_add.html -t "ASN1_STRING_TABLE_add" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_STRING_length.pod" -o doc/html/man3/ASN1_STRING_length.html -t "ASN1_STRING_length" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_STRING_new.pod" -o doc/html/man3/ASN1_STRING_new.html -t "ASN1_STRING_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_STRING_print_ex.pod" -o doc/html/man3/ASN1_STRING_print_ex.html -t "ASN1_STRING_print_ex" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_TIME_set.pod" -o doc/html/man3/ASN1_TIME_set.html -t "ASN1_TIME_set" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_TYPE_get.pod" -o doc/html/man3/ASN1_TYPE_get.html -t "ASN1_TYPE_get" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_aux_cb.pod" -o doc/html/man3/ASN1_aux_cb.html -t "ASN1_aux_cb" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_generate_nconf.pod" -o doc/html/man3/ASN1_generate_nconf.html -t "ASN1_generate_nconf" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_item_d2i_bio.pod" -o doc/html/man3/ASN1_item_d2i_bio.html -t "ASN1_item_d2i_bio" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_item_new.pod" -o doc/html/man3/ASN1_item_new.html -t "ASN1_item_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_item_sign.pod" -o doc/html/man3/ASN1_item_sign.html -t "ASN1_item_sign" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASYNC_WAIT_CTX_new.pod" -o doc/html/man3/ASYNC_WAIT_CTX_new.html -t "ASYNC_WAIT_CTX_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASYNC_start_job.pod" -o doc/html/man3/ASYNC_start_job.html -t "ASYNC_start_job" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BF_encrypt.pod" -o doc/html/man3/BF_encrypt.html -t "BF_encrypt" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_ADDR.pod" -o doc/html/man3/BIO_ADDR.html -t "BIO_ADDR" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_ADDRINFO.pod" -o doc/html/man3/BIO_ADDRINFO.html -t "BIO_ADDRINFO" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_connect.pod" -o doc/html/man3/BIO_connect.html -t "BIO_connect" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_ctrl.pod" -o doc/html/man3/BIO_ctrl.html -t "BIO_ctrl" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_f_base64.pod" -o doc/html/man3/BIO_f_base64.html -t "BIO_f_base64" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_f_buffer.pod" -o doc/html/man3/BIO_f_buffer.html -t "BIO_f_buffer" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_f_cipher.pod" -o doc/html/man3/BIO_f_cipher.html -t "BIO_f_cipher" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_f_md.pod" -o doc/html/man3/BIO_f_md.html -t "BIO_f_md" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_f_null.pod" -o doc/html/man3/BIO_f_null.html -t "BIO_f_null" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_f_prefix.pod" -o doc/html/man3/BIO_f_prefix.html -t "BIO_f_prefix" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_f_readbuffer.pod" -o doc/html/man3/BIO_f_readbuffer.html -t "BIO_f_readbuffer" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_f_ssl.pod" -o doc/html/man3/BIO_f_ssl.html -t "BIO_f_ssl" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_find_type.pod" -o doc/html/man3/BIO_find_type.html -t "BIO_find_type" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_get_data.pod" -o doc/html/man3/BIO_get_data.html -t "BIO_get_data" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_get_ex_new_index.pod" -o doc/html/man3/BIO_get_ex_new_index.html -t "BIO_get_ex_new_index" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_meth_new.pod" -o doc/html/man3/BIO_meth_new.html -t "BIO_meth_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_new.pod" -o doc/html/man3/BIO_new.html -t "BIO_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_new_CMS.pod" -o doc/html/man3/BIO_new_CMS.html -t "BIO_new_CMS" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_parse_hostserv.pod" -o doc/html/man3/BIO_parse_hostserv.html -t "BIO_parse_hostserv" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_printf.pod" -o doc/html/man3/BIO_printf.html -t "BIO_printf" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_push.pod" -o doc/html/man3/BIO_push.html -t "BIO_push" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_read.pod" -o doc/html/man3/BIO_read.html -t "BIO_read" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_s_accept.pod" -o doc/html/man3/BIO_s_accept.html -t "BIO_s_accept" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_s_bio.pod" -o doc/html/man3/BIO_s_bio.html -t "BIO_s_bio" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_s_connect.pod" -o doc/html/man3/BIO_s_connect.html -t "BIO_s_connect" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_s_core.pod" -o doc/html/man3/BIO_s_core.html -t "BIO_s_core" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_s_fd.pod" -o doc/html/man3/BIO_s_fd.html -t "BIO_s_fd" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_s_file.pod" -o doc/html/man3/BIO_s_file.html -t "BIO_s_file" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_s_mem.pod" -o doc/html/man3/BIO_s_mem.html -t "BIO_s_mem" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_s_null.pod" -o doc/html/man3/BIO_s_null.html -t "BIO_s_null" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_s_socket.pod" -o doc/html/man3/BIO_s_socket.html -t "BIO_s_socket" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_set_callback.pod" -o doc/html/man3/BIO_set_callback.html -t "BIO_set_callback" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_should_retry.pod" -o doc/html/man3/BIO_should_retry.html -t "BIO_should_retry" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_socket_wait.pod" -o doc/html/man3/BIO_socket_wait.html -t "BIO_socket_wait" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_BLINDING_new.pod" -o doc/html/man3/BN_BLINDING_new.html -t "BN_BLINDING_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_CTX_new.pod" -o doc/html/man3/BN_CTX_new.html -t "BN_CTX_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_CTX_start.pod" -o doc/html/man3/BN_CTX_start.html -t "BN_CTX_start" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_add.pod" -o doc/html/man3/BN_add.html -t "BN_add" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_add_word.pod" -o doc/html/man3/BN_add_word.html -t "BN_add_word" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_bn2bin.pod" -o doc/html/man3/BN_bn2bin.html -t "BN_bn2bin" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_cmp.pod" -o doc/html/man3/BN_cmp.html -t "BN_cmp" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_copy.pod" -o doc/html/man3/BN_copy.html -t "BN_copy" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_generate_prime.pod" -o doc/html/man3/BN_generate_prime.html -t "BN_generate_prime" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_mod_exp_mont.pod" -o doc/html/man3/BN_mod_exp_mont.html -t "BN_mod_exp_mont" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_mod_inverse.pod" -o doc/html/man3/BN_mod_inverse.html -t "BN_mod_inverse" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_mod_mul_montgomery.pod" -o doc/html/man3/BN_mod_mul_montgomery.html -t "BN_mod_mul_montgomery" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_mod_mul_reciprocal.pod" -o doc/html/man3/BN_mod_mul_reciprocal.html -t "BN_mod_mul_reciprocal" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_new.pod" -o doc/html/man3/BN_new.html -t "BN_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_num_bytes.pod" -o doc/html/man3/BN_num_bytes.html -t "BN_num_bytes" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_rand.pod" -o doc/html/man3/BN_rand.html -t "BN_rand" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_security_bits.pod" -o doc/html/man3/BN_security_bits.html -t "BN_security_bits" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_set_bit.pod" -o doc/html/man3/BN_set_bit.html -t "BN_set_bit" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_swap.pod" -o doc/html/man3/BN_swap.html -t "BN_swap" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_zero.pod" -o doc/html/man3/BN_zero.html -t "BN_zero" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BUF_MEM_new.pod" -o doc/html/man3/BUF_MEM_new.html -t "BUF_MEM_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_EncryptedData_decrypt.pod" -o doc/html/man3/CMS_EncryptedData_decrypt.html -t "CMS_EncryptedData_decrypt" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_EncryptedData_encrypt.pod" -o doc/html/man3/CMS_EncryptedData_encrypt.html -t "CMS_EncryptedData_encrypt" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_EnvelopedData_create.pod" -o doc/html/man3/CMS_EnvelopedData_create.html -t "CMS_EnvelopedData_create" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_add0_cert.pod" -o doc/html/man3/CMS_add0_cert.html -t "CMS_add0_cert" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_add1_recipient_cert.pod" -o doc/html/man3/CMS_add1_recipient_cert.html -t "CMS_add1_recipient_cert" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_add1_signer.pod" -o doc/html/man3/CMS_add1_signer.html -t "CMS_add1_signer" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_compress.pod" -o doc/html/man3/CMS_compress.html -t "CMS_compress" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_data_create.pod" -o doc/html/man3/CMS_data_create.html -t "CMS_data_create" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_decrypt.pod" -o doc/html/man3/CMS_decrypt.html -t "CMS_decrypt" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_digest_create.pod" -o doc/html/man3/CMS_digest_create.html -t "CMS_digest_create" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_encrypt.pod" -o doc/html/man3/CMS_encrypt.html -t "CMS_encrypt" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_final.pod" -o doc/html/man3/CMS_final.html -t "CMS_final" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_get0_RecipientInfos.pod" -o doc/html/man3/CMS_get0_RecipientInfos.html -t "CMS_get0_RecipientInfos" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_get0_SignerInfos.pod" -o doc/html/man3/CMS_get0_SignerInfos.html -t "CMS_get0_SignerInfos" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_get0_type.pod" -o doc/html/man3/CMS_get0_type.html -t "CMS_get0_type" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_get1_ReceiptRequest.pod" -o doc/html/man3/CMS_get1_ReceiptRequest.html -t "CMS_get1_ReceiptRequest" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_sign.pod" -o doc/html/man3/CMS_sign.html -t "CMS_sign" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_sign_receipt.pod" -o doc/html/man3/CMS_sign_receipt.html -t "CMS_sign_receipt" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_uncompress.pod" -o doc/html/man3/CMS_uncompress.html -t "CMS_uncompress" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_verify.pod" -o doc/html/man3/CMS_verify.html -t "CMS_verify" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_verify_receipt.pod" -o doc/html/man3/CMS_verify_receipt.html -t "CMS_verify_receipt" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CONF_modules_free.pod" -o doc/html/man3/CONF_modules_free.html -t "CONF_modules_free" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CONF_modules_load_file.pod" -o doc/html/man3/CONF_modules_load_file.html -t "CONF_modules_load_file" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CRYPTO_THREAD_run_once.pod" -o doc/html/man3/CRYPTO_THREAD_run_once.html -t "CRYPTO_THREAD_run_once" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CRYPTO_get_ex_new_index.pod" -o doc/html/man3/CRYPTO_get_ex_new_index.html -t "CRYPTO_get_ex_new_index" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CRYPTO_memcmp.pod" -o doc/html/man3/CRYPTO_memcmp.html -t "CRYPTO_memcmp" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CTLOG_STORE_get0_log_by_id.pod" -o doc/html/man3/CTLOG_STORE_get0_log_by_id.html -t "CTLOG_STORE_get0_log_by_id" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CTLOG_STORE_new.pod" -o doc/html/man3/CTLOG_STORE_new.html -t "CTLOG_STORE_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CTLOG_new.pod" -o doc/html/man3/CTLOG_new.html -t "CTLOG_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CT_POLICY_EVAL_CTX_new.pod" -o doc/html/man3/CT_POLICY_EVAL_CTX_new.html -t "CT_POLICY_EVAL_CTX_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DEFINE_STACK_OF.pod" -o doc/html/man3/DEFINE_STACK_OF.html -t "DEFINE_STACK_OF" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DES_random_key.pod" -o doc/html/man3/DES_random_key.html -t "DES_random_key" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DH_generate_key.pod" -o doc/html/man3/DH_generate_key.html -t "DH_generate_key" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DH_generate_parameters.pod" -o doc/html/man3/DH_generate_parameters.html -t "DH_generate_parameters" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DH_get0_pqg.pod" -o doc/html/man3/DH_get0_pqg.html -t "DH_get0_pqg" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DH_get_1024_160.pod" -o doc/html/man3/DH_get_1024_160.html -t "DH_get_1024_160" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DH_meth_new.pod" -o doc/html/man3/DH_meth_new.html -t "DH_meth_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DH_new.pod" -o doc/html/man3/DH_new.html -t "DH_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DH_new_by_nid.pod" -o doc/html/man3/DH_new_by_nid.html -t "DH_new_by_nid" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DH_set_method.pod" -o doc/html/man3/DH_set_method.html -t "DH_set_method" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DH_size.pod" -o doc/html/man3/DH_size.html -t "DH_size" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DSA_SIG_new.pod" -o doc/html/man3/DSA_SIG_new.html -t "DSA_SIG_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DSA_do_sign.pod" -o doc/html/man3/DSA_do_sign.html -t "DSA_do_sign" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DSA_dup_DH.pod" -o doc/html/man3/DSA_dup_DH.html -t "DSA_dup_DH" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DSA_generate_key.pod" -o doc/html/man3/DSA_generate_key.html -t "DSA_generate_key" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DSA_generate_parameters.pod" -o doc/html/man3/DSA_generate_parameters.html -t "DSA_generate_parameters" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DSA_get0_pqg.pod" -o doc/html/man3/DSA_get0_pqg.html -t "DSA_get0_pqg" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DSA_meth_new.pod" -o doc/html/man3/DSA_meth_new.html -t "DSA_meth_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DSA_new.pod" -o doc/html/man3/DSA_new.html -t "DSA_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DSA_set_method.pod" -o doc/html/man3/DSA_set_method.html -t "DSA_set_method" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DSA_sign.pod" -o doc/html/man3/DSA_sign.html -t "DSA_sign" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DSA_size.pod" -o doc/html/man3/DSA_size.html -t "DSA_size" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DTLS_get_data_mtu.pod" -o doc/html/man3/DTLS_get_data_mtu.html -t "DTLS_get_data_mtu" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DTLS_set_timer_cb.pod" -o doc/html/man3/DTLS_set_timer_cb.html -t "DTLS_set_timer_cb" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DTLSv1_listen.pod" -o doc/html/man3/DTLSv1_listen.html -t "DTLSv1_listen" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ECDSA_SIG_new.pod" -o doc/html/man3/ECDSA_SIG_new.html -t "ECDSA_SIG_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ECPKParameters_print.pod" -o doc/html/man3/ECPKParameters_print.html -t "ECPKParameters_print" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EC_GFp_simple_method.pod" -o doc/html/man3/EC_GFp_simple_method.html -t "EC_GFp_simple_method" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EC_GROUP_copy.pod" -o doc/html/man3/EC_GROUP_copy.html -t "EC_GROUP_copy" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EC_GROUP_new.pod" -o doc/html/man3/EC_GROUP_new.html -t "EC_GROUP_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EC_KEY_get_enc_flags.pod" -o doc/html/man3/EC_KEY_get_enc_flags.html -t "EC_KEY_get_enc_flags" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EC_KEY_new.pod" -o doc/html/man3/EC_KEY_new.html -t "EC_KEY_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EC_POINT_add.pod" -o doc/html/man3/EC_POINT_add.html -t "EC_POINT_add" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EC_POINT_new.pod" -o doc/html/man3/EC_POINT_new.html -t "EC_POINT_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ENGINE_add.pod" -o doc/html/man3/ENGINE_add.html -t "ENGINE_add" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ERR_GET_LIB.pod" -o doc/html/man3/ERR_GET_LIB.html -t "ERR_GET_LIB" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ERR_clear_error.pod" -o doc/html/man3/ERR_clear_error.html -t "ERR_clear_error" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ERR_error_string.pod" -o doc/html/man3/ERR_error_string.html -t "ERR_error_string" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ERR_get_error.pod" -o doc/html/man3/ERR_get_error.html -t "ERR_get_error" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ERR_load_crypto_strings.pod" -o doc/html/man3/ERR_load_crypto_strings.html -t "ERR_load_crypto_strings" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ERR_load_strings.pod" -o doc/html/man3/ERR_load_strings.html -t "ERR_load_strings" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ERR_new.pod" -o doc/html/man3/ERR_new.html -t "ERR_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ERR_print_errors.pod" -o doc/html/man3/ERR_print_errors.html -t "ERR_print_errors" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ERR_put_error.pod" -o doc/html/man3/ERR_put_error.html -t "ERR_put_error" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ERR_remove_state.pod" -o doc/html/man3/ERR_remove_state.html -t "ERR_remove_state" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ERR_set_mark.pod" -o doc/html/man3/ERR_set_mark.html -t "ERR_set_mark" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_ASYM_CIPHER_free.pod" -o doc/html/man3/EVP_ASYM_CIPHER_free.html -t "EVP_ASYM_CIPHER_free" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_BytesToKey.pod" -o doc/html/man3/EVP_BytesToKey.html -t "EVP_BytesToKey" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_CIPHER_CTX_get_cipher_data.pod" -o doc/html/man3/EVP_CIPHER_CTX_get_cipher_data.html -t "EVP_CIPHER_CTX_get_cipher_data" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_CIPHER_CTX_get_original_iv.pod" -o doc/html/man3/EVP_CIPHER_CTX_get_original_iv.html -t "EVP_CIPHER_CTX_get_original_iv" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_CIPHER_meth_new.pod" -o doc/html/man3/EVP_CIPHER_meth_new.html -t "EVP_CIPHER_meth_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_DigestInit.pod" -o doc/html/man3/EVP_DigestInit.html -t "EVP_DigestInit" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_DigestSignInit.pod" -o doc/html/man3/EVP_DigestSignInit.html -t "EVP_DigestSignInit" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_DigestVerifyInit.pod" -o doc/html/man3/EVP_DigestVerifyInit.html -t "EVP_DigestVerifyInit" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_EncodeInit.pod" -o doc/html/man3/EVP_EncodeInit.html -t "EVP_EncodeInit" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_EncryptInit.pod" -o doc/html/man3/EVP_EncryptInit.html -t "EVP_EncryptInit" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_KDF.pod" -o doc/html/man3/EVP_KDF.html -t "EVP_KDF" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_KEM_free.pod" -o doc/html/man3/EVP_KEM_free.html -t "EVP_KEM_free" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_KEYEXCH_free.pod" -o doc/html/man3/EVP_KEYEXCH_free.html -t "EVP_KEYEXCH_free" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_KEYMGMT.pod" -o doc/html/man3/EVP_KEYMGMT.html -t "EVP_KEYMGMT" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_MAC.pod" -o doc/html/man3/EVP_MAC.html -t "EVP_MAC" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_MD_meth_new.pod" -o doc/html/man3/EVP_MD_meth_new.html -t "EVP_MD_meth_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_OpenInit.pod" -o doc/html/man3/EVP_OpenInit.html -t "EVP_OpenInit" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PBE_CipherInit.pod" -o doc/html/man3/EVP_PBE_CipherInit.html -t "EVP_PBE_CipherInit" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY2PKCS8.pod" -o doc/html/man3/EVP_PKEY2PKCS8.html -t "EVP_PKEY2PKCS8" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_ASN1_METHOD.pod" -o doc/html/man3/EVP_PKEY_ASN1_METHOD.html -t "EVP_PKEY_ASN1_METHOD" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_CTX_ctrl.pod" -o doc/html/man3/EVP_PKEY_CTX_ctrl.html -t "EVP_PKEY_CTX_ctrl" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_CTX_get0_libctx.pod" -o doc/html/man3/EVP_PKEY_CTX_get0_libctx.html -t "EVP_PKEY_CTX_get0_libctx" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_CTX_new.pod" -o doc/html/man3/EVP_PKEY_CTX_new.html -t "EVP_PKEY_CTX_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_CTX_set1_pbe_pass.pod" -o doc/html/man3/EVP_PKEY_CTX_set1_pbe_pass.html -t "EVP_PKEY_CTX_set1_pbe_pass" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_CTX_set_hkdf_md.pod" -o doc/html/man3/EVP_PKEY_CTX_set_hkdf_md.html -t "EVP_PKEY_CTX_set_hkdf_md" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_CTX_set_params.pod" -o doc/html/man3/EVP_PKEY_CTX_set_params.html -t "EVP_PKEY_CTX_set_params" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_md.pod" -o doc/html/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_md.html -t "EVP_PKEY_CTX_set_rsa_pss_keygen_md" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_CTX_set_scrypt_N.pod" -o doc/html/man3/EVP_PKEY_CTX_set_scrypt_N.html -t "EVP_PKEY_CTX_set_scrypt_N" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_CTX_set_tls1_prf_md.pod" -o doc/html/man3/EVP_PKEY_CTX_set_tls1_prf_md.html -t "EVP_PKEY_CTX_set_tls1_prf_md" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_asn1_get_count.pod" -o doc/html/man3/EVP_PKEY_asn1_get_count.html -t "EVP_PKEY_asn1_get_count" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_check.pod" -o doc/html/man3/EVP_PKEY_check.html -t "EVP_PKEY_check" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_copy_parameters.pod" -o doc/html/man3/EVP_PKEY_copy_parameters.html -t "EVP_PKEY_copy_parameters" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_decapsulate.pod" -o doc/html/man3/EVP_PKEY_decapsulate.html -t "EVP_PKEY_decapsulate" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_decrypt.pod" -o doc/html/man3/EVP_PKEY_decrypt.html -t "EVP_PKEY_decrypt" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_derive.pod" -o doc/html/man3/EVP_PKEY_derive.html -t "EVP_PKEY_derive" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_digestsign_supports_digest.pod" -o doc/html/man3/EVP_PKEY_digestsign_supports_digest.html -t "EVP_PKEY_digestsign_supports_digest" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_encapsulate.pod" -o doc/html/man3/EVP_PKEY_encapsulate.html -t "EVP_PKEY_encapsulate" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_encrypt.pod" -o doc/html/man3/EVP_PKEY_encrypt.html -t "EVP_PKEY_encrypt" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_fromdata.pod" -o doc/html/man3/EVP_PKEY_fromdata.html -t "EVP_PKEY_fromdata" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_get_default_digest_nid.pod" -o doc/html/man3/EVP_PKEY_get_default_digest_nid.html -t "EVP_PKEY_get_default_digest_nid" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_get_field_type.pod" -o doc/html/man3/EVP_PKEY_get_field_type.html -t "EVP_PKEY_get_field_type" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_get_group_name.pod" -o doc/html/man3/EVP_PKEY_get_group_name.html -t "EVP_PKEY_get_group_name" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_get_size.pod" -o doc/html/man3/EVP_PKEY_get_size.html -t "EVP_PKEY_get_size" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_gettable_params.pod" -o doc/html/man3/EVP_PKEY_gettable_params.html -t "EVP_PKEY_gettable_params" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_is_a.pod" -o doc/html/man3/EVP_PKEY_is_a.html -t "EVP_PKEY_is_a" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_keygen.pod" -o doc/html/man3/EVP_PKEY_keygen.html -t "EVP_PKEY_keygen" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_meth_get_count.pod" -o doc/html/man3/EVP_PKEY_meth_get_count.html -t "EVP_PKEY_meth_get_count" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_meth_new.pod" -o doc/html/man3/EVP_PKEY_meth_new.html -t "EVP_PKEY_meth_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_new.pod" -o doc/html/man3/EVP_PKEY_new.html -t "EVP_PKEY_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_print_private.pod" -o doc/html/man3/EVP_PKEY_print_private.html -t "EVP_PKEY_print_private" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_set1_RSA.pod" -o doc/html/man3/EVP_PKEY_set1_RSA.html -t "EVP_PKEY_set1_RSA" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_set1_encoded_public_key.pod" -o doc/html/man3/EVP_PKEY_set1_encoded_public_key.html -t "EVP_PKEY_set1_encoded_public_key" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_set_type.pod" -o doc/html/man3/EVP_PKEY_set_type.html -t "EVP_PKEY_set_type" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_settable_params.pod" -o doc/html/man3/EVP_PKEY_settable_params.html -t "EVP_PKEY_settable_params" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_sign.pod" -o doc/html/man3/EVP_PKEY_sign.html -t "EVP_PKEY_sign" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_todata.pod" -o doc/html/man3/EVP_PKEY_todata.html -t "EVP_PKEY_todata" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_verify.pod" -o doc/html/man3/EVP_PKEY_verify.html -t "EVP_PKEY_verify" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_verify_recover.pod" -o doc/html/man3/EVP_PKEY_verify_recover.html -t "EVP_PKEY_verify_recover" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_RAND.pod" -o doc/html/man3/EVP_RAND.html -t "EVP_RAND" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_SIGNATURE.pod" -o doc/html/man3/EVP_SIGNATURE.html -t "EVP_SIGNATURE" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_SealInit.pod" -o doc/html/man3/EVP_SealInit.html -t "EVP_SealInit" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_SignInit.pod" -o doc/html/man3/EVP_SignInit.html -t "EVP_SignInit" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_VerifyInit.pod" -o doc/html/man3/EVP_VerifyInit.html -t "EVP_VerifyInit" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_aes_128_gcm.pod" -o doc/html/man3/EVP_aes_128_gcm.html -t "EVP_aes_128_gcm" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_aria_128_gcm.pod" -o doc/html/man3/EVP_aria_128_gcm.html -t "EVP_aria_128_gcm" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_bf_cbc.pod" -o doc/html/man3/EVP_bf_cbc.html -t "EVP_bf_cbc" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_blake2b512.pod" -o doc/html/man3/EVP_blake2b512.html -t "EVP_blake2b512" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_camellia_128_ecb.pod" -o doc/html/man3/EVP_camellia_128_ecb.html -t "EVP_camellia_128_ecb" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_cast5_cbc.pod" -o doc/html/man3/EVP_cast5_cbc.html -t "EVP_cast5_cbc" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_chacha20.pod" -o doc/html/man3/EVP_chacha20.html -t "EVP_chacha20" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_des_cbc.pod" -o doc/html/man3/EVP_des_cbc.html -t "EVP_des_cbc" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_desx_cbc.pod" -o doc/html/man3/EVP_desx_cbc.html -t "EVP_desx_cbc" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_idea_cbc.pod" -o doc/html/man3/EVP_idea_cbc.html -t "EVP_idea_cbc" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_md2.pod" -o doc/html/man3/EVP_md2.html -t "EVP_md2" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_md4.pod" -o doc/html/man3/EVP_md4.html -t "EVP_md4" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_md5.pod" -o doc/html/man3/EVP_md5.html -t "EVP_md5" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_mdc2.pod" -o doc/html/man3/EVP_mdc2.html -t "EVP_mdc2" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_rc2_cbc.pod" -o doc/html/man3/EVP_rc2_cbc.html -t "EVP_rc2_cbc" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_rc4.pod" -o doc/html/man3/EVP_rc4.html -t "EVP_rc4" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_rc5_32_12_16_cbc.pod" -o doc/html/man3/EVP_rc5_32_12_16_cbc.html -t "EVP_rc5_32_12_16_cbc" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_ripemd160.pod" -o doc/html/man3/EVP_ripemd160.html -t "EVP_ripemd160" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_seed_cbc.pod" -o doc/html/man3/EVP_seed_cbc.html -t "EVP_seed_cbc" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_set_default_properties.pod" -o doc/html/man3/EVP_set_default_properties.html -t "EVP_set_default_properties" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_sha1.pod" -o doc/html/man3/EVP_sha1.html -t "EVP_sha1" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_sha224.pod" -o doc/html/man3/EVP_sha224.html -t "EVP_sha224" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_sha3_224.pod" -o doc/html/man3/EVP_sha3_224.html -t "EVP_sha3_224" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_sm3.pod" -o doc/html/man3/EVP_sm3.html -t "EVP_sm3" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_sm4_cbc.pod" -o doc/html/man3/EVP_sm4_cbc.html -t "EVP_sm4_cbc" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_whirlpool.pod" -o doc/html/man3/EVP_whirlpool.html -t "EVP_whirlpool" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/HMAC.pod" -o doc/html/man3/HMAC.html -t "HMAC" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/MD5.pod" -o doc/html/man3/MD5.html -t "MD5" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/MDC2_Init.pod" -o doc/html/man3/MDC2_Init.html -t "MDC2_Init" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/NCONF_new_ex.pod" -o doc/html/man3/NCONF_new_ex.html -t "NCONF_new_ex" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OBJ_nid2obj.pod" -o doc/html/man3/OBJ_nid2obj.html -t "OBJ_nid2obj" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OCSP_REQUEST_new.pod" -o doc/html/man3/OCSP_REQUEST_new.html -t "OCSP_REQUEST_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OCSP_cert_to_id.pod" -o doc/html/man3/OCSP_cert_to_id.html -t "OCSP_cert_to_id" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OCSP_request_add1_nonce.pod" -o doc/html/man3/OCSP_request_add1_nonce.html -t "OCSP_request_add1_nonce" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OCSP_resp_find_status.pod" -o doc/html/man3/OCSP_resp_find_status.html -t "OCSP_resp_find_status" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OCSP_response_status.pod" -o doc/html/man3/OCSP_response_status.html -t "OCSP_response_status" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OCSP_sendreq_new.pod" -o doc/html/man3/OCSP_sendreq_new.html -t "OCSP_sendreq_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_Applink.pod" -o doc/html/man3/OPENSSL_Applink.html -t "OPENSSL_Applink" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_FILE.pod" -o doc/html/man3/OPENSSL_FILE.html -t "OPENSSL_FILE" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_LH_COMPFUNC.pod" -o doc/html/man3/OPENSSL_LH_COMPFUNC.html -t "OPENSSL_LH_COMPFUNC" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_LH_stats.pod" -o doc/html/man3/OPENSSL_LH_stats.html -t "OPENSSL_LH_stats" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_config.pod" -o doc/html/man3/OPENSSL_config.html -t "OPENSSL_config" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_fork_prepare.pod" -o doc/html/man3/OPENSSL_fork_prepare.html -t "OPENSSL_fork_prepare" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_hexchar2int.pod" -o doc/html/man3/OPENSSL_hexchar2int.html -t "OPENSSL_hexchar2int" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_ia32cap.pod" -o doc/html/man3/OPENSSL_ia32cap.html -t "OPENSSL_ia32cap" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_init_crypto.pod" -o doc/html/man3/OPENSSL_init_crypto.html -t "OPENSSL_init_crypto" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_init_ssl.pod" -o doc/html/man3/OPENSSL_init_ssl.html -t "OPENSSL_init_ssl" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_instrument_bus.pod" -o doc/html/man3/OPENSSL_instrument_bus.html -t "OPENSSL_instrument_bus" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_load_builtin_modules.pod" -o doc/html/man3/OPENSSL_load_builtin_modules.html -t "OPENSSL_load_builtin_modules" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_malloc.pod" -o doc/html/man3/OPENSSL_malloc.html -t "OPENSSL_malloc" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_s390xcap.pod" -o doc/html/man3/OPENSSL_s390xcap.html -t "OPENSSL_s390xcap" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_secure_malloc.pod" -o doc/html/man3/OPENSSL_secure_malloc.html -t "OPENSSL_secure_malloc" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_strcasecmp.pod" -o doc/html/man3/OPENSSL_strcasecmp.html -t "OPENSSL_strcasecmp" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CMP_CTX_new.pod" -o doc/html/man3/OSSL_CMP_CTX_new.html -t "OSSL_CMP_CTX_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CMP_HDR_get0_transactionID.pod" -o doc/html/man3/OSSL_CMP_HDR_get0_transactionID.html -t "OSSL_CMP_HDR_get0_transactionID" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CMP_ITAV_set0.pod" -o doc/html/man3/OSSL_CMP_ITAV_set0.html -t "OSSL_CMP_ITAV_set0" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CMP_MSG_get0_header.pod" -o doc/html/man3/OSSL_CMP_MSG_get0_header.html -t "OSSL_CMP_MSG_get0_header" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CMP_MSG_http_perform.pod" -o doc/html/man3/OSSL_CMP_MSG_http_perform.html -t "OSSL_CMP_MSG_http_perform" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CMP_SRV_CTX_new.pod" -o doc/html/man3/OSSL_CMP_SRV_CTX_new.html -t "OSSL_CMP_SRV_CTX_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CMP_STATUSINFO_new.pod" -o doc/html/man3/OSSL_CMP_STATUSINFO_new.html -t "OSSL_CMP_STATUSINFO_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CMP_exec_certreq.pod" -o doc/html/man3/OSSL_CMP_exec_certreq.html -t "OSSL_CMP_exec_certreq" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CMP_log_open.pod" -o doc/html/man3/OSSL_CMP_log_open.html -t "OSSL_CMP_log_open" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CMP_validate_msg.pod" -o doc/html/man3/OSSL_CMP_validate_msg.html -t "OSSL_CMP_validate_msg" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CORE_MAKE_FUNC.pod" -o doc/html/man3/OSSL_CORE_MAKE_FUNC.html -t "OSSL_CORE_MAKE_FUNC" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CRMF_MSG_get0_tmpl.pod" -o doc/html/man3/OSSL_CRMF_MSG_get0_tmpl.html -t "OSSL_CRMF_MSG_get0_tmpl" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CRMF_MSG_set0_validity.pod" -o doc/html/man3/OSSL_CRMF_MSG_set0_validity.html -t "OSSL_CRMF_MSG_set0_validity" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CRMF_MSG_set1_regCtrl_regToken.pod" -o doc/html/man3/OSSL_CRMF_MSG_set1_regCtrl_regToken.html -t "OSSL_CRMF_MSG_set1_regCtrl_regToken" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CRMF_MSG_set1_regInfo_certReq.pod" -o doc/html/man3/OSSL_CRMF_MSG_set1_regInfo_certReq.html -t "OSSL_CRMF_MSG_set1_regInfo_certReq" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CRMF_pbmp_new.pod" -o doc/html/man3/OSSL_CRMF_pbmp_new.html -t "OSSL_CRMF_pbmp_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_DECODER.pod" -o doc/html/man3/OSSL_DECODER.html -t "OSSL_DECODER" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_DECODER_CTX.pod" -o doc/html/man3/OSSL_DECODER_CTX.html -t "OSSL_DECODER_CTX" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_DECODER_CTX_new_for_pkey.pod" -o doc/html/man3/OSSL_DECODER_CTX_new_for_pkey.html -t "OSSL_DECODER_CTX_new_for_pkey" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_DECODER_from_bio.pod" -o doc/html/man3/OSSL_DECODER_from_bio.html -t "OSSL_DECODER_from_bio" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_ENCODER.pod" -o doc/html/man3/OSSL_ENCODER.html -t "OSSL_ENCODER" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_ENCODER_CTX.pod" -o doc/html/man3/OSSL_ENCODER_CTX.html -t "OSSL_ENCODER_CTX" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_ENCODER_CTX_new_for_pkey.pod" -o doc/html/man3/OSSL_ENCODER_CTX_new_for_pkey.html -t "OSSL_ENCODER_CTX_new_for_pkey" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_ENCODER_to_bio.pod" -o doc/html/man3/OSSL_ENCODER_to_bio.html -t "OSSL_ENCODER_to_bio" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_ESS_check_signing_certs.pod" -o doc/html/man3/OSSL_ESS_check_signing_certs.html -t "OSSL_ESS_check_signing_certs" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_HTTP_REQ_CTX.pod" -o doc/html/man3/OSSL_HTTP_REQ_CTX.html -t "OSSL_HTTP_REQ_CTX" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_HTTP_parse_url.pod" -o doc/html/man3/OSSL_HTTP_parse_url.html -t "OSSL_HTTP_parse_url" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_HTTP_transfer.pod" -o doc/html/man3/OSSL_HTTP_transfer.html -t "OSSL_HTTP_transfer" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_LIB_CTX.pod" -o doc/html/man3/OSSL_LIB_CTX.html -t "OSSL_LIB_CTX" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_PARAM.pod" -o doc/html/man3/OSSL_PARAM.html -t "OSSL_PARAM" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_PARAM_BLD.pod" -o doc/html/man3/OSSL_PARAM_BLD.html -t "OSSL_PARAM_BLD" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_PARAM_allocate_from_text.pod" -o doc/html/man3/OSSL_PARAM_allocate_from_text.html -t "OSSL_PARAM_allocate_from_text" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_PARAM_dup.pod" -o doc/html/man3/OSSL_PARAM_dup.html -t "OSSL_PARAM_dup" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_PARAM_int.pod" -o doc/html/man3/OSSL_PARAM_int.html -t "OSSL_PARAM_int" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_PROVIDER.pod" -o doc/html/man3/OSSL_PROVIDER.html -t "OSSL_PROVIDER" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_SELF_TEST_new.pod" -o doc/html/man3/OSSL_SELF_TEST_new.html -t "OSSL_SELF_TEST_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_SELF_TEST_set_callback.pod" -o doc/html/man3/OSSL_SELF_TEST_set_callback.html -t "OSSL_SELF_TEST_set_callback" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_STORE_INFO.pod" -o doc/html/man3/OSSL_STORE_INFO.html -t "OSSL_STORE_INFO" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_STORE_LOADER.pod" -o doc/html/man3/OSSL_STORE_LOADER.html -t "OSSL_STORE_LOADER" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_STORE_SEARCH.pod" -o doc/html/man3/OSSL_STORE_SEARCH.html -t "OSSL_STORE_SEARCH" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_STORE_attach.pod" -o doc/html/man3/OSSL_STORE_attach.html -t "OSSL_STORE_attach" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_STORE_expect.pod" -o doc/html/man3/OSSL_STORE_expect.html -t "OSSL_STORE_expect" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_STORE_open.pod" -o doc/html/man3/OSSL_STORE_open.html -t "OSSL_STORE_open" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_trace_enabled.pod" -o doc/html/man3/OSSL_trace_enabled.html -t "OSSL_trace_enabled" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_trace_get_category_num.pod" -o doc/html/man3/OSSL_trace_get_category_num.html -t "OSSL_trace_get_category_num" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_trace_set_channel.pod" -o doc/html/man3/OSSL_trace_set_channel.html -t "OSSL_trace_set_channel" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OpenSSL_add_all_algorithms.pod" -o doc/html/man3/OpenSSL_add_all_algorithms.html -t "OpenSSL_add_all_algorithms" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OpenSSL_version.pod" -o doc/html/man3/OpenSSL_version.html -t "OpenSSL_version" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PEM_X509_INFO_read_bio_ex.pod" -o doc/html/man3/PEM_X509_INFO_read_bio_ex.html -t "PEM_X509_INFO_read_bio_ex" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PEM_bytes_read_bio.pod" -o doc/html/man3/PEM_bytes_read_bio.html -t "PEM_bytes_read_bio" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PEM_read.pod" -o doc/html/man3/PEM_read.html -t "PEM_read" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PEM_read_CMS.pod" -o doc/html/man3/PEM_read_CMS.html -t "PEM_read_CMS" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PEM_read_bio_PrivateKey.pod" -o doc/html/man3/PEM_read_bio_PrivateKey.html -t "PEM_read_bio_PrivateKey" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PEM_read_bio_ex.pod" -o doc/html/man3/PEM_read_bio_ex.html -t "PEM_read_bio_ex" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PEM_write_bio_CMS_stream.pod" -o doc/html/man3/PEM_write_bio_CMS_stream.html -t "PEM_write_bio_CMS_stream" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PEM_write_bio_PKCS7_stream.pod" -o doc/html/man3/PEM_write_bio_PKCS7_stream.html -t "PEM_write_bio_PKCS7_stream" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_PBE_keyivgen.pod" -o doc/html/man3/PKCS12_PBE_keyivgen.html -t "PKCS12_PBE_keyivgen" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_SAFEBAG_create_cert.pod" -o doc/html/man3/PKCS12_SAFEBAG_create_cert.html -t "PKCS12_SAFEBAG_create_cert" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_SAFEBAG_get0_attrs.pod" -o doc/html/man3/PKCS12_SAFEBAG_get0_attrs.html -t "PKCS12_SAFEBAG_get0_attrs" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_SAFEBAG_get1_cert.pod" -o doc/html/man3/PKCS12_SAFEBAG_get1_cert.html -t "PKCS12_SAFEBAG_get1_cert" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_add1_attr_by_NID.pod" -o doc/html/man3/PKCS12_add1_attr_by_NID.html -t "PKCS12_add1_attr_by_NID" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_add_CSPName_asc.pod" -o doc/html/man3/PKCS12_add_CSPName_asc.html -t "PKCS12_add_CSPName_asc" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_add_cert.pod" -o doc/html/man3/PKCS12_add_cert.html -t "PKCS12_add_cert" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_add_friendlyname_asc.pod" -o doc/html/man3/PKCS12_add_friendlyname_asc.html -t "PKCS12_add_friendlyname_asc" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_add_localkeyid.pod" -o doc/html/man3/PKCS12_add_localkeyid.html -t "PKCS12_add_localkeyid" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_add_safe.pod" -o doc/html/man3/PKCS12_add_safe.html -t "PKCS12_add_safe" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_create.pod" -o doc/html/man3/PKCS12_create.html -t "PKCS12_create" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_decrypt_skey.pod" -o doc/html/man3/PKCS12_decrypt_skey.html -t "PKCS12_decrypt_skey" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_gen_mac.pod" -o doc/html/man3/PKCS12_gen_mac.html -t "PKCS12_gen_mac" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_get_friendlyname.pod" -o doc/html/man3/PKCS12_get_friendlyname.html -t "PKCS12_get_friendlyname" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_init.pod" -o doc/html/man3/PKCS12_init.html -t "PKCS12_init" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_item_decrypt_d2i.pod" -o doc/html/man3/PKCS12_item_decrypt_d2i.html -t "PKCS12_item_decrypt_d2i" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_key_gen_utf8_ex.pod" -o doc/html/man3/PKCS12_key_gen_utf8_ex.html -t "PKCS12_key_gen_utf8_ex" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_newpass.pod" -o doc/html/man3/PKCS12_newpass.html -t "PKCS12_newpass" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_pack_p7encdata.pod" -o doc/html/man3/PKCS12_pack_p7encdata.html -t "PKCS12_pack_p7encdata" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_parse.pod" -o doc/html/man3/PKCS12_parse.html -t "PKCS12_parse" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS5_PBE_keyivgen.pod" -o doc/html/man3/PKCS5_PBE_keyivgen.html -t "PKCS5_PBE_keyivgen" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS5_PBKDF2_HMAC.pod" -o doc/html/man3/PKCS5_PBKDF2_HMAC.html -t "PKCS5_PBKDF2_HMAC" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS7_decrypt.pod" -o doc/html/man3/PKCS7_decrypt.html -t "PKCS7_decrypt" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS7_encrypt.pod" -o doc/html/man3/PKCS7_encrypt.html -t "PKCS7_encrypt" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS7_get_octet_string.pod" -o doc/html/man3/PKCS7_get_octet_string.html -t "PKCS7_get_octet_string" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS7_sign.pod" -o doc/html/man3/PKCS7_sign.html -t "PKCS7_sign" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS7_sign_add_signer.pod" -o doc/html/man3/PKCS7_sign_add_signer.html -t "PKCS7_sign_add_signer" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS7_type_is_other.pod" -o doc/html/man3/PKCS7_type_is_other.html -t "PKCS7_type_is_other" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS7_verify.pod" -o doc/html/man3/PKCS7_verify.html -t "PKCS7_verify" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS8_encrypt.pod" -o doc/html/man3/PKCS8_encrypt.html -t "PKCS8_encrypt" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS8_pkey_add1_attr.pod" -o doc/html/man3/PKCS8_pkey_add1_attr.html -t "PKCS8_pkey_add1_attr" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RAND_add.pod" -o doc/html/man3/RAND_add.html -t "RAND_add" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RAND_bytes.pod" -o doc/html/man3/RAND_bytes.html -t "RAND_bytes" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RAND_cleanup.pod" -o doc/html/man3/RAND_cleanup.html -t "RAND_cleanup" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RAND_egd.pod" -o doc/html/man3/RAND_egd.html -t "RAND_egd" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RAND_get0_primary.pod" -o doc/html/man3/RAND_get0_primary.html -t "RAND_get0_primary" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RAND_load_file.pod" -o doc/html/man3/RAND_load_file.html -t "RAND_load_file" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RAND_set_DRBG_type.pod" -o doc/html/man3/RAND_set_DRBG_type.html -t "RAND_set_DRBG_type" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RAND_set_rand_method.pod" -o doc/html/man3/RAND_set_rand_method.html -t "RAND_set_rand_method" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RC4_set_key.pod" -o doc/html/man3/RC4_set_key.html -t "RC4_set_key" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RIPEMD160_Init.pod" -o doc/html/man3/RIPEMD160_Init.html -t "RIPEMD160_Init" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RSA_blinding_on.pod" -o doc/html/man3/RSA_blinding_on.html -t "RSA_blinding_on" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RSA_check_key.pod" -o doc/html/man3/RSA_check_key.html -t "RSA_check_key" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RSA_generate_key.pod" -o doc/html/man3/RSA_generate_key.html -t "RSA_generate_key" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RSA_get0_key.pod" -o doc/html/man3/RSA_get0_key.html -t "RSA_get0_key" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RSA_meth_new.pod" -o doc/html/man3/RSA_meth_new.html -t "RSA_meth_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RSA_new.pod" -o doc/html/man3/RSA_new.html -t "RSA_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RSA_padding_add_PKCS1_type_1.pod" -o doc/html/man3/RSA_padding_add_PKCS1_type_1.html -t "RSA_padding_add_PKCS1_type_1" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RSA_print.pod" -o doc/html/man3/RSA_print.html -t "RSA_print" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RSA_private_encrypt.pod" -o doc/html/man3/RSA_private_encrypt.html -t "RSA_private_encrypt" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RSA_public_encrypt.pod" -o doc/html/man3/RSA_public_encrypt.html -t "RSA_public_encrypt" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RSA_set_method.pod" -o doc/html/man3/RSA_set_method.html -t "RSA_set_method" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RSA_sign.pod" -o doc/html/man3/RSA_sign.html -t "RSA_sign" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RSA_sign_ASN1_OCTET_STRING.pod" -o doc/html/man3/RSA_sign_ASN1_OCTET_STRING.html -t "RSA_sign_ASN1_OCTET_STRING" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RSA_size.pod" -o doc/html/man3/RSA_size.html -t "RSA_size" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SCT_new.pod" -o doc/html/man3/SCT_new.html -t "SCT_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SCT_print.pod" -o doc/html/man3/SCT_print.html -t "SCT_print" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SCT_validate.pod" -o doc/html/man3/SCT_validate.html -t "SCT_validate" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SHA256_Init.pod" -o doc/html/man3/SHA256_Init.html -t "SHA256_Init" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SMIME_read_ASN1.pod" -o doc/html/man3/SMIME_read_ASN1.html -t "SMIME_read_ASN1" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SMIME_read_CMS.pod" -o doc/html/man3/SMIME_read_CMS.html -t "SMIME_read_CMS" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SMIME_read_PKCS7.pod" -o doc/html/man3/SMIME_read_PKCS7.html -t "SMIME_read_PKCS7" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SMIME_write_ASN1.pod" -o doc/html/man3/SMIME_write_ASN1.html -t "SMIME_write_ASN1" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SMIME_write_CMS.pod" -o doc/html/man3/SMIME_write_CMS.html -t "SMIME_write_CMS" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SMIME_write_PKCS7.pod" -o doc/html/man3/SMIME_write_PKCS7.html -t "SMIME_write_PKCS7" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SRP_Calc_B.pod" -o doc/html/man3/SRP_Calc_B.html -t "SRP_Calc_B" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SRP_VBASE_new.pod" -o doc/html/man3/SRP_VBASE_new.html -t "SRP_VBASE_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SRP_create_verifier.pod" -o doc/html/man3/SRP_create_verifier.html -t "SRP_create_verifier" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SRP_user_pwd_new.pod" -o doc/html/man3/SRP_user_pwd_new.html -t "SRP_user_pwd_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CIPHER_get_name.pod" -o doc/html/man3/SSL_CIPHER_get_name.html -t "SSL_CIPHER_get_name" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_COMP_add_compression_method.pod" -o doc/html/man3/SSL_COMP_add_compression_method.html -t "SSL_COMP_add_compression_method" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CONF_CTX_new.pod" -o doc/html/man3/SSL_CONF_CTX_new.html -t "SSL_CONF_CTX_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CONF_CTX_set1_prefix.pod" -o doc/html/man3/SSL_CONF_CTX_set1_prefix.html -t "SSL_CONF_CTX_set1_prefix" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CONF_CTX_set_flags.pod" -o doc/html/man3/SSL_CONF_CTX_set_flags.html -t "SSL_CONF_CTX_set_flags" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CONF_CTX_set_ssl_ctx.pod" -o doc/html/man3/SSL_CONF_CTX_set_ssl_ctx.html -t "SSL_CONF_CTX_set_ssl_ctx" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CONF_cmd.pod" -o doc/html/man3/SSL_CONF_cmd.html -t "SSL_CONF_cmd" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CONF_cmd_argv.pod" -o doc/html/man3/SSL_CONF_cmd_argv.html -t "SSL_CONF_cmd_argv" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_add1_chain_cert.pod" -o doc/html/man3/SSL_CTX_add1_chain_cert.html -t "SSL_CTX_add1_chain_cert" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_add_extra_chain_cert.pod" -o doc/html/man3/SSL_CTX_add_extra_chain_cert.html -t "SSL_CTX_add_extra_chain_cert" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_add_session.pod" -o doc/html/man3/SSL_CTX_add_session.html -t "SSL_CTX_add_session" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_config.pod" -o doc/html/man3/SSL_CTX_config.html -t "SSL_CTX_config" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_ctrl.pod" -o doc/html/man3/SSL_CTX_ctrl.html -t "SSL_CTX_ctrl" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_dane_enable.pod" -o doc/html/man3/SSL_CTX_dane_enable.html -t "SSL_CTX_dane_enable" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_flush_sessions.pod" -o doc/html/man3/SSL_CTX_flush_sessions.html -t "SSL_CTX_flush_sessions" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_free.pod" -o doc/html/man3/SSL_CTX_free.html -t "SSL_CTX_free" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_get0_param.pod" -o doc/html/man3/SSL_CTX_get0_param.html -t "SSL_CTX_get0_param" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_get_verify_mode.pod" -o doc/html/man3/SSL_CTX_get_verify_mode.html -t "SSL_CTX_get_verify_mode" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_has_client_custom_ext.pod" -o doc/html/man3/SSL_CTX_has_client_custom_ext.html -t "SSL_CTX_has_client_custom_ext" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_load_verify_locations.pod" -o doc/html/man3/SSL_CTX_load_verify_locations.html -t "SSL_CTX_load_verify_locations" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_new.pod" -o doc/html/man3/SSL_CTX_new.html -t "SSL_CTX_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_sess_number.pod" -o doc/html/man3/SSL_CTX_sess_number.html -t "SSL_CTX_sess_number" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_sess_set_cache_size.pod" -o doc/html/man3/SSL_CTX_sess_set_cache_size.html -t "SSL_CTX_sess_set_cache_size" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_sess_set_get_cb.pod" -o doc/html/man3/SSL_CTX_sess_set_get_cb.html -t "SSL_CTX_sess_set_get_cb" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_sessions.pod" -o doc/html/man3/SSL_CTX_sessions.html -t "SSL_CTX_sessions" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set0_CA_list.pod" -o doc/html/man3/SSL_CTX_set0_CA_list.html -t "SSL_CTX_set0_CA_list" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set1_curves.pod" -o doc/html/man3/SSL_CTX_set1_curves.html -t "SSL_CTX_set1_curves" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set1_sigalgs.pod" -o doc/html/man3/SSL_CTX_set1_sigalgs.html -t "SSL_CTX_set1_sigalgs" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set1_verify_cert_store.pod" -o doc/html/man3/SSL_CTX_set1_verify_cert_store.html -t "SSL_CTX_set1_verify_cert_store" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_alpn_select_cb.pod" -o doc/html/man3/SSL_CTX_set_alpn_select_cb.html -t "SSL_CTX_set_alpn_select_cb" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_cert_cb.pod" -o doc/html/man3/SSL_CTX_set_cert_cb.html -t "SSL_CTX_set_cert_cb" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_cert_store.pod" -o doc/html/man3/SSL_CTX_set_cert_store.html -t "SSL_CTX_set_cert_store" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_cert_verify_callback.pod" -o doc/html/man3/SSL_CTX_set_cert_verify_callback.html -t "SSL_CTX_set_cert_verify_callback" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_cipher_list.pod" -o doc/html/man3/SSL_CTX_set_cipher_list.html -t "SSL_CTX_set_cipher_list" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_client_cert_cb.pod" -o doc/html/man3/SSL_CTX_set_client_cert_cb.html -t "SSL_CTX_set_client_cert_cb" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_client_hello_cb.pod" -o doc/html/man3/SSL_CTX_set_client_hello_cb.html -t "SSL_CTX_set_client_hello_cb" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_ct_validation_callback.pod" -o doc/html/man3/SSL_CTX_set_ct_validation_callback.html -t "SSL_CTX_set_ct_validation_callback" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_ctlog_list_file.pod" -o doc/html/man3/SSL_CTX_set_ctlog_list_file.html -t "SSL_CTX_set_ctlog_list_file" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_default_passwd_cb.pod" -o doc/html/man3/SSL_CTX_set_default_passwd_cb.html -t "SSL_CTX_set_default_passwd_cb" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_generate_session_id.pod" -o doc/html/man3/SSL_CTX_set_generate_session_id.html -t "SSL_CTX_set_generate_session_id" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_info_callback.pod" -o doc/html/man3/SSL_CTX_set_info_callback.html -t "SSL_CTX_set_info_callback" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_keylog_callback.pod" -o doc/html/man3/SSL_CTX_set_keylog_callback.html -t "SSL_CTX_set_keylog_callback" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_max_cert_list.pod" -o doc/html/man3/SSL_CTX_set_max_cert_list.html -t "SSL_CTX_set_max_cert_list" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_min_proto_version.pod" -o doc/html/man3/SSL_CTX_set_min_proto_version.html -t "SSL_CTX_set_min_proto_version" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_mode.pod" -o doc/html/man3/SSL_CTX_set_mode.html -t "SSL_CTX_set_mode" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_msg_callback.pod" -o doc/html/man3/SSL_CTX_set_msg_callback.html -t "SSL_CTX_set_msg_callback" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_num_tickets.pod" -o doc/html/man3/SSL_CTX_set_num_tickets.html -t "SSL_CTX_set_num_tickets" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_options.pod" -o doc/html/man3/SSL_CTX_set_options.html -t "SSL_CTX_set_options" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_psk_client_callback.pod" -o doc/html/man3/SSL_CTX_set_psk_client_callback.html -t "SSL_CTX_set_psk_client_callback" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_quiet_shutdown.pod" -o doc/html/man3/SSL_CTX_set_quiet_shutdown.html -t "SSL_CTX_set_quiet_shutdown" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_read_ahead.pod" -o doc/html/man3/SSL_CTX_set_read_ahead.html -t "SSL_CTX_set_read_ahead" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_record_padding_callback.pod" -o doc/html/man3/SSL_CTX_set_record_padding_callback.html -t "SSL_CTX_set_record_padding_callback" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_security_level.pod" -o doc/html/man3/SSL_CTX_set_security_level.html -t "SSL_CTX_set_security_level" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_session_cache_mode.pod" -o doc/html/man3/SSL_CTX_set_session_cache_mode.html -t "SSL_CTX_set_session_cache_mode" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_session_id_context.pod" -o doc/html/man3/SSL_CTX_set_session_id_context.html -t "SSL_CTX_set_session_id_context" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_session_ticket_cb.pod" -o doc/html/man3/SSL_CTX_set_session_ticket_cb.html -t "SSL_CTX_set_session_ticket_cb" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_split_send_fragment.pod" -o doc/html/man3/SSL_CTX_set_split_send_fragment.html -t "SSL_CTX_set_split_send_fragment" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_srp_password.pod" -o doc/html/man3/SSL_CTX_set_srp_password.html -t "SSL_CTX_set_srp_password" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_ssl_version.pod" -o doc/html/man3/SSL_CTX_set_ssl_version.html -t "SSL_CTX_set_ssl_version" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_stateless_cookie_generate_cb.pod" -o doc/html/man3/SSL_CTX_set_stateless_cookie_generate_cb.html -t "SSL_CTX_set_stateless_cookie_generate_cb" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_timeout.pod" -o doc/html/man3/SSL_CTX_set_timeout.html -t "SSL_CTX_set_timeout" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_tlsext_servername_callback.pod" -o doc/html/man3/SSL_CTX_set_tlsext_servername_callback.html -t "SSL_CTX_set_tlsext_servername_callback" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_tlsext_status_cb.pod" -o doc/html/man3/SSL_CTX_set_tlsext_status_cb.html -t "SSL_CTX_set_tlsext_status_cb" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_tlsext_ticket_key_cb.pod" -o doc/html/man3/SSL_CTX_set_tlsext_ticket_key_cb.html -t "SSL_CTX_set_tlsext_ticket_key_cb" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_tlsext_use_srtp.pod" -o doc/html/man3/SSL_CTX_set_tlsext_use_srtp.html -t "SSL_CTX_set_tlsext_use_srtp" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_tmp_dh_callback.pod" -o doc/html/man3/SSL_CTX_set_tmp_dh_callback.html -t "SSL_CTX_set_tmp_dh_callback" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_tmp_ecdh.pod" -o doc/html/man3/SSL_CTX_set_tmp_ecdh.html -t "SSL_CTX_set_tmp_ecdh" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_verify.pod" -o doc/html/man3/SSL_CTX_set_verify.html -t "SSL_CTX_set_verify" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_use_certificate.pod" -o doc/html/man3/SSL_CTX_use_certificate.html -t "SSL_CTX_use_certificate" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_use_psk_identity_hint.pod" -o doc/html/man3/SSL_CTX_use_psk_identity_hint.html -t "SSL_CTX_use_psk_identity_hint" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_use_serverinfo.pod" -o doc/html/man3/SSL_CTX_use_serverinfo.html -t "SSL_CTX_use_serverinfo" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_SESSION_free.pod" -o doc/html/man3/SSL_SESSION_free.html -t "SSL_SESSION_free" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_SESSION_get0_cipher.pod" -o doc/html/man3/SSL_SESSION_get0_cipher.html -t "SSL_SESSION_get0_cipher" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_SESSION_get0_hostname.pod" -o doc/html/man3/SSL_SESSION_get0_hostname.html -t "SSL_SESSION_get0_hostname" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_SESSION_get0_id_context.pod" -o doc/html/man3/SSL_SESSION_get0_id_context.html -t "SSL_SESSION_get0_id_context" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_SESSION_get0_peer.pod" -o doc/html/man3/SSL_SESSION_get0_peer.html -t "SSL_SESSION_get0_peer" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_SESSION_get_compress_id.pod" -o doc/html/man3/SSL_SESSION_get_compress_id.html -t "SSL_SESSION_get_compress_id" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_SESSION_get_protocol_version.pod" -o doc/html/man3/SSL_SESSION_get_protocol_version.html -t "SSL_SESSION_get_protocol_version" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_SESSION_get_time.pod" -o doc/html/man3/SSL_SESSION_get_time.html -t "SSL_SESSION_get_time" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_SESSION_has_ticket.pod" -o doc/html/man3/SSL_SESSION_has_ticket.html -t "SSL_SESSION_has_ticket" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_SESSION_is_resumable.pod" -o doc/html/man3/SSL_SESSION_is_resumable.html -t "SSL_SESSION_is_resumable" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_SESSION_print.pod" -o doc/html/man3/SSL_SESSION_print.html -t "SSL_SESSION_print" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_SESSION_set1_id.pod" -o doc/html/man3/SSL_SESSION_set1_id.html -t "SSL_SESSION_set1_id" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_accept.pod" -o doc/html/man3/SSL_accept.html -t "SSL_accept" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_alert_type_string.pod" -o doc/html/man3/SSL_alert_type_string.html -t "SSL_alert_type_string" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_alloc_buffers.pod" -o doc/html/man3/SSL_alloc_buffers.html -t "SSL_alloc_buffers" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_check_chain.pod" -o doc/html/man3/SSL_check_chain.html -t "SSL_check_chain" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_clear.pod" -o doc/html/man3/SSL_clear.html -t "SSL_clear" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_connect.pod" -o doc/html/man3/SSL_connect.html -t "SSL_connect" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_do_handshake.pod" -o doc/html/man3/SSL_do_handshake.html -t "SSL_do_handshake" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_export_keying_material.pod" -o doc/html/man3/SSL_export_keying_material.html -t "SSL_export_keying_material" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_extension_supported.pod" -o doc/html/man3/SSL_extension_supported.html -t "SSL_extension_supported" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_free.pod" -o doc/html/man3/SSL_free.html -t "SSL_free" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get0_peer_scts.pod" -o doc/html/man3/SSL_get0_peer_scts.html -t "SSL_get0_peer_scts" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_SSL_CTX.pod" -o doc/html/man3/SSL_get_SSL_CTX.html -t "SSL_get_SSL_CTX" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_all_async_fds.pod" -o doc/html/man3/SSL_get_all_async_fds.html -t "SSL_get_all_async_fds" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_certificate.pod" -o doc/html/man3/SSL_get_certificate.html -t "SSL_get_certificate" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_ciphers.pod" -o doc/html/man3/SSL_get_ciphers.html -t "SSL_get_ciphers" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_client_random.pod" -o doc/html/man3/SSL_get_client_random.html -t "SSL_get_client_random" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_current_cipher.pod" -o doc/html/man3/SSL_get_current_cipher.html -t "SSL_get_current_cipher" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_default_timeout.pod" -o doc/html/man3/SSL_get_default_timeout.html -t "SSL_get_default_timeout" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_error.pod" -o doc/html/man3/SSL_get_error.html -t "SSL_get_error" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_extms_support.pod" -o doc/html/man3/SSL_get_extms_support.html -t "SSL_get_extms_support" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_fd.pod" -o doc/html/man3/SSL_get_fd.html -t "SSL_get_fd" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_peer_cert_chain.pod" -o doc/html/man3/SSL_get_peer_cert_chain.html -t "SSL_get_peer_cert_chain" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_peer_certificate.pod" -o doc/html/man3/SSL_get_peer_certificate.html -t "SSL_get_peer_certificate" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_peer_signature_nid.pod" -o doc/html/man3/SSL_get_peer_signature_nid.html -t "SSL_get_peer_signature_nid" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_peer_tmp_key.pod" -o doc/html/man3/SSL_get_peer_tmp_key.html -t "SSL_get_peer_tmp_key" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_psk_identity.pod" -o doc/html/man3/SSL_get_psk_identity.html -t "SSL_get_psk_identity" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_rbio.pod" -o doc/html/man3/SSL_get_rbio.html -t "SSL_get_rbio" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_session.pod" -o doc/html/man3/SSL_get_session.html -t "SSL_get_session" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_shared_sigalgs.pod" -o doc/html/man3/SSL_get_shared_sigalgs.html -t "SSL_get_shared_sigalgs" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_verify_result.pod" -o doc/html/man3/SSL_get_verify_result.html -t "SSL_get_verify_result" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_version.pod" -o doc/html/man3/SSL_get_version.html -t "SSL_get_version" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_group_to_name.pod" -o doc/html/man3/SSL_group_to_name.html -t "SSL_group_to_name" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_in_init.pod" -o doc/html/man3/SSL_in_init.html -t "SSL_in_init" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_key_update.pod" -o doc/html/man3/SSL_key_update.html -t "SSL_key_update" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_library_init.pod" -o doc/html/man3/SSL_library_init.html -t "SSL_library_init" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_load_client_CA_file.pod" -o doc/html/man3/SSL_load_client_CA_file.html -t "SSL_load_client_CA_file" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_new.pod" -o doc/html/man3/SSL_new.html -t "SSL_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_pending.pod" -o doc/html/man3/SSL_pending.html -t "SSL_pending" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_read.pod" -o doc/html/man3/SSL_read.html -t "SSL_read" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_read_early_data.pod" -o doc/html/man3/SSL_read_early_data.html -t "SSL_read_early_data" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_rstate_string.pod" -o doc/html/man3/SSL_rstate_string.html -t "SSL_rstate_string" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_session_reused.pod" -o doc/html/man3/SSL_session_reused.html -t "SSL_session_reused" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_set1_host.pod" -o doc/html/man3/SSL_set1_host.html -t "SSL_set1_host" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_set_async_callback.pod" -o doc/html/man3/SSL_set_async_callback.html -t "SSL_set_async_callback" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_set_bio.pod" -o doc/html/man3/SSL_set_bio.html -t "SSL_set_bio" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_set_connect_state.pod" -o doc/html/man3/SSL_set_connect_state.html -t "SSL_set_connect_state" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_set_fd.pod" -o doc/html/man3/SSL_set_fd.html -t "SSL_set_fd" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_set_retry_verify.pod" -o doc/html/man3/SSL_set_retry_verify.html -t "SSL_set_retry_verify" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_set_session.pod" -o doc/html/man3/SSL_set_session.html -t "SSL_set_session" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_set_shutdown.pod" -o doc/html/man3/SSL_set_shutdown.html -t "SSL_set_shutdown" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_set_verify_result.pod" -o doc/html/man3/SSL_set_verify_result.html -t "SSL_set_verify_result" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_shutdown.pod" -o doc/html/man3/SSL_shutdown.html -t "SSL_shutdown" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_state_string.pod" -o doc/html/man3/SSL_state_string.html -t "SSL_state_string" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_want.pod" -o doc/html/man3/SSL_want.html -t "SSL_want" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_write.pod" -o doc/html/man3/SSL_write.html -t "SSL_write" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/TS_RESP_CTX_new.pod" -o doc/html/man3/TS_RESP_CTX_new.html -t "TS_RESP_CTX_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/TS_VERIFY_CTX_set_certs.pod" -o doc/html/man3/TS_VERIFY_CTX_set_certs.html -t "TS_VERIFY_CTX_set_certs" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/UI_STRING.pod" -o doc/html/man3/UI_STRING.html -t "UI_STRING" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/UI_UTIL_read_pw.pod" -o doc/html/man3/UI_UTIL_read_pw.html -t "UI_UTIL_read_pw" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/UI_create_method.pod" -o doc/html/man3/UI_create_method.html -t "UI_create_method" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/UI_new.pod" -o doc/html/man3/UI_new.html -t "UI_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509V3_get_d2i.pod" -o doc/html/man3/X509V3_get_d2i.html -t "X509V3_get_d2i" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509V3_set_ctx.pod" -o doc/html/man3/X509V3_set_ctx.html -t "X509V3_set_ctx" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_ALGOR_dup.pod" -o doc/html/man3/X509_ALGOR_dup.html -t "X509_ALGOR_dup" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_CRL_get0_by_serial.pod" -o doc/html/man3/X509_CRL_get0_by_serial.html -t "X509_CRL_get0_by_serial" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_EXTENSION_set_object.pod" -o doc/html/man3/X509_EXTENSION_set_object.html -t "X509_EXTENSION_set_object" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_LOOKUP.pod" -o doc/html/man3/X509_LOOKUP.html -t "X509_LOOKUP" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_LOOKUP_hash_dir.pod" -o doc/html/man3/X509_LOOKUP_hash_dir.html -t "X509_LOOKUP_hash_dir" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_LOOKUP_meth_new.pod" -o doc/html/man3/X509_LOOKUP_meth_new.html -t "X509_LOOKUP_meth_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_NAME_ENTRY_get_object.pod" -o doc/html/man3/X509_NAME_ENTRY_get_object.html -t "X509_NAME_ENTRY_get_object" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_NAME_add_entry_by_txt.pod" -o doc/html/man3/X509_NAME_add_entry_by_txt.html -t "X509_NAME_add_entry_by_txt" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_NAME_get0_der.pod" -o doc/html/man3/X509_NAME_get0_der.html -t "X509_NAME_get0_der" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_NAME_get_index_by_NID.pod" -o doc/html/man3/X509_NAME_get_index_by_NID.html -t "X509_NAME_get_index_by_NID" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_NAME_print_ex.pod" -o doc/html/man3/X509_NAME_print_ex.html -t "X509_NAME_print_ex" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_PUBKEY_new.pod" -o doc/html/man3/X509_PUBKEY_new.html -t "X509_PUBKEY_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_SIG_get0.pod" -o doc/html/man3/X509_SIG_get0.html -t "X509_SIG_get0" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_STORE_CTX_get_error.pod" -o doc/html/man3/X509_STORE_CTX_get_error.html -t "X509_STORE_CTX_get_error" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_STORE_CTX_new.pod" -o doc/html/man3/X509_STORE_CTX_new.html -t "X509_STORE_CTX_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_STORE_CTX_set_verify_cb.pod" -o doc/html/man3/X509_STORE_CTX_set_verify_cb.html -t "X509_STORE_CTX_set_verify_cb" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_STORE_add_cert.pod" -o doc/html/man3/X509_STORE_add_cert.html -t "X509_STORE_add_cert" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_STORE_get0_param.pod" -o doc/html/man3/X509_STORE_get0_param.html -t "X509_STORE_get0_param" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_STORE_new.pod" -o doc/html/man3/X509_STORE_new.html -t "X509_STORE_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_STORE_set_verify_cb_func.pod" -o doc/html/man3/X509_STORE_set_verify_cb_func.html -t "X509_STORE_set_verify_cb_func" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_VERIFY_PARAM_set_flags.pod" -o doc/html/man3/X509_VERIFY_PARAM_set_flags.html -t "X509_VERIFY_PARAM_set_flags" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_add_cert.pod" -o doc/html/man3/X509_add_cert.html -t "X509_add_cert" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_check_ca.pod" -o doc/html/man3/X509_check_ca.html -t "X509_check_ca" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_check_host.pod" -o doc/html/man3/X509_check_host.html -t "X509_check_host" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_check_issued.pod" -o doc/html/man3/X509_check_issued.html -t "X509_check_issued" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_check_private_key.pod" -o doc/html/man3/X509_check_private_key.html -t "X509_check_private_key" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_check_purpose.pod" -o doc/html/man3/X509_check_purpose.html -t "X509_check_purpose" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_cmp.pod" -o doc/html/man3/X509_cmp.html -t "X509_cmp" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_cmp_time.pod" -o doc/html/man3/X509_cmp_time.html -t "X509_cmp_time" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_digest.pod" -o doc/html/man3/X509_digest.html -t "X509_digest" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_dup.pod" -o doc/html/man3/X509_dup.html -t "X509_dup" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_get0_distinguishing_id.pod" -o doc/html/man3/X509_get0_distinguishing_id.html -t "X509_get0_distinguishing_id" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_get0_notBefore.pod" -o doc/html/man3/X509_get0_notBefore.html -t "X509_get0_notBefore" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_get0_signature.pod" -o doc/html/man3/X509_get0_signature.html -t "X509_get0_signature" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_get0_uids.pod" -o doc/html/man3/X509_get0_uids.html -t "X509_get0_uids" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_get_extension_flags.pod" -o doc/html/man3/X509_get_extension_flags.html -t "X509_get_extension_flags" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_get_pubkey.pod" -o doc/html/man3/X509_get_pubkey.html -t "X509_get_pubkey" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_get_serialNumber.pod" -o doc/html/man3/X509_get_serialNumber.html -t "X509_get_serialNumber" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_get_subject_name.pod" -o doc/html/man3/X509_get_subject_name.html -t "X509_get_subject_name" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_get_version.pod" -o doc/html/man3/X509_get_version.html -t "X509_get_version" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_load_http.pod" -o doc/html/man3/X509_load_http.html -t "X509_load_http" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_new.pod" -o doc/html/man3/X509_new.html -t "X509_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_sign.pod" -o doc/html/man3/X509_sign.html -t "X509_sign" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_verify.pod" -o doc/html/man3/X509_verify.html -t "X509_verify" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_verify_cert.pod" -o doc/html/man3/X509_verify_cert.html -t "X509_verify_cert" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509v3_get_ext_by_NID.pod" -o doc/html/man3/X509v3_get_ext_by_NID.html -t "X509v3_get_ext_by_NID" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/b2i_PVK_bio_ex.pod" -o doc/html/man3/b2i_PVK_bio_ex.html -t "b2i_PVK_bio_ex" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/d2i_PKCS8PrivateKey_bio.pod" -o doc/html/man3/d2i_PKCS8PrivateKey_bio.html -t "d2i_PKCS8PrivateKey_bio" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/d2i_PrivateKey.pod" -o doc/html/man3/d2i_PrivateKey.html -t "d2i_PrivateKey" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/d2i_RSAPrivateKey.pod" -o doc/html/man3/d2i_RSAPrivateKey.html -t "d2i_RSAPrivateKey" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/d2i_SSL_SESSION.pod" -o doc/html/man3/d2i_SSL_SESSION.html -t "d2i_SSL_SESSION" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/d2i_X509.pod" -o doc/html/man3/d2i_X509.html -t "d2i_X509" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/i2d_CMS_bio_stream.pod" -o doc/html/man3/i2d_CMS_bio_stream.html -t "i2d_CMS_bio_stream" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/i2d_PKCS7_bio_stream.pod" -o doc/html/man3/i2d_PKCS7_bio_stream.html -t "i2d_PKCS7_bio_stream" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/i2d_re_X509_tbs.pod" -o doc/html/man3/i2d_re_X509_tbs.html -t "i2d_re_X509_tbs" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/o2i_SCT_LIST.pod" -o doc/html/man3/o2i_SCT_LIST.html -t "o2i_SCT_LIST" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/s2i_ASN1_IA5STRING.pod" -o doc/html/man3/s2i_ASN1_IA5STRING.html -t "s2i_ASN1_IA5STRING" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man5/config.pod" -o doc/html/man5/config.html -t "config" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man5/fips_config.pod" -o doc/html/man5/fips_config.html -t "fips_config" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man5/x509v3_config.pod" -o doc/html/man5/x509v3_config.html -t "x509v3_config" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_ASYM_CIPHER-SM2.pod" -o doc/html/man7/EVP_ASYM_CIPHER-SM2.html -t "EVP_ASYM_CIPHER-SM2" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_CIPHER-AES.pod" -o doc/html/man7/EVP_CIPHER-AES.html -t "EVP_CIPHER-AES" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_CIPHER-ARIA.pod" -o doc/html/man7/EVP_CIPHER-ARIA.html -t "EVP_CIPHER-ARIA" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_CIPHER-BLOWFISH.pod" -o doc/html/man7/EVP_CIPHER-BLOWFISH.html -t "EVP_CIPHER-BLOWFISH" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_CIPHER-CAMELLIA.pod" -o doc/html/man7/EVP_CIPHER-CAMELLIA.html -t "EVP_CIPHER-CAMELLIA" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_CIPHER-CAST.pod" -o doc/html/man7/EVP_CIPHER-CAST.html -t "EVP_CIPHER-CAST" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_CIPHER-CHACHA.pod" -o doc/html/man7/EVP_CIPHER-CHACHA.html -t "EVP_CIPHER-CHACHA" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_CIPHER-DES.pod" -o doc/html/man7/EVP_CIPHER-DES.html -t "EVP_CIPHER-DES" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_CIPHER-IDEA.pod" -o doc/html/man7/EVP_CIPHER-IDEA.html -t "EVP_CIPHER-IDEA" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_CIPHER-RC2.pod" -o doc/html/man7/EVP_CIPHER-RC2.html -t "EVP_CIPHER-RC2" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_CIPHER-RC4.pod" -o doc/html/man7/EVP_CIPHER-RC4.html -t "EVP_CIPHER-RC4" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_CIPHER-RC5.pod" -o doc/html/man7/EVP_CIPHER-RC5.html -t "EVP_CIPHER-RC5" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_CIPHER-SEED.pod" -o doc/html/man7/EVP_CIPHER-SEED.html -t "EVP_CIPHER-SEED" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_CIPHER-SM4.pod" -o doc/html/man7/EVP_CIPHER-SM4.html -t "EVP_CIPHER-SM4" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KDF-HKDF.pod" -o doc/html/man7/EVP_KDF-HKDF.html -t "EVP_KDF-HKDF" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KDF-KB.pod" -o doc/html/man7/EVP_KDF-KB.html -t "EVP_KDF-KB" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KDF-KRB5KDF.pod" -o doc/html/man7/EVP_KDF-KRB5KDF.html -t "EVP_KDF-KRB5KDF" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KDF-PBKDF1.pod" -o doc/html/man7/EVP_KDF-PBKDF1.html -t "EVP_KDF-PBKDF1" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KDF-PBKDF2.pod" -o doc/html/man7/EVP_KDF-PBKDF2.html -t "EVP_KDF-PBKDF2" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KDF-PKCS12KDF.pod" -o doc/html/man7/EVP_KDF-PKCS12KDF.html -t "EVP_KDF-PKCS12KDF" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KDF-SCRYPT.pod" -o doc/html/man7/EVP_KDF-SCRYPT.html -t "EVP_KDF-SCRYPT" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KDF-SS.pod" -o doc/html/man7/EVP_KDF-SS.html -t "EVP_KDF-SS" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KDF-SSHKDF.pod" -o doc/html/man7/EVP_KDF-SSHKDF.html -t "EVP_KDF-SSHKDF" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KDF-TLS13_KDF.pod" -o doc/html/man7/EVP_KDF-TLS13_KDF.html -t "EVP_KDF-TLS13_KDF" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KDF-TLS1_PRF.pod" -o doc/html/man7/EVP_KDF-TLS1_PRF.html -t "EVP_KDF-TLS1_PRF" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KDF-X942-ASN1.pod" -o doc/html/man7/EVP_KDF-X942-ASN1.html -t "EVP_KDF-X942-ASN1" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KDF-X942-CONCAT.pod" -o doc/html/man7/EVP_KDF-X942-CONCAT.html -t "EVP_KDF-X942-CONCAT" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KDF-X963.pod" -o doc/html/man7/EVP_KDF-X963.html -t "EVP_KDF-X963" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KEM-RSA.pod" -o doc/html/man7/EVP_KEM-RSA.html -t "EVP_KEM-RSA" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KEYEXCH-DH.pod" -o doc/html/man7/EVP_KEYEXCH-DH.html -t "EVP_KEYEXCH-DH" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KEYEXCH-ECDH.pod" -o doc/html/man7/EVP_KEYEXCH-ECDH.html -t "EVP_KEYEXCH-ECDH" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KEYEXCH-X25519.pod" -o doc/html/man7/EVP_KEYEXCH-X25519.html -t "EVP_KEYEXCH-X25519" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MAC-BLAKE2.pod" -o doc/html/man7/EVP_MAC-BLAKE2.html -t "EVP_MAC-BLAKE2" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MAC-CMAC.pod" -o doc/html/man7/EVP_MAC-CMAC.html -t "EVP_MAC-CMAC" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MAC-GMAC.pod" -o doc/html/man7/EVP_MAC-GMAC.html -t "EVP_MAC-GMAC" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MAC-HMAC.pod" -o doc/html/man7/EVP_MAC-HMAC.html -t "EVP_MAC-HMAC" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MAC-KMAC.pod" -o doc/html/man7/EVP_MAC-KMAC.html -t "EVP_MAC-KMAC" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MAC-Poly1305.pod" -o doc/html/man7/EVP_MAC-Poly1305.html -t "EVP_MAC-Poly1305" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MAC-Siphash.pod" -o doc/html/man7/EVP_MAC-Siphash.html -t "EVP_MAC-Siphash" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MD-BLAKE2.pod" -o doc/html/man7/EVP_MD-BLAKE2.html -t "EVP_MD-BLAKE2" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MD-MD2.pod" -o doc/html/man7/EVP_MD-MD2.html -t "EVP_MD-MD2" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MD-MD4.pod" -o doc/html/man7/EVP_MD-MD4.html -t "EVP_MD-MD4" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MD-MD5-SHA1.pod" -o doc/html/man7/EVP_MD-MD5-SHA1.html -t "EVP_MD-MD5-SHA1" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MD-MD5.pod" -o doc/html/man7/EVP_MD-MD5.html -t "EVP_MD-MD5" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MD-MDC2.pod" -o doc/html/man7/EVP_MD-MDC2.html -t "EVP_MD-MDC2" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MD-RIPEMD160.pod" -o doc/html/man7/EVP_MD-RIPEMD160.html -t "EVP_MD-RIPEMD160" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MD-SHA1.pod" -o doc/html/man7/EVP_MD-SHA1.html -t "EVP_MD-SHA1" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MD-SHA2.pod" -o doc/html/man7/EVP_MD-SHA2.html -t "EVP_MD-SHA2" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MD-SHA3.pod" -o doc/html/man7/EVP_MD-SHA3.html -t "EVP_MD-SHA3" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MD-SHAKE.pod" -o doc/html/man7/EVP_MD-SHAKE.html -t "EVP_MD-SHAKE" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MD-SM3.pod" -o doc/html/man7/EVP_MD-SM3.html -t "EVP_MD-SM3" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MD-WHIRLPOOL.pod" -o doc/html/man7/EVP_MD-WHIRLPOOL.html -t "EVP_MD-WHIRLPOOL" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MD-common.pod" -o doc/html/man7/EVP_MD-common.html -t "EVP_MD-common" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_PKEY-DH.pod" -o doc/html/man7/EVP_PKEY-DH.html -t "EVP_PKEY-DH" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_PKEY-DSA.pod" -o doc/html/man7/EVP_PKEY-DSA.html -t "EVP_PKEY-DSA" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_PKEY-EC.pod" -o doc/html/man7/EVP_PKEY-EC.html -t "EVP_PKEY-EC" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_PKEY-FFC.pod" -o doc/html/man7/EVP_PKEY-FFC.html -t "EVP_PKEY-FFC" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_PKEY-HMAC.pod" -o doc/html/man7/EVP_PKEY-HMAC.html -t "EVP_PKEY-HMAC" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_PKEY-RSA.pod" -o doc/html/man7/EVP_PKEY-RSA.html -t "EVP_PKEY-RSA" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_PKEY-SM2.pod" -o doc/html/man7/EVP_PKEY-SM2.html -t "EVP_PKEY-SM2" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_PKEY-X25519.pod" -o doc/html/man7/EVP_PKEY-X25519.html -t "EVP_PKEY-X25519" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_RAND-CTR-DRBG.pod" -o doc/html/man7/EVP_RAND-CTR-DRBG.html -t "EVP_RAND-CTR-DRBG" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_RAND-HASH-DRBG.pod" -o doc/html/man7/EVP_RAND-HASH-DRBG.html -t "EVP_RAND-HASH-DRBG" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_RAND-HMAC-DRBG.pod" -o doc/html/man7/EVP_RAND-HMAC-DRBG.html -t "EVP_RAND-HMAC-DRBG" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_RAND-SEED-SRC.pod" -o doc/html/man7/EVP_RAND-SEED-SRC.html -t "EVP_RAND-SEED-SRC" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_RAND-TEST-RAND.pod" -o doc/html/man7/EVP_RAND-TEST-RAND.html -t "EVP_RAND-TEST-RAND" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_RAND.pod" -o doc/html/man7/EVP_RAND.html -t "EVP_RAND" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_SIGNATURE-DSA.pod" -o doc/html/man7/EVP_SIGNATURE-DSA.html -t "EVP_SIGNATURE-DSA" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_SIGNATURE-ECDSA.pod" -o doc/html/man7/EVP_SIGNATURE-ECDSA.html -t "EVP_SIGNATURE-ECDSA" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_SIGNATURE-ED25519.pod" -o doc/html/man7/EVP_SIGNATURE-ED25519.html -t "EVP_SIGNATURE-ED25519" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_SIGNATURE-HMAC.pod" -o doc/html/man7/EVP_SIGNATURE-HMAC.html -t "EVP_SIGNATURE-HMAC" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_SIGNATURE-RSA.pod" -o doc/html/man7/EVP_SIGNATURE-RSA.html -t "EVP_SIGNATURE-RSA" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/OSSL_PROVIDER-FIPS.pod" -o doc/html/man7/OSSL_PROVIDER-FIPS.html -t "OSSL_PROVIDER-FIPS" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/OSSL_PROVIDER-base.pod" -o doc/html/man7/OSSL_PROVIDER-base.html -t "OSSL_PROVIDER-base" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/OSSL_PROVIDER-default.pod" -o doc/html/man7/OSSL_PROVIDER-default.html -t "OSSL_PROVIDER-default" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/OSSL_PROVIDER-legacy.pod" -o doc/html/man7/OSSL_PROVIDER-legacy.html -t "OSSL_PROVIDER-legacy" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/OSSL_PROVIDER-null.pod" -o doc/html/man7/OSSL_PROVIDER-null.html -t "OSSL_PROVIDER-null" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/RAND.pod" -o doc/html/man7/RAND.html -t "RAND" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/RSA-PSS.pod" -o doc/html/man7/RSA-PSS.html -t "RSA-PSS" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/X25519.pod" -o doc/html/man7/X25519.html -t "X25519" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/bio.pod" -o doc/html/man7/bio.html -t "bio" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/crypto.pod" -o doc/html/man7/crypto.html -t "crypto" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/ct.pod" -o doc/html/man7/ct.html -t "ct" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/des_modes.pod" -o doc/html/man7/des_modes.html -t "des_modes" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/evp.pod" -o doc/html/man7/evp.html -t "evp" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/fips_module.pod" -o doc/html/man7/fips_module.html -t "fips_module" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/life_cycle-cipher.pod" -o doc/html/man7/life_cycle-cipher.html -t "life_cycle-cipher" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/life_cycle-digest.pod" -o doc/html/man7/life_cycle-digest.html -t "life_cycle-digest" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/life_cycle-kdf.pod" -o doc/html/man7/life_cycle-kdf.html -t "life_cycle-kdf" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/life_cycle-mac.pod" -o doc/html/man7/life_cycle-mac.html -t "life_cycle-mac" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/life_cycle-pkey.pod" -o doc/html/man7/life_cycle-pkey.html -t "life_cycle-pkey" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/life_cycle-rand.pod" -o doc/html/man7/life_cycle-rand.html -t "life_cycle-rand" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/migration_guide.pod" -o doc/html/man7/migration_guide.html -t "migration_guide" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/openssl-core.h.pod" -o doc/html/man7/openssl-core.h.html -t "openssl-core.h" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/openssl-core_dispatch.h.pod" -o doc/html/man7/openssl-core_dispatch.h.html -t "openssl-core_dispatch.h" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/openssl-core_names.h.pod" -o doc/html/man7/openssl-core_names.h.html -t "openssl-core_names.h" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/openssl-env.pod" -o doc/html/man7/openssl-env.html -t "openssl-env" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/openssl-glossary.pod" -o doc/html/man7/openssl-glossary.html -t "openssl-glossary" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/openssl-threads.pod" -o doc/html/man7/openssl-threads.html -t "openssl-threads" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man7/openssl_user_macros.pod" -o doc/html/man7/openssl_user_macros.html -t "openssl_user_macros" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/ossl_store-file.pod" -o doc/html/man7/ossl_store-file.html -t "ossl_store-file" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/ossl_store.pod" -o doc/html/man7/ossl_store.html -t "ossl_store" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/passphrase-encoding.pod" -o doc/html/man7/passphrase-encoding.html -t "passphrase-encoding" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/property.pod" -o doc/html/man7/property.html -t "property" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider-asym_cipher.pod" -o doc/html/man7/provider-asym_cipher.html -t "provider-asym_cipher" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider-base.pod" -o doc/html/man7/provider-base.html -t "provider-base" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider-cipher.pod" -o doc/html/man7/provider-cipher.html -t "provider-cipher" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider-decoder.pod" -o doc/html/man7/provider-decoder.html -t "provider-decoder" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider-digest.pod" -o doc/html/man7/provider-digest.html -t "provider-digest" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider-encoder.pod" -o doc/html/man7/provider-encoder.html -t "provider-encoder" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider-kdf.pod" -o doc/html/man7/provider-kdf.html -t "provider-kdf" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider-kem.pod" -o doc/html/man7/provider-kem.html -t "provider-kem" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider-keyexch.pod" -o doc/html/man7/provider-keyexch.html -t "provider-keyexch" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider-keymgmt.pod" -o doc/html/man7/provider-keymgmt.html -t "provider-keymgmt" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider-mac.pod" -o doc/html/man7/provider-mac.html -t "provider-mac" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider-object.pod" -o doc/html/man7/provider-object.html -t "provider-object" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider-rand.pod" -o doc/html/man7/provider-rand.html -t "provider-rand" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider-signature.pod" -o doc/html/man7/provider-signature.html -t "provider-signature" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider-storemgmt.pod" -o doc/html/man7/provider-storemgmt.html -t "provider-storemgmt" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider.pod" -o doc/html/man7/provider.html -t "provider" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/proxy-certificates.pod" -o doc/html/man7/proxy-certificates.html -t "proxy-certificates" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/ssl.pod" -o doc/html/man7/ssl.html -t "ssl" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/x509.pod" -o doc/html/man7/x509.html -t "x509" -r "../doc" /usr/bin/make depend && /usr/bin/make _build_sw pod2man --name=OPENSSL-ASN1PARSE --section=1SSL --center=OpenSSL \ --release=3.0.5 doc/man1/openssl-asn1parse.pod >doc/man/man1/openssl-asn1parse.1 pod2man --name=OPENSSL-CA --section=1SSL --center=OpenSSL \ --release=3.0.5 doc/man1/openssl-ca.pod >doc/man/man1/openssl-ca.1 pod2man --name=OPENSSL-CIPHERS --section=1SSL --center=OpenSSL \ --release=3.0.5 doc/man1/openssl-ciphers.pod >doc/man/man1/openssl-ciphers.1 make[3]: Entering directory '/<>/build_shared' pod2man --name=OPENSSL-CMDS --section=1SSL --center=OpenSSL \ --release=3.0.5 doc/man1/openssl-cmds.pod >doc/man/man1/openssl-cmds.1 pod2man --name=OPENSSL-CMP --section=1SSL --center=OpenSSL \ --release=3.0.5 doc/man1/openssl-cmp.pod >doc/man/man1/openssl-cmp.1 pod2man --name=OPENSSL-CMS --section=1SSL --center=OpenSSL \ --release=3.0.5 doc/man1/openssl-cms.pod >doc/man/man1/openssl-cms.1 pod2man --name=OPENSSL-CRL --section=1SSL --center=OpenSSL \ --release=3.0.5 doc/man1/openssl-crl.pod >doc/man/man1/openssl-crl.1 make[3]: Leaving directory '/<>/build_shared' make[3]: Entering directory '/<>/build_shared' gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/libapps-lib-app_libctx.d.tmp -MT apps/lib/libapps-lib-app_libctx.o -c -o apps/lib/libapps-lib-app_libctx.o ../apps/lib/app_libctx.c pod2man --name=OPENSSL-CRL2PKCS7 --section=1SSL --center=OpenSSL \ --release=3.0.5 doc/man1/openssl-crl2pkcs7.pod >doc/man/man1/openssl-crl2pkcs7.1 gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/libapps-lib-app_params.d.tmp -MT apps/lib/libapps-lib-app_params.o -c -o apps/lib/libapps-lib-app_params.o ../apps/lib/app_params.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/libapps-lib-app_provider.d.tmp -MT apps/lib/libapps-lib-app_provider.o -c -o apps/lib/libapps-lib-app_provider.o ../apps/lib/app_provider.c pod2man --name=OPENSSL-DGST --section=1SSL --center=OpenSSL \ --release=3.0.5 doc/man1/openssl-dgst.pod >doc/man/man1/openssl-dgst.1 gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/libapps-lib-app_rand.d.tmp -MT apps/lib/libapps-lib-app_rand.o -c -o apps/lib/libapps-lib-app_rand.o ../apps/lib/app_rand.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/libapps-lib-app_x509.d.tmp -MT apps/lib/libapps-lib-app_x509.o -c -o apps/lib/libapps-lib-app_x509.o ../apps/lib/app_x509.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/libapps-lib-apps.d.tmp -MT apps/lib/libapps-lib-apps.o -c -o apps/lib/libapps-lib-apps.o ../apps/lib/apps.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/libapps-lib-apps_ui.d.tmp -MT apps/lib/libapps-lib-apps_ui.o -c -o apps/lib/libapps-lib-apps_ui.o ../apps/lib/apps_ui.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/libapps-lib-columns.d.tmp -MT apps/lib/libapps-lib-columns.o -c -o apps/lib/libapps-lib-columns.o ../apps/lib/columns.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/libapps-lib-engine.d.tmp -MT apps/lib/libapps-lib-engine.o -c -o apps/lib/libapps-lib-engine.o ../apps/lib/engine.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/libapps-lib-engine_loader.d.tmp -MT apps/lib/libapps-lib-engine_loader.o -c -o apps/lib/libapps-lib-engine_loader.o ../apps/lib/engine_loader.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/libapps-lib-fmt.d.tmp -MT apps/lib/libapps-lib-fmt.o -c -o apps/lib/libapps-lib-fmt.o ../apps/lib/fmt.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/libapps-lib-http_server.d.tmp -MT apps/lib/libapps-lib-http_server.o -c -o apps/lib/libapps-lib-http_server.o ../apps/lib/http_server.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/libapps-lib-names.d.tmp -MT apps/lib/libapps-lib-names.o -c -o apps/lib/libapps-lib-names.o ../apps/lib/names.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/libapps-lib-opt.d.tmp -MT apps/lib/libapps-lib-opt.o -c -o apps/lib/libapps-lib-opt.o ../apps/lib/opt.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/libapps-lib-s_cb.d.tmp -MT apps/lib/libapps-lib-s_cb.o -c -o apps/lib/libapps-lib-s_cb.o ../apps/lib/s_cb.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/libapps-lib-s_socket.d.tmp -MT apps/lib/libapps-lib-s_socket.o -c -o apps/lib/libapps-lib-s_socket.o ../apps/lib/s_socket.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/libapps-lib-tlssrp_depr.d.tmp -MT apps/lib/libapps-lib-tlssrp_depr.o -c -o apps/lib/libapps-lib-tlssrp_depr.o ../apps/lib/tlssrp_depr.c CC="gcc" /usr/bin/perl ../crypto/aes/asm/aes-s390x.pl "64" -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM crypto/aes/aes-s390x.S gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/aes/libcrypto-lib-aes_cfb.d.tmp -MT crypto/aes/libcrypto-lib-aes_cfb.o -c -o crypto/aes/libcrypto-lib-aes_cfb.o ../crypto/aes/aes_cfb.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/aes/libcrypto-lib-aes_ecb.d.tmp -MT crypto/aes/libcrypto-lib-aes_ecb.o -c -o crypto/aes/libcrypto-lib-aes_ecb.o ../crypto/aes/aes_ecb.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/aes/libcrypto-lib-aes_ige.d.tmp -MT crypto/aes/libcrypto-lib-aes_ige.o -c -o crypto/aes/libcrypto-lib-aes_ige.o ../crypto/aes/aes_ige.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/aes/libcrypto-lib-aes_misc.d.tmp -MT crypto/aes/libcrypto-lib-aes_misc.o -c -o crypto/aes/libcrypto-lib-aes_misc.o ../crypto/aes/aes_misc.c pod2man --name=OPENSSL-DHPARAM --section=1SSL --center=OpenSSL \ --release=3.0.5 doc/man1/openssl-dhparam.pod >doc/man/man1/openssl-dhparam.1 gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/aes/libcrypto-lib-aes_ofb.d.tmp -MT crypto/aes/libcrypto-lib-aes_ofb.o -c -o crypto/aes/libcrypto-lib-aes_ofb.o ../crypto/aes/aes_ofb.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/aes/libcrypto-lib-aes_wrap.d.tmp -MT crypto/aes/libcrypto-lib-aes_wrap.o -c -o crypto/aes/libcrypto-lib-aes_wrap.o ../crypto/aes/aes_wrap.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/aria/libcrypto-lib-aria.d.tmp -MT crypto/aria/libcrypto-lib-aria.o -c -o crypto/aria/libcrypto-lib-aria.o ../crypto/aria/aria.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-a_bitstr.d.tmp -MT crypto/asn1/libcrypto-lib-a_bitstr.o -c -o crypto/asn1/libcrypto-lib-a_bitstr.o ../crypto/asn1/a_bitstr.c pod2man --name=OPENSSL-DSA --section=1SSL --center=OpenSSL \ --release=3.0.5 doc/man1/openssl-dsa.pod >doc/man/man1/openssl-dsa.1 gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-a_d2i_fp.d.tmp -MT crypto/asn1/libcrypto-lib-a_d2i_fp.o -c -o crypto/asn1/libcrypto-lib-a_d2i_fp.o ../crypto/asn1/a_d2i_fp.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-a_digest.d.tmp -MT crypto/asn1/libcrypto-lib-a_digest.o -c -o crypto/asn1/libcrypto-lib-a_digest.o ../crypto/asn1/a_digest.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-a_dup.d.tmp -MT crypto/asn1/libcrypto-lib-a_dup.o -c -o crypto/asn1/libcrypto-lib-a_dup.o ../crypto/asn1/a_dup.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-a_gentm.d.tmp -MT crypto/asn1/libcrypto-lib-a_gentm.o -c -o crypto/asn1/libcrypto-lib-a_gentm.o ../crypto/asn1/a_gentm.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-a_i2d_fp.d.tmp -MT crypto/asn1/libcrypto-lib-a_i2d_fp.o -c -o crypto/asn1/libcrypto-lib-a_i2d_fp.o ../crypto/asn1/a_i2d_fp.c pod2man --name=OPENSSL-DSAPARAM --section=1SSL --center=OpenSSL \ --release=3.0.5 doc/man1/openssl-dsaparam.pod >doc/man/man1/openssl-dsaparam.1 gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-a_int.d.tmp -MT crypto/asn1/libcrypto-lib-a_int.o -c -o crypto/asn1/libcrypto-lib-a_int.o ../crypto/asn1/a_int.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-a_mbstr.d.tmp -MT crypto/asn1/libcrypto-lib-a_mbstr.o -c -o crypto/asn1/libcrypto-lib-a_mbstr.o ../crypto/asn1/a_mbstr.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-a_object.d.tmp -MT crypto/asn1/libcrypto-lib-a_object.o -c -o crypto/asn1/libcrypto-lib-a_object.o ../crypto/asn1/a_object.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-a_octet.d.tmp -MT crypto/asn1/libcrypto-lib-a_octet.o -c -o crypto/asn1/libcrypto-lib-a_octet.o ../crypto/asn1/a_octet.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-a_print.d.tmp -MT crypto/asn1/libcrypto-lib-a_print.o -c -o crypto/asn1/libcrypto-lib-a_print.o ../crypto/asn1/a_print.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-a_sign.d.tmp -MT crypto/asn1/libcrypto-lib-a_sign.o -c -o crypto/asn1/libcrypto-lib-a_sign.o ../crypto/asn1/a_sign.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-a_strex.d.tmp -MT crypto/asn1/libcrypto-lib-a_strex.o -c -o crypto/asn1/libcrypto-lib-a_strex.o ../crypto/asn1/a_strex.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-a_strnid.d.tmp -MT crypto/asn1/libcrypto-lib-a_strnid.o -c -o crypto/asn1/libcrypto-lib-a_strnid.o ../crypto/asn1/a_strnid.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-a_time.d.tmp -MT crypto/asn1/libcrypto-lib-a_time.o -c -o crypto/asn1/libcrypto-lib-a_time.o ../crypto/asn1/a_time.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-a_type.d.tmp -MT crypto/asn1/libcrypto-lib-a_type.o -c -o crypto/asn1/libcrypto-lib-a_type.o ../crypto/asn1/a_type.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-a_utctm.d.tmp -MT crypto/asn1/libcrypto-lib-a_utctm.o -c -o crypto/asn1/libcrypto-lib-a_utctm.o ../crypto/asn1/a_utctm.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-a_utf8.d.tmp -MT crypto/asn1/libcrypto-lib-a_utf8.o -c -o crypto/asn1/libcrypto-lib-a_utf8.o ../crypto/asn1/a_utf8.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-a_verify.d.tmp -MT crypto/asn1/libcrypto-lib-a_verify.o -c -o crypto/asn1/libcrypto-lib-a_verify.o ../crypto/asn1/a_verify.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-ameth_lib.d.tmp -MT crypto/asn1/libcrypto-lib-ameth_lib.o -c -o crypto/asn1/libcrypto-lib-ameth_lib.o ../crypto/asn1/ameth_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-asn1_err.d.tmp -MT crypto/asn1/libcrypto-lib-asn1_err.o -c -o crypto/asn1/libcrypto-lib-asn1_err.o ../crypto/asn1/asn1_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-asn1_gen.d.tmp -MT crypto/asn1/libcrypto-lib-asn1_gen.o -c -o crypto/asn1/libcrypto-lib-asn1_gen.o ../crypto/asn1/asn1_gen.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-asn1_item_list.d.tmp -MT crypto/asn1/libcrypto-lib-asn1_item_list.o -c -o crypto/asn1/libcrypto-lib-asn1_item_list.o ../crypto/asn1/asn1_item_list.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-asn1_lib.d.tmp -MT crypto/asn1/libcrypto-lib-asn1_lib.o -c -o crypto/asn1/libcrypto-lib-asn1_lib.o ../crypto/asn1/asn1_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-asn1_parse.d.tmp -MT crypto/asn1/libcrypto-lib-asn1_parse.o -c -o crypto/asn1/libcrypto-lib-asn1_parse.o ../crypto/asn1/asn1_parse.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-asn_mime.d.tmp -MT crypto/asn1/libcrypto-lib-asn_mime.o -c -o crypto/asn1/libcrypto-lib-asn_mime.o ../crypto/asn1/asn_mime.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-asn_moid.d.tmp -MT crypto/asn1/libcrypto-lib-asn_moid.o -c -o crypto/asn1/libcrypto-lib-asn_moid.o ../crypto/asn1/asn_moid.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-asn_mstbl.d.tmp -MT crypto/asn1/libcrypto-lib-asn_mstbl.o -c -o crypto/asn1/libcrypto-lib-asn_mstbl.o ../crypto/asn1/asn_mstbl.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-asn_pack.d.tmp -MT crypto/asn1/libcrypto-lib-asn_pack.o -c -o crypto/asn1/libcrypto-lib-asn_pack.o ../crypto/asn1/asn_pack.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-bio_asn1.d.tmp -MT crypto/asn1/libcrypto-lib-bio_asn1.o -c -o crypto/asn1/libcrypto-lib-bio_asn1.o ../crypto/asn1/bio_asn1.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-bio_ndef.d.tmp -MT crypto/asn1/libcrypto-lib-bio_ndef.o -c -o crypto/asn1/libcrypto-lib-bio_ndef.o ../crypto/asn1/bio_ndef.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-d2i_param.d.tmp -MT crypto/asn1/libcrypto-lib-d2i_param.o -c -o crypto/asn1/libcrypto-lib-d2i_param.o ../crypto/asn1/d2i_param.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-d2i_pr.d.tmp -MT crypto/asn1/libcrypto-lib-d2i_pr.o -c -o crypto/asn1/libcrypto-lib-d2i_pr.o ../crypto/asn1/d2i_pr.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-d2i_pu.d.tmp -MT crypto/asn1/libcrypto-lib-d2i_pu.o -c -o crypto/asn1/libcrypto-lib-d2i_pu.o ../crypto/asn1/d2i_pu.c pod2man --name=OPENSSL-EC --section=1SSL --center=OpenSSL \ --release=3.0.5 doc/man1/openssl-ec.pod >doc/man/man1/openssl-ec.1 pod2man --name=OPENSSL-ECPARAM --section=1SSL --center=OpenSSL \ --release=3.0.5 doc/man1/openssl-ecparam.pod >doc/man/man1/openssl-ecparam.1 gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-evp_asn1.d.tmp -MT crypto/asn1/libcrypto-lib-evp_asn1.o -c -o crypto/asn1/libcrypto-lib-evp_asn1.o ../crypto/asn1/evp_asn1.c pod2man --name=OPENSSL-ENC --section=1SSL --center=OpenSSL \ --release=3.0.5 doc/man1/openssl-enc.pod >doc/man/man1/openssl-enc.1 gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-f_int.d.tmp -MT crypto/asn1/libcrypto-lib-f_int.o -c -o crypto/asn1/libcrypto-lib-f_int.o ../crypto/asn1/f_int.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-f_string.d.tmp -MT crypto/asn1/libcrypto-lib-f_string.o -c -o crypto/asn1/libcrypto-lib-f_string.o ../crypto/asn1/f_string.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-i2d_evp.d.tmp -MT crypto/asn1/libcrypto-lib-i2d_evp.o -c -o crypto/asn1/libcrypto-lib-i2d_evp.o ../crypto/asn1/i2d_evp.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-n_pkey.d.tmp -MT crypto/asn1/libcrypto-lib-n_pkey.o -c -o crypto/asn1/libcrypto-lib-n_pkey.o ../crypto/asn1/n_pkey.c pod2man --name=OPENSSL-ENGINE --section=1SSL --center=OpenSSL \ --release=3.0.5 doc/man1/openssl-engine.pod >doc/man/man1/openssl-engine.1 gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-nsseq.d.tmp -MT crypto/asn1/libcrypto-lib-nsseq.o -c -o crypto/asn1/libcrypto-lib-nsseq.o ../crypto/asn1/nsseq.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-p5_pbe.d.tmp -MT crypto/asn1/libcrypto-lib-p5_pbe.o -c -o crypto/asn1/libcrypto-lib-p5_pbe.o ../crypto/asn1/p5_pbe.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-p5_pbev2.d.tmp -MT crypto/asn1/libcrypto-lib-p5_pbev2.o -c -o crypto/asn1/libcrypto-lib-p5_pbev2.o ../crypto/asn1/p5_pbev2.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-p5_scrypt.d.tmp -MT crypto/asn1/libcrypto-lib-p5_scrypt.o -c -o crypto/asn1/libcrypto-lib-p5_scrypt.o ../crypto/asn1/p5_scrypt.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-p8_pkey.d.tmp -MT crypto/asn1/libcrypto-lib-p8_pkey.o -c -o crypto/asn1/libcrypto-lib-p8_pkey.o ../crypto/asn1/p8_pkey.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-t_bitst.d.tmp -MT crypto/asn1/libcrypto-lib-t_bitst.o -c -o crypto/asn1/libcrypto-lib-t_bitst.o ../crypto/asn1/t_bitst.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-t_pkey.d.tmp -MT crypto/asn1/libcrypto-lib-t_pkey.o -c -o crypto/asn1/libcrypto-lib-t_pkey.o ../crypto/asn1/t_pkey.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-t_spki.d.tmp -MT crypto/asn1/libcrypto-lib-t_spki.o -c -o crypto/asn1/libcrypto-lib-t_spki.o ../crypto/asn1/t_spki.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-tasn_dec.d.tmp -MT crypto/asn1/libcrypto-lib-tasn_dec.o -c -o crypto/asn1/libcrypto-lib-tasn_dec.o ../crypto/asn1/tasn_dec.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-tasn_enc.d.tmp -MT crypto/asn1/libcrypto-lib-tasn_enc.o -c -o crypto/asn1/libcrypto-lib-tasn_enc.o ../crypto/asn1/tasn_enc.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-tasn_fre.d.tmp -MT crypto/asn1/libcrypto-lib-tasn_fre.o -c -o crypto/asn1/libcrypto-lib-tasn_fre.o ../crypto/asn1/tasn_fre.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-tasn_new.d.tmp -MT crypto/asn1/libcrypto-lib-tasn_new.o -c -o crypto/asn1/libcrypto-lib-tasn_new.o ../crypto/asn1/tasn_new.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-tasn_prn.d.tmp -MT crypto/asn1/libcrypto-lib-tasn_prn.o -c -o crypto/asn1/libcrypto-lib-tasn_prn.o ../crypto/asn1/tasn_prn.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-tasn_scn.d.tmp -MT crypto/asn1/libcrypto-lib-tasn_scn.o -c -o crypto/asn1/libcrypto-lib-tasn_scn.o ../crypto/asn1/tasn_scn.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-tasn_typ.d.tmp -MT crypto/asn1/libcrypto-lib-tasn_typ.o -c -o crypto/asn1/libcrypto-lib-tasn_typ.o ../crypto/asn1/tasn_typ.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-tasn_utl.d.tmp -MT crypto/asn1/libcrypto-lib-tasn_utl.o -c -o crypto/asn1/libcrypto-lib-tasn_utl.o ../crypto/asn1/tasn_utl.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-x_algor.d.tmp -MT crypto/asn1/libcrypto-lib-x_algor.o -c -o crypto/asn1/libcrypto-lib-x_algor.o ../crypto/asn1/x_algor.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-x_bignum.d.tmp -MT crypto/asn1/libcrypto-lib-x_bignum.o -c -o crypto/asn1/libcrypto-lib-x_bignum.o ../crypto/asn1/x_bignum.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-x_info.d.tmp -MT crypto/asn1/libcrypto-lib-x_info.o -c -o crypto/asn1/libcrypto-lib-x_info.o ../crypto/asn1/x_info.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-x_int64.d.tmp -MT crypto/asn1/libcrypto-lib-x_int64.o -c -o crypto/asn1/libcrypto-lib-x_int64.o ../crypto/asn1/x_int64.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-x_long.d.tmp -MT crypto/asn1/libcrypto-lib-x_long.o -c -o crypto/asn1/libcrypto-lib-x_long.o ../crypto/asn1/x_long.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-x_pkey.d.tmp -MT crypto/asn1/libcrypto-lib-x_pkey.o -c -o crypto/asn1/libcrypto-lib-x_pkey.o ../crypto/asn1/x_pkey.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-x_sig.d.tmp -MT crypto/asn1/libcrypto-lib-x_sig.o -c -o crypto/asn1/libcrypto-lib-x_sig.o ../crypto/asn1/x_sig.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-x_spki.d.tmp -MT crypto/asn1/libcrypto-lib-x_spki.o -c -o crypto/asn1/libcrypto-lib-x_spki.o ../crypto/asn1/x_spki.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-x_val.d.tmp -MT crypto/asn1/libcrypto-lib-x_val.o -c -o crypto/asn1/libcrypto-lib-x_val.o ../crypto/asn1/x_val.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/async/arch/libcrypto-lib-async_null.d.tmp -MT crypto/async/arch/libcrypto-lib-async_null.o -c -o crypto/async/arch/libcrypto-lib-async_null.o ../crypto/async/arch/async_null.c pod2man --name=OPENSSL-ERRSTR --section=1SSL --center=OpenSSL \ --release=3.0.5 doc/man1/openssl-errstr.pod >doc/man/man1/openssl-errstr.1 gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/async/arch/libcrypto-lib-async_posix.d.tmp -MT crypto/async/arch/libcrypto-lib-async_posix.o -c -o crypto/async/arch/libcrypto-lib-async_posix.o ../crypto/async/arch/async_posix.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/async/arch/libcrypto-lib-async_win.d.tmp -MT crypto/async/arch/libcrypto-lib-async_win.o -c -o crypto/async/arch/libcrypto-lib-async_win.o ../crypto/async/arch/async_win.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/async/libcrypto-lib-async.d.tmp -MT crypto/async/libcrypto-lib-async.o -c -o crypto/async/libcrypto-lib-async.o ../crypto/async/async.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/async/libcrypto-lib-async_err.d.tmp -MT crypto/async/libcrypto-lib-async_err.o -c -o crypto/async/libcrypto-lib-async_err.o ../crypto/async/async_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/async/libcrypto-lib-async_wait.d.tmp -MT crypto/async/libcrypto-lib-async_wait.o -c -o crypto/async/libcrypto-lib-async_wait.o ../crypto/async/async_wait.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bf/libcrypto-lib-bf_cfb64.d.tmp -MT crypto/bf/libcrypto-lib-bf_cfb64.o -c -o crypto/bf/libcrypto-lib-bf_cfb64.o ../crypto/bf/bf_cfb64.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bf/libcrypto-lib-bf_ecb.d.tmp -MT crypto/bf/libcrypto-lib-bf_ecb.o -c -o crypto/bf/libcrypto-lib-bf_ecb.o ../crypto/bf/bf_ecb.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bf/libcrypto-lib-bf_enc.d.tmp -MT crypto/bf/libcrypto-lib-bf_enc.o -c -o crypto/bf/libcrypto-lib-bf_enc.o ../crypto/bf/bf_enc.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bf/libcrypto-lib-bf_ofb64.d.tmp -MT crypto/bf/libcrypto-lib-bf_ofb64.o -c -o crypto/bf/libcrypto-lib-bf_ofb64.o ../crypto/bf/bf_ofb64.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bf/libcrypto-lib-bf_skey.d.tmp -MT crypto/bf/libcrypto-lib-bf_skey.o -c -o crypto/bf/libcrypto-lib-bf_skey.o ../crypto/bf/bf_skey.c pod2man --name=OPENSSL-FIPSINSTALL --section=1SSL --center=OpenSSL \ --release=3.0.5 doc/man1/openssl-fipsinstall.pod >doc/man/man1/openssl-fipsinstall.1 gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bf_buff.d.tmp -MT crypto/bio/libcrypto-lib-bf_buff.o -c -o crypto/bio/libcrypto-lib-bf_buff.o ../crypto/bio/bf_buff.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bf_lbuf.d.tmp -MT crypto/bio/libcrypto-lib-bf_lbuf.o -c -o crypto/bio/libcrypto-lib-bf_lbuf.o ../crypto/bio/bf_lbuf.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bf_nbio.d.tmp -MT crypto/bio/libcrypto-lib-bf_nbio.o -c -o crypto/bio/libcrypto-lib-bf_nbio.o ../crypto/bio/bf_nbio.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bf_null.d.tmp -MT crypto/bio/libcrypto-lib-bf_null.o -c -o crypto/bio/libcrypto-lib-bf_null.o ../crypto/bio/bf_null.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bf_prefix.d.tmp -MT crypto/bio/libcrypto-lib-bf_prefix.o -c -o crypto/bio/libcrypto-lib-bf_prefix.o ../crypto/bio/bf_prefix.c pod2man --name=OPENSSL-GENDSA --section=1SSL --center=OpenSSL \ --release=3.0.5 doc/man1/openssl-gendsa.pod >doc/man/man1/openssl-gendsa.1 pod2man --name=OPENSSL-GENPKEY --section=1SSL --center=OpenSSL \ --release=3.0.5 doc/man1/openssl-genpkey.pod >doc/man/man1/openssl-genpkey.1 pod2man --name=OPENSSL-GENRSA --section=1SSL --center=OpenSSL \ --release=3.0.5 doc/man1/openssl-genrsa.pod >doc/man/man1/openssl-genrsa.1 gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bf_readbuff.d.tmp -MT crypto/bio/libcrypto-lib-bf_readbuff.o -c -o crypto/bio/libcrypto-lib-bf_readbuff.o ../crypto/bio/bf_readbuff.c pod2man --name=OPENSSL-INFO --section=1SSL --center=OpenSSL \ --release=3.0.5 doc/man1/openssl-info.pod >doc/man/man1/openssl-info.1 pod2man --name=OPENSSL-KDF --section=1SSL --center=OpenSSL \ --release=3.0.5 doc/man1/openssl-kdf.pod >doc/man/man1/openssl-kdf.1 gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bio_addr.d.tmp -MT crypto/bio/libcrypto-lib-bio_addr.o -c -o crypto/bio/libcrypto-lib-bio_addr.o ../crypto/bio/bio_addr.c pod2man --name=OPENSSL-LIST --section=1SSL --center=OpenSSL \ --release=3.0.5 doc/man1/openssl-list.pod >doc/man/man1/openssl-list.1 pod2man --name=OPENSSL-MAC --section=1SSL --center=OpenSSL \ --release=3.0.5 doc/man1/openssl-mac.pod >doc/man/man1/openssl-mac.1 gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bio_cb.d.tmp -MT crypto/bio/libcrypto-lib-bio_cb.o -c -o crypto/bio/libcrypto-lib-bio_cb.o ../crypto/bio/bio_cb.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bio_dump.d.tmp -MT crypto/bio/libcrypto-lib-bio_dump.o -c -o crypto/bio/libcrypto-lib-bio_dump.o ../crypto/bio/bio_dump.c pod2man --name=OPENSSL-NSEQ --section=1SSL --center=OpenSSL \ --release=3.0.5 doc/man1/openssl-nseq.pod >doc/man/man1/openssl-nseq.1 gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bio_err.d.tmp -MT crypto/bio/libcrypto-lib-bio_err.o -c -o crypto/bio/libcrypto-lib-bio_err.o ../crypto/bio/bio_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bio_lib.d.tmp -MT crypto/bio/libcrypto-lib-bio_lib.o -c -o crypto/bio/libcrypto-lib-bio_lib.o ../crypto/bio/bio_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bio_meth.d.tmp -MT crypto/bio/libcrypto-lib-bio_meth.o -c -o crypto/bio/libcrypto-lib-bio_meth.o ../crypto/bio/bio_meth.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bio_print.d.tmp -MT crypto/bio/libcrypto-lib-bio_print.o -c -o crypto/bio/libcrypto-lib-bio_print.o ../crypto/bio/bio_print.c pod2man --name=OPENSSL-OCSP --section=1SSL --center=OpenSSL \ --release=3.0.5 doc/man1/openssl-ocsp.pod >doc/man/man1/openssl-ocsp.1 gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bio_sock.d.tmp -MT crypto/bio/libcrypto-lib-bio_sock.o -c -o crypto/bio/libcrypto-lib-bio_sock.o ../crypto/bio/bio_sock.c pod2man --name=OPENSSL-PASSWD --section=1SSL --center=OpenSSL \ --release=3.0.5 doc/man1/openssl-passwd.pod >doc/man/man1/openssl-passwd.1 pod2man --name=OPENSSL-PKCS12 --section=1SSL --center=OpenSSL \ --release=3.0.5 doc/man1/openssl-pkcs12.pod >doc/man/man1/openssl-pkcs12.1 gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bio_sock2.d.tmp -MT crypto/bio/libcrypto-lib-bio_sock2.o -c -o crypto/bio/libcrypto-lib-bio_sock2.o ../crypto/bio/bio_sock2.c pod2man --name=OPENSSL-PKCS7 --section=1SSL --center=OpenSSL \ --release=3.0.5 doc/man1/openssl-pkcs7.pod >doc/man/man1/openssl-pkcs7.1 gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bss_acpt.d.tmp -MT crypto/bio/libcrypto-lib-bss_acpt.o -c -o crypto/bio/libcrypto-lib-bss_acpt.o ../crypto/bio/bss_acpt.c pod2man --name=OPENSSL-PKCS8 --section=1SSL --center=OpenSSL \ --release=3.0.5 doc/man1/openssl-pkcs8.pod >doc/man/man1/openssl-pkcs8.1 pod2man --name=OPENSSL-PKEY --section=1SSL --center=OpenSSL \ --release=3.0.5 doc/man1/openssl-pkey.pod >doc/man/man1/openssl-pkey.1 gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bss_bio.d.tmp -MT crypto/bio/libcrypto-lib-bss_bio.o -c -o crypto/bio/libcrypto-lib-bss_bio.o ../crypto/bio/bss_bio.c pod2man --name=OPENSSL-PKEYPARAM --section=1SSL --center=OpenSSL \ --release=3.0.5 doc/man1/openssl-pkeyparam.pod >doc/man/man1/openssl-pkeyparam.1 gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bss_conn.d.tmp -MT crypto/bio/libcrypto-lib-bss_conn.o -c -o crypto/bio/libcrypto-lib-bss_conn.o ../crypto/bio/bss_conn.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bss_core.d.tmp -MT crypto/bio/libcrypto-lib-bss_core.o -c -o crypto/bio/libcrypto-lib-bss_core.o ../crypto/bio/bss_core.c pod2man --name=OPENSSL-PKEYUTL --section=1SSL --center=OpenSSL \ --release=3.0.5 doc/man1/openssl-pkeyutl.pod >doc/man/man1/openssl-pkeyutl.1 pod2man --name=OPENSSL-PRIME --section=1SSL --center=OpenSSL \ --release=3.0.5 doc/man1/openssl-prime.pod >doc/man/man1/openssl-prime.1 gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bss_dgram.d.tmp -MT crypto/bio/libcrypto-lib-bss_dgram.o -c -o crypto/bio/libcrypto-lib-bss_dgram.o ../crypto/bio/bss_dgram.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bss_fd.d.tmp -MT crypto/bio/libcrypto-lib-bss_fd.o -c -o crypto/bio/libcrypto-lib-bss_fd.o ../crypto/bio/bss_fd.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bss_file.d.tmp -MT crypto/bio/libcrypto-lib-bss_file.o -c -o crypto/bio/libcrypto-lib-bss_file.o ../crypto/bio/bss_file.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bss_log.d.tmp -MT crypto/bio/libcrypto-lib-bss_log.o -c -o crypto/bio/libcrypto-lib-bss_log.o ../crypto/bio/bss_log.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bss_mem.d.tmp -MT crypto/bio/libcrypto-lib-bss_mem.o -c -o crypto/bio/libcrypto-lib-bss_mem.o ../crypto/bio/bss_mem.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bss_null.d.tmp -MT crypto/bio/libcrypto-lib-bss_null.o -c -o crypto/bio/libcrypto-lib-bss_null.o ../crypto/bio/bss_null.c pod2man --name=OPENSSL-RAND --section=1SSL --center=OpenSSL \ --release=3.0.5 doc/man1/openssl-rand.pod >doc/man/man1/openssl-rand.1 gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bss_sock.d.tmp -MT crypto/bio/libcrypto-lib-bss_sock.o -c -o crypto/bio/libcrypto-lib-bss_sock.o ../crypto/bio/bss_sock.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-ossl_core_bio.d.tmp -MT crypto/bio/libcrypto-lib-ossl_core_bio.o -c -o crypto/bio/libcrypto-lib-ossl_core_bio.o ../crypto/bio/ossl_core_bio.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/bn/asm/libcrypto-lib-s390x.o ../crypto/bn/asm/s390x.S gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_add.d.tmp -MT crypto/bn/libcrypto-lib-bn_add.o -c -o crypto/bn/libcrypto-lib-bn_add.o ../crypto/bn/bn_add.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_blind.d.tmp -MT crypto/bn/libcrypto-lib-bn_blind.o -c -o crypto/bn/libcrypto-lib-bn_blind.o ../crypto/bn/bn_blind.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_const.d.tmp -MT crypto/bn/libcrypto-lib-bn_const.o -c -o crypto/bn/libcrypto-lib-bn_const.o ../crypto/bn/bn_const.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_conv.d.tmp -MT crypto/bn/libcrypto-lib-bn_conv.o -c -o crypto/bn/libcrypto-lib-bn_conv.o ../crypto/bn/bn_conv.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_ctx.d.tmp -MT crypto/bn/libcrypto-lib-bn_ctx.o -c -o crypto/bn/libcrypto-lib-bn_ctx.o ../crypto/bn/bn_ctx.c pod2man --name=OPENSSL-REHASH --section=1SSL --center=OpenSSL \ --release=3.0.5 doc/man1/openssl-rehash.pod >doc/man/man1/openssl-rehash.1 gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_depr.d.tmp -MT crypto/bn/libcrypto-lib-bn_depr.o -c -o crypto/bn/libcrypto-lib-bn_depr.o ../crypto/bn/bn_depr.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_dh.d.tmp -MT crypto/bn/libcrypto-lib-bn_dh.o -c -o crypto/bn/libcrypto-lib-bn_dh.o ../crypto/bn/bn_dh.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_div.d.tmp -MT crypto/bn/libcrypto-lib-bn_div.o -c -o crypto/bn/libcrypto-lib-bn_div.o ../crypto/bn/bn_div.c pod2man --name=OPENSSL-REQ --section=1SSL --center=OpenSSL \ --release=3.0.5 doc/man1/openssl-req.pod >doc/man/man1/openssl-req.1 pod2man --name=OPENSSL-RSA --section=1SSL --center=OpenSSL \ --release=3.0.5 doc/man1/openssl-rsa.pod >doc/man/man1/openssl-rsa.1 gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_err.d.tmp -MT crypto/bn/libcrypto-lib-bn_err.o -c -o crypto/bn/libcrypto-lib-bn_err.o ../crypto/bn/bn_err.c pod2man --name=OPENSSL-RSAUTL --section=1SSL --center=OpenSSL \ --release=3.0.5 doc/man1/openssl-rsautl.pod >doc/man/man1/openssl-rsautl.1 gcc -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_exp.d.tmp -MT crypto/bn/libcrypto-lib-bn_exp.o -c -o crypto/bn/libcrypto-lib-bn_exp.o ../crypto/bn/bn_exp.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_exp2.d.tmp -MT crypto/bn/libcrypto-lib-bn_exp2.o -c -o crypto/bn/libcrypto-lib-bn_exp2.o ../crypto/bn/bn_exp2.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_gcd.d.tmp -MT crypto/bn/libcrypto-lib-bn_gcd.o -c -o crypto/bn/libcrypto-lib-bn_gcd.o ../crypto/bn/bn_gcd.c pod2man --name=OPENSSL-S_CLIENT --section=1SSL --center=OpenSSL \ --release=3.0.5 doc/man1/openssl-s_client.pod >doc/man/man1/openssl-s_client.1 gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_gf2m.d.tmp -MT crypto/bn/libcrypto-lib-bn_gf2m.o -c -o crypto/bn/libcrypto-lib-bn_gf2m.o ../crypto/bn/bn_gf2m.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_intern.d.tmp -MT crypto/bn/libcrypto-lib-bn_intern.o -c -o crypto/bn/libcrypto-lib-bn_intern.o ../crypto/bn/bn_intern.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_kron.d.tmp -MT crypto/bn/libcrypto-lib-bn_kron.o -c -o crypto/bn/libcrypto-lib-bn_kron.o ../crypto/bn/bn_kron.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_lib.d.tmp -MT crypto/bn/libcrypto-lib-bn_lib.o -c -o crypto/bn/libcrypto-lib-bn_lib.o ../crypto/bn/bn_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_mod.d.tmp -MT crypto/bn/libcrypto-lib-bn_mod.o -c -o crypto/bn/libcrypto-lib-bn_mod.o ../crypto/bn/bn_mod.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_mont.d.tmp -MT crypto/bn/libcrypto-lib-bn_mont.o -c -o crypto/bn/libcrypto-lib-bn_mont.o ../crypto/bn/bn_mont.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_mpi.d.tmp -MT crypto/bn/libcrypto-lib-bn_mpi.o -c -o crypto/bn/libcrypto-lib-bn_mpi.o ../crypto/bn/bn_mpi.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_mul.d.tmp -MT crypto/bn/libcrypto-lib-bn_mul.o -c -o crypto/bn/libcrypto-lib-bn_mul.o ../crypto/bn/bn_mul.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_nist.d.tmp -MT crypto/bn/libcrypto-lib-bn_nist.o -c -o crypto/bn/libcrypto-lib-bn_nist.o ../crypto/bn/bn_nist.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_prime.d.tmp -MT crypto/bn/libcrypto-lib-bn_prime.o -c -o crypto/bn/libcrypto-lib-bn_prime.o ../crypto/bn/bn_prime.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_print.d.tmp -MT crypto/bn/libcrypto-lib-bn_print.o -c -o crypto/bn/libcrypto-lib-bn_print.o ../crypto/bn/bn_print.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_rand.d.tmp -MT crypto/bn/libcrypto-lib-bn_rand.o -c -o crypto/bn/libcrypto-lib-bn_rand.o ../crypto/bn/bn_rand.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_recp.d.tmp -MT crypto/bn/libcrypto-lib-bn_recp.o -c -o crypto/bn/libcrypto-lib-bn_recp.o ../crypto/bn/bn_recp.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_rsa_fips186_4.d.tmp -MT crypto/bn/libcrypto-lib-bn_rsa_fips186_4.o -c -o crypto/bn/libcrypto-lib-bn_rsa_fips186_4.o ../crypto/bn/bn_rsa_fips186_4.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_shift.d.tmp -MT crypto/bn/libcrypto-lib-bn_shift.o -c -o crypto/bn/libcrypto-lib-bn_shift.o ../crypto/bn/bn_shift.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_sqr.d.tmp -MT crypto/bn/libcrypto-lib-bn_sqr.o -c -o crypto/bn/libcrypto-lib-bn_sqr.o ../crypto/bn/bn_sqr.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_sqrt.d.tmp -MT crypto/bn/libcrypto-lib-bn_sqrt.o -c -o crypto/bn/libcrypto-lib-bn_sqrt.o ../crypto/bn/bn_sqrt.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_srp.d.tmp -MT crypto/bn/libcrypto-lib-bn_srp.o -c -o crypto/bn/libcrypto-lib-bn_srp.o ../crypto/bn/bn_srp.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_word.d.tmp -MT crypto/bn/libcrypto-lib-bn_word.o -c -o crypto/bn/libcrypto-lib-bn_word.o ../crypto/bn/bn_word.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_x931p.d.tmp -MT crypto/bn/libcrypto-lib-bn_x931p.o -c -o crypto/bn/libcrypto-lib-bn_x931p.o ../crypto/bn/bn_x931p.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-rsa_sup_mul.d.tmp -MT crypto/bn/libcrypto-lib-rsa_sup_mul.o -c -o crypto/bn/libcrypto-lib-rsa_sup_mul.o ../crypto/bn/rsa_sup_mul.c CC="gcc" /usr/bin/perl ../crypto/bn/asm/s390x-gf2m.pl "64" -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM crypto/bn/s390x-gf2m.s CC="gcc" /usr/bin/perl ../crypto/bn/asm/s390x-mont.pl "64" -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM crypto/bn/s390x-mont.S gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/buffer/libcrypto-lib-buf_err.d.tmp -MT crypto/buffer/libcrypto-lib-buf_err.o -c -o crypto/buffer/libcrypto-lib-buf_err.o ../crypto/buffer/buf_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/buffer/libcrypto-lib-buffer.d.tmp -MT crypto/buffer/libcrypto-lib-buffer.o -c -o crypto/buffer/libcrypto-lib-buffer.o ../crypto/buffer/buffer.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/camellia/libcrypto-lib-camellia.d.tmp -MT crypto/camellia/libcrypto-lib-camellia.o -c -o crypto/camellia/libcrypto-lib-camellia.o ../crypto/camellia/camellia.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/camellia/libcrypto-lib-cmll_cbc.d.tmp -MT crypto/camellia/libcrypto-lib-cmll_cbc.o -c -o crypto/camellia/libcrypto-lib-cmll_cbc.o ../crypto/camellia/cmll_cbc.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/camellia/libcrypto-lib-cmll_cfb.d.tmp -MT crypto/camellia/libcrypto-lib-cmll_cfb.o -c -o crypto/camellia/libcrypto-lib-cmll_cfb.o ../crypto/camellia/cmll_cfb.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/camellia/libcrypto-lib-cmll_ctr.d.tmp -MT crypto/camellia/libcrypto-lib-cmll_ctr.o -c -o crypto/camellia/libcrypto-lib-cmll_ctr.o ../crypto/camellia/cmll_ctr.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/camellia/libcrypto-lib-cmll_ecb.d.tmp -MT crypto/camellia/libcrypto-lib-cmll_ecb.o -c -o crypto/camellia/libcrypto-lib-cmll_ecb.o ../crypto/camellia/cmll_ecb.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/camellia/libcrypto-lib-cmll_misc.d.tmp -MT crypto/camellia/libcrypto-lib-cmll_misc.o -c -o crypto/camellia/libcrypto-lib-cmll_misc.o ../crypto/camellia/cmll_misc.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/camellia/libcrypto-lib-cmll_ofb.d.tmp -MT crypto/camellia/libcrypto-lib-cmll_ofb.o -c -o crypto/camellia/libcrypto-lib-cmll_ofb.o ../crypto/camellia/cmll_ofb.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cast/libcrypto-lib-c_cfb64.d.tmp -MT crypto/cast/libcrypto-lib-c_cfb64.o -c -o crypto/cast/libcrypto-lib-c_cfb64.o ../crypto/cast/c_cfb64.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cast/libcrypto-lib-c_ecb.d.tmp -MT crypto/cast/libcrypto-lib-c_ecb.o -c -o crypto/cast/libcrypto-lib-c_ecb.o ../crypto/cast/c_ecb.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cast/libcrypto-lib-c_enc.d.tmp -MT crypto/cast/libcrypto-lib-c_enc.o -c -o crypto/cast/libcrypto-lib-c_enc.o ../crypto/cast/c_enc.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cast/libcrypto-lib-c_ofb64.d.tmp -MT crypto/cast/libcrypto-lib-c_ofb64.o -c -o crypto/cast/libcrypto-lib-c_ofb64.o ../crypto/cast/c_ofb64.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cast/libcrypto-lib-c_skey.d.tmp -MT crypto/cast/libcrypto-lib-c_skey.o -c -o crypto/cast/libcrypto-lib-c_skey.o ../crypto/cast/c_skey.c CC="gcc" /usr/bin/perl ../crypto/chacha/asm/chacha-s390x.pl "64" -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM crypto/chacha/chacha-s390x.S gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmac/libcrypto-lib-cmac.d.tmp -MT crypto/cmac/libcrypto-lib-cmac.o -c -o crypto/cmac/libcrypto-lib-cmac.o ../crypto/cmac/cmac.c pod2man --name=OPENSSL-S_SERVER --section=1SSL --center=OpenSSL \ --release=3.0.5 doc/man1/openssl-s_server.pod >doc/man/man1/openssl-s_server.1 gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmp/libcrypto-lib-cmp_asn.d.tmp -MT crypto/cmp/libcrypto-lib-cmp_asn.o -c -o crypto/cmp/libcrypto-lib-cmp_asn.o ../crypto/cmp/cmp_asn.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmp/libcrypto-lib-cmp_client.d.tmp -MT crypto/cmp/libcrypto-lib-cmp_client.o -c -o crypto/cmp/libcrypto-lib-cmp_client.o ../crypto/cmp/cmp_client.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmp/libcrypto-lib-cmp_ctx.d.tmp -MT crypto/cmp/libcrypto-lib-cmp_ctx.o -c -o crypto/cmp/libcrypto-lib-cmp_ctx.o ../crypto/cmp/cmp_ctx.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmp/libcrypto-lib-cmp_err.d.tmp -MT crypto/cmp/libcrypto-lib-cmp_err.o -c -o crypto/cmp/libcrypto-lib-cmp_err.o ../crypto/cmp/cmp_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmp/libcrypto-lib-cmp_hdr.d.tmp -MT crypto/cmp/libcrypto-lib-cmp_hdr.o -c -o crypto/cmp/libcrypto-lib-cmp_hdr.o ../crypto/cmp/cmp_hdr.c pod2man --name=OPENSSL-S_TIME --section=1SSL --center=OpenSSL \ --release=3.0.5 doc/man1/openssl-s_time.pod >doc/man/man1/openssl-s_time.1 gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmp/libcrypto-lib-cmp_http.d.tmp -MT crypto/cmp/libcrypto-lib-cmp_http.o -c -o crypto/cmp/libcrypto-lib-cmp_http.o ../crypto/cmp/cmp_http.c pod2man --name=OPENSSL-SESS_ID --section=1SSL --center=OpenSSL \ --release=3.0.5 doc/man1/openssl-sess_id.pod >doc/man/man1/openssl-sess_id.1 gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmp/libcrypto-lib-cmp_msg.d.tmp -MT crypto/cmp/libcrypto-lib-cmp_msg.o -c -o crypto/cmp/libcrypto-lib-cmp_msg.o ../crypto/cmp/cmp_msg.c pod2man --name=OPENSSL-SMIME --section=1SSL --center=OpenSSL \ --release=3.0.5 doc/man1/openssl-smime.pod >doc/man/man1/openssl-smime.1 gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmp/libcrypto-lib-cmp_protect.d.tmp -MT crypto/cmp/libcrypto-lib-cmp_protect.o -c -o crypto/cmp/libcrypto-lib-cmp_protect.o ../crypto/cmp/cmp_protect.c pod2man --name=OPENSSL-SPEED --section=1SSL --center=OpenSSL \ --release=3.0.5 doc/man1/openssl-speed.pod >doc/man/man1/openssl-speed.1 pod2man --name=OPENSSL-SPKAC --section=1SSL --center=OpenSSL \ --release=3.0.5 doc/man1/openssl-spkac.pod >doc/man/man1/openssl-spkac.1 pod2man --name=OPENSSL-SRP --section=1SSL --center=OpenSSL \ --release=3.0.5 doc/man1/openssl-srp.pod >doc/man/man1/openssl-srp.1 pod2man --name=OPENSSL-STOREUTL --section=1SSL --center=OpenSSL \ --release=3.0.5 doc/man1/openssl-storeutl.pod >doc/man/man1/openssl-storeutl.1 pod2man --name=OPENSSL-TS --section=1SSL --center=OpenSSL \ --release=3.0.5 doc/man1/openssl-ts.pod >doc/man/man1/openssl-ts.1 pod2man --name=OPENSSL-VERIFY --section=1SSL --center=OpenSSL \ --release=3.0.5 doc/man1/openssl-verify.pod >doc/man/man1/openssl-verify.1 pod2man --name=OPENSSL-VERSION --section=1SSL --center=OpenSSL \ --release=3.0.5 doc/man1/openssl-version.pod >doc/man/man1/openssl-version.1 gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmp/libcrypto-lib-cmp_server.d.tmp -MT crypto/cmp/libcrypto-lib-cmp_server.o -c -o crypto/cmp/libcrypto-lib-cmp_server.o ../crypto/cmp/cmp_server.c pod2man --name=OPENSSL-X509 --section=1SSL --center=OpenSSL \ --release=3.0.5 doc/man1/openssl-x509.pod >doc/man/man1/openssl-x509.1 pod2man --name=OPENSSL_USER_MACROS --section=7SSL --center=OpenSSL \ --release=3.0.5 doc/man7/openssl_user_macros.pod >doc/man/man7/openssl_user_macros.7 gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmp/libcrypto-lib-cmp_status.d.tmp -MT crypto/cmp/libcrypto-lib-cmp_status.o -c -o crypto/cmp/libcrypto-lib-cmp_status.o ../crypto/cmp/cmp_status.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmp/libcrypto-lib-cmp_util.d.tmp -MT crypto/cmp/libcrypto-lib-cmp_util.o -c -o crypto/cmp/libcrypto-lib-cmp_util.o ../crypto/cmp/cmp_util.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmp/libcrypto-lib-cmp_vfy.d.tmp -MT crypto/cmp/libcrypto-lib-cmp_vfy.o -c -o crypto/cmp/libcrypto-lib-cmp_vfy.o ../crypto/cmp/cmp_vfy.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-lib-cms_asn1.d.tmp -MT crypto/cms/libcrypto-lib-cms_asn1.o -c -o crypto/cms/libcrypto-lib-cms_asn1.o ../crypto/cms/cms_asn1.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-lib-cms_att.d.tmp -MT crypto/cms/libcrypto-lib-cms_att.o -c -o crypto/cms/libcrypto-lib-cms_att.o ../crypto/cms/cms_att.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-lib-cms_cd.d.tmp -MT crypto/cms/libcrypto-lib-cms_cd.o -c -o crypto/cms/libcrypto-lib-cms_cd.o ../crypto/cms/cms_cd.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-lib-cms_dd.d.tmp -MT crypto/cms/libcrypto-lib-cms_dd.o -c -o crypto/cms/libcrypto-lib-cms_dd.o ../crypto/cms/cms_dd.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-lib-cms_dh.d.tmp -MT crypto/cms/libcrypto-lib-cms_dh.o -c -o crypto/cms/libcrypto-lib-cms_dh.o ../crypto/cms/cms_dh.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-lib-cms_ec.d.tmp -MT crypto/cms/libcrypto-lib-cms_ec.o -c -o crypto/cms/libcrypto-lib-cms_ec.o ../crypto/cms/cms_ec.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-lib-cms_enc.d.tmp -MT crypto/cms/libcrypto-lib-cms_enc.o -c -o crypto/cms/libcrypto-lib-cms_enc.o ../crypto/cms/cms_enc.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-lib-cms_env.d.tmp -MT crypto/cms/libcrypto-lib-cms_env.o -c -o crypto/cms/libcrypto-lib-cms_env.o ../crypto/cms/cms_env.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-lib-cms_err.d.tmp -MT crypto/cms/libcrypto-lib-cms_err.o -c -o crypto/cms/libcrypto-lib-cms_err.o ../crypto/cms/cms_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-lib-cms_ess.d.tmp -MT crypto/cms/libcrypto-lib-cms_ess.o -c -o crypto/cms/libcrypto-lib-cms_ess.o ../crypto/cms/cms_ess.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-lib-cms_io.d.tmp -MT crypto/cms/libcrypto-lib-cms_io.o -c -o crypto/cms/libcrypto-lib-cms_io.o ../crypto/cms/cms_io.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-lib-cms_kari.d.tmp -MT crypto/cms/libcrypto-lib-cms_kari.o -c -o crypto/cms/libcrypto-lib-cms_kari.o ../crypto/cms/cms_kari.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-lib-cms_lib.d.tmp -MT crypto/cms/libcrypto-lib-cms_lib.o -c -o crypto/cms/libcrypto-lib-cms_lib.o ../crypto/cms/cms_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-lib-cms_pwri.d.tmp -MT crypto/cms/libcrypto-lib-cms_pwri.o -c -o crypto/cms/libcrypto-lib-cms_pwri.o ../crypto/cms/cms_pwri.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-lib-cms_rsa.d.tmp -MT crypto/cms/libcrypto-lib-cms_rsa.o -c -o crypto/cms/libcrypto-lib-cms_rsa.o ../crypto/cms/cms_rsa.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-lib-cms_sd.d.tmp -MT crypto/cms/libcrypto-lib-cms_sd.o -c -o crypto/cms/libcrypto-lib-cms_sd.o ../crypto/cms/cms_sd.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-lib-cms_smime.d.tmp -MT crypto/cms/libcrypto-lib-cms_smime.o -c -o crypto/cms/libcrypto-lib-cms_smime.o ../crypto/cms/cms_smime.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/comp/libcrypto-lib-c_zlib.d.tmp -MT crypto/comp/libcrypto-lib-c_zlib.o -c -o crypto/comp/libcrypto-lib-c_zlib.o ../crypto/comp/c_zlib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/comp/libcrypto-lib-comp_err.d.tmp -MT crypto/comp/libcrypto-lib-comp_err.o -c -o crypto/comp/libcrypto-lib-comp_err.o ../crypto/comp/comp_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/comp/libcrypto-lib-comp_lib.d.tmp -MT crypto/comp/libcrypto-lib-comp_lib.o -c -o crypto/comp/libcrypto-lib-comp_lib.o ../crypto/comp/comp_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/conf/libcrypto-lib-conf_api.d.tmp -MT crypto/conf/libcrypto-lib-conf_api.o -c -o crypto/conf/libcrypto-lib-conf_api.o ../crypto/conf/conf_api.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/conf/libcrypto-lib-conf_def.d.tmp -MT crypto/conf/libcrypto-lib-conf_def.o -c -o crypto/conf/libcrypto-lib-conf_def.o ../crypto/conf/conf_def.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/conf/libcrypto-lib-conf_err.d.tmp -MT crypto/conf/libcrypto-lib-conf_err.o -c -o crypto/conf/libcrypto-lib-conf_err.o ../crypto/conf/conf_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/conf/libcrypto-lib-conf_lib.d.tmp -MT crypto/conf/libcrypto-lib-conf_lib.o -c -o crypto/conf/libcrypto-lib-conf_lib.o ../crypto/conf/conf_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/conf/libcrypto-lib-conf_mall.d.tmp -MT crypto/conf/libcrypto-lib-conf_mall.o -c -o crypto/conf/libcrypto-lib-conf_mall.o ../crypto/conf/conf_mall.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/conf/libcrypto-lib-conf_mod.d.tmp -MT crypto/conf/libcrypto-lib-conf_mod.o -c -o crypto/conf/libcrypto-lib-conf_mod.o ../crypto/conf/conf_mod.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/conf/libcrypto-lib-conf_sap.d.tmp -MT crypto/conf/libcrypto-lib-conf_sap.o -c -o crypto/conf/libcrypto-lib-conf_sap.o ../crypto/conf/conf_sap.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/conf/libcrypto-lib-conf_ssl.d.tmp -MT crypto/conf/libcrypto-lib-conf_ssl.o -c -o crypto/conf/libcrypto-lib-conf_ssl.o ../crypto/conf/conf_ssl.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/crmf/libcrypto-lib-crmf_asn.d.tmp -MT crypto/crmf/libcrypto-lib-crmf_asn.o -c -o crypto/crmf/libcrypto-lib-crmf_asn.o ../crypto/crmf/crmf_asn.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/crmf/libcrypto-lib-crmf_err.d.tmp -MT crypto/crmf/libcrypto-lib-crmf_err.o -c -o crypto/crmf/libcrypto-lib-crmf_err.o ../crypto/crmf/crmf_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/crmf/libcrypto-lib-crmf_lib.d.tmp -MT crypto/crmf/libcrypto-lib-crmf_lib.o -c -o crypto/crmf/libcrypto-lib-crmf_lib.o ../crypto/crmf/crmf_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/crmf/libcrypto-lib-crmf_pbm.d.tmp -MT crypto/crmf/libcrypto-lib-crmf_pbm.o -c -o crypto/crmf/libcrypto-lib-crmf_pbm.o ../crypto/crmf/crmf_pbm.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/libcrypto-lib-ct_b64.d.tmp -MT crypto/ct/libcrypto-lib-ct_b64.o -c -o crypto/ct/libcrypto-lib-ct_b64.o ../crypto/ct/ct_b64.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/libcrypto-lib-ct_err.d.tmp -MT crypto/ct/libcrypto-lib-ct_err.o -c -o crypto/ct/libcrypto-lib-ct_err.o ../crypto/ct/ct_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/libcrypto-lib-ct_log.d.tmp -MT crypto/ct/libcrypto-lib-ct_log.o -c -o crypto/ct/libcrypto-lib-ct_log.o ../crypto/ct/ct_log.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/libcrypto-lib-ct_oct.d.tmp -MT crypto/ct/libcrypto-lib-ct_oct.o -c -o crypto/ct/libcrypto-lib-ct_oct.o ../crypto/ct/ct_oct.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/libcrypto-lib-ct_policy.d.tmp -MT crypto/ct/libcrypto-lib-ct_policy.o -c -o crypto/ct/libcrypto-lib-ct_policy.o ../crypto/ct/ct_policy.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/libcrypto-lib-ct_prn.d.tmp -MT crypto/ct/libcrypto-lib-ct_prn.o -c -o crypto/ct/libcrypto-lib-ct_prn.o ../crypto/ct/ct_prn.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/libcrypto-lib-ct_sct.d.tmp -MT crypto/ct/libcrypto-lib-ct_sct.o -c -o crypto/ct/libcrypto-lib-ct_sct.o ../crypto/ct/ct_sct.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/libcrypto-lib-ct_sct_ctx.d.tmp -MT crypto/ct/libcrypto-lib-ct_sct_ctx.o -c -o crypto/ct/libcrypto-lib-ct_sct_ctx.o ../crypto/ct/ct_sct_ctx.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/libcrypto-lib-ct_vfy.d.tmp -MT crypto/ct/libcrypto-lib-ct_vfy.o -c -o crypto/ct/libcrypto-lib-ct_vfy.o ../crypto/ct/ct_vfy.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/libcrypto-lib-ct_x509v3.d.tmp -MT crypto/ct/libcrypto-lib-ct_x509v3.o -c -o crypto/ct/libcrypto-lib-ct_x509v3.o ../crypto/ct/ct_x509v3.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-lib-cbc_cksm.d.tmp -MT crypto/des/libcrypto-lib-cbc_cksm.o -c -o crypto/des/libcrypto-lib-cbc_cksm.o ../crypto/des/cbc_cksm.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-lib-cbc_enc.d.tmp -MT crypto/des/libcrypto-lib-cbc_enc.o -c -o crypto/des/libcrypto-lib-cbc_enc.o ../crypto/des/cbc_enc.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-lib-cfb64ede.d.tmp -MT crypto/des/libcrypto-lib-cfb64ede.o -c -o crypto/des/libcrypto-lib-cfb64ede.o ../crypto/des/cfb64ede.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-lib-cfb64enc.d.tmp -MT crypto/des/libcrypto-lib-cfb64enc.o -c -o crypto/des/libcrypto-lib-cfb64enc.o ../crypto/des/cfb64enc.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-lib-cfb_enc.d.tmp -MT crypto/des/libcrypto-lib-cfb_enc.o -c -o crypto/des/libcrypto-lib-cfb_enc.o ../crypto/des/cfb_enc.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-lib-des_enc.d.tmp -MT crypto/des/libcrypto-lib-des_enc.o -c -o crypto/des/libcrypto-lib-des_enc.o ../crypto/des/des_enc.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-lib-ecb3_enc.d.tmp -MT crypto/des/libcrypto-lib-ecb3_enc.o -c -o crypto/des/libcrypto-lib-ecb3_enc.o ../crypto/des/ecb3_enc.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-lib-ecb_enc.d.tmp -MT crypto/des/libcrypto-lib-ecb_enc.o -c -o crypto/des/libcrypto-lib-ecb_enc.o ../crypto/des/ecb_enc.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-lib-fcrypt.d.tmp -MT crypto/des/libcrypto-lib-fcrypt.o -c -o crypto/des/libcrypto-lib-fcrypt.o ../crypto/des/fcrypt.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-lib-fcrypt_b.d.tmp -MT crypto/des/libcrypto-lib-fcrypt_b.o -c -o crypto/des/libcrypto-lib-fcrypt_b.o ../crypto/des/fcrypt_b.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-lib-ofb64ede.d.tmp -MT crypto/des/libcrypto-lib-ofb64ede.o -c -o crypto/des/libcrypto-lib-ofb64ede.o ../crypto/des/ofb64ede.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-lib-ofb64enc.d.tmp -MT crypto/des/libcrypto-lib-ofb64enc.o -c -o crypto/des/libcrypto-lib-ofb64enc.o ../crypto/des/ofb64enc.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-lib-ofb_enc.d.tmp -MT crypto/des/libcrypto-lib-ofb_enc.o -c -o crypto/des/libcrypto-lib-ofb_enc.o ../crypto/des/ofb_enc.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-lib-pcbc_enc.d.tmp -MT crypto/des/libcrypto-lib-pcbc_enc.o -c -o crypto/des/libcrypto-lib-pcbc_enc.o ../crypto/des/pcbc_enc.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-lib-qud_cksm.d.tmp -MT crypto/des/libcrypto-lib-qud_cksm.o -c -o crypto/des/libcrypto-lib-qud_cksm.o ../crypto/des/qud_cksm.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-lib-rand_key.d.tmp -MT crypto/des/libcrypto-lib-rand_key.o -c -o crypto/des/libcrypto-lib-rand_key.o ../crypto/des/rand_key.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-lib-set_key.d.tmp -MT crypto/des/libcrypto-lib-set_key.o -c -o crypto/des/libcrypto-lib-set_key.o ../crypto/des/set_key.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-lib-str2key.d.tmp -MT crypto/des/libcrypto-lib-str2key.o -c -o crypto/des/libcrypto-lib-str2key.o ../crypto/des/str2key.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-lib-xcbc_enc.d.tmp -MT crypto/des/libcrypto-lib-xcbc_enc.o -c -o crypto/des/libcrypto-lib-xcbc_enc.o ../crypto/des/xcbc_enc.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-lib-dh_ameth.d.tmp -MT crypto/dh/libcrypto-lib-dh_ameth.o -c -o crypto/dh/libcrypto-lib-dh_ameth.o ../crypto/dh/dh_ameth.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-lib-dh_asn1.d.tmp -MT crypto/dh/libcrypto-lib-dh_asn1.o -c -o crypto/dh/libcrypto-lib-dh_asn1.o ../crypto/dh/dh_asn1.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-lib-dh_backend.d.tmp -MT crypto/dh/libcrypto-lib-dh_backend.o -c -o crypto/dh/libcrypto-lib-dh_backend.o ../crypto/dh/dh_backend.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-lib-dh_check.d.tmp -MT crypto/dh/libcrypto-lib-dh_check.o -c -o crypto/dh/libcrypto-lib-dh_check.o ../crypto/dh/dh_check.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-lib-dh_depr.d.tmp -MT crypto/dh/libcrypto-lib-dh_depr.o -c -o crypto/dh/libcrypto-lib-dh_depr.o ../crypto/dh/dh_depr.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-lib-dh_err.d.tmp -MT crypto/dh/libcrypto-lib-dh_err.o -c -o crypto/dh/libcrypto-lib-dh_err.o ../crypto/dh/dh_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-lib-dh_gen.d.tmp -MT crypto/dh/libcrypto-lib-dh_gen.o -c -o crypto/dh/libcrypto-lib-dh_gen.o ../crypto/dh/dh_gen.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-lib-dh_group_params.d.tmp -MT crypto/dh/libcrypto-lib-dh_group_params.o -c -o crypto/dh/libcrypto-lib-dh_group_params.o ../crypto/dh/dh_group_params.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-lib-dh_kdf.d.tmp -MT crypto/dh/libcrypto-lib-dh_kdf.o -c -o crypto/dh/libcrypto-lib-dh_kdf.o ../crypto/dh/dh_kdf.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-lib-dh_key.d.tmp -MT crypto/dh/libcrypto-lib-dh_key.o -c -o crypto/dh/libcrypto-lib-dh_key.o ../crypto/dh/dh_key.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-lib-dh_lib.d.tmp -MT crypto/dh/libcrypto-lib-dh_lib.o -c -o crypto/dh/libcrypto-lib-dh_lib.o ../crypto/dh/dh_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-lib-dh_meth.d.tmp -MT crypto/dh/libcrypto-lib-dh_meth.o -c -o crypto/dh/libcrypto-lib-dh_meth.o ../crypto/dh/dh_meth.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-lib-dh_pmeth.d.tmp -MT crypto/dh/libcrypto-lib-dh_pmeth.o -c -o crypto/dh/libcrypto-lib-dh_pmeth.o ../crypto/dh/dh_pmeth.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-lib-dh_prn.d.tmp -MT crypto/dh/libcrypto-lib-dh_prn.o -c -o crypto/dh/libcrypto-lib-dh_prn.o ../crypto/dh/dh_prn.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-lib-dh_rfc5114.d.tmp -MT crypto/dh/libcrypto-lib-dh_rfc5114.o -c -o crypto/dh/libcrypto-lib-dh_rfc5114.o ../crypto/dh/dh_rfc5114.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-lib-dsa_ameth.d.tmp -MT crypto/dsa/libcrypto-lib-dsa_ameth.o -c -o crypto/dsa/libcrypto-lib-dsa_ameth.o ../crypto/dsa/dsa_ameth.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-lib-dsa_asn1.d.tmp -MT crypto/dsa/libcrypto-lib-dsa_asn1.o -c -o crypto/dsa/libcrypto-lib-dsa_asn1.o ../crypto/dsa/dsa_asn1.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-lib-dsa_backend.d.tmp -MT crypto/dsa/libcrypto-lib-dsa_backend.o -c -o crypto/dsa/libcrypto-lib-dsa_backend.o ../crypto/dsa/dsa_backend.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-lib-dsa_check.d.tmp -MT crypto/dsa/libcrypto-lib-dsa_check.o -c -o crypto/dsa/libcrypto-lib-dsa_check.o ../crypto/dsa/dsa_check.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-lib-dsa_depr.d.tmp -MT crypto/dsa/libcrypto-lib-dsa_depr.o -c -o crypto/dsa/libcrypto-lib-dsa_depr.o ../crypto/dsa/dsa_depr.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-lib-dsa_err.d.tmp -MT crypto/dsa/libcrypto-lib-dsa_err.o -c -o crypto/dsa/libcrypto-lib-dsa_err.o ../crypto/dsa/dsa_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-lib-dsa_gen.d.tmp -MT crypto/dsa/libcrypto-lib-dsa_gen.o -c -o crypto/dsa/libcrypto-lib-dsa_gen.o ../crypto/dsa/dsa_gen.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-lib-dsa_key.d.tmp -MT crypto/dsa/libcrypto-lib-dsa_key.o -c -o crypto/dsa/libcrypto-lib-dsa_key.o ../crypto/dsa/dsa_key.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-lib-dsa_lib.d.tmp -MT crypto/dsa/libcrypto-lib-dsa_lib.o -c -o crypto/dsa/libcrypto-lib-dsa_lib.o ../crypto/dsa/dsa_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-lib-dsa_meth.d.tmp -MT crypto/dsa/libcrypto-lib-dsa_meth.o -c -o crypto/dsa/libcrypto-lib-dsa_meth.o ../crypto/dsa/dsa_meth.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-lib-dsa_ossl.d.tmp -MT crypto/dsa/libcrypto-lib-dsa_ossl.o -c -o crypto/dsa/libcrypto-lib-dsa_ossl.o ../crypto/dsa/dsa_ossl.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-lib-dsa_pmeth.d.tmp -MT crypto/dsa/libcrypto-lib-dsa_pmeth.o -c -o crypto/dsa/libcrypto-lib-dsa_pmeth.o ../crypto/dsa/dsa_pmeth.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-lib-dsa_prn.d.tmp -MT crypto/dsa/libcrypto-lib-dsa_prn.o -c -o crypto/dsa/libcrypto-lib-dsa_prn.o ../crypto/dsa/dsa_prn.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-lib-dsa_sign.d.tmp -MT crypto/dsa/libcrypto-lib-dsa_sign.o -c -o crypto/dsa/libcrypto-lib-dsa_sign.o ../crypto/dsa/dsa_sign.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-lib-dsa_vrf.d.tmp -MT crypto/dsa/libcrypto-lib-dsa_vrf.o -c -o crypto/dsa/libcrypto-lib-dsa_vrf.o ../crypto/dsa/dsa_vrf.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dso/libcrypto-lib-dso_dl.d.tmp -MT crypto/dso/libcrypto-lib-dso_dl.o -c -o crypto/dso/libcrypto-lib-dso_dl.o ../crypto/dso/dso_dl.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dso/libcrypto-lib-dso_dlfcn.d.tmp -MT crypto/dso/libcrypto-lib-dso_dlfcn.o -c -o crypto/dso/libcrypto-lib-dso_dlfcn.o ../crypto/dso/dso_dlfcn.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dso/libcrypto-lib-dso_err.d.tmp -MT crypto/dso/libcrypto-lib-dso_err.o -c -o crypto/dso/libcrypto-lib-dso_err.o ../crypto/dso/dso_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dso/libcrypto-lib-dso_lib.d.tmp -MT crypto/dso/libcrypto-lib-dso_lib.o -c -o crypto/dso/libcrypto-lib-dso_lib.o ../crypto/dso/dso_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dso/libcrypto-lib-dso_openssl.d.tmp -MT crypto/dso/libcrypto-lib-dso_openssl.o -c -o crypto/dso/libcrypto-lib-dso_openssl.o ../crypto/dso/dso_openssl.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dso/libcrypto-lib-dso_vms.d.tmp -MT crypto/dso/libcrypto-lib-dso_vms.o -c -o crypto/dso/libcrypto-lib-dso_vms.o ../crypto/dso/dso_vms.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dso/libcrypto-lib-dso_win32.d.tmp -MT crypto/dso/libcrypto-lib-dso_win32.o -c -o crypto/dso/libcrypto-lib-dso_win32.o ../crypto/dso/dso_win32.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/curve448/arch_32/libcrypto-lib-f_impl32.d.tmp -MT crypto/ec/curve448/arch_32/libcrypto-lib-f_impl32.o -c -o crypto/ec/curve448/arch_32/libcrypto-lib-f_impl32.o ../crypto/ec/curve448/arch_32/f_impl32.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/curve448/arch_64/libcrypto-lib-f_impl64.d.tmp -MT crypto/ec/curve448/arch_64/libcrypto-lib-f_impl64.o -c -o crypto/ec/curve448/arch_64/libcrypto-lib-f_impl64.o ../crypto/ec/curve448/arch_64/f_impl64.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/curve448/libcrypto-lib-curve448.d.tmp -MT crypto/ec/curve448/libcrypto-lib-curve448.o -c -o crypto/ec/curve448/libcrypto-lib-curve448.o ../crypto/ec/curve448/curve448.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/curve448/libcrypto-lib-curve448_tables.d.tmp -MT crypto/ec/curve448/libcrypto-lib-curve448_tables.o -c -o crypto/ec/curve448/libcrypto-lib-curve448_tables.o ../crypto/ec/curve448/curve448_tables.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/curve448/libcrypto-lib-eddsa.d.tmp -MT crypto/ec/curve448/libcrypto-lib-eddsa.o -c -o crypto/ec/curve448/libcrypto-lib-eddsa.o ../crypto/ec/curve448/eddsa.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/curve448/libcrypto-lib-f_generic.d.tmp -MT crypto/ec/curve448/libcrypto-lib-f_generic.o -c -o crypto/ec/curve448/libcrypto-lib-f_generic.o ../crypto/ec/curve448/f_generic.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/curve448/libcrypto-lib-scalar.d.tmp -MT crypto/ec/curve448/libcrypto-lib-scalar.o -c -o crypto/ec/curve448/libcrypto-lib-scalar.o ../crypto/ec/curve448/scalar.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-curve25519.d.tmp -MT crypto/ec/libcrypto-lib-curve25519.o -c -o crypto/ec/libcrypto-lib-curve25519.o ../crypto/ec/curve25519.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ec2_oct.d.tmp -MT crypto/ec/libcrypto-lib-ec2_oct.o -c -o crypto/ec/libcrypto-lib-ec2_oct.o ../crypto/ec/ec2_oct.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ec2_smpl.d.tmp -MT crypto/ec/libcrypto-lib-ec2_smpl.o -c -o crypto/ec/libcrypto-lib-ec2_smpl.o ../crypto/ec/ec2_smpl.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ec_ameth.d.tmp -MT crypto/ec/libcrypto-lib-ec_ameth.o -c -o crypto/ec/libcrypto-lib-ec_ameth.o ../crypto/ec/ec_ameth.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ec_asn1.d.tmp -MT crypto/ec/libcrypto-lib-ec_asn1.o -c -o crypto/ec/libcrypto-lib-ec_asn1.o ../crypto/ec/ec_asn1.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ec_backend.d.tmp -MT crypto/ec/libcrypto-lib-ec_backend.o -c -o crypto/ec/libcrypto-lib-ec_backend.o ../crypto/ec/ec_backend.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ec_check.d.tmp -MT crypto/ec/libcrypto-lib-ec_check.o -c -o crypto/ec/libcrypto-lib-ec_check.o ../crypto/ec/ec_check.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ec_curve.d.tmp -MT crypto/ec/libcrypto-lib-ec_curve.o -c -o crypto/ec/libcrypto-lib-ec_curve.o ../crypto/ec/ec_curve.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ec_cvt.d.tmp -MT crypto/ec/libcrypto-lib-ec_cvt.o -c -o crypto/ec/libcrypto-lib-ec_cvt.o ../crypto/ec/ec_cvt.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ec_deprecated.d.tmp -MT crypto/ec/libcrypto-lib-ec_deprecated.o -c -o crypto/ec/libcrypto-lib-ec_deprecated.o ../crypto/ec/ec_deprecated.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ec_err.d.tmp -MT crypto/ec/libcrypto-lib-ec_err.o -c -o crypto/ec/libcrypto-lib-ec_err.o ../crypto/ec/ec_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ec_key.d.tmp -MT crypto/ec/libcrypto-lib-ec_key.o -c -o crypto/ec/libcrypto-lib-ec_key.o ../crypto/ec/ec_key.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ec_kmeth.d.tmp -MT crypto/ec/libcrypto-lib-ec_kmeth.o -c -o crypto/ec/libcrypto-lib-ec_kmeth.o ../crypto/ec/ec_kmeth.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ec_lib.d.tmp -MT crypto/ec/libcrypto-lib-ec_lib.o -c -o crypto/ec/libcrypto-lib-ec_lib.o ../crypto/ec/ec_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ec_mult.d.tmp -MT crypto/ec/libcrypto-lib-ec_mult.o -c -o crypto/ec/libcrypto-lib-ec_mult.o ../crypto/ec/ec_mult.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ec_oct.d.tmp -MT crypto/ec/libcrypto-lib-ec_oct.o -c -o crypto/ec/libcrypto-lib-ec_oct.o ../crypto/ec/ec_oct.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ec_pmeth.d.tmp -MT crypto/ec/libcrypto-lib-ec_pmeth.o -c -o crypto/ec/libcrypto-lib-ec_pmeth.o ../crypto/ec/ec_pmeth.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ec_print.d.tmp -MT crypto/ec/libcrypto-lib-ec_print.o -c -o crypto/ec/libcrypto-lib-ec_print.o ../crypto/ec/ec_print.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ecdh_kdf.d.tmp -MT crypto/ec/libcrypto-lib-ecdh_kdf.o -c -o crypto/ec/libcrypto-lib-ecdh_kdf.o ../crypto/ec/ecdh_kdf.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ecdh_ossl.d.tmp -MT crypto/ec/libcrypto-lib-ecdh_ossl.o -c -o crypto/ec/libcrypto-lib-ecdh_ossl.o ../crypto/ec/ecdh_ossl.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ecdsa_ossl.d.tmp -MT crypto/ec/libcrypto-lib-ecdsa_ossl.o -c -o crypto/ec/libcrypto-lib-ecdsa_ossl.o ../crypto/ec/ecdsa_ossl.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ecdsa_sign.d.tmp -MT crypto/ec/libcrypto-lib-ecdsa_sign.o -c -o crypto/ec/libcrypto-lib-ecdsa_sign.o ../crypto/ec/ecdsa_sign.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ecdsa_vrf.d.tmp -MT crypto/ec/libcrypto-lib-ecdsa_vrf.o -c -o crypto/ec/libcrypto-lib-ecdsa_vrf.o ../crypto/ec/ecdsa_vrf.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-eck_prn.d.tmp -MT crypto/ec/libcrypto-lib-eck_prn.o -c -o crypto/ec/libcrypto-lib-eck_prn.o ../crypto/ec/eck_prn.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ecp_mont.d.tmp -MT crypto/ec/libcrypto-lib-ecp_mont.o -c -o crypto/ec/libcrypto-lib-ecp_mont.o ../crypto/ec/ecp_mont.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ecp_nist.d.tmp -MT crypto/ec/libcrypto-lib-ecp_nist.o -c -o crypto/ec/libcrypto-lib-ecp_nist.o ../crypto/ec/ecp_nist.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ecp_oct.d.tmp -MT crypto/ec/libcrypto-lib-ecp_oct.o -c -o crypto/ec/libcrypto-lib-ecp_oct.o ../crypto/ec/ecp_oct.c gcc -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ecp_s390x_nistp.d.tmp -MT crypto/ec/libcrypto-lib-ecp_s390x_nistp.o -c -o crypto/ec/libcrypto-lib-ecp_s390x_nistp.o ../crypto/ec/ecp_s390x_nistp.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ecp_smpl.d.tmp -MT crypto/ec/libcrypto-lib-ecp_smpl.o -c -o crypto/ec/libcrypto-lib-ecp_smpl.o ../crypto/ec/ecp_smpl.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ecx_backend.d.tmp -MT crypto/ec/libcrypto-lib-ecx_backend.o -c -o crypto/ec/libcrypto-lib-ecx_backend.o ../crypto/ec/ecx_backend.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ecx_key.d.tmp -MT crypto/ec/libcrypto-lib-ecx_key.o -c -o crypto/ec/libcrypto-lib-ecx_key.o ../crypto/ec/ecx_key.c gcc -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ecx_meth.d.tmp -MT crypto/ec/libcrypto-lib-ecx_meth.o -c -o crypto/ec/libcrypto-lib-ecx_meth.o ../crypto/ec/ecx_meth.c gcc -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ecx_s390x.d.tmp -MT crypto/ec/libcrypto-lib-ecx_s390x.o -c -o crypto/ec/libcrypto-lib-ecx_s390x.o ../crypto/ec/ecx_s390x.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/encode_decode/libcrypto-lib-decoder_err.d.tmp -MT crypto/encode_decode/libcrypto-lib-decoder_err.o -c -o crypto/encode_decode/libcrypto-lib-decoder_err.o ../crypto/encode_decode/decoder_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/encode_decode/libcrypto-lib-decoder_lib.d.tmp -MT crypto/encode_decode/libcrypto-lib-decoder_lib.o -c -o crypto/encode_decode/libcrypto-lib-decoder_lib.o ../crypto/encode_decode/decoder_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/encode_decode/libcrypto-lib-decoder_meth.d.tmp -MT crypto/encode_decode/libcrypto-lib-decoder_meth.o -c -o crypto/encode_decode/libcrypto-lib-decoder_meth.o ../crypto/encode_decode/decoder_meth.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/encode_decode/libcrypto-lib-decoder_pkey.d.tmp -MT crypto/encode_decode/libcrypto-lib-decoder_pkey.o -c -o crypto/encode_decode/libcrypto-lib-decoder_pkey.o ../crypto/encode_decode/decoder_pkey.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/encode_decode/libcrypto-lib-encoder_err.d.tmp -MT crypto/encode_decode/libcrypto-lib-encoder_err.o -c -o crypto/encode_decode/libcrypto-lib-encoder_err.o ../crypto/encode_decode/encoder_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/encode_decode/libcrypto-lib-encoder_lib.d.tmp -MT crypto/encode_decode/libcrypto-lib-encoder_lib.o -c -o crypto/encode_decode/libcrypto-lib-encoder_lib.o ../crypto/encode_decode/encoder_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/encode_decode/libcrypto-lib-encoder_meth.d.tmp -MT crypto/encode_decode/libcrypto-lib-encoder_meth.o -c -o crypto/encode_decode/libcrypto-lib-encoder_meth.o ../crypto/encode_decode/encoder_meth.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/encode_decode/libcrypto-lib-encoder_pkey.d.tmp -MT crypto/encode_decode/libcrypto-lib-encoder_pkey.o -c -o crypto/encode_decode/libcrypto-lib-encoder_pkey.o ../crypto/encode_decode/encoder_pkey.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-eng_all.d.tmp -MT crypto/engine/libcrypto-lib-eng_all.o -c -o crypto/engine/libcrypto-lib-eng_all.o ../crypto/engine/eng_all.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-eng_cnf.d.tmp -MT crypto/engine/libcrypto-lib-eng_cnf.o -c -o crypto/engine/libcrypto-lib-eng_cnf.o ../crypto/engine/eng_cnf.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-eng_ctrl.d.tmp -MT crypto/engine/libcrypto-lib-eng_ctrl.o -c -o crypto/engine/libcrypto-lib-eng_ctrl.o ../crypto/engine/eng_ctrl.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-eng_dyn.d.tmp -MT crypto/engine/libcrypto-lib-eng_dyn.o -c -o crypto/engine/libcrypto-lib-eng_dyn.o ../crypto/engine/eng_dyn.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-eng_err.d.tmp -MT crypto/engine/libcrypto-lib-eng_err.o -c -o crypto/engine/libcrypto-lib-eng_err.o ../crypto/engine/eng_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-eng_fat.d.tmp -MT crypto/engine/libcrypto-lib-eng_fat.o -c -o crypto/engine/libcrypto-lib-eng_fat.o ../crypto/engine/eng_fat.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-eng_init.d.tmp -MT crypto/engine/libcrypto-lib-eng_init.o -c -o crypto/engine/libcrypto-lib-eng_init.o ../crypto/engine/eng_init.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-eng_lib.d.tmp -MT crypto/engine/libcrypto-lib-eng_lib.o -c -o crypto/engine/libcrypto-lib-eng_lib.o ../crypto/engine/eng_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-eng_list.d.tmp -MT crypto/engine/libcrypto-lib-eng_list.o -c -o crypto/engine/libcrypto-lib-eng_list.o ../crypto/engine/eng_list.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-eng_openssl.d.tmp -MT crypto/engine/libcrypto-lib-eng_openssl.o -c -o crypto/engine/libcrypto-lib-eng_openssl.o ../crypto/engine/eng_openssl.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-eng_pkey.d.tmp -MT crypto/engine/libcrypto-lib-eng_pkey.o -c -o crypto/engine/libcrypto-lib-eng_pkey.o ../crypto/engine/eng_pkey.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-eng_rdrand.d.tmp -MT crypto/engine/libcrypto-lib-eng_rdrand.o -c -o crypto/engine/libcrypto-lib-eng_rdrand.o ../crypto/engine/eng_rdrand.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-eng_table.d.tmp -MT crypto/engine/libcrypto-lib-eng_table.o -c -o crypto/engine/libcrypto-lib-eng_table.o ../crypto/engine/eng_table.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-tb_asnmth.d.tmp -MT crypto/engine/libcrypto-lib-tb_asnmth.o -c -o crypto/engine/libcrypto-lib-tb_asnmth.o ../crypto/engine/tb_asnmth.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-tb_cipher.d.tmp -MT crypto/engine/libcrypto-lib-tb_cipher.o -c -o crypto/engine/libcrypto-lib-tb_cipher.o ../crypto/engine/tb_cipher.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-tb_dh.d.tmp -MT crypto/engine/libcrypto-lib-tb_dh.o -c -o crypto/engine/libcrypto-lib-tb_dh.o ../crypto/engine/tb_dh.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-tb_digest.d.tmp -MT crypto/engine/libcrypto-lib-tb_digest.o -c -o crypto/engine/libcrypto-lib-tb_digest.o ../crypto/engine/tb_digest.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-tb_dsa.d.tmp -MT crypto/engine/libcrypto-lib-tb_dsa.o -c -o crypto/engine/libcrypto-lib-tb_dsa.o ../crypto/engine/tb_dsa.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-tb_eckey.d.tmp -MT crypto/engine/libcrypto-lib-tb_eckey.o -c -o crypto/engine/libcrypto-lib-tb_eckey.o ../crypto/engine/tb_eckey.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-tb_pkmeth.d.tmp -MT crypto/engine/libcrypto-lib-tb_pkmeth.o -c -o crypto/engine/libcrypto-lib-tb_pkmeth.o ../crypto/engine/tb_pkmeth.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-tb_rand.d.tmp -MT crypto/engine/libcrypto-lib-tb_rand.o -c -o crypto/engine/libcrypto-lib-tb_rand.o ../crypto/engine/tb_rand.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-tb_rsa.d.tmp -MT crypto/engine/libcrypto-lib-tb_rsa.o -c -o crypto/engine/libcrypto-lib-tb_rsa.o ../crypto/engine/tb_rsa.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/err/libcrypto-lib-err.d.tmp -MT crypto/err/libcrypto-lib-err.o -c -o crypto/err/libcrypto-lib-err.o ../crypto/err/err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/err/libcrypto-lib-err_all.d.tmp -MT crypto/err/libcrypto-lib-err_all.o -c -o crypto/err/libcrypto-lib-err_all.o ../crypto/err/err_all.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/err/libcrypto-lib-err_all_legacy.d.tmp -MT crypto/err/libcrypto-lib-err_all_legacy.o -c -o crypto/err/libcrypto-lib-err_all_legacy.o ../crypto/err/err_all_legacy.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/err/libcrypto-lib-err_blocks.d.tmp -MT crypto/err/libcrypto-lib-err_blocks.o -c -o crypto/err/libcrypto-lib-err_blocks.o ../crypto/err/err_blocks.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/err/libcrypto-lib-err_prn.d.tmp -MT crypto/err/libcrypto-lib-err_prn.o -c -o crypto/err/libcrypto-lib-err_prn.o ../crypto/err/err_prn.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ess/libcrypto-lib-ess_asn1.d.tmp -MT crypto/ess/libcrypto-lib-ess_asn1.o -c -o crypto/ess/libcrypto-lib-ess_asn1.o ../crypto/ess/ess_asn1.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ess/libcrypto-lib-ess_err.d.tmp -MT crypto/ess/libcrypto-lib-ess_err.o -c -o crypto/ess/libcrypto-lib-ess_err.o ../crypto/ess/ess_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ess/libcrypto-lib-ess_lib.d.tmp -MT crypto/ess/libcrypto-lib-ess_lib.o -c -o crypto/ess/libcrypto-lib-ess_lib.o ../crypto/ess/ess_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-asymcipher.d.tmp -MT crypto/evp/libcrypto-lib-asymcipher.o -c -o crypto/evp/libcrypto-lib-asymcipher.o ../crypto/evp/asymcipher.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-bio_b64.d.tmp -MT crypto/evp/libcrypto-lib-bio_b64.o -c -o crypto/evp/libcrypto-lib-bio_b64.o ../crypto/evp/bio_b64.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-bio_enc.d.tmp -MT crypto/evp/libcrypto-lib-bio_enc.o -c -o crypto/evp/libcrypto-lib-bio_enc.o ../crypto/evp/bio_enc.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-bio_md.d.tmp -MT crypto/evp/libcrypto-lib-bio_md.o -c -o crypto/evp/libcrypto-lib-bio_md.o ../crypto/evp/bio_md.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-bio_ok.d.tmp -MT crypto/evp/libcrypto-lib-bio_ok.o -c -o crypto/evp/libcrypto-lib-bio_ok.o ../crypto/evp/bio_ok.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-c_allc.d.tmp -MT crypto/evp/libcrypto-lib-c_allc.o -c -o crypto/evp/libcrypto-lib-c_allc.o ../crypto/evp/c_allc.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-c_alld.d.tmp -MT crypto/evp/libcrypto-lib-c_alld.o -c -o crypto/evp/libcrypto-lib-c_alld.o ../crypto/evp/c_alld.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-cmeth_lib.d.tmp -MT crypto/evp/libcrypto-lib-cmeth_lib.o -c -o crypto/evp/libcrypto-lib-cmeth_lib.o ../crypto/evp/cmeth_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-ctrl_params_translate.d.tmp -MT crypto/evp/libcrypto-lib-ctrl_params_translate.o -c -o crypto/evp/libcrypto-lib-ctrl_params_translate.o ../crypto/evp/ctrl_params_translate.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-dh_ctrl.d.tmp -MT crypto/evp/libcrypto-lib-dh_ctrl.o -c -o crypto/evp/libcrypto-lib-dh_ctrl.o ../crypto/evp/dh_ctrl.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-dh_support.d.tmp -MT crypto/evp/libcrypto-lib-dh_support.o -c -o crypto/evp/libcrypto-lib-dh_support.o ../crypto/evp/dh_support.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-digest.d.tmp -MT crypto/evp/libcrypto-lib-digest.o -c -o crypto/evp/libcrypto-lib-digest.o ../crypto/evp/digest.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-dsa_ctrl.d.tmp -MT crypto/evp/libcrypto-lib-dsa_ctrl.o -c -o crypto/evp/libcrypto-lib-dsa_ctrl.o ../crypto/evp/dsa_ctrl.c gcc -Icrypto -Icrypto/modes -I../crypto -I../crypto/modes -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_aes.d.tmp -MT crypto/evp/libcrypto-lib-e_aes.o -c -o crypto/evp/libcrypto-lib-e_aes.o ../crypto/evp/e_aes.c gcc -Icrypto/modes -I../crypto/modes -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_aes_cbc_hmac_sha1.d.tmp -MT crypto/evp/libcrypto-lib-e_aes_cbc_hmac_sha1.o -c -o crypto/evp/libcrypto-lib-e_aes_cbc_hmac_sha1.o ../crypto/evp/e_aes_cbc_hmac_sha1.c gcc -Icrypto/modes -I../crypto/modes -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_aes_cbc_hmac_sha256.d.tmp -MT crypto/evp/libcrypto-lib-e_aes_cbc_hmac_sha256.o -c -o crypto/evp/libcrypto-lib-e_aes_cbc_hmac_sha256.o ../crypto/evp/e_aes_cbc_hmac_sha256.c gcc -Icrypto -Icrypto/modes -I../crypto -I../crypto/modes -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_aria.d.tmp -MT crypto/evp/libcrypto-lib-e_aria.o -c -o crypto/evp/libcrypto-lib-e_aria.o ../crypto/evp/e_aria.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_bf.d.tmp -MT crypto/evp/libcrypto-lib-e_bf.o -c -o crypto/evp/libcrypto-lib-e_bf.o ../crypto/evp/e_bf.c gcc -Icrypto -Icrypto/modes -I../crypto -I../crypto/modes -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_camellia.d.tmp -MT crypto/evp/libcrypto-lib-e_camellia.o -c -o crypto/evp/libcrypto-lib-e_camellia.o ../crypto/evp/e_camellia.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_cast.d.tmp -MT crypto/evp/libcrypto-lib-e_cast.o -c -o crypto/evp/libcrypto-lib-e_cast.o ../crypto/evp/e_cast.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_chacha20_poly1305.d.tmp -MT crypto/evp/libcrypto-lib-e_chacha20_poly1305.o -c -o crypto/evp/libcrypto-lib-e_chacha20_poly1305.o ../crypto/evp/e_chacha20_poly1305.c gcc -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_des.d.tmp -MT crypto/evp/libcrypto-lib-e_des.o -c -o crypto/evp/libcrypto-lib-e_des.o ../crypto/evp/e_des.c gcc -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_des3.d.tmp -MT crypto/evp/libcrypto-lib-e_des3.o -c -o crypto/evp/libcrypto-lib-e_des3.o ../crypto/evp/e_des3.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_idea.d.tmp -MT crypto/evp/libcrypto-lib-e_idea.o -c -o crypto/evp/libcrypto-lib-e_idea.o ../crypto/evp/e_idea.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_null.d.tmp -MT crypto/evp/libcrypto-lib-e_null.o -c -o crypto/evp/libcrypto-lib-e_null.o ../crypto/evp/e_null.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_old.d.tmp -MT crypto/evp/libcrypto-lib-e_old.o -c -o crypto/evp/libcrypto-lib-e_old.o ../crypto/evp/e_old.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_rc2.d.tmp -MT crypto/evp/libcrypto-lib-e_rc2.o -c -o crypto/evp/libcrypto-lib-e_rc2.o ../crypto/evp/e_rc2.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_rc4.d.tmp -MT crypto/evp/libcrypto-lib-e_rc4.o -c -o crypto/evp/libcrypto-lib-e_rc4.o ../crypto/evp/e_rc4.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_rc4_hmac_md5.d.tmp -MT crypto/evp/libcrypto-lib-e_rc4_hmac_md5.o -c -o crypto/evp/libcrypto-lib-e_rc4_hmac_md5.o ../crypto/evp/e_rc4_hmac_md5.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_rc5.d.tmp -MT crypto/evp/libcrypto-lib-e_rc5.o -c -o crypto/evp/libcrypto-lib-e_rc5.o ../crypto/evp/e_rc5.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_seed.d.tmp -MT crypto/evp/libcrypto-lib-e_seed.o -c -o crypto/evp/libcrypto-lib-e_seed.o ../crypto/evp/e_seed.c gcc -Icrypto -Icrypto/modes -I../crypto -I../crypto/modes -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_sm4.d.tmp -MT crypto/evp/libcrypto-lib-e_sm4.o -c -o crypto/evp/libcrypto-lib-e_sm4.o ../crypto/evp/e_sm4.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_xcbc_d.d.tmp -MT crypto/evp/libcrypto-lib-e_xcbc_d.o -c -o crypto/evp/libcrypto-lib-e_xcbc_d.o ../crypto/evp/e_xcbc_d.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-ec_ctrl.d.tmp -MT crypto/evp/libcrypto-lib-ec_ctrl.o -c -o crypto/evp/libcrypto-lib-ec_ctrl.o ../crypto/evp/ec_ctrl.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-ec_support.d.tmp -MT crypto/evp/libcrypto-lib-ec_support.o -c -o crypto/evp/libcrypto-lib-ec_support.o ../crypto/evp/ec_support.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-encode.d.tmp -MT crypto/evp/libcrypto-lib-encode.o -c -o crypto/evp/libcrypto-lib-encode.o ../crypto/evp/encode.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-evp_cnf.d.tmp -MT crypto/evp/libcrypto-lib-evp_cnf.o -c -o crypto/evp/libcrypto-lib-evp_cnf.o ../crypto/evp/evp_cnf.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-evp_enc.d.tmp -MT crypto/evp/libcrypto-lib-evp_enc.o -c -o crypto/evp/libcrypto-lib-evp_enc.o ../crypto/evp/evp_enc.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-evp_err.d.tmp -MT crypto/evp/libcrypto-lib-evp_err.o -c -o crypto/evp/libcrypto-lib-evp_err.o ../crypto/evp/evp_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-evp_fetch.d.tmp -MT crypto/evp/libcrypto-lib-evp_fetch.o -c -o crypto/evp/libcrypto-lib-evp_fetch.o ../crypto/evp/evp_fetch.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-evp_key.d.tmp -MT crypto/evp/libcrypto-lib-evp_key.o -c -o crypto/evp/libcrypto-lib-evp_key.o ../crypto/evp/evp_key.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-evp_lib.d.tmp -MT crypto/evp/libcrypto-lib-evp_lib.o -c -o crypto/evp/libcrypto-lib-evp_lib.o ../crypto/evp/evp_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-evp_pbe.d.tmp -MT crypto/evp/libcrypto-lib-evp_pbe.o -c -o crypto/evp/libcrypto-lib-evp_pbe.o ../crypto/evp/evp_pbe.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-evp_pkey.d.tmp -MT crypto/evp/libcrypto-lib-evp_pkey.o -c -o crypto/evp/libcrypto-lib-evp_pkey.o ../crypto/evp/evp_pkey.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-evp_rand.d.tmp -MT crypto/evp/libcrypto-lib-evp_rand.o -c -o crypto/evp/libcrypto-lib-evp_rand.o ../crypto/evp/evp_rand.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-evp_utils.d.tmp -MT crypto/evp/libcrypto-lib-evp_utils.o -c -o crypto/evp/libcrypto-lib-evp_utils.o ../crypto/evp/evp_utils.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-exchange.d.tmp -MT crypto/evp/libcrypto-lib-exchange.o -c -o crypto/evp/libcrypto-lib-exchange.o ../crypto/evp/exchange.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-kdf_lib.d.tmp -MT crypto/evp/libcrypto-lib-kdf_lib.o -c -o crypto/evp/libcrypto-lib-kdf_lib.o ../crypto/evp/kdf_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-kdf_meth.d.tmp -MT crypto/evp/libcrypto-lib-kdf_meth.o -c -o crypto/evp/libcrypto-lib-kdf_meth.o ../crypto/evp/kdf_meth.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-kem.d.tmp -MT crypto/evp/libcrypto-lib-kem.o -c -o crypto/evp/libcrypto-lib-kem.o ../crypto/evp/kem.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-keymgmt_lib.d.tmp -MT crypto/evp/libcrypto-lib-keymgmt_lib.o -c -o crypto/evp/libcrypto-lib-keymgmt_lib.o ../crypto/evp/keymgmt_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-keymgmt_meth.d.tmp -MT crypto/evp/libcrypto-lib-keymgmt_meth.o -c -o crypto/evp/libcrypto-lib-keymgmt_meth.o ../crypto/evp/keymgmt_meth.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-legacy_blake2.d.tmp -MT crypto/evp/libcrypto-lib-legacy_blake2.o -c -o crypto/evp/libcrypto-lib-legacy_blake2.o ../crypto/evp/legacy_blake2.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-legacy_md4.d.tmp -MT crypto/evp/libcrypto-lib-legacy_md4.o -c -o crypto/evp/libcrypto-lib-legacy_md4.o ../crypto/evp/legacy_md4.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-legacy_md5.d.tmp -MT crypto/evp/libcrypto-lib-legacy_md5.o -c -o crypto/evp/libcrypto-lib-legacy_md5.o ../crypto/evp/legacy_md5.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-legacy_md5_sha1.d.tmp -MT crypto/evp/libcrypto-lib-legacy_md5_sha1.o -c -o crypto/evp/libcrypto-lib-legacy_md5_sha1.o ../crypto/evp/legacy_md5_sha1.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-legacy_ripemd.d.tmp -MT crypto/evp/libcrypto-lib-legacy_ripemd.o -c -o crypto/evp/libcrypto-lib-legacy_ripemd.o ../crypto/evp/legacy_ripemd.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-legacy_sha.d.tmp -MT crypto/evp/libcrypto-lib-legacy_sha.o -c -o crypto/evp/libcrypto-lib-legacy_sha.o ../crypto/evp/legacy_sha.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-legacy_wp.d.tmp -MT crypto/evp/libcrypto-lib-legacy_wp.o -c -o crypto/evp/libcrypto-lib-legacy_wp.o ../crypto/evp/legacy_wp.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-m_null.d.tmp -MT crypto/evp/libcrypto-lib-m_null.o -c -o crypto/evp/libcrypto-lib-m_null.o ../crypto/evp/m_null.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-m_sigver.d.tmp -MT crypto/evp/libcrypto-lib-m_sigver.o -c -o crypto/evp/libcrypto-lib-m_sigver.o ../crypto/evp/m_sigver.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-mac_lib.d.tmp -MT crypto/evp/libcrypto-lib-mac_lib.o -c -o crypto/evp/libcrypto-lib-mac_lib.o ../crypto/evp/mac_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-mac_meth.d.tmp -MT crypto/evp/libcrypto-lib-mac_meth.o -c -o crypto/evp/libcrypto-lib-mac_meth.o ../crypto/evp/mac_meth.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-names.d.tmp -MT crypto/evp/libcrypto-lib-names.o -c -o crypto/evp/libcrypto-lib-names.o ../crypto/evp/names.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-p5_crpt.d.tmp -MT crypto/evp/libcrypto-lib-p5_crpt.o -c -o crypto/evp/libcrypto-lib-p5_crpt.o ../crypto/evp/p5_crpt.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-p5_crpt2.d.tmp -MT crypto/evp/libcrypto-lib-p5_crpt2.o -c -o crypto/evp/libcrypto-lib-p5_crpt2.o ../crypto/evp/p5_crpt2.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-p_dec.d.tmp -MT crypto/evp/libcrypto-lib-p_dec.o -c -o crypto/evp/libcrypto-lib-p_dec.o ../crypto/evp/p_dec.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-p_enc.d.tmp -MT crypto/evp/libcrypto-lib-p_enc.o -c -o crypto/evp/libcrypto-lib-p_enc.o ../crypto/evp/p_enc.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-p_legacy.d.tmp -MT crypto/evp/libcrypto-lib-p_legacy.o -c -o crypto/evp/libcrypto-lib-p_legacy.o ../crypto/evp/p_legacy.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-p_lib.d.tmp -MT crypto/evp/libcrypto-lib-p_lib.o -c -o crypto/evp/libcrypto-lib-p_lib.o ../crypto/evp/p_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-p_open.d.tmp -MT crypto/evp/libcrypto-lib-p_open.o -c -o crypto/evp/libcrypto-lib-p_open.o ../crypto/evp/p_open.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-p_seal.d.tmp -MT crypto/evp/libcrypto-lib-p_seal.o -c -o crypto/evp/libcrypto-lib-p_seal.o ../crypto/evp/p_seal.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-p_sign.d.tmp -MT crypto/evp/libcrypto-lib-p_sign.o -c -o crypto/evp/libcrypto-lib-p_sign.o ../crypto/evp/p_sign.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-p_verify.d.tmp -MT crypto/evp/libcrypto-lib-p_verify.o -c -o crypto/evp/libcrypto-lib-p_verify.o ../crypto/evp/p_verify.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-pbe_scrypt.d.tmp -MT crypto/evp/libcrypto-lib-pbe_scrypt.o -c -o crypto/evp/libcrypto-lib-pbe_scrypt.o ../crypto/evp/pbe_scrypt.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-pmeth_check.d.tmp -MT crypto/evp/libcrypto-lib-pmeth_check.o -c -o crypto/evp/libcrypto-lib-pmeth_check.o ../crypto/evp/pmeth_check.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-pmeth_gn.d.tmp -MT crypto/evp/libcrypto-lib-pmeth_gn.o -c -o crypto/evp/libcrypto-lib-pmeth_gn.o ../crypto/evp/pmeth_gn.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-pmeth_lib.d.tmp -MT crypto/evp/libcrypto-lib-pmeth_lib.o -c -o crypto/evp/libcrypto-lib-pmeth_lib.o ../crypto/evp/pmeth_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-signature.d.tmp -MT crypto/evp/libcrypto-lib-signature.o -c -o crypto/evp/libcrypto-lib-signature.o ../crypto/evp/signature.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ffc/libcrypto-lib-ffc_backend.d.tmp -MT crypto/ffc/libcrypto-lib-ffc_backend.o -c -o crypto/ffc/libcrypto-lib-ffc_backend.o ../crypto/ffc/ffc_backend.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ffc/libcrypto-lib-ffc_dh.d.tmp -MT crypto/ffc/libcrypto-lib-ffc_dh.o -c -o crypto/ffc/libcrypto-lib-ffc_dh.o ../crypto/ffc/ffc_dh.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ffc/libcrypto-lib-ffc_key_generate.d.tmp -MT crypto/ffc/libcrypto-lib-ffc_key_generate.o -c -o crypto/ffc/libcrypto-lib-ffc_key_generate.o ../crypto/ffc/ffc_key_generate.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ffc/libcrypto-lib-ffc_key_validate.d.tmp -MT crypto/ffc/libcrypto-lib-ffc_key_validate.o -c -o crypto/ffc/libcrypto-lib-ffc_key_validate.o ../crypto/ffc/ffc_key_validate.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ffc/libcrypto-lib-ffc_params.d.tmp -MT crypto/ffc/libcrypto-lib-ffc_params.o -c -o crypto/ffc/libcrypto-lib-ffc_params.o ../crypto/ffc/ffc_params.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ffc/libcrypto-lib-ffc_params_generate.d.tmp -MT crypto/ffc/libcrypto-lib-ffc_params_generate.o -c -o crypto/ffc/libcrypto-lib-ffc_params_generate.o ../crypto/ffc/ffc_params_generate.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ffc/libcrypto-lib-ffc_params_validate.d.tmp -MT crypto/ffc/libcrypto-lib-ffc_params_validate.o -c -o crypto/ffc/libcrypto-lib-ffc_params_validate.o ../crypto/ffc/ffc_params_validate.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/hmac/libcrypto-lib-hmac.d.tmp -MT crypto/hmac/libcrypto-lib-hmac.o -c -o crypto/hmac/libcrypto-lib-hmac.o ../crypto/hmac/hmac.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/http/libcrypto-lib-http_client.d.tmp -MT crypto/http/libcrypto-lib-http_client.o -c -o crypto/http/libcrypto-lib-http_client.o ../crypto/http/http_client.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/http/libcrypto-lib-http_err.d.tmp -MT crypto/http/libcrypto-lib-http_err.o -c -o crypto/http/libcrypto-lib-http_err.o ../crypto/http/http_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/http/libcrypto-lib-http_lib.d.tmp -MT crypto/http/libcrypto-lib-http_lib.o -c -o crypto/http/libcrypto-lib-http_lib.o ../crypto/http/http_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/kdf/libcrypto-lib-kdf_err.d.tmp -MT crypto/kdf/libcrypto-lib-kdf_err.o -c -o crypto/kdf/libcrypto-lib-kdf_err.o ../crypto/kdf/kdf_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/lhash/libcrypto-lib-lh_stats.d.tmp -MT crypto/lhash/libcrypto-lib-lh_stats.o -c -o crypto/lhash/libcrypto-lib-lh_stats.o ../crypto/lhash/lh_stats.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/lhash/libcrypto-lib-lhash.d.tmp -MT crypto/lhash/libcrypto-lib-lhash.o -c -o crypto/lhash/libcrypto-lib-lhash.o ../crypto/lhash/lhash.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-asn1_dsa.d.tmp -MT crypto/libcrypto-lib-asn1_dsa.o -c -o crypto/libcrypto-lib-asn1_dsa.o ../crypto/asn1_dsa.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-bsearch.d.tmp -MT crypto/libcrypto-lib-bsearch.o -c -o crypto/libcrypto-lib-bsearch.o ../crypto/bsearch.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-context.d.tmp -MT crypto/libcrypto-lib-context.o -c -o crypto/libcrypto-lib-context.o ../crypto/context.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-core_algorithm.d.tmp -MT crypto/libcrypto-lib-core_algorithm.o -c -o crypto/libcrypto-lib-core_algorithm.o ../crypto/core_algorithm.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-core_fetch.d.tmp -MT crypto/libcrypto-lib-core_fetch.o -c -o crypto/libcrypto-lib-core_fetch.o ../crypto/core_fetch.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-core_namemap.d.tmp -MT crypto/libcrypto-lib-core_namemap.o -c -o crypto/libcrypto-lib-core_namemap.o ../crypto/core_namemap.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-cpt_err.d.tmp -MT crypto/libcrypto-lib-cpt_err.o -c -o crypto/libcrypto-lib-cpt_err.o ../crypto/cpt_err.c gcc -I. -I.. -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-cpuid.d.tmp -MT crypto/libcrypto-lib-cpuid.o -c -o crypto/libcrypto-lib-cpuid.o ../crypto/cpuid.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-cryptlib.d.tmp -MT crypto/libcrypto-lib-cryptlib.o -c -o crypto/libcrypto-lib-cryptlib.o ../crypto/cryptlib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-ctype.d.tmp -MT crypto/libcrypto-lib-ctype.o -c -o crypto/libcrypto-lib-ctype.o ../crypto/ctype.c /usr/bin/perl ../util/mkbuildinf.pl "gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2" "debian-s390x" > crypto/buildinf.h gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-der_writer.d.tmp -MT crypto/libcrypto-lib-der_writer.o -c -o crypto/libcrypto-lib-der_writer.o ../crypto/der_writer.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-ebcdic.d.tmp -MT crypto/libcrypto-lib-ebcdic.o -c -o crypto/libcrypto-lib-ebcdic.o ../crypto/ebcdic.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-ex_data.d.tmp -MT crypto/libcrypto-lib-ex_data.o -c -o crypto/libcrypto-lib-ex_data.o ../crypto/ex_data.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-getenv.d.tmp -MT crypto/libcrypto-lib-getenv.o -c -o crypto/libcrypto-lib-getenv.o ../crypto/getenv.c gcc -Icrypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-info.d.tmp -MT crypto/libcrypto-lib-info.o -c -o crypto/libcrypto-lib-info.o ../crypto/info.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-init.d.tmp -MT crypto/libcrypto-lib-init.o -c -o crypto/libcrypto-lib-init.o ../crypto/init.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-initthread.d.tmp -MT crypto/libcrypto-lib-initthread.o -c -o crypto/libcrypto-lib-initthread.o ../crypto/initthread.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-mem.d.tmp -MT crypto/libcrypto-lib-mem.o -c -o crypto/libcrypto-lib-mem.o ../crypto/mem.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-mem_sec.d.tmp -MT crypto/libcrypto-lib-mem_sec.o -c -o crypto/libcrypto-lib-mem_sec.o ../crypto/mem_sec.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-o_dir.d.tmp -MT crypto/libcrypto-lib-o_dir.o -c -o crypto/libcrypto-lib-o_dir.o ../crypto/o_dir.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-o_fopen.d.tmp -MT crypto/libcrypto-lib-o_fopen.o -c -o crypto/libcrypto-lib-o_fopen.o ../crypto/o_fopen.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-o_init.d.tmp -MT crypto/libcrypto-lib-o_init.o -c -o crypto/libcrypto-lib-o_init.o ../crypto/o_init.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-o_str.d.tmp -MT crypto/libcrypto-lib-o_str.o -c -o crypto/libcrypto-lib-o_str.o ../crypto/o_str.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-o_time.d.tmp -MT crypto/libcrypto-lib-o_time.o -c -o crypto/libcrypto-lib-o_time.o ../crypto/o_time.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-packet.d.tmp -MT crypto/libcrypto-lib-packet.o -c -o crypto/libcrypto-lib-packet.o ../crypto/packet.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-param_build.d.tmp -MT crypto/libcrypto-lib-param_build.o -c -o crypto/libcrypto-lib-param_build.o ../crypto/param_build.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-param_build_set.d.tmp -MT crypto/libcrypto-lib-param_build_set.o -c -o crypto/libcrypto-lib-param_build_set.o ../crypto/param_build_set.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-params.d.tmp -MT crypto/libcrypto-lib-params.o -c -o crypto/libcrypto-lib-params.o ../crypto/params.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-params_dup.d.tmp -MT crypto/libcrypto-lib-params_dup.o -c -o crypto/libcrypto-lib-params_dup.o ../crypto/params_dup.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-params_from_text.d.tmp -MT crypto/libcrypto-lib-params_from_text.o -c -o crypto/libcrypto-lib-params_from_text.o ../crypto/params_from_text.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-passphrase.d.tmp -MT crypto/libcrypto-lib-passphrase.o -c -o crypto/libcrypto-lib-passphrase.o ../crypto/passphrase.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-provider.d.tmp -MT crypto/libcrypto-lib-provider.o -c -o crypto/libcrypto-lib-provider.o ../crypto/provider.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-provider_child.d.tmp -MT crypto/libcrypto-lib-provider_child.o -c -o crypto/libcrypto-lib-provider_child.o ../crypto/provider_child.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-provider_conf.d.tmp -MT crypto/libcrypto-lib-provider_conf.o -c -o crypto/libcrypto-lib-provider_conf.o ../crypto/provider_conf.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-provider_core.d.tmp -MT crypto/libcrypto-lib-provider_core.o -c -o crypto/libcrypto-lib-provider_core.o ../crypto/provider_core.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-provider_predefined.d.tmp -MT crypto/libcrypto-lib-provider_predefined.o -c -o crypto/libcrypto-lib-provider_predefined.o ../crypto/provider_predefined.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-punycode.d.tmp -MT crypto/libcrypto-lib-punycode.o -c -o crypto/libcrypto-lib-punycode.o ../crypto/punycode.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-s390xcap.d.tmp -MT crypto/libcrypto-lib-s390xcap.o -c -o crypto/libcrypto-lib-s390xcap.o ../crypto/s390xcap.c CC="gcc" /usr/bin/perl ../crypto/s390xcpuid.pl "64" -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM crypto/s390xcpuid.S gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-self_test_core.d.tmp -MT crypto/libcrypto-lib-self_test_core.o -c -o crypto/libcrypto-lib-self_test_core.o ../crypto/self_test_core.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-sparse_array.d.tmp -MT crypto/libcrypto-lib-sparse_array.o -c -o crypto/libcrypto-lib-sparse_array.o ../crypto/sparse_array.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-threads_lib.d.tmp -MT crypto/libcrypto-lib-threads_lib.o -c -o crypto/libcrypto-lib-threads_lib.o ../crypto/threads_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-threads_none.d.tmp -MT crypto/libcrypto-lib-threads_none.o -c -o crypto/libcrypto-lib-threads_none.o ../crypto/threads_none.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-threads_pthread.d.tmp -MT crypto/libcrypto-lib-threads_pthread.o -c -o crypto/libcrypto-lib-threads_pthread.o ../crypto/threads_pthread.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-threads_win.d.tmp -MT crypto/libcrypto-lib-threads_win.o -c -o crypto/libcrypto-lib-threads_win.o ../crypto/threads_win.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-trace.d.tmp -MT crypto/libcrypto-lib-trace.o -c -o crypto/libcrypto-lib-trace.o ../crypto/trace.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-uid.d.tmp -MT crypto/libcrypto-lib-uid.o -c -o crypto/libcrypto-lib-uid.o ../crypto/uid.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/md4/libcrypto-lib-md4_dgst.d.tmp -MT crypto/md4/libcrypto-lib-md4_dgst.o -c -o crypto/md4/libcrypto-lib-md4_dgst.o ../crypto/md4/md4_dgst.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/md4/libcrypto-lib-md4_one.d.tmp -MT crypto/md4/libcrypto-lib-md4_one.o -c -o crypto/md4/libcrypto-lib-md4_one.o ../crypto/md4/md4_one.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/md5/libcrypto-lib-md5_dgst.d.tmp -MT crypto/md5/libcrypto-lib-md5_dgst.o -c -o crypto/md5/libcrypto-lib-md5_dgst.o ../crypto/md5/md5_dgst.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/md5/libcrypto-lib-md5_one.d.tmp -MT crypto/md5/libcrypto-lib-md5_one.o -c -o crypto/md5/libcrypto-lib-md5_one.o ../crypto/md5/md5_one.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/md5/libcrypto-lib-md5_sha1.d.tmp -MT crypto/md5/libcrypto-lib-md5_sha1.o -c -o crypto/md5/libcrypto-lib-md5_sha1.o ../crypto/md5/md5_sha1.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/libcrypto-lib-cbc128.d.tmp -MT crypto/modes/libcrypto-lib-cbc128.o -c -o crypto/modes/libcrypto-lib-cbc128.o ../crypto/modes/cbc128.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/libcrypto-lib-ccm128.d.tmp -MT crypto/modes/libcrypto-lib-ccm128.o -c -o crypto/modes/libcrypto-lib-ccm128.o ../crypto/modes/ccm128.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/libcrypto-lib-cfb128.d.tmp -MT crypto/modes/libcrypto-lib-cfb128.o -c -o crypto/modes/libcrypto-lib-cfb128.o ../crypto/modes/cfb128.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/libcrypto-lib-ctr128.d.tmp -MT crypto/modes/libcrypto-lib-ctr128.o -c -o crypto/modes/libcrypto-lib-ctr128.o ../crypto/modes/ctr128.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/libcrypto-lib-cts128.d.tmp -MT crypto/modes/libcrypto-lib-cts128.o -c -o crypto/modes/libcrypto-lib-cts128.o ../crypto/modes/cts128.c gcc -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/libcrypto-lib-gcm128.d.tmp -MT crypto/modes/libcrypto-lib-gcm128.o -c -o crypto/modes/libcrypto-lib-gcm128.o ../crypto/modes/gcm128.c CC="gcc" /usr/bin/perl ../crypto/modes/asm/ghash-s390x.pl "64" -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM crypto/modes/ghash-s390x.S gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/libcrypto-lib-ocb128.d.tmp -MT crypto/modes/libcrypto-lib-ocb128.o -c -o crypto/modes/libcrypto-lib-ocb128.o ../crypto/modes/ocb128.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/libcrypto-lib-ofb128.d.tmp -MT crypto/modes/libcrypto-lib-ofb128.o -c -o crypto/modes/libcrypto-lib-ofb128.o ../crypto/modes/ofb128.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/libcrypto-lib-siv128.d.tmp -MT crypto/modes/libcrypto-lib-siv128.o -c -o crypto/modes/libcrypto-lib-siv128.o ../crypto/modes/siv128.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/libcrypto-lib-wrap128.d.tmp -MT crypto/modes/libcrypto-lib-wrap128.o -c -o crypto/modes/libcrypto-lib-wrap128.o ../crypto/modes/wrap128.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/libcrypto-lib-xts128.d.tmp -MT crypto/modes/libcrypto-lib-xts128.o -c -o crypto/modes/libcrypto-lib-xts128.o ../crypto/modes/xts128.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/objects/libcrypto-lib-o_names.d.tmp -MT crypto/objects/libcrypto-lib-o_names.o -c -o crypto/objects/libcrypto-lib-o_names.o ../crypto/objects/o_names.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/objects/libcrypto-lib-obj_dat.d.tmp -MT crypto/objects/libcrypto-lib-obj_dat.o -c -o crypto/objects/libcrypto-lib-obj_dat.o ../crypto/objects/obj_dat.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/objects/libcrypto-lib-obj_err.d.tmp -MT crypto/objects/libcrypto-lib-obj_err.o -c -o crypto/objects/libcrypto-lib-obj_err.o ../crypto/objects/obj_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/objects/libcrypto-lib-obj_lib.d.tmp -MT crypto/objects/libcrypto-lib-obj_lib.o -c -o crypto/objects/libcrypto-lib-obj_lib.o ../crypto/objects/obj_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/objects/libcrypto-lib-obj_xref.d.tmp -MT crypto/objects/libcrypto-lib-obj_xref.o -c -o crypto/objects/libcrypto-lib-obj_xref.o ../crypto/objects/obj_xref.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/libcrypto-lib-ocsp_asn.d.tmp -MT crypto/ocsp/libcrypto-lib-ocsp_asn.o -c -o crypto/ocsp/libcrypto-lib-ocsp_asn.o ../crypto/ocsp/ocsp_asn.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/libcrypto-lib-ocsp_cl.d.tmp -MT crypto/ocsp/libcrypto-lib-ocsp_cl.o -c -o crypto/ocsp/libcrypto-lib-ocsp_cl.o ../crypto/ocsp/ocsp_cl.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/libcrypto-lib-ocsp_err.d.tmp -MT crypto/ocsp/libcrypto-lib-ocsp_err.o -c -o crypto/ocsp/libcrypto-lib-ocsp_err.o ../crypto/ocsp/ocsp_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/libcrypto-lib-ocsp_ext.d.tmp -MT crypto/ocsp/libcrypto-lib-ocsp_ext.o -c -o crypto/ocsp/libcrypto-lib-ocsp_ext.o ../crypto/ocsp/ocsp_ext.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/libcrypto-lib-ocsp_http.d.tmp -MT crypto/ocsp/libcrypto-lib-ocsp_http.o -c -o crypto/ocsp/libcrypto-lib-ocsp_http.o ../crypto/ocsp/ocsp_http.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/libcrypto-lib-ocsp_lib.d.tmp -MT crypto/ocsp/libcrypto-lib-ocsp_lib.o -c -o crypto/ocsp/libcrypto-lib-ocsp_lib.o ../crypto/ocsp/ocsp_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/libcrypto-lib-ocsp_prn.d.tmp -MT crypto/ocsp/libcrypto-lib-ocsp_prn.o -c -o crypto/ocsp/libcrypto-lib-ocsp_prn.o ../crypto/ocsp/ocsp_prn.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/libcrypto-lib-ocsp_srv.d.tmp -MT crypto/ocsp/libcrypto-lib-ocsp_srv.o -c -o crypto/ocsp/libcrypto-lib-ocsp_srv.o ../crypto/ocsp/ocsp_srv.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/libcrypto-lib-ocsp_vfy.d.tmp -MT crypto/ocsp/libcrypto-lib-ocsp_vfy.o -c -o crypto/ocsp/libcrypto-lib-ocsp_vfy.o ../crypto/ocsp/ocsp_vfy.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/libcrypto-lib-v3_ocsp.d.tmp -MT crypto/ocsp/libcrypto-lib-v3_ocsp.o -c -o crypto/ocsp/libcrypto-lib-v3_ocsp.o ../crypto/ocsp/v3_ocsp.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/libcrypto-lib-pem_all.d.tmp -MT crypto/pem/libcrypto-lib-pem_all.o -c -o crypto/pem/libcrypto-lib-pem_all.o ../crypto/pem/pem_all.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/libcrypto-lib-pem_err.d.tmp -MT crypto/pem/libcrypto-lib-pem_err.o -c -o crypto/pem/libcrypto-lib-pem_err.o ../crypto/pem/pem_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/libcrypto-lib-pem_info.d.tmp -MT crypto/pem/libcrypto-lib-pem_info.o -c -o crypto/pem/libcrypto-lib-pem_info.o ../crypto/pem/pem_info.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/libcrypto-lib-pem_lib.d.tmp -MT crypto/pem/libcrypto-lib-pem_lib.o -c -o crypto/pem/libcrypto-lib-pem_lib.o ../crypto/pem/pem_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/libcrypto-lib-pem_oth.d.tmp -MT crypto/pem/libcrypto-lib-pem_oth.o -c -o crypto/pem/libcrypto-lib-pem_oth.o ../crypto/pem/pem_oth.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/libcrypto-lib-pem_pk8.d.tmp -MT crypto/pem/libcrypto-lib-pem_pk8.o -c -o crypto/pem/libcrypto-lib-pem_pk8.o ../crypto/pem/pem_pk8.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/libcrypto-lib-pem_pkey.d.tmp -MT crypto/pem/libcrypto-lib-pem_pkey.o -c -o crypto/pem/libcrypto-lib-pem_pkey.o ../crypto/pem/pem_pkey.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/libcrypto-lib-pem_sign.d.tmp -MT crypto/pem/libcrypto-lib-pem_sign.o -c -o crypto/pem/libcrypto-lib-pem_sign.o ../crypto/pem/pem_sign.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/libcrypto-lib-pem_x509.d.tmp -MT crypto/pem/libcrypto-lib-pem_x509.o -c -o crypto/pem/libcrypto-lib-pem_x509.o ../crypto/pem/pem_x509.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/libcrypto-lib-pem_xaux.d.tmp -MT crypto/pem/libcrypto-lib-pem_xaux.o -c -o crypto/pem/libcrypto-lib-pem_xaux.o ../crypto/pem/pem_xaux.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/libcrypto-lib-pvkfmt.d.tmp -MT crypto/pem/libcrypto-lib-pvkfmt.o -c -o crypto/pem/libcrypto-lib-pvkfmt.o ../crypto/pem/pvkfmt.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-lib-p12_add.d.tmp -MT crypto/pkcs12/libcrypto-lib-p12_add.o -c -o crypto/pkcs12/libcrypto-lib-p12_add.o ../crypto/pkcs12/p12_add.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-lib-p12_asn.d.tmp -MT crypto/pkcs12/libcrypto-lib-p12_asn.o -c -o crypto/pkcs12/libcrypto-lib-p12_asn.o ../crypto/pkcs12/p12_asn.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-lib-p12_attr.d.tmp -MT crypto/pkcs12/libcrypto-lib-p12_attr.o -c -o crypto/pkcs12/libcrypto-lib-p12_attr.o ../crypto/pkcs12/p12_attr.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-lib-p12_crpt.d.tmp -MT crypto/pkcs12/libcrypto-lib-p12_crpt.o -c -o crypto/pkcs12/libcrypto-lib-p12_crpt.o ../crypto/pkcs12/p12_crpt.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-lib-p12_crt.d.tmp -MT crypto/pkcs12/libcrypto-lib-p12_crt.o -c -o crypto/pkcs12/libcrypto-lib-p12_crt.o ../crypto/pkcs12/p12_crt.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-lib-p12_decr.d.tmp -MT crypto/pkcs12/libcrypto-lib-p12_decr.o -c -o crypto/pkcs12/libcrypto-lib-p12_decr.o ../crypto/pkcs12/p12_decr.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-lib-p12_init.d.tmp -MT crypto/pkcs12/libcrypto-lib-p12_init.o -c -o crypto/pkcs12/libcrypto-lib-p12_init.o ../crypto/pkcs12/p12_init.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-lib-p12_key.d.tmp -MT crypto/pkcs12/libcrypto-lib-p12_key.o -c -o crypto/pkcs12/libcrypto-lib-p12_key.o ../crypto/pkcs12/p12_key.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-lib-p12_kiss.d.tmp -MT crypto/pkcs12/libcrypto-lib-p12_kiss.o -c -o crypto/pkcs12/libcrypto-lib-p12_kiss.o ../crypto/pkcs12/p12_kiss.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-lib-p12_mutl.d.tmp -MT crypto/pkcs12/libcrypto-lib-p12_mutl.o -c -o crypto/pkcs12/libcrypto-lib-p12_mutl.o ../crypto/pkcs12/p12_mutl.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-lib-p12_npas.d.tmp -MT crypto/pkcs12/libcrypto-lib-p12_npas.o -c -o crypto/pkcs12/libcrypto-lib-p12_npas.o ../crypto/pkcs12/p12_npas.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-lib-p12_p8d.d.tmp -MT crypto/pkcs12/libcrypto-lib-p12_p8d.o -c -o crypto/pkcs12/libcrypto-lib-p12_p8d.o ../crypto/pkcs12/p12_p8d.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-lib-p12_p8e.d.tmp -MT crypto/pkcs12/libcrypto-lib-p12_p8e.o -c -o crypto/pkcs12/libcrypto-lib-p12_p8e.o ../crypto/pkcs12/p12_p8e.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-lib-p12_sbag.d.tmp -MT crypto/pkcs12/libcrypto-lib-p12_sbag.o -c -o crypto/pkcs12/libcrypto-lib-p12_sbag.o ../crypto/pkcs12/p12_sbag.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-lib-p12_utl.d.tmp -MT crypto/pkcs12/libcrypto-lib-p12_utl.o -c -o crypto/pkcs12/libcrypto-lib-p12_utl.o ../crypto/pkcs12/p12_utl.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-lib-pk12err.d.tmp -MT crypto/pkcs12/libcrypto-lib-pk12err.o -c -o crypto/pkcs12/libcrypto-lib-pk12err.o ../crypto/pkcs12/pk12err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs7/libcrypto-lib-bio_pk7.d.tmp -MT crypto/pkcs7/libcrypto-lib-bio_pk7.o -c -o crypto/pkcs7/libcrypto-lib-bio_pk7.o ../crypto/pkcs7/bio_pk7.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs7/libcrypto-lib-pk7_asn1.d.tmp -MT crypto/pkcs7/libcrypto-lib-pk7_asn1.o -c -o crypto/pkcs7/libcrypto-lib-pk7_asn1.o ../crypto/pkcs7/pk7_asn1.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs7/libcrypto-lib-pk7_attr.d.tmp -MT crypto/pkcs7/libcrypto-lib-pk7_attr.o -c -o crypto/pkcs7/libcrypto-lib-pk7_attr.o ../crypto/pkcs7/pk7_attr.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs7/libcrypto-lib-pk7_doit.d.tmp -MT crypto/pkcs7/libcrypto-lib-pk7_doit.o -c -o crypto/pkcs7/libcrypto-lib-pk7_doit.o ../crypto/pkcs7/pk7_doit.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs7/libcrypto-lib-pk7_lib.d.tmp -MT crypto/pkcs7/libcrypto-lib-pk7_lib.o -c -o crypto/pkcs7/libcrypto-lib-pk7_lib.o ../crypto/pkcs7/pk7_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs7/libcrypto-lib-pk7_mime.d.tmp -MT crypto/pkcs7/libcrypto-lib-pk7_mime.o -c -o crypto/pkcs7/libcrypto-lib-pk7_mime.o ../crypto/pkcs7/pk7_mime.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs7/libcrypto-lib-pk7_smime.d.tmp -MT crypto/pkcs7/libcrypto-lib-pk7_smime.o -c -o crypto/pkcs7/libcrypto-lib-pk7_smime.o ../crypto/pkcs7/pk7_smime.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs7/libcrypto-lib-pkcs7err.d.tmp -MT crypto/pkcs7/libcrypto-lib-pkcs7err.o -c -o crypto/pkcs7/libcrypto-lib-pkcs7err.o ../crypto/pkcs7/pkcs7err.c CC="gcc" /usr/bin/perl ../crypto/poly1305/asm/poly1305-s390x.pl "64" -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM crypto/poly1305/poly1305-s390x.S gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/poly1305/libcrypto-lib-poly1305.d.tmp -MT crypto/poly1305/libcrypto-lib-poly1305.o -c -o crypto/poly1305/libcrypto-lib-poly1305.o ../crypto/poly1305/poly1305.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/property/libcrypto-lib-defn_cache.d.tmp -MT crypto/property/libcrypto-lib-defn_cache.o -c -o crypto/property/libcrypto-lib-defn_cache.o ../crypto/property/defn_cache.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/property/libcrypto-lib-property.d.tmp -MT crypto/property/libcrypto-lib-property.o -c -o crypto/property/libcrypto-lib-property.o ../crypto/property/property.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/property/libcrypto-lib-property_err.d.tmp -MT crypto/property/libcrypto-lib-property_err.o -c -o crypto/property/libcrypto-lib-property_err.o ../crypto/property/property_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/property/libcrypto-lib-property_parse.d.tmp -MT crypto/property/libcrypto-lib-property_parse.o -c -o crypto/property/libcrypto-lib-property_parse.o ../crypto/property/property_parse.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/property/libcrypto-lib-property_query.d.tmp -MT crypto/property/libcrypto-lib-property_query.o -c -o crypto/property/libcrypto-lib-property_query.o ../crypto/property/property_query.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/property/libcrypto-lib-property_string.d.tmp -MT crypto/property/libcrypto-lib-property_string.o -c -o crypto/property/libcrypto-lib-property_string.o ../crypto/property/property_string.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rand/libcrypto-lib-prov_seed.d.tmp -MT crypto/rand/libcrypto-lib-prov_seed.o -c -o crypto/rand/libcrypto-lib-prov_seed.o ../crypto/rand/prov_seed.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rand/libcrypto-lib-rand_deprecated.d.tmp -MT crypto/rand/libcrypto-lib-rand_deprecated.o -c -o crypto/rand/libcrypto-lib-rand_deprecated.o ../crypto/rand/rand_deprecated.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rand/libcrypto-lib-rand_err.d.tmp -MT crypto/rand/libcrypto-lib-rand_err.o -c -o crypto/rand/libcrypto-lib-rand_err.o ../crypto/rand/rand_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rand/libcrypto-lib-rand_lib.d.tmp -MT crypto/rand/libcrypto-lib-rand_lib.o -c -o crypto/rand/libcrypto-lib-rand_lib.o ../crypto/rand/rand_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rand/libcrypto-lib-rand_meth.d.tmp -MT crypto/rand/libcrypto-lib-rand_meth.o -c -o crypto/rand/libcrypto-lib-rand_meth.o ../crypto/rand/rand_meth.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rand/libcrypto-lib-rand_pool.d.tmp -MT crypto/rand/libcrypto-lib-rand_pool.o -c -o crypto/rand/libcrypto-lib-rand_pool.o ../crypto/rand/rand_pool.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rand/libcrypto-lib-randfile.d.tmp -MT crypto/rand/libcrypto-lib-randfile.o -c -o crypto/rand/libcrypto-lib-randfile.o ../crypto/rand/randfile.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rc2/libcrypto-lib-rc2_cbc.d.tmp -MT crypto/rc2/libcrypto-lib-rc2_cbc.o -c -o crypto/rc2/libcrypto-lib-rc2_cbc.o ../crypto/rc2/rc2_cbc.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rc2/libcrypto-lib-rc2_ecb.d.tmp -MT crypto/rc2/libcrypto-lib-rc2_ecb.o -c -o crypto/rc2/libcrypto-lib-rc2_ecb.o ../crypto/rc2/rc2_ecb.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rc2/libcrypto-lib-rc2_skey.d.tmp -MT crypto/rc2/libcrypto-lib-rc2_skey.o -c -o crypto/rc2/libcrypto-lib-rc2_skey.o ../crypto/rc2/rc2_skey.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rc2/libcrypto-lib-rc2cfb64.d.tmp -MT crypto/rc2/libcrypto-lib-rc2cfb64.o -c -o crypto/rc2/libcrypto-lib-rc2cfb64.o ../crypto/rc2/rc2cfb64.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rc2/libcrypto-lib-rc2ofb64.d.tmp -MT crypto/rc2/libcrypto-lib-rc2ofb64.o -c -o crypto/rc2/libcrypto-lib-rc2ofb64.o ../crypto/rc2/rc2ofb64.c CC="gcc" /usr/bin/perl ../crypto/rc4/asm/rc4-s390x.pl "64" -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM crypto/rc4/rc4-s390x.s gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ripemd/libcrypto-lib-rmd_dgst.d.tmp -MT crypto/ripemd/libcrypto-lib-rmd_dgst.o -c -o crypto/ripemd/libcrypto-lib-rmd_dgst.o ../crypto/ripemd/rmd_dgst.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ripemd/libcrypto-lib-rmd_one.d.tmp -MT crypto/ripemd/libcrypto-lib-rmd_one.o -c -o crypto/ripemd/libcrypto-lib-rmd_one.o ../crypto/ripemd/rmd_one.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_ameth.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_ameth.o -c -o crypto/rsa/libcrypto-lib-rsa_ameth.o ../crypto/rsa/rsa_ameth.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_asn1.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_asn1.o -c -o crypto/rsa/libcrypto-lib-rsa_asn1.o ../crypto/rsa/rsa_asn1.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_backend.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_backend.o -c -o crypto/rsa/libcrypto-lib-rsa_backend.o ../crypto/rsa/rsa_backend.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_chk.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_chk.o -c -o crypto/rsa/libcrypto-lib-rsa_chk.o ../crypto/rsa/rsa_chk.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_crpt.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_crpt.o -c -o crypto/rsa/libcrypto-lib-rsa_crpt.o ../crypto/rsa/rsa_crpt.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_depr.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_depr.o -c -o crypto/rsa/libcrypto-lib-rsa_depr.o ../crypto/rsa/rsa_depr.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_err.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_err.o -c -o crypto/rsa/libcrypto-lib-rsa_err.o ../crypto/rsa/rsa_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_gen.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_gen.o -c -o crypto/rsa/libcrypto-lib-rsa_gen.o ../crypto/rsa/rsa_gen.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_lib.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_lib.o -c -o crypto/rsa/libcrypto-lib-rsa_lib.o ../crypto/rsa/rsa_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_meth.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_meth.o -c -o crypto/rsa/libcrypto-lib-rsa_meth.o ../crypto/rsa/rsa_meth.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_mp.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_mp.o -c -o crypto/rsa/libcrypto-lib-rsa_mp.o ../crypto/rsa/rsa_mp.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_mp_names.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_mp_names.o -c -o crypto/rsa/libcrypto-lib-rsa_mp_names.o ../crypto/rsa/rsa_mp_names.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_none.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_none.o -c -o crypto/rsa/libcrypto-lib-rsa_none.o ../crypto/rsa/rsa_none.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_oaep.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_oaep.o -c -o crypto/rsa/libcrypto-lib-rsa_oaep.o ../crypto/rsa/rsa_oaep.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_ossl.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_ossl.o -c -o crypto/rsa/libcrypto-lib-rsa_ossl.o ../crypto/rsa/rsa_ossl.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_pk1.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_pk1.o -c -o crypto/rsa/libcrypto-lib-rsa_pk1.o ../crypto/rsa/rsa_pk1.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_pmeth.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_pmeth.o -c -o crypto/rsa/libcrypto-lib-rsa_pmeth.o ../crypto/rsa/rsa_pmeth.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_prn.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_prn.o -c -o crypto/rsa/libcrypto-lib-rsa_prn.o ../crypto/rsa/rsa_prn.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_pss.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_pss.o -c -o crypto/rsa/libcrypto-lib-rsa_pss.o ../crypto/rsa/rsa_pss.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_saos.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_saos.o -c -o crypto/rsa/libcrypto-lib-rsa_saos.o ../crypto/rsa/rsa_saos.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_schemes.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_schemes.o -c -o crypto/rsa/libcrypto-lib-rsa_schemes.o ../crypto/rsa/rsa_schemes.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_sign.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_sign.o -c -o crypto/rsa/libcrypto-lib-rsa_sign.o ../crypto/rsa/rsa_sign.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_sp800_56b_check.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_sp800_56b_check.o -c -o crypto/rsa/libcrypto-lib-rsa_sp800_56b_check.o ../crypto/rsa/rsa_sp800_56b_check.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_sp800_56b_gen.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_sp800_56b_gen.o -c -o crypto/rsa/libcrypto-lib-rsa_sp800_56b_gen.o ../crypto/rsa/rsa_sp800_56b_gen.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_x931.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_x931.o -c -o crypto/rsa/libcrypto-lib-rsa_x931.o ../crypto/rsa/rsa_x931.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_x931g.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_x931g.o -c -o crypto/rsa/libcrypto-lib-rsa_x931g.o ../crypto/rsa/rsa_x931g.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/seed/libcrypto-lib-seed.d.tmp -MT crypto/seed/libcrypto-lib-seed.o -c -o crypto/seed/libcrypto-lib-seed.o ../crypto/seed/seed.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/seed/libcrypto-lib-seed_cbc.d.tmp -MT crypto/seed/libcrypto-lib-seed_cbc.o -c -o crypto/seed/libcrypto-lib-seed_cbc.o ../crypto/seed/seed_cbc.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/seed/libcrypto-lib-seed_cfb.d.tmp -MT crypto/seed/libcrypto-lib-seed_cfb.o -c -o crypto/seed/libcrypto-lib-seed_cfb.o ../crypto/seed/seed_cfb.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/seed/libcrypto-lib-seed_ecb.d.tmp -MT crypto/seed/libcrypto-lib-seed_ecb.o -c -o crypto/seed/libcrypto-lib-seed_ecb.o ../crypto/seed/seed_ecb.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/seed/libcrypto-lib-seed_ofb.d.tmp -MT crypto/seed/libcrypto-lib-seed_ofb.o -c -o crypto/seed/libcrypto-lib-seed_ofb.o ../crypto/seed/seed_ofb.c CC="gcc" /usr/bin/perl ../crypto/sha/asm/keccak1600-s390x.pl "64" -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM crypto/sha/keccak1600-s390x.S CC="gcc" /usr/bin/perl ../crypto/sha/asm/sha1-s390x.pl "64" -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM crypto/sha/sha1-s390x.S gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sha/libcrypto-lib-sha1_one.d.tmp -MT crypto/sha/libcrypto-lib-sha1_one.o -c -o crypto/sha/libcrypto-lib-sha1_one.o ../crypto/sha/sha1_one.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sha/libcrypto-lib-sha1dgst.d.tmp -MT crypto/sha/libcrypto-lib-sha1dgst.o -c -o crypto/sha/libcrypto-lib-sha1dgst.o ../crypto/sha/sha1dgst.c CC="gcc" /usr/bin/perl ../crypto/sha/asm/sha512-s390x.pl "64" -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM crypto/sha/sha256-s390x.S gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sha/libcrypto-lib-sha256.d.tmp -MT crypto/sha/libcrypto-lib-sha256.o -c -o crypto/sha/libcrypto-lib-sha256.o ../crypto/sha/sha256.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sha/libcrypto-lib-sha3.d.tmp -MT crypto/sha/libcrypto-lib-sha3.o -c -o crypto/sha/libcrypto-lib-sha3.o ../crypto/sha/sha3.c CC="gcc" /usr/bin/perl ../crypto/sha/asm/sha512-s390x.pl "64" -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM crypto/sha/sha512-s390x.S gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sha/libcrypto-lib-sha512.d.tmp -MT crypto/sha/libcrypto-lib-sha512.o -c -o crypto/sha/libcrypto-lib-sha512.o ../crypto/sha/sha512.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/siphash/libcrypto-lib-siphash.d.tmp -MT crypto/siphash/libcrypto-lib-siphash.o -c -o crypto/siphash/libcrypto-lib-siphash.o ../crypto/siphash/siphash.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sm2/libcrypto-lib-sm2_crypt.d.tmp -MT crypto/sm2/libcrypto-lib-sm2_crypt.o -c -o crypto/sm2/libcrypto-lib-sm2_crypt.o ../crypto/sm2/sm2_crypt.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sm2/libcrypto-lib-sm2_err.d.tmp -MT crypto/sm2/libcrypto-lib-sm2_err.o -c -o crypto/sm2/libcrypto-lib-sm2_err.o ../crypto/sm2/sm2_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sm2/libcrypto-lib-sm2_key.d.tmp -MT crypto/sm2/libcrypto-lib-sm2_key.o -c -o crypto/sm2/libcrypto-lib-sm2_key.o ../crypto/sm2/sm2_key.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sm2/libcrypto-lib-sm2_sign.d.tmp -MT crypto/sm2/libcrypto-lib-sm2_sign.o -c -o crypto/sm2/libcrypto-lib-sm2_sign.o ../crypto/sm2/sm2_sign.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sm3/libcrypto-lib-legacy_sm3.d.tmp -MT crypto/sm3/libcrypto-lib-legacy_sm3.o -c -o crypto/sm3/libcrypto-lib-legacy_sm3.o ../crypto/sm3/legacy_sm3.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sm3/libcrypto-lib-sm3.d.tmp -MT crypto/sm3/libcrypto-lib-sm3.o -c -o crypto/sm3/libcrypto-lib-sm3.o ../crypto/sm3/sm3.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sm4/libcrypto-lib-sm4.d.tmp -MT crypto/sm4/libcrypto-lib-sm4.o -c -o crypto/sm4/libcrypto-lib-sm4.o ../crypto/sm4/sm4.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/srp/libcrypto-lib-srp_lib.d.tmp -MT crypto/srp/libcrypto-lib-srp_lib.o -c -o crypto/srp/libcrypto-lib-srp_lib.o ../crypto/srp/srp_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/srp/libcrypto-lib-srp_vfy.d.tmp -MT crypto/srp/libcrypto-lib-srp_vfy.o -c -o crypto/srp/libcrypto-lib-srp_vfy.o ../crypto/srp/srp_vfy.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/stack/libcrypto-lib-stack.d.tmp -MT crypto/stack/libcrypto-lib-stack.o -c -o crypto/stack/libcrypto-lib-stack.o ../crypto/stack/stack.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/store/libcrypto-lib-store_err.d.tmp -MT crypto/store/libcrypto-lib-store_err.o -c -o crypto/store/libcrypto-lib-store_err.o ../crypto/store/store_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/store/libcrypto-lib-store_init.d.tmp -MT crypto/store/libcrypto-lib-store_init.o -c -o crypto/store/libcrypto-lib-store_init.o ../crypto/store/store_init.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/store/libcrypto-lib-store_lib.d.tmp -MT crypto/store/libcrypto-lib-store_lib.o -c -o crypto/store/libcrypto-lib-store_lib.o ../crypto/store/store_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/store/libcrypto-lib-store_meth.d.tmp -MT crypto/store/libcrypto-lib-store_meth.o -c -o crypto/store/libcrypto-lib-store_meth.o ../crypto/store/store_meth.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/store/libcrypto-lib-store_register.d.tmp -MT crypto/store/libcrypto-lib-store_register.o -c -o crypto/store/libcrypto-lib-store_register.o ../crypto/store/store_register.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/store/libcrypto-lib-store_result.d.tmp -MT crypto/store/libcrypto-lib-store_result.o -c -o crypto/store/libcrypto-lib-store_result.o ../crypto/store/store_result.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/store/libcrypto-lib-store_strings.d.tmp -MT crypto/store/libcrypto-lib-store_strings.o -c -o crypto/store/libcrypto-lib-store_strings.o ../crypto/store/store_strings.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/libcrypto-lib-ts_asn1.d.tmp -MT crypto/ts/libcrypto-lib-ts_asn1.o -c -o crypto/ts/libcrypto-lib-ts_asn1.o ../crypto/ts/ts_asn1.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/libcrypto-lib-ts_conf.d.tmp -MT crypto/ts/libcrypto-lib-ts_conf.o -c -o crypto/ts/libcrypto-lib-ts_conf.o ../crypto/ts/ts_conf.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/libcrypto-lib-ts_err.d.tmp -MT crypto/ts/libcrypto-lib-ts_err.o -c -o crypto/ts/libcrypto-lib-ts_err.o ../crypto/ts/ts_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/libcrypto-lib-ts_lib.d.tmp -MT crypto/ts/libcrypto-lib-ts_lib.o -c -o crypto/ts/libcrypto-lib-ts_lib.o ../crypto/ts/ts_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/libcrypto-lib-ts_req_print.d.tmp -MT crypto/ts/libcrypto-lib-ts_req_print.o -c -o crypto/ts/libcrypto-lib-ts_req_print.o ../crypto/ts/ts_req_print.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/libcrypto-lib-ts_req_utils.d.tmp -MT crypto/ts/libcrypto-lib-ts_req_utils.o -c -o crypto/ts/libcrypto-lib-ts_req_utils.o ../crypto/ts/ts_req_utils.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/libcrypto-lib-ts_rsp_print.d.tmp -MT crypto/ts/libcrypto-lib-ts_rsp_print.o -c -o crypto/ts/libcrypto-lib-ts_rsp_print.o ../crypto/ts/ts_rsp_print.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/libcrypto-lib-ts_rsp_sign.d.tmp -MT crypto/ts/libcrypto-lib-ts_rsp_sign.o -c -o crypto/ts/libcrypto-lib-ts_rsp_sign.o ../crypto/ts/ts_rsp_sign.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/libcrypto-lib-ts_rsp_utils.d.tmp -MT crypto/ts/libcrypto-lib-ts_rsp_utils.o -c -o crypto/ts/libcrypto-lib-ts_rsp_utils.o ../crypto/ts/ts_rsp_utils.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/libcrypto-lib-ts_rsp_verify.d.tmp -MT crypto/ts/libcrypto-lib-ts_rsp_verify.o -c -o crypto/ts/libcrypto-lib-ts_rsp_verify.o ../crypto/ts/ts_rsp_verify.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/libcrypto-lib-ts_verify_ctx.d.tmp -MT crypto/ts/libcrypto-lib-ts_verify_ctx.o -c -o crypto/ts/libcrypto-lib-ts_verify_ctx.o ../crypto/ts/ts_verify_ctx.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/txt_db/libcrypto-lib-txt_db.d.tmp -MT crypto/txt_db/libcrypto-lib-txt_db.o -c -o crypto/txt_db/libcrypto-lib-txt_db.o ../crypto/txt_db/txt_db.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ui/libcrypto-lib-ui_err.d.tmp -MT crypto/ui/libcrypto-lib-ui_err.o -c -o crypto/ui/libcrypto-lib-ui_err.o ../crypto/ui/ui_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ui/libcrypto-lib-ui_lib.d.tmp -MT crypto/ui/libcrypto-lib-ui_lib.o -c -o crypto/ui/libcrypto-lib-ui_lib.o ../crypto/ui/ui_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ui/libcrypto-lib-ui_null.d.tmp -MT crypto/ui/libcrypto-lib-ui_null.o -c -o crypto/ui/libcrypto-lib-ui_null.o ../crypto/ui/ui_null.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ui/libcrypto-lib-ui_openssl.d.tmp -MT crypto/ui/libcrypto-lib-ui_openssl.o -c -o crypto/ui/libcrypto-lib-ui_openssl.o ../crypto/ui/ui_openssl.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ui/libcrypto-lib-ui_util.d.tmp -MT crypto/ui/libcrypto-lib-ui_util.o -c -o crypto/ui/libcrypto-lib-ui_util.o ../crypto/ui/ui_util.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/whrlpool/libcrypto-lib-wp_block.d.tmp -MT crypto/whrlpool/libcrypto-lib-wp_block.o -c -o crypto/whrlpool/libcrypto-lib-wp_block.o ../crypto/whrlpool/wp_block.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/whrlpool/libcrypto-lib-wp_dgst.d.tmp -MT crypto/whrlpool/libcrypto-lib-wp_dgst.o -c -o crypto/whrlpool/libcrypto-lib-wp_dgst.o ../crypto/whrlpool/wp_dgst.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-by_dir.d.tmp -MT crypto/x509/libcrypto-lib-by_dir.o -c -o crypto/x509/libcrypto-lib-by_dir.o ../crypto/x509/by_dir.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-by_file.d.tmp -MT crypto/x509/libcrypto-lib-by_file.o -c -o crypto/x509/libcrypto-lib-by_file.o ../crypto/x509/by_file.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-by_store.d.tmp -MT crypto/x509/libcrypto-lib-by_store.o -c -o crypto/x509/libcrypto-lib-by_store.o ../crypto/x509/by_store.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-pcy_cache.d.tmp -MT crypto/x509/libcrypto-lib-pcy_cache.o -c -o crypto/x509/libcrypto-lib-pcy_cache.o ../crypto/x509/pcy_cache.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-pcy_data.d.tmp -MT crypto/x509/libcrypto-lib-pcy_data.o -c -o crypto/x509/libcrypto-lib-pcy_data.o ../crypto/x509/pcy_data.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-pcy_lib.d.tmp -MT crypto/x509/libcrypto-lib-pcy_lib.o -c -o crypto/x509/libcrypto-lib-pcy_lib.o ../crypto/x509/pcy_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-pcy_map.d.tmp -MT crypto/x509/libcrypto-lib-pcy_map.o -c -o crypto/x509/libcrypto-lib-pcy_map.o ../crypto/x509/pcy_map.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-pcy_node.d.tmp -MT crypto/x509/libcrypto-lib-pcy_node.o -c -o crypto/x509/libcrypto-lib-pcy_node.o ../crypto/x509/pcy_node.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-pcy_tree.d.tmp -MT crypto/x509/libcrypto-lib-pcy_tree.o -c -o crypto/x509/libcrypto-lib-pcy_tree.o ../crypto/x509/pcy_tree.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-t_crl.d.tmp -MT crypto/x509/libcrypto-lib-t_crl.o -c -o crypto/x509/libcrypto-lib-t_crl.o ../crypto/x509/t_crl.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-t_req.d.tmp -MT crypto/x509/libcrypto-lib-t_req.o -c -o crypto/x509/libcrypto-lib-t_req.o ../crypto/x509/t_req.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-t_x509.d.tmp -MT crypto/x509/libcrypto-lib-t_x509.o -c -o crypto/x509/libcrypto-lib-t_x509.o ../crypto/x509/t_x509.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_addr.d.tmp -MT crypto/x509/libcrypto-lib-v3_addr.o -c -o crypto/x509/libcrypto-lib-v3_addr.o ../crypto/x509/v3_addr.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_admis.d.tmp -MT crypto/x509/libcrypto-lib-v3_admis.o -c -o crypto/x509/libcrypto-lib-v3_admis.o ../crypto/x509/v3_admis.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_akeya.d.tmp -MT crypto/x509/libcrypto-lib-v3_akeya.o -c -o crypto/x509/libcrypto-lib-v3_akeya.o ../crypto/x509/v3_akeya.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_akid.d.tmp -MT crypto/x509/libcrypto-lib-v3_akid.o -c -o crypto/x509/libcrypto-lib-v3_akid.o ../crypto/x509/v3_akid.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_asid.d.tmp -MT crypto/x509/libcrypto-lib-v3_asid.o -c -o crypto/x509/libcrypto-lib-v3_asid.o ../crypto/x509/v3_asid.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_bcons.d.tmp -MT crypto/x509/libcrypto-lib-v3_bcons.o -c -o crypto/x509/libcrypto-lib-v3_bcons.o ../crypto/x509/v3_bcons.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_bitst.d.tmp -MT crypto/x509/libcrypto-lib-v3_bitst.o -c -o crypto/x509/libcrypto-lib-v3_bitst.o ../crypto/x509/v3_bitst.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_conf.d.tmp -MT crypto/x509/libcrypto-lib-v3_conf.o -c -o crypto/x509/libcrypto-lib-v3_conf.o ../crypto/x509/v3_conf.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_cpols.d.tmp -MT crypto/x509/libcrypto-lib-v3_cpols.o -c -o crypto/x509/libcrypto-lib-v3_cpols.o ../crypto/x509/v3_cpols.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_crld.d.tmp -MT crypto/x509/libcrypto-lib-v3_crld.o -c -o crypto/x509/libcrypto-lib-v3_crld.o ../crypto/x509/v3_crld.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_enum.d.tmp -MT crypto/x509/libcrypto-lib-v3_enum.o -c -o crypto/x509/libcrypto-lib-v3_enum.o ../crypto/x509/v3_enum.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_extku.d.tmp -MT crypto/x509/libcrypto-lib-v3_extku.o -c -o crypto/x509/libcrypto-lib-v3_extku.o ../crypto/x509/v3_extku.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_genn.d.tmp -MT crypto/x509/libcrypto-lib-v3_genn.o -c -o crypto/x509/libcrypto-lib-v3_genn.o ../crypto/x509/v3_genn.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_ia5.d.tmp -MT crypto/x509/libcrypto-lib-v3_ia5.o -c -o crypto/x509/libcrypto-lib-v3_ia5.o ../crypto/x509/v3_ia5.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_info.d.tmp -MT crypto/x509/libcrypto-lib-v3_info.o -c -o crypto/x509/libcrypto-lib-v3_info.o ../crypto/x509/v3_info.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_int.d.tmp -MT crypto/x509/libcrypto-lib-v3_int.o -c -o crypto/x509/libcrypto-lib-v3_int.o ../crypto/x509/v3_int.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_ist.d.tmp -MT crypto/x509/libcrypto-lib-v3_ist.o -c -o crypto/x509/libcrypto-lib-v3_ist.o ../crypto/x509/v3_ist.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_lib.d.tmp -MT crypto/x509/libcrypto-lib-v3_lib.o -c -o crypto/x509/libcrypto-lib-v3_lib.o ../crypto/x509/v3_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_ncons.d.tmp -MT crypto/x509/libcrypto-lib-v3_ncons.o -c -o crypto/x509/libcrypto-lib-v3_ncons.o ../crypto/x509/v3_ncons.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_pci.d.tmp -MT crypto/x509/libcrypto-lib-v3_pci.o -c -o crypto/x509/libcrypto-lib-v3_pci.o ../crypto/x509/v3_pci.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_pcia.d.tmp -MT crypto/x509/libcrypto-lib-v3_pcia.o -c -o crypto/x509/libcrypto-lib-v3_pcia.o ../crypto/x509/v3_pcia.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_pcons.d.tmp -MT crypto/x509/libcrypto-lib-v3_pcons.o -c -o crypto/x509/libcrypto-lib-v3_pcons.o ../crypto/x509/v3_pcons.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_pku.d.tmp -MT crypto/x509/libcrypto-lib-v3_pku.o -c -o crypto/x509/libcrypto-lib-v3_pku.o ../crypto/x509/v3_pku.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_pmaps.d.tmp -MT crypto/x509/libcrypto-lib-v3_pmaps.o -c -o crypto/x509/libcrypto-lib-v3_pmaps.o ../crypto/x509/v3_pmaps.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_prn.d.tmp -MT crypto/x509/libcrypto-lib-v3_prn.o -c -o crypto/x509/libcrypto-lib-v3_prn.o ../crypto/x509/v3_prn.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_purp.d.tmp -MT crypto/x509/libcrypto-lib-v3_purp.o -c -o crypto/x509/libcrypto-lib-v3_purp.o ../crypto/x509/v3_purp.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_san.d.tmp -MT crypto/x509/libcrypto-lib-v3_san.o -c -o crypto/x509/libcrypto-lib-v3_san.o ../crypto/x509/v3_san.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_skid.d.tmp -MT crypto/x509/libcrypto-lib-v3_skid.o -c -o crypto/x509/libcrypto-lib-v3_skid.o ../crypto/x509/v3_skid.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_sxnet.d.tmp -MT crypto/x509/libcrypto-lib-v3_sxnet.o -c -o crypto/x509/libcrypto-lib-v3_sxnet.o ../crypto/x509/v3_sxnet.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_tlsf.d.tmp -MT crypto/x509/libcrypto-lib-v3_tlsf.o -c -o crypto/x509/libcrypto-lib-v3_tlsf.o ../crypto/x509/v3_tlsf.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_utf8.d.tmp -MT crypto/x509/libcrypto-lib-v3_utf8.o -c -o crypto/x509/libcrypto-lib-v3_utf8.o ../crypto/x509/v3_utf8.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_utl.d.tmp -MT crypto/x509/libcrypto-lib-v3_utl.o -c -o crypto/x509/libcrypto-lib-v3_utl.o ../crypto/x509/v3_utl.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3err.d.tmp -MT crypto/x509/libcrypto-lib-v3err.o -c -o crypto/x509/libcrypto-lib-v3err.o ../crypto/x509/v3err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509_att.d.tmp -MT crypto/x509/libcrypto-lib-x509_att.o -c -o crypto/x509/libcrypto-lib-x509_att.o ../crypto/x509/x509_att.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509_cmp.d.tmp -MT crypto/x509/libcrypto-lib-x509_cmp.o -c -o crypto/x509/libcrypto-lib-x509_cmp.o ../crypto/x509/x509_cmp.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509_d2.d.tmp -MT crypto/x509/libcrypto-lib-x509_d2.o -c -o crypto/x509/libcrypto-lib-x509_d2.o ../crypto/x509/x509_d2.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509_def.d.tmp -MT crypto/x509/libcrypto-lib-x509_def.o -c -o crypto/x509/libcrypto-lib-x509_def.o ../crypto/x509/x509_def.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509_err.d.tmp -MT crypto/x509/libcrypto-lib-x509_err.o -c -o crypto/x509/libcrypto-lib-x509_err.o ../crypto/x509/x509_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509_ext.d.tmp -MT crypto/x509/libcrypto-lib-x509_ext.o -c -o crypto/x509/libcrypto-lib-x509_ext.o ../crypto/x509/x509_ext.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509_lu.d.tmp -MT crypto/x509/libcrypto-lib-x509_lu.o -c -o crypto/x509/libcrypto-lib-x509_lu.o ../crypto/x509/x509_lu.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509_meth.d.tmp -MT crypto/x509/libcrypto-lib-x509_meth.o -c -o crypto/x509/libcrypto-lib-x509_meth.o ../crypto/x509/x509_meth.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509_obj.d.tmp -MT crypto/x509/libcrypto-lib-x509_obj.o -c -o crypto/x509/libcrypto-lib-x509_obj.o ../crypto/x509/x509_obj.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509_r2x.d.tmp -MT crypto/x509/libcrypto-lib-x509_r2x.o -c -o crypto/x509/libcrypto-lib-x509_r2x.o ../crypto/x509/x509_r2x.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509_req.d.tmp -MT crypto/x509/libcrypto-lib-x509_req.o -c -o crypto/x509/libcrypto-lib-x509_req.o ../crypto/x509/x509_req.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509_set.d.tmp -MT crypto/x509/libcrypto-lib-x509_set.o -c -o crypto/x509/libcrypto-lib-x509_set.o ../crypto/x509/x509_set.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509_trust.d.tmp -MT crypto/x509/libcrypto-lib-x509_trust.o -c -o crypto/x509/libcrypto-lib-x509_trust.o ../crypto/x509/x509_trust.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509_txt.d.tmp -MT crypto/x509/libcrypto-lib-x509_txt.o -c -o crypto/x509/libcrypto-lib-x509_txt.o ../crypto/x509/x509_txt.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509_v3.d.tmp -MT crypto/x509/libcrypto-lib-x509_v3.o -c -o crypto/x509/libcrypto-lib-x509_v3.o ../crypto/x509/x509_v3.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509_vfy.d.tmp -MT crypto/x509/libcrypto-lib-x509_vfy.o -c -o crypto/x509/libcrypto-lib-x509_vfy.o ../crypto/x509/x509_vfy.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509_vpm.d.tmp -MT crypto/x509/libcrypto-lib-x509_vpm.o -c -o crypto/x509/libcrypto-lib-x509_vpm.o ../crypto/x509/x509_vpm.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509cset.d.tmp -MT crypto/x509/libcrypto-lib-x509cset.o -c -o crypto/x509/libcrypto-lib-x509cset.o ../crypto/x509/x509cset.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509name.d.tmp -MT crypto/x509/libcrypto-lib-x509name.o -c -o crypto/x509/libcrypto-lib-x509name.o ../crypto/x509/x509name.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509rset.d.tmp -MT crypto/x509/libcrypto-lib-x509rset.o -c -o crypto/x509/libcrypto-lib-x509rset.o ../crypto/x509/x509rset.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509spki.d.tmp -MT crypto/x509/libcrypto-lib-x509spki.o -c -o crypto/x509/libcrypto-lib-x509spki.o ../crypto/x509/x509spki.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509type.d.tmp -MT crypto/x509/libcrypto-lib-x509type.o -c -o crypto/x509/libcrypto-lib-x509type.o ../crypto/x509/x509type.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x_all.d.tmp -MT crypto/x509/libcrypto-lib-x_all.o -c -o crypto/x509/libcrypto-lib-x_all.o ../crypto/x509/x_all.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x_attrib.d.tmp -MT crypto/x509/libcrypto-lib-x_attrib.o -c -o crypto/x509/libcrypto-lib-x_attrib.o ../crypto/x509/x_attrib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x_crl.d.tmp -MT crypto/x509/libcrypto-lib-x_crl.o -c -o crypto/x509/libcrypto-lib-x_crl.o ../crypto/x509/x_crl.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x_exten.d.tmp -MT crypto/x509/libcrypto-lib-x_exten.o -c -o crypto/x509/libcrypto-lib-x_exten.o ../crypto/x509/x_exten.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x_name.d.tmp -MT crypto/x509/libcrypto-lib-x_name.o -c -o crypto/x509/libcrypto-lib-x_name.o ../crypto/x509/x_name.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x_pubkey.d.tmp -MT crypto/x509/libcrypto-lib-x_pubkey.o -c -o crypto/x509/libcrypto-lib-x_pubkey.o ../crypto/x509/x_pubkey.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x_req.d.tmp -MT crypto/x509/libcrypto-lib-x_req.o -c -o crypto/x509/libcrypto-lib-x_req.o ../crypto/x509/x_req.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x_x509.d.tmp -MT crypto/x509/libcrypto-lib-x_x509.o -c -o crypto/x509/libcrypto-lib-x_x509.o ../crypto/x509/x_x509.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x_x509a.d.tmp -MT crypto/x509/libcrypto-lib-x_x509a.o -c -o crypto/x509/libcrypto-lib-x_x509a.o ../crypto/x509/x_x509a.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/libcrypto-lib-baseprov.d.tmp -MT providers/libcrypto-lib-baseprov.o -c -o providers/libcrypto-lib-baseprov.o ../providers/baseprov.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/libcrypto-lib-defltprov.d.tmp -MT providers/libcrypto-lib-defltprov.o -c -o providers/libcrypto-lib-defltprov.o ../providers/defltprov.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/libcrypto-lib-nullprov.d.tmp -MT providers/libcrypto-lib-nullprov.o -c -o providers/libcrypto-lib-nullprov.o ../providers/nullprov.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/libcrypto-lib-prov_running.d.tmp -MT providers/libcrypto-lib-prov_running.o -c -o providers/libcrypto-lib-prov_running.o ../providers/prov_running.c /usr/bin/perl "-I." "-I../providers/common/der" -Mconfigdata -Moids_to_c "../util/dofile.pl" "-oMakefile" ../providers/common/include/prov/der_digests.h.in > providers/common/include/prov/der_digests.h /usr/bin/perl "-I." "-I../providers/common/der" -Mconfigdata -Moids_to_c "../util/dofile.pl" "-oMakefile" ../providers/common/include/prov/der_rsa.h.in > providers/common/include/prov/der_rsa.h /usr/bin/perl "-I." "-I../providers/common/der" -Mconfigdata -Moids_to_c "../util/dofile.pl" "-oMakefile" ../providers/common/der/der_sm2_gen.c.in > providers/common/der/der_sm2_gen.c /usr/bin/perl "-I." "-I../providers/common/der" -Mconfigdata -Moids_to_c "../util/dofile.pl" "-oMakefile" ../providers/common/include/prov/der_sm2.h.in > providers/common/include/prov/der_sm2.h /usr/bin/perl "-I." "-I../providers/common/der" -Mconfigdata -Moids_to_c "../util/dofile.pl" "-oMakefile" ../providers/common/include/prov/der_ec.h.in > providers/common/include/prov/der_ec.h gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/libdefault-lib-bio_prov.d.tmp -MT providers/common/libdefault-lib-bio_prov.o -c -o providers/common/libdefault-lib-bio_prov.o ../providers/common/bio_prov.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/libdefault-lib-capabilities.d.tmp -MT providers/common/libdefault-lib-capabilities.o -c -o providers/common/libdefault-lib-capabilities.o ../providers/common/capabilities.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/libdefault-lib-digest_to_nid.d.tmp -MT providers/common/libdefault-lib-digest_to_nid.o -c -o providers/common/libdefault-lib-digest_to_nid.o ../providers/common/digest_to_nid.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/libdefault-lib-provider_seeding.d.tmp -MT providers/common/libdefault-lib-provider_seeding.o -c -o providers/common/libdefault-lib-provider_seeding.o ../providers/common/provider_seeding.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/libdefault-lib-provider_util.d.tmp -MT providers/common/libdefault-lib-provider_util.o -c -o providers/common/libdefault-lib-provider_util.o ../providers/common/provider_util.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/libdefault-lib-securitycheck.d.tmp -MT providers/common/libdefault-lib-securitycheck.o -c -o providers/common/libdefault-lib-securitycheck.o ../providers/common/securitycheck.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/libdefault-lib-securitycheck_default.d.tmp -MT providers/common/libdefault-lib-securitycheck_default.o -c -o providers/common/libdefault-lib-securitycheck_default.o ../providers/common/securitycheck_default.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/asymciphers/libdefault-lib-rsa_enc.d.tmp -MT providers/implementations/asymciphers/libdefault-lib-rsa_enc.o -c -o providers/implementations/asymciphers/libdefault-lib-rsa_enc.o ../providers/implementations/asymciphers/rsa_enc.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/asymciphers/libdefault-lib-sm2_enc.d.tmp -MT providers/implementations/asymciphers/libdefault-lib-sm2_enc.o -c -o providers/implementations/asymciphers/libdefault-lib-sm2_enc.o ../providers/implementations/asymciphers/sm2_enc.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes.o ../providers/implementations/ciphers/cipher_aes.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha.o ../providers/implementations/ciphers/cipher_aes_cbc_hmac_sha.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha1_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha1_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha1_hw.o ../providers/implementations/ciphers/cipher_aes_cbc_hmac_sha1_hw.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha256_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha256_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha256_hw.o ../providers/implementations/ciphers/cipher_aes_cbc_hmac_sha256_hw.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_ccm.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_ccm.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_ccm.o ../providers/implementations/ciphers/cipher_aes_ccm.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_ccm_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_ccm_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_ccm_hw.o ../providers/implementations/ciphers/cipher_aes_ccm_hw.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_gcm.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_gcm.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_gcm.o ../providers/implementations/ciphers/cipher_aes_gcm.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_gcm_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_gcm_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_gcm_hw.o ../providers/implementations/ciphers/cipher_aes_gcm_hw.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_hw.o ../providers/implementations/ciphers/cipher_aes_hw.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_ocb.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_ocb.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_ocb.o ../providers/implementations/ciphers/cipher_aes_ocb.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_ocb_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_ocb_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_ocb_hw.o ../providers/implementations/ciphers/cipher_aes_ocb_hw.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_siv.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_siv.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_siv.o ../providers/implementations/ciphers/cipher_aes_siv.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_siv_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_siv_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_siv_hw.o ../providers/implementations/ciphers/cipher_aes_siv_hw.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_wrp.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_wrp.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_wrp.o ../providers/implementations/ciphers/cipher_aes_wrp.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_xts.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_xts.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_xts.o ../providers/implementations/ciphers/cipher_aes_xts.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_xts_fips.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_xts_fips.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_xts_fips.o ../providers/implementations/ciphers/cipher_aes_xts_fips.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_xts_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_xts_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_xts_hw.o ../providers/implementations/ciphers/cipher_aes_xts_hw.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aria.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aria.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aria.o ../providers/implementations/ciphers/cipher_aria.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aria_ccm.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aria_ccm.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aria_ccm.o ../providers/implementations/ciphers/cipher_aria_ccm.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aria_ccm_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aria_ccm_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aria_ccm_hw.o ../providers/implementations/ciphers/cipher_aria_ccm_hw.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aria_gcm.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aria_gcm.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aria_gcm.o ../providers/implementations/ciphers/cipher_aria_gcm.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aria_gcm_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aria_gcm_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aria_gcm_hw.o ../providers/implementations/ciphers/cipher_aria_gcm_hw.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aria_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aria_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aria_hw.o ../providers/implementations/ciphers/cipher_aria_hw.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_camellia.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_camellia.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_camellia.o ../providers/implementations/ciphers/cipher_camellia.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_camellia_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_camellia_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_camellia_hw.o ../providers/implementations/ciphers/cipher_camellia_hw.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_chacha20.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_chacha20.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_chacha20.o ../providers/implementations/ciphers/cipher_chacha20.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_chacha20_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_chacha20_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_chacha20_hw.o ../providers/implementations/ciphers/cipher_chacha20_hw.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_chacha20_poly1305.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_chacha20_poly1305.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_chacha20_poly1305.o ../providers/implementations/ciphers/cipher_chacha20_poly1305.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_chacha20_poly1305_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_chacha20_poly1305_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_chacha20_poly1305_hw.o ../providers/implementations/ciphers/cipher_chacha20_poly1305_hw.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_cts.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_cts.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_cts.o ../providers/implementations/ciphers/cipher_cts.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_null.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_null.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_null.o ../providers/implementations/ciphers/cipher_null.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_sm4.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_sm4.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_sm4.o ../providers/implementations/ciphers/cipher_sm4.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_sm4_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_sm4_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_sm4_hw.o ../providers/implementations/ciphers/cipher_sm4_hw.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_tdes.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_tdes.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_tdes.o ../providers/implementations/ciphers/cipher_tdes.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_tdes_common.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_tdes_common.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_tdes_common.o ../providers/implementations/ciphers/cipher_tdes_common.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_tdes_default.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_tdes_default.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_tdes_default.o ../providers/implementations/ciphers/cipher_tdes_default.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_tdes_default_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_tdes_default_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_tdes_default_hw.o ../providers/implementations/ciphers/cipher_tdes_default_hw.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_tdes_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_tdes_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_tdes_hw.o ../providers/implementations/ciphers/cipher_tdes_hw.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_tdes_wrap.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_tdes_wrap.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_tdes_wrap.o ../providers/implementations/ciphers/cipher_tdes_wrap.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_tdes_wrap_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_tdes_wrap_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_tdes_wrap_hw.o ../providers/implementations/ciphers/cipher_tdes_wrap_hw.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/digests/libdefault-lib-blake2_prov.d.tmp -MT providers/implementations/digests/libdefault-lib-blake2_prov.o -c -o providers/implementations/digests/libdefault-lib-blake2_prov.o ../providers/implementations/digests/blake2_prov.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/digests/libdefault-lib-blake2b_prov.d.tmp -MT providers/implementations/digests/libdefault-lib-blake2b_prov.o -c -o providers/implementations/digests/libdefault-lib-blake2b_prov.o ../providers/implementations/digests/blake2b_prov.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/digests/libdefault-lib-blake2s_prov.d.tmp -MT providers/implementations/digests/libdefault-lib-blake2s_prov.o -c -o providers/implementations/digests/libdefault-lib-blake2s_prov.o ../providers/implementations/digests/blake2s_prov.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/digests/libdefault-lib-md5_prov.d.tmp -MT providers/implementations/digests/libdefault-lib-md5_prov.o -c -o providers/implementations/digests/libdefault-lib-md5_prov.o ../providers/implementations/digests/md5_prov.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/digests/libdefault-lib-md5_sha1_prov.d.tmp -MT providers/implementations/digests/libdefault-lib-md5_sha1_prov.o -c -o providers/implementations/digests/libdefault-lib-md5_sha1_prov.o ../providers/implementations/digests/md5_sha1_prov.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/digests/libdefault-lib-null_prov.d.tmp -MT providers/implementations/digests/libdefault-lib-null_prov.o -c -o providers/implementations/digests/libdefault-lib-null_prov.o ../providers/implementations/digests/null_prov.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/digests/libdefault-lib-sha2_prov.d.tmp -MT providers/implementations/digests/libdefault-lib-sha2_prov.o -c -o providers/implementations/digests/libdefault-lib-sha2_prov.o ../providers/implementations/digests/sha2_prov.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/digests/libdefault-lib-sha3_prov.d.tmp -MT providers/implementations/digests/libdefault-lib-sha3_prov.o -c -o providers/implementations/digests/libdefault-lib-sha3_prov.o ../providers/implementations/digests/sha3_prov.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/digests/libdefault-lib-sm3_prov.d.tmp -MT providers/implementations/digests/libdefault-lib-sm3_prov.o -c -o providers/implementations/digests/libdefault-lib-sm3_prov.o ../providers/implementations/digests/sm3_prov.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/encode_decode/libdefault-lib-decode_der2key.d.tmp -MT providers/implementations/encode_decode/libdefault-lib-decode_der2key.o -c -o providers/implementations/encode_decode/libdefault-lib-decode_der2key.o ../providers/implementations/encode_decode/decode_der2key.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/encode_decode/libdefault-lib-decode_epki2pki.d.tmp -MT providers/implementations/encode_decode/libdefault-lib-decode_epki2pki.o -c -o providers/implementations/encode_decode/libdefault-lib-decode_epki2pki.o ../providers/implementations/encode_decode/decode_epki2pki.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/encode_decode/libdefault-lib-decode_msblob2key.d.tmp -MT providers/implementations/encode_decode/libdefault-lib-decode_msblob2key.o -c -o providers/implementations/encode_decode/libdefault-lib-decode_msblob2key.o ../providers/implementations/encode_decode/decode_msblob2key.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/encode_decode/libdefault-lib-decode_pem2der.d.tmp -MT providers/implementations/encode_decode/libdefault-lib-decode_pem2der.o -c -o providers/implementations/encode_decode/libdefault-lib-decode_pem2der.o ../providers/implementations/encode_decode/decode_pem2der.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/encode_decode/libdefault-lib-decode_pvk2key.d.tmp -MT providers/implementations/encode_decode/libdefault-lib-decode_pvk2key.o -c -o providers/implementations/encode_decode/libdefault-lib-decode_pvk2key.o ../providers/implementations/encode_decode/decode_pvk2key.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/encode_decode/libdefault-lib-decode_spki2typespki.d.tmp -MT providers/implementations/encode_decode/libdefault-lib-decode_spki2typespki.o -c -o providers/implementations/encode_decode/libdefault-lib-decode_spki2typespki.o ../providers/implementations/encode_decode/decode_spki2typespki.c gcc -Iproviders/common/include/prov -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/encode_decode/libdefault-lib-encode_key2any.d.tmp -MT providers/implementations/encode_decode/libdefault-lib-encode_key2any.o -c -o providers/implementations/encode_decode/libdefault-lib-encode_key2any.o ../providers/implementations/encode_decode/encode_key2any.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/encode_decode/libdefault-lib-encode_key2blob.d.tmp -MT providers/implementations/encode_decode/libdefault-lib-encode_key2blob.o -c -o providers/implementations/encode_decode/libdefault-lib-encode_key2blob.o ../providers/implementations/encode_decode/encode_key2blob.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/encode_decode/libdefault-lib-encode_key2ms.d.tmp -MT providers/implementations/encode_decode/libdefault-lib-encode_key2ms.o -c -o providers/implementations/encode_decode/libdefault-lib-encode_key2ms.o ../providers/implementations/encode_decode/encode_key2ms.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/encode_decode/libdefault-lib-encode_key2text.d.tmp -MT providers/implementations/encode_decode/libdefault-lib-encode_key2text.o -c -o providers/implementations/encode_decode/libdefault-lib-encode_key2text.o ../providers/implementations/encode_decode/encode_key2text.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/encode_decode/libdefault-lib-endecoder_common.d.tmp -MT providers/implementations/encode_decode/libdefault-lib-endecoder_common.o -c -o providers/implementations/encode_decode/libdefault-lib-endecoder_common.o ../providers/implementations/encode_decode/endecoder_common.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/exchange/libdefault-lib-dh_exch.d.tmp -MT providers/implementations/exchange/libdefault-lib-dh_exch.o -c -o providers/implementations/exchange/libdefault-lib-dh_exch.o ../providers/implementations/exchange/dh_exch.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/exchange/libdefault-lib-ecdh_exch.d.tmp -MT providers/implementations/exchange/libdefault-lib-ecdh_exch.o -c -o providers/implementations/exchange/libdefault-lib-ecdh_exch.o ../providers/implementations/exchange/ecdh_exch.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/exchange/libdefault-lib-ecx_exch.d.tmp -MT providers/implementations/exchange/libdefault-lib-ecx_exch.o -c -o providers/implementations/exchange/libdefault-lib-ecx_exch.o ../providers/implementations/exchange/ecx_exch.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/exchange/libdefault-lib-kdf_exch.d.tmp -MT providers/implementations/exchange/libdefault-lib-kdf_exch.o -c -o providers/implementations/exchange/libdefault-lib-kdf_exch.o ../providers/implementations/exchange/kdf_exch.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/kdfs/libdefault-lib-hkdf.d.tmp -MT providers/implementations/kdfs/libdefault-lib-hkdf.o -c -o providers/implementations/kdfs/libdefault-lib-hkdf.o ../providers/implementations/kdfs/hkdf.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/kdfs/libdefault-lib-kbkdf.d.tmp -MT providers/implementations/kdfs/libdefault-lib-kbkdf.o -c -o providers/implementations/kdfs/libdefault-lib-kbkdf.o ../providers/implementations/kdfs/kbkdf.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/kdfs/libdefault-lib-krb5kdf.d.tmp -MT providers/implementations/kdfs/libdefault-lib-krb5kdf.o -c -o providers/implementations/kdfs/libdefault-lib-krb5kdf.o ../providers/implementations/kdfs/krb5kdf.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/kdfs/libdefault-lib-pbkdf2.d.tmp -MT providers/implementations/kdfs/libdefault-lib-pbkdf2.o -c -o providers/implementations/kdfs/libdefault-lib-pbkdf2.o ../providers/implementations/kdfs/pbkdf2.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/kdfs/libdefault-lib-pbkdf2_fips.d.tmp -MT providers/implementations/kdfs/libdefault-lib-pbkdf2_fips.o -c -o providers/implementations/kdfs/libdefault-lib-pbkdf2_fips.o ../providers/implementations/kdfs/pbkdf2_fips.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/kdfs/libdefault-lib-pkcs12kdf.d.tmp -MT providers/implementations/kdfs/libdefault-lib-pkcs12kdf.o -c -o providers/implementations/kdfs/libdefault-lib-pkcs12kdf.o ../providers/implementations/kdfs/pkcs12kdf.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/kdfs/libdefault-lib-scrypt.d.tmp -MT providers/implementations/kdfs/libdefault-lib-scrypt.o -c -o providers/implementations/kdfs/libdefault-lib-scrypt.o ../providers/implementations/kdfs/scrypt.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/kdfs/libdefault-lib-sshkdf.d.tmp -MT providers/implementations/kdfs/libdefault-lib-sshkdf.o -c -o providers/implementations/kdfs/libdefault-lib-sshkdf.o ../providers/implementations/kdfs/sshkdf.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/kdfs/libdefault-lib-sskdf.d.tmp -MT providers/implementations/kdfs/libdefault-lib-sskdf.o -c -o providers/implementations/kdfs/libdefault-lib-sskdf.o ../providers/implementations/kdfs/sskdf.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/kdfs/libdefault-lib-tls1_prf.d.tmp -MT providers/implementations/kdfs/libdefault-lib-tls1_prf.o -c -o providers/implementations/kdfs/libdefault-lib-tls1_prf.o ../providers/implementations/kdfs/tls1_prf.c /usr/bin/perl "-I." "-I../providers/common/der" -Mconfigdata -Moids_to_c "../util/dofile.pl" "-oMakefile" ../providers/common/include/prov/der_wrap.h.in > providers/common/include/prov/der_wrap.h gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/kem/libdefault-lib-rsa_kem.d.tmp -MT providers/implementations/kem/libdefault-lib-rsa_kem.o -c -o providers/implementations/kem/libdefault-lib-rsa_kem.o ../providers/implementations/kem/rsa_kem.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/keymgmt/libdefault-lib-dh_kmgmt.d.tmp -MT providers/implementations/keymgmt/libdefault-lib-dh_kmgmt.o -c -o providers/implementations/keymgmt/libdefault-lib-dh_kmgmt.o ../providers/implementations/keymgmt/dh_kmgmt.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/keymgmt/libdefault-lib-dsa_kmgmt.d.tmp -MT providers/implementations/keymgmt/libdefault-lib-dsa_kmgmt.o -c -o providers/implementations/keymgmt/libdefault-lib-dsa_kmgmt.o ../providers/implementations/keymgmt/dsa_kmgmt.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/keymgmt/libdefault-lib-ec_kmgmt.d.tmp -MT providers/implementations/keymgmt/libdefault-lib-ec_kmgmt.o -c -o providers/implementations/keymgmt/libdefault-lib-ec_kmgmt.o ../providers/implementations/keymgmt/ec_kmgmt.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/keymgmt/libdefault-lib-ecx_kmgmt.d.tmp -MT providers/implementations/keymgmt/libdefault-lib-ecx_kmgmt.o -c -o providers/implementations/keymgmt/libdefault-lib-ecx_kmgmt.o ../providers/implementations/keymgmt/ecx_kmgmt.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/keymgmt/libdefault-lib-kdf_legacy_kmgmt.d.tmp -MT providers/implementations/keymgmt/libdefault-lib-kdf_legacy_kmgmt.o -c -o providers/implementations/keymgmt/libdefault-lib-kdf_legacy_kmgmt.o ../providers/implementations/keymgmt/kdf_legacy_kmgmt.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/keymgmt/libdefault-lib-mac_legacy_kmgmt.d.tmp -MT providers/implementations/keymgmt/libdefault-lib-mac_legacy_kmgmt.o -c -o providers/implementations/keymgmt/libdefault-lib-mac_legacy_kmgmt.o ../providers/implementations/keymgmt/mac_legacy_kmgmt.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/keymgmt/libdefault-lib-rsa_kmgmt.d.tmp -MT providers/implementations/keymgmt/libdefault-lib-rsa_kmgmt.o -c -o providers/implementations/keymgmt/libdefault-lib-rsa_kmgmt.o ../providers/implementations/keymgmt/rsa_kmgmt.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/macs/libdefault-lib-blake2b_mac.d.tmp -MT providers/implementations/macs/libdefault-lib-blake2b_mac.o -c -o providers/implementations/macs/libdefault-lib-blake2b_mac.o ../providers/implementations/macs/blake2b_mac.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/macs/libdefault-lib-blake2s_mac.d.tmp -MT providers/implementations/macs/libdefault-lib-blake2s_mac.o -c -o providers/implementations/macs/libdefault-lib-blake2s_mac.o ../providers/implementations/macs/blake2s_mac.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/macs/libdefault-lib-cmac_prov.d.tmp -MT providers/implementations/macs/libdefault-lib-cmac_prov.o -c -o providers/implementations/macs/libdefault-lib-cmac_prov.o ../providers/implementations/macs/cmac_prov.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/macs/libdefault-lib-gmac_prov.d.tmp -MT providers/implementations/macs/libdefault-lib-gmac_prov.o -c -o providers/implementations/macs/libdefault-lib-gmac_prov.o ../providers/implementations/macs/gmac_prov.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/macs/libdefault-lib-hmac_prov.d.tmp -MT providers/implementations/macs/libdefault-lib-hmac_prov.o -c -o providers/implementations/macs/libdefault-lib-hmac_prov.o ../providers/implementations/macs/hmac_prov.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/macs/libdefault-lib-kmac_prov.d.tmp -MT providers/implementations/macs/libdefault-lib-kmac_prov.o -c -o providers/implementations/macs/libdefault-lib-kmac_prov.o ../providers/implementations/macs/kmac_prov.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/macs/libdefault-lib-poly1305_prov.d.tmp -MT providers/implementations/macs/libdefault-lib-poly1305_prov.o -c -o providers/implementations/macs/libdefault-lib-poly1305_prov.o ../providers/implementations/macs/poly1305_prov.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/macs/libdefault-lib-siphash_prov.d.tmp -MT providers/implementations/macs/libdefault-lib-siphash_prov.o -c -o providers/implementations/macs/libdefault-lib-siphash_prov.o ../providers/implementations/macs/siphash_prov.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/rands/libdefault-lib-crngt.d.tmp -MT providers/implementations/rands/libdefault-lib-crngt.o -c -o providers/implementations/rands/libdefault-lib-crngt.o ../providers/implementations/rands/crngt.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/rands/libdefault-lib-drbg.d.tmp -MT providers/implementations/rands/libdefault-lib-drbg.o -c -o providers/implementations/rands/libdefault-lib-drbg.o ../providers/implementations/rands/drbg.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/rands/libdefault-lib-drbg_ctr.d.tmp -MT providers/implementations/rands/libdefault-lib-drbg_ctr.o -c -o providers/implementations/rands/libdefault-lib-drbg_ctr.o ../providers/implementations/rands/drbg_ctr.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/rands/libdefault-lib-drbg_hash.d.tmp -MT providers/implementations/rands/libdefault-lib-drbg_hash.o -c -o providers/implementations/rands/libdefault-lib-drbg_hash.o ../providers/implementations/rands/drbg_hash.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/rands/libdefault-lib-drbg_hmac.d.tmp -MT providers/implementations/rands/libdefault-lib-drbg_hmac.o -c -o providers/implementations/rands/libdefault-lib-drbg_hmac.o ../providers/implementations/rands/drbg_hmac.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/rands/libdefault-lib-seed_src.d.tmp -MT providers/implementations/rands/libdefault-lib-seed_src.o -c -o providers/implementations/rands/libdefault-lib-seed_src.o ../providers/implementations/rands/seed_src.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/rands/libdefault-lib-test_rng.d.tmp -MT providers/implementations/rands/libdefault-lib-test_rng.o -c -o providers/implementations/rands/libdefault-lib-test_rng.o ../providers/implementations/rands/test_rng.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/rands/seeding/libdefault-lib-rand_cpu_x86.d.tmp -MT providers/implementations/rands/seeding/libdefault-lib-rand_cpu_x86.o -c -o providers/implementations/rands/seeding/libdefault-lib-rand_cpu_x86.o ../providers/implementations/rands/seeding/rand_cpu_x86.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/rands/seeding/libdefault-lib-rand_tsc.d.tmp -MT providers/implementations/rands/seeding/libdefault-lib-rand_tsc.o -c -o providers/implementations/rands/seeding/libdefault-lib-rand_tsc.o ../providers/implementations/rands/seeding/rand_tsc.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/rands/seeding/libdefault-lib-rand_unix.d.tmp -MT providers/implementations/rands/seeding/libdefault-lib-rand_unix.o -c -o providers/implementations/rands/seeding/libdefault-lib-rand_unix.o ../providers/implementations/rands/seeding/rand_unix.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/rands/seeding/libdefault-lib-rand_win.d.tmp -MT providers/implementations/rands/seeding/libdefault-lib-rand_win.o -c -o providers/implementations/rands/seeding/libdefault-lib-rand_win.o ../providers/implementations/rands/seeding/rand_win.c /usr/bin/perl "-I." "-I../providers/common/der" -Mconfigdata -Moids_to_c "../util/dofile.pl" "-oMakefile" ../providers/common/include/prov/der_dsa.h.in > providers/common/include/prov/der_dsa.h gcc -Iproviders/common/include/prov -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/signature/libdefault-lib-ecdsa_sig.d.tmp -MT providers/implementations/signature/libdefault-lib-ecdsa_sig.o -c -o providers/implementations/signature/libdefault-lib-ecdsa_sig.o ../providers/implementations/signature/ecdsa_sig.c /usr/bin/perl "-I." "-I../providers/common/der" -Mconfigdata -Moids_to_c "../util/dofile.pl" "-oMakefile" ../providers/common/include/prov/der_ecx.h.in > providers/common/include/prov/der_ecx.h gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/signature/libdefault-lib-mac_legacy_sig.d.tmp -MT providers/implementations/signature/libdefault-lib-mac_legacy_sig.o -c -o providers/implementations/signature/libdefault-lib-mac_legacy_sig.o ../providers/implementations/signature/mac_legacy_sig.c gcc -Iproviders/common/include/prov -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/signature/libdefault-lib-rsa_sig.d.tmp -MT providers/implementations/signature/libdefault-lib-rsa_sig.o -c -o providers/implementations/signature/libdefault-lib-rsa_sig.o ../providers/implementations/signature/rsa_sig.c gcc -Iproviders/common/include/prov -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/signature/libdefault-lib-sm2_sig.d.tmp -MT providers/implementations/signature/libdefault-lib-sm2_sig.o -c -o providers/implementations/signature/libdefault-lib-sm2_sig.o ../providers/implementations/signature/sm2_sig.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/storemgmt/libdefault-lib-file_store.d.tmp -MT providers/implementations/storemgmt/libdefault-lib-file_store.o -c -o providers/implementations/storemgmt/libdefault-lib-file_store.o ../providers/implementations/storemgmt/file_store.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/storemgmt/libdefault-lib-file_store_any2obj.d.tmp -MT providers/implementations/storemgmt/libdefault-lib-file_store_any2obj.o -c -o providers/implementations/storemgmt/libdefault-lib-file_store_any2obj.o ../providers/implementations/storemgmt/file_store_any2obj.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libdefault-lib-s3_cbc.d.tmp -MT ssl/libdefault-lib-s3_cbc.o -c -o ssl/libdefault-lib-s3_cbc.o ../ssl/s3_cbc.c /usr/bin/perl "-I." "-I../providers/common/der" -Mconfigdata -Moids_to_c "../util/dofile.pl" "-oMakefile" ../providers/common/der/der_digests_gen.c.in > providers/common/der/der_digests_gen.c /usr/bin/perl "-I." "-I../providers/common/der" -Mconfigdata -Moids_to_c "../util/dofile.pl" "-oMakefile" ../providers/common/der/der_dsa_gen.c.in > providers/common/der/der_dsa_gen.c gcc -Iproviders/common/include/prov -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/der/libcommon-lib-der_dsa_key.d.tmp -MT providers/common/der/libcommon-lib-der_dsa_key.o -c -o providers/common/der/libcommon-lib-der_dsa_key.o ../providers/common/der/der_dsa_key.c gcc -Iproviders/common/include/prov -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/der/libcommon-lib-der_dsa_sig.d.tmp -MT providers/common/der/libcommon-lib-der_dsa_sig.o -c -o providers/common/der/libcommon-lib-der_dsa_sig.o ../providers/common/der/der_dsa_sig.c /usr/bin/perl "-I." "-I../providers/common/der" -Mconfigdata -Moids_to_c "../util/dofile.pl" "-oMakefile" ../providers/common/der/der_ec_gen.c.in > providers/common/der/der_ec_gen.c gcc -Iproviders/common/include/prov -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/der/libcommon-lib-der_ec_key.d.tmp -MT providers/common/der/libcommon-lib-der_ec_key.o -c -o providers/common/der/libcommon-lib-der_ec_key.o ../providers/common/der/der_ec_key.c gcc -Iproviders/common/include/prov -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/der/libcommon-lib-der_ec_sig.d.tmp -MT providers/common/der/libcommon-lib-der_ec_sig.o -c -o providers/common/der/libcommon-lib-der_ec_sig.o ../providers/common/der/der_ec_sig.c /usr/bin/perl "-I." "-I../providers/common/der" -Mconfigdata -Moids_to_c "../util/dofile.pl" "-oMakefile" ../providers/common/der/der_ecx_gen.c.in > providers/common/der/der_ecx_gen.c gcc -Iproviders/common/include/prov -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/der/libcommon-lib-der_ecx_key.d.tmp -MT providers/common/der/libcommon-lib-der_ecx_key.o -c -o providers/common/der/libcommon-lib-der_ecx_key.o ../providers/common/der/der_ecx_key.c /usr/bin/perl "-I." "-I../providers/common/der" -Mconfigdata -Moids_to_c "../util/dofile.pl" "-oMakefile" ../providers/common/der/der_rsa_gen.c.in > providers/common/der/der_rsa_gen.c gcc -Iproviders/common/include/prov -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/der/libcommon-lib-der_rsa_key.d.tmp -MT providers/common/der/libcommon-lib-der_rsa_key.o -c -o providers/common/der/libcommon-lib-der_rsa_key.o ../providers/common/der/der_rsa_key.c /usr/bin/perl "-I." "-I../providers/common/der" -Mconfigdata -Moids_to_c "../util/dofile.pl" "-oMakefile" ../providers/common/der/der_wrap_gen.c.in > providers/common/der/der_wrap_gen.c gcc -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/libcommon-lib-provider_ctx.d.tmp -MT providers/common/libcommon-lib-provider_ctx.o -c -o providers/common/libcommon-lib-provider_ctx.o ../providers/common/provider_ctx.c gcc -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/libcommon-lib-provider_err.d.tmp -MT providers/common/libcommon-lib-provider_err.o -c -o providers/common/libcommon-lib-provider_err.o ../providers/common/provider_err.c gcc -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libcommon-lib-ciphercommon.d.tmp -MT providers/implementations/ciphers/libcommon-lib-ciphercommon.o -c -o providers/implementations/ciphers/libcommon-lib-ciphercommon.o ../providers/implementations/ciphers/ciphercommon.c gcc -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libcommon-lib-ciphercommon_block.d.tmp -MT providers/implementations/ciphers/libcommon-lib-ciphercommon_block.o -c -o providers/implementations/ciphers/libcommon-lib-ciphercommon_block.o ../providers/implementations/ciphers/ciphercommon_block.c gcc -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libcommon-lib-ciphercommon_ccm.d.tmp -MT providers/implementations/ciphers/libcommon-lib-ciphercommon_ccm.o -c -o providers/implementations/ciphers/libcommon-lib-ciphercommon_ccm.o ../providers/implementations/ciphers/ciphercommon_ccm.c gcc -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libcommon-lib-ciphercommon_ccm_hw.d.tmp -MT providers/implementations/ciphers/libcommon-lib-ciphercommon_ccm_hw.o -c -o providers/implementations/ciphers/libcommon-lib-ciphercommon_ccm_hw.o ../providers/implementations/ciphers/ciphercommon_ccm_hw.c gcc -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libcommon-lib-ciphercommon_gcm.d.tmp -MT providers/implementations/ciphers/libcommon-lib-ciphercommon_gcm.o -c -o providers/implementations/ciphers/libcommon-lib-ciphercommon_gcm.o ../providers/implementations/ciphers/ciphercommon_gcm.c gcc -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libcommon-lib-ciphercommon_gcm_hw.d.tmp -MT providers/implementations/ciphers/libcommon-lib-ciphercommon_gcm_hw.o -c -o providers/implementations/ciphers/libcommon-lib-ciphercommon_gcm_hw.o ../providers/implementations/ciphers/ciphercommon_gcm_hw.c gcc -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libcommon-lib-ciphercommon_hw.d.tmp -MT providers/implementations/ciphers/libcommon-lib-ciphercommon_hw.o -c -o providers/implementations/ciphers/libcommon-lib-ciphercommon_hw.o ../providers/implementations/ciphers/ciphercommon_hw.c gcc -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/digests/libcommon-lib-digestcommon.d.tmp -MT providers/implementations/digests/libcommon-lib-digestcommon.o -c -o providers/implementations/digests/libcommon-lib-digestcommon.o ../providers/implementations/digests/digestcommon.c gcc -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/record/libcommon-lib-tls_pad.d.tmp -MT ssl/record/libcommon-lib-tls_pad.o -c -o ssl/record/libcommon-lib-tls_pad.o ../ssl/record/tls_pad.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-bio_ssl.d.tmp -MT ssl/libssl-lib-bio_ssl.o -c -o ssl/libssl-lib-bio_ssl.o ../ssl/bio_ssl.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-d1_lib.d.tmp -MT ssl/libssl-lib-d1_lib.o -c -o ssl/libssl-lib-d1_lib.o ../ssl/d1_lib.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-d1_msg.d.tmp -MT ssl/libssl-lib-d1_msg.o -c -o ssl/libssl-lib-d1_msg.o ../ssl/d1_msg.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-d1_srtp.d.tmp -MT ssl/libssl-lib-d1_srtp.o -c -o ssl/libssl-lib-d1_srtp.o ../ssl/d1_srtp.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-ktls.d.tmp -MT ssl/libssl-lib-ktls.o -c -o ssl/libssl-lib-ktls.o ../ssl/ktls.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-methods.d.tmp -MT ssl/libssl-lib-methods.o -c -o ssl/libssl-lib-methods.o ../ssl/methods.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-pqueue.d.tmp -MT ssl/libssl-lib-pqueue.o -c -o ssl/libssl-lib-pqueue.o ../ssl/pqueue.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-s3_enc.d.tmp -MT ssl/libssl-lib-s3_enc.o -c -o ssl/libssl-lib-s3_enc.o ../ssl/s3_enc.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-s3_lib.d.tmp -MT ssl/libssl-lib-s3_lib.o -c -o ssl/libssl-lib-s3_lib.o ../ssl/s3_lib.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-s3_msg.d.tmp -MT ssl/libssl-lib-s3_msg.o -c -o ssl/libssl-lib-s3_msg.o ../ssl/s3_msg.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-ssl_asn1.d.tmp -MT ssl/libssl-lib-ssl_asn1.o -c -o ssl/libssl-lib-ssl_asn1.o ../ssl/ssl_asn1.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-ssl_cert.d.tmp -MT ssl/libssl-lib-ssl_cert.o -c -o ssl/libssl-lib-ssl_cert.o ../ssl/ssl_cert.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-ssl_ciph.d.tmp -MT ssl/libssl-lib-ssl_ciph.o -c -o ssl/libssl-lib-ssl_ciph.o ../ssl/ssl_ciph.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-ssl_conf.d.tmp -MT ssl/libssl-lib-ssl_conf.o -c -o ssl/libssl-lib-ssl_conf.o ../ssl/ssl_conf.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-ssl_err.d.tmp -MT ssl/libssl-lib-ssl_err.o -c -o ssl/libssl-lib-ssl_err.o ../ssl/ssl_err.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-ssl_err_legacy.d.tmp -MT ssl/libssl-lib-ssl_err_legacy.o -c -o ssl/libssl-lib-ssl_err_legacy.o ../ssl/ssl_err_legacy.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-ssl_init.d.tmp -MT ssl/libssl-lib-ssl_init.o -c -o ssl/libssl-lib-ssl_init.o ../ssl/ssl_init.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-ssl_lib.d.tmp -MT ssl/libssl-lib-ssl_lib.o -c -o ssl/libssl-lib-ssl_lib.o ../ssl/ssl_lib.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-ssl_mcnf.d.tmp -MT ssl/libssl-lib-ssl_mcnf.o -c -o ssl/libssl-lib-ssl_mcnf.o ../ssl/ssl_mcnf.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-ssl_rsa.d.tmp -MT ssl/libssl-lib-ssl_rsa.o -c -o ssl/libssl-lib-ssl_rsa.o ../ssl/ssl_rsa.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-ssl_rsa_legacy.d.tmp -MT ssl/libssl-lib-ssl_rsa_legacy.o -c -o ssl/libssl-lib-ssl_rsa_legacy.o ../ssl/ssl_rsa_legacy.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-ssl_sess.d.tmp -MT ssl/libssl-lib-ssl_sess.o -c -o ssl/libssl-lib-ssl_sess.o ../ssl/ssl_sess.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-ssl_stat.d.tmp -MT ssl/libssl-lib-ssl_stat.o -c -o ssl/libssl-lib-ssl_stat.o ../ssl/ssl_stat.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-ssl_txt.d.tmp -MT ssl/libssl-lib-ssl_txt.o -c -o ssl/libssl-lib-ssl_txt.o ../ssl/ssl_txt.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-ssl_utst.d.tmp -MT ssl/libssl-lib-ssl_utst.o -c -o ssl/libssl-lib-ssl_utst.o ../ssl/ssl_utst.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-t1_enc.d.tmp -MT ssl/libssl-lib-t1_enc.o -c -o ssl/libssl-lib-t1_enc.o ../ssl/t1_enc.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-t1_lib.d.tmp -MT ssl/libssl-lib-t1_lib.o -c -o ssl/libssl-lib-t1_lib.o ../ssl/t1_lib.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-t1_trce.d.tmp -MT ssl/libssl-lib-t1_trce.o -c -o ssl/libssl-lib-t1_trce.o ../ssl/t1_trce.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-tls13_enc.d.tmp -MT ssl/libssl-lib-tls13_enc.o -c -o ssl/libssl-lib-tls13_enc.o ../ssl/tls13_enc.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-tls_depr.d.tmp -MT ssl/libssl-lib-tls_depr.o -c -o ssl/libssl-lib-tls_depr.o ../ssl/tls_depr.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-tls_srp.d.tmp -MT ssl/libssl-lib-tls_srp.o -c -o ssl/libssl-lib-tls_srp.o ../ssl/tls_srp.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/record/libssl-lib-dtls1_bitmap.d.tmp -MT ssl/record/libssl-lib-dtls1_bitmap.o -c -o ssl/record/libssl-lib-dtls1_bitmap.o ../ssl/record/dtls1_bitmap.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/record/libssl-lib-rec_layer_d1.d.tmp -MT ssl/record/libssl-lib-rec_layer_d1.o -c -o ssl/record/libssl-lib-rec_layer_d1.o ../ssl/record/rec_layer_d1.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/record/libssl-lib-rec_layer_s3.d.tmp -MT ssl/record/libssl-lib-rec_layer_s3.o -c -o ssl/record/libssl-lib-rec_layer_s3.o ../ssl/record/rec_layer_s3.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/record/libssl-lib-ssl3_buffer.d.tmp -MT ssl/record/libssl-lib-ssl3_buffer.o -c -o ssl/record/libssl-lib-ssl3_buffer.o ../ssl/record/ssl3_buffer.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/record/libssl-lib-ssl3_record.d.tmp -MT ssl/record/libssl-lib-ssl3_record.o -c -o ssl/record/libssl-lib-ssl3_record.o ../ssl/record/ssl3_record.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/record/libssl-lib-ssl3_record_tls13.d.tmp -MT ssl/record/libssl-lib-ssl3_record_tls13.o -c -o ssl/record/libssl-lib-ssl3_record_tls13.o ../ssl/record/ssl3_record_tls13.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/statem/libssl-lib-extensions.d.tmp -MT ssl/statem/libssl-lib-extensions.o -c -o ssl/statem/libssl-lib-extensions.o ../ssl/statem/extensions.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/statem/libssl-lib-extensions_clnt.d.tmp -MT ssl/statem/libssl-lib-extensions_clnt.o -c -o ssl/statem/libssl-lib-extensions_clnt.o ../ssl/statem/extensions_clnt.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/statem/libssl-lib-extensions_cust.d.tmp -MT ssl/statem/libssl-lib-extensions_cust.o -c -o ssl/statem/libssl-lib-extensions_cust.o ../ssl/statem/extensions_cust.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/statem/libssl-lib-extensions_srvr.d.tmp -MT ssl/statem/libssl-lib-extensions_srvr.o -c -o ssl/statem/libssl-lib-extensions_srvr.o ../ssl/statem/extensions_srvr.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/statem/libssl-lib-statem.d.tmp -MT ssl/statem/libssl-lib-statem.o -c -o ssl/statem/libssl-lib-statem.o ../ssl/statem/statem.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/statem/libssl-lib-statem_clnt.d.tmp -MT ssl/statem/libssl-lib-statem_clnt.o -c -o ssl/statem/libssl-lib-statem_clnt.o ../ssl/statem/statem_clnt.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/statem/libssl-lib-statem_dtls.d.tmp -MT ssl/statem/libssl-lib-statem_dtls.o -c -o ssl/statem/libssl-lib-statem_dtls.o ../ssl/statem/statem_dtls.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/statem/libssl-lib-statem_lib.d.tmp -MT ssl/statem/libssl-lib-statem_lib.o -c -o ssl/statem/libssl-lib-statem_lib.o ../ssl/statem/statem_lib.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/statem/libssl-lib-statem_srvr.d.tmp -MT ssl/statem/libssl-lib-statem_srvr.o -c -o ssl/statem/libssl-lib-statem_srvr.o ../ssl/statem/statem_srvr.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/bn/asm/liblegacy-lib-s390x.o ../crypto/bn/asm/s390x.S gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/bn/liblegacy-lib-s390x-gf2m.o crypto/bn/s390x-gf2m.s gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/bn/liblegacy-lib-s390x-mont.o crypto/bn/s390x-mont.S gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/liblegacy-lib-des_enc.d.tmp -MT crypto/des/liblegacy-lib-des_enc.o -c -o crypto/des/liblegacy-lib-des_enc.o ../crypto/des/des_enc.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/liblegacy-lib-fcrypt_b.d.tmp -MT crypto/des/liblegacy-lib-fcrypt_b.o -c -o crypto/des/liblegacy-lib-fcrypt_b.o ../crypto/des/fcrypt_b.c gcc -I. -I.. -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/liblegacy-lib-cpuid.d.tmp -MT crypto/liblegacy-lib-cpuid.o -c -o crypto/liblegacy-lib-cpuid.o ../crypto/cpuid.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/liblegacy-lib-ctype.d.tmp -MT crypto/liblegacy-lib-ctype.o -c -o crypto/liblegacy-lib-ctype.o ../crypto/ctype.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/liblegacy-lib-s390xcap.d.tmp -MT crypto/liblegacy-lib-s390xcap.o -c -o crypto/liblegacy-lib-s390xcap.o ../crypto/s390xcap.c gcc -Icrypto -I../crypto -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/liblegacy-lib-s390xcpuid.o crypto/s390xcpuid.S gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/md5/liblegacy-lib-md5_dgst.d.tmp -MT crypto/md5/liblegacy-lib-md5_dgst.o -c -o crypto/md5/liblegacy-lib-md5_dgst.o ../crypto/md5/md5_dgst.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/md5/liblegacy-lib-md5_one.d.tmp -MT crypto/md5/liblegacy-lib-md5_one.o -c -o crypto/md5/liblegacy-lib-md5_one.o ../crypto/md5/md5_one.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/md5/liblegacy-lib-md5_sha1.d.tmp -MT crypto/md5/liblegacy-lib-md5_sha1.o -c -o crypto/md5/liblegacy-lib-md5_sha1.o ../crypto/md5/md5_sha1.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/liblegacy-lib-provider_util.d.tmp -MT providers/common/liblegacy-lib-provider_util.o -c -o providers/common/liblegacy-lib-provider_util.o ../providers/common/provider_util.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_blowfish.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_blowfish.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_blowfish.o ../providers/implementations/ciphers/cipher_blowfish.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_blowfish_hw.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_blowfish_hw.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_blowfish_hw.o ../providers/implementations/ciphers/cipher_blowfish_hw.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_cast5.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_cast5.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_cast5.o ../providers/implementations/ciphers/cipher_cast5.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_cast5_hw.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_cast5_hw.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_cast5_hw.o ../providers/implementations/ciphers/cipher_cast5_hw.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_des.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_des.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_des.o ../providers/implementations/ciphers/cipher_des.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_des_hw.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_des_hw.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_des_hw.o ../providers/implementations/ciphers/cipher_des_hw.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_desx.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_desx.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_desx.o ../providers/implementations/ciphers/cipher_desx.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_desx_hw.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_desx_hw.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_desx_hw.o ../providers/implementations/ciphers/cipher_desx_hw.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_rc2.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_rc2.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_rc2.o ../providers/implementations/ciphers/cipher_rc2.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_rc2_hw.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_rc2_hw.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_rc2_hw.o ../providers/implementations/ciphers/cipher_rc2_hw.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_rc4.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_rc4.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_rc4.o ../providers/implementations/ciphers/cipher_rc4.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hmac_md5.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hmac_md5.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hmac_md5.o ../providers/implementations/ciphers/cipher_rc4_hmac_md5.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hmac_md5_hw.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hmac_md5_hw.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hmac_md5_hw.o ../providers/implementations/ciphers/cipher_rc4_hmac_md5_hw.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hw.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hw.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hw.o ../providers/implementations/ciphers/cipher_rc4_hw.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_seed.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_seed.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_seed.o ../providers/implementations/ciphers/cipher_seed.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_seed_hw.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_seed_hw.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_seed_hw.o ../providers/implementations/ciphers/cipher_seed_hw.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_tdes_common.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_tdes_common.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_tdes_common.o ../providers/implementations/ciphers/cipher_tdes_common.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/digests/liblegacy-lib-md4_prov.d.tmp -MT providers/implementations/digests/liblegacy-lib-md4_prov.o -c -o providers/implementations/digests/liblegacy-lib-md4_prov.o ../providers/implementations/digests/md4_prov.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/digests/liblegacy-lib-ripemd_prov.d.tmp -MT providers/implementations/digests/liblegacy-lib-ripemd_prov.o -c -o providers/implementations/digests/liblegacy-lib-ripemd_prov.o ../providers/implementations/digests/ripemd_prov.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/digests/liblegacy-lib-wp_prov.d.tmp -MT providers/implementations/digests/liblegacy-lib-wp_prov.o -c -o providers/implementations/digests/liblegacy-lib-wp_prov.o ../providers/implementations/digests/wp_prov.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/kdfs/liblegacy-lib-pbkdf1.d.tmp -MT providers/implementations/kdfs/liblegacy-lib-pbkdf1.o -c -o providers/implementations/kdfs/liblegacy-lib-pbkdf1.o ../providers/implementations/kdfs/pbkdf1.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/liblegacy-lib-prov_running.d.tmp -MT providers/liblegacy-lib-prov_running.o -c -o providers/liblegacy-lib-prov_running.o ../providers/prov_running.c gcc -Iinclude -Iapps/include -I. -I../include -I../apps/include -I.. -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/libtestutil-lib-opt.d.tmp -MT apps/lib/libtestutil-lib-opt.o -c -o apps/lib/libtestutil-lib-opt.o ../apps/lib/opt.c gcc -Iinclude -Iapps/include -I. -I../include -I../apps/include -I.. -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/libtestutil-lib-apps_shims.d.tmp -MT test/testutil/libtestutil-lib-apps_shims.o -c -o test/testutil/libtestutil-lib-apps_shims.o ../test/testutil/apps_shims.c gcc -Iinclude -Iapps/include -I. -I../include -I../apps/include -I.. -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/libtestutil-lib-basic_output.d.tmp -MT test/testutil/libtestutil-lib-basic_output.o -c -o test/testutil/libtestutil-lib-basic_output.o ../test/testutil/basic_output.c gcc -Iinclude -Iapps/include -I. -I../include -I../apps/include -I.. -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/libtestutil-lib-cb.d.tmp -MT test/testutil/libtestutil-lib-cb.o -c -o test/testutil/libtestutil-lib-cb.o ../test/testutil/cb.c gcc -Iinclude -Iapps/include -I. -I../include -I../apps/include -I.. -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/libtestutil-lib-driver.d.tmp -MT test/testutil/libtestutil-lib-driver.o -c -o test/testutil/libtestutil-lib-driver.o ../test/testutil/driver.c gcc -Iinclude -Iapps/include -I. -I../include -I../apps/include -I.. -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/libtestutil-lib-fake_random.d.tmp -MT test/testutil/libtestutil-lib-fake_random.o -c -o test/testutil/libtestutil-lib-fake_random.o ../test/testutil/fake_random.c gcc -Iinclude -Iapps/include -I. -I../include -I../apps/include -I.. -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/libtestutil-lib-format_output.d.tmp -MT test/testutil/libtestutil-lib-format_output.o -c -o test/testutil/libtestutil-lib-format_output.o ../test/testutil/format_output.c gcc -Iinclude -Iapps/include -I. -I../include -I../apps/include -I.. -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/libtestutil-lib-load.d.tmp -MT test/testutil/libtestutil-lib-load.o -c -o test/testutil/libtestutil-lib-load.o ../test/testutil/load.c gcc -Iinclude -Iapps/include -I. -I../include -I../apps/include -I.. -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/libtestutil-lib-main.d.tmp -MT test/testutil/libtestutil-lib-main.o -c -o test/testutil/libtestutil-lib-main.o ../test/testutil/main.c gcc -Iinclude -Iapps/include -I. -I../include -I../apps/include -I.. -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/libtestutil-lib-options.d.tmp -MT test/testutil/libtestutil-lib-options.o -c -o test/testutil/libtestutil-lib-options.o ../test/testutil/options.c gcc -Iinclude -Iapps/include -I. -I../include -I../apps/include -I.. -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/libtestutil-lib-output.d.tmp -MT test/testutil/libtestutil-lib-output.o -c -o test/testutil/libtestutil-lib-output.o ../test/testutil/output.c gcc -Iinclude -Iapps/include -I. -I../include -I../apps/include -I.. -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/libtestutil-lib-provider.d.tmp -MT test/testutil/libtestutil-lib-provider.o -c -o test/testutil/libtestutil-lib-provider.o ../test/testutil/provider.c gcc -Iinclude -Iapps/include -I. -I../include -I../apps/include -I.. -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/libtestutil-lib-random.d.tmp -MT test/testutil/libtestutil-lib-random.o -c -o test/testutil/libtestutil-lib-random.o ../test/testutil/random.c gcc -Iinclude -Iapps/include -I. -I../include -I../apps/include -I.. -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/libtestutil-lib-stanza.d.tmp -MT test/testutil/libtestutil-lib-stanza.o -c -o test/testutil/libtestutil-lib-stanza.o ../test/testutil/stanza.c gcc -Iinclude -Iapps/include -I. -I../include -I../apps/include -I.. -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/libtestutil-lib-test_cleanup.d.tmp -MT test/testutil/libtestutil-lib-test_cleanup.o -c -o test/testutil/libtestutil-lib-test_cleanup.o ../test/testutil/test_cleanup.c gcc -Iinclude -Iapps/include -I. -I../include -I../apps/include -I.. -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/libtestutil-lib-test_options.d.tmp -MT test/testutil/libtestutil-lib-test_options.o -c -o test/testutil/libtestutil-lib-test_options.o ../test/testutil/test_options.c gcc -Iinclude -Iapps/include -I. -I../include -I../apps/include -I.. -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/libtestutil-lib-tests.d.tmp -MT test/testutil/libtestutil-lib-tests.o -c -o test/testutil/libtestutil-lib-tests.o ../test/testutil/tests.c gcc -Iinclude -Iapps/include -I. -I../include -I../apps/include -I.. -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/libtestutil-lib-testutil_init.d.tmp -MT test/testutil/libtestutil-lib-testutil_init.o -c -o test/testutil/libtestutil-lib-testutil_init.o ../test/testutil/testutil_init.c gcc -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/aes/libcrypto-shlib-aes-s390x.o crypto/aes/aes-s390x.S gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/aes/libcrypto-shlib-aes_cfb.d.tmp -MT crypto/aes/libcrypto-shlib-aes_cfb.o -c -o crypto/aes/libcrypto-shlib-aes_cfb.o ../crypto/aes/aes_cfb.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/aes/libcrypto-shlib-aes_ecb.d.tmp -MT crypto/aes/libcrypto-shlib-aes_ecb.o -c -o crypto/aes/libcrypto-shlib-aes_ecb.o ../crypto/aes/aes_ecb.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/aes/libcrypto-shlib-aes_ige.d.tmp -MT crypto/aes/libcrypto-shlib-aes_ige.o -c -o crypto/aes/libcrypto-shlib-aes_ige.o ../crypto/aes/aes_ige.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/aes/libcrypto-shlib-aes_misc.d.tmp -MT crypto/aes/libcrypto-shlib-aes_misc.o -c -o crypto/aes/libcrypto-shlib-aes_misc.o ../crypto/aes/aes_misc.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/aes/libcrypto-shlib-aes_ofb.d.tmp -MT crypto/aes/libcrypto-shlib-aes_ofb.o -c -o crypto/aes/libcrypto-shlib-aes_ofb.o ../crypto/aes/aes_ofb.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/aes/libcrypto-shlib-aes_wrap.d.tmp -MT crypto/aes/libcrypto-shlib-aes_wrap.o -c -o crypto/aes/libcrypto-shlib-aes_wrap.o ../crypto/aes/aes_wrap.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/aria/libcrypto-shlib-aria.d.tmp -MT crypto/aria/libcrypto-shlib-aria.o -c -o crypto/aria/libcrypto-shlib-aria.o ../crypto/aria/aria.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-a_bitstr.d.tmp -MT crypto/asn1/libcrypto-shlib-a_bitstr.o -c -o crypto/asn1/libcrypto-shlib-a_bitstr.o ../crypto/asn1/a_bitstr.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-a_d2i_fp.d.tmp -MT crypto/asn1/libcrypto-shlib-a_d2i_fp.o -c -o crypto/asn1/libcrypto-shlib-a_d2i_fp.o ../crypto/asn1/a_d2i_fp.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-a_digest.d.tmp -MT crypto/asn1/libcrypto-shlib-a_digest.o -c -o crypto/asn1/libcrypto-shlib-a_digest.o ../crypto/asn1/a_digest.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-a_dup.d.tmp -MT crypto/asn1/libcrypto-shlib-a_dup.o -c -o crypto/asn1/libcrypto-shlib-a_dup.o ../crypto/asn1/a_dup.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-a_gentm.d.tmp -MT crypto/asn1/libcrypto-shlib-a_gentm.o -c -o crypto/asn1/libcrypto-shlib-a_gentm.o ../crypto/asn1/a_gentm.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-a_i2d_fp.d.tmp -MT crypto/asn1/libcrypto-shlib-a_i2d_fp.o -c -o crypto/asn1/libcrypto-shlib-a_i2d_fp.o ../crypto/asn1/a_i2d_fp.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-a_int.d.tmp -MT crypto/asn1/libcrypto-shlib-a_int.o -c -o crypto/asn1/libcrypto-shlib-a_int.o ../crypto/asn1/a_int.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-a_mbstr.d.tmp -MT crypto/asn1/libcrypto-shlib-a_mbstr.o -c -o crypto/asn1/libcrypto-shlib-a_mbstr.o ../crypto/asn1/a_mbstr.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-a_object.d.tmp -MT crypto/asn1/libcrypto-shlib-a_object.o -c -o crypto/asn1/libcrypto-shlib-a_object.o ../crypto/asn1/a_object.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-a_octet.d.tmp -MT crypto/asn1/libcrypto-shlib-a_octet.o -c -o crypto/asn1/libcrypto-shlib-a_octet.o ../crypto/asn1/a_octet.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-a_print.d.tmp -MT crypto/asn1/libcrypto-shlib-a_print.o -c -o crypto/asn1/libcrypto-shlib-a_print.o ../crypto/asn1/a_print.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-a_sign.d.tmp -MT crypto/asn1/libcrypto-shlib-a_sign.o -c -o crypto/asn1/libcrypto-shlib-a_sign.o ../crypto/asn1/a_sign.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-a_strex.d.tmp -MT crypto/asn1/libcrypto-shlib-a_strex.o -c -o crypto/asn1/libcrypto-shlib-a_strex.o ../crypto/asn1/a_strex.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-a_strnid.d.tmp -MT crypto/asn1/libcrypto-shlib-a_strnid.o -c -o crypto/asn1/libcrypto-shlib-a_strnid.o ../crypto/asn1/a_strnid.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-a_time.d.tmp -MT crypto/asn1/libcrypto-shlib-a_time.o -c -o crypto/asn1/libcrypto-shlib-a_time.o ../crypto/asn1/a_time.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-a_type.d.tmp -MT crypto/asn1/libcrypto-shlib-a_type.o -c -o crypto/asn1/libcrypto-shlib-a_type.o ../crypto/asn1/a_type.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-a_utctm.d.tmp -MT crypto/asn1/libcrypto-shlib-a_utctm.o -c -o crypto/asn1/libcrypto-shlib-a_utctm.o ../crypto/asn1/a_utctm.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-a_utf8.d.tmp -MT crypto/asn1/libcrypto-shlib-a_utf8.o -c -o crypto/asn1/libcrypto-shlib-a_utf8.o ../crypto/asn1/a_utf8.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-a_verify.d.tmp -MT crypto/asn1/libcrypto-shlib-a_verify.o -c -o crypto/asn1/libcrypto-shlib-a_verify.o ../crypto/asn1/a_verify.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-ameth_lib.d.tmp -MT crypto/asn1/libcrypto-shlib-ameth_lib.o -c -o crypto/asn1/libcrypto-shlib-ameth_lib.o ../crypto/asn1/ameth_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-asn1_err.d.tmp -MT crypto/asn1/libcrypto-shlib-asn1_err.o -c -o crypto/asn1/libcrypto-shlib-asn1_err.o ../crypto/asn1/asn1_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-asn1_gen.d.tmp -MT crypto/asn1/libcrypto-shlib-asn1_gen.o -c -o crypto/asn1/libcrypto-shlib-asn1_gen.o ../crypto/asn1/asn1_gen.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-asn1_item_list.d.tmp -MT crypto/asn1/libcrypto-shlib-asn1_item_list.o -c -o crypto/asn1/libcrypto-shlib-asn1_item_list.o ../crypto/asn1/asn1_item_list.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-asn1_lib.d.tmp -MT crypto/asn1/libcrypto-shlib-asn1_lib.o -c -o crypto/asn1/libcrypto-shlib-asn1_lib.o ../crypto/asn1/asn1_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-asn1_parse.d.tmp -MT crypto/asn1/libcrypto-shlib-asn1_parse.o -c -o crypto/asn1/libcrypto-shlib-asn1_parse.o ../crypto/asn1/asn1_parse.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-asn_mime.d.tmp -MT crypto/asn1/libcrypto-shlib-asn_mime.o -c -o crypto/asn1/libcrypto-shlib-asn_mime.o ../crypto/asn1/asn_mime.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-asn_moid.d.tmp -MT crypto/asn1/libcrypto-shlib-asn_moid.o -c -o crypto/asn1/libcrypto-shlib-asn_moid.o ../crypto/asn1/asn_moid.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-asn_mstbl.d.tmp -MT crypto/asn1/libcrypto-shlib-asn_mstbl.o -c -o crypto/asn1/libcrypto-shlib-asn_mstbl.o ../crypto/asn1/asn_mstbl.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-asn_pack.d.tmp -MT crypto/asn1/libcrypto-shlib-asn_pack.o -c -o crypto/asn1/libcrypto-shlib-asn_pack.o ../crypto/asn1/asn_pack.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-bio_asn1.d.tmp -MT crypto/asn1/libcrypto-shlib-bio_asn1.o -c -o crypto/asn1/libcrypto-shlib-bio_asn1.o ../crypto/asn1/bio_asn1.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-bio_ndef.d.tmp -MT crypto/asn1/libcrypto-shlib-bio_ndef.o -c -o crypto/asn1/libcrypto-shlib-bio_ndef.o ../crypto/asn1/bio_ndef.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-d2i_param.d.tmp -MT crypto/asn1/libcrypto-shlib-d2i_param.o -c -o crypto/asn1/libcrypto-shlib-d2i_param.o ../crypto/asn1/d2i_param.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-d2i_pr.d.tmp -MT crypto/asn1/libcrypto-shlib-d2i_pr.o -c -o crypto/asn1/libcrypto-shlib-d2i_pr.o ../crypto/asn1/d2i_pr.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-d2i_pu.d.tmp -MT crypto/asn1/libcrypto-shlib-d2i_pu.o -c -o crypto/asn1/libcrypto-shlib-d2i_pu.o ../crypto/asn1/d2i_pu.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-evp_asn1.d.tmp -MT crypto/asn1/libcrypto-shlib-evp_asn1.o -c -o crypto/asn1/libcrypto-shlib-evp_asn1.o ../crypto/asn1/evp_asn1.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-f_int.d.tmp -MT crypto/asn1/libcrypto-shlib-f_int.o -c -o crypto/asn1/libcrypto-shlib-f_int.o ../crypto/asn1/f_int.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-f_string.d.tmp -MT crypto/asn1/libcrypto-shlib-f_string.o -c -o crypto/asn1/libcrypto-shlib-f_string.o ../crypto/asn1/f_string.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-i2d_evp.d.tmp -MT crypto/asn1/libcrypto-shlib-i2d_evp.o -c -o crypto/asn1/libcrypto-shlib-i2d_evp.o ../crypto/asn1/i2d_evp.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-n_pkey.d.tmp -MT crypto/asn1/libcrypto-shlib-n_pkey.o -c -o crypto/asn1/libcrypto-shlib-n_pkey.o ../crypto/asn1/n_pkey.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-nsseq.d.tmp -MT crypto/asn1/libcrypto-shlib-nsseq.o -c -o crypto/asn1/libcrypto-shlib-nsseq.o ../crypto/asn1/nsseq.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-p5_pbe.d.tmp -MT crypto/asn1/libcrypto-shlib-p5_pbe.o -c -o crypto/asn1/libcrypto-shlib-p5_pbe.o ../crypto/asn1/p5_pbe.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-p5_pbev2.d.tmp -MT crypto/asn1/libcrypto-shlib-p5_pbev2.o -c -o crypto/asn1/libcrypto-shlib-p5_pbev2.o ../crypto/asn1/p5_pbev2.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-p5_scrypt.d.tmp -MT crypto/asn1/libcrypto-shlib-p5_scrypt.o -c -o crypto/asn1/libcrypto-shlib-p5_scrypt.o ../crypto/asn1/p5_scrypt.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-p8_pkey.d.tmp -MT crypto/asn1/libcrypto-shlib-p8_pkey.o -c -o crypto/asn1/libcrypto-shlib-p8_pkey.o ../crypto/asn1/p8_pkey.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-t_bitst.d.tmp -MT crypto/asn1/libcrypto-shlib-t_bitst.o -c -o crypto/asn1/libcrypto-shlib-t_bitst.o ../crypto/asn1/t_bitst.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-t_pkey.d.tmp -MT crypto/asn1/libcrypto-shlib-t_pkey.o -c -o crypto/asn1/libcrypto-shlib-t_pkey.o ../crypto/asn1/t_pkey.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-t_spki.d.tmp -MT crypto/asn1/libcrypto-shlib-t_spki.o -c -o crypto/asn1/libcrypto-shlib-t_spki.o ../crypto/asn1/t_spki.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-tasn_dec.d.tmp -MT crypto/asn1/libcrypto-shlib-tasn_dec.o -c -o crypto/asn1/libcrypto-shlib-tasn_dec.o ../crypto/asn1/tasn_dec.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-tasn_enc.d.tmp -MT crypto/asn1/libcrypto-shlib-tasn_enc.o -c -o crypto/asn1/libcrypto-shlib-tasn_enc.o ../crypto/asn1/tasn_enc.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-tasn_fre.d.tmp -MT crypto/asn1/libcrypto-shlib-tasn_fre.o -c -o crypto/asn1/libcrypto-shlib-tasn_fre.o ../crypto/asn1/tasn_fre.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-tasn_new.d.tmp -MT crypto/asn1/libcrypto-shlib-tasn_new.o -c -o crypto/asn1/libcrypto-shlib-tasn_new.o ../crypto/asn1/tasn_new.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-tasn_prn.d.tmp -MT crypto/asn1/libcrypto-shlib-tasn_prn.o -c -o crypto/asn1/libcrypto-shlib-tasn_prn.o ../crypto/asn1/tasn_prn.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-tasn_scn.d.tmp -MT crypto/asn1/libcrypto-shlib-tasn_scn.o -c -o crypto/asn1/libcrypto-shlib-tasn_scn.o ../crypto/asn1/tasn_scn.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-tasn_typ.d.tmp -MT crypto/asn1/libcrypto-shlib-tasn_typ.o -c -o crypto/asn1/libcrypto-shlib-tasn_typ.o ../crypto/asn1/tasn_typ.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-tasn_utl.d.tmp -MT crypto/asn1/libcrypto-shlib-tasn_utl.o -c -o crypto/asn1/libcrypto-shlib-tasn_utl.o ../crypto/asn1/tasn_utl.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-x_algor.d.tmp -MT crypto/asn1/libcrypto-shlib-x_algor.o -c -o crypto/asn1/libcrypto-shlib-x_algor.o ../crypto/asn1/x_algor.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-x_bignum.d.tmp -MT crypto/asn1/libcrypto-shlib-x_bignum.o -c -o crypto/asn1/libcrypto-shlib-x_bignum.o ../crypto/asn1/x_bignum.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-x_info.d.tmp -MT crypto/asn1/libcrypto-shlib-x_info.o -c -o crypto/asn1/libcrypto-shlib-x_info.o ../crypto/asn1/x_info.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-x_int64.d.tmp -MT crypto/asn1/libcrypto-shlib-x_int64.o -c -o crypto/asn1/libcrypto-shlib-x_int64.o ../crypto/asn1/x_int64.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-x_long.d.tmp -MT crypto/asn1/libcrypto-shlib-x_long.o -c -o crypto/asn1/libcrypto-shlib-x_long.o ../crypto/asn1/x_long.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-x_pkey.d.tmp -MT crypto/asn1/libcrypto-shlib-x_pkey.o -c -o crypto/asn1/libcrypto-shlib-x_pkey.o ../crypto/asn1/x_pkey.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-x_sig.d.tmp -MT crypto/asn1/libcrypto-shlib-x_sig.o -c -o crypto/asn1/libcrypto-shlib-x_sig.o ../crypto/asn1/x_sig.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-x_spki.d.tmp -MT crypto/asn1/libcrypto-shlib-x_spki.o -c -o crypto/asn1/libcrypto-shlib-x_spki.o ../crypto/asn1/x_spki.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-x_val.d.tmp -MT crypto/asn1/libcrypto-shlib-x_val.o -c -o crypto/asn1/libcrypto-shlib-x_val.o ../crypto/asn1/x_val.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/async/arch/libcrypto-shlib-async_null.d.tmp -MT crypto/async/arch/libcrypto-shlib-async_null.o -c -o crypto/async/arch/libcrypto-shlib-async_null.o ../crypto/async/arch/async_null.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/async/arch/libcrypto-shlib-async_posix.d.tmp -MT crypto/async/arch/libcrypto-shlib-async_posix.o -c -o crypto/async/arch/libcrypto-shlib-async_posix.o ../crypto/async/arch/async_posix.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/async/arch/libcrypto-shlib-async_win.d.tmp -MT crypto/async/arch/libcrypto-shlib-async_win.o -c -o crypto/async/arch/libcrypto-shlib-async_win.o ../crypto/async/arch/async_win.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/async/libcrypto-shlib-async.d.tmp -MT crypto/async/libcrypto-shlib-async.o -c -o crypto/async/libcrypto-shlib-async.o ../crypto/async/async.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/async/libcrypto-shlib-async_err.d.tmp -MT crypto/async/libcrypto-shlib-async_err.o -c -o crypto/async/libcrypto-shlib-async_err.o ../crypto/async/async_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/async/libcrypto-shlib-async_wait.d.tmp -MT crypto/async/libcrypto-shlib-async_wait.o -c -o crypto/async/libcrypto-shlib-async_wait.o ../crypto/async/async_wait.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bf/libcrypto-shlib-bf_cfb64.d.tmp -MT crypto/bf/libcrypto-shlib-bf_cfb64.o -c -o crypto/bf/libcrypto-shlib-bf_cfb64.o ../crypto/bf/bf_cfb64.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bf/libcrypto-shlib-bf_ecb.d.tmp -MT crypto/bf/libcrypto-shlib-bf_ecb.o -c -o crypto/bf/libcrypto-shlib-bf_ecb.o ../crypto/bf/bf_ecb.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bf/libcrypto-shlib-bf_enc.d.tmp -MT crypto/bf/libcrypto-shlib-bf_enc.o -c -o crypto/bf/libcrypto-shlib-bf_enc.o ../crypto/bf/bf_enc.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bf/libcrypto-shlib-bf_ofb64.d.tmp -MT crypto/bf/libcrypto-shlib-bf_ofb64.o -c -o crypto/bf/libcrypto-shlib-bf_ofb64.o ../crypto/bf/bf_ofb64.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bf/libcrypto-shlib-bf_skey.d.tmp -MT crypto/bf/libcrypto-shlib-bf_skey.o -c -o crypto/bf/libcrypto-shlib-bf_skey.o ../crypto/bf/bf_skey.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-shlib-bf_buff.d.tmp -MT crypto/bio/libcrypto-shlib-bf_buff.o -c -o crypto/bio/libcrypto-shlib-bf_buff.o ../crypto/bio/bf_buff.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-shlib-bf_lbuf.d.tmp -MT crypto/bio/libcrypto-shlib-bf_lbuf.o -c -o crypto/bio/libcrypto-shlib-bf_lbuf.o ../crypto/bio/bf_lbuf.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-shlib-bf_nbio.d.tmp -MT crypto/bio/libcrypto-shlib-bf_nbio.o -c -o crypto/bio/libcrypto-shlib-bf_nbio.o ../crypto/bio/bf_nbio.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-shlib-bf_null.d.tmp -MT crypto/bio/libcrypto-shlib-bf_null.o -c -o crypto/bio/libcrypto-shlib-bf_null.o ../crypto/bio/bf_null.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-shlib-bf_prefix.d.tmp -MT crypto/bio/libcrypto-shlib-bf_prefix.o -c -o crypto/bio/libcrypto-shlib-bf_prefix.o ../crypto/bio/bf_prefix.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-shlib-bf_readbuff.d.tmp -MT crypto/bio/libcrypto-shlib-bf_readbuff.o -c -o crypto/bio/libcrypto-shlib-bf_readbuff.o ../crypto/bio/bf_readbuff.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-shlib-bio_addr.d.tmp -MT crypto/bio/libcrypto-shlib-bio_addr.o -c -o crypto/bio/libcrypto-shlib-bio_addr.o ../crypto/bio/bio_addr.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-shlib-bio_cb.d.tmp -MT crypto/bio/libcrypto-shlib-bio_cb.o -c -o crypto/bio/libcrypto-shlib-bio_cb.o ../crypto/bio/bio_cb.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-shlib-bio_dump.d.tmp -MT crypto/bio/libcrypto-shlib-bio_dump.o -c -o crypto/bio/libcrypto-shlib-bio_dump.o ../crypto/bio/bio_dump.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-shlib-bio_err.d.tmp -MT crypto/bio/libcrypto-shlib-bio_err.o -c -o crypto/bio/libcrypto-shlib-bio_err.o ../crypto/bio/bio_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-shlib-bio_lib.d.tmp -MT crypto/bio/libcrypto-shlib-bio_lib.o -c -o crypto/bio/libcrypto-shlib-bio_lib.o ../crypto/bio/bio_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-shlib-bio_meth.d.tmp -MT crypto/bio/libcrypto-shlib-bio_meth.o -c -o crypto/bio/libcrypto-shlib-bio_meth.o ../crypto/bio/bio_meth.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-shlib-bio_print.d.tmp -MT crypto/bio/libcrypto-shlib-bio_print.o -c -o crypto/bio/libcrypto-shlib-bio_print.o ../crypto/bio/bio_print.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-shlib-bio_sock.d.tmp -MT crypto/bio/libcrypto-shlib-bio_sock.o -c -o crypto/bio/libcrypto-shlib-bio_sock.o ../crypto/bio/bio_sock.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-shlib-bio_sock2.d.tmp -MT crypto/bio/libcrypto-shlib-bio_sock2.o -c -o crypto/bio/libcrypto-shlib-bio_sock2.o ../crypto/bio/bio_sock2.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-shlib-bss_acpt.d.tmp -MT crypto/bio/libcrypto-shlib-bss_acpt.o -c -o crypto/bio/libcrypto-shlib-bss_acpt.o ../crypto/bio/bss_acpt.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-shlib-bss_bio.d.tmp -MT crypto/bio/libcrypto-shlib-bss_bio.o -c -o crypto/bio/libcrypto-shlib-bss_bio.o ../crypto/bio/bss_bio.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-shlib-bss_conn.d.tmp -MT crypto/bio/libcrypto-shlib-bss_conn.o -c -o crypto/bio/libcrypto-shlib-bss_conn.o ../crypto/bio/bss_conn.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-shlib-bss_core.d.tmp -MT crypto/bio/libcrypto-shlib-bss_core.o -c -o crypto/bio/libcrypto-shlib-bss_core.o ../crypto/bio/bss_core.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-shlib-bss_dgram.d.tmp -MT crypto/bio/libcrypto-shlib-bss_dgram.o -c -o crypto/bio/libcrypto-shlib-bss_dgram.o ../crypto/bio/bss_dgram.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-shlib-bss_fd.d.tmp -MT crypto/bio/libcrypto-shlib-bss_fd.o -c -o crypto/bio/libcrypto-shlib-bss_fd.o ../crypto/bio/bss_fd.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-shlib-bss_file.d.tmp -MT crypto/bio/libcrypto-shlib-bss_file.o -c -o crypto/bio/libcrypto-shlib-bss_file.o ../crypto/bio/bss_file.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-shlib-bss_log.d.tmp -MT crypto/bio/libcrypto-shlib-bss_log.o -c -o crypto/bio/libcrypto-shlib-bss_log.o ../crypto/bio/bss_log.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-shlib-bss_mem.d.tmp -MT crypto/bio/libcrypto-shlib-bss_mem.o -c -o crypto/bio/libcrypto-shlib-bss_mem.o ../crypto/bio/bss_mem.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-shlib-bss_null.d.tmp -MT crypto/bio/libcrypto-shlib-bss_null.o -c -o crypto/bio/libcrypto-shlib-bss_null.o ../crypto/bio/bss_null.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-shlib-bss_sock.d.tmp -MT crypto/bio/libcrypto-shlib-bss_sock.o -c -o crypto/bio/libcrypto-shlib-bss_sock.o ../crypto/bio/bss_sock.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-shlib-ossl_core_bio.d.tmp -MT crypto/bio/libcrypto-shlib-ossl_core_bio.o -c -o crypto/bio/libcrypto-shlib-ossl_core_bio.o ../crypto/bio/ossl_core_bio.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/bn/asm/libcrypto-shlib-s390x.o ../crypto/bn/asm/s390x.S gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-shlib-bn_add.d.tmp -MT crypto/bn/libcrypto-shlib-bn_add.o -c -o crypto/bn/libcrypto-shlib-bn_add.o ../crypto/bn/bn_add.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-shlib-bn_blind.d.tmp -MT crypto/bn/libcrypto-shlib-bn_blind.o -c -o crypto/bn/libcrypto-shlib-bn_blind.o ../crypto/bn/bn_blind.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-shlib-bn_const.d.tmp -MT crypto/bn/libcrypto-shlib-bn_const.o -c -o crypto/bn/libcrypto-shlib-bn_const.o ../crypto/bn/bn_const.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-shlib-bn_conv.d.tmp -MT crypto/bn/libcrypto-shlib-bn_conv.o -c -o crypto/bn/libcrypto-shlib-bn_conv.o ../crypto/bn/bn_conv.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-shlib-bn_ctx.d.tmp -MT crypto/bn/libcrypto-shlib-bn_ctx.o -c -o crypto/bn/libcrypto-shlib-bn_ctx.o ../crypto/bn/bn_ctx.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-shlib-bn_depr.d.tmp -MT crypto/bn/libcrypto-shlib-bn_depr.o -c -o crypto/bn/libcrypto-shlib-bn_depr.o ../crypto/bn/bn_depr.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-shlib-bn_dh.d.tmp -MT crypto/bn/libcrypto-shlib-bn_dh.o -c -o crypto/bn/libcrypto-shlib-bn_dh.o ../crypto/bn/bn_dh.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-shlib-bn_div.d.tmp -MT crypto/bn/libcrypto-shlib-bn_div.o -c -o crypto/bn/libcrypto-shlib-bn_div.o ../crypto/bn/bn_div.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-shlib-bn_err.d.tmp -MT crypto/bn/libcrypto-shlib-bn_err.o -c -o crypto/bn/libcrypto-shlib-bn_err.o ../crypto/bn/bn_err.c gcc -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-shlib-bn_exp.d.tmp -MT crypto/bn/libcrypto-shlib-bn_exp.o -c -o crypto/bn/libcrypto-shlib-bn_exp.o ../crypto/bn/bn_exp.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-shlib-bn_exp2.d.tmp -MT crypto/bn/libcrypto-shlib-bn_exp2.o -c -o crypto/bn/libcrypto-shlib-bn_exp2.o ../crypto/bn/bn_exp2.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-shlib-bn_gcd.d.tmp -MT crypto/bn/libcrypto-shlib-bn_gcd.o -c -o crypto/bn/libcrypto-shlib-bn_gcd.o ../crypto/bn/bn_gcd.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-shlib-bn_gf2m.d.tmp -MT crypto/bn/libcrypto-shlib-bn_gf2m.o -c -o crypto/bn/libcrypto-shlib-bn_gf2m.o ../crypto/bn/bn_gf2m.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-shlib-bn_intern.d.tmp -MT crypto/bn/libcrypto-shlib-bn_intern.o -c -o crypto/bn/libcrypto-shlib-bn_intern.o ../crypto/bn/bn_intern.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-shlib-bn_kron.d.tmp -MT crypto/bn/libcrypto-shlib-bn_kron.o -c -o crypto/bn/libcrypto-shlib-bn_kron.o ../crypto/bn/bn_kron.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-shlib-bn_lib.d.tmp -MT crypto/bn/libcrypto-shlib-bn_lib.o -c -o crypto/bn/libcrypto-shlib-bn_lib.o ../crypto/bn/bn_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-shlib-bn_mod.d.tmp -MT crypto/bn/libcrypto-shlib-bn_mod.o -c -o crypto/bn/libcrypto-shlib-bn_mod.o ../crypto/bn/bn_mod.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-shlib-bn_mont.d.tmp -MT crypto/bn/libcrypto-shlib-bn_mont.o -c -o crypto/bn/libcrypto-shlib-bn_mont.o ../crypto/bn/bn_mont.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-shlib-bn_mpi.d.tmp -MT crypto/bn/libcrypto-shlib-bn_mpi.o -c -o crypto/bn/libcrypto-shlib-bn_mpi.o ../crypto/bn/bn_mpi.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-shlib-bn_mul.d.tmp -MT crypto/bn/libcrypto-shlib-bn_mul.o -c -o crypto/bn/libcrypto-shlib-bn_mul.o ../crypto/bn/bn_mul.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-shlib-bn_nist.d.tmp -MT crypto/bn/libcrypto-shlib-bn_nist.o -c -o crypto/bn/libcrypto-shlib-bn_nist.o ../crypto/bn/bn_nist.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-shlib-bn_prime.d.tmp -MT crypto/bn/libcrypto-shlib-bn_prime.o -c -o crypto/bn/libcrypto-shlib-bn_prime.o ../crypto/bn/bn_prime.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-shlib-bn_print.d.tmp -MT crypto/bn/libcrypto-shlib-bn_print.o -c -o crypto/bn/libcrypto-shlib-bn_print.o ../crypto/bn/bn_print.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-shlib-bn_rand.d.tmp -MT crypto/bn/libcrypto-shlib-bn_rand.o -c -o crypto/bn/libcrypto-shlib-bn_rand.o ../crypto/bn/bn_rand.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-shlib-bn_recp.d.tmp -MT crypto/bn/libcrypto-shlib-bn_recp.o -c -o crypto/bn/libcrypto-shlib-bn_recp.o ../crypto/bn/bn_recp.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-shlib-bn_rsa_fips186_4.d.tmp -MT crypto/bn/libcrypto-shlib-bn_rsa_fips186_4.o -c -o crypto/bn/libcrypto-shlib-bn_rsa_fips186_4.o ../crypto/bn/bn_rsa_fips186_4.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-shlib-bn_shift.d.tmp -MT crypto/bn/libcrypto-shlib-bn_shift.o -c -o crypto/bn/libcrypto-shlib-bn_shift.o ../crypto/bn/bn_shift.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-shlib-bn_sqr.d.tmp -MT crypto/bn/libcrypto-shlib-bn_sqr.o -c -o crypto/bn/libcrypto-shlib-bn_sqr.o ../crypto/bn/bn_sqr.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-shlib-bn_sqrt.d.tmp -MT crypto/bn/libcrypto-shlib-bn_sqrt.o -c -o crypto/bn/libcrypto-shlib-bn_sqrt.o ../crypto/bn/bn_sqrt.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-shlib-bn_srp.d.tmp -MT crypto/bn/libcrypto-shlib-bn_srp.o -c -o crypto/bn/libcrypto-shlib-bn_srp.o ../crypto/bn/bn_srp.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-shlib-bn_word.d.tmp -MT crypto/bn/libcrypto-shlib-bn_word.o -c -o crypto/bn/libcrypto-shlib-bn_word.o ../crypto/bn/bn_word.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-shlib-bn_x931p.d.tmp -MT crypto/bn/libcrypto-shlib-bn_x931p.o -c -o crypto/bn/libcrypto-shlib-bn_x931p.o ../crypto/bn/bn_x931p.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-shlib-rsa_sup_mul.d.tmp -MT crypto/bn/libcrypto-shlib-rsa_sup_mul.o -c -o crypto/bn/libcrypto-shlib-rsa_sup_mul.o ../crypto/bn/rsa_sup_mul.c gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/bn/libcrypto-shlib-s390x-gf2m.o crypto/bn/s390x-gf2m.s gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/bn/libcrypto-shlib-s390x-mont.o crypto/bn/s390x-mont.S gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/buffer/libcrypto-shlib-buf_err.d.tmp -MT crypto/buffer/libcrypto-shlib-buf_err.o -c -o crypto/buffer/libcrypto-shlib-buf_err.o ../crypto/buffer/buf_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/buffer/libcrypto-shlib-buffer.d.tmp -MT crypto/buffer/libcrypto-shlib-buffer.o -c -o crypto/buffer/libcrypto-shlib-buffer.o ../crypto/buffer/buffer.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/camellia/libcrypto-shlib-camellia.d.tmp -MT crypto/camellia/libcrypto-shlib-camellia.o -c -o crypto/camellia/libcrypto-shlib-camellia.o ../crypto/camellia/camellia.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/camellia/libcrypto-shlib-cmll_cbc.d.tmp -MT crypto/camellia/libcrypto-shlib-cmll_cbc.o -c -o crypto/camellia/libcrypto-shlib-cmll_cbc.o ../crypto/camellia/cmll_cbc.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/camellia/libcrypto-shlib-cmll_cfb.d.tmp -MT crypto/camellia/libcrypto-shlib-cmll_cfb.o -c -o crypto/camellia/libcrypto-shlib-cmll_cfb.o ../crypto/camellia/cmll_cfb.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/camellia/libcrypto-shlib-cmll_ctr.d.tmp -MT crypto/camellia/libcrypto-shlib-cmll_ctr.o -c -o crypto/camellia/libcrypto-shlib-cmll_ctr.o ../crypto/camellia/cmll_ctr.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/camellia/libcrypto-shlib-cmll_ecb.d.tmp -MT crypto/camellia/libcrypto-shlib-cmll_ecb.o -c -o crypto/camellia/libcrypto-shlib-cmll_ecb.o ../crypto/camellia/cmll_ecb.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/camellia/libcrypto-shlib-cmll_misc.d.tmp -MT crypto/camellia/libcrypto-shlib-cmll_misc.o -c -o crypto/camellia/libcrypto-shlib-cmll_misc.o ../crypto/camellia/cmll_misc.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/camellia/libcrypto-shlib-cmll_ofb.d.tmp -MT crypto/camellia/libcrypto-shlib-cmll_ofb.o -c -o crypto/camellia/libcrypto-shlib-cmll_ofb.o ../crypto/camellia/cmll_ofb.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cast/libcrypto-shlib-c_cfb64.d.tmp -MT crypto/cast/libcrypto-shlib-c_cfb64.o -c -o crypto/cast/libcrypto-shlib-c_cfb64.o ../crypto/cast/c_cfb64.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cast/libcrypto-shlib-c_ecb.d.tmp -MT crypto/cast/libcrypto-shlib-c_ecb.o -c -o crypto/cast/libcrypto-shlib-c_ecb.o ../crypto/cast/c_ecb.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cast/libcrypto-shlib-c_enc.d.tmp -MT crypto/cast/libcrypto-shlib-c_enc.o -c -o crypto/cast/libcrypto-shlib-c_enc.o ../crypto/cast/c_enc.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cast/libcrypto-shlib-c_ofb64.d.tmp -MT crypto/cast/libcrypto-shlib-c_ofb64.o -c -o crypto/cast/libcrypto-shlib-c_ofb64.o ../crypto/cast/c_ofb64.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cast/libcrypto-shlib-c_skey.d.tmp -MT crypto/cast/libcrypto-shlib-c_skey.o -c -o crypto/cast/libcrypto-shlib-c_skey.o ../crypto/cast/c_skey.c gcc -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/chacha/libcrypto-shlib-chacha-s390x.o crypto/chacha/chacha-s390x.S gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmac/libcrypto-shlib-cmac.d.tmp -MT crypto/cmac/libcrypto-shlib-cmac.o -c -o crypto/cmac/libcrypto-shlib-cmac.o ../crypto/cmac/cmac.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmp/libcrypto-shlib-cmp_asn.d.tmp -MT crypto/cmp/libcrypto-shlib-cmp_asn.o -c -o crypto/cmp/libcrypto-shlib-cmp_asn.o ../crypto/cmp/cmp_asn.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmp/libcrypto-shlib-cmp_client.d.tmp -MT crypto/cmp/libcrypto-shlib-cmp_client.o -c -o crypto/cmp/libcrypto-shlib-cmp_client.o ../crypto/cmp/cmp_client.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmp/libcrypto-shlib-cmp_ctx.d.tmp -MT crypto/cmp/libcrypto-shlib-cmp_ctx.o -c -o crypto/cmp/libcrypto-shlib-cmp_ctx.o ../crypto/cmp/cmp_ctx.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmp/libcrypto-shlib-cmp_err.d.tmp -MT crypto/cmp/libcrypto-shlib-cmp_err.o -c -o crypto/cmp/libcrypto-shlib-cmp_err.o ../crypto/cmp/cmp_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmp/libcrypto-shlib-cmp_hdr.d.tmp -MT crypto/cmp/libcrypto-shlib-cmp_hdr.o -c -o crypto/cmp/libcrypto-shlib-cmp_hdr.o ../crypto/cmp/cmp_hdr.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmp/libcrypto-shlib-cmp_http.d.tmp -MT crypto/cmp/libcrypto-shlib-cmp_http.o -c -o crypto/cmp/libcrypto-shlib-cmp_http.o ../crypto/cmp/cmp_http.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmp/libcrypto-shlib-cmp_msg.d.tmp -MT crypto/cmp/libcrypto-shlib-cmp_msg.o -c -o crypto/cmp/libcrypto-shlib-cmp_msg.o ../crypto/cmp/cmp_msg.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmp/libcrypto-shlib-cmp_protect.d.tmp -MT crypto/cmp/libcrypto-shlib-cmp_protect.o -c -o crypto/cmp/libcrypto-shlib-cmp_protect.o ../crypto/cmp/cmp_protect.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmp/libcrypto-shlib-cmp_server.d.tmp -MT crypto/cmp/libcrypto-shlib-cmp_server.o -c -o crypto/cmp/libcrypto-shlib-cmp_server.o ../crypto/cmp/cmp_server.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmp/libcrypto-shlib-cmp_status.d.tmp -MT crypto/cmp/libcrypto-shlib-cmp_status.o -c -o crypto/cmp/libcrypto-shlib-cmp_status.o ../crypto/cmp/cmp_status.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmp/libcrypto-shlib-cmp_util.d.tmp -MT crypto/cmp/libcrypto-shlib-cmp_util.o -c -o crypto/cmp/libcrypto-shlib-cmp_util.o ../crypto/cmp/cmp_util.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmp/libcrypto-shlib-cmp_vfy.d.tmp -MT crypto/cmp/libcrypto-shlib-cmp_vfy.o -c -o crypto/cmp/libcrypto-shlib-cmp_vfy.o ../crypto/cmp/cmp_vfy.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-shlib-cms_asn1.d.tmp -MT crypto/cms/libcrypto-shlib-cms_asn1.o -c -o crypto/cms/libcrypto-shlib-cms_asn1.o ../crypto/cms/cms_asn1.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-shlib-cms_att.d.tmp -MT crypto/cms/libcrypto-shlib-cms_att.o -c -o crypto/cms/libcrypto-shlib-cms_att.o ../crypto/cms/cms_att.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-shlib-cms_cd.d.tmp -MT crypto/cms/libcrypto-shlib-cms_cd.o -c -o crypto/cms/libcrypto-shlib-cms_cd.o ../crypto/cms/cms_cd.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-shlib-cms_dd.d.tmp -MT crypto/cms/libcrypto-shlib-cms_dd.o -c -o crypto/cms/libcrypto-shlib-cms_dd.o ../crypto/cms/cms_dd.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-shlib-cms_dh.d.tmp -MT crypto/cms/libcrypto-shlib-cms_dh.o -c -o crypto/cms/libcrypto-shlib-cms_dh.o ../crypto/cms/cms_dh.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-shlib-cms_ec.d.tmp -MT crypto/cms/libcrypto-shlib-cms_ec.o -c -o crypto/cms/libcrypto-shlib-cms_ec.o ../crypto/cms/cms_ec.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-shlib-cms_enc.d.tmp -MT crypto/cms/libcrypto-shlib-cms_enc.o -c -o crypto/cms/libcrypto-shlib-cms_enc.o ../crypto/cms/cms_enc.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-shlib-cms_env.d.tmp -MT crypto/cms/libcrypto-shlib-cms_env.o -c -o crypto/cms/libcrypto-shlib-cms_env.o ../crypto/cms/cms_env.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-shlib-cms_err.d.tmp -MT crypto/cms/libcrypto-shlib-cms_err.o -c -o crypto/cms/libcrypto-shlib-cms_err.o ../crypto/cms/cms_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-shlib-cms_ess.d.tmp -MT crypto/cms/libcrypto-shlib-cms_ess.o -c -o crypto/cms/libcrypto-shlib-cms_ess.o ../crypto/cms/cms_ess.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-shlib-cms_io.d.tmp -MT crypto/cms/libcrypto-shlib-cms_io.o -c -o crypto/cms/libcrypto-shlib-cms_io.o ../crypto/cms/cms_io.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-shlib-cms_kari.d.tmp -MT crypto/cms/libcrypto-shlib-cms_kari.o -c -o crypto/cms/libcrypto-shlib-cms_kari.o ../crypto/cms/cms_kari.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-shlib-cms_lib.d.tmp -MT crypto/cms/libcrypto-shlib-cms_lib.o -c -o crypto/cms/libcrypto-shlib-cms_lib.o ../crypto/cms/cms_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-shlib-cms_pwri.d.tmp -MT crypto/cms/libcrypto-shlib-cms_pwri.o -c -o crypto/cms/libcrypto-shlib-cms_pwri.o ../crypto/cms/cms_pwri.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-shlib-cms_rsa.d.tmp -MT crypto/cms/libcrypto-shlib-cms_rsa.o -c -o crypto/cms/libcrypto-shlib-cms_rsa.o ../crypto/cms/cms_rsa.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-shlib-cms_sd.d.tmp -MT crypto/cms/libcrypto-shlib-cms_sd.o -c -o crypto/cms/libcrypto-shlib-cms_sd.o ../crypto/cms/cms_sd.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-shlib-cms_smime.d.tmp -MT crypto/cms/libcrypto-shlib-cms_smime.o -c -o crypto/cms/libcrypto-shlib-cms_smime.o ../crypto/cms/cms_smime.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/comp/libcrypto-shlib-c_zlib.d.tmp -MT crypto/comp/libcrypto-shlib-c_zlib.o -c -o crypto/comp/libcrypto-shlib-c_zlib.o ../crypto/comp/c_zlib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/comp/libcrypto-shlib-comp_err.d.tmp -MT crypto/comp/libcrypto-shlib-comp_err.o -c -o crypto/comp/libcrypto-shlib-comp_err.o ../crypto/comp/comp_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/comp/libcrypto-shlib-comp_lib.d.tmp -MT crypto/comp/libcrypto-shlib-comp_lib.o -c -o crypto/comp/libcrypto-shlib-comp_lib.o ../crypto/comp/comp_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/conf/libcrypto-shlib-conf_api.d.tmp -MT crypto/conf/libcrypto-shlib-conf_api.o -c -o crypto/conf/libcrypto-shlib-conf_api.o ../crypto/conf/conf_api.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/conf/libcrypto-shlib-conf_def.d.tmp -MT crypto/conf/libcrypto-shlib-conf_def.o -c -o crypto/conf/libcrypto-shlib-conf_def.o ../crypto/conf/conf_def.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/conf/libcrypto-shlib-conf_err.d.tmp -MT crypto/conf/libcrypto-shlib-conf_err.o -c -o crypto/conf/libcrypto-shlib-conf_err.o ../crypto/conf/conf_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/conf/libcrypto-shlib-conf_lib.d.tmp -MT crypto/conf/libcrypto-shlib-conf_lib.o -c -o crypto/conf/libcrypto-shlib-conf_lib.o ../crypto/conf/conf_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/conf/libcrypto-shlib-conf_mall.d.tmp -MT crypto/conf/libcrypto-shlib-conf_mall.o -c -o crypto/conf/libcrypto-shlib-conf_mall.o ../crypto/conf/conf_mall.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/conf/libcrypto-shlib-conf_mod.d.tmp -MT crypto/conf/libcrypto-shlib-conf_mod.o -c -o crypto/conf/libcrypto-shlib-conf_mod.o ../crypto/conf/conf_mod.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/conf/libcrypto-shlib-conf_sap.d.tmp -MT crypto/conf/libcrypto-shlib-conf_sap.o -c -o crypto/conf/libcrypto-shlib-conf_sap.o ../crypto/conf/conf_sap.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/conf/libcrypto-shlib-conf_ssl.d.tmp -MT crypto/conf/libcrypto-shlib-conf_ssl.o -c -o crypto/conf/libcrypto-shlib-conf_ssl.o ../crypto/conf/conf_ssl.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/crmf/libcrypto-shlib-crmf_asn.d.tmp -MT crypto/crmf/libcrypto-shlib-crmf_asn.o -c -o crypto/crmf/libcrypto-shlib-crmf_asn.o ../crypto/crmf/crmf_asn.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/crmf/libcrypto-shlib-crmf_err.d.tmp -MT crypto/crmf/libcrypto-shlib-crmf_err.o -c -o crypto/crmf/libcrypto-shlib-crmf_err.o ../crypto/crmf/crmf_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/crmf/libcrypto-shlib-crmf_lib.d.tmp -MT crypto/crmf/libcrypto-shlib-crmf_lib.o -c -o crypto/crmf/libcrypto-shlib-crmf_lib.o ../crypto/crmf/crmf_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/crmf/libcrypto-shlib-crmf_pbm.d.tmp -MT crypto/crmf/libcrypto-shlib-crmf_pbm.o -c -o crypto/crmf/libcrypto-shlib-crmf_pbm.o ../crypto/crmf/crmf_pbm.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/libcrypto-shlib-ct_b64.d.tmp -MT crypto/ct/libcrypto-shlib-ct_b64.o -c -o crypto/ct/libcrypto-shlib-ct_b64.o ../crypto/ct/ct_b64.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/libcrypto-shlib-ct_err.d.tmp -MT crypto/ct/libcrypto-shlib-ct_err.o -c -o crypto/ct/libcrypto-shlib-ct_err.o ../crypto/ct/ct_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/libcrypto-shlib-ct_log.d.tmp -MT crypto/ct/libcrypto-shlib-ct_log.o -c -o crypto/ct/libcrypto-shlib-ct_log.o ../crypto/ct/ct_log.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/libcrypto-shlib-ct_oct.d.tmp -MT crypto/ct/libcrypto-shlib-ct_oct.o -c -o crypto/ct/libcrypto-shlib-ct_oct.o ../crypto/ct/ct_oct.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/libcrypto-shlib-ct_policy.d.tmp -MT crypto/ct/libcrypto-shlib-ct_policy.o -c -o crypto/ct/libcrypto-shlib-ct_policy.o ../crypto/ct/ct_policy.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/libcrypto-shlib-ct_prn.d.tmp -MT crypto/ct/libcrypto-shlib-ct_prn.o -c -o crypto/ct/libcrypto-shlib-ct_prn.o ../crypto/ct/ct_prn.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/libcrypto-shlib-ct_sct.d.tmp -MT crypto/ct/libcrypto-shlib-ct_sct.o -c -o crypto/ct/libcrypto-shlib-ct_sct.o ../crypto/ct/ct_sct.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/libcrypto-shlib-ct_sct_ctx.d.tmp -MT crypto/ct/libcrypto-shlib-ct_sct_ctx.o -c -o crypto/ct/libcrypto-shlib-ct_sct_ctx.o ../crypto/ct/ct_sct_ctx.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/libcrypto-shlib-ct_vfy.d.tmp -MT crypto/ct/libcrypto-shlib-ct_vfy.o -c -o crypto/ct/libcrypto-shlib-ct_vfy.o ../crypto/ct/ct_vfy.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/libcrypto-shlib-ct_x509v3.d.tmp -MT crypto/ct/libcrypto-shlib-ct_x509v3.o -c -o crypto/ct/libcrypto-shlib-ct_x509v3.o ../crypto/ct/ct_x509v3.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-shlib-cbc_cksm.d.tmp -MT crypto/des/libcrypto-shlib-cbc_cksm.o -c -o crypto/des/libcrypto-shlib-cbc_cksm.o ../crypto/des/cbc_cksm.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-shlib-cbc_enc.d.tmp -MT crypto/des/libcrypto-shlib-cbc_enc.o -c -o crypto/des/libcrypto-shlib-cbc_enc.o ../crypto/des/cbc_enc.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-shlib-cfb64ede.d.tmp -MT crypto/des/libcrypto-shlib-cfb64ede.o -c -o crypto/des/libcrypto-shlib-cfb64ede.o ../crypto/des/cfb64ede.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-shlib-cfb64enc.d.tmp -MT crypto/des/libcrypto-shlib-cfb64enc.o -c -o crypto/des/libcrypto-shlib-cfb64enc.o ../crypto/des/cfb64enc.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-shlib-cfb_enc.d.tmp -MT crypto/des/libcrypto-shlib-cfb_enc.o -c -o crypto/des/libcrypto-shlib-cfb_enc.o ../crypto/des/cfb_enc.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-shlib-des_enc.d.tmp -MT crypto/des/libcrypto-shlib-des_enc.o -c -o crypto/des/libcrypto-shlib-des_enc.o ../crypto/des/des_enc.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-shlib-ecb3_enc.d.tmp -MT crypto/des/libcrypto-shlib-ecb3_enc.o -c -o crypto/des/libcrypto-shlib-ecb3_enc.o ../crypto/des/ecb3_enc.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-shlib-ecb_enc.d.tmp -MT crypto/des/libcrypto-shlib-ecb_enc.o -c -o crypto/des/libcrypto-shlib-ecb_enc.o ../crypto/des/ecb_enc.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-shlib-fcrypt.d.tmp -MT crypto/des/libcrypto-shlib-fcrypt.o -c -o crypto/des/libcrypto-shlib-fcrypt.o ../crypto/des/fcrypt.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-shlib-fcrypt_b.d.tmp -MT crypto/des/libcrypto-shlib-fcrypt_b.o -c -o crypto/des/libcrypto-shlib-fcrypt_b.o ../crypto/des/fcrypt_b.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-shlib-ofb64ede.d.tmp -MT crypto/des/libcrypto-shlib-ofb64ede.o -c -o crypto/des/libcrypto-shlib-ofb64ede.o ../crypto/des/ofb64ede.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-shlib-ofb64enc.d.tmp -MT crypto/des/libcrypto-shlib-ofb64enc.o -c -o crypto/des/libcrypto-shlib-ofb64enc.o ../crypto/des/ofb64enc.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-shlib-ofb_enc.d.tmp -MT crypto/des/libcrypto-shlib-ofb_enc.o -c -o crypto/des/libcrypto-shlib-ofb_enc.o ../crypto/des/ofb_enc.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-shlib-pcbc_enc.d.tmp -MT crypto/des/libcrypto-shlib-pcbc_enc.o -c -o crypto/des/libcrypto-shlib-pcbc_enc.o ../crypto/des/pcbc_enc.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-shlib-qud_cksm.d.tmp -MT crypto/des/libcrypto-shlib-qud_cksm.o -c -o crypto/des/libcrypto-shlib-qud_cksm.o ../crypto/des/qud_cksm.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-shlib-rand_key.d.tmp -MT crypto/des/libcrypto-shlib-rand_key.o -c -o crypto/des/libcrypto-shlib-rand_key.o ../crypto/des/rand_key.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-shlib-set_key.d.tmp -MT crypto/des/libcrypto-shlib-set_key.o -c -o crypto/des/libcrypto-shlib-set_key.o ../crypto/des/set_key.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-shlib-str2key.d.tmp -MT crypto/des/libcrypto-shlib-str2key.o -c -o crypto/des/libcrypto-shlib-str2key.o ../crypto/des/str2key.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-shlib-xcbc_enc.d.tmp -MT crypto/des/libcrypto-shlib-xcbc_enc.o -c -o crypto/des/libcrypto-shlib-xcbc_enc.o ../crypto/des/xcbc_enc.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-shlib-dh_ameth.d.tmp -MT crypto/dh/libcrypto-shlib-dh_ameth.o -c -o crypto/dh/libcrypto-shlib-dh_ameth.o ../crypto/dh/dh_ameth.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-shlib-dh_asn1.d.tmp -MT crypto/dh/libcrypto-shlib-dh_asn1.o -c -o crypto/dh/libcrypto-shlib-dh_asn1.o ../crypto/dh/dh_asn1.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-shlib-dh_backend.d.tmp -MT crypto/dh/libcrypto-shlib-dh_backend.o -c -o crypto/dh/libcrypto-shlib-dh_backend.o ../crypto/dh/dh_backend.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-shlib-dh_check.d.tmp -MT crypto/dh/libcrypto-shlib-dh_check.o -c -o crypto/dh/libcrypto-shlib-dh_check.o ../crypto/dh/dh_check.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-shlib-dh_depr.d.tmp -MT crypto/dh/libcrypto-shlib-dh_depr.o -c -o crypto/dh/libcrypto-shlib-dh_depr.o ../crypto/dh/dh_depr.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-shlib-dh_err.d.tmp -MT crypto/dh/libcrypto-shlib-dh_err.o -c -o crypto/dh/libcrypto-shlib-dh_err.o ../crypto/dh/dh_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-shlib-dh_gen.d.tmp -MT crypto/dh/libcrypto-shlib-dh_gen.o -c -o crypto/dh/libcrypto-shlib-dh_gen.o ../crypto/dh/dh_gen.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-shlib-dh_group_params.d.tmp -MT crypto/dh/libcrypto-shlib-dh_group_params.o -c -o crypto/dh/libcrypto-shlib-dh_group_params.o ../crypto/dh/dh_group_params.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-shlib-dh_kdf.d.tmp -MT crypto/dh/libcrypto-shlib-dh_kdf.o -c -o crypto/dh/libcrypto-shlib-dh_kdf.o ../crypto/dh/dh_kdf.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-shlib-dh_key.d.tmp -MT crypto/dh/libcrypto-shlib-dh_key.o -c -o crypto/dh/libcrypto-shlib-dh_key.o ../crypto/dh/dh_key.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-shlib-dh_lib.d.tmp -MT crypto/dh/libcrypto-shlib-dh_lib.o -c -o crypto/dh/libcrypto-shlib-dh_lib.o ../crypto/dh/dh_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-shlib-dh_meth.d.tmp -MT crypto/dh/libcrypto-shlib-dh_meth.o -c -o crypto/dh/libcrypto-shlib-dh_meth.o ../crypto/dh/dh_meth.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-shlib-dh_pmeth.d.tmp -MT crypto/dh/libcrypto-shlib-dh_pmeth.o -c -o crypto/dh/libcrypto-shlib-dh_pmeth.o ../crypto/dh/dh_pmeth.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-shlib-dh_prn.d.tmp -MT crypto/dh/libcrypto-shlib-dh_prn.o -c -o crypto/dh/libcrypto-shlib-dh_prn.o ../crypto/dh/dh_prn.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-shlib-dh_rfc5114.d.tmp -MT crypto/dh/libcrypto-shlib-dh_rfc5114.o -c -o crypto/dh/libcrypto-shlib-dh_rfc5114.o ../crypto/dh/dh_rfc5114.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-shlib-dsa_ameth.d.tmp -MT crypto/dsa/libcrypto-shlib-dsa_ameth.o -c -o crypto/dsa/libcrypto-shlib-dsa_ameth.o ../crypto/dsa/dsa_ameth.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-shlib-dsa_asn1.d.tmp -MT crypto/dsa/libcrypto-shlib-dsa_asn1.o -c -o crypto/dsa/libcrypto-shlib-dsa_asn1.o ../crypto/dsa/dsa_asn1.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-shlib-dsa_backend.d.tmp -MT crypto/dsa/libcrypto-shlib-dsa_backend.o -c -o crypto/dsa/libcrypto-shlib-dsa_backend.o ../crypto/dsa/dsa_backend.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-shlib-dsa_check.d.tmp -MT crypto/dsa/libcrypto-shlib-dsa_check.o -c -o crypto/dsa/libcrypto-shlib-dsa_check.o ../crypto/dsa/dsa_check.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-shlib-dsa_depr.d.tmp -MT crypto/dsa/libcrypto-shlib-dsa_depr.o -c -o crypto/dsa/libcrypto-shlib-dsa_depr.o ../crypto/dsa/dsa_depr.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-shlib-dsa_err.d.tmp -MT crypto/dsa/libcrypto-shlib-dsa_err.o -c -o crypto/dsa/libcrypto-shlib-dsa_err.o ../crypto/dsa/dsa_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-shlib-dsa_gen.d.tmp -MT crypto/dsa/libcrypto-shlib-dsa_gen.o -c -o crypto/dsa/libcrypto-shlib-dsa_gen.o ../crypto/dsa/dsa_gen.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-shlib-dsa_key.d.tmp -MT crypto/dsa/libcrypto-shlib-dsa_key.o -c -o crypto/dsa/libcrypto-shlib-dsa_key.o ../crypto/dsa/dsa_key.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-shlib-dsa_lib.d.tmp -MT crypto/dsa/libcrypto-shlib-dsa_lib.o -c -o crypto/dsa/libcrypto-shlib-dsa_lib.o ../crypto/dsa/dsa_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-shlib-dsa_meth.d.tmp -MT crypto/dsa/libcrypto-shlib-dsa_meth.o -c -o crypto/dsa/libcrypto-shlib-dsa_meth.o ../crypto/dsa/dsa_meth.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-shlib-dsa_ossl.d.tmp -MT crypto/dsa/libcrypto-shlib-dsa_ossl.o -c -o crypto/dsa/libcrypto-shlib-dsa_ossl.o ../crypto/dsa/dsa_ossl.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-shlib-dsa_pmeth.d.tmp -MT crypto/dsa/libcrypto-shlib-dsa_pmeth.o -c -o crypto/dsa/libcrypto-shlib-dsa_pmeth.o ../crypto/dsa/dsa_pmeth.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-shlib-dsa_prn.d.tmp -MT crypto/dsa/libcrypto-shlib-dsa_prn.o -c -o crypto/dsa/libcrypto-shlib-dsa_prn.o ../crypto/dsa/dsa_prn.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-shlib-dsa_sign.d.tmp -MT crypto/dsa/libcrypto-shlib-dsa_sign.o -c -o crypto/dsa/libcrypto-shlib-dsa_sign.o ../crypto/dsa/dsa_sign.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-shlib-dsa_vrf.d.tmp -MT crypto/dsa/libcrypto-shlib-dsa_vrf.o -c -o crypto/dsa/libcrypto-shlib-dsa_vrf.o ../crypto/dsa/dsa_vrf.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dso/libcrypto-shlib-dso_dl.d.tmp -MT crypto/dso/libcrypto-shlib-dso_dl.o -c -o crypto/dso/libcrypto-shlib-dso_dl.o ../crypto/dso/dso_dl.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dso/libcrypto-shlib-dso_dlfcn.d.tmp -MT crypto/dso/libcrypto-shlib-dso_dlfcn.o -c -o crypto/dso/libcrypto-shlib-dso_dlfcn.o ../crypto/dso/dso_dlfcn.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dso/libcrypto-shlib-dso_err.d.tmp -MT crypto/dso/libcrypto-shlib-dso_err.o -c -o crypto/dso/libcrypto-shlib-dso_err.o ../crypto/dso/dso_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dso/libcrypto-shlib-dso_lib.d.tmp -MT crypto/dso/libcrypto-shlib-dso_lib.o -c -o crypto/dso/libcrypto-shlib-dso_lib.o ../crypto/dso/dso_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dso/libcrypto-shlib-dso_openssl.d.tmp -MT crypto/dso/libcrypto-shlib-dso_openssl.o -c -o crypto/dso/libcrypto-shlib-dso_openssl.o ../crypto/dso/dso_openssl.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dso/libcrypto-shlib-dso_vms.d.tmp -MT crypto/dso/libcrypto-shlib-dso_vms.o -c -o crypto/dso/libcrypto-shlib-dso_vms.o ../crypto/dso/dso_vms.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dso/libcrypto-shlib-dso_win32.d.tmp -MT crypto/dso/libcrypto-shlib-dso_win32.o -c -o crypto/dso/libcrypto-shlib-dso_win32.o ../crypto/dso/dso_win32.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/curve448/arch_32/libcrypto-shlib-f_impl32.d.tmp -MT crypto/ec/curve448/arch_32/libcrypto-shlib-f_impl32.o -c -o crypto/ec/curve448/arch_32/libcrypto-shlib-f_impl32.o ../crypto/ec/curve448/arch_32/f_impl32.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/curve448/arch_64/libcrypto-shlib-f_impl64.d.tmp -MT crypto/ec/curve448/arch_64/libcrypto-shlib-f_impl64.o -c -o crypto/ec/curve448/arch_64/libcrypto-shlib-f_impl64.o ../crypto/ec/curve448/arch_64/f_impl64.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/curve448/libcrypto-shlib-curve448.d.tmp -MT crypto/ec/curve448/libcrypto-shlib-curve448.o -c -o crypto/ec/curve448/libcrypto-shlib-curve448.o ../crypto/ec/curve448/curve448.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/curve448/libcrypto-shlib-curve448_tables.d.tmp -MT crypto/ec/curve448/libcrypto-shlib-curve448_tables.o -c -o crypto/ec/curve448/libcrypto-shlib-curve448_tables.o ../crypto/ec/curve448/curve448_tables.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/curve448/libcrypto-shlib-eddsa.d.tmp -MT crypto/ec/curve448/libcrypto-shlib-eddsa.o -c -o crypto/ec/curve448/libcrypto-shlib-eddsa.o ../crypto/ec/curve448/eddsa.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/curve448/libcrypto-shlib-f_generic.d.tmp -MT crypto/ec/curve448/libcrypto-shlib-f_generic.o -c -o crypto/ec/curve448/libcrypto-shlib-f_generic.o ../crypto/ec/curve448/f_generic.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/curve448/libcrypto-shlib-scalar.d.tmp -MT crypto/ec/curve448/libcrypto-shlib-scalar.o -c -o crypto/ec/curve448/libcrypto-shlib-scalar.o ../crypto/ec/curve448/scalar.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-shlib-curve25519.d.tmp -MT crypto/ec/libcrypto-shlib-curve25519.o -c -o crypto/ec/libcrypto-shlib-curve25519.o ../crypto/ec/curve25519.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-shlib-ec2_oct.d.tmp -MT crypto/ec/libcrypto-shlib-ec2_oct.o -c -o crypto/ec/libcrypto-shlib-ec2_oct.o ../crypto/ec/ec2_oct.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-shlib-ec2_smpl.d.tmp -MT crypto/ec/libcrypto-shlib-ec2_smpl.o -c -o crypto/ec/libcrypto-shlib-ec2_smpl.o ../crypto/ec/ec2_smpl.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-shlib-ec_ameth.d.tmp -MT crypto/ec/libcrypto-shlib-ec_ameth.o -c -o crypto/ec/libcrypto-shlib-ec_ameth.o ../crypto/ec/ec_ameth.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-shlib-ec_asn1.d.tmp -MT crypto/ec/libcrypto-shlib-ec_asn1.o -c -o crypto/ec/libcrypto-shlib-ec_asn1.o ../crypto/ec/ec_asn1.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-shlib-ec_backend.d.tmp -MT crypto/ec/libcrypto-shlib-ec_backend.o -c -o crypto/ec/libcrypto-shlib-ec_backend.o ../crypto/ec/ec_backend.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-shlib-ec_check.d.tmp -MT crypto/ec/libcrypto-shlib-ec_check.o -c -o crypto/ec/libcrypto-shlib-ec_check.o ../crypto/ec/ec_check.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-shlib-ec_curve.d.tmp -MT crypto/ec/libcrypto-shlib-ec_curve.o -c -o crypto/ec/libcrypto-shlib-ec_curve.o ../crypto/ec/ec_curve.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-shlib-ec_cvt.d.tmp -MT crypto/ec/libcrypto-shlib-ec_cvt.o -c -o crypto/ec/libcrypto-shlib-ec_cvt.o ../crypto/ec/ec_cvt.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-shlib-ec_deprecated.d.tmp -MT crypto/ec/libcrypto-shlib-ec_deprecated.o -c -o crypto/ec/libcrypto-shlib-ec_deprecated.o ../crypto/ec/ec_deprecated.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-shlib-ec_err.d.tmp -MT crypto/ec/libcrypto-shlib-ec_err.o -c -o crypto/ec/libcrypto-shlib-ec_err.o ../crypto/ec/ec_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-shlib-ec_key.d.tmp -MT crypto/ec/libcrypto-shlib-ec_key.o -c -o crypto/ec/libcrypto-shlib-ec_key.o ../crypto/ec/ec_key.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-shlib-ec_kmeth.d.tmp -MT crypto/ec/libcrypto-shlib-ec_kmeth.o -c -o crypto/ec/libcrypto-shlib-ec_kmeth.o ../crypto/ec/ec_kmeth.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-shlib-ec_lib.d.tmp -MT crypto/ec/libcrypto-shlib-ec_lib.o -c -o crypto/ec/libcrypto-shlib-ec_lib.o ../crypto/ec/ec_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-shlib-ec_mult.d.tmp -MT crypto/ec/libcrypto-shlib-ec_mult.o -c -o crypto/ec/libcrypto-shlib-ec_mult.o ../crypto/ec/ec_mult.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-shlib-ec_oct.d.tmp -MT crypto/ec/libcrypto-shlib-ec_oct.o -c -o crypto/ec/libcrypto-shlib-ec_oct.o ../crypto/ec/ec_oct.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-shlib-ec_pmeth.d.tmp -MT crypto/ec/libcrypto-shlib-ec_pmeth.o -c -o crypto/ec/libcrypto-shlib-ec_pmeth.o ../crypto/ec/ec_pmeth.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-shlib-ec_print.d.tmp -MT crypto/ec/libcrypto-shlib-ec_print.o -c -o crypto/ec/libcrypto-shlib-ec_print.o ../crypto/ec/ec_print.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-shlib-ecdh_kdf.d.tmp -MT crypto/ec/libcrypto-shlib-ecdh_kdf.o -c -o crypto/ec/libcrypto-shlib-ecdh_kdf.o ../crypto/ec/ecdh_kdf.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-shlib-ecdh_ossl.d.tmp -MT crypto/ec/libcrypto-shlib-ecdh_ossl.o -c -o crypto/ec/libcrypto-shlib-ecdh_ossl.o ../crypto/ec/ecdh_ossl.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-shlib-ecdsa_ossl.d.tmp -MT crypto/ec/libcrypto-shlib-ecdsa_ossl.o -c -o crypto/ec/libcrypto-shlib-ecdsa_ossl.o ../crypto/ec/ecdsa_ossl.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-shlib-ecdsa_sign.d.tmp -MT crypto/ec/libcrypto-shlib-ecdsa_sign.o -c -o crypto/ec/libcrypto-shlib-ecdsa_sign.o ../crypto/ec/ecdsa_sign.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-shlib-ecdsa_vrf.d.tmp -MT crypto/ec/libcrypto-shlib-ecdsa_vrf.o -c -o crypto/ec/libcrypto-shlib-ecdsa_vrf.o ../crypto/ec/ecdsa_vrf.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-shlib-eck_prn.d.tmp -MT crypto/ec/libcrypto-shlib-eck_prn.o -c -o crypto/ec/libcrypto-shlib-eck_prn.o ../crypto/ec/eck_prn.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-shlib-ecp_mont.d.tmp -MT crypto/ec/libcrypto-shlib-ecp_mont.o -c -o crypto/ec/libcrypto-shlib-ecp_mont.o ../crypto/ec/ecp_mont.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-shlib-ecp_nist.d.tmp -MT crypto/ec/libcrypto-shlib-ecp_nist.o -c -o crypto/ec/libcrypto-shlib-ecp_nist.o ../crypto/ec/ecp_nist.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-shlib-ecp_oct.d.tmp -MT crypto/ec/libcrypto-shlib-ecp_oct.o -c -o crypto/ec/libcrypto-shlib-ecp_oct.o ../crypto/ec/ecp_oct.c gcc -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-shlib-ecp_s390x_nistp.d.tmp -MT crypto/ec/libcrypto-shlib-ecp_s390x_nistp.o -c -o crypto/ec/libcrypto-shlib-ecp_s390x_nistp.o ../crypto/ec/ecp_s390x_nistp.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-shlib-ecp_smpl.d.tmp -MT crypto/ec/libcrypto-shlib-ecp_smpl.o -c -o crypto/ec/libcrypto-shlib-ecp_smpl.o ../crypto/ec/ecp_smpl.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-shlib-ecx_backend.d.tmp -MT crypto/ec/libcrypto-shlib-ecx_backend.o -c -o crypto/ec/libcrypto-shlib-ecx_backend.o ../crypto/ec/ecx_backend.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-shlib-ecx_key.d.tmp -MT crypto/ec/libcrypto-shlib-ecx_key.o -c -o crypto/ec/libcrypto-shlib-ecx_key.o ../crypto/ec/ecx_key.c gcc -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-shlib-ecx_meth.d.tmp -MT crypto/ec/libcrypto-shlib-ecx_meth.o -c -o crypto/ec/libcrypto-shlib-ecx_meth.o ../crypto/ec/ecx_meth.c gcc -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-shlib-ecx_s390x.d.tmp -MT crypto/ec/libcrypto-shlib-ecx_s390x.o -c -o crypto/ec/libcrypto-shlib-ecx_s390x.o ../crypto/ec/ecx_s390x.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/encode_decode/libcrypto-shlib-decoder_err.d.tmp -MT crypto/encode_decode/libcrypto-shlib-decoder_err.o -c -o crypto/encode_decode/libcrypto-shlib-decoder_err.o ../crypto/encode_decode/decoder_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/encode_decode/libcrypto-shlib-decoder_lib.d.tmp -MT crypto/encode_decode/libcrypto-shlib-decoder_lib.o -c -o crypto/encode_decode/libcrypto-shlib-decoder_lib.o ../crypto/encode_decode/decoder_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/encode_decode/libcrypto-shlib-decoder_meth.d.tmp -MT crypto/encode_decode/libcrypto-shlib-decoder_meth.o -c -o crypto/encode_decode/libcrypto-shlib-decoder_meth.o ../crypto/encode_decode/decoder_meth.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/encode_decode/libcrypto-shlib-decoder_pkey.d.tmp -MT crypto/encode_decode/libcrypto-shlib-decoder_pkey.o -c -o crypto/encode_decode/libcrypto-shlib-decoder_pkey.o ../crypto/encode_decode/decoder_pkey.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/encode_decode/libcrypto-shlib-encoder_err.d.tmp -MT crypto/encode_decode/libcrypto-shlib-encoder_err.o -c -o crypto/encode_decode/libcrypto-shlib-encoder_err.o ../crypto/encode_decode/encoder_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/encode_decode/libcrypto-shlib-encoder_lib.d.tmp -MT crypto/encode_decode/libcrypto-shlib-encoder_lib.o -c -o crypto/encode_decode/libcrypto-shlib-encoder_lib.o ../crypto/encode_decode/encoder_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/encode_decode/libcrypto-shlib-encoder_meth.d.tmp -MT crypto/encode_decode/libcrypto-shlib-encoder_meth.o -c -o crypto/encode_decode/libcrypto-shlib-encoder_meth.o ../crypto/encode_decode/encoder_meth.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/encode_decode/libcrypto-shlib-encoder_pkey.d.tmp -MT crypto/encode_decode/libcrypto-shlib-encoder_pkey.o -c -o crypto/encode_decode/libcrypto-shlib-encoder_pkey.o ../crypto/encode_decode/encoder_pkey.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-shlib-eng_all.d.tmp -MT crypto/engine/libcrypto-shlib-eng_all.o -c -o crypto/engine/libcrypto-shlib-eng_all.o ../crypto/engine/eng_all.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-shlib-eng_cnf.d.tmp -MT crypto/engine/libcrypto-shlib-eng_cnf.o -c -o crypto/engine/libcrypto-shlib-eng_cnf.o ../crypto/engine/eng_cnf.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-shlib-eng_ctrl.d.tmp -MT crypto/engine/libcrypto-shlib-eng_ctrl.o -c -o crypto/engine/libcrypto-shlib-eng_ctrl.o ../crypto/engine/eng_ctrl.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-shlib-eng_dyn.d.tmp -MT crypto/engine/libcrypto-shlib-eng_dyn.o -c -o crypto/engine/libcrypto-shlib-eng_dyn.o ../crypto/engine/eng_dyn.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-shlib-eng_err.d.tmp -MT crypto/engine/libcrypto-shlib-eng_err.o -c -o crypto/engine/libcrypto-shlib-eng_err.o ../crypto/engine/eng_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-shlib-eng_fat.d.tmp -MT crypto/engine/libcrypto-shlib-eng_fat.o -c -o crypto/engine/libcrypto-shlib-eng_fat.o ../crypto/engine/eng_fat.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-shlib-eng_init.d.tmp -MT crypto/engine/libcrypto-shlib-eng_init.o -c -o crypto/engine/libcrypto-shlib-eng_init.o ../crypto/engine/eng_init.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-shlib-eng_lib.d.tmp -MT crypto/engine/libcrypto-shlib-eng_lib.o -c -o crypto/engine/libcrypto-shlib-eng_lib.o ../crypto/engine/eng_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-shlib-eng_list.d.tmp -MT crypto/engine/libcrypto-shlib-eng_list.o -c -o crypto/engine/libcrypto-shlib-eng_list.o ../crypto/engine/eng_list.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-shlib-eng_openssl.d.tmp -MT crypto/engine/libcrypto-shlib-eng_openssl.o -c -o crypto/engine/libcrypto-shlib-eng_openssl.o ../crypto/engine/eng_openssl.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-shlib-eng_pkey.d.tmp -MT crypto/engine/libcrypto-shlib-eng_pkey.o -c -o crypto/engine/libcrypto-shlib-eng_pkey.o ../crypto/engine/eng_pkey.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-shlib-eng_rdrand.d.tmp -MT crypto/engine/libcrypto-shlib-eng_rdrand.o -c -o crypto/engine/libcrypto-shlib-eng_rdrand.o ../crypto/engine/eng_rdrand.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-shlib-eng_table.d.tmp -MT crypto/engine/libcrypto-shlib-eng_table.o -c -o crypto/engine/libcrypto-shlib-eng_table.o ../crypto/engine/eng_table.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-shlib-tb_asnmth.d.tmp -MT crypto/engine/libcrypto-shlib-tb_asnmth.o -c -o crypto/engine/libcrypto-shlib-tb_asnmth.o ../crypto/engine/tb_asnmth.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-shlib-tb_cipher.d.tmp -MT crypto/engine/libcrypto-shlib-tb_cipher.o -c -o crypto/engine/libcrypto-shlib-tb_cipher.o ../crypto/engine/tb_cipher.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-shlib-tb_dh.d.tmp -MT crypto/engine/libcrypto-shlib-tb_dh.o -c -o crypto/engine/libcrypto-shlib-tb_dh.o ../crypto/engine/tb_dh.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-shlib-tb_digest.d.tmp -MT crypto/engine/libcrypto-shlib-tb_digest.o -c -o crypto/engine/libcrypto-shlib-tb_digest.o ../crypto/engine/tb_digest.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-shlib-tb_dsa.d.tmp -MT crypto/engine/libcrypto-shlib-tb_dsa.o -c -o crypto/engine/libcrypto-shlib-tb_dsa.o ../crypto/engine/tb_dsa.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-shlib-tb_eckey.d.tmp -MT crypto/engine/libcrypto-shlib-tb_eckey.o -c -o crypto/engine/libcrypto-shlib-tb_eckey.o ../crypto/engine/tb_eckey.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-shlib-tb_pkmeth.d.tmp -MT crypto/engine/libcrypto-shlib-tb_pkmeth.o -c -o crypto/engine/libcrypto-shlib-tb_pkmeth.o ../crypto/engine/tb_pkmeth.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-shlib-tb_rand.d.tmp -MT crypto/engine/libcrypto-shlib-tb_rand.o -c -o crypto/engine/libcrypto-shlib-tb_rand.o ../crypto/engine/tb_rand.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-shlib-tb_rsa.d.tmp -MT crypto/engine/libcrypto-shlib-tb_rsa.o -c -o crypto/engine/libcrypto-shlib-tb_rsa.o ../crypto/engine/tb_rsa.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/err/libcrypto-shlib-err.d.tmp -MT crypto/err/libcrypto-shlib-err.o -c -o crypto/err/libcrypto-shlib-err.o ../crypto/err/err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/err/libcrypto-shlib-err_all.d.tmp -MT crypto/err/libcrypto-shlib-err_all.o -c -o crypto/err/libcrypto-shlib-err_all.o ../crypto/err/err_all.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/err/libcrypto-shlib-err_all_legacy.d.tmp -MT crypto/err/libcrypto-shlib-err_all_legacy.o -c -o crypto/err/libcrypto-shlib-err_all_legacy.o ../crypto/err/err_all_legacy.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/err/libcrypto-shlib-err_blocks.d.tmp -MT crypto/err/libcrypto-shlib-err_blocks.o -c -o crypto/err/libcrypto-shlib-err_blocks.o ../crypto/err/err_blocks.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/err/libcrypto-shlib-err_prn.d.tmp -MT crypto/err/libcrypto-shlib-err_prn.o -c -o crypto/err/libcrypto-shlib-err_prn.o ../crypto/err/err_prn.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ess/libcrypto-shlib-ess_asn1.d.tmp -MT crypto/ess/libcrypto-shlib-ess_asn1.o -c -o crypto/ess/libcrypto-shlib-ess_asn1.o ../crypto/ess/ess_asn1.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ess/libcrypto-shlib-ess_err.d.tmp -MT crypto/ess/libcrypto-shlib-ess_err.o -c -o crypto/ess/libcrypto-shlib-ess_err.o ../crypto/ess/ess_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ess/libcrypto-shlib-ess_lib.d.tmp -MT crypto/ess/libcrypto-shlib-ess_lib.o -c -o crypto/ess/libcrypto-shlib-ess_lib.o ../crypto/ess/ess_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-asymcipher.d.tmp -MT crypto/evp/libcrypto-shlib-asymcipher.o -c -o crypto/evp/libcrypto-shlib-asymcipher.o ../crypto/evp/asymcipher.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-bio_b64.d.tmp -MT crypto/evp/libcrypto-shlib-bio_b64.o -c -o crypto/evp/libcrypto-shlib-bio_b64.o ../crypto/evp/bio_b64.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-bio_enc.d.tmp -MT crypto/evp/libcrypto-shlib-bio_enc.o -c -o crypto/evp/libcrypto-shlib-bio_enc.o ../crypto/evp/bio_enc.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-bio_md.d.tmp -MT crypto/evp/libcrypto-shlib-bio_md.o -c -o crypto/evp/libcrypto-shlib-bio_md.o ../crypto/evp/bio_md.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-bio_ok.d.tmp -MT crypto/evp/libcrypto-shlib-bio_ok.o -c -o crypto/evp/libcrypto-shlib-bio_ok.o ../crypto/evp/bio_ok.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-c_allc.d.tmp -MT crypto/evp/libcrypto-shlib-c_allc.o -c -o crypto/evp/libcrypto-shlib-c_allc.o ../crypto/evp/c_allc.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-c_alld.d.tmp -MT crypto/evp/libcrypto-shlib-c_alld.o -c -o crypto/evp/libcrypto-shlib-c_alld.o ../crypto/evp/c_alld.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-cmeth_lib.d.tmp -MT crypto/evp/libcrypto-shlib-cmeth_lib.o -c -o crypto/evp/libcrypto-shlib-cmeth_lib.o ../crypto/evp/cmeth_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-ctrl_params_translate.d.tmp -MT crypto/evp/libcrypto-shlib-ctrl_params_translate.o -c -o crypto/evp/libcrypto-shlib-ctrl_params_translate.o ../crypto/evp/ctrl_params_translate.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-dh_ctrl.d.tmp -MT crypto/evp/libcrypto-shlib-dh_ctrl.o -c -o crypto/evp/libcrypto-shlib-dh_ctrl.o ../crypto/evp/dh_ctrl.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-dh_support.d.tmp -MT crypto/evp/libcrypto-shlib-dh_support.o -c -o crypto/evp/libcrypto-shlib-dh_support.o ../crypto/evp/dh_support.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-digest.d.tmp -MT crypto/evp/libcrypto-shlib-digest.o -c -o crypto/evp/libcrypto-shlib-digest.o ../crypto/evp/digest.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-dsa_ctrl.d.tmp -MT crypto/evp/libcrypto-shlib-dsa_ctrl.o -c -o crypto/evp/libcrypto-shlib-dsa_ctrl.o ../crypto/evp/dsa_ctrl.c gcc -Icrypto -Icrypto/modes -I../crypto -I../crypto/modes -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-e_aes.d.tmp -MT crypto/evp/libcrypto-shlib-e_aes.o -c -o crypto/evp/libcrypto-shlib-e_aes.o ../crypto/evp/e_aes.c gcc -Icrypto/modes -I../crypto/modes -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-e_aes_cbc_hmac_sha1.d.tmp -MT crypto/evp/libcrypto-shlib-e_aes_cbc_hmac_sha1.o -c -o crypto/evp/libcrypto-shlib-e_aes_cbc_hmac_sha1.o ../crypto/evp/e_aes_cbc_hmac_sha1.c gcc -Icrypto/modes -I../crypto/modes -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-e_aes_cbc_hmac_sha256.d.tmp -MT crypto/evp/libcrypto-shlib-e_aes_cbc_hmac_sha256.o -c -o crypto/evp/libcrypto-shlib-e_aes_cbc_hmac_sha256.o ../crypto/evp/e_aes_cbc_hmac_sha256.c gcc -Icrypto -Icrypto/modes -I../crypto -I../crypto/modes -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-e_aria.d.tmp -MT crypto/evp/libcrypto-shlib-e_aria.o -c -o crypto/evp/libcrypto-shlib-e_aria.o ../crypto/evp/e_aria.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-e_bf.d.tmp -MT crypto/evp/libcrypto-shlib-e_bf.o -c -o crypto/evp/libcrypto-shlib-e_bf.o ../crypto/evp/e_bf.c gcc -Icrypto -Icrypto/modes -I../crypto -I../crypto/modes -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-e_camellia.d.tmp -MT crypto/evp/libcrypto-shlib-e_camellia.o -c -o crypto/evp/libcrypto-shlib-e_camellia.o ../crypto/evp/e_camellia.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-e_cast.d.tmp -MT crypto/evp/libcrypto-shlib-e_cast.o -c -o crypto/evp/libcrypto-shlib-e_cast.o ../crypto/evp/e_cast.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-e_chacha20_poly1305.d.tmp -MT crypto/evp/libcrypto-shlib-e_chacha20_poly1305.o -c -o crypto/evp/libcrypto-shlib-e_chacha20_poly1305.o ../crypto/evp/e_chacha20_poly1305.c gcc -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-e_des.d.tmp -MT crypto/evp/libcrypto-shlib-e_des.o -c -o crypto/evp/libcrypto-shlib-e_des.o ../crypto/evp/e_des.c gcc -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-e_des3.d.tmp -MT crypto/evp/libcrypto-shlib-e_des3.o -c -o crypto/evp/libcrypto-shlib-e_des3.o ../crypto/evp/e_des3.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-e_idea.d.tmp -MT crypto/evp/libcrypto-shlib-e_idea.o -c -o crypto/evp/libcrypto-shlib-e_idea.o ../crypto/evp/e_idea.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-e_null.d.tmp -MT crypto/evp/libcrypto-shlib-e_null.o -c -o crypto/evp/libcrypto-shlib-e_null.o ../crypto/evp/e_null.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-e_old.d.tmp -MT crypto/evp/libcrypto-shlib-e_old.o -c -o crypto/evp/libcrypto-shlib-e_old.o ../crypto/evp/e_old.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-e_rc2.d.tmp -MT crypto/evp/libcrypto-shlib-e_rc2.o -c -o crypto/evp/libcrypto-shlib-e_rc2.o ../crypto/evp/e_rc2.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-e_rc4.d.tmp -MT crypto/evp/libcrypto-shlib-e_rc4.o -c -o crypto/evp/libcrypto-shlib-e_rc4.o ../crypto/evp/e_rc4.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-e_rc4_hmac_md5.d.tmp -MT crypto/evp/libcrypto-shlib-e_rc4_hmac_md5.o -c -o crypto/evp/libcrypto-shlib-e_rc4_hmac_md5.o ../crypto/evp/e_rc4_hmac_md5.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-e_rc5.d.tmp -MT crypto/evp/libcrypto-shlib-e_rc5.o -c -o crypto/evp/libcrypto-shlib-e_rc5.o ../crypto/evp/e_rc5.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-e_seed.d.tmp -MT crypto/evp/libcrypto-shlib-e_seed.o -c -o crypto/evp/libcrypto-shlib-e_seed.o ../crypto/evp/e_seed.c gcc -Icrypto -Icrypto/modes -I../crypto -I../crypto/modes -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-e_sm4.d.tmp -MT crypto/evp/libcrypto-shlib-e_sm4.o -c -o crypto/evp/libcrypto-shlib-e_sm4.o ../crypto/evp/e_sm4.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-e_xcbc_d.d.tmp -MT crypto/evp/libcrypto-shlib-e_xcbc_d.o -c -o crypto/evp/libcrypto-shlib-e_xcbc_d.o ../crypto/evp/e_xcbc_d.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-ec_ctrl.d.tmp -MT crypto/evp/libcrypto-shlib-ec_ctrl.o -c -o crypto/evp/libcrypto-shlib-ec_ctrl.o ../crypto/evp/ec_ctrl.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-ec_support.d.tmp -MT crypto/evp/libcrypto-shlib-ec_support.o -c -o crypto/evp/libcrypto-shlib-ec_support.o ../crypto/evp/ec_support.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-encode.d.tmp -MT crypto/evp/libcrypto-shlib-encode.o -c -o crypto/evp/libcrypto-shlib-encode.o ../crypto/evp/encode.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-evp_cnf.d.tmp -MT crypto/evp/libcrypto-shlib-evp_cnf.o -c -o crypto/evp/libcrypto-shlib-evp_cnf.o ../crypto/evp/evp_cnf.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-evp_enc.d.tmp -MT crypto/evp/libcrypto-shlib-evp_enc.o -c -o crypto/evp/libcrypto-shlib-evp_enc.o ../crypto/evp/evp_enc.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-evp_err.d.tmp -MT crypto/evp/libcrypto-shlib-evp_err.o -c -o crypto/evp/libcrypto-shlib-evp_err.o ../crypto/evp/evp_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-evp_fetch.d.tmp -MT crypto/evp/libcrypto-shlib-evp_fetch.o -c -o crypto/evp/libcrypto-shlib-evp_fetch.o ../crypto/evp/evp_fetch.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-evp_key.d.tmp -MT crypto/evp/libcrypto-shlib-evp_key.o -c -o crypto/evp/libcrypto-shlib-evp_key.o ../crypto/evp/evp_key.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-evp_lib.d.tmp -MT crypto/evp/libcrypto-shlib-evp_lib.o -c -o crypto/evp/libcrypto-shlib-evp_lib.o ../crypto/evp/evp_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-evp_pbe.d.tmp -MT crypto/evp/libcrypto-shlib-evp_pbe.o -c -o crypto/evp/libcrypto-shlib-evp_pbe.o ../crypto/evp/evp_pbe.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-evp_pkey.d.tmp -MT crypto/evp/libcrypto-shlib-evp_pkey.o -c -o crypto/evp/libcrypto-shlib-evp_pkey.o ../crypto/evp/evp_pkey.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-evp_rand.d.tmp -MT crypto/evp/libcrypto-shlib-evp_rand.o -c -o crypto/evp/libcrypto-shlib-evp_rand.o ../crypto/evp/evp_rand.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-evp_utils.d.tmp -MT crypto/evp/libcrypto-shlib-evp_utils.o -c -o crypto/evp/libcrypto-shlib-evp_utils.o ../crypto/evp/evp_utils.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-exchange.d.tmp -MT crypto/evp/libcrypto-shlib-exchange.o -c -o crypto/evp/libcrypto-shlib-exchange.o ../crypto/evp/exchange.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-kdf_lib.d.tmp -MT crypto/evp/libcrypto-shlib-kdf_lib.o -c -o crypto/evp/libcrypto-shlib-kdf_lib.o ../crypto/evp/kdf_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-kdf_meth.d.tmp -MT crypto/evp/libcrypto-shlib-kdf_meth.o -c -o crypto/evp/libcrypto-shlib-kdf_meth.o ../crypto/evp/kdf_meth.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-kem.d.tmp -MT crypto/evp/libcrypto-shlib-kem.o -c -o crypto/evp/libcrypto-shlib-kem.o ../crypto/evp/kem.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-keymgmt_lib.d.tmp -MT crypto/evp/libcrypto-shlib-keymgmt_lib.o -c -o crypto/evp/libcrypto-shlib-keymgmt_lib.o ../crypto/evp/keymgmt_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-keymgmt_meth.d.tmp -MT crypto/evp/libcrypto-shlib-keymgmt_meth.o -c -o crypto/evp/libcrypto-shlib-keymgmt_meth.o ../crypto/evp/keymgmt_meth.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-legacy_blake2.d.tmp -MT crypto/evp/libcrypto-shlib-legacy_blake2.o -c -o crypto/evp/libcrypto-shlib-legacy_blake2.o ../crypto/evp/legacy_blake2.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-legacy_md4.d.tmp -MT crypto/evp/libcrypto-shlib-legacy_md4.o -c -o crypto/evp/libcrypto-shlib-legacy_md4.o ../crypto/evp/legacy_md4.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-legacy_md5.d.tmp -MT crypto/evp/libcrypto-shlib-legacy_md5.o -c -o crypto/evp/libcrypto-shlib-legacy_md5.o ../crypto/evp/legacy_md5.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-legacy_md5_sha1.d.tmp -MT crypto/evp/libcrypto-shlib-legacy_md5_sha1.o -c -o crypto/evp/libcrypto-shlib-legacy_md5_sha1.o ../crypto/evp/legacy_md5_sha1.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-legacy_ripemd.d.tmp -MT crypto/evp/libcrypto-shlib-legacy_ripemd.o -c -o crypto/evp/libcrypto-shlib-legacy_ripemd.o ../crypto/evp/legacy_ripemd.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-legacy_sha.d.tmp -MT crypto/evp/libcrypto-shlib-legacy_sha.o -c -o crypto/evp/libcrypto-shlib-legacy_sha.o ../crypto/evp/legacy_sha.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-legacy_wp.d.tmp -MT crypto/evp/libcrypto-shlib-legacy_wp.o -c -o crypto/evp/libcrypto-shlib-legacy_wp.o ../crypto/evp/legacy_wp.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-m_null.d.tmp -MT crypto/evp/libcrypto-shlib-m_null.o -c -o crypto/evp/libcrypto-shlib-m_null.o ../crypto/evp/m_null.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-m_sigver.d.tmp -MT crypto/evp/libcrypto-shlib-m_sigver.o -c -o crypto/evp/libcrypto-shlib-m_sigver.o ../crypto/evp/m_sigver.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-mac_lib.d.tmp -MT crypto/evp/libcrypto-shlib-mac_lib.o -c -o crypto/evp/libcrypto-shlib-mac_lib.o ../crypto/evp/mac_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-mac_meth.d.tmp -MT crypto/evp/libcrypto-shlib-mac_meth.o -c -o crypto/evp/libcrypto-shlib-mac_meth.o ../crypto/evp/mac_meth.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-names.d.tmp -MT crypto/evp/libcrypto-shlib-names.o -c -o crypto/evp/libcrypto-shlib-names.o ../crypto/evp/names.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-p5_crpt.d.tmp -MT crypto/evp/libcrypto-shlib-p5_crpt.o -c -o crypto/evp/libcrypto-shlib-p5_crpt.o ../crypto/evp/p5_crpt.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-p5_crpt2.d.tmp -MT crypto/evp/libcrypto-shlib-p5_crpt2.o -c -o crypto/evp/libcrypto-shlib-p5_crpt2.o ../crypto/evp/p5_crpt2.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-p_dec.d.tmp -MT crypto/evp/libcrypto-shlib-p_dec.o -c -o crypto/evp/libcrypto-shlib-p_dec.o ../crypto/evp/p_dec.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-p_enc.d.tmp -MT crypto/evp/libcrypto-shlib-p_enc.o -c -o crypto/evp/libcrypto-shlib-p_enc.o ../crypto/evp/p_enc.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-p_legacy.d.tmp -MT crypto/evp/libcrypto-shlib-p_legacy.o -c -o crypto/evp/libcrypto-shlib-p_legacy.o ../crypto/evp/p_legacy.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-p_lib.d.tmp -MT crypto/evp/libcrypto-shlib-p_lib.o -c -o crypto/evp/libcrypto-shlib-p_lib.o ../crypto/evp/p_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-p_open.d.tmp -MT crypto/evp/libcrypto-shlib-p_open.o -c -o crypto/evp/libcrypto-shlib-p_open.o ../crypto/evp/p_open.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-p_seal.d.tmp -MT crypto/evp/libcrypto-shlib-p_seal.o -c -o crypto/evp/libcrypto-shlib-p_seal.o ../crypto/evp/p_seal.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-p_sign.d.tmp -MT crypto/evp/libcrypto-shlib-p_sign.o -c -o crypto/evp/libcrypto-shlib-p_sign.o ../crypto/evp/p_sign.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-p_verify.d.tmp -MT crypto/evp/libcrypto-shlib-p_verify.o -c -o crypto/evp/libcrypto-shlib-p_verify.o ../crypto/evp/p_verify.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-pbe_scrypt.d.tmp -MT crypto/evp/libcrypto-shlib-pbe_scrypt.o -c -o crypto/evp/libcrypto-shlib-pbe_scrypt.o ../crypto/evp/pbe_scrypt.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-pmeth_check.d.tmp -MT crypto/evp/libcrypto-shlib-pmeth_check.o -c -o crypto/evp/libcrypto-shlib-pmeth_check.o ../crypto/evp/pmeth_check.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-pmeth_gn.d.tmp -MT crypto/evp/libcrypto-shlib-pmeth_gn.o -c -o crypto/evp/libcrypto-shlib-pmeth_gn.o ../crypto/evp/pmeth_gn.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-pmeth_lib.d.tmp -MT crypto/evp/libcrypto-shlib-pmeth_lib.o -c -o crypto/evp/libcrypto-shlib-pmeth_lib.o ../crypto/evp/pmeth_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-signature.d.tmp -MT crypto/evp/libcrypto-shlib-signature.o -c -o crypto/evp/libcrypto-shlib-signature.o ../crypto/evp/signature.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ffc/libcrypto-shlib-ffc_backend.d.tmp -MT crypto/ffc/libcrypto-shlib-ffc_backend.o -c -o crypto/ffc/libcrypto-shlib-ffc_backend.o ../crypto/ffc/ffc_backend.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ffc/libcrypto-shlib-ffc_dh.d.tmp -MT crypto/ffc/libcrypto-shlib-ffc_dh.o -c -o crypto/ffc/libcrypto-shlib-ffc_dh.o ../crypto/ffc/ffc_dh.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ffc/libcrypto-shlib-ffc_key_generate.d.tmp -MT crypto/ffc/libcrypto-shlib-ffc_key_generate.o -c -o crypto/ffc/libcrypto-shlib-ffc_key_generate.o ../crypto/ffc/ffc_key_generate.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ffc/libcrypto-shlib-ffc_key_validate.d.tmp -MT crypto/ffc/libcrypto-shlib-ffc_key_validate.o -c -o crypto/ffc/libcrypto-shlib-ffc_key_validate.o ../crypto/ffc/ffc_key_validate.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ffc/libcrypto-shlib-ffc_params.d.tmp -MT crypto/ffc/libcrypto-shlib-ffc_params.o -c -o crypto/ffc/libcrypto-shlib-ffc_params.o ../crypto/ffc/ffc_params.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ffc/libcrypto-shlib-ffc_params_generate.d.tmp -MT crypto/ffc/libcrypto-shlib-ffc_params_generate.o -c -o crypto/ffc/libcrypto-shlib-ffc_params_generate.o ../crypto/ffc/ffc_params_generate.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ffc/libcrypto-shlib-ffc_params_validate.d.tmp -MT crypto/ffc/libcrypto-shlib-ffc_params_validate.o -c -o crypto/ffc/libcrypto-shlib-ffc_params_validate.o ../crypto/ffc/ffc_params_validate.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/hmac/libcrypto-shlib-hmac.d.tmp -MT crypto/hmac/libcrypto-shlib-hmac.o -c -o crypto/hmac/libcrypto-shlib-hmac.o ../crypto/hmac/hmac.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/http/libcrypto-shlib-http_client.d.tmp -MT crypto/http/libcrypto-shlib-http_client.o -c -o crypto/http/libcrypto-shlib-http_client.o ../crypto/http/http_client.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/http/libcrypto-shlib-http_err.d.tmp -MT crypto/http/libcrypto-shlib-http_err.o -c -o crypto/http/libcrypto-shlib-http_err.o ../crypto/http/http_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/http/libcrypto-shlib-http_lib.d.tmp -MT crypto/http/libcrypto-shlib-http_lib.o -c -o crypto/http/libcrypto-shlib-http_lib.o ../crypto/http/http_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/kdf/libcrypto-shlib-kdf_err.d.tmp -MT crypto/kdf/libcrypto-shlib-kdf_err.o -c -o crypto/kdf/libcrypto-shlib-kdf_err.o ../crypto/kdf/kdf_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/lhash/libcrypto-shlib-lh_stats.d.tmp -MT crypto/lhash/libcrypto-shlib-lh_stats.o -c -o crypto/lhash/libcrypto-shlib-lh_stats.o ../crypto/lhash/lh_stats.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/lhash/libcrypto-shlib-lhash.d.tmp -MT crypto/lhash/libcrypto-shlib-lhash.o -c -o crypto/lhash/libcrypto-shlib-lhash.o ../crypto/lhash/lhash.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-asn1_dsa.d.tmp -MT crypto/libcrypto-shlib-asn1_dsa.o -c -o crypto/libcrypto-shlib-asn1_dsa.o ../crypto/asn1_dsa.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-bsearch.d.tmp -MT crypto/libcrypto-shlib-bsearch.o -c -o crypto/libcrypto-shlib-bsearch.o ../crypto/bsearch.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-context.d.tmp -MT crypto/libcrypto-shlib-context.o -c -o crypto/libcrypto-shlib-context.o ../crypto/context.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-core_algorithm.d.tmp -MT crypto/libcrypto-shlib-core_algorithm.o -c -o crypto/libcrypto-shlib-core_algorithm.o ../crypto/core_algorithm.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-core_fetch.d.tmp -MT crypto/libcrypto-shlib-core_fetch.o -c -o crypto/libcrypto-shlib-core_fetch.o ../crypto/core_fetch.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-core_namemap.d.tmp -MT crypto/libcrypto-shlib-core_namemap.o -c -o crypto/libcrypto-shlib-core_namemap.o ../crypto/core_namemap.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-cpt_err.d.tmp -MT crypto/libcrypto-shlib-cpt_err.o -c -o crypto/libcrypto-shlib-cpt_err.o ../crypto/cpt_err.c gcc -I. -I.. -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-cpuid.d.tmp -MT crypto/libcrypto-shlib-cpuid.o -c -o crypto/libcrypto-shlib-cpuid.o ../crypto/cpuid.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-cryptlib.d.tmp -MT crypto/libcrypto-shlib-cryptlib.o -c -o crypto/libcrypto-shlib-cryptlib.o ../crypto/cryptlib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-ctype.d.tmp -MT crypto/libcrypto-shlib-ctype.o -c -o crypto/libcrypto-shlib-ctype.o ../crypto/ctype.c gcc -Icrypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-cversion.d.tmp -MT crypto/libcrypto-shlib-cversion.o -c -o crypto/libcrypto-shlib-cversion.o ../crypto/cversion.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-der_writer.d.tmp -MT crypto/libcrypto-shlib-der_writer.o -c -o crypto/libcrypto-shlib-der_writer.o ../crypto/der_writer.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-ebcdic.d.tmp -MT crypto/libcrypto-shlib-ebcdic.o -c -o crypto/libcrypto-shlib-ebcdic.o ../crypto/ebcdic.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-ex_data.d.tmp -MT crypto/libcrypto-shlib-ex_data.o -c -o crypto/libcrypto-shlib-ex_data.o ../crypto/ex_data.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-getenv.d.tmp -MT crypto/libcrypto-shlib-getenv.o -c -o crypto/libcrypto-shlib-getenv.o ../crypto/getenv.c gcc -Icrypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-info.d.tmp -MT crypto/libcrypto-shlib-info.o -c -o crypto/libcrypto-shlib-info.o ../crypto/info.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-init.d.tmp -MT crypto/libcrypto-shlib-init.o -c -o crypto/libcrypto-shlib-init.o ../crypto/init.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-initthread.d.tmp -MT crypto/libcrypto-shlib-initthread.o -c -o crypto/libcrypto-shlib-initthread.o ../crypto/initthread.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-mem.d.tmp -MT crypto/libcrypto-shlib-mem.o -c -o crypto/libcrypto-shlib-mem.o ../crypto/mem.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-mem_sec.d.tmp -MT crypto/libcrypto-shlib-mem_sec.o -c -o crypto/libcrypto-shlib-mem_sec.o ../crypto/mem_sec.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-o_dir.d.tmp -MT crypto/libcrypto-shlib-o_dir.o -c -o crypto/libcrypto-shlib-o_dir.o ../crypto/o_dir.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-o_fopen.d.tmp -MT crypto/libcrypto-shlib-o_fopen.o -c -o crypto/libcrypto-shlib-o_fopen.o ../crypto/o_fopen.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-o_init.d.tmp -MT crypto/libcrypto-shlib-o_init.o -c -o crypto/libcrypto-shlib-o_init.o ../crypto/o_init.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-o_str.d.tmp -MT crypto/libcrypto-shlib-o_str.o -c -o crypto/libcrypto-shlib-o_str.o ../crypto/o_str.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-o_time.d.tmp -MT crypto/libcrypto-shlib-o_time.o -c -o crypto/libcrypto-shlib-o_time.o ../crypto/o_time.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-packet.d.tmp -MT crypto/libcrypto-shlib-packet.o -c -o crypto/libcrypto-shlib-packet.o ../crypto/packet.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-param_build.d.tmp -MT crypto/libcrypto-shlib-param_build.o -c -o crypto/libcrypto-shlib-param_build.o ../crypto/param_build.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-param_build_set.d.tmp -MT crypto/libcrypto-shlib-param_build_set.o -c -o crypto/libcrypto-shlib-param_build_set.o ../crypto/param_build_set.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-params.d.tmp -MT crypto/libcrypto-shlib-params.o -c -o crypto/libcrypto-shlib-params.o ../crypto/params.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-params_dup.d.tmp -MT crypto/libcrypto-shlib-params_dup.o -c -o crypto/libcrypto-shlib-params_dup.o ../crypto/params_dup.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-params_from_text.d.tmp -MT crypto/libcrypto-shlib-params_from_text.o -c -o crypto/libcrypto-shlib-params_from_text.o ../crypto/params_from_text.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-passphrase.d.tmp -MT crypto/libcrypto-shlib-passphrase.o -c -o crypto/libcrypto-shlib-passphrase.o ../crypto/passphrase.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-provider.d.tmp -MT crypto/libcrypto-shlib-provider.o -c -o crypto/libcrypto-shlib-provider.o ../crypto/provider.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-provider_child.d.tmp -MT crypto/libcrypto-shlib-provider_child.o -c -o crypto/libcrypto-shlib-provider_child.o ../crypto/provider_child.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-provider_conf.d.tmp -MT crypto/libcrypto-shlib-provider_conf.o -c -o crypto/libcrypto-shlib-provider_conf.o ../crypto/provider_conf.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-provider_core.d.tmp -MT crypto/libcrypto-shlib-provider_core.o -c -o crypto/libcrypto-shlib-provider_core.o ../crypto/provider_core.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-provider_predefined.d.tmp -MT crypto/libcrypto-shlib-provider_predefined.o -c -o crypto/libcrypto-shlib-provider_predefined.o ../crypto/provider_predefined.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-punycode.d.tmp -MT crypto/libcrypto-shlib-punycode.o -c -o crypto/libcrypto-shlib-punycode.o ../crypto/punycode.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-s390xcap.d.tmp -MT crypto/libcrypto-shlib-s390xcap.o -c -o crypto/libcrypto-shlib-s390xcap.o ../crypto/s390xcap.c gcc -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/libcrypto-shlib-s390xcpuid.o crypto/s390xcpuid.S gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-self_test_core.d.tmp -MT crypto/libcrypto-shlib-self_test_core.o -c -o crypto/libcrypto-shlib-self_test_core.o ../crypto/self_test_core.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-sparse_array.d.tmp -MT crypto/libcrypto-shlib-sparse_array.o -c -o crypto/libcrypto-shlib-sparse_array.o ../crypto/sparse_array.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-threads_lib.d.tmp -MT crypto/libcrypto-shlib-threads_lib.o -c -o crypto/libcrypto-shlib-threads_lib.o ../crypto/threads_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-threads_none.d.tmp -MT crypto/libcrypto-shlib-threads_none.o -c -o crypto/libcrypto-shlib-threads_none.o ../crypto/threads_none.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-threads_pthread.d.tmp -MT crypto/libcrypto-shlib-threads_pthread.o -c -o crypto/libcrypto-shlib-threads_pthread.o ../crypto/threads_pthread.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-threads_win.d.tmp -MT crypto/libcrypto-shlib-threads_win.o -c -o crypto/libcrypto-shlib-threads_win.o ../crypto/threads_win.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-trace.d.tmp -MT crypto/libcrypto-shlib-trace.o -c -o crypto/libcrypto-shlib-trace.o ../crypto/trace.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-uid.d.tmp -MT crypto/libcrypto-shlib-uid.o -c -o crypto/libcrypto-shlib-uid.o ../crypto/uid.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/md4/libcrypto-shlib-md4_dgst.d.tmp -MT crypto/md4/libcrypto-shlib-md4_dgst.o -c -o crypto/md4/libcrypto-shlib-md4_dgst.o ../crypto/md4/md4_dgst.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/md4/libcrypto-shlib-md4_one.d.tmp -MT crypto/md4/libcrypto-shlib-md4_one.o -c -o crypto/md4/libcrypto-shlib-md4_one.o ../crypto/md4/md4_one.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/md5/libcrypto-shlib-md5_dgst.d.tmp -MT crypto/md5/libcrypto-shlib-md5_dgst.o -c -o crypto/md5/libcrypto-shlib-md5_dgst.o ../crypto/md5/md5_dgst.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/md5/libcrypto-shlib-md5_one.d.tmp -MT crypto/md5/libcrypto-shlib-md5_one.o -c -o crypto/md5/libcrypto-shlib-md5_one.o ../crypto/md5/md5_one.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/md5/libcrypto-shlib-md5_sha1.d.tmp -MT crypto/md5/libcrypto-shlib-md5_sha1.o -c -o crypto/md5/libcrypto-shlib-md5_sha1.o ../crypto/md5/md5_sha1.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/libcrypto-shlib-cbc128.d.tmp -MT crypto/modes/libcrypto-shlib-cbc128.o -c -o crypto/modes/libcrypto-shlib-cbc128.o ../crypto/modes/cbc128.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/libcrypto-shlib-ccm128.d.tmp -MT crypto/modes/libcrypto-shlib-ccm128.o -c -o crypto/modes/libcrypto-shlib-ccm128.o ../crypto/modes/ccm128.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/libcrypto-shlib-cfb128.d.tmp -MT crypto/modes/libcrypto-shlib-cfb128.o -c -o crypto/modes/libcrypto-shlib-cfb128.o ../crypto/modes/cfb128.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/libcrypto-shlib-ctr128.d.tmp -MT crypto/modes/libcrypto-shlib-ctr128.o -c -o crypto/modes/libcrypto-shlib-ctr128.o ../crypto/modes/ctr128.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/libcrypto-shlib-cts128.d.tmp -MT crypto/modes/libcrypto-shlib-cts128.o -c -o crypto/modes/libcrypto-shlib-cts128.o ../crypto/modes/cts128.c gcc -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/libcrypto-shlib-gcm128.d.tmp -MT crypto/modes/libcrypto-shlib-gcm128.o -c -o crypto/modes/libcrypto-shlib-gcm128.o ../crypto/modes/gcm128.c gcc -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/modes/libcrypto-shlib-ghash-s390x.o crypto/modes/ghash-s390x.S gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/libcrypto-shlib-ocb128.d.tmp -MT crypto/modes/libcrypto-shlib-ocb128.o -c -o crypto/modes/libcrypto-shlib-ocb128.o ../crypto/modes/ocb128.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/libcrypto-shlib-ofb128.d.tmp -MT crypto/modes/libcrypto-shlib-ofb128.o -c -o crypto/modes/libcrypto-shlib-ofb128.o ../crypto/modes/ofb128.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/libcrypto-shlib-siv128.d.tmp -MT crypto/modes/libcrypto-shlib-siv128.o -c -o crypto/modes/libcrypto-shlib-siv128.o ../crypto/modes/siv128.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/libcrypto-shlib-wrap128.d.tmp -MT crypto/modes/libcrypto-shlib-wrap128.o -c -o crypto/modes/libcrypto-shlib-wrap128.o ../crypto/modes/wrap128.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/libcrypto-shlib-xts128.d.tmp -MT crypto/modes/libcrypto-shlib-xts128.o -c -o crypto/modes/libcrypto-shlib-xts128.o ../crypto/modes/xts128.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/objects/libcrypto-shlib-o_names.d.tmp -MT crypto/objects/libcrypto-shlib-o_names.o -c -o crypto/objects/libcrypto-shlib-o_names.o ../crypto/objects/o_names.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/objects/libcrypto-shlib-obj_dat.d.tmp -MT crypto/objects/libcrypto-shlib-obj_dat.o -c -o crypto/objects/libcrypto-shlib-obj_dat.o ../crypto/objects/obj_dat.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/objects/libcrypto-shlib-obj_err.d.tmp -MT crypto/objects/libcrypto-shlib-obj_err.o -c -o crypto/objects/libcrypto-shlib-obj_err.o ../crypto/objects/obj_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/objects/libcrypto-shlib-obj_lib.d.tmp -MT crypto/objects/libcrypto-shlib-obj_lib.o -c -o crypto/objects/libcrypto-shlib-obj_lib.o ../crypto/objects/obj_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/objects/libcrypto-shlib-obj_xref.d.tmp -MT crypto/objects/libcrypto-shlib-obj_xref.o -c -o crypto/objects/libcrypto-shlib-obj_xref.o ../crypto/objects/obj_xref.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/libcrypto-shlib-ocsp_asn.d.tmp -MT crypto/ocsp/libcrypto-shlib-ocsp_asn.o -c -o crypto/ocsp/libcrypto-shlib-ocsp_asn.o ../crypto/ocsp/ocsp_asn.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/libcrypto-shlib-ocsp_cl.d.tmp -MT crypto/ocsp/libcrypto-shlib-ocsp_cl.o -c -o crypto/ocsp/libcrypto-shlib-ocsp_cl.o ../crypto/ocsp/ocsp_cl.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/libcrypto-shlib-ocsp_err.d.tmp -MT crypto/ocsp/libcrypto-shlib-ocsp_err.o -c -o crypto/ocsp/libcrypto-shlib-ocsp_err.o ../crypto/ocsp/ocsp_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/libcrypto-shlib-ocsp_ext.d.tmp -MT crypto/ocsp/libcrypto-shlib-ocsp_ext.o -c -o crypto/ocsp/libcrypto-shlib-ocsp_ext.o ../crypto/ocsp/ocsp_ext.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/libcrypto-shlib-ocsp_http.d.tmp -MT crypto/ocsp/libcrypto-shlib-ocsp_http.o -c -o crypto/ocsp/libcrypto-shlib-ocsp_http.o ../crypto/ocsp/ocsp_http.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/libcrypto-shlib-ocsp_lib.d.tmp -MT crypto/ocsp/libcrypto-shlib-ocsp_lib.o -c -o crypto/ocsp/libcrypto-shlib-ocsp_lib.o ../crypto/ocsp/ocsp_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/libcrypto-shlib-ocsp_prn.d.tmp -MT crypto/ocsp/libcrypto-shlib-ocsp_prn.o -c -o crypto/ocsp/libcrypto-shlib-ocsp_prn.o ../crypto/ocsp/ocsp_prn.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/libcrypto-shlib-ocsp_srv.d.tmp -MT crypto/ocsp/libcrypto-shlib-ocsp_srv.o -c -o crypto/ocsp/libcrypto-shlib-ocsp_srv.o ../crypto/ocsp/ocsp_srv.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/libcrypto-shlib-ocsp_vfy.d.tmp -MT crypto/ocsp/libcrypto-shlib-ocsp_vfy.o -c -o crypto/ocsp/libcrypto-shlib-ocsp_vfy.o ../crypto/ocsp/ocsp_vfy.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/libcrypto-shlib-v3_ocsp.d.tmp -MT crypto/ocsp/libcrypto-shlib-v3_ocsp.o -c -o crypto/ocsp/libcrypto-shlib-v3_ocsp.o ../crypto/ocsp/v3_ocsp.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/libcrypto-shlib-pem_all.d.tmp -MT crypto/pem/libcrypto-shlib-pem_all.o -c -o crypto/pem/libcrypto-shlib-pem_all.o ../crypto/pem/pem_all.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/libcrypto-shlib-pem_err.d.tmp -MT crypto/pem/libcrypto-shlib-pem_err.o -c -o crypto/pem/libcrypto-shlib-pem_err.o ../crypto/pem/pem_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/libcrypto-shlib-pem_info.d.tmp -MT crypto/pem/libcrypto-shlib-pem_info.o -c -o crypto/pem/libcrypto-shlib-pem_info.o ../crypto/pem/pem_info.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/libcrypto-shlib-pem_lib.d.tmp -MT crypto/pem/libcrypto-shlib-pem_lib.o -c -o crypto/pem/libcrypto-shlib-pem_lib.o ../crypto/pem/pem_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/libcrypto-shlib-pem_oth.d.tmp -MT crypto/pem/libcrypto-shlib-pem_oth.o -c -o crypto/pem/libcrypto-shlib-pem_oth.o ../crypto/pem/pem_oth.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/libcrypto-shlib-pem_pk8.d.tmp -MT crypto/pem/libcrypto-shlib-pem_pk8.o -c -o crypto/pem/libcrypto-shlib-pem_pk8.o ../crypto/pem/pem_pk8.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/libcrypto-shlib-pem_pkey.d.tmp -MT crypto/pem/libcrypto-shlib-pem_pkey.o -c -o crypto/pem/libcrypto-shlib-pem_pkey.o ../crypto/pem/pem_pkey.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/libcrypto-shlib-pem_sign.d.tmp -MT crypto/pem/libcrypto-shlib-pem_sign.o -c -o crypto/pem/libcrypto-shlib-pem_sign.o ../crypto/pem/pem_sign.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/libcrypto-shlib-pem_x509.d.tmp -MT crypto/pem/libcrypto-shlib-pem_x509.o -c -o crypto/pem/libcrypto-shlib-pem_x509.o ../crypto/pem/pem_x509.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/libcrypto-shlib-pem_xaux.d.tmp -MT crypto/pem/libcrypto-shlib-pem_xaux.o -c -o crypto/pem/libcrypto-shlib-pem_xaux.o ../crypto/pem/pem_xaux.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/libcrypto-shlib-pvkfmt.d.tmp -MT crypto/pem/libcrypto-shlib-pvkfmt.o -c -o crypto/pem/libcrypto-shlib-pvkfmt.o ../crypto/pem/pvkfmt.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-shlib-p12_add.d.tmp -MT crypto/pkcs12/libcrypto-shlib-p12_add.o -c -o crypto/pkcs12/libcrypto-shlib-p12_add.o ../crypto/pkcs12/p12_add.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-shlib-p12_asn.d.tmp -MT crypto/pkcs12/libcrypto-shlib-p12_asn.o -c -o crypto/pkcs12/libcrypto-shlib-p12_asn.o ../crypto/pkcs12/p12_asn.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-shlib-p12_attr.d.tmp -MT crypto/pkcs12/libcrypto-shlib-p12_attr.o -c -o crypto/pkcs12/libcrypto-shlib-p12_attr.o ../crypto/pkcs12/p12_attr.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-shlib-p12_crpt.d.tmp -MT crypto/pkcs12/libcrypto-shlib-p12_crpt.o -c -o crypto/pkcs12/libcrypto-shlib-p12_crpt.o ../crypto/pkcs12/p12_crpt.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-shlib-p12_crt.d.tmp -MT crypto/pkcs12/libcrypto-shlib-p12_crt.o -c -o crypto/pkcs12/libcrypto-shlib-p12_crt.o ../crypto/pkcs12/p12_crt.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-shlib-p12_decr.d.tmp -MT crypto/pkcs12/libcrypto-shlib-p12_decr.o -c -o crypto/pkcs12/libcrypto-shlib-p12_decr.o ../crypto/pkcs12/p12_decr.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-shlib-p12_init.d.tmp -MT crypto/pkcs12/libcrypto-shlib-p12_init.o -c -o crypto/pkcs12/libcrypto-shlib-p12_init.o ../crypto/pkcs12/p12_init.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-shlib-p12_key.d.tmp -MT crypto/pkcs12/libcrypto-shlib-p12_key.o -c -o crypto/pkcs12/libcrypto-shlib-p12_key.o ../crypto/pkcs12/p12_key.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-shlib-p12_kiss.d.tmp -MT crypto/pkcs12/libcrypto-shlib-p12_kiss.o -c -o crypto/pkcs12/libcrypto-shlib-p12_kiss.o ../crypto/pkcs12/p12_kiss.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-shlib-p12_mutl.d.tmp -MT crypto/pkcs12/libcrypto-shlib-p12_mutl.o -c -o crypto/pkcs12/libcrypto-shlib-p12_mutl.o ../crypto/pkcs12/p12_mutl.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-shlib-p12_npas.d.tmp -MT crypto/pkcs12/libcrypto-shlib-p12_npas.o -c -o crypto/pkcs12/libcrypto-shlib-p12_npas.o ../crypto/pkcs12/p12_npas.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-shlib-p12_p8d.d.tmp -MT crypto/pkcs12/libcrypto-shlib-p12_p8d.o -c -o crypto/pkcs12/libcrypto-shlib-p12_p8d.o ../crypto/pkcs12/p12_p8d.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-shlib-p12_p8e.d.tmp -MT crypto/pkcs12/libcrypto-shlib-p12_p8e.o -c -o crypto/pkcs12/libcrypto-shlib-p12_p8e.o ../crypto/pkcs12/p12_p8e.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-shlib-p12_sbag.d.tmp -MT crypto/pkcs12/libcrypto-shlib-p12_sbag.o -c -o crypto/pkcs12/libcrypto-shlib-p12_sbag.o ../crypto/pkcs12/p12_sbag.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-shlib-p12_utl.d.tmp -MT crypto/pkcs12/libcrypto-shlib-p12_utl.o -c -o crypto/pkcs12/libcrypto-shlib-p12_utl.o ../crypto/pkcs12/p12_utl.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-shlib-pk12err.d.tmp -MT crypto/pkcs12/libcrypto-shlib-pk12err.o -c -o crypto/pkcs12/libcrypto-shlib-pk12err.o ../crypto/pkcs12/pk12err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs7/libcrypto-shlib-bio_pk7.d.tmp -MT crypto/pkcs7/libcrypto-shlib-bio_pk7.o -c -o crypto/pkcs7/libcrypto-shlib-bio_pk7.o ../crypto/pkcs7/bio_pk7.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs7/libcrypto-shlib-pk7_asn1.d.tmp -MT crypto/pkcs7/libcrypto-shlib-pk7_asn1.o -c -o crypto/pkcs7/libcrypto-shlib-pk7_asn1.o ../crypto/pkcs7/pk7_asn1.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs7/libcrypto-shlib-pk7_attr.d.tmp -MT crypto/pkcs7/libcrypto-shlib-pk7_attr.o -c -o crypto/pkcs7/libcrypto-shlib-pk7_attr.o ../crypto/pkcs7/pk7_attr.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs7/libcrypto-shlib-pk7_doit.d.tmp -MT crypto/pkcs7/libcrypto-shlib-pk7_doit.o -c -o crypto/pkcs7/libcrypto-shlib-pk7_doit.o ../crypto/pkcs7/pk7_doit.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs7/libcrypto-shlib-pk7_lib.d.tmp -MT crypto/pkcs7/libcrypto-shlib-pk7_lib.o -c -o crypto/pkcs7/libcrypto-shlib-pk7_lib.o ../crypto/pkcs7/pk7_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs7/libcrypto-shlib-pk7_mime.d.tmp -MT crypto/pkcs7/libcrypto-shlib-pk7_mime.o -c -o crypto/pkcs7/libcrypto-shlib-pk7_mime.o ../crypto/pkcs7/pk7_mime.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs7/libcrypto-shlib-pk7_smime.d.tmp -MT crypto/pkcs7/libcrypto-shlib-pk7_smime.o -c -o crypto/pkcs7/libcrypto-shlib-pk7_smime.o ../crypto/pkcs7/pk7_smime.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs7/libcrypto-shlib-pkcs7err.d.tmp -MT crypto/pkcs7/libcrypto-shlib-pkcs7err.o -c -o crypto/pkcs7/libcrypto-shlib-pkcs7err.o ../crypto/pkcs7/pkcs7err.c gcc -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/poly1305/libcrypto-shlib-poly1305-s390x.o crypto/poly1305/poly1305-s390x.S gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/poly1305/libcrypto-shlib-poly1305.d.tmp -MT crypto/poly1305/libcrypto-shlib-poly1305.o -c -o crypto/poly1305/libcrypto-shlib-poly1305.o ../crypto/poly1305/poly1305.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/property/libcrypto-shlib-defn_cache.d.tmp -MT crypto/property/libcrypto-shlib-defn_cache.o -c -o crypto/property/libcrypto-shlib-defn_cache.o ../crypto/property/defn_cache.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/property/libcrypto-shlib-property.d.tmp -MT crypto/property/libcrypto-shlib-property.o -c -o crypto/property/libcrypto-shlib-property.o ../crypto/property/property.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/property/libcrypto-shlib-property_err.d.tmp -MT crypto/property/libcrypto-shlib-property_err.o -c -o crypto/property/libcrypto-shlib-property_err.o ../crypto/property/property_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/property/libcrypto-shlib-property_parse.d.tmp -MT crypto/property/libcrypto-shlib-property_parse.o -c -o crypto/property/libcrypto-shlib-property_parse.o ../crypto/property/property_parse.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/property/libcrypto-shlib-property_query.d.tmp -MT crypto/property/libcrypto-shlib-property_query.o -c -o crypto/property/libcrypto-shlib-property_query.o ../crypto/property/property_query.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/property/libcrypto-shlib-property_string.d.tmp -MT crypto/property/libcrypto-shlib-property_string.o -c -o crypto/property/libcrypto-shlib-property_string.o ../crypto/property/property_string.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rand/libcrypto-shlib-prov_seed.d.tmp -MT crypto/rand/libcrypto-shlib-prov_seed.o -c -o crypto/rand/libcrypto-shlib-prov_seed.o ../crypto/rand/prov_seed.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rand/libcrypto-shlib-rand_deprecated.d.tmp -MT crypto/rand/libcrypto-shlib-rand_deprecated.o -c -o crypto/rand/libcrypto-shlib-rand_deprecated.o ../crypto/rand/rand_deprecated.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rand/libcrypto-shlib-rand_err.d.tmp -MT crypto/rand/libcrypto-shlib-rand_err.o -c -o crypto/rand/libcrypto-shlib-rand_err.o ../crypto/rand/rand_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rand/libcrypto-shlib-rand_lib.d.tmp -MT crypto/rand/libcrypto-shlib-rand_lib.o -c -o crypto/rand/libcrypto-shlib-rand_lib.o ../crypto/rand/rand_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rand/libcrypto-shlib-rand_meth.d.tmp -MT crypto/rand/libcrypto-shlib-rand_meth.o -c -o crypto/rand/libcrypto-shlib-rand_meth.o ../crypto/rand/rand_meth.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rand/libcrypto-shlib-rand_pool.d.tmp -MT crypto/rand/libcrypto-shlib-rand_pool.o -c -o crypto/rand/libcrypto-shlib-rand_pool.o ../crypto/rand/rand_pool.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rand/libcrypto-shlib-randfile.d.tmp -MT crypto/rand/libcrypto-shlib-randfile.o -c -o crypto/rand/libcrypto-shlib-randfile.o ../crypto/rand/randfile.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rc2/libcrypto-shlib-rc2_cbc.d.tmp -MT crypto/rc2/libcrypto-shlib-rc2_cbc.o -c -o crypto/rc2/libcrypto-shlib-rc2_cbc.o ../crypto/rc2/rc2_cbc.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rc2/libcrypto-shlib-rc2_ecb.d.tmp -MT crypto/rc2/libcrypto-shlib-rc2_ecb.o -c -o crypto/rc2/libcrypto-shlib-rc2_ecb.o ../crypto/rc2/rc2_ecb.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rc2/libcrypto-shlib-rc2_skey.d.tmp -MT crypto/rc2/libcrypto-shlib-rc2_skey.o -c -o crypto/rc2/libcrypto-shlib-rc2_skey.o ../crypto/rc2/rc2_skey.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rc2/libcrypto-shlib-rc2cfb64.d.tmp -MT crypto/rc2/libcrypto-shlib-rc2cfb64.o -c -o crypto/rc2/libcrypto-shlib-rc2cfb64.o ../crypto/rc2/rc2cfb64.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rc2/libcrypto-shlib-rc2ofb64.d.tmp -MT crypto/rc2/libcrypto-shlib-rc2ofb64.o -c -o crypto/rc2/libcrypto-shlib-rc2ofb64.o ../crypto/rc2/rc2ofb64.c gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/rc4/libcrypto-shlib-rc4-s390x.o crypto/rc4/rc4-s390x.s gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ripemd/libcrypto-shlib-rmd_dgst.d.tmp -MT crypto/ripemd/libcrypto-shlib-rmd_dgst.o -c -o crypto/ripemd/libcrypto-shlib-rmd_dgst.o ../crypto/ripemd/rmd_dgst.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ripemd/libcrypto-shlib-rmd_one.d.tmp -MT crypto/ripemd/libcrypto-shlib-rmd_one.o -c -o crypto/ripemd/libcrypto-shlib-rmd_one.o ../crypto/ripemd/rmd_one.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-shlib-rsa_ameth.d.tmp -MT crypto/rsa/libcrypto-shlib-rsa_ameth.o -c -o crypto/rsa/libcrypto-shlib-rsa_ameth.o ../crypto/rsa/rsa_ameth.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-shlib-rsa_asn1.d.tmp -MT crypto/rsa/libcrypto-shlib-rsa_asn1.o -c -o crypto/rsa/libcrypto-shlib-rsa_asn1.o ../crypto/rsa/rsa_asn1.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-shlib-rsa_backend.d.tmp -MT crypto/rsa/libcrypto-shlib-rsa_backend.o -c -o crypto/rsa/libcrypto-shlib-rsa_backend.o ../crypto/rsa/rsa_backend.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-shlib-rsa_chk.d.tmp -MT crypto/rsa/libcrypto-shlib-rsa_chk.o -c -o crypto/rsa/libcrypto-shlib-rsa_chk.o ../crypto/rsa/rsa_chk.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-shlib-rsa_crpt.d.tmp -MT crypto/rsa/libcrypto-shlib-rsa_crpt.o -c -o crypto/rsa/libcrypto-shlib-rsa_crpt.o ../crypto/rsa/rsa_crpt.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-shlib-rsa_depr.d.tmp -MT crypto/rsa/libcrypto-shlib-rsa_depr.o -c -o crypto/rsa/libcrypto-shlib-rsa_depr.o ../crypto/rsa/rsa_depr.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-shlib-rsa_err.d.tmp -MT crypto/rsa/libcrypto-shlib-rsa_err.o -c -o crypto/rsa/libcrypto-shlib-rsa_err.o ../crypto/rsa/rsa_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-shlib-rsa_gen.d.tmp -MT crypto/rsa/libcrypto-shlib-rsa_gen.o -c -o crypto/rsa/libcrypto-shlib-rsa_gen.o ../crypto/rsa/rsa_gen.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-shlib-rsa_lib.d.tmp -MT crypto/rsa/libcrypto-shlib-rsa_lib.o -c -o crypto/rsa/libcrypto-shlib-rsa_lib.o ../crypto/rsa/rsa_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-shlib-rsa_meth.d.tmp -MT crypto/rsa/libcrypto-shlib-rsa_meth.o -c -o crypto/rsa/libcrypto-shlib-rsa_meth.o ../crypto/rsa/rsa_meth.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-shlib-rsa_mp.d.tmp -MT crypto/rsa/libcrypto-shlib-rsa_mp.o -c -o crypto/rsa/libcrypto-shlib-rsa_mp.o ../crypto/rsa/rsa_mp.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-shlib-rsa_mp_names.d.tmp -MT crypto/rsa/libcrypto-shlib-rsa_mp_names.o -c -o crypto/rsa/libcrypto-shlib-rsa_mp_names.o ../crypto/rsa/rsa_mp_names.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-shlib-rsa_none.d.tmp -MT crypto/rsa/libcrypto-shlib-rsa_none.o -c -o crypto/rsa/libcrypto-shlib-rsa_none.o ../crypto/rsa/rsa_none.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-shlib-rsa_oaep.d.tmp -MT crypto/rsa/libcrypto-shlib-rsa_oaep.o -c -o crypto/rsa/libcrypto-shlib-rsa_oaep.o ../crypto/rsa/rsa_oaep.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-shlib-rsa_ossl.d.tmp -MT crypto/rsa/libcrypto-shlib-rsa_ossl.o -c -o crypto/rsa/libcrypto-shlib-rsa_ossl.o ../crypto/rsa/rsa_ossl.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-shlib-rsa_pk1.d.tmp -MT crypto/rsa/libcrypto-shlib-rsa_pk1.o -c -o crypto/rsa/libcrypto-shlib-rsa_pk1.o ../crypto/rsa/rsa_pk1.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-shlib-rsa_pmeth.d.tmp -MT crypto/rsa/libcrypto-shlib-rsa_pmeth.o -c -o crypto/rsa/libcrypto-shlib-rsa_pmeth.o ../crypto/rsa/rsa_pmeth.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-shlib-rsa_prn.d.tmp -MT crypto/rsa/libcrypto-shlib-rsa_prn.o -c -o crypto/rsa/libcrypto-shlib-rsa_prn.o ../crypto/rsa/rsa_prn.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-shlib-rsa_pss.d.tmp -MT crypto/rsa/libcrypto-shlib-rsa_pss.o -c -o crypto/rsa/libcrypto-shlib-rsa_pss.o ../crypto/rsa/rsa_pss.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-shlib-rsa_saos.d.tmp -MT crypto/rsa/libcrypto-shlib-rsa_saos.o -c -o crypto/rsa/libcrypto-shlib-rsa_saos.o ../crypto/rsa/rsa_saos.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-shlib-rsa_schemes.d.tmp -MT crypto/rsa/libcrypto-shlib-rsa_schemes.o -c -o crypto/rsa/libcrypto-shlib-rsa_schemes.o ../crypto/rsa/rsa_schemes.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-shlib-rsa_sign.d.tmp -MT crypto/rsa/libcrypto-shlib-rsa_sign.o -c -o crypto/rsa/libcrypto-shlib-rsa_sign.o ../crypto/rsa/rsa_sign.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-shlib-rsa_sp800_56b_check.d.tmp -MT crypto/rsa/libcrypto-shlib-rsa_sp800_56b_check.o -c -o crypto/rsa/libcrypto-shlib-rsa_sp800_56b_check.o ../crypto/rsa/rsa_sp800_56b_check.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-shlib-rsa_sp800_56b_gen.d.tmp -MT crypto/rsa/libcrypto-shlib-rsa_sp800_56b_gen.o -c -o crypto/rsa/libcrypto-shlib-rsa_sp800_56b_gen.o ../crypto/rsa/rsa_sp800_56b_gen.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-shlib-rsa_x931.d.tmp -MT crypto/rsa/libcrypto-shlib-rsa_x931.o -c -o crypto/rsa/libcrypto-shlib-rsa_x931.o ../crypto/rsa/rsa_x931.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-shlib-rsa_x931g.d.tmp -MT crypto/rsa/libcrypto-shlib-rsa_x931g.o -c -o crypto/rsa/libcrypto-shlib-rsa_x931g.o ../crypto/rsa/rsa_x931g.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/seed/libcrypto-shlib-seed.d.tmp -MT crypto/seed/libcrypto-shlib-seed.o -c -o crypto/seed/libcrypto-shlib-seed.o ../crypto/seed/seed.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/seed/libcrypto-shlib-seed_cbc.d.tmp -MT crypto/seed/libcrypto-shlib-seed_cbc.o -c -o crypto/seed/libcrypto-shlib-seed_cbc.o ../crypto/seed/seed_cbc.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/seed/libcrypto-shlib-seed_cfb.d.tmp -MT crypto/seed/libcrypto-shlib-seed_cfb.o -c -o crypto/seed/libcrypto-shlib-seed_cfb.o ../crypto/seed/seed_cfb.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/seed/libcrypto-shlib-seed_ecb.d.tmp -MT crypto/seed/libcrypto-shlib-seed_ecb.o -c -o crypto/seed/libcrypto-shlib-seed_ecb.o ../crypto/seed/seed_ecb.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/seed/libcrypto-shlib-seed_ofb.d.tmp -MT crypto/seed/libcrypto-shlib-seed_ofb.o -c -o crypto/seed/libcrypto-shlib-seed_ofb.o ../crypto/seed/seed_ofb.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/sha/libcrypto-shlib-keccak1600-s390x.o crypto/sha/keccak1600-s390x.S gcc -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/sha/libcrypto-shlib-sha1-s390x.o crypto/sha/sha1-s390x.S gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sha/libcrypto-shlib-sha1_one.d.tmp -MT crypto/sha/libcrypto-shlib-sha1_one.o -c -o crypto/sha/libcrypto-shlib-sha1_one.o ../crypto/sha/sha1_one.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sha/libcrypto-shlib-sha1dgst.d.tmp -MT crypto/sha/libcrypto-shlib-sha1dgst.o -c -o crypto/sha/libcrypto-shlib-sha1dgst.o ../crypto/sha/sha1dgst.c gcc -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/sha/libcrypto-shlib-sha256-s390x.o crypto/sha/sha256-s390x.S gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sha/libcrypto-shlib-sha256.d.tmp -MT crypto/sha/libcrypto-shlib-sha256.o -c -o crypto/sha/libcrypto-shlib-sha256.o ../crypto/sha/sha256.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sha/libcrypto-shlib-sha3.d.tmp -MT crypto/sha/libcrypto-shlib-sha3.o -c -o crypto/sha/libcrypto-shlib-sha3.o ../crypto/sha/sha3.c gcc -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/sha/libcrypto-shlib-sha512-s390x.o crypto/sha/sha512-s390x.S gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sha/libcrypto-shlib-sha512.d.tmp -MT crypto/sha/libcrypto-shlib-sha512.o -c -o crypto/sha/libcrypto-shlib-sha512.o ../crypto/sha/sha512.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/siphash/libcrypto-shlib-siphash.d.tmp -MT crypto/siphash/libcrypto-shlib-siphash.o -c -o crypto/siphash/libcrypto-shlib-siphash.o ../crypto/siphash/siphash.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sm2/libcrypto-shlib-sm2_crypt.d.tmp -MT crypto/sm2/libcrypto-shlib-sm2_crypt.o -c -o crypto/sm2/libcrypto-shlib-sm2_crypt.o ../crypto/sm2/sm2_crypt.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sm2/libcrypto-shlib-sm2_err.d.tmp -MT crypto/sm2/libcrypto-shlib-sm2_err.o -c -o crypto/sm2/libcrypto-shlib-sm2_err.o ../crypto/sm2/sm2_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sm2/libcrypto-shlib-sm2_key.d.tmp -MT crypto/sm2/libcrypto-shlib-sm2_key.o -c -o crypto/sm2/libcrypto-shlib-sm2_key.o ../crypto/sm2/sm2_key.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sm2/libcrypto-shlib-sm2_sign.d.tmp -MT crypto/sm2/libcrypto-shlib-sm2_sign.o -c -o crypto/sm2/libcrypto-shlib-sm2_sign.o ../crypto/sm2/sm2_sign.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sm3/libcrypto-shlib-legacy_sm3.d.tmp -MT crypto/sm3/libcrypto-shlib-legacy_sm3.o -c -o crypto/sm3/libcrypto-shlib-legacy_sm3.o ../crypto/sm3/legacy_sm3.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sm3/libcrypto-shlib-sm3.d.tmp -MT crypto/sm3/libcrypto-shlib-sm3.o -c -o crypto/sm3/libcrypto-shlib-sm3.o ../crypto/sm3/sm3.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sm4/libcrypto-shlib-sm4.d.tmp -MT crypto/sm4/libcrypto-shlib-sm4.o -c -o crypto/sm4/libcrypto-shlib-sm4.o ../crypto/sm4/sm4.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/srp/libcrypto-shlib-srp_lib.d.tmp -MT crypto/srp/libcrypto-shlib-srp_lib.o -c -o crypto/srp/libcrypto-shlib-srp_lib.o ../crypto/srp/srp_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/srp/libcrypto-shlib-srp_vfy.d.tmp -MT crypto/srp/libcrypto-shlib-srp_vfy.o -c -o crypto/srp/libcrypto-shlib-srp_vfy.o ../crypto/srp/srp_vfy.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/stack/libcrypto-shlib-stack.d.tmp -MT crypto/stack/libcrypto-shlib-stack.o -c -o crypto/stack/libcrypto-shlib-stack.o ../crypto/stack/stack.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/store/libcrypto-shlib-store_err.d.tmp -MT crypto/store/libcrypto-shlib-store_err.o -c -o crypto/store/libcrypto-shlib-store_err.o ../crypto/store/store_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/store/libcrypto-shlib-store_init.d.tmp -MT crypto/store/libcrypto-shlib-store_init.o -c -o crypto/store/libcrypto-shlib-store_init.o ../crypto/store/store_init.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/store/libcrypto-shlib-store_lib.d.tmp -MT crypto/store/libcrypto-shlib-store_lib.o -c -o crypto/store/libcrypto-shlib-store_lib.o ../crypto/store/store_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/store/libcrypto-shlib-store_meth.d.tmp -MT crypto/store/libcrypto-shlib-store_meth.o -c -o crypto/store/libcrypto-shlib-store_meth.o ../crypto/store/store_meth.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/store/libcrypto-shlib-store_register.d.tmp -MT crypto/store/libcrypto-shlib-store_register.o -c -o crypto/store/libcrypto-shlib-store_register.o ../crypto/store/store_register.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/store/libcrypto-shlib-store_result.d.tmp -MT crypto/store/libcrypto-shlib-store_result.o -c -o crypto/store/libcrypto-shlib-store_result.o ../crypto/store/store_result.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/store/libcrypto-shlib-store_strings.d.tmp -MT crypto/store/libcrypto-shlib-store_strings.o -c -o crypto/store/libcrypto-shlib-store_strings.o ../crypto/store/store_strings.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/libcrypto-shlib-ts_asn1.d.tmp -MT crypto/ts/libcrypto-shlib-ts_asn1.o -c -o crypto/ts/libcrypto-shlib-ts_asn1.o ../crypto/ts/ts_asn1.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/libcrypto-shlib-ts_conf.d.tmp -MT crypto/ts/libcrypto-shlib-ts_conf.o -c -o crypto/ts/libcrypto-shlib-ts_conf.o ../crypto/ts/ts_conf.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/libcrypto-shlib-ts_err.d.tmp -MT crypto/ts/libcrypto-shlib-ts_err.o -c -o crypto/ts/libcrypto-shlib-ts_err.o ../crypto/ts/ts_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/libcrypto-shlib-ts_lib.d.tmp -MT crypto/ts/libcrypto-shlib-ts_lib.o -c -o crypto/ts/libcrypto-shlib-ts_lib.o ../crypto/ts/ts_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/libcrypto-shlib-ts_req_print.d.tmp -MT crypto/ts/libcrypto-shlib-ts_req_print.o -c -o crypto/ts/libcrypto-shlib-ts_req_print.o ../crypto/ts/ts_req_print.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/libcrypto-shlib-ts_req_utils.d.tmp -MT crypto/ts/libcrypto-shlib-ts_req_utils.o -c -o crypto/ts/libcrypto-shlib-ts_req_utils.o ../crypto/ts/ts_req_utils.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/libcrypto-shlib-ts_rsp_print.d.tmp -MT crypto/ts/libcrypto-shlib-ts_rsp_print.o -c -o crypto/ts/libcrypto-shlib-ts_rsp_print.o ../crypto/ts/ts_rsp_print.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/libcrypto-shlib-ts_rsp_sign.d.tmp -MT crypto/ts/libcrypto-shlib-ts_rsp_sign.o -c -o crypto/ts/libcrypto-shlib-ts_rsp_sign.o ../crypto/ts/ts_rsp_sign.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/libcrypto-shlib-ts_rsp_utils.d.tmp -MT crypto/ts/libcrypto-shlib-ts_rsp_utils.o -c -o crypto/ts/libcrypto-shlib-ts_rsp_utils.o ../crypto/ts/ts_rsp_utils.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/libcrypto-shlib-ts_rsp_verify.d.tmp -MT crypto/ts/libcrypto-shlib-ts_rsp_verify.o -c -o crypto/ts/libcrypto-shlib-ts_rsp_verify.o ../crypto/ts/ts_rsp_verify.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/libcrypto-shlib-ts_verify_ctx.d.tmp -MT crypto/ts/libcrypto-shlib-ts_verify_ctx.o -c -o crypto/ts/libcrypto-shlib-ts_verify_ctx.o ../crypto/ts/ts_verify_ctx.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/txt_db/libcrypto-shlib-txt_db.d.tmp -MT crypto/txt_db/libcrypto-shlib-txt_db.o -c -o crypto/txt_db/libcrypto-shlib-txt_db.o ../crypto/txt_db/txt_db.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ui/libcrypto-shlib-ui_err.d.tmp -MT crypto/ui/libcrypto-shlib-ui_err.o -c -o crypto/ui/libcrypto-shlib-ui_err.o ../crypto/ui/ui_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ui/libcrypto-shlib-ui_lib.d.tmp -MT crypto/ui/libcrypto-shlib-ui_lib.o -c -o crypto/ui/libcrypto-shlib-ui_lib.o ../crypto/ui/ui_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ui/libcrypto-shlib-ui_null.d.tmp -MT crypto/ui/libcrypto-shlib-ui_null.o -c -o crypto/ui/libcrypto-shlib-ui_null.o ../crypto/ui/ui_null.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ui/libcrypto-shlib-ui_openssl.d.tmp -MT crypto/ui/libcrypto-shlib-ui_openssl.o -c -o crypto/ui/libcrypto-shlib-ui_openssl.o ../crypto/ui/ui_openssl.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ui/libcrypto-shlib-ui_util.d.tmp -MT crypto/ui/libcrypto-shlib-ui_util.o -c -o crypto/ui/libcrypto-shlib-ui_util.o ../crypto/ui/ui_util.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/whrlpool/libcrypto-shlib-wp_block.d.tmp -MT crypto/whrlpool/libcrypto-shlib-wp_block.o -c -o crypto/whrlpool/libcrypto-shlib-wp_block.o ../crypto/whrlpool/wp_block.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/whrlpool/libcrypto-shlib-wp_dgst.d.tmp -MT crypto/whrlpool/libcrypto-shlib-wp_dgst.o -c -o crypto/whrlpool/libcrypto-shlib-wp_dgst.o ../crypto/whrlpool/wp_dgst.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-by_dir.d.tmp -MT crypto/x509/libcrypto-shlib-by_dir.o -c -o crypto/x509/libcrypto-shlib-by_dir.o ../crypto/x509/by_dir.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-by_file.d.tmp -MT crypto/x509/libcrypto-shlib-by_file.o -c -o crypto/x509/libcrypto-shlib-by_file.o ../crypto/x509/by_file.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-by_store.d.tmp -MT crypto/x509/libcrypto-shlib-by_store.o -c -o crypto/x509/libcrypto-shlib-by_store.o ../crypto/x509/by_store.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-pcy_cache.d.tmp -MT crypto/x509/libcrypto-shlib-pcy_cache.o -c -o crypto/x509/libcrypto-shlib-pcy_cache.o ../crypto/x509/pcy_cache.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-pcy_data.d.tmp -MT crypto/x509/libcrypto-shlib-pcy_data.o -c -o crypto/x509/libcrypto-shlib-pcy_data.o ../crypto/x509/pcy_data.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-pcy_lib.d.tmp -MT crypto/x509/libcrypto-shlib-pcy_lib.o -c -o crypto/x509/libcrypto-shlib-pcy_lib.o ../crypto/x509/pcy_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-pcy_map.d.tmp -MT crypto/x509/libcrypto-shlib-pcy_map.o -c -o crypto/x509/libcrypto-shlib-pcy_map.o ../crypto/x509/pcy_map.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-pcy_node.d.tmp -MT crypto/x509/libcrypto-shlib-pcy_node.o -c -o crypto/x509/libcrypto-shlib-pcy_node.o ../crypto/x509/pcy_node.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-pcy_tree.d.tmp -MT crypto/x509/libcrypto-shlib-pcy_tree.o -c -o crypto/x509/libcrypto-shlib-pcy_tree.o ../crypto/x509/pcy_tree.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-t_crl.d.tmp -MT crypto/x509/libcrypto-shlib-t_crl.o -c -o crypto/x509/libcrypto-shlib-t_crl.o ../crypto/x509/t_crl.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-t_req.d.tmp -MT crypto/x509/libcrypto-shlib-t_req.o -c -o crypto/x509/libcrypto-shlib-t_req.o ../crypto/x509/t_req.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-t_x509.d.tmp -MT crypto/x509/libcrypto-shlib-t_x509.o -c -o crypto/x509/libcrypto-shlib-t_x509.o ../crypto/x509/t_x509.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-v3_addr.d.tmp -MT crypto/x509/libcrypto-shlib-v3_addr.o -c -o crypto/x509/libcrypto-shlib-v3_addr.o ../crypto/x509/v3_addr.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-v3_admis.d.tmp -MT crypto/x509/libcrypto-shlib-v3_admis.o -c -o crypto/x509/libcrypto-shlib-v3_admis.o ../crypto/x509/v3_admis.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-v3_akeya.d.tmp -MT crypto/x509/libcrypto-shlib-v3_akeya.o -c -o crypto/x509/libcrypto-shlib-v3_akeya.o ../crypto/x509/v3_akeya.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-v3_akid.d.tmp -MT crypto/x509/libcrypto-shlib-v3_akid.o -c -o crypto/x509/libcrypto-shlib-v3_akid.o ../crypto/x509/v3_akid.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-v3_asid.d.tmp -MT crypto/x509/libcrypto-shlib-v3_asid.o -c -o crypto/x509/libcrypto-shlib-v3_asid.o ../crypto/x509/v3_asid.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-v3_bcons.d.tmp -MT crypto/x509/libcrypto-shlib-v3_bcons.o -c -o crypto/x509/libcrypto-shlib-v3_bcons.o ../crypto/x509/v3_bcons.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-v3_bitst.d.tmp -MT crypto/x509/libcrypto-shlib-v3_bitst.o -c -o crypto/x509/libcrypto-shlib-v3_bitst.o ../crypto/x509/v3_bitst.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-v3_conf.d.tmp -MT crypto/x509/libcrypto-shlib-v3_conf.o -c -o crypto/x509/libcrypto-shlib-v3_conf.o ../crypto/x509/v3_conf.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-v3_cpols.d.tmp -MT crypto/x509/libcrypto-shlib-v3_cpols.o -c -o crypto/x509/libcrypto-shlib-v3_cpols.o ../crypto/x509/v3_cpols.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-v3_crld.d.tmp -MT crypto/x509/libcrypto-shlib-v3_crld.o -c -o crypto/x509/libcrypto-shlib-v3_crld.o ../crypto/x509/v3_crld.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-v3_enum.d.tmp -MT crypto/x509/libcrypto-shlib-v3_enum.o -c -o crypto/x509/libcrypto-shlib-v3_enum.o ../crypto/x509/v3_enum.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-v3_extku.d.tmp -MT crypto/x509/libcrypto-shlib-v3_extku.o -c -o crypto/x509/libcrypto-shlib-v3_extku.o ../crypto/x509/v3_extku.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-v3_genn.d.tmp -MT crypto/x509/libcrypto-shlib-v3_genn.o -c -o crypto/x509/libcrypto-shlib-v3_genn.o ../crypto/x509/v3_genn.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-v3_ia5.d.tmp -MT crypto/x509/libcrypto-shlib-v3_ia5.o -c -o crypto/x509/libcrypto-shlib-v3_ia5.o ../crypto/x509/v3_ia5.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-v3_info.d.tmp -MT crypto/x509/libcrypto-shlib-v3_info.o -c -o crypto/x509/libcrypto-shlib-v3_info.o ../crypto/x509/v3_info.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-v3_int.d.tmp -MT crypto/x509/libcrypto-shlib-v3_int.o -c -o crypto/x509/libcrypto-shlib-v3_int.o ../crypto/x509/v3_int.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-v3_ist.d.tmp -MT crypto/x509/libcrypto-shlib-v3_ist.o -c -o crypto/x509/libcrypto-shlib-v3_ist.o ../crypto/x509/v3_ist.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-v3_lib.d.tmp -MT crypto/x509/libcrypto-shlib-v3_lib.o -c -o crypto/x509/libcrypto-shlib-v3_lib.o ../crypto/x509/v3_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-v3_ncons.d.tmp -MT crypto/x509/libcrypto-shlib-v3_ncons.o -c -o crypto/x509/libcrypto-shlib-v3_ncons.o ../crypto/x509/v3_ncons.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-v3_pci.d.tmp -MT crypto/x509/libcrypto-shlib-v3_pci.o -c -o crypto/x509/libcrypto-shlib-v3_pci.o ../crypto/x509/v3_pci.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-v3_pcia.d.tmp -MT crypto/x509/libcrypto-shlib-v3_pcia.o -c -o crypto/x509/libcrypto-shlib-v3_pcia.o ../crypto/x509/v3_pcia.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-v3_pcons.d.tmp -MT crypto/x509/libcrypto-shlib-v3_pcons.o -c -o crypto/x509/libcrypto-shlib-v3_pcons.o ../crypto/x509/v3_pcons.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-v3_pku.d.tmp -MT crypto/x509/libcrypto-shlib-v3_pku.o -c -o crypto/x509/libcrypto-shlib-v3_pku.o ../crypto/x509/v3_pku.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-v3_pmaps.d.tmp -MT crypto/x509/libcrypto-shlib-v3_pmaps.o -c -o crypto/x509/libcrypto-shlib-v3_pmaps.o ../crypto/x509/v3_pmaps.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-v3_prn.d.tmp -MT crypto/x509/libcrypto-shlib-v3_prn.o -c -o crypto/x509/libcrypto-shlib-v3_prn.o ../crypto/x509/v3_prn.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-v3_purp.d.tmp -MT crypto/x509/libcrypto-shlib-v3_purp.o -c -o crypto/x509/libcrypto-shlib-v3_purp.o ../crypto/x509/v3_purp.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-v3_san.d.tmp -MT crypto/x509/libcrypto-shlib-v3_san.o -c -o crypto/x509/libcrypto-shlib-v3_san.o ../crypto/x509/v3_san.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-v3_skid.d.tmp -MT crypto/x509/libcrypto-shlib-v3_skid.o -c -o crypto/x509/libcrypto-shlib-v3_skid.o ../crypto/x509/v3_skid.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-v3_sxnet.d.tmp -MT crypto/x509/libcrypto-shlib-v3_sxnet.o -c -o crypto/x509/libcrypto-shlib-v3_sxnet.o ../crypto/x509/v3_sxnet.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-v3_tlsf.d.tmp -MT crypto/x509/libcrypto-shlib-v3_tlsf.o -c -o crypto/x509/libcrypto-shlib-v3_tlsf.o ../crypto/x509/v3_tlsf.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-v3_utf8.d.tmp -MT crypto/x509/libcrypto-shlib-v3_utf8.o -c -o crypto/x509/libcrypto-shlib-v3_utf8.o ../crypto/x509/v3_utf8.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-v3_utl.d.tmp -MT crypto/x509/libcrypto-shlib-v3_utl.o -c -o crypto/x509/libcrypto-shlib-v3_utl.o ../crypto/x509/v3_utl.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-v3err.d.tmp -MT crypto/x509/libcrypto-shlib-v3err.o -c -o crypto/x509/libcrypto-shlib-v3err.o ../crypto/x509/v3err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-x509_att.d.tmp -MT crypto/x509/libcrypto-shlib-x509_att.o -c -o crypto/x509/libcrypto-shlib-x509_att.o ../crypto/x509/x509_att.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-x509_cmp.d.tmp -MT crypto/x509/libcrypto-shlib-x509_cmp.o -c -o crypto/x509/libcrypto-shlib-x509_cmp.o ../crypto/x509/x509_cmp.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-x509_d2.d.tmp -MT crypto/x509/libcrypto-shlib-x509_d2.o -c -o crypto/x509/libcrypto-shlib-x509_d2.o ../crypto/x509/x509_d2.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-x509_def.d.tmp -MT crypto/x509/libcrypto-shlib-x509_def.o -c -o crypto/x509/libcrypto-shlib-x509_def.o ../crypto/x509/x509_def.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-x509_err.d.tmp -MT crypto/x509/libcrypto-shlib-x509_err.o -c -o crypto/x509/libcrypto-shlib-x509_err.o ../crypto/x509/x509_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-x509_ext.d.tmp -MT crypto/x509/libcrypto-shlib-x509_ext.o -c -o crypto/x509/libcrypto-shlib-x509_ext.o ../crypto/x509/x509_ext.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-x509_lu.d.tmp -MT crypto/x509/libcrypto-shlib-x509_lu.o -c -o crypto/x509/libcrypto-shlib-x509_lu.o ../crypto/x509/x509_lu.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-x509_meth.d.tmp -MT crypto/x509/libcrypto-shlib-x509_meth.o -c -o crypto/x509/libcrypto-shlib-x509_meth.o ../crypto/x509/x509_meth.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-x509_obj.d.tmp -MT crypto/x509/libcrypto-shlib-x509_obj.o -c -o crypto/x509/libcrypto-shlib-x509_obj.o ../crypto/x509/x509_obj.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-x509_r2x.d.tmp -MT crypto/x509/libcrypto-shlib-x509_r2x.o -c -o crypto/x509/libcrypto-shlib-x509_r2x.o ../crypto/x509/x509_r2x.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-x509_req.d.tmp -MT crypto/x509/libcrypto-shlib-x509_req.o -c -o crypto/x509/libcrypto-shlib-x509_req.o ../crypto/x509/x509_req.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-x509_set.d.tmp -MT crypto/x509/libcrypto-shlib-x509_set.o -c -o crypto/x509/libcrypto-shlib-x509_set.o ../crypto/x509/x509_set.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-x509_trust.d.tmp -MT crypto/x509/libcrypto-shlib-x509_trust.o -c -o crypto/x509/libcrypto-shlib-x509_trust.o ../crypto/x509/x509_trust.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-x509_txt.d.tmp -MT crypto/x509/libcrypto-shlib-x509_txt.o -c -o crypto/x509/libcrypto-shlib-x509_txt.o ../crypto/x509/x509_txt.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-x509_v3.d.tmp -MT crypto/x509/libcrypto-shlib-x509_v3.o -c -o crypto/x509/libcrypto-shlib-x509_v3.o ../crypto/x509/x509_v3.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-x509_vfy.d.tmp -MT crypto/x509/libcrypto-shlib-x509_vfy.o -c -o crypto/x509/libcrypto-shlib-x509_vfy.o ../crypto/x509/x509_vfy.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-x509_vpm.d.tmp -MT crypto/x509/libcrypto-shlib-x509_vpm.o -c -o crypto/x509/libcrypto-shlib-x509_vpm.o ../crypto/x509/x509_vpm.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-x509cset.d.tmp -MT crypto/x509/libcrypto-shlib-x509cset.o -c -o crypto/x509/libcrypto-shlib-x509cset.o ../crypto/x509/x509cset.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-x509name.d.tmp -MT crypto/x509/libcrypto-shlib-x509name.o -c -o crypto/x509/libcrypto-shlib-x509name.o ../crypto/x509/x509name.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-x509rset.d.tmp -MT crypto/x509/libcrypto-shlib-x509rset.o -c -o crypto/x509/libcrypto-shlib-x509rset.o ../crypto/x509/x509rset.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-x509spki.d.tmp -MT crypto/x509/libcrypto-shlib-x509spki.o -c -o crypto/x509/libcrypto-shlib-x509spki.o ../crypto/x509/x509spki.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-x509type.d.tmp -MT crypto/x509/libcrypto-shlib-x509type.o -c -o crypto/x509/libcrypto-shlib-x509type.o ../crypto/x509/x509type.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-x_all.d.tmp -MT crypto/x509/libcrypto-shlib-x_all.o -c -o crypto/x509/libcrypto-shlib-x_all.o ../crypto/x509/x_all.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-x_attrib.d.tmp -MT crypto/x509/libcrypto-shlib-x_attrib.o -c -o crypto/x509/libcrypto-shlib-x_attrib.o ../crypto/x509/x_attrib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-x_crl.d.tmp -MT crypto/x509/libcrypto-shlib-x_crl.o -c -o crypto/x509/libcrypto-shlib-x_crl.o ../crypto/x509/x_crl.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-x_exten.d.tmp -MT crypto/x509/libcrypto-shlib-x_exten.o -c -o crypto/x509/libcrypto-shlib-x_exten.o ../crypto/x509/x_exten.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-x_name.d.tmp -MT crypto/x509/libcrypto-shlib-x_name.o -c -o crypto/x509/libcrypto-shlib-x_name.o ../crypto/x509/x_name.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-x_pubkey.d.tmp -MT crypto/x509/libcrypto-shlib-x_pubkey.o -c -o crypto/x509/libcrypto-shlib-x_pubkey.o ../crypto/x509/x_pubkey.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-x_req.d.tmp -MT crypto/x509/libcrypto-shlib-x_req.o -c -o crypto/x509/libcrypto-shlib-x_req.o ../crypto/x509/x_req.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-x_x509.d.tmp -MT crypto/x509/libcrypto-shlib-x_x509.o -c -o crypto/x509/libcrypto-shlib-x_x509.o ../crypto/x509/x_x509.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-x_x509a.d.tmp -MT crypto/x509/libcrypto-shlib-x_x509a.o -c -o crypto/x509/libcrypto-shlib-x_x509a.o ../crypto/x509/x_x509a.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/libcrypto-shlib-baseprov.d.tmp -MT providers/libcrypto-shlib-baseprov.o -c -o providers/libcrypto-shlib-baseprov.o ../providers/baseprov.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/libcrypto-shlib-defltprov.d.tmp -MT providers/libcrypto-shlib-defltprov.o -c -o providers/libcrypto-shlib-defltprov.o ../providers/defltprov.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/libcrypto-shlib-nullprov.d.tmp -MT providers/libcrypto-shlib-nullprov.o -c -o providers/libcrypto-shlib-nullprov.o ../providers/nullprov.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/libcrypto-shlib-prov_running.d.tmp -MT providers/libcrypto-shlib-prov_running.o -c -o providers/libcrypto-shlib-prov_running.o ../providers/prov_running.c /usr/bin/perl ../util/mkdef.pl --version 3.0.5 --type lib --ordinals ../util/libcrypto.num --name libcrypto --OS linux > libcrypto.ld gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libssl-shlib-packet.d.tmp -MT crypto/libssl-shlib-packet.o -c -o crypto/libssl-shlib-packet.o ../crypto/packet.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-shlib-bio_ssl.d.tmp -MT ssl/libssl-shlib-bio_ssl.o -c -o ssl/libssl-shlib-bio_ssl.o ../ssl/bio_ssl.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-shlib-d1_lib.d.tmp -MT ssl/libssl-shlib-d1_lib.o -c -o ssl/libssl-shlib-d1_lib.o ../ssl/d1_lib.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-shlib-d1_msg.d.tmp -MT ssl/libssl-shlib-d1_msg.o -c -o ssl/libssl-shlib-d1_msg.o ../ssl/d1_msg.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-shlib-d1_srtp.d.tmp -MT ssl/libssl-shlib-d1_srtp.o -c -o ssl/libssl-shlib-d1_srtp.o ../ssl/d1_srtp.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-shlib-ktls.d.tmp -MT ssl/libssl-shlib-ktls.o -c -o ssl/libssl-shlib-ktls.o ../ssl/ktls.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-shlib-methods.d.tmp -MT ssl/libssl-shlib-methods.o -c -o ssl/libssl-shlib-methods.o ../ssl/methods.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-shlib-pqueue.d.tmp -MT ssl/libssl-shlib-pqueue.o -c -o ssl/libssl-shlib-pqueue.o ../ssl/pqueue.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-shlib-s3_cbc.d.tmp -MT ssl/libssl-shlib-s3_cbc.o -c -o ssl/libssl-shlib-s3_cbc.o ../ssl/s3_cbc.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-shlib-s3_enc.d.tmp -MT ssl/libssl-shlib-s3_enc.o -c -o ssl/libssl-shlib-s3_enc.o ../ssl/s3_enc.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-shlib-s3_lib.d.tmp -MT ssl/libssl-shlib-s3_lib.o -c -o ssl/libssl-shlib-s3_lib.o ../ssl/s3_lib.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-shlib-s3_msg.d.tmp -MT ssl/libssl-shlib-s3_msg.o -c -o ssl/libssl-shlib-s3_msg.o ../ssl/s3_msg.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-shlib-ssl_asn1.d.tmp -MT ssl/libssl-shlib-ssl_asn1.o -c -o ssl/libssl-shlib-ssl_asn1.o ../ssl/ssl_asn1.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-shlib-ssl_cert.d.tmp -MT ssl/libssl-shlib-ssl_cert.o -c -o ssl/libssl-shlib-ssl_cert.o ../ssl/ssl_cert.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-shlib-ssl_ciph.d.tmp -MT ssl/libssl-shlib-ssl_ciph.o -c -o ssl/libssl-shlib-ssl_ciph.o ../ssl/ssl_ciph.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-shlib-ssl_conf.d.tmp -MT ssl/libssl-shlib-ssl_conf.o -c -o ssl/libssl-shlib-ssl_conf.o ../ssl/ssl_conf.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-shlib-ssl_err.d.tmp -MT ssl/libssl-shlib-ssl_err.o -c -o ssl/libssl-shlib-ssl_err.o ../ssl/ssl_err.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-shlib-ssl_err_legacy.d.tmp -MT ssl/libssl-shlib-ssl_err_legacy.o -c -o ssl/libssl-shlib-ssl_err_legacy.o ../ssl/ssl_err_legacy.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-shlib-ssl_init.d.tmp -MT ssl/libssl-shlib-ssl_init.o -c -o ssl/libssl-shlib-ssl_init.o ../ssl/ssl_init.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-shlib-ssl_lib.d.tmp -MT ssl/libssl-shlib-ssl_lib.o -c -o ssl/libssl-shlib-ssl_lib.o ../ssl/ssl_lib.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-shlib-ssl_mcnf.d.tmp -MT ssl/libssl-shlib-ssl_mcnf.o -c -o ssl/libssl-shlib-ssl_mcnf.o ../ssl/ssl_mcnf.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-shlib-ssl_rsa.d.tmp -MT ssl/libssl-shlib-ssl_rsa.o -c -o ssl/libssl-shlib-ssl_rsa.o ../ssl/ssl_rsa.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-shlib-ssl_rsa_legacy.d.tmp -MT ssl/libssl-shlib-ssl_rsa_legacy.o -c -o ssl/libssl-shlib-ssl_rsa_legacy.o ../ssl/ssl_rsa_legacy.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-shlib-ssl_sess.d.tmp -MT ssl/libssl-shlib-ssl_sess.o -c -o ssl/libssl-shlib-ssl_sess.o ../ssl/ssl_sess.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-shlib-ssl_stat.d.tmp -MT ssl/libssl-shlib-ssl_stat.o -c -o ssl/libssl-shlib-ssl_stat.o ../ssl/ssl_stat.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-shlib-ssl_txt.d.tmp -MT ssl/libssl-shlib-ssl_txt.o -c -o ssl/libssl-shlib-ssl_txt.o ../ssl/ssl_txt.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-shlib-ssl_utst.d.tmp -MT ssl/libssl-shlib-ssl_utst.o -c -o ssl/libssl-shlib-ssl_utst.o ../ssl/ssl_utst.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-shlib-t1_enc.d.tmp -MT ssl/libssl-shlib-t1_enc.o -c -o ssl/libssl-shlib-t1_enc.o ../ssl/t1_enc.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-shlib-t1_lib.d.tmp -MT ssl/libssl-shlib-t1_lib.o -c -o ssl/libssl-shlib-t1_lib.o ../ssl/t1_lib.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-shlib-t1_trce.d.tmp -MT ssl/libssl-shlib-t1_trce.o -c -o ssl/libssl-shlib-t1_trce.o ../ssl/t1_trce.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-shlib-tls13_enc.d.tmp -MT ssl/libssl-shlib-tls13_enc.o -c -o ssl/libssl-shlib-tls13_enc.o ../ssl/tls13_enc.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-shlib-tls_depr.d.tmp -MT ssl/libssl-shlib-tls_depr.o -c -o ssl/libssl-shlib-tls_depr.o ../ssl/tls_depr.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-shlib-tls_srp.d.tmp -MT ssl/libssl-shlib-tls_srp.o -c -o ssl/libssl-shlib-tls_srp.o ../ssl/tls_srp.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/record/libssl-shlib-dtls1_bitmap.d.tmp -MT ssl/record/libssl-shlib-dtls1_bitmap.o -c -o ssl/record/libssl-shlib-dtls1_bitmap.o ../ssl/record/dtls1_bitmap.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/record/libssl-shlib-rec_layer_d1.d.tmp -MT ssl/record/libssl-shlib-rec_layer_d1.o -c -o ssl/record/libssl-shlib-rec_layer_d1.o ../ssl/record/rec_layer_d1.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/record/libssl-shlib-rec_layer_s3.d.tmp -MT ssl/record/libssl-shlib-rec_layer_s3.o -c -o ssl/record/libssl-shlib-rec_layer_s3.o ../ssl/record/rec_layer_s3.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/record/libssl-shlib-ssl3_buffer.d.tmp -MT ssl/record/libssl-shlib-ssl3_buffer.o -c -o ssl/record/libssl-shlib-ssl3_buffer.o ../ssl/record/ssl3_buffer.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/record/libssl-shlib-ssl3_record.d.tmp -MT ssl/record/libssl-shlib-ssl3_record.o -c -o ssl/record/libssl-shlib-ssl3_record.o ../ssl/record/ssl3_record.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/record/libssl-shlib-ssl3_record_tls13.d.tmp -MT ssl/record/libssl-shlib-ssl3_record_tls13.o -c -o ssl/record/libssl-shlib-ssl3_record_tls13.o ../ssl/record/ssl3_record_tls13.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/record/libssl-shlib-tls_pad.d.tmp -MT ssl/record/libssl-shlib-tls_pad.o -c -o ssl/record/libssl-shlib-tls_pad.o ../ssl/record/tls_pad.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/statem/libssl-shlib-extensions.d.tmp -MT ssl/statem/libssl-shlib-extensions.o -c -o ssl/statem/libssl-shlib-extensions.o ../ssl/statem/extensions.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/statem/libssl-shlib-extensions_clnt.d.tmp -MT ssl/statem/libssl-shlib-extensions_clnt.o -c -o ssl/statem/libssl-shlib-extensions_clnt.o ../ssl/statem/extensions_clnt.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/statem/libssl-shlib-extensions_cust.d.tmp -MT ssl/statem/libssl-shlib-extensions_cust.o -c -o ssl/statem/libssl-shlib-extensions_cust.o ../ssl/statem/extensions_cust.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/statem/libssl-shlib-extensions_srvr.d.tmp -MT ssl/statem/libssl-shlib-extensions_srvr.o -c -o ssl/statem/libssl-shlib-extensions_srvr.o ../ssl/statem/extensions_srvr.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/statem/libssl-shlib-statem.d.tmp -MT ssl/statem/libssl-shlib-statem.o -c -o ssl/statem/libssl-shlib-statem.o ../ssl/statem/statem.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/statem/libssl-shlib-statem_clnt.d.tmp -MT ssl/statem/libssl-shlib-statem_clnt.o -c -o ssl/statem/libssl-shlib-statem_clnt.o ../ssl/statem/statem_clnt.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/statem/libssl-shlib-statem_dtls.d.tmp -MT ssl/statem/libssl-shlib-statem_dtls.o -c -o ssl/statem/libssl-shlib-statem_dtls.o ../ssl/statem/statem_dtls.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/statem/libssl-shlib-statem_lib.d.tmp -MT ssl/statem/libssl-shlib-statem_lib.o -c -o ssl/statem/libssl-shlib-statem_lib.o ../ssl/statem/statem_lib.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/statem/libssl-shlib-statem_srvr.d.tmp -MT ssl/statem/libssl-shlib-statem_srvr.o -c -o ssl/statem/libssl-shlib-statem_srvr.o ../ssl/statem/statem_srvr.c /usr/bin/perl ../util/mkdef.pl --version 3.0.5 --type lib --ordinals ../util/libssl.num --name libssl --OS linux > libssl.ld gcc -Iinclude -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF engines/afalg-dso-e_afalg.d.tmp -MT engines/afalg-dso-e_afalg.o -c -o engines/afalg-dso-e_afalg.o ../engines/e_afalg.c /usr/bin/perl ../util/mkdef.pl --type dso --ordinals ../util/engines.num --name engines/afalg --OS linux > engines/afalg.ld gcc -Iinclude -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF engines/dasync-dso-e_dasync.d.tmp -MT engines/dasync-dso-e_dasync.o -c -o engines/dasync-dso-e_dasync.o ../engines/e_dasync.c /usr/bin/perl ../util/mkdef.pl --type dso --ordinals ../util/engines.num --name engines/dasync --OS linux > engines/dasync.ld gcc -Iinclude -I../include -DOPENSSL_NO_PROVIDER_CODE -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/loader_attic-dso-pvkfmt.d.tmp -MT crypto/pem/loader_attic-dso-pvkfmt.o -c -o crypto/pem/loader_attic-dso-pvkfmt.o ../crypto/pem/pvkfmt.c gcc -Iinclude -I../include -DOPENSSL_NO_PROVIDER_CODE -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF engines/loader_attic-dso-e_loader_attic.d.tmp -MT engines/loader_attic-dso-e_loader_attic.o -c -o engines/loader_attic-dso-e_loader_attic.o ../engines/e_loader_attic.c /usr/bin/perl ../util/mkdef.pl --type dso --ordinals ../util/engines.num --name engines/loader_attic --OS linux > engines/loader_attic.ld gcc -Iinclude -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF engines/ossltest-dso-e_ossltest.d.tmp -MT engines/ossltest-dso-e_ossltest.o -c -o engines/ossltest-dso-e_ossltest.o ../engines/e_ossltest.c /usr/bin/perl ../util/mkdef.pl --type dso --ordinals ../util/engines.num --name engines/ossltest --OS linux > engines/ossltest.ld gcc -Iinclude -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF engines/padlock-dso-e_padlock.d.tmp -MT engines/padlock-dso-e_padlock.o -c -o engines/padlock-dso-e_padlock.o ../engines/e_padlock.c /usr/bin/perl ../util/mkdef.pl --type dso --ordinals ../util/engines.num --name engines/padlock --OS linux > engines/padlock.ld gcc -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../include -I../providers/implementations/include -I../providers/common/include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/legacy-dso-legacyprov.d.tmp -MT providers/legacy-dso-legacyprov.o -c -o providers/legacy-dso-legacyprov.o ../providers/legacyprov.c /usr/bin/perl ../util/mkdef.pl --type dso --ordinals ../util/providers.num --name providers/legacy --OS linux > providers/legacy.ld gcc -Iinclude -I. -I../include -I.. -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/p_test-dso-p_test.d.tmp -MT test/p_test-dso-p_test.o -c -o test/p_test-dso-p_test.o ../test/p_test.c /usr/bin/perl ../util/mkdef.pl --type dso --ordinals ../util/providers.num --name test/p_test --OS linux > test/p_test.ld /usr/bin/perl ../apps/progs.pl "-C" "apps/openssl" > apps/progs.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/asn1-test-bin-asn1.d.tmp -MT fuzz/asn1-test-bin-asn1.o -c -o fuzz/asn1-test-bin-asn1.o ../fuzz/asn1.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/asn1-test-bin-fuzz_rand.d.tmp -MT fuzz/asn1-test-bin-fuzz_rand.o -c -o fuzz/asn1-test-bin-fuzz_rand.o ../fuzz/fuzz_rand.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/asn1-test-bin-test-corpus.d.tmp -MT fuzz/asn1-test-bin-test-corpus.o -c -o fuzz/asn1-test-bin-test-corpus.o ../fuzz/test-corpus.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/asn1parse-test-bin-asn1parse.d.tmp -MT fuzz/asn1parse-test-bin-asn1parse.o -c -o fuzz/asn1parse-test-bin-asn1parse.o ../fuzz/asn1parse.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/asn1parse-test-bin-test-corpus.d.tmp -MT fuzz/asn1parse-test-bin-test-corpus.o -c -o fuzz/asn1parse-test-bin-test-corpus.o ../fuzz/test-corpus.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/bignum-test-bin-bignum.d.tmp -MT fuzz/bignum-test-bin-bignum.o -c -o fuzz/bignum-test-bin-bignum.o ../fuzz/bignum.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/bignum-test-bin-test-corpus.d.tmp -MT fuzz/bignum-test-bin-test-corpus.o -c -o fuzz/bignum-test-bin-test-corpus.o ../fuzz/test-corpus.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/bndiv-test-bin-bndiv.d.tmp -MT fuzz/bndiv-test-bin-bndiv.o -c -o fuzz/bndiv-test-bin-bndiv.o ../fuzz/bndiv.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/bndiv-test-bin-test-corpus.d.tmp -MT fuzz/bndiv-test-bin-test-corpus.o -c -o fuzz/bndiv-test-bin-test-corpus.o ../fuzz/test-corpus.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/client-test-bin-client.d.tmp -MT fuzz/client-test-bin-client.o -c -o fuzz/client-test-bin-client.o ../fuzz/client.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/client-test-bin-fuzz_rand.d.tmp -MT fuzz/client-test-bin-fuzz_rand.o -c -o fuzz/client-test-bin-fuzz_rand.o ../fuzz/fuzz_rand.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/client-test-bin-test-corpus.d.tmp -MT fuzz/client-test-bin-test-corpus.o -c -o fuzz/client-test-bin-test-corpus.o ../fuzz/test-corpus.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/cmp-test-bin-cmp.d.tmp -MT fuzz/cmp-test-bin-cmp.o -c -o fuzz/cmp-test-bin-cmp.o ../fuzz/cmp.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/cmp-test-bin-fuzz_rand.d.tmp -MT fuzz/cmp-test-bin-fuzz_rand.o -c -o fuzz/cmp-test-bin-fuzz_rand.o ../fuzz/fuzz_rand.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/cmp-test-bin-test-corpus.d.tmp -MT fuzz/cmp-test-bin-test-corpus.o -c -o fuzz/cmp-test-bin-test-corpus.o ../fuzz/test-corpus.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/cms-test-bin-cms.d.tmp -MT fuzz/cms-test-bin-cms.o -c -o fuzz/cms-test-bin-cms.o ../fuzz/cms.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/cms-test-bin-test-corpus.d.tmp -MT fuzz/cms-test-bin-test-corpus.o -c -o fuzz/cms-test-bin-test-corpus.o ../fuzz/test-corpus.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/conf-test-bin-conf.d.tmp -MT fuzz/conf-test-bin-conf.o -c -o fuzz/conf-test-bin-conf.o ../fuzz/conf.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/conf-test-bin-test-corpus.d.tmp -MT fuzz/conf-test-bin-test-corpus.o -c -o fuzz/conf-test-bin-test-corpus.o ../fuzz/test-corpus.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/crl-test-bin-crl.d.tmp -MT fuzz/crl-test-bin-crl.o -c -o fuzz/crl-test-bin-crl.o ../fuzz/crl.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/crl-test-bin-test-corpus.d.tmp -MT fuzz/crl-test-bin-test-corpus.o -c -o fuzz/crl-test-bin-test-corpus.o ../fuzz/test-corpus.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/ct-test-bin-ct.d.tmp -MT fuzz/ct-test-bin-ct.o -c -o fuzz/ct-test-bin-ct.o ../fuzz/ct.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/ct-test-bin-test-corpus.d.tmp -MT fuzz/ct-test-bin-test-corpus.o -c -o fuzz/ct-test-bin-test-corpus.o ../fuzz/test-corpus.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/server-test-bin-fuzz_rand.d.tmp -MT fuzz/server-test-bin-fuzz_rand.o -c -o fuzz/server-test-bin-fuzz_rand.o ../fuzz/fuzz_rand.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/server-test-bin-server.d.tmp -MT fuzz/server-test-bin-server.o -c -o fuzz/server-test-bin-server.o ../fuzz/server.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/server-test-bin-test-corpus.d.tmp -MT fuzz/server-test-bin-test-corpus.o -c -o fuzz/server-test-bin-test-corpus.o ../fuzz/test-corpus.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/x509-test-bin-fuzz_rand.d.tmp -MT fuzz/x509-test-bin-fuzz_rand.o -c -o fuzz/x509-test-bin-fuzz_rand.o ../fuzz/fuzz_rand.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/x509-test-bin-test-corpus.d.tmp -MT fuzz/x509-test-bin-test-corpus.o -c -o fuzz/x509-test-bin-test-corpus.o ../fuzz/test-corpus.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/x509-test-bin-x509.d.tmp -MT fuzz/x509-test-bin-x509.o -c -o fuzz/x509-test-bin-x509.o ../fuzz/x509.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/aborttest-bin-aborttest.d.tmp -MT test/aborttest-bin-aborttest.o -c -o test/aborttest-bin-aborttest.o ../test/aborttest.c gcc -Iinclude -Iapps/include -I. -I../include -I../apps/include -I.. -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/aesgcmtest-bin-aesgcmtest.d.tmp -MT test/aesgcmtest-bin-aesgcmtest.o -c -o test/aesgcmtest-bin-aesgcmtest.o ../test/aesgcmtest.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/afalgtest-bin-afalgtest.d.tmp -MT test/afalgtest-bin-afalgtest.o -c -o test/afalgtest-bin-afalgtest.o ../test/afalgtest.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/algorithmid_test-bin-algorithmid_test.d.tmp -MT test/algorithmid_test-bin-algorithmid_test.o -c -o test/algorithmid_test-bin-algorithmid_test.o ../test/algorithmid_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/asn1_decode_test-bin-asn1_decode_test.d.tmp -MT test/asn1_decode_test-bin-asn1_decode_test.o -c -o test/asn1_decode_test-bin-asn1_decode_test.o ../test/asn1_decode_test.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/asn1_dsa_internal_test-bin-asn1_dsa_internal_test.d.tmp -MT test/asn1_dsa_internal_test-bin-asn1_dsa_internal_test.o -c -o test/asn1_dsa_internal_test-bin-asn1_dsa_internal_test.o ../test/asn1_dsa_internal_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/asn1_encode_test-bin-asn1_encode_test.d.tmp -MT test/asn1_encode_test-bin-asn1_encode_test.o -c -o test/asn1_encode_test-bin-asn1_encode_test.o ../test/asn1_encode_test.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/asn1_internal_test-bin-asn1_internal_test.d.tmp -MT test/asn1_internal_test-bin-asn1_internal_test.o -c -o test/asn1_internal_test-bin-asn1_internal_test.o ../test/asn1_internal_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/asn1_string_table_test-bin-asn1_string_table_test.d.tmp -MT test/asn1_string_table_test-bin-asn1_string_table_test.o -c -o test/asn1_string_table_test-bin-asn1_string_table_test.o ../test/asn1_string_table_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/asn1_time_test-bin-asn1_time_test.d.tmp -MT test/asn1_time_test-bin-asn1_time_test.o -c -o test/asn1_time_test-bin-asn1_time_test.o ../test/asn1_time_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/asynciotest-bin-asynciotest.d.tmp -MT test/asynciotest-bin-asynciotest.o -c -o test/asynciotest-bin-asynciotest.o ../test/asynciotest.c gcc -I. -Iinclude -I.. -I../include -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/asynciotest-bin-ssltestlib.d.tmp -MT test/helpers/asynciotest-bin-ssltestlib.o -c -o test/helpers/asynciotest-bin-ssltestlib.o ../test/helpers/ssltestlib.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/asynctest-bin-asynctest.d.tmp -MT test/asynctest-bin-asynctest.o -c -o test/asynctest-bin-asynctest.o ../test/asynctest.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/bad_dtls_test-bin-bad_dtls_test.d.tmp -MT test/bad_dtls_test-bin-bad_dtls_test.o -c -o test/bad_dtls_test-bin-bad_dtls_test.o ../test/bad_dtls_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/bftest-bin-bftest.d.tmp -MT test/bftest-bin-bftest.o -c -o test/bftest-bin-bftest.o ../test/bftest.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/bio_callback_test-bin-bio_callback_test.d.tmp -MT test/bio_callback_test-bin-bio_callback_test.o -c -o test/bio_callback_test-bin-bio_callback_test.o ../test/bio_callback_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/bio_core_test-bin-bio_core_test.d.tmp -MT test/bio_core_test-bin-bio_core_test.o -c -o test/bio_core_test-bin-bio_core_test.o ../test/bio_core_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/bio_enc_test-bin-bio_enc_test.d.tmp -MT test/bio_enc_test-bin-bio_enc_test.o -c -o test/bio_enc_test-bin-bio_enc_test.o ../test/bio_enc_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/bio_memleak_test-bin-bio_memleak_test.d.tmp -MT test/bio_memleak_test-bin-bio_memleak_test.o -c -o test/bio_memleak_test-bin-bio_memleak_test.o ../test/bio_memleak_test.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/bio_prefix_text-bin-bio_prefix_text.d.tmp -MT test/bio_prefix_text-bin-bio_prefix_text.o -c -o test/bio_prefix_text-bin-bio_prefix_text.o ../test/bio_prefix_text.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/bio_readbuffer_test-bin-bio_readbuffer_test.d.tmp -MT test/bio_readbuffer_test-bin-bio_readbuffer_test.o -c -o test/bio_readbuffer_test-bin-bio_readbuffer_test.o ../test/bio_readbuffer_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/bioprinttest-bin-bioprinttest.d.tmp -MT test/bioprinttest-bin-bioprinttest.o -c -o test/bioprinttest-bin-bioprinttest.o ../test/bioprinttest.c gcc -I. -Iinclude -Icrypto/bn -Iapps/include -I.. -I../include -I../crypto/bn -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/bn_internal_test-bin-bn_internal_test.d.tmp -MT test/bn_internal_test-bin-bn_internal_test.o -c -o test/bn_internal_test-bin-bn_internal_test.o ../test/bn_internal_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/bntest-bin-bntest.d.tmp -MT test/bntest-bin-bntest.o -c -o test/bntest-bin-bntest.o ../test/bntest.c /usr/bin/perl ../test/generate_buildtest.pl aes > test/buildtest_aes.c /usr/bin/perl ../test/generate_buildtest.pl async > test/buildtest_async.c /usr/bin/perl ../test/generate_buildtest.pl blowfish > test/buildtest_blowfish.c /usr/bin/perl ../test/generate_buildtest.pl bn > test/buildtest_bn.c /usr/bin/perl ../test/generate_buildtest.pl buffer > test/buildtest_buffer.c /usr/bin/perl ../test/generate_buildtest.pl camellia > test/buildtest_camellia.c /usr/bin/perl ../test/generate_buildtest.pl cast > test/buildtest_cast.c /usr/bin/perl ../test/generate_buildtest.pl cmac > test/buildtest_cmac.c /usr/bin/perl ../test/generate_buildtest.pl cmp_util > test/buildtest_cmp_util.c /usr/bin/perl ../test/generate_buildtest.pl comp > test/buildtest_comp.c /usr/bin/perl ../test/generate_buildtest.pl conf_api > test/buildtest_conf_api.c /usr/bin/perl ../test/generate_buildtest.pl conftypes > test/buildtest_conftypes.c /usr/bin/perl ../test/generate_buildtest.pl core > test/buildtest_core.c /usr/bin/perl ../test/generate_buildtest.pl core_dispatch > test/buildtest_core_dispatch.c /usr/bin/perl ../test/generate_buildtest.pl core_names > test/buildtest_core_names.c /usr/bin/perl ../test/generate_buildtest.pl core_object > test/buildtest_core_object.c /usr/bin/perl ../test/generate_buildtest.pl cryptoerr_legacy > test/buildtest_cryptoerr_legacy.c /usr/bin/perl ../test/generate_buildtest.pl decoder > test/buildtest_decoder.c /usr/bin/perl ../test/generate_buildtest.pl des > test/buildtest_des.c /usr/bin/perl ../test/generate_buildtest.pl dh > test/buildtest_dh.c /usr/bin/perl ../test/generate_buildtest.pl dsa > test/buildtest_dsa.c /usr/bin/perl ../test/generate_buildtest.pl dtls1 > test/buildtest_dtls1.c /usr/bin/perl ../test/generate_buildtest.pl e_os2 > test/buildtest_e_os2.c /usr/bin/perl ../test/generate_buildtest.pl ebcdic > test/buildtest_ebcdic.c /usr/bin/perl ../test/generate_buildtest.pl ec > test/buildtest_ec.c /usr/bin/perl ../test/generate_buildtest.pl ecdh > test/buildtest_ecdh.c /usr/bin/perl ../test/generate_buildtest.pl ecdsa > test/buildtest_ecdsa.c /usr/bin/perl ../test/generate_buildtest.pl encoder > test/buildtest_encoder.c /usr/bin/perl ../test/generate_buildtest.pl engine > test/buildtest_engine.c /usr/bin/perl ../test/generate_buildtest.pl evp > test/buildtest_evp.c /usr/bin/perl ../test/generate_buildtest.pl fips_names > test/buildtest_fips_names.c /usr/bin/perl ../test/generate_buildtest.pl hmac > test/buildtest_hmac.c /usr/bin/perl ../test/generate_buildtest.pl http > test/buildtest_http.c /usr/bin/perl ../test/generate_buildtest.pl kdf > test/buildtest_kdf.c /usr/bin/perl ../test/generate_buildtest.pl macros > test/buildtest_macros.c /usr/bin/perl ../test/generate_buildtest.pl md4 > test/buildtest_md4.c /usr/bin/perl ../test/generate_buildtest.pl md5 > test/buildtest_md5.c /usr/bin/perl ../test/generate_buildtest.pl modes > test/buildtest_modes.c /usr/bin/perl ../test/generate_buildtest.pl obj_mac > test/buildtest_obj_mac.c /usr/bin/perl ../test/generate_buildtest.pl objects > test/buildtest_objects.c /usr/bin/perl ../test/generate_buildtest.pl ossl_typ > test/buildtest_ossl_typ.c /usr/bin/perl ../test/generate_buildtest.pl param_build > test/buildtest_param_build.c /usr/bin/perl ../test/generate_buildtest.pl params > test/buildtest_params.c /usr/bin/perl ../test/generate_buildtest.pl pem > test/buildtest_pem.c /usr/bin/perl ../test/generate_buildtest.pl pem2 > test/buildtest_pem2.c /usr/bin/perl ../test/generate_buildtest.pl prov_ssl > test/buildtest_prov_ssl.c /usr/bin/perl ../test/generate_buildtest.pl provider > test/buildtest_provider.c /usr/bin/perl ../test/generate_buildtest.pl rand > test/buildtest_rand.c /usr/bin/perl ../test/generate_buildtest.pl rc2 > test/buildtest_rc2.c /usr/bin/perl ../test/generate_buildtest.pl rc4 > test/buildtest_rc4.c /usr/bin/perl ../test/generate_buildtest.pl ripemd > test/buildtest_ripemd.c /usr/bin/perl ../test/generate_buildtest.pl rsa > test/buildtest_rsa.c /usr/bin/perl ../test/generate_buildtest.pl seed > test/buildtest_seed.c /usr/bin/perl ../test/generate_buildtest.pl self_test > test/buildtest_self_test.c /usr/bin/perl ../test/generate_buildtest.pl sha > test/buildtest_sha.c /usr/bin/perl ../test/generate_buildtest.pl srtp > test/buildtest_srtp.c /usr/bin/perl ../test/generate_buildtest.pl ssl2 > test/buildtest_ssl2.c /usr/bin/perl ../test/generate_buildtest.pl sslerr_legacy > test/buildtest_sslerr_legacy.c /usr/bin/perl ../test/generate_buildtest.pl stack > test/buildtest_stack.c /usr/bin/perl ../test/generate_buildtest.pl store > test/buildtest_store.c /usr/bin/perl ../test/generate_buildtest.pl symhacks > test/buildtest_symhacks.c /usr/bin/perl ../test/generate_buildtest.pl tls1 > test/buildtest_tls1.c /usr/bin/perl ../test/generate_buildtest.pl ts > test/buildtest_ts.c /usr/bin/perl ../test/generate_buildtest.pl txt_db > test/buildtest_txt_db.c /usr/bin/perl ../test/generate_buildtest.pl types > test/buildtest_types.c /usr/bin/perl ../test/generate_buildtest.pl whrlpool > test/buildtest_whrlpool.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/casttest-bin-casttest.d.tmp -MT test/casttest-bin-casttest.o -c -o test/casttest-bin-casttest.o ../test/casttest.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/chacha_internal_test-bin-chacha_internal_test.d.tmp -MT test/chacha_internal_test-bin-chacha_internal_test.o -c -o test/chacha_internal_test-bin-chacha_internal_test.o ../test/chacha_internal_test.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/cipher_overhead_test-bin-cipher_overhead_test.d.tmp -MT test/cipher_overhead_test-bin-cipher_overhead_test.o -c -o test/cipher_overhead_test-bin-cipher_overhead_test.o ../test/cipher_overhead_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/cipherbytes_test-bin-cipherbytes_test.d.tmp -MT test/cipherbytes_test-bin-cipherbytes_test.o -c -o test/cipherbytes_test-bin-cipherbytes_test.o ../test/cipherbytes_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/cipherlist_test-bin-cipherlist_test.d.tmp -MT test/cipherlist_test-bin-cipherlist_test.o -c -o test/cipherlist_test-bin-cipherlist_test.o ../test/cipherlist_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ciphername_test-bin-ciphername_test.d.tmp -MT test/ciphername_test-bin-ciphername_test.o -c -o test/ciphername_test-bin-ciphername_test.o ../test/ciphername_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/clienthellotest-bin-clienthellotest.d.tmp -MT test/clienthellotest-bin-clienthellotest.o -c -o test/clienthellotest-bin-clienthellotest.o ../test/clienthellotest.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/cmactest-bin-cmactest.d.tmp -MT test/cmactest-bin-cmactest.o -c -o test/cmactest-bin-cmactest.o ../test/cmactest.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/cmp_asn_test-bin-cmp_asn_test.d.tmp -MT test/cmp_asn_test-bin-cmp_asn_test.o -c -o test/cmp_asn_test-bin-cmp_asn_test.o ../test/cmp_asn_test.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/cmp_asn_test-bin-cmp_testlib.d.tmp -MT test/helpers/cmp_asn_test-bin-cmp_testlib.o -c -o test/helpers/cmp_asn_test-bin-cmp_testlib.o ../test/helpers/cmp_testlib.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/cmp_client_test-bin-cmp_client_test.d.tmp -MT test/cmp_client_test-bin-cmp_client_test.o -c -o test/cmp_client_test-bin-cmp_client_test.o ../test/cmp_client_test.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/cmp_client_test-bin-cmp_testlib.d.tmp -MT test/helpers/cmp_client_test-bin-cmp_testlib.o -c -o test/helpers/cmp_client_test-bin-cmp_testlib.o ../test/helpers/cmp_testlib.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/cmp_ctx_test-bin-cmp_ctx_test.d.tmp -MT test/cmp_ctx_test-bin-cmp_ctx_test.o -c -o test/cmp_ctx_test-bin-cmp_ctx_test.o ../test/cmp_ctx_test.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/cmp_ctx_test-bin-cmp_testlib.d.tmp -MT test/helpers/cmp_ctx_test-bin-cmp_testlib.o -c -o test/helpers/cmp_ctx_test-bin-cmp_testlib.o ../test/helpers/cmp_testlib.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/cmp_hdr_test-bin-cmp_hdr_test.d.tmp -MT test/cmp_hdr_test-bin-cmp_hdr_test.o -c -o test/cmp_hdr_test-bin-cmp_hdr_test.o ../test/cmp_hdr_test.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/cmp_hdr_test-bin-cmp_testlib.d.tmp -MT test/helpers/cmp_hdr_test-bin-cmp_testlib.o -c -o test/helpers/cmp_hdr_test-bin-cmp_testlib.o ../test/helpers/cmp_testlib.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/cmp_msg_test-bin-cmp_msg_test.d.tmp -MT test/cmp_msg_test-bin-cmp_msg_test.o -c -o test/cmp_msg_test-bin-cmp_msg_test.o ../test/cmp_msg_test.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/cmp_msg_test-bin-cmp_testlib.d.tmp -MT test/helpers/cmp_msg_test-bin-cmp_testlib.o -c -o test/helpers/cmp_msg_test-bin-cmp_testlib.o ../test/helpers/cmp_testlib.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/cmp_protect_test-bin-cmp_protect_test.d.tmp -MT test/cmp_protect_test-bin-cmp_protect_test.o -c -o test/cmp_protect_test-bin-cmp_protect_test.o ../test/cmp_protect_test.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/cmp_protect_test-bin-cmp_testlib.d.tmp -MT test/helpers/cmp_protect_test-bin-cmp_testlib.o -c -o test/helpers/cmp_protect_test-bin-cmp_testlib.o ../test/helpers/cmp_testlib.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/cmp_server_test-bin-cmp_server_test.d.tmp -MT test/cmp_server_test-bin-cmp_server_test.o -c -o test/cmp_server_test-bin-cmp_server_test.o ../test/cmp_server_test.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/cmp_server_test-bin-cmp_testlib.d.tmp -MT test/helpers/cmp_server_test-bin-cmp_testlib.o -c -o test/helpers/cmp_server_test-bin-cmp_testlib.o ../test/helpers/cmp_testlib.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/cmp_status_test-bin-cmp_status_test.d.tmp -MT test/cmp_status_test-bin-cmp_status_test.o -c -o test/cmp_status_test-bin-cmp_status_test.o ../test/cmp_status_test.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/cmp_status_test-bin-cmp_testlib.d.tmp -MT test/helpers/cmp_status_test-bin-cmp_testlib.o -c -o test/helpers/cmp_status_test-bin-cmp_testlib.o ../test/helpers/cmp_testlib.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/cmp_vfy_test-bin-cmp_vfy_test.d.tmp -MT test/cmp_vfy_test-bin-cmp_vfy_test.o -c -o test/cmp_vfy_test-bin-cmp_vfy_test.o ../test/cmp_vfy_test.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/cmp_vfy_test-bin-cmp_testlib.d.tmp -MT test/helpers/cmp_vfy_test-bin-cmp_testlib.o -c -o test/helpers/cmp_vfy_test-bin-cmp_testlib.o ../test/helpers/cmp_testlib.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/cmsapitest-bin-cmsapitest.d.tmp -MT test/cmsapitest-bin-cmsapitest.o -c -o test/cmsapitest-bin-cmsapitest.o ../test/cmsapitest.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/conf_include_test-bin-conf_include_test.d.tmp -MT test/conf_include_test-bin-conf_include_test.o -c -o test/conf_include_test-bin-conf_include_test.o ../test/conf_include_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/confdump-bin-confdump.d.tmp -MT test/confdump-bin-confdump.o -c -o test/confdump-bin-confdump.o ../test/confdump.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/constant_time_test-bin-constant_time_test.d.tmp -MT test/constant_time_test-bin-constant_time_test.o -c -o test/constant_time_test-bin-constant_time_test.o ../test/constant_time_test.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/context_internal_test-bin-context_internal_test.d.tmp -MT test/context_internal_test-bin-context_internal_test.o -c -o test/context_internal_test-bin-context_internal_test.o ../test/context_internal_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/crltest-bin-crltest.d.tmp -MT test/crltest-bin-crltest.o -c -o test/crltest-bin-crltest.o ../test/crltest.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ct_test-bin-ct_test.d.tmp -MT test/ct_test-bin-ct_test.o -c -o test/ct_test-bin-ct_test.o ../test/ct_test.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ctype_internal_test-bin-ctype_internal_test.d.tmp -MT test/ctype_internal_test-bin-ctype_internal_test.o -c -o test/ctype_internal_test-bin-ctype_internal_test.o ../test/ctype_internal_test.c gcc -I. -Iinclude -Iapps/include -Icrypto/ec/curve448 -I.. -I../include -I../apps/include -I../crypto/ec/curve448 -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/curve448_internal_test-bin-curve448_internal_test.d.tmp -MT test/curve448_internal_test-bin-curve448_internal_test.o -c -o test/curve448_internal_test-bin-curve448_internal_test.o ../test/curve448_internal_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/d2i_test-bin-d2i_test.d.tmp -MT test/d2i_test-bin-d2i_test.o -c -o test/d2i_test-bin-d2i_test.o ../test/d2i_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/danetest-bin-danetest.d.tmp -MT test/danetest-bin-danetest.o -c -o test/danetest-bin-danetest.o ../test/danetest.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/defltfips_test-bin-defltfips_test.d.tmp -MT test/defltfips_test-bin-defltfips_test.o -c -o test/defltfips_test-bin-defltfips_test.o ../test/defltfips_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/destest-bin-destest.d.tmp -MT test/destest-bin-destest.o -c -o test/destest-bin-destest.o ../test/destest.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/dhtest-bin-dhtest.d.tmp -MT test/dhtest-bin-dhtest.o -c -o test/dhtest-bin-dhtest.o ../test/dhtest.c gcc -Iinclude -Iapps/include -Iproviders/common/include -I../include -I../apps/include -I../providers/common/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/drbgtest-bin-drbgtest.d.tmp -MT test/drbgtest-bin-drbgtest.o -c -o test/drbgtest-bin-drbgtest.o ../test/drbgtest.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/dsa_no_digest_size_test-bin-dsa_no_digest_size_test.d.tmp -MT test/dsa_no_digest_size_test-bin-dsa_no_digest_size_test.o -c -o test/dsa_no_digest_size_test-bin-dsa_no_digest_size_test.o ../test/dsa_no_digest_size_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/dsatest-bin-dsatest.d.tmp -MT test/dsatest-bin-dsatest.o -c -o test/dsatest-bin-dsatest.o ../test/dsatest.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/dtls_mtu_test-bin-dtls_mtu_test.d.tmp -MT test/dtls_mtu_test-bin-dtls_mtu_test.o -c -o test/dtls_mtu_test-bin-dtls_mtu_test.o ../test/dtls_mtu_test.c gcc -I. -Iinclude -I.. -I../include -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/dtls_mtu_test-bin-ssltestlib.d.tmp -MT test/helpers/dtls_mtu_test-bin-ssltestlib.o -c -o test/helpers/dtls_mtu_test-bin-ssltestlib.o ../test/helpers/ssltestlib.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/dtlstest-bin-dtlstest.d.tmp -MT test/dtlstest-bin-dtlstest.o -c -o test/dtlstest-bin-dtlstest.o ../test/dtlstest.c gcc -I. -Iinclude -I.. -I../include -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/dtlstest-bin-ssltestlib.d.tmp -MT test/helpers/dtlstest-bin-ssltestlib.o -c -o test/helpers/dtlstest-bin-ssltestlib.o ../test/helpers/ssltestlib.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/dtlsv1listentest-bin-dtlsv1listentest.d.tmp -MT test/dtlsv1listentest-bin-dtlsv1listentest.o -c -o test/dtlsv1listentest-bin-dtlsv1listentest.o ../test/dtlsv1listentest.c gcc -Iinclude -Icrypto/ec -Iapps/include -I../include -I../crypto/ec -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ec_internal_test-bin-ec_internal_test.d.tmp -MT test/ec_internal_test-bin-ec_internal_test.o -c -o test/ec_internal_test-bin-ec_internal_test.o ../test/ec_internal_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ecdsatest-bin-ecdsatest.d.tmp -MT test/ecdsatest-bin-ecdsatest.o -c -o test/ecdsatest-bin-ecdsatest.o ../test/ecdsatest.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ecstresstest-bin-ecstresstest.d.tmp -MT test/ecstresstest-bin-ecstresstest.o -c -o test/ecstresstest-bin-ecstresstest.o ../test/ecstresstest.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ectest-bin-ectest.d.tmp -MT test/ectest-bin-ectest.o -c -o test/ectest-bin-ectest.o ../test/ectest.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/endecode_test-bin-endecode_test.d.tmp -MT test/endecode_test-bin-endecode_test.o -c -o test/endecode_test-bin-endecode_test.o ../test/endecode_test.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/endecode_test-bin-predefined_dhparams.d.tmp -MT test/helpers/endecode_test-bin-predefined_dhparams.o -c -o test/helpers/endecode_test-bin-predefined_dhparams.o ../test/helpers/predefined_dhparams.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/endecoder_legacy_test-bin-endecoder_legacy_test.d.tmp -MT test/endecoder_legacy_test-bin-endecoder_legacy_test.o -c -o test/endecoder_legacy_test-bin-endecoder_legacy_test.o ../test/endecoder_legacy_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/enginetest-bin-enginetest.d.tmp -MT test/enginetest-bin-enginetest.o -c -o test/enginetest-bin-enginetest.o ../test/enginetest.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/errtest-bin-errtest.d.tmp -MT test/errtest-bin-errtest.o -c -o test/errtest-bin-errtest.o ../test/errtest.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -DNO_FIPS_MODULE -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/evp_extra_test-bin-evp_extra_test.d.tmp -MT test/evp_extra_test-bin-evp_extra_test.o -c -o test/evp_extra_test-bin-evp_extra_test.o ../test/evp_extra_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/evp_extra_test2-bin-evp_extra_test2.d.tmp -MT test/evp_extra_test2-bin-evp_extra_test2.o -c -o test/evp_extra_test2-bin-evp_extra_test2.o ../test/evp_extra_test2.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/evp_fetch_prov_test-bin-evp_fetch_prov_test.d.tmp -MT test/evp_fetch_prov_test-bin-evp_fetch_prov_test.o -c -o test/evp_fetch_prov_test-bin-evp_fetch_prov_test.o ../test/evp_fetch_prov_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/evp_kdf_test-bin-evp_kdf_test.d.tmp -MT test/evp_kdf_test-bin-evp_kdf_test.o -c -o test/evp_kdf_test-bin-evp_kdf_test.o ../test/evp_kdf_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/evp_libctx_test-bin-evp_libctx_test.d.tmp -MT test/evp_libctx_test-bin-evp_libctx_test.o -c -o test/evp_libctx_test-bin-evp_libctx_test.o ../test/evp_libctx_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/evp_pkey_ctx_new_from_name-bin-evp_pkey_ctx_new_from_name.d.tmp -MT test/evp_pkey_ctx_new_from_name-bin-evp_pkey_ctx_new_from_name.o -c -o test/evp_pkey_ctx_new_from_name-bin-evp_pkey_ctx_new_from_name.o ../test/evp_pkey_ctx_new_from_name.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/evp_pkey_dparams_test-bin-evp_pkey_dparams_test.d.tmp -MT test/evp_pkey_dparams_test-bin-evp_pkey_dparams_test.o -c -o test/evp_pkey_dparams_test-bin-evp_pkey_dparams_test.o ../test/evp_pkey_dparams_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/evp_pkey_provided_test-bin-evp_pkey_provided_test.d.tmp -MT test/evp_pkey_provided_test-bin-evp_pkey_provided_test.o -c -o test/evp_pkey_provided_test-bin-evp_pkey_provided_test.o ../test/evp_pkey_provided_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/evp_test-bin-evp_test.d.tmp -MT test/evp_test-bin-evp_test.o -c -o test/evp_test-bin-evp_test.o ../test/evp_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/exdatatest-bin-exdatatest.d.tmp -MT test/exdatatest-bin-exdatatest.o -c -o test/exdatatest-bin-exdatatest.o ../test/exdatatest.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/exptest-bin-exptest.d.tmp -MT test/exptest-bin-exptest.o -c -o test/exptest-bin-exptest.o ../test/exptest.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/fatalerrtest-bin-fatalerrtest.d.tmp -MT test/fatalerrtest-bin-fatalerrtest.o -c -o test/fatalerrtest-bin-fatalerrtest.o ../test/fatalerrtest.c gcc -I. -Iinclude -I.. -I../include -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/fatalerrtest-bin-ssltestlib.d.tmp -MT test/helpers/fatalerrtest-bin-ssltestlib.o -c -o test/helpers/fatalerrtest-bin-ssltestlib.o ../test/helpers/ssltestlib.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ffc_internal_test-bin-ffc_internal_test.d.tmp -MT test/ffc_internal_test-bin-ffc_internal_test.o -c -o test/ffc_internal_test-bin-ffc_internal_test.o ../test/ffc_internal_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/gmdifftest-bin-gmdifftest.d.tmp -MT test/gmdifftest-bin-gmdifftest.o -c -o test/gmdifftest-bin-gmdifftest.o ../test/gmdifftest.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/hexstr_test-bin-hexstr_test.d.tmp -MT test/hexstr_test-bin-hexstr_test.o -c -o test/hexstr_test-bin-hexstr_test.o ../test/hexstr_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/hmactest-bin-hmactest.d.tmp -MT test/hmactest-bin-hmactest.o -c -o test/hmactest-bin-hmactest.o ../test/hmactest.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/http_test-bin-http_test.d.tmp -MT test/http_test-bin-http_test.o -c -o test/http_test-bin-http_test.o ../test/http_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ideatest-bin-ideatest.d.tmp -MT test/ideatest-bin-ideatest.o -c -o test/ideatest-bin-ideatest.o ../test/ideatest.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/igetest-bin-igetest.d.tmp -MT test/igetest-bin-igetest.o -c -o test/igetest-bin-igetest.o ../test/igetest.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/keymgmt_internal_test-bin-keymgmt_internal_test.d.tmp -MT test/keymgmt_internal_test-bin-keymgmt_internal_test.o -c -o test/keymgmt_internal_test-bin-keymgmt_internal_test.o ../test/keymgmt_internal_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/lhash_test-bin-lhash_test.d.tmp -MT test/lhash_test-bin-lhash_test.o -c -o test/lhash_test-bin-lhash_test.o ../test/lhash_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/localetest-bin-localetest.d.tmp -MT test/localetest-bin-localetest.o -c -o test/localetest-bin-localetest.o ../test/localetest.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/mdc2test-bin-mdc2test.d.tmp -MT test/mdc2test-bin-mdc2test.o -c -o test/mdc2test-bin-mdc2test.o ../test/mdc2test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/memleaktest-bin-memleaktest.d.tmp -MT test/memleaktest-bin-memleaktest.o -c -o test/memleaktest-bin-memleaktest.o ../test/memleaktest.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/modes_internal_test-bin-modes_internal_test.d.tmp -MT test/modes_internal_test-bin-modes_internal_test.o -c -o test/modes_internal_test-bin-modes_internal_test.o ../test/modes_internal_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/moduleloadtest-bin-moduleloadtest.d.tmp -MT test/moduleloadtest-bin-moduleloadtest.o -c -o test/moduleloadtest-bin-moduleloadtest.o ../test/moduleloadtest.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/moduleloadtest-bin-simpledynamic.d.tmp -MT test/moduleloadtest-bin-simpledynamic.o -c -o test/moduleloadtest-bin-simpledynamic.o ../test/simpledynamic.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/namemap_internal_test-bin-namemap_internal_test.d.tmp -MT test/namemap_internal_test-bin-namemap_internal_test.o -c -o test/namemap_internal_test-bin-namemap_internal_test.o ../test/namemap_internal_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ocspapitest-bin-ocspapitest.d.tmp -MT test/ocspapitest-bin-ocspapitest.o -c -o test/ocspapitest-bin-ocspapitest.o ../test/ocspapitest.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ossl_store_test-bin-ossl_store_test.d.tmp -MT test/ossl_store_test-bin-ossl_store_test.o -c -o test/ossl_store_test-bin-ossl_store_test.o ../test/ossl_store_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/packettest-bin-packettest.d.tmp -MT test/packettest-bin-packettest.o -c -o test/packettest-bin-packettest.o ../test/packettest.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/param_build_test-bin-param_build_test.d.tmp -MT test/param_build_test-bin-param_build_test.o -c -o test/param_build_test-bin-param_build_test.o ../test/param_build_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/params_api_test-bin-params_api_test.d.tmp -MT test/params_api_test-bin-params_api_test.o -c -o test/params_api_test-bin-params_api_test.o ../test/params_api_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/params_conversion_test-bin-params_conversion_test.d.tmp -MT test/params_conversion_test-bin-params_conversion_test.o -c -o test/params_conversion_test-bin-params_conversion_test.o ../test/params_conversion_test.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/params_test-bin-params_test.d.tmp -MT test/params_test-bin-params_test.o -c -o test/params_test-bin-params_test.o ../test/params_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/pbelutest-bin-pbelutest.d.tmp -MT test/pbelutest-bin-pbelutest.o -c -o test/pbelutest-bin-pbelutest.o ../test/pbelutest.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/pbetest-bin-pbetest.d.tmp -MT test/pbetest-bin-pbetest.o -c -o test/pbetest-bin-pbetest.o ../test/pbetest.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/pem_read_depr_test-bin-pem_read_depr_test.d.tmp -MT test/pem_read_depr_test-bin-pem_read_depr_test.o -c -o test/pem_read_depr_test-bin-pem_read_depr_test.o ../test/pem_read_depr_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/pemtest-bin-pemtest.d.tmp -MT test/pemtest-bin-pemtest.o -c -o test/pemtest-bin-pemtest.o ../test/pemtest.c gcc -I. -Iinclude -I.. -I../include -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/pkcs12_format_test-bin-pkcs12.d.tmp -MT test/helpers/pkcs12_format_test-bin-pkcs12.o -c -o test/helpers/pkcs12_format_test-bin-pkcs12.o ../test/helpers/pkcs12.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/pkcs12_format_test-bin-pkcs12_format_test.d.tmp -MT test/pkcs12_format_test-bin-pkcs12_format_test.o -c -o test/pkcs12_format_test-bin-pkcs12_format_test.o ../test/pkcs12_format_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/pkcs7_test-bin-pkcs7_test.d.tmp -MT test/pkcs7_test-bin-pkcs7_test.o -c -o test/pkcs7_test-bin-pkcs7_test.o ../test/pkcs7_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/pkey_meth_kdf_test-bin-pkey_meth_kdf_test.d.tmp -MT test/pkey_meth_kdf_test-bin-pkey_meth_kdf_test.o -c -o test/pkey_meth_kdf_test-bin-pkey_meth_kdf_test.o ../test/pkey_meth_kdf_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/pkey_meth_test-bin-pkey_meth_test.d.tmp -MT test/pkey_meth_test-bin-pkey_meth_test.o -c -o test/pkey_meth_test-bin-pkey_meth_test.o ../test/pkey_meth_test.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/poly1305_internal_test-bin-poly1305_internal_test.d.tmp -MT test/poly1305_internal_test-bin-poly1305_internal_test.o -c -o test/poly1305_internal_test-bin-poly1305_internal_test.o ../test/poly1305_internal_test.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/property_test-bin-property_test.d.tmp -MT test/property_test-bin-property_test.o -c -o test/property_test-bin-property_test.o ../test/property_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/prov_config_test-bin-prov_config_test.d.tmp -MT test/prov_config_test-bin-prov_config_test.o -c -o test/prov_config_test-bin-prov_config_test.o ../test/prov_config_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/provfetchtest-bin-provfetchtest.d.tmp -MT test/provfetchtest-bin-provfetchtest.o -c -o test/provfetchtest-bin-provfetchtest.o ../test/provfetchtest.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/provider_fallback_test-bin-provider_fallback_test.d.tmp -MT test/provider_fallback_test-bin-provider_fallback_test.o -c -o test/provider_fallback_test-bin-provider_fallback_test.o ../test/provider_fallback_test.c gcc -Iinclude -Iapps/include -I. -I../include -I../apps/include -I.. -DPROVIDER_INIT_FUNCTION_NAME=p_test_init -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/provider_internal_test-bin-p_test.d.tmp -MT test/provider_internal_test-bin-p_test.o -c -o test/provider_internal_test-bin-p_test.o ../test/p_test.c gcc -Iinclude -Iapps/include -I. -I../include -I../apps/include -I.. -DPROVIDER_INIT_FUNCTION_NAME=p_test_init -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/provider_internal_test-bin-provider_internal_test.d.tmp -MT test/provider_internal_test-bin-provider_internal_test.o -c -o test/provider_internal_test-bin-provider_internal_test.o ../test/provider_internal_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/provider_pkey_test-bin-fake_rsaprov.d.tmp -MT test/provider_pkey_test-bin-fake_rsaprov.o -c -o test/provider_pkey_test-bin-fake_rsaprov.o ../test/fake_rsaprov.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/provider_pkey_test-bin-provider_pkey_test.d.tmp -MT test/provider_pkey_test-bin-provider_pkey_test.o -c -o test/provider_pkey_test-bin-provider_pkey_test.o ../test/provider_pkey_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/provider_status_test-bin-provider_status_test.d.tmp -MT test/provider_status_test-bin-provider_status_test.o -c -o test/provider_status_test-bin-provider_status_test.o ../test/provider_status_test.c gcc -Iinclude -Iapps/include -I. -I../include -I../apps/include -I.. -DPROVIDER_INIT_FUNCTION_NAME=p_test_init -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/provider_test-bin-p_test.d.tmp -MT test/provider_test-bin-p_test.o -c -o test/provider_test-bin-p_test.o ../test/p_test.c gcc -Iinclude -Iapps/include -I. -I../include -I../apps/include -I.. -DPROVIDER_INIT_FUNCTION_NAME=p_test_init -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/provider_test-bin-provider_test.d.tmp -MT test/provider_test-bin-provider_test.o -c -o test/provider_test-bin-provider_test.o ../test/provider_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/punycode_test-bin-punycode_test.d.tmp -MT test/punycode_test-bin-punycode_test.o -c -o test/punycode_test-bin-punycode_test.o ../test/punycode_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/rand_status_test-bin-rand_status_test.d.tmp -MT test/rand_status_test-bin-rand_status_test.o -c -o test/rand_status_test-bin-rand_status_test.o ../test/rand_status_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/rand_test-bin-rand_test.d.tmp -MT test/rand_test-bin-rand_test.o -c -o test/rand_test-bin-rand_test.o ../test/rand_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/rc2test-bin-rc2test.d.tmp -MT test/rc2test-bin-rc2test.o -c -o test/rc2test-bin-rc2test.o ../test/rc2test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/rc4test-bin-rc4test.d.tmp -MT test/rc4test-bin-rc4test.o -c -o test/rc4test-bin-rc4test.o ../test/rc4test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/rc5test-bin-rc5test.d.tmp -MT test/rc5test-bin-rc5test.o -c -o test/rc5test-bin-rc5test.o ../test/rc5test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/rdrand_sanitytest-bin-rdrand_sanitytest.d.tmp -MT test/rdrand_sanitytest-bin-rdrand_sanitytest.o -c -o test/rdrand_sanitytest-bin-rdrand_sanitytest.o ../test/rdrand_sanitytest.c gcc -I. -Iinclude -I.. -I../include -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/recordlentest-bin-ssltestlib.d.tmp -MT test/helpers/recordlentest-bin-ssltestlib.o -c -o test/helpers/recordlentest-bin-ssltestlib.o ../test/helpers/ssltestlib.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/recordlentest-bin-recordlentest.d.tmp -MT test/recordlentest-bin-recordlentest.o -c -o test/recordlentest-bin-recordlentest.o ../test/recordlentest.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/rsa_complex-bin-rsa_complex.d.tmp -MT test/rsa_complex-bin-rsa_complex.o -c -o test/rsa_complex-bin-rsa_complex.o ../test/rsa_complex.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/rsa_mp_test-bin-rsa_mp_test.d.tmp -MT test/rsa_mp_test-bin-rsa_mp_test.o -c -o test/rsa_mp_test-bin-rsa_mp_test.o ../test/rsa_mp_test.c gcc -I. -Iinclude -Icrypto/rsa -Iapps/include -I.. -I../include -I../crypto/rsa -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/rsa_sp800_56b_test-bin-rsa_sp800_56b_test.d.tmp -MT test/rsa_sp800_56b_test-bin-rsa_sp800_56b_test.o -c -o test/rsa_sp800_56b_test-bin-rsa_sp800_56b_test.o ../test/rsa_sp800_56b_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/rsa_test-bin-rsa_test.d.tmp -MT test/rsa_test-bin-rsa_test.o -c -o test/rsa_test-bin-rsa_test.o ../test/rsa_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/sanitytest-bin-sanitytest.d.tmp -MT test/sanitytest-bin-sanitytest.o -c -o test/sanitytest-bin-sanitytest.o ../test/sanitytest.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/secmemtest-bin-secmemtest.d.tmp -MT test/secmemtest-bin-secmemtest.o -c -o test/secmemtest-bin-secmemtest.o ../test/secmemtest.c gcc -I. -Iinclude -I.. -I../include -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/servername_test-bin-ssltestlib.d.tmp -MT test/helpers/servername_test-bin-ssltestlib.o -c -o test/helpers/servername_test-bin-ssltestlib.o ../test/helpers/ssltestlib.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/servername_test-bin-servername_test.d.tmp -MT test/servername_test-bin-servername_test.o -c -o test/servername_test-bin-servername_test.o ../test/servername_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/sha_test-bin-sha_test.d.tmp -MT test/sha_test-bin-sha_test.o -c -o test/sha_test-bin-sha_test.o ../test/sha_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/shlibloadtest-bin-shlibloadtest.d.tmp -MT test/shlibloadtest-bin-shlibloadtest.o -c -o test/shlibloadtest-bin-shlibloadtest.o ../test/shlibloadtest.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/shlibloadtest-bin-simpledynamic.d.tmp -MT test/shlibloadtest-bin-simpledynamic.o -c -o test/shlibloadtest-bin-simpledynamic.o ../test/simpledynamic.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/siphash_internal_test-bin-siphash_internal_test.d.tmp -MT test/siphash_internal_test-bin-siphash_internal_test.o -c -o test/siphash_internal_test-bin-siphash_internal_test.o ../test/siphash_internal_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/sm2_internal_test-bin-sm2_internal_test.d.tmp -MT test/sm2_internal_test-bin-sm2_internal_test.o -c -o test/sm2_internal_test-bin-sm2_internal_test.o ../test/sm2_internal_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/sm3_internal_test-bin-sm3_internal_test.d.tmp -MT test/sm3_internal_test-bin-sm3_internal_test.o -c -o test/sm3_internal_test-bin-sm3_internal_test.o ../test/sm3_internal_test.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/sm4_internal_test-bin-sm4_internal_test.d.tmp -MT test/sm4_internal_test-bin-sm4_internal_test.o -c -o test/sm4_internal_test-bin-sm4_internal_test.o ../test/sm4_internal_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/sparse_array_test-bin-sparse_array_test.d.tmp -MT test/sparse_array_test-bin-sparse_array_test.o -c -o test/sparse_array_test-bin-sparse_array_test.o ../test/sparse_array_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/srptest-bin-srptest.d.tmp -MT test/srptest-bin-srptest.o -c -o test/srptest-bin-srptest.o ../test/srptest.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ssl_cert_table_internal_test-bin-ssl_cert_table_internal_test.d.tmp -MT test/ssl_cert_table_internal_test-bin-ssl_cert_table_internal_test.o -c -o test/ssl_cert_table_internal_test-bin-ssl_cert_table_internal_test.o ../test/ssl_cert_table_internal_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ssl_ctx_test-bin-ssl_ctx_test.d.tmp -MT test/ssl_ctx_test-bin-ssl_ctx_test.o -c -o test/ssl_ctx_test-bin-ssl_ctx_test.o ../test/ssl_ctx_test.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/ssl_old_test-bin-predefined_dhparams.d.tmp -MT test/helpers/ssl_old_test-bin-predefined_dhparams.o -c -o test/helpers/ssl_old_test-bin-predefined_dhparams.o ../test/helpers/predefined_dhparams.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ssl_old_test-bin-ssl_old_test.d.tmp -MT test/ssl_old_test-bin-ssl_old_test.o -c -o test/ssl_old_test-bin-ssl_old_test.o ../test/ssl_old_test.c gcc -I. -Iinclude -I.. -I../include -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/ssl_test-bin-handshake.d.tmp -MT test/helpers/ssl_test-bin-handshake.o -c -o test/helpers/ssl_test-bin-handshake.o ../test/helpers/handshake.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/ssl_test-bin-handshake_srp.d.tmp -MT test/helpers/ssl_test-bin-handshake_srp.o -c -o test/helpers/ssl_test-bin-handshake_srp.o ../test/helpers/handshake_srp.c gcc -Iinclude -I../include -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/ssl_test-bin-ssl_test_ctx.d.tmp -MT test/helpers/ssl_test-bin-ssl_test_ctx.o -c -o test/helpers/ssl_test-bin-ssl_test_ctx.o ../test/helpers/ssl_test_ctx.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ssl_test-bin-ssl_test.d.tmp -MT test/ssl_test-bin-ssl_test.o -c -o test/ssl_test-bin-ssl_test.o ../test/ssl_test.c gcc -Iinclude -I../include -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/ssl_test_ctx_test-bin-ssl_test_ctx.d.tmp -MT test/helpers/ssl_test_ctx_test-bin-ssl_test_ctx.o -c -o test/helpers/ssl_test_ctx_test-bin-ssl_test_ctx.o ../test/helpers/ssl_test_ctx.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ssl_test_ctx_test-bin-ssl_test_ctx_test.d.tmp -MT test/ssl_test_ctx_test-bin-ssl_test_ctx_test.o -c -o test/ssl_test_ctx_test-bin-ssl_test_ctx_test.o ../test/ssl_test_ctx_test.c gcc -I. -Iinclude -I.. -I../include -Iinclude -Iapps/include -I. -I../include -I../apps/include -I.. -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/sslapitest-bin-ssltestlib.d.tmp -MT test/helpers/sslapitest-bin-ssltestlib.o -c -o test/helpers/sslapitest-bin-ssltestlib.o ../test/helpers/ssltestlib.c gcc -Iinclude -Iapps/include -I. -I../include -I../apps/include -I.. -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/sslapitest-bin-filterprov.d.tmp -MT test/sslapitest-bin-filterprov.o -c -o test/sslapitest-bin-filterprov.o ../test/filterprov.c gcc -Iinclude -Iapps/include -I. -I../include -I../apps/include -I.. -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/sslapitest-bin-sslapitest.d.tmp -MT test/sslapitest-bin-sslapitest.o -c -o test/sslapitest-bin-sslapitest.o ../test/sslapitest.c gcc -Iinclude -Iapps/include -I. -I../include -I../apps/include -I.. -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/sslapitest-bin-tls-provider.d.tmp -MT test/sslapitest-bin-tls-provider.o -c -o test/sslapitest-bin-tls-provider.o ../test/tls-provider.c gcc -I. -Iinclude -I.. -I../include -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/sslbuffertest-bin-ssltestlib.d.tmp -MT test/helpers/sslbuffertest-bin-ssltestlib.o -c -o test/helpers/sslbuffertest-bin-ssltestlib.o ../test/helpers/ssltestlib.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/sslbuffertest-bin-sslbuffertest.d.tmp -MT test/sslbuffertest-bin-sslbuffertest.o -c -o test/sslbuffertest-bin-sslbuffertest.o ../test/sslbuffertest.c gcc -I. -Iinclude -I.. -I../include -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/sslcorrupttest-bin-ssltestlib.d.tmp -MT test/helpers/sslcorrupttest-bin-ssltestlib.o -c -o test/helpers/sslcorrupttest-bin-ssltestlib.o ../test/helpers/ssltestlib.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/sslcorrupttest-bin-sslcorrupttest.d.tmp -MT test/sslcorrupttest-bin-sslcorrupttest.o -c -o test/sslcorrupttest-bin-sslcorrupttest.o ../test/sslcorrupttest.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/stack_test-bin-stack_test.d.tmp -MT test/stack_test-bin-stack_test.o -c -o test/stack_test-bin-stack_test.o ../test/stack_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/sysdefaulttest-bin-sysdefaulttest.d.tmp -MT test/sysdefaulttest-bin-sysdefaulttest.o -c -o test/sysdefaulttest-bin-sysdefaulttest.o ../test/sysdefaulttest.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/test_test-bin-test_test.d.tmp -MT test/test_test-bin-test_test.o -c -o test/test_test-bin-test_test.o ../test/test_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/threadstest-bin-threadstest.d.tmp -MT test/threadstest-bin-threadstest.o -c -o test/threadstest-bin-threadstest.o ../test/threadstest.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/threadstest_fips-bin-threadstest_fips.d.tmp -MT test/threadstest_fips-bin-threadstest_fips.o -c -o test/threadstest_fips-bin-threadstest_fips.o ../test/threadstest_fips.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/time_offset_test-bin-time_offset_test.d.tmp -MT test/time_offset_test-bin-time_offset_test.o -c -o test/time_offset_test-bin-time_offset_test.o ../test/time_offset_test.c gcc -I. -Iinclude -I.. -I../include -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/tls13ccstest-bin-ssltestlib.d.tmp -MT test/helpers/tls13ccstest-bin-ssltestlib.o -c -o test/helpers/tls13ccstest-bin-ssltestlib.o ../test/helpers/ssltestlib.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/tls13ccstest-bin-tls13ccstest.d.tmp -MT test/tls13ccstest-bin-tls13ccstest.o -c -o test/tls13ccstest-bin-tls13ccstest.o ../test/tls13ccstest.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/tls13encryptiontest-bin-tls13encryptiontest.d.tmp -MT test/tls13encryptiontest-bin-tls13encryptiontest.o -c -o test/tls13encryptiontest-bin-tls13encryptiontest.o ../test/tls13encryptiontest.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -DOPENSSL_NO_KTLS -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/tls13secretstest-bin-packet.d.tmp -MT crypto/tls13secretstest-bin-packet.o -c -o crypto/tls13secretstest-bin-packet.o ../crypto/packet.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -DOPENSSL_NO_KTLS -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/tls13secretstest-bin-tls13_enc.d.tmp -MT ssl/tls13secretstest-bin-tls13_enc.o -c -o ssl/tls13secretstest-bin-tls13_enc.o ../ssl/tls13_enc.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -DOPENSSL_NO_KTLS -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/tls13secretstest-bin-tls13secretstest.d.tmp -MT test/tls13secretstest-bin-tls13secretstest.o -c -o test/tls13secretstest-bin-tls13secretstest.o ../test/tls13secretstest.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/uitest-bin-apps_ui.d.tmp -MT apps/lib/uitest-bin-apps_ui.o -c -o apps/lib/uitest-bin-apps_ui.o ../apps/lib/apps_ui.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/uitest-bin-uitest.d.tmp -MT test/uitest-bin-uitest.o -c -o test/uitest-bin-uitest.o ../test/uitest.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/upcallstest-bin-upcallstest.d.tmp -MT test/upcallstest-bin-upcallstest.o -c -o test/upcallstest-bin-upcallstest.o ../test/upcallstest.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/user_property_test-bin-user_property_test.d.tmp -MT test/user_property_test-bin-user_property_test.o -c -o test/user_property_test-bin-user_property_test.o ../test/user_property_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/v3ext-bin-v3ext.d.tmp -MT test/v3ext-bin-v3ext.o -c -o test/v3ext-bin-v3ext.o ../test/v3ext.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/v3nametest-bin-v3nametest.d.tmp -MT test/v3nametest-bin-v3nametest.o -c -o test/v3nametest-bin-v3nametest.o ../test/v3nametest.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/verify_extra_test-bin-verify_extra_test.d.tmp -MT test/verify_extra_test-bin-verify_extra_test.o -c -o test/verify_extra_test-bin-verify_extra_test.o ../test/verify_extra_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/versions-bin-versions.d.tmp -MT test/versions-bin-versions.o -c -o test/versions-bin-versions.o ../test/versions.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/wpackettest-bin-wpackettest.d.tmp -MT test/wpackettest-bin-wpackettest.o -c -o test/wpackettest-bin-wpackettest.o ../test/wpackettest.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/x509_check_cert_pkey_test-bin-x509_check_cert_pkey_test.d.tmp -MT test/x509_check_cert_pkey_test-bin-x509_check_cert_pkey_test.o -c -o test/x509_check_cert_pkey_test-bin-x509_check_cert_pkey_test.o ../test/x509_check_cert_pkey_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/x509_dup_cert_test-bin-x509_dup_cert_test.d.tmp -MT test/x509_dup_cert_test-bin-x509_dup_cert_test.o -c -o test/x509_dup_cert_test-bin-x509_dup_cert_test.o ../test/x509_dup_cert_test.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/x509_internal_test-bin-x509_internal_test.d.tmp -MT test/x509_internal_test-bin-x509_internal_test.o -c -o test/x509_internal_test-bin-x509_internal_test.o ../test/x509_internal_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/x509_time_test-bin-x509_time_test.d.tmp -MT test/x509_time_test-bin-x509_time_test.o -c -o test/x509_time_test-bin-x509_time_test.o ../test/x509_time_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/x509aux-bin-x509aux.d.tmp -MT test/x509aux-bin-x509aux.o -c -o test/x509aux-bin-x509aux.o ../test/x509aux.c rm -f "apps/CA.pl" /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" \ "-oMakefile" ../apps/CA.pl.in > "apps/CA.pl" rm -f "apps/tsget.pl" /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" \ "-oMakefile" ../apps/tsget.in > "apps/tsget.pl" rm -f "tools/c_rehash" /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" \ "-oMakefile" ../tools/c_rehash.in > "tools/c_rehash" chmod a+x apps/CA.pl rm -f "util/shlib_wrap.sh" /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" \ "-oMakefile" ../util/shlib_wrap.sh.in > "util/shlib_wrap.sh" chmod a+x apps/tsget.pl rm -f "util/wrap.pl" /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" \ "-oMakefile" ../util/wrap.pl.in > "util/wrap.pl" chmod a+x tools/c_rehash rm -f apps/libapps.a ar qc apps/libapps.a apps/lib/libapps-lib-app_libctx.o apps/lib/libapps-lib-app_params.o apps/lib/libapps-lib-app_provider.o apps/lib/libapps-lib-app_rand.o apps/lib/libapps-lib-app_x509.o apps/lib/libapps-lib-apps.o apps/lib/libapps-lib-apps_ui.o apps/lib/libapps-lib-columns.o apps/lib/libapps-lib-engine.o apps/lib/libapps-lib-engine_loader.o apps/lib/libapps-lib-fmt.o apps/lib/libapps-lib-http_server.o apps/lib/libapps-lib-names.o apps/lib/libapps-lib-opt.o apps/lib/libapps-lib-s_cb.o apps/lib/libapps-lib-s_socket.o apps/lib/libapps-lib-tlssrp_depr.o ranlib apps/libapps.a || echo Never mind. chmod a+x util/shlib_wrap.sh gcc -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/aes/libcrypto-lib-aes-s390x.o crypto/aes/aes-s390x.S gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/bn/libcrypto-lib-s390x-gf2m.o crypto/bn/s390x-gf2m.s gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/bn/libcrypto-lib-s390x-mont.o crypto/bn/s390x-mont.S gcc -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/chacha/libcrypto-lib-chacha-s390x.o crypto/chacha/chacha-s390x.S gcc -Icrypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-cversion.d.tmp -MT crypto/libcrypto-lib-cversion.o -c -o crypto/libcrypto-lib-cversion.o ../crypto/cversion.c chmod a+x util/wrap.pl gcc -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/libcrypto-lib-s390xcpuid.o crypto/s390xcpuid.S gcc -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/modes/libcrypto-lib-ghash-s390x.o crypto/modes/ghash-s390x.S gcc -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/poly1305/libcrypto-lib-poly1305-s390x.o crypto/poly1305/poly1305-s390x.S gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/rc4/libcrypto-lib-rc4-s390x.o crypto/rc4/rc4-s390x.s gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/sha/libcrypto-lib-keccak1600-s390x.o crypto/sha/keccak1600-s390x.S gcc -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/sha/libcrypto-lib-sha1-s390x.o crypto/sha/sha1-s390x.S gcc -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/sha/libcrypto-lib-sha256-s390x.o crypto/sha/sha256-s390x.S gcc -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/sha/libcrypto-lib-sha512-s390x.o crypto/sha/sha512-s390x.S gcc -Iproviders/common/include/prov -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/der/libdefault-lib-der_rsa_sig.d.tmp -MT providers/common/der/libdefault-lib-der_rsa_sig.o -c -o providers/common/der/libdefault-lib-der_rsa_sig.o ../providers/common/der/der_rsa_sig.c gcc -Iproviders/common/include/prov -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/der/libdefault-lib-der_sm2_gen.d.tmp -MT providers/common/der/libdefault-lib-der_sm2_gen.o -c -o providers/common/der/libdefault-lib-der_sm2_gen.o providers/common/der/der_sm2_gen.c gcc -Iproviders/common/include/prov -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/der/libdefault-lib-der_sm2_key.d.tmp -MT providers/common/der/libdefault-lib-der_sm2_key.o -c -o providers/common/der/libdefault-lib-der_sm2_key.o ../providers/common/der/der_sm2_key.c gcc -Iproviders/common/include/prov -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/der/libdefault-lib-der_sm2_sig.d.tmp -MT providers/common/der/libdefault-lib-der_sm2_sig.o -c -o providers/common/der/libdefault-lib-der_sm2_sig.o ../providers/common/der/der_sm2_sig.c gcc -Iproviders/common/include/prov -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/kdfs/libdefault-lib-x942kdf.d.tmp -MT providers/implementations/kdfs/libdefault-lib-x942kdf.o -c -o providers/implementations/kdfs/libdefault-lib-x942kdf.o ../providers/implementations/kdfs/x942kdf.c gcc -Iproviders/common/include/prov -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/signature/libdefault-lib-dsa_sig.d.tmp -MT providers/implementations/signature/libdefault-lib-dsa_sig.o -c -o providers/implementations/signature/libdefault-lib-dsa_sig.o ../providers/implementations/signature/dsa_sig.c gcc -Iproviders/common/include/prov -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DS390X_EC_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/signature/libdefault-lib-eddsa_sig.d.tmp -MT providers/implementations/signature/libdefault-lib-eddsa_sig.o -c -o providers/implementations/signature/libdefault-lib-eddsa_sig.o ../providers/implementations/signature/eddsa_sig.c gcc -Iproviders/common/include/prov -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/der/libcommon-lib-der_digests_gen.d.tmp -MT providers/common/der/libcommon-lib-der_digests_gen.o -c -o providers/common/der/libcommon-lib-der_digests_gen.o providers/common/der/der_digests_gen.c gcc -Iproviders/common/include/prov -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/der/libcommon-lib-der_dsa_gen.d.tmp -MT providers/common/der/libcommon-lib-der_dsa_gen.o -c -o providers/common/der/libcommon-lib-der_dsa_gen.o providers/common/der/der_dsa_gen.c gcc -Iproviders/common/include/prov -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/der/libcommon-lib-der_ec_gen.d.tmp -MT providers/common/der/libcommon-lib-der_ec_gen.o -c -o providers/common/der/libcommon-lib-der_ec_gen.o providers/common/der/der_ec_gen.c gcc -Iproviders/common/include/prov -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/der/libcommon-lib-der_ecx_gen.d.tmp -MT providers/common/der/libcommon-lib-der_ecx_gen.o -c -o providers/common/der/libcommon-lib-der_ecx_gen.o providers/common/der/der_ecx_gen.c gcc -Iproviders/common/include/prov -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/der/libcommon-lib-der_rsa_gen.d.tmp -MT providers/common/der/libcommon-lib-der_rsa_gen.o -c -o providers/common/der/libcommon-lib-der_rsa_gen.o providers/common/der/der_rsa_gen.c gcc -Iproviders/common/include/prov -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DB_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-3\"" -DMODULESDIR="\"/usr/lib/s390x-linux-gnu/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/der/libcommon-lib-der_wrap_gen.d.tmp -MT providers/common/der/libcommon-lib-der_wrap_gen.o -c -o providers/common/der/libcommon-lib-der_wrap_gen.o providers/common/der/der_wrap_gen.c rm -f libssl.a ar qc libssl.a ssl/libssl-lib-bio_ssl.o ssl/libssl-lib-d1_lib.o ssl/libssl-lib-d1_msg.o ssl/libssl-lib-d1_srtp.o ssl/libssl-lib-ktls.o ssl/libssl-lib-methods.o ssl/libssl-lib-pqueue.o ssl/libssl-lib-s3_enc.o ssl/libssl-lib-s3_lib.o ssl/libssl-lib-s3_msg.o ssl/libssl-lib-ssl_asn1.o ssl/libssl-lib-ssl_cert.o ssl/libssl-lib-ssl_ciph.o ssl/libssl-lib-ssl_conf.o ssl/libssl-lib-ssl_err.o ssl/libssl-lib-ssl_err_legacy.o ssl/libssl-lib-ssl_init.o ssl/libssl-lib-ssl_lib.o ssl/libssl-lib-ssl_mcnf.o ssl/libssl-lib-ssl_rsa.o ssl/libssl-lib-ssl_rsa_legacy.o ssl/libssl-lib-ssl_sess.o ssl/libssl-lib-ssl_stat.o ssl/libssl-lib-ssl_txt.o ssl/libssl-lib-ssl_utst.o ssl/libssl-lib-t1_enc.o ssl/libssl-lib-t1_lib.o ssl/libssl-lib-t1_trce.o ssl/libssl-lib-tls13_enc.o ssl/libssl-lib-tls_depr.o ssl/libssl-lib-tls_srp.o ssl/record/libssl-lib-dtls1_bitmap.o ssl/record/libssl-lib-rec_layer_d1.o ssl/record/libssl-lib-rec_layer_s3.o ssl/record/libssl-lib-ssl3_buffer.o ssl/record/libssl-lib-ssl3_record.o ssl/record/libssl-lib-ssl3_record_tls13.o ssl/statem/libssl-lib-extensions.o ssl/statem/libssl-lib-extensions_clnt.o ssl/statem/libssl-lib-extensions_cust.o ssl/statem/libssl-lib-extensions_srvr.o ssl/statem/libssl-lib-statem.o ssl/statem/libssl-lib-statem_clnt.o ssl/statem/libssl-lib-statem_dtls.o ssl/statem/libssl-lib-statem_lib.o ssl/statem/libssl-lib-statem_srvr.o rm -f providers/libdefault.a ar qc providers/libdefault.a providers/common/der/libdefault-lib-der_rsa_sig.o providers/common/der/libdefault-lib-der_sm2_gen.o providers/common/der/libdefault-lib-der_sm2_key.o providers/common/der/libdefault-lib-der_sm2_sig.o providers/common/libdefault-lib-bio_prov.o providers/common/libdefault-lib-capabilities.o providers/common/libdefault-lib-digest_to_nid.o providers/common/libdefault-lib-provider_seeding.o providers/common/libdefault-lib-provider_util.o providers/common/libdefault-lib-securitycheck.o providers/common/libdefault-lib-securitycheck_default.o providers/implementations/asymciphers/libdefault-lib-rsa_enc.o providers/implementations/asymciphers/libdefault-lib-sm2_enc.o providers/implementations/ciphers/libdefault-lib-cipher_aes.o providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha.o providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha1_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha256_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_ccm.o providers/implementations/ciphers/libdefault-lib-cipher_aes_ccm_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_gcm.o providers/implementations/ciphers/libdefault-lib-cipher_aes_gcm_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_ocb.o providers/implementations/ciphers/libdefault-lib-cipher_aes_ocb_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_siv.o providers/implementations/ciphers/libdefault-lib-cipher_aes_siv_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_wrp.o providers/implementations/ciphers/libdefault-lib-cipher_aes_xts.o providers/implementations/ciphers/libdefault-lib-cipher_aes_xts_fips.o providers/implementations/ciphers/libdefault-lib-cipher_aes_xts_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aria.o providers/implementations/ciphers/libdefault-lib-cipher_aria_ccm.o providers/implementations/ciphers/libdefault-lib-cipher_aria_ccm_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aria_gcm.o providers/implementations/ciphers/libdefault-lib-cipher_aria_gcm_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aria_hw.o providers/implementations/ciphers/libdefault-lib-cipher_camellia.o providers/implementations/ciphers/libdefault-lib-cipher_camellia_hw.o providers/implementations/ciphers/libdefault-lib-cipher_chacha20.o providers/implementations/ciphers/libdefault-lib-cipher_chacha20_hw.o providers/implementations/ciphers/libdefault-lib-cipher_chacha20_poly1305.o providers/implementations/ciphers/libdefault-lib-cipher_chacha20_poly1305_hw.o providers/implementations/ciphers/libdefault-lib-cipher_cts.o providers/implementations/ciphers/libdefault-lib-cipher_null.o providers/implementations/ciphers/libdefault-lib-cipher_sm4.o providers/implementations/ciphers/libdefault-lib-cipher_sm4_hw.o providers/implementations/ciphers/libdefault-lib-cipher_tdes.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_common.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_default.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_default_hw.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_hw.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_wrap.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_wrap_hw.o providers/implementations/digests/libdefault-lib-blake2_prov.o providers/implementations/digests/libdefault-lib-blake2b_prov.o providers/implementations/digests/libdefault-lib-blake2s_prov.o providers/implementations/digests/libdefault-lib-md5_prov.o providers/implementations/digests/libdefault-lib-md5_sha1_prov.o providers/implementations/digests/libdefault-lib-null_prov.o providers/implementations/digests/libdefault-lib-sha2_prov.o providers/implementations/digests/libdefault-lib-sha3_prov.o providers/implementations/digests/libdefault-lib-sm3_prov.o providers/implementations/encode_decode/libdefault-lib-decode_der2key.o providers/implementations/encode_decode/libdefault-lib-decode_epki2pki.o providers/implementations/encode_decode/libdefault-lib-decode_msblob2key.o providers/implementations/encode_decode/libdefault-lib-decode_pem2der.o providers/implementations/encode_decode/libdefault-lib-decode_pvk2key.o providers/implementations/encode_decode/libdefault-lib-decode_spki2typespki.o providers/implementations/encode_decode/libdefault-lib-encode_key2any.o providers/implementations/encode_decode/libdefault-lib-encode_key2blob.o providers/implementations/encode_decode/libdefault-lib-encode_key2ms.o providers/implementations/encode_decode/libdefault-lib-encode_key2text.o providers/implementations/encode_decode/libdefault-lib-endecoder_common.o providers/implementations/exchange/libdefault-lib-dh_exch.o providers/implementations/exchange/libdefault-lib-ecdh_exch.o providers/implementations/exchange/libdefault-lib-ecx_exch.o providers/implementations/exchange/libdefault-lib-kdf_exch.o providers/implementations/kdfs/libdefault-lib-hkdf.o providers/implementations/kdfs/libdefault-lib-kbkdf.o providers/implementations/kdfs/libdefault-lib-krb5kdf.o providers/implementations/kdfs/libdefault-lib-pbkdf2.o providers/implementations/kdfs/libdefault-lib-pbkdf2_fips.o providers/implementations/kdfs/libdefault-lib-pkcs12kdf.o providers/implementations/kdfs/libdefault-lib-scrypt.o providers/implementations/kdfs/libdefault-lib-sshkdf.o providers/implementations/kdfs/libdefault-lib-sskdf.o providers/implementations/kdfs/libdefault-lib-tls1_prf.o providers/implementations/kdfs/libdefault-lib-x942kdf.o providers/implementations/kem/libdefault-lib-rsa_kem.o providers/implementations/keymgmt/libdefault-lib-dh_kmgmt.o providers/implementations/keymgmt/libdefault-lib-dsa_kmgmt.o providers/implementations/keymgmt/libdefault-lib-ec_kmgmt.o providers/implementations/keymgmt/libdefault-lib-ecx_kmgmt.o providers/implementations/keymgmt/libdefault-lib-kdf_legacy_kmgmt.o providers/implementations/keymgmt/libdefault-lib-mac_legacy_kmgmt.o providers/implementations/keymgmt/libdefault-lib-rsa_kmgmt.o providers/implementations/macs/libdefault-lib-blake2b_mac.o providers/implementations/macs/libdefault-lib-blake2s_mac.o providers/implementations/macs/libdefault-lib-cmac_prov.o providers/implementations/macs/libdefault-lib-gmac_prov.o providers/implementations/macs/libdefault-lib-hmac_prov.o providers/implementations/macs/libdefault-lib-kmac_prov.o providers/implementations/macs/libdefault-lib-poly1305_prov.o providers/implementations/macs/libdefault-lib-siphash_prov.o providers/implementations/rands/libdefault-lib-crngt.o providers/implementations/rands/libdefault-lib-drbg.o providers/implementations/rands/libdefault-lib-drbg_ctr.o providers/implementations/rands/libdefault-lib-drbg_hash.o providers/implementations/rands/libdefault-lib-drbg_hmac.o providers/implementations/rands/libdefault-lib-seed_src.o providers/implementations/rands/libdefault-lib-test_rng.o providers/implementations/rands/seeding/libdefault-lib-rand_cpu_x86.o providers/implementations/rands/seeding/libdefault-lib-rand_tsc.o providers/implementations/rands/seeding/libdefault-lib-rand_unix.o providers/implementations/rands/seeding/libdefault-lib-rand_win.o providers/implementations/signature/libdefault-lib-dsa_sig.o providers/implementations/signature/libdefault-lib-ecdsa_sig.o providers/implementations/signature/libdefault-lib-eddsa_sig.o providers/implementations/signature/libdefault-lib-mac_legacy_sig.o providers/implementations/signature/libdefault-lib-rsa_sig.o providers/implementations/signature/libdefault-lib-sm2_sig.o providers/implementations/storemgmt/libdefault-lib-file_store.o providers/implementations/storemgmt/libdefault-lib-file_store_any2obj.o ssl/libdefault-lib-s3_cbc.o rm -f providers/liblegacy.a ar qc providers/liblegacy.a crypto/bn/asm/liblegacy-lib-s390x.o crypto/bn/liblegacy-lib-s390x-gf2m.o crypto/bn/liblegacy-lib-s390x-mont.o crypto/des/liblegacy-lib-des_enc.o crypto/des/liblegacy-lib-fcrypt_b.o crypto/liblegacy-lib-cpuid.o crypto/liblegacy-lib-ctype.o crypto/liblegacy-lib-s390xcap.o crypto/liblegacy-lib-s390xcpuid.o crypto/md5/liblegacy-lib-md5_dgst.o crypto/md5/liblegacy-lib-md5_one.o crypto/md5/liblegacy-lib-md5_sha1.o providers/common/liblegacy-lib-provider_util.o providers/implementations/ciphers/liblegacy-lib-cipher_blowfish.o providers/implementations/ciphers/liblegacy-lib-cipher_blowfish_hw.o providers/implementations/ciphers/liblegacy-lib-cipher_cast5.o providers/implementations/ciphers/liblegacy-lib-cipher_cast5_hw.o providers/implementations/ciphers/liblegacy-lib-cipher_des.o providers/implementations/ciphers/liblegacy-lib-cipher_des_hw.o providers/implementations/ciphers/liblegacy-lib-cipher_desx.o providers/implementations/ciphers/liblegacy-lib-cipher_desx_hw.o providers/implementations/ciphers/liblegacy-lib-cipher_rc2.o providers/implementations/ciphers/liblegacy-lib-cipher_rc2_hw.o providers/implementations/ciphers/liblegacy-lib-cipher_rc4.o providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hmac_md5.o providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hmac_md5_hw.o providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hw.o providers/implementations/ciphers/liblegacy-lib-cipher_seed.o providers/implementations/ciphers/liblegacy-lib-cipher_seed_hw.o providers/implementations/ciphers/liblegacy-lib-cipher_tdes_common.o providers/implementations/digests/liblegacy-lib-md4_prov.o providers/implementations/digests/liblegacy-lib-ripemd_prov.o providers/implementations/digests/liblegacy-lib-wp_prov.o providers/implementations/kdfs/liblegacy-lib-pbkdf1.o providers/liblegacy-lib-prov_running.o ranlib providers/liblegacy.a || echo Never mind. rm -f test/libtestutil.a ranlib libssl.a || echo Never mind. ar qc test/libtestutil.a apps/lib/libtestutil-lib-opt.o test/testutil/libtestutil-lib-apps_shims.o test/testutil/libtestutil-lib-basic_output.o test/testutil/libtestutil-lib-cb.o test/testutil/libtestutil-lib-driver.o test/testutil/libtestutil-lib-fake_random.o test/testutil/libtestutil-lib-format_output.o test/testutil/libtestutil-lib-load.o test/testutil/libtestutil-lib-main.o test/testutil/libtestutil-lib-options.o test/testutil/libtestutil-lib-output.o test/testutil/libtestutil-lib-provider.o test/testutil/libtestutil-lib-random.o test/testutil/libtestutil-lib-stanza.o test/testutil/libtestutil-lib-test_cleanup.o test/testutil/libtestutil-lib-test_options.o test/testutil/libtestutil-lib-tests.o test/testutil/libtestutil-lib-testutil_init.o ranlib providers/libdefault.a || echo Never mind. ranlib test/libtestutil.a || echo Never mind. gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wl,-z,defs -Wl,-znodelete -shared -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/p_test.so -Wl,--version-script=test/p_test.ld \ test/p_test-dso-p_test.o \ -ldl -pthread /usr/bin/perl ../apps/progs.pl "-H" "apps/openssl" > apps/progs.h gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_aes-bin-buildtest_aes.d.tmp -MT test/buildtest_c_aes-bin-buildtest_aes.o -c -o test/buildtest_c_aes-bin-buildtest_aes.o test/buildtest_aes.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_async-bin-buildtest_async.d.tmp -MT test/buildtest_c_async-bin-buildtest_async.o -c -o test/buildtest_c_async-bin-buildtest_async.o test/buildtest_async.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_blowfish-bin-buildtest_blowfish.d.tmp -MT test/buildtest_c_blowfish-bin-buildtest_blowfish.o -c -o test/buildtest_c_blowfish-bin-buildtest_blowfish.o test/buildtest_blowfish.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_bn-bin-buildtest_bn.d.tmp -MT test/buildtest_c_bn-bin-buildtest_bn.o -c -o test/buildtest_c_bn-bin-buildtest_bn.o test/buildtest_bn.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_buffer-bin-buildtest_buffer.d.tmp -MT test/buildtest_c_buffer-bin-buildtest_buffer.o -c -o test/buildtest_c_buffer-bin-buildtest_buffer.o test/buildtest_buffer.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_camellia-bin-buildtest_camellia.d.tmp -MT test/buildtest_c_camellia-bin-buildtest_camellia.o -c -o test/buildtest_c_camellia-bin-buildtest_camellia.o test/buildtest_camellia.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_cast-bin-buildtest_cast.d.tmp -MT test/buildtest_c_cast-bin-buildtest_cast.o -c -o test/buildtest_c_cast-bin-buildtest_cast.o test/buildtest_cast.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_cmac-bin-buildtest_cmac.d.tmp -MT test/buildtest_c_cmac-bin-buildtest_cmac.o -c -o test/buildtest_c_cmac-bin-buildtest_cmac.o test/buildtest_cmac.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_cmp_util-bin-buildtest_cmp_util.d.tmp -MT test/buildtest_c_cmp_util-bin-buildtest_cmp_util.o -c -o test/buildtest_c_cmp_util-bin-buildtest_cmp_util.o test/buildtest_cmp_util.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_comp-bin-buildtest_comp.d.tmp -MT test/buildtest_c_comp-bin-buildtest_comp.o -c -o test/buildtest_c_comp-bin-buildtest_comp.o test/buildtest_comp.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_conf_api-bin-buildtest_conf_api.d.tmp -MT test/buildtest_c_conf_api-bin-buildtest_conf_api.o -c -o test/buildtest_c_conf_api-bin-buildtest_conf_api.o test/buildtest_conf_api.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_conftypes-bin-buildtest_conftypes.d.tmp -MT test/buildtest_c_conftypes-bin-buildtest_conftypes.o -c -o test/buildtest_c_conftypes-bin-buildtest_conftypes.o test/buildtest_conftypes.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_core-bin-buildtest_core.d.tmp -MT test/buildtest_c_core-bin-buildtest_core.o -c -o test/buildtest_c_core-bin-buildtest_core.o test/buildtest_core.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_core_dispatch-bin-buildtest_core_dispatch.d.tmp -MT test/buildtest_c_core_dispatch-bin-buildtest_core_dispatch.o -c -o test/buildtest_c_core_dispatch-bin-buildtest_core_dispatch.o test/buildtest_core_dispatch.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_core_names-bin-buildtest_core_names.d.tmp -MT test/buildtest_c_core_names-bin-buildtest_core_names.o -c -o test/buildtest_c_core_names-bin-buildtest_core_names.o test/buildtest_core_names.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_core_object-bin-buildtest_core_object.d.tmp -MT test/buildtest_c_core_object-bin-buildtest_core_object.o -c -o test/buildtest_c_core_object-bin-buildtest_core_object.o test/buildtest_core_object.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_cryptoerr_legacy-bin-buildtest_cryptoerr_legacy.d.tmp -MT test/buildtest_c_cryptoerr_legacy-bin-buildtest_cryptoerr_legacy.o -c -o test/buildtest_c_cryptoerr_legacy-bin-buildtest_cryptoerr_legacy.o test/buildtest_cryptoerr_legacy.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_decoder-bin-buildtest_decoder.d.tmp -MT test/buildtest_c_decoder-bin-buildtest_decoder.o -c -o test/buildtest_c_decoder-bin-buildtest_decoder.o test/buildtest_decoder.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_des-bin-buildtest_des.d.tmp -MT test/buildtest_c_des-bin-buildtest_des.o -c -o test/buildtest_c_des-bin-buildtest_des.o test/buildtest_des.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_dh-bin-buildtest_dh.d.tmp -MT test/buildtest_c_dh-bin-buildtest_dh.o -c -o test/buildtest_c_dh-bin-buildtest_dh.o test/buildtest_dh.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_dsa-bin-buildtest_dsa.d.tmp -MT test/buildtest_c_dsa-bin-buildtest_dsa.o -c -o test/buildtest_c_dsa-bin-buildtest_dsa.o test/buildtest_dsa.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_dtls1-bin-buildtest_dtls1.d.tmp -MT test/buildtest_c_dtls1-bin-buildtest_dtls1.o -c -o test/buildtest_c_dtls1-bin-buildtest_dtls1.o test/buildtest_dtls1.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_e_os2-bin-buildtest_e_os2.d.tmp -MT test/buildtest_c_e_os2-bin-buildtest_e_os2.o -c -o test/buildtest_c_e_os2-bin-buildtest_e_os2.o test/buildtest_e_os2.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_ebcdic-bin-buildtest_ebcdic.d.tmp -MT test/buildtest_c_ebcdic-bin-buildtest_ebcdic.o -c -o test/buildtest_c_ebcdic-bin-buildtest_ebcdic.o test/buildtest_ebcdic.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_ec-bin-buildtest_ec.d.tmp -MT test/buildtest_c_ec-bin-buildtest_ec.o -c -o test/buildtest_c_ec-bin-buildtest_ec.o test/buildtest_ec.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_ecdh-bin-buildtest_ecdh.d.tmp -MT test/buildtest_c_ecdh-bin-buildtest_ecdh.o -c -o test/buildtest_c_ecdh-bin-buildtest_ecdh.o test/buildtest_ecdh.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_ecdsa-bin-buildtest_ecdsa.d.tmp -MT test/buildtest_c_ecdsa-bin-buildtest_ecdsa.o -c -o test/buildtest_c_ecdsa-bin-buildtest_ecdsa.o test/buildtest_ecdsa.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_encoder-bin-buildtest_encoder.d.tmp -MT test/buildtest_c_encoder-bin-buildtest_encoder.o -c -o test/buildtest_c_encoder-bin-buildtest_encoder.o test/buildtest_encoder.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_engine-bin-buildtest_engine.d.tmp -MT test/buildtest_c_engine-bin-buildtest_engine.o -c -o test/buildtest_c_engine-bin-buildtest_engine.o test/buildtest_engine.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_evp-bin-buildtest_evp.d.tmp -MT test/buildtest_c_evp-bin-buildtest_evp.o -c -o test/buildtest_c_evp-bin-buildtest_evp.o test/buildtest_evp.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_fips_names-bin-buildtest_fips_names.d.tmp -MT test/buildtest_c_fips_names-bin-buildtest_fips_names.o -c -o test/buildtest_c_fips_names-bin-buildtest_fips_names.o test/buildtest_fips_names.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_hmac-bin-buildtest_hmac.d.tmp -MT test/buildtest_c_hmac-bin-buildtest_hmac.o -c -o test/buildtest_c_hmac-bin-buildtest_hmac.o test/buildtest_hmac.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_http-bin-buildtest_http.d.tmp -MT test/buildtest_c_http-bin-buildtest_http.o -c -o test/buildtest_c_http-bin-buildtest_http.o test/buildtest_http.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_kdf-bin-buildtest_kdf.d.tmp -MT test/buildtest_c_kdf-bin-buildtest_kdf.o -c -o test/buildtest_c_kdf-bin-buildtest_kdf.o test/buildtest_kdf.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_macros-bin-buildtest_macros.d.tmp -MT test/buildtest_c_macros-bin-buildtest_macros.o -c -o test/buildtest_c_macros-bin-buildtest_macros.o test/buildtest_macros.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_md4-bin-buildtest_md4.d.tmp -MT test/buildtest_c_md4-bin-buildtest_md4.o -c -o test/buildtest_c_md4-bin-buildtest_md4.o test/buildtest_md4.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_md5-bin-buildtest_md5.d.tmp -MT test/buildtest_c_md5-bin-buildtest_md5.o -c -o test/buildtest_c_md5-bin-buildtest_md5.o test/buildtest_md5.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_modes-bin-buildtest_modes.d.tmp -MT test/buildtest_c_modes-bin-buildtest_modes.o -c -o test/buildtest_c_modes-bin-buildtest_modes.o test/buildtest_modes.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_obj_mac-bin-buildtest_obj_mac.d.tmp -MT test/buildtest_c_obj_mac-bin-buildtest_obj_mac.o -c -o test/buildtest_c_obj_mac-bin-buildtest_obj_mac.o test/buildtest_obj_mac.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_objects-bin-buildtest_objects.d.tmp -MT test/buildtest_c_objects-bin-buildtest_objects.o -c -o test/buildtest_c_objects-bin-buildtest_objects.o test/buildtest_objects.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_ossl_typ-bin-buildtest_ossl_typ.d.tmp -MT test/buildtest_c_ossl_typ-bin-buildtest_ossl_typ.o -c -o test/buildtest_c_ossl_typ-bin-buildtest_ossl_typ.o test/buildtest_ossl_typ.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_param_build-bin-buildtest_param_build.d.tmp -MT test/buildtest_c_param_build-bin-buildtest_param_build.o -c -o test/buildtest_c_param_build-bin-buildtest_param_build.o test/buildtest_param_build.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_params-bin-buildtest_params.d.tmp -MT test/buildtest_c_params-bin-buildtest_params.o -c -o test/buildtest_c_params-bin-buildtest_params.o test/buildtest_params.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_pem-bin-buildtest_pem.d.tmp -MT test/buildtest_c_pem-bin-buildtest_pem.o -c -o test/buildtest_c_pem-bin-buildtest_pem.o test/buildtest_pem.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_pem2-bin-buildtest_pem2.d.tmp -MT test/buildtest_c_pem2-bin-buildtest_pem2.o -c -o test/buildtest_c_pem2-bin-buildtest_pem2.o test/buildtest_pem2.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_prov_ssl-bin-buildtest_prov_ssl.d.tmp -MT test/buildtest_c_prov_ssl-bin-buildtest_prov_ssl.o -c -o test/buildtest_c_prov_ssl-bin-buildtest_prov_ssl.o test/buildtest_prov_ssl.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_provider-bin-buildtest_provider.d.tmp -MT test/buildtest_c_provider-bin-buildtest_provider.o -c -o test/buildtest_c_provider-bin-buildtest_provider.o test/buildtest_provider.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_rand-bin-buildtest_rand.d.tmp -MT test/buildtest_c_rand-bin-buildtest_rand.o -c -o test/buildtest_c_rand-bin-buildtest_rand.o test/buildtest_rand.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_rc2-bin-buildtest_rc2.d.tmp -MT test/buildtest_c_rc2-bin-buildtest_rc2.o -c -o test/buildtest_c_rc2-bin-buildtest_rc2.o test/buildtest_rc2.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_rc4-bin-buildtest_rc4.d.tmp -MT test/buildtest_c_rc4-bin-buildtest_rc4.o -c -o test/buildtest_c_rc4-bin-buildtest_rc4.o test/buildtest_rc4.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_ripemd-bin-buildtest_ripemd.d.tmp -MT test/buildtest_c_ripemd-bin-buildtest_ripemd.o -c -o test/buildtest_c_ripemd-bin-buildtest_ripemd.o test/buildtest_ripemd.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_rsa-bin-buildtest_rsa.d.tmp -MT test/buildtest_c_rsa-bin-buildtest_rsa.o -c -o test/buildtest_c_rsa-bin-buildtest_rsa.o test/buildtest_rsa.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_seed-bin-buildtest_seed.d.tmp -MT test/buildtest_c_seed-bin-buildtest_seed.o -c -o test/buildtest_c_seed-bin-buildtest_seed.o test/buildtest_seed.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_self_test-bin-buildtest_self_test.d.tmp -MT test/buildtest_c_self_test-bin-buildtest_self_test.o -c -o test/buildtest_c_self_test-bin-buildtest_self_test.o test/buildtest_self_test.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_sha-bin-buildtest_sha.d.tmp -MT test/buildtest_c_sha-bin-buildtest_sha.o -c -o test/buildtest_c_sha-bin-buildtest_sha.o test/buildtest_sha.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_srtp-bin-buildtest_srtp.d.tmp -MT test/buildtest_c_srtp-bin-buildtest_srtp.o -c -o test/buildtest_c_srtp-bin-buildtest_srtp.o test/buildtest_srtp.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_ssl2-bin-buildtest_ssl2.d.tmp -MT test/buildtest_c_ssl2-bin-buildtest_ssl2.o -c -o test/buildtest_c_ssl2-bin-buildtest_ssl2.o test/buildtest_ssl2.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_sslerr_legacy-bin-buildtest_sslerr_legacy.d.tmp -MT test/buildtest_c_sslerr_legacy-bin-buildtest_sslerr_legacy.o -c -o test/buildtest_c_sslerr_legacy-bin-buildtest_sslerr_legacy.o test/buildtest_sslerr_legacy.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_stack-bin-buildtest_stack.d.tmp -MT test/buildtest_c_stack-bin-buildtest_stack.o -c -o test/buildtest_c_stack-bin-buildtest_stack.o test/buildtest_stack.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_store-bin-buildtest_store.d.tmp -MT test/buildtest_c_store-bin-buildtest_store.o -c -o test/buildtest_c_store-bin-buildtest_store.o test/buildtest_store.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_symhacks-bin-buildtest_symhacks.d.tmp -MT test/buildtest_c_symhacks-bin-buildtest_symhacks.o -c -o test/buildtest_c_symhacks-bin-buildtest_symhacks.o test/buildtest_symhacks.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_tls1-bin-buildtest_tls1.d.tmp -MT test/buildtest_c_tls1-bin-buildtest_tls1.o -c -o test/buildtest_c_tls1-bin-buildtest_tls1.o test/buildtest_tls1.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_ts-bin-buildtest_ts.d.tmp -MT test/buildtest_c_ts-bin-buildtest_ts.o -c -o test/buildtest_c_ts-bin-buildtest_ts.o test/buildtest_ts.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_txt_db-bin-buildtest_txt_db.d.tmp -MT test/buildtest_c_txt_db-bin-buildtest_txt_db.o -c -o test/buildtest_c_txt_db-bin-buildtest_txt_db.o test/buildtest_txt_db.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_types-bin-buildtest_types.d.tmp -MT test/buildtest_c_types-bin-buildtest_types.o -c -o test/buildtest_c_types-bin-buildtest_types.o test/buildtest_types.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_whrlpool-bin-buildtest_whrlpool.d.tmp -MT test/buildtest_c_whrlpool-bin-buildtest_whrlpool.o -c -o test/buildtest_c_whrlpool-bin-buildtest_whrlpool.o test/buildtest_whrlpool.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/cmp_client_test-bin-cmp_mock_srv.d.tmp -MT apps/lib/cmp_client_test-bin-cmp_mock_srv.o -c -o apps/lib/cmp_client_test-bin-cmp_mock_srv.o ../apps/lib/cmp_mock_srv.c rm -f test/moduleloadtest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/moduleloadtest \ test/moduleloadtest-bin-moduleloadtest.o \ test/moduleloadtest-bin-simpledynamic.o \ -ldl -pthread rm -f test/rsa_complex ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/rsa_complex \ test/rsa_complex-bin-rsa_complex.o \ -ldl -pthread rm -f test/shlibloadtest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/shlibloadtest \ test/shlibloadtest-bin-shlibloadtest.o \ test/shlibloadtest-bin-simpledynamic.o \ -ldl -pthread rm -f libcrypto.a ar qc libcrypto.a crypto/aes/libcrypto-lib-aes-s390x.o crypto/aes/libcrypto-lib-aes_cfb.o crypto/aes/libcrypto-lib-aes_ecb.o crypto/aes/libcrypto-lib-aes_ige.o crypto/aes/libcrypto-lib-aes_misc.o crypto/aes/libcrypto-lib-aes_ofb.o crypto/aes/libcrypto-lib-aes_wrap.o crypto/aria/libcrypto-lib-aria.o crypto/asn1/libcrypto-lib-a_bitstr.o crypto/asn1/libcrypto-lib-a_d2i_fp.o crypto/asn1/libcrypto-lib-a_digest.o crypto/asn1/libcrypto-lib-a_dup.o crypto/asn1/libcrypto-lib-a_gentm.o crypto/asn1/libcrypto-lib-a_i2d_fp.o crypto/asn1/libcrypto-lib-a_int.o crypto/asn1/libcrypto-lib-a_mbstr.o crypto/asn1/libcrypto-lib-a_object.o crypto/asn1/libcrypto-lib-a_octet.o crypto/asn1/libcrypto-lib-a_print.o crypto/asn1/libcrypto-lib-a_sign.o crypto/asn1/libcrypto-lib-a_strex.o crypto/asn1/libcrypto-lib-a_strnid.o crypto/asn1/libcrypto-lib-a_time.o crypto/asn1/libcrypto-lib-a_type.o crypto/asn1/libcrypto-lib-a_utctm.o crypto/asn1/libcrypto-lib-a_utf8.o crypto/asn1/libcrypto-lib-a_verify.o crypto/asn1/libcrypto-lib-ameth_lib.o crypto/asn1/libcrypto-lib-asn1_err.o crypto/asn1/libcrypto-lib-asn1_gen.o crypto/asn1/libcrypto-lib-asn1_item_list.o crypto/asn1/libcrypto-lib-asn1_lib.o crypto/asn1/libcrypto-lib-asn1_parse.o crypto/asn1/libcrypto-lib-asn_mime.o crypto/asn1/libcrypto-lib-asn_moid.o crypto/asn1/libcrypto-lib-asn_mstbl.o crypto/asn1/libcrypto-lib-asn_pack.o crypto/asn1/libcrypto-lib-bio_asn1.o crypto/asn1/libcrypto-lib-bio_ndef.o crypto/asn1/libcrypto-lib-d2i_param.o crypto/asn1/libcrypto-lib-d2i_pr.o crypto/asn1/libcrypto-lib-d2i_pu.o crypto/asn1/libcrypto-lib-evp_asn1.o crypto/asn1/libcrypto-lib-f_int.o crypto/asn1/libcrypto-lib-f_string.o crypto/asn1/libcrypto-lib-i2d_evp.o crypto/asn1/libcrypto-lib-n_pkey.o crypto/asn1/libcrypto-lib-nsseq.o crypto/asn1/libcrypto-lib-p5_pbe.o crypto/asn1/libcrypto-lib-p5_pbev2.o crypto/asn1/libcrypto-lib-p5_scrypt.o crypto/asn1/libcrypto-lib-p8_pkey.o crypto/asn1/libcrypto-lib-t_bitst.o crypto/asn1/libcrypto-lib-t_pkey.o crypto/asn1/libcrypto-lib-t_spki.o crypto/asn1/libcrypto-lib-tasn_dec.o crypto/asn1/libcrypto-lib-tasn_enc.o crypto/asn1/libcrypto-lib-tasn_fre.o crypto/asn1/libcrypto-lib-tasn_new.o crypto/asn1/libcrypto-lib-tasn_prn.o crypto/asn1/libcrypto-lib-tasn_scn.o crypto/asn1/libcrypto-lib-tasn_typ.o crypto/asn1/libcrypto-lib-tasn_utl.o crypto/asn1/libcrypto-lib-x_algor.o crypto/asn1/libcrypto-lib-x_bignum.o crypto/asn1/libcrypto-lib-x_info.o crypto/asn1/libcrypto-lib-x_int64.o crypto/asn1/libcrypto-lib-x_long.o crypto/asn1/libcrypto-lib-x_pkey.o crypto/asn1/libcrypto-lib-x_sig.o crypto/asn1/libcrypto-lib-x_spki.o crypto/asn1/libcrypto-lib-x_val.o crypto/async/arch/libcrypto-lib-async_null.o crypto/async/arch/libcrypto-lib-async_posix.o crypto/async/arch/libcrypto-lib-async_win.o crypto/async/libcrypto-lib-async.o crypto/async/libcrypto-lib-async_err.o crypto/async/libcrypto-lib-async_wait.o crypto/bf/libcrypto-lib-bf_cfb64.o crypto/bf/libcrypto-lib-bf_ecb.o crypto/bf/libcrypto-lib-bf_enc.o crypto/bf/libcrypto-lib-bf_ofb64.o crypto/bf/libcrypto-lib-bf_skey.o crypto/bio/libcrypto-lib-bf_buff.o crypto/bio/libcrypto-lib-bf_lbuf.o crypto/bio/libcrypto-lib-bf_nbio.o crypto/bio/libcrypto-lib-bf_null.o crypto/bio/libcrypto-lib-bf_prefix.o crypto/bio/libcrypto-lib-bf_readbuff.o crypto/bio/libcrypto-lib-bio_addr.o crypto/bio/libcrypto-lib-bio_cb.o crypto/bio/libcrypto-lib-bio_dump.o crypto/bio/libcrypto-lib-bio_err.o crypto/bio/libcrypto-lib-bio_lib.o crypto/bio/libcrypto-lib-bio_meth.o crypto/bio/libcrypto-lib-bio_print.o crypto/bio/libcrypto-lib-bio_sock.o crypto/bio/libcrypto-lib-bio_sock2.o crypto/bio/libcrypto-lib-bss_acpt.o crypto/bio/libcrypto-lib-bss_bio.o crypto/bio/libcrypto-lib-bss_conn.o crypto/bio/libcrypto-lib-bss_core.o crypto/bio/libcrypto-lib-bss_dgram.o crypto/bio/libcrypto-lib-bss_fd.o crypto/bio/libcrypto-lib-bss_file.o crypto/bio/libcrypto-lib-bss_log.o crypto/bio/libcrypto-lib-bss_mem.o crypto/bio/libcrypto-lib-bss_null.o crypto/bio/libcrypto-lib-bss_sock.o crypto/bio/libcrypto-lib-ossl_core_bio.o crypto/bn/asm/libcrypto-lib-s390x.o crypto/bn/libcrypto-lib-bn_add.o crypto/bn/libcrypto-lib-bn_blind.o crypto/bn/libcrypto-lib-bn_const.o crypto/bn/libcrypto-lib-bn_conv.o crypto/bn/libcrypto-lib-bn_ctx.o crypto/bn/libcrypto-lib-bn_depr.o crypto/bn/libcrypto-lib-bn_dh.o crypto/bn/libcrypto-lib-bn_div.o crypto/bn/libcrypto-lib-bn_err.o crypto/bn/libcrypto-lib-bn_exp.o crypto/bn/libcrypto-lib-bn_exp2.o crypto/bn/libcrypto-lib-bn_gcd.o crypto/bn/libcrypto-lib-bn_gf2m.o crypto/bn/libcrypto-lib-bn_intern.o crypto/bn/libcrypto-lib-bn_kron.o crypto/bn/libcrypto-lib-bn_lib.o crypto/bn/libcrypto-lib-bn_mod.o crypto/bn/libcrypto-lib-bn_mont.o crypto/bn/libcrypto-lib-bn_mpi.o crypto/bn/libcrypto-lib-bn_mul.o crypto/bn/libcrypto-lib-bn_nist.o crypto/bn/libcrypto-lib-bn_prime.o crypto/bn/libcrypto-lib-bn_print.o crypto/bn/libcrypto-lib-bn_rand.o crypto/bn/libcrypto-lib-bn_recp.o crypto/bn/libcrypto-lib-bn_rsa_fips186_4.o crypto/bn/libcrypto-lib-bn_shift.o crypto/bn/libcrypto-lib-bn_sqr.o crypto/bn/libcrypto-lib-bn_sqrt.o crypto/bn/libcrypto-lib-bn_srp.o crypto/bn/libcrypto-lib-bn_word.o crypto/bn/libcrypto-lib-bn_x931p.o crypto/bn/libcrypto-lib-rsa_sup_mul.o crypto/bn/libcrypto-lib-s390x-gf2m.o crypto/bn/libcrypto-lib-s390x-mont.o crypto/buffer/libcrypto-lib-buf_err.o crypto/buffer/libcrypto-lib-buffer.o crypto/camellia/libcrypto-lib-camellia.o crypto/camellia/libcrypto-lib-cmll_cbc.o crypto/camellia/libcrypto-lib-cmll_cfb.o crypto/camellia/libcrypto-lib-cmll_ctr.o crypto/camellia/libcrypto-lib-cmll_ecb.o crypto/camellia/libcrypto-lib-cmll_misc.o crypto/camellia/libcrypto-lib-cmll_ofb.o crypto/cast/libcrypto-lib-c_cfb64.o crypto/cast/libcrypto-lib-c_ecb.o crypto/cast/libcrypto-lib-c_enc.o crypto/cast/libcrypto-lib-c_ofb64.o crypto/cast/libcrypto-lib-c_skey.o crypto/chacha/libcrypto-lib-chacha-s390x.o crypto/cmac/libcrypto-lib-cmac.o crypto/cmp/libcrypto-lib-cmp_asn.o crypto/cmp/libcrypto-lib-cmp_client.o crypto/cmp/libcrypto-lib-cmp_ctx.o crypto/cmp/libcrypto-lib-cmp_err.o crypto/cmp/libcrypto-lib-cmp_hdr.o crypto/cmp/libcrypto-lib-cmp_http.o crypto/cmp/libcrypto-lib-cmp_msg.o crypto/cmp/libcrypto-lib-cmp_protect.o crypto/cmp/libcrypto-lib-cmp_server.o crypto/cmp/libcrypto-lib-cmp_status.o crypto/cmp/libcrypto-lib-cmp_util.o crypto/cmp/libcrypto-lib-cmp_vfy.o crypto/cms/libcrypto-lib-cms_asn1.o crypto/cms/libcrypto-lib-cms_att.o crypto/cms/libcrypto-lib-cms_cd.o crypto/cms/libcrypto-lib-cms_dd.o crypto/cms/libcrypto-lib-cms_dh.o crypto/cms/libcrypto-lib-cms_ec.o crypto/cms/libcrypto-lib-cms_enc.o crypto/cms/libcrypto-lib-cms_env.o crypto/cms/libcrypto-lib-cms_err.o crypto/cms/libcrypto-lib-cms_ess.o crypto/cms/libcrypto-lib-cms_io.o crypto/cms/libcrypto-lib-cms_kari.o crypto/cms/libcrypto-lib-cms_lib.o crypto/cms/libcrypto-lib-cms_pwri.o crypto/cms/libcrypto-lib-cms_rsa.o crypto/cms/libcrypto-lib-cms_sd.o crypto/cms/libcrypto-lib-cms_smime.o crypto/comp/libcrypto-lib-c_zlib.o crypto/comp/libcrypto-lib-comp_err.o crypto/comp/libcrypto-lib-comp_lib.o crypto/conf/libcrypto-lib-conf_api.o crypto/conf/libcrypto-lib-conf_def.o crypto/conf/libcrypto-lib-conf_err.o crypto/conf/libcrypto-lib-conf_lib.o crypto/conf/libcrypto-lib-conf_mall.o crypto/conf/libcrypto-lib-conf_mod.o crypto/conf/libcrypto-lib-conf_sap.o crypto/conf/libcrypto-lib-conf_ssl.o crypto/crmf/libcrypto-lib-crmf_asn.o crypto/crmf/libcrypto-lib-crmf_err.o crypto/crmf/libcrypto-lib-crmf_lib.o crypto/crmf/libcrypto-lib-crmf_pbm.o crypto/ct/libcrypto-lib-ct_b64.o crypto/ct/libcrypto-lib-ct_err.o crypto/ct/libcrypto-lib-ct_log.o crypto/ct/libcrypto-lib-ct_oct.o crypto/ct/libcrypto-lib-ct_policy.o crypto/ct/libcrypto-lib-ct_prn.o crypto/ct/libcrypto-lib-ct_sct.o crypto/ct/libcrypto-lib-ct_sct_ctx.o crypto/ct/libcrypto-lib-ct_vfy.o crypto/ct/libcrypto-lib-ct_x509v3.o crypto/des/libcrypto-lib-cbc_cksm.o crypto/des/libcrypto-lib-cbc_enc.o crypto/des/libcrypto-lib-cfb64ede.o crypto/des/libcrypto-lib-cfb64enc.o crypto/des/libcrypto-lib-cfb_enc.o crypto/des/libcrypto-lib-des_enc.o crypto/des/libcrypto-lib-ecb3_enc.o crypto/des/libcrypto-lib-ecb_enc.o crypto/des/libcrypto-lib-fcrypt.o crypto/des/libcrypto-lib-fcrypt_b.o crypto/des/libcrypto-lib-ofb64ede.o crypto/des/libcrypto-lib-ofb64enc.o crypto/des/libcrypto-lib-ofb_enc.o crypto/des/libcrypto-lib-pcbc_enc.o crypto/des/libcrypto-lib-qud_cksm.o crypto/des/libcrypto-lib-rand_key.o crypto/des/libcrypto-lib-set_key.o crypto/des/libcrypto-lib-str2key.o crypto/des/libcrypto-lib-xcbc_enc.o crypto/dh/libcrypto-lib-dh_ameth.o crypto/dh/libcrypto-lib-dh_asn1.o crypto/dh/libcrypto-lib-dh_backend.o crypto/dh/libcrypto-lib-dh_check.o crypto/dh/libcrypto-lib-dh_depr.o crypto/dh/libcrypto-lib-dh_err.o crypto/dh/libcrypto-lib-dh_gen.o crypto/dh/libcrypto-lib-dh_group_params.o crypto/dh/libcrypto-lib-dh_kdf.o crypto/dh/libcrypto-lib-dh_key.o crypto/dh/libcrypto-lib-dh_lib.o crypto/dh/libcrypto-lib-dh_meth.o crypto/dh/libcrypto-lib-dh_pmeth.o crypto/dh/libcrypto-lib-dh_prn.o crypto/dh/libcrypto-lib-dh_rfc5114.o crypto/dsa/libcrypto-lib-dsa_ameth.o crypto/dsa/libcrypto-lib-dsa_asn1.o crypto/dsa/libcrypto-lib-dsa_backend.o crypto/dsa/libcrypto-lib-dsa_check.o crypto/dsa/libcrypto-lib-dsa_depr.o crypto/dsa/libcrypto-lib-dsa_err.o crypto/dsa/libcrypto-lib-dsa_gen.o crypto/dsa/libcrypto-lib-dsa_key.o crypto/dsa/libcrypto-lib-dsa_lib.o crypto/dsa/libcrypto-lib-dsa_meth.o crypto/dsa/libcrypto-lib-dsa_ossl.o crypto/dsa/libcrypto-lib-dsa_pmeth.o crypto/dsa/libcrypto-lib-dsa_prn.o crypto/dsa/libcrypto-lib-dsa_sign.o crypto/dsa/libcrypto-lib-dsa_vrf.o crypto/dso/libcrypto-lib-dso_dl.o crypto/dso/libcrypto-lib-dso_dlfcn.o crypto/dso/libcrypto-lib-dso_err.o crypto/dso/libcrypto-lib-dso_lib.o crypto/dso/libcrypto-lib-dso_openssl.o crypto/dso/libcrypto-lib-dso_vms.o crypto/dso/libcrypto-lib-dso_win32.o crypto/ec/curve448/arch_32/libcrypto-lib-f_impl32.o crypto/ec/curve448/arch_64/libcrypto-lib-f_impl64.o crypto/ec/curve448/libcrypto-lib-curve448.o crypto/ec/curve448/libcrypto-lib-curve448_tables.o crypto/ec/curve448/libcrypto-lib-eddsa.o crypto/ec/curve448/libcrypto-lib-f_generic.o crypto/ec/curve448/libcrypto-lib-scalar.o crypto/ec/libcrypto-lib-curve25519.o crypto/ec/libcrypto-lib-ec2_oct.o crypto/ec/libcrypto-lib-ec2_smpl.o crypto/ec/libcrypto-lib-ec_ameth.o crypto/ec/libcrypto-lib-ec_asn1.o crypto/ec/libcrypto-lib-ec_backend.o crypto/ec/libcrypto-lib-ec_check.o crypto/ec/libcrypto-lib-ec_curve.o crypto/ec/libcrypto-lib-ec_cvt.o crypto/ec/libcrypto-lib-ec_deprecated.o crypto/ec/libcrypto-lib-ec_err.o crypto/ec/libcrypto-lib-ec_key.o crypto/ec/libcrypto-lib-ec_kmeth.o crypto/ec/libcrypto-lib-ec_lib.o crypto/ec/libcrypto-lib-ec_mult.o crypto/ec/libcrypto-lib-ec_oct.o crypto/ec/libcrypto-lib-ec_pmeth.o crypto/ec/libcrypto-lib-ec_print.o crypto/ec/libcrypto-lib-ecdh_kdf.o crypto/ec/libcrypto-lib-ecdh_ossl.o crypto/ec/libcrypto-lib-ecdsa_ossl.o crypto/ec/libcrypto-lib-ecdsa_sign.o crypto/ec/libcrypto-lib-ecdsa_vrf.o crypto/ec/libcrypto-lib-eck_prn.o crypto/ec/libcrypto-lib-ecp_mont.o crypto/ec/libcrypto-lib-ecp_nist.o crypto/ec/libcrypto-lib-ecp_oct.o crypto/ec/libcrypto-lib-ecp_s390x_nistp.o crypto/ec/libcrypto-lib-ecp_smpl.o crypto/ec/libcrypto-lib-ecx_backend.o crypto/ec/libcrypto-lib-ecx_key.o crypto/ec/libcrypto-lib-ecx_meth.o crypto/ec/libcrypto-lib-ecx_s390x.o crypto/encode_decode/libcrypto-lib-decoder_err.o crypto/encode_decode/libcrypto-lib-decoder_lib.o crypto/encode_decode/libcrypto-lib-decoder_meth.o crypto/encode_decode/libcrypto-lib-decoder_pkey.o crypto/encode_decode/libcrypto-lib-encoder_err.o crypto/encode_decode/libcrypto-lib-encoder_lib.o crypto/encode_decode/libcrypto-lib-encoder_meth.o crypto/encode_decode/libcrypto-lib-encoder_pkey.o crypto/engine/libcrypto-lib-eng_all.o crypto/engine/libcrypto-lib-eng_cnf.o crypto/engine/libcrypto-lib-eng_ctrl.o crypto/engine/libcrypto-lib-eng_dyn.o crypto/engine/libcrypto-lib-eng_err.o crypto/engine/libcrypto-lib-eng_fat.o crypto/engine/libcrypto-lib-eng_init.o crypto/engine/libcrypto-lib-eng_lib.o crypto/engine/libcrypto-lib-eng_list.o crypto/engine/libcrypto-lib-eng_openssl.o crypto/engine/libcrypto-lib-eng_pkey.o crypto/engine/libcrypto-lib-eng_rdrand.o crypto/engine/libcrypto-lib-eng_table.o crypto/engine/libcrypto-lib-tb_asnmth.o crypto/engine/libcrypto-lib-tb_cipher.o crypto/engine/libcrypto-lib-tb_dh.o crypto/engine/libcrypto-lib-tb_digest.o crypto/engine/libcrypto-lib-tb_dsa.o crypto/engine/libcrypto-lib-tb_eckey.o crypto/engine/libcrypto-lib-tb_pkmeth.o crypto/engine/libcrypto-lib-tb_rand.o crypto/engine/libcrypto-lib-tb_rsa.o crypto/err/libcrypto-lib-err.o crypto/err/libcrypto-lib-err_all.o crypto/err/libcrypto-lib-err_all_legacy.o crypto/err/libcrypto-lib-err_blocks.o crypto/err/libcrypto-lib-err_prn.o crypto/ess/libcrypto-lib-ess_asn1.o crypto/ess/libcrypto-lib-ess_err.o crypto/ess/libcrypto-lib-ess_lib.o crypto/evp/libcrypto-lib-asymcipher.o crypto/evp/libcrypto-lib-bio_b64.o crypto/evp/libcrypto-lib-bio_enc.o crypto/evp/libcrypto-lib-bio_md.o crypto/evp/libcrypto-lib-bio_ok.o crypto/evp/libcrypto-lib-c_allc.o crypto/evp/libcrypto-lib-c_alld.o crypto/evp/libcrypto-lib-cmeth_lib.o crypto/evp/libcrypto-lib-ctrl_params_translate.o crypto/evp/libcrypto-lib-dh_ctrl.o crypto/evp/libcrypto-lib-dh_support.o crypto/evp/libcrypto-lib-digest.o crypto/evp/libcrypto-lib-dsa_ctrl.o crypto/evp/libcrypto-lib-e_aes.o crypto/evp/libcrypto-lib-e_aes_cbc_hmac_sha1.o crypto/evp/libcrypto-lib-e_aes_cbc_hmac_sha256.o crypto/evp/libcrypto-lib-e_aria.o crypto/evp/libcrypto-lib-e_bf.o crypto/evp/libcrypto-lib-e_camellia.o crypto/evp/libcrypto-lib-e_cast.o crypto/evp/libcrypto-lib-e_chacha20_poly1305.o crypto/evp/libcrypto-lib-e_des.o crypto/evp/libcrypto-lib-e_des3.o crypto/evp/libcrypto-lib-e_idea.o crypto/evp/libcrypto-lib-e_null.o crypto/evp/libcrypto-lib-e_old.o crypto/evp/libcrypto-lib-e_rc2.o crypto/evp/libcrypto-lib-e_rc4.o crypto/evp/libcrypto-lib-e_rc4_hmac_md5.o crypto/evp/libcrypto-lib-e_rc5.o crypto/evp/libcrypto-lib-e_seed.o crypto/evp/libcrypto-lib-e_sm4.o crypto/evp/libcrypto-lib-e_xcbc_d.o crypto/evp/libcrypto-lib-ec_ctrl.o crypto/evp/libcrypto-lib-ec_support.o crypto/evp/libcrypto-lib-encode.o crypto/evp/libcrypto-lib-evp_cnf.o crypto/evp/libcrypto-lib-evp_enc.o crypto/evp/libcrypto-lib-evp_err.o crypto/evp/libcrypto-lib-evp_fetch.o crypto/evp/libcrypto-lib-evp_key.o crypto/evp/libcrypto-lib-evp_lib.o crypto/evp/libcrypto-lib-evp_pbe.o crypto/evp/libcrypto-lib-evp_pkey.o crypto/evp/libcrypto-lib-evp_rand.o crypto/evp/libcrypto-lib-evp_utils.o crypto/evp/libcrypto-lib-exchange.o crypto/evp/libcrypto-lib-kdf_lib.o crypto/evp/libcrypto-lib-kdf_meth.o crypto/evp/libcrypto-lib-kem.o crypto/evp/libcrypto-lib-keymgmt_lib.o crypto/evp/libcrypto-lib-keymgmt_meth.o crypto/evp/libcrypto-lib-legacy_blake2.o crypto/evp/libcrypto-lib-legacy_md4.o crypto/evp/libcrypto-lib-legacy_md5.o crypto/evp/libcrypto-lib-legacy_md5_sha1.o crypto/evp/libcrypto-lib-legacy_ripemd.o crypto/evp/libcrypto-lib-legacy_sha.o crypto/evp/libcrypto-lib-legacy_wp.o crypto/evp/libcrypto-lib-m_null.o crypto/evp/libcrypto-lib-m_sigver.o crypto/evp/libcrypto-lib-mac_lib.o crypto/evp/libcrypto-lib-mac_meth.o crypto/evp/libcrypto-lib-names.o crypto/evp/libcrypto-lib-p5_crpt.o crypto/evp/libcrypto-lib-p5_crpt2.o crypto/evp/libcrypto-lib-p_dec.o crypto/evp/libcrypto-lib-p_enc.o crypto/evp/libcrypto-lib-p_legacy.o crypto/evp/libcrypto-lib-p_lib.o crypto/evp/libcrypto-lib-p_open.o crypto/evp/libcrypto-lib-p_seal.o crypto/evp/libcrypto-lib-p_sign.o crypto/evp/libcrypto-lib-p_verify.o crypto/evp/libcrypto-lib-pbe_scrypt.o crypto/evp/libcrypto-lib-pmeth_check.o crypto/evp/libcrypto-lib-pmeth_gn.o crypto/evp/libcrypto-lib-pmeth_lib.o crypto/evp/libcrypto-lib-signature.o crypto/ffc/libcrypto-lib-ffc_backend.o crypto/ffc/libcrypto-lib-ffc_dh.o crypto/ffc/libcrypto-lib-ffc_key_generate.o crypto/ffc/libcrypto-lib-ffc_key_validate.o crypto/ffc/libcrypto-lib-ffc_params.o crypto/ffc/libcrypto-lib-ffc_params_generate.o crypto/ffc/libcrypto-lib-ffc_params_validate.o crypto/hmac/libcrypto-lib-hmac.o crypto/http/libcrypto-lib-http_client.o crypto/http/libcrypto-lib-http_err.o crypto/http/libcrypto-lib-http_lib.o crypto/kdf/libcrypto-lib-kdf_err.o crypto/lhash/libcrypto-lib-lh_stats.o crypto/lhash/libcrypto-lib-lhash.o crypto/libcrypto-lib-asn1_dsa.o crypto/libcrypto-lib-bsearch.o crypto/libcrypto-lib-context.o crypto/libcrypto-lib-core_algorithm.o crypto/libcrypto-lib-core_fetch.o crypto/libcrypto-lib-core_namemap.o crypto/libcrypto-lib-cpt_err.o crypto/libcrypto-lib-cpuid.o crypto/libcrypto-lib-cryptlib.o crypto/libcrypto-lib-ctype.o crypto/libcrypto-lib-cversion.o crypto/libcrypto-lib-der_writer.o crypto/libcrypto-lib-ebcdic.o crypto/libcrypto-lib-ex_data.o crypto/libcrypto-lib-getenv.o crypto/libcrypto-lib-info.o crypto/libcrypto-lib-init.o crypto/libcrypto-lib-initthread.o crypto/libcrypto-lib-mem.o crypto/libcrypto-lib-mem_sec.o crypto/libcrypto-lib-o_dir.o crypto/libcrypto-lib-o_fopen.o crypto/libcrypto-lib-o_init.o crypto/libcrypto-lib-o_str.o crypto/libcrypto-lib-o_time.o crypto/libcrypto-lib-packet.o crypto/libcrypto-lib-param_build.o crypto/libcrypto-lib-param_build_set.o crypto/libcrypto-lib-params.o crypto/libcrypto-lib-params_dup.o crypto/libcrypto-lib-params_from_text.o crypto/libcrypto-lib-passphrase.o crypto/libcrypto-lib-provider.o crypto/libcrypto-lib-provider_child.o crypto/libcrypto-lib-provider_conf.o crypto/libcrypto-lib-provider_core.o crypto/libcrypto-lib-provider_predefined.o crypto/libcrypto-lib-punycode.o crypto/libcrypto-lib-s390xcap.o crypto/libcrypto-lib-s390xcpuid.o crypto/libcrypto-lib-self_test_core.o crypto/libcrypto-lib-sparse_array.o crypto/libcrypto-lib-threads_lib.o crypto/libcrypto-lib-threads_none.o crypto/libcrypto-lib-threads_pthread.o crypto/libcrypto-lib-threads_win.o crypto/libcrypto-lib-trace.o crypto/libcrypto-lib-uid.o crypto/md4/libcrypto-lib-md4_dgst.o crypto/md4/libcrypto-lib-md4_one.o crypto/md5/libcrypto-lib-md5_dgst.o crypto/md5/libcrypto-lib-md5_one.o crypto/md5/libcrypto-lib-md5_sha1.o crypto/modes/libcrypto-lib-cbc128.o crypto/modes/libcrypto-lib-ccm128.o crypto/modes/libcrypto-lib-cfb128.o crypto/modes/libcrypto-lib-ctr128.o rm -f providers/libcommon.a ar qc providers/libcommon.a providers/common/der/libcommon-lib-der_digests_gen.o providers/common/der/libcommon-lib-der_dsa_gen.o providers/common/der/libcommon-lib-der_dsa_key.o providers/common/der/libcommon-lib-der_dsa_sig.o providers/common/der/libcommon-lib-der_ec_gen.o providers/common/der/libcommon-lib-der_ec_key.o providers/common/der/libcommon-lib-der_ec_sig.o providers/common/der/libcommon-lib-der_ecx_gen.o providers/common/der/libcommon-lib-der_ecx_key.o providers/common/der/libcommon-lib-der_rsa_gen.o providers/common/der/libcommon-lib-der_rsa_key.o providers/common/der/libcommon-lib-der_wrap_gen.o providers/common/libcommon-lib-provider_ctx.o providers/common/libcommon-lib-provider_err.o providers/implementations/ciphers/libcommon-lib-ciphercommon.o providers/implementations/ciphers/libcommon-lib-ciphercommon_block.o providers/implementations/ciphers/libcommon-lib-ciphercommon_ccm.o providers/implementations/ciphers/libcommon-lib-ciphercommon_ccm_hw.o providers/implementations/ciphers/libcommon-lib-ciphercommon_gcm.o providers/implementations/ciphers/libcommon-lib-ciphercommon_gcm_hw.o providers/implementations/ciphers/libcommon-lib-ciphercommon_hw.o providers/implementations/digests/libcommon-lib-digestcommon.o ssl/record/libcommon-lib-tls_pad.o ranlib providers/libcommon.a || echo Never mind. gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/openssl-bin-cmp_mock_srv.d.tmp -MT apps/lib/openssl-bin-cmp_mock_srv.o -c -o apps/lib/openssl-bin-cmp_mock_srv.o ../apps/lib/cmp_mock_srv.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-asn1parse.d.tmp -MT apps/openssl-bin-asn1parse.o -c -o apps/openssl-bin-asn1parse.o ../apps/asn1parse.c ar qc libcrypto.a crypto/modes/libcrypto-lib-cts128.o crypto/modes/libcrypto-lib-gcm128.o crypto/modes/libcrypto-lib-ghash-s390x.o crypto/modes/libcrypto-lib-ocb128.o crypto/modes/libcrypto-lib-ofb128.o crypto/modes/libcrypto-lib-siv128.o crypto/modes/libcrypto-lib-wrap128.o crypto/modes/libcrypto-lib-xts128.o crypto/objects/libcrypto-lib-o_names.o crypto/objects/libcrypto-lib-obj_dat.o crypto/objects/libcrypto-lib-obj_err.o crypto/objects/libcrypto-lib-obj_lib.o crypto/objects/libcrypto-lib-obj_xref.o crypto/ocsp/libcrypto-lib-ocsp_asn.o crypto/ocsp/libcrypto-lib-ocsp_cl.o crypto/ocsp/libcrypto-lib-ocsp_err.o crypto/ocsp/libcrypto-lib-ocsp_ext.o crypto/ocsp/libcrypto-lib-ocsp_http.o crypto/ocsp/libcrypto-lib-ocsp_lib.o crypto/ocsp/libcrypto-lib-ocsp_prn.o crypto/ocsp/libcrypto-lib-ocsp_srv.o crypto/ocsp/libcrypto-lib-ocsp_vfy.o crypto/ocsp/libcrypto-lib-v3_ocsp.o crypto/pem/libcrypto-lib-pem_all.o crypto/pem/libcrypto-lib-pem_err.o crypto/pem/libcrypto-lib-pem_info.o crypto/pem/libcrypto-lib-pem_lib.o crypto/pem/libcrypto-lib-pem_oth.o crypto/pem/libcrypto-lib-pem_pk8.o crypto/pem/libcrypto-lib-pem_pkey.o crypto/pem/libcrypto-lib-pem_sign.o crypto/pem/libcrypto-lib-pem_x509.o crypto/pem/libcrypto-lib-pem_xaux.o crypto/pem/libcrypto-lib-pvkfmt.o crypto/pkcs12/libcrypto-lib-p12_add.o crypto/pkcs12/libcrypto-lib-p12_asn.o crypto/pkcs12/libcrypto-lib-p12_attr.o crypto/pkcs12/libcrypto-lib-p12_crpt.o crypto/pkcs12/libcrypto-lib-p12_crt.o crypto/pkcs12/libcrypto-lib-p12_decr.o crypto/pkcs12/libcrypto-lib-p12_init.o crypto/pkcs12/libcrypto-lib-p12_key.o crypto/pkcs12/libcrypto-lib-p12_kiss.o crypto/pkcs12/libcrypto-lib-p12_mutl.o crypto/pkcs12/libcrypto-lib-p12_npas.o crypto/pkcs12/libcrypto-lib-p12_p8d.o crypto/pkcs12/libcrypto-lib-p12_p8e.o crypto/pkcs12/libcrypto-lib-p12_sbag.o crypto/pkcs12/libcrypto-lib-p12_utl.o crypto/pkcs12/libcrypto-lib-pk12err.o crypto/pkcs7/libcrypto-lib-bio_pk7.o crypto/pkcs7/libcrypto-lib-pk7_asn1.o crypto/pkcs7/libcrypto-lib-pk7_attr.o crypto/pkcs7/libcrypto-lib-pk7_doit.o crypto/pkcs7/libcrypto-lib-pk7_lib.o crypto/pkcs7/libcrypto-lib-pk7_mime.o crypto/pkcs7/libcrypto-lib-pk7_smime.o crypto/pkcs7/libcrypto-lib-pkcs7err.o crypto/poly1305/libcrypto-lib-poly1305-s390x.o crypto/poly1305/libcrypto-lib-poly1305.o crypto/property/libcrypto-lib-defn_cache.o crypto/property/libcrypto-lib-property.o crypto/property/libcrypto-lib-property_err.o crypto/property/libcrypto-lib-property_parse.o crypto/property/libcrypto-lib-property_query.o crypto/property/libcrypto-lib-property_string.o crypto/rand/libcrypto-lib-prov_seed.o crypto/rand/libcrypto-lib-rand_deprecated.o crypto/rand/libcrypto-lib-rand_err.o crypto/rand/libcrypto-lib-rand_lib.o crypto/rand/libcrypto-lib-rand_meth.o crypto/rand/libcrypto-lib-rand_pool.o crypto/rand/libcrypto-lib-randfile.o crypto/rc2/libcrypto-lib-rc2_cbc.o crypto/rc2/libcrypto-lib-rc2_ecb.o crypto/rc2/libcrypto-lib-rc2_skey.o crypto/rc2/libcrypto-lib-rc2cfb64.o crypto/rc2/libcrypto-lib-rc2ofb64.o crypto/rc4/libcrypto-lib-rc4-s390x.o crypto/ripemd/libcrypto-lib-rmd_dgst.o crypto/ripemd/libcrypto-lib-rmd_one.o crypto/rsa/libcrypto-lib-rsa_ameth.o crypto/rsa/libcrypto-lib-rsa_asn1.o crypto/rsa/libcrypto-lib-rsa_backend.o crypto/rsa/libcrypto-lib-rsa_chk.o crypto/rsa/libcrypto-lib-rsa_crpt.o crypto/rsa/libcrypto-lib-rsa_depr.o crypto/rsa/libcrypto-lib-rsa_err.o crypto/rsa/libcrypto-lib-rsa_gen.o crypto/rsa/libcrypto-lib-rsa_lib.o crypto/rsa/libcrypto-lib-rsa_meth.o crypto/rsa/libcrypto-lib-rsa_mp.o crypto/rsa/libcrypto-lib-rsa_mp_names.o crypto/rsa/libcrypto-lib-rsa_none.o crypto/rsa/libcrypto-lib-rsa_oaep.o crypto/rsa/libcrypto-lib-rsa_ossl.o crypto/rsa/libcrypto-lib-rsa_pk1.o crypto/rsa/libcrypto-lib-rsa_pmeth.o crypto/rsa/libcrypto-lib-rsa_prn.o crypto/rsa/libcrypto-lib-rsa_pss.o crypto/rsa/libcrypto-lib-rsa_saos.o crypto/rsa/libcrypto-lib-rsa_schemes.o crypto/rsa/libcrypto-lib-rsa_sign.o crypto/rsa/libcrypto-lib-rsa_sp800_56b_check.o crypto/rsa/libcrypto-lib-rsa_sp800_56b_gen.o crypto/rsa/libcrypto-lib-rsa_x931.o crypto/rsa/libcrypto-lib-rsa_x931g.o crypto/seed/libcrypto-lib-seed.o crypto/seed/libcrypto-lib-seed_cbc.o crypto/seed/libcrypto-lib-seed_cfb.o crypto/seed/libcrypto-lib-seed_ecb.o crypto/seed/libcrypto-lib-seed_ofb.o crypto/sha/libcrypto-lib-keccak1600-s390x.o crypto/sha/libcrypto-lib-sha1-s390x.o crypto/sha/libcrypto-lib-sha1_one.o crypto/sha/libcrypto-lib-sha1dgst.o crypto/sha/libcrypto-lib-sha256-s390x.o crypto/sha/libcrypto-lib-sha256.o crypto/sha/libcrypto-lib-sha3.o crypto/sha/libcrypto-lib-sha512-s390x.o crypto/sha/libcrypto-lib-sha512.o crypto/siphash/libcrypto-lib-siphash.o crypto/sm2/libcrypto-lib-sm2_crypt.o crypto/sm2/libcrypto-lib-sm2_err.o crypto/sm2/libcrypto-lib-sm2_key.o crypto/sm2/libcrypto-lib-sm2_sign.o crypto/sm3/libcrypto-lib-legacy_sm3.o crypto/sm3/libcrypto-lib-sm3.o crypto/sm4/libcrypto-lib-sm4.o crypto/srp/libcrypto-lib-srp_lib.o crypto/srp/libcrypto-lib-srp_vfy.o crypto/stack/libcrypto-lib-stack.o crypto/store/libcrypto-lib-store_err.o crypto/store/libcrypto-lib-store_init.o crypto/store/libcrypto-lib-store_lib.o crypto/store/libcrypto-lib-store_meth.o crypto/store/libcrypto-lib-store_register.o crypto/store/libcrypto-lib-store_result.o crypto/store/libcrypto-lib-store_strings.o crypto/ts/libcrypto-lib-ts_asn1.o crypto/ts/libcrypto-lib-ts_conf.o crypto/ts/libcrypto-lib-ts_err.o crypto/ts/libcrypto-lib-ts_lib.o crypto/ts/libcrypto-lib-ts_req_print.o crypto/ts/libcrypto-lib-ts_req_utils.o crypto/ts/libcrypto-lib-ts_rsp_print.o crypto/ts/libcrypto-lib-ts_rsp_sign.o crypto/ts/libcrypto-lib-ts_rsp_utils.o crypto/ts/libcrypto-lib-ts_rsp_verify.o crypto/ts/libcrypto-lib-ts_verify_ctx.o crypto/txt_db/libcrypto-lib-txt_db.o crypto/ui/libcrypto-lib-ui_err.o crypto/ui/libcrypto-lib-ui_lib.o crypto/ui/libcrypto-lib-ui_null.o crypto/ui/libcrypto-lib-ui_openssl.o crypto/ui/libcrypto-lib-ui_util.o crypto/whrlpool/libcrypto-lib-wp_block.o crypto/whrlpool/libcrypto-lib-wp_dgst.o crypto/x509/libcrypto-lib-by_dir.o crypto/x509/libcrypto-lib-by_file.o crypto/x509/libcrypto-lib-by_store.o crypto/x509/libcrypto-lib-pcy_cache.o crypto/x509/libcrypto-lib-pcy_data.o crypto/x509/libcrypto-lib-pcy_lib.o crypto/x509/libcrypto-lib-pcy_map.o crypto/x509/libcrypto-lib-pcy_node.o crypto/x509/libcrypto-lib-pcy_tree.o crypto/x509/libcrypto-lib-t_crl.o crypto/x509/libcrypto-lib-t_req.o crypto/x509/libcrypto-lib-t_x509.o crypto/x509/libcrypto-lib-v3_addr.o crypto/x509/libcrypto-lib-v3_admis.o crypto/x509/libcrypto-lib-v3_akeya.o crypto/x509/libcrypto-lib-v3_akid.o crypto/x509/libcrypto-lib-v3_asid.o crypto/x509/libcrypto-lib-v3_bcons.o crypto/x509/libcrypto-lib-v3_bitst.o crypto/x509/libcrypto-lib-v3_conf.o crypto/x509/libcrypto-lib-v3_cpols.o crypto/x509/libcrypto-lib-v3_crld.o crypto/x509/libcrypto-lib-v3_enum.o crypto/x509/libcrypto-lib-v3_extku.o crypto/x509/libcrypto-lib-v3_genn.o crypto/x509/libcrypto-lib-v3_ia5.o crypto/x509/libcrypto-lib-v3_info.o crypto/x509/libcrypto-lib-v3_int.o crypto/x509/libcrypto-lib-v3_ist.o crypto/x509/libcrypto-lib-v3_lib.o crypto/x509/libcrypto-lib-v3_ncons.o crypto/x509/libcrypto-lib-v3_pci.o crypto/x509/libcrypto-lib-v3_pcia.o crypto/x509/libcrypto-lib-v3_pcons.o crypto/x509/libcrypto-lib-v3_pku.o crypto/x509/libcrypto-lib-v3_pmaps.o crypto/x509/libcrypto-lib-v3_prn.o crypto/x509/libcrypto-lib-v3_purp.o crypto/x509/libcrypto-lib-v3_san.o crypto/x509/libcrypto-lib-v3_skid.o crypto/x509/libcrypto-lib-v3_sxnet.o crypto/x509/libcrypto-lib-v3_tlsf.o crypto/x509/libcrypto-lib-v3_utf8.o crypto/x509/libcrypto-lib-v3_utl.o crypto/x509/libcrypto-lib-v3err.o crypto/x509/libcrypto-lib-x509_att.o crypto/x509/libcrypto-lib-x509_cmp.o crypto/x509/libcrypto-lib-x509_d2.o crypto/x509/libcrypto-lib-x509_def.o crypto/x509/libcrypto-lib-x509_err.o crypto/x509/libcrypto-lib-x509_ext.o crypto/x509/libcrypto-lib-x509_lu.o crypto/x509/libcrypto-lib-x509_meth.o crypto/x509/libcrypto-lib-x509_obj.o crypto/x509/libcrypto-lib-x509_r2x.o crypto/x509/libcrypto-lib-x509_req.o crypto/x509/libcrypto-lib-x509_set.o crypto/x509/libcrypto-lib-x509_trust.o crypto/x509/libcrypto-lib-x509_txt.o crypto/x509/libcrypto-lib-x509_v3.o crypto/x509/libcrypto-lib-x509_vfy.o crypto/x509/libcrypto-lib-x509_vpm.o crypto/x509/libcrypto-lib-x509cset.o crypto/x509/libcrypto-lib-x509name.o crypto/x509/libcrypto-lib-x509rset.o crypto/x509/libcrypto-lib-x509spki.o crypto/x509/libcrypto-lib-x509type.o crypto/x509/libcrypto-lib-x_all.o crypto/x509/libcrypto-lib-x_attrib.o crypto/x509/libcrypto-lib-x_crl.o crypto/x509/libcrypto-lib-x_exten.o crypto/x509/libcrypto-lib-x_name.o crypto/x509/libcrypto-lib-x_pubkey.o crypto/x509/libcrypto-lib-x_req.o crypto/x509/libcrypto-lib-x_x509.o crypto/x509/libcrypto-lib-x_x509a.o providers/libcrypto-lib-baseprov.o providers/libcrypto-lib-defltprov.o providers/libcrypto-lib-nullprov.o providers/libcrypto-lib-prov_running.o providers/common/der/libdefault-lib-der_rsa_sig.o providers/common/der/libdefault-lib-der_sm2_gen.o providers/common/der/libdefault-lib-der_sm2_key.o providers/common/der/libdefault-lib-der_sm2_sig.o providers/common/libdefault-lib-bio_prov.o providers/common/libdefault-lib-capabilities.o providers/common/libdefault-lib-digest_to_nid.o providers/common/libdefault-lib-provider_seeding.o providers/common/libdefault-lib-provider_util.o providers/common/libdefault-lib-securitycheck.o providers/common/libdefault-lib-securitycheck_default.o providers/implementations/asymciphers/libdefault-lib-rsa_enc.o providers/implementations/asymciphers/libdefault-lib-sm2_enc.o providers/implementations/ciphers/libdefault-lib-cipher_aes.o providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha.o providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha1_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha256_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_ccm.o providers/implementations/ciphers/libdefault-lib-cipher_aes_ccm_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_gcm.o providers/implementations/ciphers/libdefault-lib-cipher_aes_gcm_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_ocb.o providers/implementations/ciphers/libdefault-lib-cipher_aes_ocb_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_siv.o providers/implementations/ciphers/libdefault-lib-cipher_aes_siv_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_wrp.o providers/implementations/ciphers/libdefault-lib-cipher_aes_xts.o providers/implementations/ciphers/libdefault-lib-cipher_aes_xts_fips.o providers/implementations/ciphers/libdefault-lib-cipher_aes_xts_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aria.o providers/implementations/ciphers/libdefault-lib-cipher_aria_ccm.o providers/implementations/ciphers/libdefault-lib-cipher_aria_ccm_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aria_gcm.o providers/implementations/ciphers/libdefault-lib-cipher_aria_gcm_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aria_hw.o providers/implementations/ciphers/libdefault-lib-cipher_camellia.o providers/implementations/ciphers/libdefault-lib-cipher_camellia_hw.o providers/implementations/ciphers/libdefault-lib-cipher_chacha20.o providers/implementations/ciphers/libdefault-lib-cipher_chacha20_hw.o providers/implementations/ciphers/libdefault-lib-cipher_chacha20_poly1305.o providers/implementations/ciphers/libdefault-lib-cipher_chacha20_poly1305_hw.o providers/implementations/ciphers/libdefault-lib-cipher_cts.o providers/implementations/ciphers/libdefault-lib-cipher_null.o providers/implementations/ciphers/libdefault-lib-cipher_sm4.o providers/implementations/ciphers/libdefault-lib-cipher_sm4_hw.o providers/implementations/ciphers/libdefault-lib-cipher_tdes.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_common.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_default.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_default_hw.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_hw.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_wrap.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_wrap_hw.o providers/implementations/digests/libdefault-lib-blake2_prov.o providers/implementations/digests/libdefault-lib-blake2b_prov.o providers/implementations/digests/libdefault-lib-blake2s_prov.o providers/implementations/digests/libdefault-lib-md5_prov.o providers/implementations/digests/libdefault-lib-md5_sha1_prov.o providers/implementations/digests/libdefault-lib-null_prov.o providers/implementations/digests/libdefault-lib-sha2_prov.o providers/implementations/digests/libdefault-lib-sha3_prov.o providers/implementations/digests/libdefault-lib-sm3_prov.o providers/implementations/encode_decode/libdefault-lib-decode_der2key.o providers/implementations/encode_decode/libdefault-lib-decode_epki2pki.o providers/implementations/encode_decode/libdefault-lib-decode_msblob2key.o providers/implementations/encode_decode/libdefault-lib-decode_pem2der.o providers/implementations/encode_decode/libdefault-lib-decode_pvk2key.o providers/implementations/encode_decode/libdefault-lib-decode_spki2typespki.o providers/implementations/encode_decode/libdefault-lib-encode_key2any.o providers/implementations/encode_decode/libdefault-lib-encode_key2blob.o providers/implementations/encode_decode/libdefault-lib-encode_key2ms.o providers/implementations/encode_decode/libdefault-lib-encode_key2text.o providers/implementations/encode_decode/libdefault-lib-endecoder_common.o providers/implementations/exchange/libdefault-lib-dh_exch.o providers/implementations/exchange/libdefault-lib-ecdh_exch.o providers/implementations/exchange/libdefault-lib-ecx_exch.o providers/implementations/exchange/libdefault-lib-kdf_exch.o providers/implementations/kdfs/libdefault-lib-hkdf.o providers/implementations/kdfs/libdefault-lib-kbkdf.o providers/implementations/kdfs/libdefault-lib-krb5kdf.o providers/implementations/kdfs/libdefault-lib-pbkdf2.o providers/implementations/kdfs/libdefault-lib-pbkdf2_fips.o providers/implementations/kdfs/libdefault-lib-pkcs12kdf.o providers/implementations/kdfs/libdefault-lib-scrypt.o providers/implementations/kdfs/libdefault-lib-sshkdf.o providers/implementations/kdfs/libdefault-lib-sskdf.o providers/implementations/kdfs/libdefault-lib-tls1_prf.o providers/implementations/kdfs/libdefault-lib-x942kdf.o providers/implementations/kem/libdefault-lib-rsa_kem.o providers/implementations/keymgmt/libdefault-lib-dh_kmgmt.o providers/implementations/keymgmt/libdefault-lib-dsa_kmgmt.o providers/implementations/keymgmt/libdefault-lib-ec_kmgmt.o providers/implementations/keymgmt/libdefault-lib-ecx_kmgmt.o providers/implementations/keymgmt/libdefault-lib-kdf_legacy_kmgmt.o providers/implementations/keymgmt/libdefault-lib-mac_legacy_kmgmt.o providers/implementations/keymgmt/libdefault-lib-rsa_kmgmt.o providers/implementations/macs/libdefault-lib-blake2b_mac.o providers/implementations/macs/libdefault-lib-blake2s_mac.o providers/implementations/macs/libdefault-lib-cmac_prov.o providers/implementations/macs/libdefault-lib-gmac_prov.o providers/implementations/macs/libdefault-lib-hmac_prov.o providers/implementations/macs/libdefault-lib-kmac_prov.o providers/implementations/macs/libdefault-lib-poly1305_prov.o providers/implementations/macs/libdefault-lib-siphash_prov.o providers/implementations/rands/libdefault-lib-crngt.o providers/implementations/rands/libdefault-lib-drbg.o providers/implementations/rands/libdefault-lib-drbg_ctr.o providers/implementations/rands/libdefault-lib-drbg_hash.o providers/implementations/rands/libdefault-lib-drbg_hmac.o providers/implementations/rands/libdefault-lib-seed_src.o providers/implementations/rands/libdefault-lib-test_rng.o providers/implementations/rands/seeding/libdefault-lib-rand_cpu_x86.o providers/implementations/rands/seeding/libdefault-lib-rand_tsc.o providers/implementations/rands/seeding/libdefault-lib-rand_unix.o providers/implementations/rands/seeding/libdefault-lib-rand_win.o providers/implementations/signature/libdefault-lib-dsa_sig.o providers/implementations/signature/libdefault-lib-ecdsa_sig.o providers/implementations/signature/libdefault-lib-eddsa_sig.o providers/implementations/signature/libdefault-lib-mac_legacy_sig.o providers/implementations/signature/libdefault-lib-rsa_sig.o providers/implementations/signature/libdefault-lib-sm2_sig.o providers/implementations/storemgmt/libdefault-lib-file_store.o providers/implementations/storemgmt/libdefault-lib-file_store_any2obj.o ssl/libdefault-lib-s3_cbc.o providers/common/der/libcommon-lib-der_digests_gen.o providers/common/der/libcommon-lib-der_dsa_gen.o providers/common/der/libcommon-lib-der_dsa_key.o providers/common/der/libcommon-lib-der_dsa_sig.o providers/common/der/libcommon-lib-der_ec_gen.o providers/common/der/libcommon-lib-der_ec_key.o providers/common/der/libcommon-lib-der_ec_sig.o providers/common/der/libcommon-lib-der_ecx_gen.o providers/common/der/libcommon-lib-der_ecx_key.o providers/common/der/libcommon-lib-der_rsa_gen.o providers/common/der/libcommon-lib-der_rsa_key.o providers/common/der/libcommon-lib-der_wrap_gen.o providers/common/libcommon-lib-provider_ctx.o providers/common/libcommon-lib-provider_err.o providers/implementations/ciphers/libcommon-lib-ciphercommon.o providers/implementations/ciphers/libcommon-lib-ciphercommon_block.o providers/implementations/ciphers/libcommon-lib-ciphercommon_ccm.o providers/implementations/ciphers/libcommon-lib-ciphercommon_ccm_hw.o providers/implementations/ciphers/libcommon-lib-ciphercommon_gcm.o providers/implementations/ciphers/libcommon-lib-ciphercommon_gcm_hw.o providers/implementations/ciphers/libcommon-lib-ciphercommon_hw.o providers/implementations/digests/libcommon-lib-digestcommon.o ssl/record/libcommon-lib-tls_pad.o gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-ca.d.tmp -MT apps/openssl-bin-ca.o -c -o apps/openssl-bin-ca.o ../apps/ca.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-ciphers.d.tmp -MT apps/openssl-bin-ciphers.o -c -o apps/openssl-bin-ciphers.o ../apps/ciphers.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-cmp.d.tmp -MT apps/openssl-bin-cmp.o -c -o apps/openssl-bin-cmp.o ../apps/cmp.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-cms.d.tmp -MT apps/openssl-bin-cms.o -c -o apps/openssl-bin-cms.o ../apps/cms.c ranlib libcrypto.a || echo Never mind. gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-crl.d.tmp -MT apps/openssl-bin-crl.o -c -o apps/openssl-bin-crl.o ../apps/crl.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-crl2pkcs7.d.tmp -MT apps/openssl-bin-crl2pkcs7.o -c -o apps/openssl-bin-crl2pkcs7.o ../apps/crl2pkcs7.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-dgst.d.tmp -MT apps/openssl-bin-dgst.o -c -o apps/openssl-bin-dgst.o ../apps/dgst.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-dhparam.d.tmp -MT apps/openssl-bin-dhparam.o -c -o apps/openssl-bin-dhparam.o ../apps/dhparam.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-dsa.d.tmp -MT apps/openssl-bin-dsa.o -c -o apps/openssl-bin-dsa.o ../apps/dsa.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-dsaparam.d.tmp -MT apps/openssl-bin-dsaparam.o -c -o apps/openssl-bin-dsaparam.o ../apps/dsaparam.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-ec.d.tmp -MT apps/openssl-bin-ec.o -c -o apps/openssl-bin-ec.o ../apps/ec.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-ecparam.d.tmp -MT apps/openssl-bin-ecparam.o -c -o apps/openssl-bin-ecparam.o ../apps/ecparam.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-enc.d.tmp -MT apps/openssl-bin-enc.o -c -o apps/openssl-bin-enc.o ../apps/enc.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-engine.d.tmp -MT apps/openssl-bin-engine.o -c -o apps/openssl-bin-engine.o ../apps/engine.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-errstr.d.tmp -MT apps/openssl-bin-errstr.o -c -o apps/openssl-bin-errstr.o ../apps/errstr.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-fipsinstall.d.tmp -MT apps/openssl-bin-fipsinstall.o -c -o apps/openssl-bin-fipsinstall.o ../apps/fipsinstall.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-gendsa.d.tmp -MT apps/openssl-bin-gendsa.o -c -o apps/openssl-bin-gendsa.o ../apps/gendsa.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-genpkey.d.tmp -MT apps/openssl-bin-genpkey.o -c -o apps/openssl-bin-genpkey.o ../apps/genpkey.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-genrsa.d.tmp -MT apps/openssl-bin-genrsa.o -c -o apps/openssl-bin-genrsa.o ../apps/genrsa.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-info.d.tmp -MT apps/openssl-bin-info.o -c -o apps/openssl-bin-info.o ../apps/info.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-kdf.d.tmp -MT apps/openssl-bin-kdf.o -c -o apps/openssl-bin-kdf.o ../apps/kdf.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-list.d.tmp -MT apps/openssl-bin-list.o -c -o apps/openssl-bin-list.o ../apps/list.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-mac.d.tmp -MT apps/openssl-bin-mac.o -c -o apps/openssl-bin-mac.o ../apps/mac.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-nseq.d.tmp -MT apps/openssl-bin-nseq.o -c -o apps/openssl-bin-nseq.o ../apps/nseq.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-ocsp.d.tmp -MT apps/openssl-bin-ocsp.o -c -o apps/openssl-bin-ocsp.o ../apps/ocsp.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-openssl.d.tmp -MT apps/openssl-bin-openssl.o -c -o apps/openssl-bin-openssl.o ../apps/openssl.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-passwd.d.tmp -MT apps/openssl-bin-passwd.o -c -o apps/openssl-bin-passwd.o ../apps/passwd.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-pkcs12.d.tmp -MT apps/openssl-bin-pkcs12.o -c -o apps/openssl-bin-pkcs12.o ../apps/pkcs12.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-pkcs7.d.tmp -MT apps/openssl-bin-pkcs7.o -c -o apps/openssl-bin-pkcs7.o ../apps/pkcs7.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-pkcs8.d.tmp -MT apps/openssl-bin-pkcs8.o -c -o apps/openssl-bin-pkcs8.o ../apps/pkcs8.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-pkey.d.tmp -MT apps/openssl-bin-pkey.o -c -o apps/openssl-bin-pkey.o ../apps/pkey.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-pkeyparam.d.tmp -MT apps/openssl-bin-pkeyparam.o -c -o apps/openssl-bin-pkeyparam.o ../apps/pkeyparam.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-pkeyutl.d.tmp -MT apps/openssl-bin-pkeyutl.o -c -o apps/openssl-bin-pkeyutl.o ../apps/pkeyutl.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-prime.d.tmp -MT apps/openssl-bin-prime.o -c -o apps/openssl-bin-prime.o ../apps/prime.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-progs.d.tmp -MT apps/openssl-bin-progs.o -c -o apps/openssl-bin-progs.o apps/progs.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-rand.d.tmp -MT apps/openssl-bin-rand.o -c -o apps/openssl-bin-rand.o ../apps/rand.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-rehash.d.tmp -MT apps/openssl-bin-rehash.o -c -o apps/openssl-bin-rehash.o ../apps/rehash.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-req.d.tmp -MT apps/openssl-bin-req.o -c -o apps/openssl-bin-req.o ../apps/req.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-rsa.d.tmp -MT apps/openssl-bin-rsa.o -c -o apps/openssl-bin-rsa.o ../apps/rsa.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-rsautl.d.tmp -MT apps/openssl-bin-rsautl.o -c -o apps/openssl-bin-rsautl.o ../apps/rsautl.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-s_client.d.tmp -MT apps/openssl-bin-s_client.o -c -o apps/openssl-bin-s_client.o ../apps/s_client.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-s_server.d.tmp -MT apps/openssl-bin-s_server.o -c -o apps/openssl-bin-s_server.o ../apps/s_server.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-s_time.d.tmp -MT apps/openssl-bin-s_time.o -c -o apps/openssl-bin-s_time.o ../apps/s_time.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-sess_id.d.tmp -MT apps/openssl-bin-sess_id.o -c -o apps/openssl-bin-sess_id.o ../apps/sess_id.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-smime.d.tmp -MT apps/openssl-bin-smime.o -c -o apps/openssl-bin-smime.o ../apps/smime.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-speed.d.tmp -MT apps/openssl-bin-speed.o -c -o apps/openssl-bin-speed.o ../apps/speed.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-spkac.d.tmp -MT apps/openssl-bin-spkac.o -c -o apps/openssl-bin-spkac.o ../apps/spkac.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-srp.d.tmp -MT apps/openssl-bin-srp.o -c -o apps/openssl-bin-srp.o ../apps/srp.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-storeutl.d.tmp -MT apps/openssl-bin-storeutl.o -c -o apps/openssl-bin-storeutl.o ../apps/storeutl.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-ts.d.tmp -MT apps/openssl-bin-ts.o -c -o apps/openssl-bin-ts.o ../apps/ts.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-verify.d.tmp -MT apps/openssl-bin-verify.o -c -o apps/openssl-bin-verify.o ../apps/verify.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-version.d.tmp -MT apps/openssl-bin-version.o -c -o apps/openssl-bin-version.o ../apps/version.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-x509.d.tmp -MT apps/openssl-bin-x509.o -c -o apps/openssl-bin-x509.o ../apps/x509.c rm -f fuzz/cmp-test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o fuzz/cmp-test \ fuzz/cmp-test-bin-cmp.o fuzz/cmp-test-bin-fuzz_rand.o \ fuzz/cmp-test-bin-test-corpus.o \ libcrypto.a -ldl -pthread rm -f test/algorithmid_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/algorithmid_test \ test/algorithmid_test-bin-algorithmid_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread rm -f test/asn1_dsa_internal_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/asn1_dsa_internal_test \ test/asn1_dsa_internal_test-bin-asn1_dsa_internal_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread rm -f test/asn1_internal_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/asn1_internal_test \ test/asn1_internal_test-bin-asn1_internal_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ rm -f test/bn_internal_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/bn_internal_test \ test/bn_internal_test-bin-bn_internal_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread rm -f test/chacha_internal_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/chacha_internal_test \ test/chacha_internal_test-bin-chacha_internal_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread rm -f test/cipher_overhead_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/cipher_overhead_test \ test/cipher_overhead_test-bin-cipher_overhead_test.o \ libssl.a test/libtestutil.a libcrypto.a -ldl -pthread rm -f test/cmactest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/cmactest \ test/cmactest-bin-cmactest.o \ test/libtestutil.a libcrypto.a -ldl -pthread In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ rm -f test/cmp_asn_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/cmp_asn_test \ test/cmp_asn_test-bin-cmp_asn_test.o \ test/helpers/cmp_asn_test-bin-cmp_testlib.o \ test/libtestutil.a libcrypto.a -ldl -pthread rm -f test/cmp_client_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/cmp_client_test \ apps/lib/cmp_client_test-bin-cmp_mock_srv.o \ test/cmp_client_test-bin-cmp_client_test.o \ test/helpers/cmp_client_test-bin-cmp_testlib.o \ test/libtestutil.a libcrypto.a -ldl -pthread rm -f test/cmp_ctx_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/cmp_ctx_test \ test/cmp_ctx_test-bin-cmp_ctx_test.o \ test/helpers/cmp_ctx_test-bin-cmp_testlib.o \ test/libtestutil.a libcrypto.a -ldl -pthread In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ rm -f test/cmp_hdr_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/cmp_hdr_test \ test/cmp_hdr_test-bin-cmp_hdr_test.o \ test/helpers/cmp_hdr_test-bin-cmp_testlib.o \ test/libtestutil.a libcrypto.a -ldl -pthread In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ rm -f test/cmp_msg_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/cmp_msg_test \ test/cmp_msg_test-bin-cmp_msg_test.o \ test/helpers/cmp_msg_test-bin-cmp_testlib.o \ test/libtestutil.a libcrypto.a -ldl -pthread rm -f test/cmp_protect_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/cmp_protect_test \ test/cmp_protect_test-bin-cmp_protect_test.o \ test/helpers/cmp_protect_test-bin-cmp_testlib.o \ test/libtestutil.a libcrypto.a -ldl -pthread rm -f test/cmp_server_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/cmp_server_test \ test/cmp_server_test-bin-cmp_server_test.o \ test/helpers/cmp_server_test-bin-cmp_testlib.o \ test/libtestutil.a libcrypto.a -ldl -pthread rm -f test/cmp_status_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/cmp_status_test \ test/cmp_status_test-bin-cmp_status_test.o \ test/helpers/cmp_status_test-bin-cmp_testlib.o \ test/libtestutil.a libcrypto.a -ldl -pthread In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ rm -f test/cmp_vfy_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/cmp_vfy_test \ test/cmp_vfy_test-bin-cmp_vfy_test.o \ test/helpers/cmp_vfy_test-bin-cmp_testlib.o \ test/libtestutil.a libcrypto.a -ldl -pthread rm -f test/context_internal_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/context_internal_test \ test/context_internal_test-bin-context_internal_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread rm -f test/ctype_internal_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/ctype_internal_test \ test/ctype_internal_test-bin-ctype_internal_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread rm -f test/curve448_internal_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/curve448_internal_test \ test/curve448_internal_test-bin-curve448_internal_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ rm -f test/destest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/destest \ test/destest-bin-destest.o \ test/libtestutil.a libcrypto.a -ldl -pthread rm -f test/dhtest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/dhtest \ test/dhtest-bin-dhtest.o \ test/libtestutil.a libcrypto.a -ldl -pthread rm -f test/drbgtest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/drbgtest \ test/drbgtest-bin-drbgtest.o \ test/libtestutil.a libcrypto.a -ldl -pthread rm -f test/dsa_no_digest_size_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/dsa_no_digest_size_test \ test/dsa_no_digest_size_test-bin-dsa_no_digest_size_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ rm -f test/dsatest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/dsatest \ test/dsatest-bin-dsatest.o \ test/libtestutil.a libcrypto.a -ldl -pthread rm -f test/ec_internal_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/ec_internal_test \ test/ec_internal_test-bin-ec_internal_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread rm -f test/ecdsatest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/ecdsatest \ test/ecdsatest-bin-ecdsatest.o \ test/libtestutil.a libcrypto.a -ldl -pthread rm -f test/ectest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/ectest \ test/ectest-bin-ectest.o \ test/libtestutil.a libcrypto.a -ldl -pthread In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ rm -f test/endecode_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/endecode_test \ test/endecode_test-bin-endecode_test.o \ test/helpers/endecode_test-bin-predefined_dhparams.o \ test/libtestutil.a libcrypto.a -ldl -pthread rm -f test/endecoder_legacy_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/endecoder_legacy_test \ test/endecoder_legacy_test-bin-endecoder_legacy_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread rm -f test/evp_extra_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/evp_extra_test \ test/evp_extra_test-bin-evp_extra_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread rm -f test/evp_libctx_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/evp_libctx_test \ test/evp_libctx_test-bin-evp_libctx_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ rm -f test/evp_pkey_provided_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/evp_pkey_provided_test \ test/evp_pkey_provided_test-bin-evp_pkey_provided_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread rm -f test/ffc_internal_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/ffc_internal_test \ test/ffc_internal_test-bin-ffc_internal_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread rm -f test/hexstr_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/hexstr_test \ test/hexstr_test-bin-hexstr_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ rm -f test/hmactest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/hmactest \ test/hmactest-bin-hmactest.o \ test/libtestutil.a libcrypto.a -ldl -pthread In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ rm -f test/ideatest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/ideatest \ test/ideatest-bin-ideatest.o \ test/libtestutil.a libcrypto.a -ldl -pthread rm -f test/keymgmt_internal_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/keymgmt_internal_test \ test/keymgmt_internal_test-bin-keymgmt_internal_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread rm -f test/modes_internal_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/modes_internal_test \ test/modes_internal_test-bin-modes_internal_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread rm -f test/namemap_internal_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/namemap_internal_test \ test/namemap_internal_test-bin-namemap_internal_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ rm -f test/ossl_store_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/ossl_store_test \ test/ossl_store_test-bin-ossl_store_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread rm -f test/param_build_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/param_build_test \ test/param_build_test-bin-param_build_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread rm -f test/params_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/params_test \ test/params_test-bin-params_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread rm -f test/poly1305_internal_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/poly1305_internal_test \ test/poly1305_internal_test-bin-poly1305_internal_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ rm -f test/property_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/property_test \ test/property_test-bin-property_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread rm -f test/prov_config_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/prov_config_test \ test/prov_config_test-bin-prov_config_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread rm -f test/provfetchtest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/provfetchtest \ test/provfetchtest-bin-provfetchtest.o \ test/libtestutil.a libcrypto.a -ldl -pthread rm -f test/provider_internal_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/provider_internal_test \ test/provider_internal_test-bin-p_test.o \ test/provider_internal_test-bin-provider_internal_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ rm -f test/provider_status_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/provider_status_test \ test/provider_status_test-bin-provider_status_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread rm -f test/provider_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/provider_test \ test/provider_test-bin-p_test.o \ test/provider_test-bin-provider_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread rm -f test/punycode_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/punycode_test \ test/punycode_test-bin-punycode_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread rm -f test/rc2test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/rc2test \ test/rc2test-bin-rc2test.o \ test/libtestutil.a libcrypto.a -ldl -pthread In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ rm -f test/rc4test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/rc4test \ test/rc4test-bin-rc4test.o \ test/libtestutil.a libcrypto.a -ldl -pthread rm -f test/rc5test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/rc5test \ test/rc5test-bin-rc5test.o \ test/libtestutil.a libcrypto.a -ldl -pthread rm -f test/rdrand_sanitytest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/rdrand_sanitytest \ test/rdrand_sanitytest-bin-rdrand_sanitytest.o \ test/libtestutil.a libcrypto.a -ldl -pthread rm -f test/rsa_mp_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/rsa_mp_test \ test/rsa_mp_test-bin-rsa_mp_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ rm -f test/rsa_sp800_56b_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/rsa_sp800_56b_test \ test/rsa_sp800_56b_test-bin-rsa_sp800_56b_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread rm -f test/rsa_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/rsa_test \ test/rsa_test-bin-rsa_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread rm -f test/siphash_internal_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/siphash_internal_test \ test/siphash_internal_test-bin-siphash_internal_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread rm -f test/sm2_internal_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/sm2_internal_test \ test/sm2_internal_test-bin-sm2_internal_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ rm -f test/sm3_internal_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/sm3_internal_test \ test/sm3_internal_test-bin-sm3_internal_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread rm -f test/sm4_internal_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/sm4_internal_test \ test/sm4_internal_test-bin-sm4_internal_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread rm -f test/sparse_array_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/sparse_array_test \ test/sparse_array_test-bin-sparse_array_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread rm -f test/ssl_old_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/ssl_old_test \ test/helpers/ssl_old_test-bin-predefined_dhparams.o \ test/ssl_old_test-bin-ssl_old_test.o \ libssl.a test/libtestutil.a libcrypto.a -ldl -pthread In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ rm -f test/tls13encryptiontest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/tls13encryptiontest \ test/tls13encryptiontest-bin-tls13encryptiontest.o \ libssl.a test/libtestutil.a libcrypto.a -ldl -pthread rm -f test/wpackettest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/wpackettest \ test/wpackettest-bin-wpackettest.o \ libssl.a test/libtestutil.a libcrypto.a -ldl -pthread rm -f test/x509_internal_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/x509_internal_test \ test/x509_internal_test-bin-x509_internal_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wl,-znodelete -shared -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-soname=libcrypto.so.3 \ -o libcrypto.so.3 -Wl,--version-script=libcrypto.ld \ crypto/aes/libcrypto-shlib-aes-s390x.o \ crypto/aes/libcrypto-shlib-aes_cfb.o \ crypto/aes/libcrypto-shlib-aes_ecb.o \ crypto/aes/libcrypto-shlib-aes_ige.o \ crypto/aes/libcrypto-shlib-aes_misc.o \ crypto/aes/libcrypto-shlib-aes_ofb.o \ crypto/aes/libcrypto-shlib-aes_wrap.o \ crypto/aria/libcrypto-shlib-aria.o \ crypto/asn1/libcrypto-shlib-a_bitstr.o \ crypto/asn1/libcrypto-shlib-a_d2i_fp.o \ crypto/asn1/libcrypto-shlib-a_digest.o \ crypto/asn1/libcrypto-shlib-a_dup.o \ crypto/asn1/libcrypto-shlib-a_gentm.o \ crypto/asn1/libcrypto-shlib-a_i2d_fp.o \ crypto/asn1/libcrypto-shlib-a_int.o \ crypto/asn1/libcrypto-shlib-a_mbstr.o \ crypto/asn1/libcrypto-shlib-a_object.o \ crypto/asn1/libcrypto-shlib-a_octet.o \ crypto/asn1/libcrypto-shlib-a_print.o \ crypto/asn1/libcrypto-shlib-a_sign.o \ crypto/asn1/libcrypto-shlib-a_strex.o \ crypto/asn1/libcrypto-shlib-a_strnid.o \ crypto/asn1/libcrypto-shlib-a_time.o \ crypto/asn1/libcrypto-shlib-a_type.o \ crypto/asn1/libcrypto-shlib-a_utctm.o \ crypto/asn1/libcrypto-shlib-a_utf8.o \ crypto/asn1/libcrypto-shlib-a_verify.o \ crypto/asn1/libcrypto-shlib-ameth_lib.o \ crypto/asn1/libcrypto-shlib-asn1_err.o \ crypto/asn1/libcrypto-shlib-asn1_gen.o \ crypto/asn1/libcrypto-shlib-asn1_item_list.o \ crypto/asn1/libcrypto-shlib-asn1_lib.o \ crypto/asn1/libcrypto-shlib-asn1_parse.o \ crypto/asn1/libcrypto-shlib-asn_mime.o \ crypto/asn1/libcrypto-shlib-asn_moid.o \ crypto/asn1/libcrypto-shlib-asn_mstbl.o \ crypto/asn1/libcrypto-shlib-asn_pack.o \ crypto/asn1/libcrypto-shlib-bio_asn1.o \ crypto/asn1/libcrypto-shlib-bio_ndef.o \ crypto/asn1/libcrypto-shlib-d2i_param.o \ crypto/asn1/libcrypto-shlib-d2i_pr.o \ crypto/asn1/libcrypto-shlib-d2i_pu.o \ crypto/asn1/libcrypto-shlib-evp_asn1.o \ crypto/asn1/libcrypto-shlib-f_int.o \ crypto/asn1/libcrypto-shlib-f_string.o \ crypto/asn1/libcrypto-shlib-i2d_evp.o \ crypto/asn1/libcrypto-shlib-n_pkey.o \ crypto/asn1/libcrypto-shlib-nsseq.o \ crypto/asn1/libcrypto-shlib-p5_pbe.o \ crypto/asn1/libcrypto-shlib-p5_pbev2.o \ crypto/asn1/libcrypto-shlib-p5_scrypt.o \ crypto/asn1/libcrypto-shlib-p8_pkey.o \ crypto/asn1/libcrypto-shlib-t_bitst.o \ crypto/asn1/libcrypto-shlib-t_pkey.o \ crypto/asn1/libcrypto-shlib-t_spki.o \ crypto/asn1/libcrypto-shlib-tasn_dec.o \ crypto/asn1/libcrypto-shlib-tasn_enc.o \ crypto/asn1/libcrypto-shlib-tasn_fre.o \ crypto/asn1/libcrypto-shlib-tasn_new.o \ crypto/asn1/libcrypto-shlib-tasn_prn.o \ crypto/asn1/libcrypto-shlib-tasn_scn.o \ crypto/asn1/libcrypto-shlib-tasn_typ.o \ crypto/asn1/libcrypto-shlib-tasn_utl.o \ crypto/asn1/libcrypto-shlib-x_algor.o \ crypto/asn1/libcrypto-shlib-x_bignum.o \ crypto/asn1/libcrypto-shlib-x_info.o \ crypto/asn1/libcrypto-shlib-x_int64.o \ crypto/asn1/libcrypto-shlib-x_long.o \ crypto/asn1/libcrypto-shlib-x_pkey.o \ crypto/asn1/libcrypto-shlib-x_sig.o \ crypto/asn1/libcrypto-shlib-x_spki.o \ crypto/asn1/libcrypto-shlib-x_val.o \ crypto/async/arch/libcrypto-shlib-async_null.o \ crypto/async/arch/libcrypto-shlib-async_posix.o \ crypto/async/arch/libcrypto-shlib-async_win.o \ crypto/async/libcrypto-shlib-async.o \ crypto/async/libcrypto-shlib-async_err.o \ crypto/async/libcrypto-shlib-async_wait.o \ crypto/bf/libcrypto-shlib-bf_cfb64.o \ crypto/bf/libcrypto-shlib-bf_ecb.o \ crypto/bf/libcrypto-shlib-bf_enc.o \ crypto/bf/libcrypto-shlib-bf_ofb64.o \ crypto/bf/libcrypto-shlib-bf_skey.o \ crypto/bio/libcrypto-shlib-bf_buff.o \ crypto/bio/libcrypto-shlib-bf_lbuf.o \ crypto/bio/libcrypto-shlib-bf_nbio.o \ crypto/bio/libcrypto-shlib-bf_null.o \ crypto/bio/libcrypto-shlib-bf_prefix.o \ crypto/bio/libcrypto-shlib-bf_readbuff.o \ crypto/bio/libcrypto-shlib-bio_addr.o \ crypto/bio/libcrypto-shlib-bio_cb.o \ crypto/bio/libcrypto-shlib-bio_dump.o \ crypto/bio/libcrypto-shlib-bio_err.o \ crypto/bio/libcrypto-shlib-bio_lib.o \ crypto/bio/libcrypto-shlib-bio_meth.o \ crypto/bio/libcrypto-shlib-bio_print.o \ crypto/bio/libcrypto-shlib-bio_sock.o \ crypto/bio/libcrypto-shlib-bio_sock2.o \ crypto/bio/libcrypto-shlib-bss_acpt.o \ crypto/bio/libcrypto-shlib-bss_bio.o \ crypto/bio/libcrypto-shlib-bss_conn.o \ crypto/bio/libcrypto-shlib-bss_core.o \ crypto/bio/libcrypto-shlib-bss_dgram.o \ crypto/bio/libcrypto-shlib-bss_fd.o \ crypto/bio/libcrypto-shlib-bss_file.o \ crypto/bio/libcrypto-shlib-bss_log.o \ crypto/bio/libcrypto-shlib-bss_mem.o \ crypto/bio/libcrypto-shlib-bss_null.o \ crypto/bio/libcrypto-shlib-bss_sock.o \ crypto/bio/libcrypto-shlib-ossl_core_bio.o \ crypto/bn/asm/libcrypto-shlib-s390x.o \ crypto/bn/libcrypto-shlib-bn_add.o \ crypto/bn/libcrypto-shlib-bn_blind.o \ crypto/bn/libcrypto-shlib-bn_const.o \ crypto/bn/libcrypto-shlib-bn_conv.o \ crypto/bn/libcrypto-shlib-bn_ctx.o \ crypto/bn/libcrypto-shlib-bn_depr.o \ crypto/bn/libcrypto-shlib-bn_dh.o \ crypto/bn/libcrypto-shlib-bn_div.o \ crypto/bn/libcrypto-shlib-bn_err.o \ crypto/bn/libcrypto-shlib-bn_exp.o \ crypto/bn/libcrypto-shlib-bn_exp2.o \ crypto/bn/libcrypto-shlib-bn_gcd.o \ crypto/bn/libcrypto-shlib-bn_gf2m.o \ crypto/bn/libcrypto-shlib-bn_intern.o \ crypto/bn/libcrypto-shlib-bn_kron.o \ crypto/bn/libcrypto-shlib-bn_lib.o \ crypto/bn/libcrypto-shlib-bn_mod.o \ crypto/bn/libcrypto-shlib-bn_mont.o \ crypto/bn/libcrypto-shlib-bn_mpi.o \ crypto/bn/libcrypto-shlib-bn_mul.o \ crypto/bn/libcrypto-shlib-bn_nist.o \ crypto/bn/libcrypto-shlib-bn_prime.o \ crypto/bn/libcrypto-shlib-bn_print.o \ crypto/bn/libcrypto-shlib-bn_rand.o \ crypto/bn/libcrypto-shlib-bn_recp.o \ crypto/bn/libcrypto-shlib-bn_rsa_fips186_4.o \ crypto/bn/libcrypto-shlib-bn_shift.o \ crypto/bn/libcrypto-shlib-bn_sqr.o \ crypto/bn/libcrypto-shlib-bn_sqrt.o \ crypto/bn/libcrypto-shlib-bn_srp.o \ crypto/bn/libcrypto-shlib-bn_word.o \ crypto/bn/libcrypto-shlib-bn_x931p.o \ crypto/bn/libcrypto-shlib-rsa_sup_mul.o \ crypto/bn/libcrypto-shlib-s390x-gf2m.o \ crypto/bn/libcrypto-shlib-s390x-mont.o \ crypto/buffer/libcrypto-shlib-buf_err.o \ crypto/buffer/libcrypto-shlib-buffer.o \ crypto/camellia/libcrypto-shlib-camellia.o \ crypto/camellia/libcrypto-shlib-cmll_cbc.o \ crypto/camellia/libcrypto-shlib-cmll_cfb.o \ crypto/camellia/libcrypto-shlib-cmll_ctr.o \ crypto/camellia/libcrypto-shlib-cmll_ecb.o \ crypto/camellia/libcrypto-shlib-cmll_misc.o \ crypto/camellia/libcrypto-shlib-cmll_ofb.o \ crypto/cast/libcrypto-shlib-c_cfb64.o \ crypto/cast/libcrypto-shlib-c_ecb.o \ crypto/cast/libcrypto-shlib-c_enc.o \ crypto/cast/libcrypto-shlib-c_ofb64.o \ crypto/cast/libcrypto-shlib-c_skey.o \ crypto/chacha/libcrypto-shlib-chacha-s390x.o \ crypto/cmac/libcrypto-shlib-cmac.o \ crypto/cmp/libcrypto-shlib-cmp_asn.o \ crypto/cmp/libcrypto-shlib-cmp_client.o \ crypto/cmp/libcrypto-shlib-cmp_ctx.o \ crypto/cmp/libcrypto-shlib-cmp_err.o \ crypto/cmp/libcrypto-shlib-cmp_hdr.o \ crypto/cmp/libcrypto-shlib-cmp_http.o \ crypto/cmp/libcrypto-shlib-cmp_msg.o \ crypto/cmp/libcrypto-shlib-cmp_protect.o \ crypto/cmp/libcrypto-shlib-cmp_server.o \ crypto/cmp/libcrypto-shlib-cmp_status.o \ crypto/cmp/libcrypto-shlib-cmp_util.o \ crypto/cmp/libcrypto-shlib-cmp_vfy.o \ crypto/cms/libcrypto-shlib-cms_asn1.o \ crypto/cms/libcrypto-shlib-cms_att.o \ crypto/cms/libcrypto-shlib-cms_cd.o \ crypto/cms/libcrypto-shlib-cms_dd.o \ crypto/cms/libcrypto-shlib-cms_dh.o \ crypto/cms/libcrypto-shlib-cms_ec.o \ crypto/cms/libcrypto-shlib-cms_enc.o \ crypto/cms/libcrypto-shlib-cms_env.o \ crypto/cms/libcrypto-shlib-cms_err.o \ crypto/cms/libcrypto-shlib-cms_ess.o \ crypto/cms/libcrypto-shlib-cms_io.o \ crypto/cms/libcrypto-shlib-cms_kari.o \ crypto/cms/libcrypto-shlib-cms_lib.o \ crypto/cms/libcrypto-shlib-cms_pwri.o \ crypto/cms/libcrypto-shlib-cms_rsa.o \ crypto/cms/libcrypto-shlib-cms_sd.o \ crypto/cms/libcrypto-shlib-cms_smime.o \ crypto/comp/libcrypto-shlib-c_zlib.o \ crypto/comp/libcrypto-shlib-comp_err.o \ crypto/comp/libcrypto-shlib-comp_lib.o \ crypto/conf/libcrypto-shlib-conf_api.o \ crypto/conf/libcrypto-shlib-conf_def.o \ crypto/conf/libcrypto-shlib-conf_err.o \ crypto/conf/libcrypto-shlib-conf_lib.o \ crypto/conf/libcrypto-shlib-conf_mall.o \ crypto/conf/libcrypto-shlib-conf_mod.o \ crypto/conf/libcrypto-shlib-conf_sap.o \ crypto/conf/libcrypto-shlib-conf_ssl.o \ crypto/crmf/libcrypto-shlib-crmf_asn.o \ crypto/crmf/libcrypto-shlib-crmf_err.o \ crypto/crmf/libcrypto-shlib-crmf_lib.o \ crypto/crmf/libcrypto-shlib-crmf_pbm.o \ crypto/ct/libcrypto-shlib-ct_b64.o \ crypto/ct/libcrypto-shlib-ct_err.o \ crypto/ct/libcrypto-shlib-ct_log.o \ crypto/ct/libcrypto-shlib-ct_oct.o \ crypto/ct/libcrypto-shlib-ct_policy.o \ crypto/ct/libcrypto-shlib-ct_prn.o \ crypto/ct/libcrypto-shlib-ct_sct.o \ crypto/ct/libcrypto-shlib-ct_sct_ctx.o \ crypto/ct/libcrypto-shlib-ct_vfy.o \ crypto/ct/libcrypto-shlib-ct_x509v3.o \ crypto/des/libcrypto-shlib-cbc_cksm.o \ crypto/des/libcrypto-shlib-cbc_enc.o \ crypto/des/libcrypto-shlib-cfb64ede.o \ crypto/des/libcrypto-shlib-cfb64enc.o \ crypto/des/libcrypto-shlib-cfb_enc.o \ crypto/des/libcrypto-shlib-des_enc.o \ crypto/des/libcrypto-shlib-ecb3_enc.o \ crypto/des/libcrypto-shlib-ecb_enc.o \ crypto/des/libcrypto-shlib-fcrypt.o \ crypto/des/libcrypto-shlib-fcrypt_b.o \ crypto/des/libcrypto-shlib-ofb64ede.o \ crypto/des/libcrypto-shlib-ofb64enc.o \ crypto/des/libcrypto-shlib-ofb_enc.o \ crypto/des/libcrypto-shlib-pcbc_enc.o \ crypto/des/libcrypto-shlib-qud_cksm.o \ crypto/des/libcrypto-shlib-rand_key.o \ crypto/des/libcrypto-shlib-set_key.o \ crypto/des/libcrypto-shlib-str2key.o \ crypto/des/libcrypto-shlib-xcbc_enc.o \ crypto/dh/libcrypto-shlib-dh_ameth.o \ crypto/dh/libcrypto-shlib-dh_asn1.o \ crypto/dh/libcrypto-shlib-dh_backend.o \ crypto/dh/libcrypto-shlib-dh_check.o \ crypto/dh/libcrypto-shlib-dh_depr.o \ crypto/dh/libcrypto-shlib-dh_err.o \ crypto/dh/libcrypto-shlib-dh_gen.o \ crypto/dh/libcrypto-shlib-dh_group_params.o \ crypto/dh/libcrypto-shlib-dh_kdf.o \ crypto/dh/libcrypto-shlib-dh_key.o \ crypto/dh/libcrypto-shlib-dh_lib.o \ crypto/dh/libcrypto-shlib-dh_meth.o \ crypto/dh/libcrypto-shlib-dh_pmeth.o \ crypto/dh/libcrypto-shlib-dh_prn.o \ crypto/dh/libcrypto-shlib-dh_rfc5114.o \ crypto/dsa/libcrypto-shlib-dsa_ameth.o \ crypto/dsa/libcrypto-shlib-dsa_asn1.o \ crypto/dsa/libcrypto-shlib-dsa_backend.o \ crypto/dsa/libcrypto-shlib-dsa_check.o \ crypto/dsa/libcrypto-shlib-dsa_depr.o \ crypto/dsa/libcrypto-shlib-dsa_err.o \ crypto/dsa/libcrypto-shlib-dsa_gen.o \ crypto/dsa/libcrypto-shlib-dsa_key.o \ crypto/dsa/libcrypto-shlib-dsa_lib.o \ crypto/dsa/libcrypto-shlib-dsa_meth.o \ crypto/dsa/libcrypto-shlib-dsa_ossl.o \ crypto/dsa/libcrypto-shlib-dsa_pmeth.o \ crypto/dsa/libcrypto-shlib-dsa_prn.o \ crypto/dsa/libcrypto-shlib-dsa_sign.o \ crypto/dsa/libcrypto-shlib-dsa_vrf.o \ crypto/dso/libcrypto-shlib-dso_dl.o \ crypto/dso/libcrypto-shlib-dso_dlfcn.o \ crypto/dso/libcrypto-shlib-dso_err.o \ crypto/dso/libcrypto-shlib-dso_lib.o \ crypto/dso/libcrypto-shlib-dso_openssl.o \ crypto/dso/libcrypto-shlib-dso_vms.o \ crypto/dso/libcrypto-shlib-dso_win32.o \ crypto/ec/curve448/arch_32/libcrypto-shlib-f_impl32.o \ crypto/ec/curve448/arch_64/libcrypto-shlib-f_impl64.o \ crypto/ec/curve448/libcrypto-shlib-curve448.o \ crypto/ec/curve448/libcrypto-shlib-curve448_tables.o \ crypto/ec/curve448/libcrypto-shlib-eddsa.o \ crypto/ec/curve448/libcrypto-shlib-f_generic.o \ crypto/ec/curve448/libcrypto-shlib-scalar.o \ crypto/ec/libcrypto-shlib-curve25519.o \ crypto/ec/libcrypto-shlib-ec2_oct.o \ crypto/ec/libcrypto-shlib-ec2_smpl.o \ crypto/ec/libcrypto-shlib-ec_ameth.o \ crypto/ec/libcrypto-shlib-ec_asn1.o \ crypto/ec/libcrypto-shlib-ec_backend.o \ crypto/ec/libcrypto-shlib-ec_check.o \ crypto/ec/libcrypto-shlib-ec_curve.o \ crypto/ec/libcrypto-shlib-ec_cvt.o \ crypto/ec/libcrypto-shlib-ec_deprecated.o \ crypto/ec/libcrypto-shlib-ec_err.o \ crypto/ec/libcrypto-shlib-ec_key.o \ crypto/ec/libcrypto-shlib-ec_kmeth.o \ crypto/ec/libcrypto-shlib-ec_lib.o \ crypto/ec/libcrypto-shlib-ec_mult.o \ crypto/ec/libcrypto-shlib-ec_oct.o \ crypto/ec/libcrypto-shlib-ec_pmeth.o \ crypto/ec/libcrypto-shlib-ec_print.o \ crypto/ec/libcrypto-shlib-ecdh_kdf.o \ crypto/ec/libcrypto-shlib-ecdh_ossl.o \ crypto/ec/libcrypto-shlib-ecdsa_ossl.o \ crypto/ec/libcrypto-shlib-ecdsa_sign.o \ crypto/ec/libcrypto-shlib-ecdsa_vrf.o \ crypto/ec/libcrypto-shlib-eck_prn.o \ crypto/ec/libcrypto-shlib-ecp_mont.o \ crypto/ec/libcrypto-shlib-ecp_nist.o \ crypto/ec/libcrypto-shlib-ecp_oct.o \ crypto/ec/libcrypto-shlib-ecp_s390x_nistp.o \ crypto/ec/libcrypto-shlib-ecp_smpl.o \ crypto/ec/libcrypto-shlib-ecx_backend.o \ crypto/ec/libcrypto-shlib-ecx_key.o \ crypto/ec/libcrypto-shlib-ecx_meth.o \ crypto/ec/libcrypto-shlib-ecx_s390x.o \ crypto/encode_decode/libcrypto-shlib-decoder_err.o \ crypto/encode_decode/libcrypto-shlib-decoder_lib.o \ crypto/encode_decode/libcrypto-shlib-decoder_meth.o \ crypto/encode_decode/libcrypto-shlib-decoder_pkey.o \ crypto/encode_decode/libcrypto-shlib-encoder_err.o \ crypto/encode_decode/libcrypto-shlib-encoder_lib.o \ crypto/encode_decode/libcrypto-shlib-encoder_meth.o \ crypto/encode_decode/libcrypto-shlib-encoder_pkey.o \ crypto/engine/libcrypto-shlib-eng_all.o \ crypto/engine/libcrypto-shlib-eng_cnf.o \ crypto/engine/libcrypto-shlib-eng_ctrl.o \ crypto/engine/libcrypto-shlib-eng_dyn.o \ crypto/engine/libcrypto-shlib-eng_err.o \ crypto/engine/libcrypto-shlib-eng_fat.o \ crypto/engine/libcrypto-shlib-eng_init.o \ crypto/engine/libcrypto-shlib-eng_lib.o \ crypto/engine/libcrypto-shlib-eng_list.o \ crypto/engine/libcrypto-shlib-eng_openssl.o \ crypto/engine/libcrypto-shlib-eng_pkey.o \ crypto/engine/libcrypto-shlib-eng_rdrand.o \ crypto/engine/libcrypto-shlib-eng_table.o \ crypto/engine/libcrypto-shlib-tb_asnmth.o \ crypto/engine/libcrypto-shlib-tb_cipher.o \ crypto/engine/libcrypto-shlib-tb_dh.o \ crypto/engine/libcrypto-shlib-tb_digest.o \ crypto/engine/libcrypto-shlib-tb_dsa.o \ crypto/engine/libcrypto-shlib-tb_eckey.o \ crypto/engine/libcrypto-shlib-tb_pkmeth.o \ crypto/engine/libcrypto-shlib-tb_rand.o \ crypto/engine/libcrypto-shlib-tb_rsa.o \ crypto/err/libcrypto-shlib-err.o \ crypto/err/libcrypto-shlib-err_all.o \ crypto/err/libcrypto-shlib-err_all_legacy.o \ crypto/err/libcrypto-shlib-err_blocks.o \ crypto/err/libcrypto-shlib-err_prn.o \ crypto/ess/libcrypto-shlib-ess_asn1.o \ crypto/ess/libcrypto-shlib-ess_err.o \ crypto/ess/libcrypto-shlib-ess_lib.o \ crypto/evp/libcrypto-shlib-asymcipher.o \ crypto/evp/libcrypto-shlib-bio_b64.o \ crypto/evp/libcrypto-shlib-bio_enc.o \ crypto/evp/libcrypto-shlib-bio_md.o \ crypto/evp/libcrypto-shlib-bio_ok.o \ crypto/evp/libcrypto-shlib-c_allc.o \ crypto/evp/libcrypto-shlib-c_alld.o \ crypto/evp/libcrypto-shlib-cmeth_lib.o \ crypto/evp/libcrypto-shlib-ctrl_params_translate.o \ crypto/evp/libcrypto-shlib-dh_ctrl.o \ crypto/evp/libcrypto-shlib-dh_support.o \ crypto/evp/libcrypto-shlib-digest.o \ crypto/evp/libcrypto-shlib-dsa_ctrl.o \ crypto/evp/libcrypto-shlib-e_aes.o \ crypto/evp/libcrypto-shlib-e_aes_cbc_hmac_sha1.o \ crypto/evp/libcrypto-shlib-e_aes_cbc_hmac_sha256.o \ crypto/evp/libcrypto-shlib-e_aria.o \ crypto/evp/libcrypto-shlib-e_bf.o \ crypto/evp/libcrypto-shlib-e_camellia.o \ crypto/evp/libcrypto-shlib-e_cast.o \ crypto/evp/libcrypto-shlib-e_chacha20_poly1305.o \ crypto/evp/libcrypto-shlib-e_des.o \ crypto/evp/libcrypto-shlib-e_des3.o \ crypto/evp/libcrypto-shlib-e_idea.o \ crypto/evp/libcrypto-shlib-e_null.o \ crypto/evp/libcrypto-shlib-e_old.o \ crypto/evp/libcrypto-shlib-e_rc2.o \ crypto/evp/libcrypto-shlib-e_rc4.o \ crypto/evp/libcrypto-shlib-e_rc4_hmac_md5.o \ crypto/evp/libcrypto-shlib-e_rc5.o \ crypto/evp/libcrypto-shlib-e_seed.o \ crypto/evp/libcrypto-shlib-e_sm4.o \ crypto/evp/libcrypto-shlib-e_xcbc_d.o \ crypto/evp/libcrypto-shlib-ec_ctrl.o \ crypto/evp/libcrypto-shlib-ec_support.o \ crypto/evp/libcrypto-shlib-encode.o \ crypto/evp/libcrypto-shlib-evp_cnf.o \ crypto/evp/libcrypto-shlib-evp_enc.o \ crypto/evp/libcrypto-shlib-evp_err.o \ crypto/evp/libcrypto-shlib-evp_fetch.o \ crypto/evp/libcrypto-shlib-evp_key.o \ crypto/evp/libcrypto-shlib-evp_lib.o \ crypto/evp/libcrypto-shlib-evp_pbe.o \ crypto/evp/libcrypto-shlib-evp_pkey.o \ crypto/evp/libcrypto-shlib-evp_rand.o \ crypto/evp/libcrypto-shlib-evp_utils.o \ crypto/evp/libcrypto-shlib-exchange.o \ crypto/evp/libcrypto-shlib-kdf_lib.o \ crypto/evp/libcrypto-shlib-kdf_meth.o \ crypto/evp/libcrypto-shlib-kem.o \ crypto/evp/libcrypto-shlib-keymgmt_lib.o \ crypto/evp/libcrypto-shlib-keymgmt_meth.o \ crypto/evp/libcrypto-shlib-legacy_blake2.o \ crypto/evp/libcrypto-shlib-legacy_md4.o \ crypto/evp/libcrypto-shlib-legacy_md5.o \ crypto/evp/libcrypto-shlib-legacy_md5_sha1.o \ crypto/evp/libcrypto-shlib-legacy_ripemd.o \ crypto/evp/libcrypto-shlib-legacy_sha.o \ crypto/evp/libcrypto-shlib-legacy_wp.o \ crypto/evp/libcrypto-shlib-m_null.o \ crypto/evp/libcrypto-shlib-m_sigver.o \ crypto/evp/libcrypto-shlib-mac_lib.o \ crypto/evp/libcrypto-shlib-mac_meth.o \ crypto/evp/libcrypto-shlib-names.o \ crypto/evp/libcrypto-shlib-p5_crpt.o \ crypto/evp/libcrypto-shlib-p5_crpt2.o \ crypto/evp/libcrypto-shlib-p_dec.o \ crypto/evp/libcrypto-shlib-p_enc.o \ crypto/evp/libcrypto-shlib-p_legacy.o \ crypto/evp/libcrypto-shlib-p_lib.o \ crypto/evp/libcrypto-shlib-p_open.o \ crypto/evp/libcrypto-shlib-p_seal.o \ crypto/evp/libcrypto-shlib-p_sign.o \ crypto/evp/libcrypto-shlib-p_verify.o \ crypto/evp/libcrypto-shlib-pbe_scrypt.o \ crypto/evp/libcrypto-shlib-pmeth_check.o \ crypto/evp/libcrypto-shlib-pmeth_gn.o \ crypto/evp/libcrypto-shlib-pmeth_lib.o \ crypto/evp/libcrypto-shlib-signature.o \ crypto/ffc/libcrypto-shlib-ffc_backend.o \ crypto/ffc/libcrypto-shlib-ffc_dh.o \ crypto/ffc/libcrypto-shlib-ffc_key_generate.o \ crypto/ffc/libcrypto-shlib-ffc_key_validate.o \ crypto/ffc/libcrypto-shlib-ffc_params.o \ crypto/ffc/libcrypto-shlib-ffc_params_generate.o \ crypto/ffc/libcrypto-shlib-ffc_params_validate.o \ crypto/hmac/libcrypto-shlib-hmac.o \ crypto/http/libcrypto-shlib-http_client.o \ crypto/http/libcrypto-shlib-http_err.o \ crypto/http/libcrypto-shlib-http_lib.o \ crypto/kdf/libcrypto-shlib-kdf_err.o \ crypto/lhash/libcrypto-shlib-lh_stats.o \ crypto/lhash/libcrypto-shlib-lhash.o \ crypto/libcrypto-shlib-asn1_dsa.o \ crypto/libcrypto-shlib-bsearch.o \ crypto/libcrypto-shlib-context.o \ crypto/libcrypto-shlib-core_algorithm.o \ crypto/libcrypto-shlib-core_fetch.o \ crypto/libcrypto-shlib-core_namemap.o \ crypto/libcrypto-shlib-cpt_err.o \ crypto/libcrypto-shlib-cpuid.o \ crypto/libcrypto-shlib-cryptlib.o \ crypto/libcrypto-shlib-ctype.o \ crypto/libcrypto-shlib-cversion.o \ crypto/libcrypto-shlib-der_writer.o \ crypto/libcrypto-shlib-ebcdic.o \ crypto/libcrypto-shlib-ex_data.o \ crypto/libcrypto-shlib-getenv.o \ crypto/libcrypto-shlib-info.o crypto/libcrypto-shlib-init.o \ crypto/libcrypto-shlib-initthread.o \ crypto/libcrypto-shlib-mem.o \ crypto/libcrypto-shlib-mem_sec.o \ crypto/libcrypto-shlib-o_dir.o \ crypto/libcrypto-shlib-o_fopen.o \ crypto/libcrypto-shlib-o_init.o \ crypto/libcrypto-shlib-o_str.o \ crypto/libcrypto-shlib-o_time.o \ crypto/libcrypto-shlib-packet.o \ crypto/libcrypto-shlib-param_build.o \ crypto/libcrypto-shlib-param_build_set.o \ crypto/libcrypto-shlib-params.o \ crypto/libcrypto-shlib-params_dup.o \ crypto/libcrypto-shlib-params_from_text.o \ crypto/libcrypto-shlib-passphrase.o \ crypto/libcrypto-shlib-provider.o \ crypto/libcrypto-shlib-provider_child.o \ crypto/libcrypto-shlib-provider_conf.o \ crypto/libcrypto-shlib-provider_core.o \ crypto/libcrypto-shlib-provider_predefined.o \ crypto/libcrypto-shlib-punycode.o \ crypto/libcrypto-shlib-s390xcap.o \ crypto/libcrypto-shlib-s390xcpuid.o \ crypto/libcrypto-shlib-self_test_core.o \ crypto/libcrypto-shlib-sparse_array.o \ crypto/libcrypto-shlib-threads_lib.o \ crypto/libcrypto-shlib-threads_none.o \ crypto/libcrypto-shlib-threads_pthread.o \ crypto/libcrypto-shlib-threads_win.o \ crypto/libcrypto-shlib-trace.o crypto/libcrypto-shlib-uid.o \ crypto/md4/libcrypto-shlib-md4_dgst.o \ crypto/md4/libcrypto-shlib-md4_one.o \ crypto/md5/libcrypto-shlib-md5_dgst.o \ crypto/md5/libcrypto-shlib-md5_one.o \ crypto/md5/libcrypto-shlib-md5_sha1.o \ crypto/modes/libcrypto-shlib-cbc128.o \ crypto/modes/libcrypto-shlib-ccm128.o \ crypto/modes/libcrypto-shlib-cfb128.o \ crypto/modes/libcrypto-shlib-ctr128.o \ crypto/modes/libcrypto-shlib-cts128.o \ crypto/modes/libcrypto-shlib-gcm128.o \ crypto/modes/libcrypto-shlib-ghash-s390x.o \ crypto/modes/libcrypto-shlib-ocb128.o \ crypto/modes/libcrypto-shlib-ofb128.o \ crypto/modes/libcrypto-shlib-siv128.o \ crypto/modes/libcrypto-shlib-wrap128.o \ crypto/modes/libcrypto-shlib-xts128.o \ crypto/objects/libcrypto-shlib-o_names.o \ crypto/objects/libcrypto-shlib-obj_dat.o \ crypto/objects/libcrypto-shlib-obj_err.o \ crypto/objects/libcrypto-shlib-obj_lib.o \ crypto/objects/libcrypto-shlib-obj_xref.o \ crypto/ocsp/libcrypto-shlib-ocsp_asn.o \ crypto/ocsp/libcrypto-shlib-ocsp_cl.o \ crypto/ocsp/libcrypto-shlib-ocsp_err.o \ crypto/ocsp/libcrypto-shlib-ocsp_ext.o \ crypto/ocsp/libcrypto-shlib-ocsp_http.o \ crypto/ocsp/libcrypto-shlib-ocsp_lib.o \ crypto/ocsp/libcrypto-shlib-ocsp_prn.o \ crypto/ocsp/libcrypto-shlib-ocsp_srv.o \ crypto/ocsp/libcrypto-shlib-ocsp_vfy.o \ crypto/ocsp/libcrypto-shlib-v3_ocsp.o \ crypto/pem/libcrypto-shlib-pem_all.o \ crypto/pem/libcrypto-shlib-pem_err.o \ crypto/pem/libcrypto-shlib-pem_info.o \ crypto/pem/libcrypto-shlib-pem_lib.o \ crypto/pem/libcrypto-shlib-pem_oth.o \ crypto/pem/libcrypto-shlib-pem_pk8.o \ crypto/pem/libcrypto-shlib-pem_pkey.o \ crypto/pem/libcrypto-shlib-pem_sign.o \ crypto/pem/libcrypto-shlib-pem_x509.o \ crypto/pem/libcrypto-shlib-pem_xaux.o \ crypto/pem/libcrypto-shlib-pvkfmt.o \ crypto/pkcs12/libcrypto-shlib-p12_add.o \ crypto/pkcs12/libcrypto-shlib-p12_asn.o \ crypto/pkcs12/libcrypto-shlib-p12_attr.o \ crypto/pkcs12/libcrypto-shlib-p12_crpt.o \ crypto/pkcs12/libcrypto-shlib-p12_crt.o \ crypto/pkcs12/libcrypto-shlib-p12_decr.o \ crypto/pkcs12/libcrypto-shlib-p12_init.o \ crypto/pkcs12/libcrypto-shlib-p12_key.o \ crypto/pkcs12/libcrypto-shlib-p12_kiss.o \ crypto/pkcs12/libcrypto-shlib-p12_mutl.o \ crypto/pkcs12/libcrypto-shlib-p12_npas.o \ crypto/pkcs12/libcrypto-shlib-p12_p8d.o \ crypto/pkcs12/libcrypto-shlib-p12_p8e.o \ crypto/pkcs12/libcrypto-shlib-p12_sbag.o \ crypto/pkcs12/libcrypto-shlib-p12_utl.o \ crypto/pkcs12/libcrypto-shlib-pk12err.o \ crypto/pkcs7/libcrypto-shlib-bio_pk7.o \ crypto/pkcs7/libcrypto-shlib-pk7_asn1.o \ crypto/pkcs7/libcrypto-shlib-pk7_attr.o \ crypto/pkcs7/libcrypto-shlib-pk7_doit.o \ crypto/pkcs7/libcrypto-shlib-pk7_lib.o \ crypto/pkcs7/libcrypto-shlib-pk7_mime.o \ crypto/pkcs7/libcrypto-shlib-pk7_smime.o \ crypto/pkcs7/libcrypto-shlib-pkcs7err.o \ crypto/poly1305/libcrypto-shlib-poly1305-s390x.o \ crypto/poly1305/libcrypto-shlib-poly1305.o \ crypto/property/libcrypto-shlib-defn_cache.o \ crypto/property/libcrypto-shlib-property.o \ crypto/property/libcrypto-shlib-property_err.o \ crypto/property/libcrypto-shlib-property_parse.o \ crypto/property/libcrypto-shlib-property_query.o \ crypto/property/libcrypto-shlib-property_string.o \ crypto/rand/libcrypto-shlib-prov_seed.o \ crypto/rand/libcrypto-shlib-rand_deprecated.o \ crypto/rand/libcrypto-shlib-rand_err.o \ crypto/rand/libcrypto-shlib-rand_lib.o \ crypto/rand/libcrypto-shlib-rand_meth.o \ crypto/rand/libcrypto-shlib-rand_pool.o \ crypto/rand/libcrypto-shlib-randfile.o \ crypto/rc2/libcrypto-shlib-rc2_cbc.o \ crypto/rc2/libcrypto-shlib-rc2_ecb.o \ crypto/rc2/libcrypto-shlib-rc2_skey.o \ crypto/rc2/libcrypto-shlib-rc2cfb64.o \ crypto/rc2/libcrypto-shlib-rc2ofb64.o \ crypto/rc4/libcrypto-shlib-rc4-s390x.o \ crypto/ripemd/libcrypto-shlib-rmd_dgst.o \ crypto/ripemd/libcrypto-shlib-rmd_one.o \ crypto/rsa/libcrypto-shlib-rsa_ameth.o \ crypto/rsa/libcrypto-shlib-rsa_asn1.o \ crypto/rsa/libcrypto-shlib-rsa_backend.o \ crypto/rsa/libcrypto-shlib-rsa_chk.o \ crypto/rsa/libcrypto-shlib-rsa_crpt.o \ crypto/rsa/libcrypto-shlib-rsa_depr.o \ crypto/rsa/libcrypto-shlib-rsa_err.o \ crypto/rsa/libcrypto-shlib-rsa_gen.o \ crypto/rsa/libcrypto-shlib-rsa_lib.o \ crypto/rsa/libcrypto-shlib-rsa_meth.o \ crypto/rsa/libcrypto-shlib-rsa_mp.o \ crypto/rsa/libcrypto-shlib-rsa_mp_names.o \ crypto/rsa/libcrypto-shlib-rsa_none.o \ crypto/rsa/libcrypto-shlib-rsa_oaep.o \ crypto/rsa/libcrypto-shlib-rsa_ossl.o \ crypto/rsa/libcrypto-shlib-rsa_pk1.o \ crypto/rsa/libcrypto-shlib-rsa_pmeth.o \ crypto/rsa/libcrypto-shlib-rsa_prn.o \ crypto/rsa/libcrypto-shlib-rsa_pss.o \ crypto/rsa/libcrypto-shlib-rsa_saos.o \ crypto/rsa/libcrypto-shlib-rsa_schemes.o \ crypto/rsa/libcrypto-shlib-rsa_sign.o \ crypto/rsa/libcrypto-shlib-rsa_sp800_56b_check.o \ crypto/rsa/libcrypto-shlib-rsa_sp800_56b_gen.o \ crypto/rsa/libcrypto-shlib-rsa_x931.o \ crypto/rsa/libcrypto-shlib-rsa_x931g.o \ crypto/seed/libcrypto-shlib-seed.o \ crypto/seed/libcrypto-shlib-seed_cbc.o \ crypto/seed/libcrypto-shlib-seed_cfb.o \ crypto/seed/libcrypto-shlib-seed_ecb.o \ crypto/seed/libcrypto-shlib-seed_ofb.o \ crypto/sha/libcrypto-shlib-keccak1600-s390x.o \ crypto/sha/libcrypto-shlib-sha1-s390x.o \ crypto/sha/libcrypto-shlib-sha1_one.o \ crypto/sha/libcrypto-shlib-sha1dgst.o \ crypto/sha/libcrypto-shlib-sha256-s390x.o \ crypto/sha/libcrypto-shlib-sha256.o \ crypto/sha/libcrypto-shlib-sha3.o \ crypto/sha/libcrypto-shlib-sha512-s390x.o \ crypto/sha/libcrypto-shlib-sha512.o \ crypto/siphash/libcrypto-shlib-siphash.o \ crypto/sm2/libcrypto-shlib-sm2_crypt.o \ crypto/sm2/libcrypto-shlib-sm2_err.o \ crypto/sm2/libcrypto-shlib-sm2_key.o \ crypto/sm2/libcrypto-shlib-sm2_sign.o \ crypto/sm3/libcrypto-shlib-legacy_sm3.o \ crypto/sm3/libcrypto-shlib-sm3.o \ crypto/sm4/libcrypto-shlib-sm4.o \ crypto/srp/libcrypto-shlib-srp_lib.o \ crypto/srp/libcrypto-shlib-srp_vfy.o \ crypto/stack/libcrypto-shlib-stack.o \ crypto/store/libcrypto-shlib-store_err.o \ crypto/store/libcrypto-shlib-store_init.o \ crypto/store/libcrypto-shlib-store_lib.o \ crypto/store/libcrypto-shlib-store_meth.o \ crypto/store/libcrypto-shlib-store_register.o \ crypto/store/libcrypto-shlib-store_result.o \ crypto/store/libcrypto-shlib-store_strings.o \ crypto/ts/libcrypto-shlib-ts_asn1.o \ crypto/ts/libcrypto-shlib-ts_conf.o \ crypto/ts/libcrypto-shlib-ts_err.o \ crypto/ts/libcrypto-shlib-ts_lib.o \ crypto/ts/libcrypto-shlib-ts_req_print.o \ crypto/ts/libcrypto-shlib-ts_req_utils.o \ crypto/ts/libcrypto-shlib-ts_rsp_print.o \ crypto/ts/libcrypto-shlib-ts_rsp_sign.o \ crypto/ts/libcrypto-shlib-ts_rsp_utils.o \ crypto/ts/libcrypto-shlib-ts_rsp_verify.o \ crypto/ts/libcrypto-shlib-ts_verify_ctx.o \ crypto/txt_db/libcrypto-shlib-txt_db.o \ crypto/ui/libcrypto-shlib-ui_err.o \ crypto/ui/libcrypto-shlib-ui_lib.o \ crypto/ui/libcrypto-shlib-ui_null.o \ crypto/ui/libcrypto-shlib-ui_openssl.o \ crypto/ui/libcrypto-shlib-ui_util.o \ crypto/whrlpool/libcrypto-shlib-wp_block.o \ crypto/whrlpool/libcrypto-shlib-wp_dgst.o \ crypto/x509/libcrypto-shlib-by_dir.o \ crypto/x509/libcrypto-shlib-by_file.o \ crypto/x509/libcrypto-shlib-by_store.o \ crypto/x509/libcrypto-shlib-pcy_cache.o \ crypto/x509/libcrypto-shlib-pcy_data.o \ crypto/x509/libcrypto-shlib-pcy_lib.o \ crypto/x509/libcrypto-shlib-pcy_map.o \ crypto/x509/libcrypto-shlib-pcy_node.o \ crypto/x509/libcrypto-shlib-pcy_tree.o \ crypto/x509/libcrypto-shlib-t_crl.o \ crypto/x509/libcrypto-shlib-t_req.o \ crypto/x509/libcrypto-shlib-t_x509.o \ crypto/x509/libcrypto-shlib-v3_addr.o \ crypto/x509/libcrypto-shlib-v3_admis.o \ crypto/x509/libcrypto-shlib-v3_akeya.o \ crypto/x509/libcrypto-shlib-v3_akid.o \ crypto/x509/libcrypto-shlib-v3_asid.o \ crypto/x509/libcrypto-shlib-v3_bcons.o \ crypto/x509/libcrypto-shlib-v3_bitst.o \ crypto/x509/libcrypto-shlib-v3_conf.o \ crypto/x509/libcrypto-shlib-v3_cpols.o \ crypto/x509/libcrypto-shlib-v3_crld.o \ crypto/x509/libcrypto-shlib-v3_enum.o \ crypto/x509/libcrypto-shlib-v3_extku.o \ crypto/x509/libcrypto-shlib-v3_genn.o \ crypto/x509/libcrypto-shlib-v3_ia5.o \ crypto/x509/libcrypto-shlib-v3_info.o \ crypto/x509/libcrypto-shlib-v3_int.o \ crypto/x509/libcrypto-shlib-v3_ist.o \ crypto/x509/libcrypto-shlib-v3_lib.o \ crypto/x509/libcrypto-shlib-v3_ncons.o \ crypto/x509/libcrypto-shlib-v3_pci.o \ crypto/x509/libcrypto-shlib-v3_pcia.o \ crypto/x509/libcrypto-shlib-v3_pcons.o \ crypto/x509/libcrypto-shlib-v3_pku.o \ crypto/x509/libcrypto-shlib-v3_pmaps.o \ crypto/x509/libcrypto-shlib-v3_prn.o \ crypto/x509/libcrypto-shlib-v3_purp.o \ crypto/x509/libcrypto-shlib-v3_san.o \ crypto/x509/libcrypto-shlib-v3_skid.o \ crypto/x509/libcrypto-shlib-v3_sxnet.o \ crypto/x509/libcrypto-shlib-v3_tlsf.o \ crypto/x509/libcrypto-shlib-v3_utf8.o \ crypto/x509/libcrypto-shlib-v3_utl.o \ crypto/x509/libcrypto-shlib-v3err.o \ crypto/x509/libcrypto-shlib-x509_att.o \ crypto/x509/libcrypto-shlib-x509_cmp.o \ crypto/x509/libcrypto-shlib-x509_d2.o \ crypto/x509/libcrypto-shlib-x509_def.o \ crypto/x509/libcrypto-shlib-x509_err.o \ crypto/x509/libcrypto-shlib-x509_ext.o \ crypto/x509/libcrypto-shlib-x509_lu.o \ crypto/x509/libcrypto-shlib-x509_meth.o \ crypto/x509/libcrypto-shlib-x509_obj.o \ crypto/x509/libcrypto-shlib-x509_r2x.o \ crypto/x509/libcrypto-shlib-x509_req.o \ crypto/x509/libcrypto-shlib-x509_set.o \ crypto/x509/libcrypto-shlib-x509_trust.o \ crypto/x509/libcrypto-shlib-x509_txt.o \ crypto/x509/libcrypto-shlib-x509_v3.o \ crypto/x509/libcrypto-shlib-x509_vfy.o \ crypto/x509/libcrypto-shlib-x509_vpm.o \ crypto/x509/libcrypto-shlib-x509cset.o \ crypto/x509/libcrypto-shlib-x509name.o \ crypto/x509/libcrypto-shlib-x509rset.o \ crypto/x509/libcrypto-shlib-x509spki.o \ crypto/x509/libcrypto-shlib-x509type.o \ crypto/x509/libcrypto-shlib-x_all.o \ crypto/x509/libcrypto-shlib-x_attrib.o \ crypto/x509/libcrypto-shlib-x_crl.o \ crypto/x509/libcrypto-shlib-x_exten.o \ crypto/x509/libcrypto-shlib-x_name.o \ crypto/x509/libcrypto-shlib-x_pubkey.o \ crypto/x509/libcrypto-shlib-x_req.o \ crypto/x509/libcrypto-shlib-x_x509.o \ crypto/x509/libcrypto-shlib-x_x509a.o \ providers/libcrypto-shlib-baseprov.o \ providers/libcrypto-shlib-defltprov.o \ providers/libcrypto-shlib-nullprov.o \ providers/libcrypto-shlib-prov_running.o \ providers/libdefault.a providers/libcommon.a -ldl -pthread In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ In function 'CRYPTO_free', inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:42:9, inlined from 'BN_RECP_CTX_free' at ../crypto/bn/bn_recp.c:35:6, inlined from 'BN_mod_exp_recp' at ../crypto/bn/bn_exp.c:290:5: ../crypto/mem.c:258:5: warning: 'free' called on unallocated object 'recp' [-Wfree-nonheap-object] 258 | free(str); | ^ ../crypto/bn/bn_exp.c: In function 'BN_mod_exp_recp': ../crypto/bn/bn_exp.c:168:17: note: declared here 168 | BN_RECP_CTX recp; | ^ rm -f libcrypto.so && \ ln -s libcrypto.so.3 libcrypto.so gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-znodelete -shared -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-soname=libssl.so.3 \ -o libssl.so.3 -Wl,--version-script=libssl.ld \ crypto/libssl-shlib-packet.o ssl/libssl-shlib-bio_ssl.o \ ssl/libssl-shlib-d1_lib.o ssl/libssl-shlib-d1_msg.o \ ssl/libssl-shlib-d1_srtp.o ssl/libssl-shlib-ktls.o \ ssl/libssl-shlib-methods.o ssl/libssl-shlib-pqueue.o \ ssl/libssl-shlib-s3_cbc.o ssl/libssl-shlib-s3_enc.o \ ssl/libssl-shlib-s3_lib.o ssl/libssl-shlib-s3_msg.o \ ssl/libssl-shlib-ssl_asn1.o ssl/libssl-shlib-ssl_cert.o \ ssl/libssl-shlib-ssl_ciph.o ssl/libssl-shlib-ssl_conf.o \ ssl/libssl-shlib-ssl_err.o ssl/libssl-shlib-ssl_err_legacy.o \ ssl/libssl-shlib-ssl_init.o ssl/libssl-shlib-ssl_lib.o \ ssl/libssl-shlib-ssl_mcnf.o ssl/libssl-shlib-ssl_rsa.o \ ssl/libssl-shlib-ssl_rsa_legacy.o \ ssl/libssl-shlib-ssl_sess.o ssl/libssl-shlib-ssl_stat.o \ ssl/libssl-shlib-ssl_txt.o ssl/libssl-shlib-ssl_utst.o \ ssl/libssl-shlib-t1_enc.o ssl/libssl-shlib-t1_lib.o \ ssl/libssl-shlib-t1_trce.o ssl/libssl-shlib-tls13_enc.o \ ssl/libssl-shlib-tls_depr.o ssl/libssl-shlib-tls_srp.o \ ssl/record/libssl-shlib-dtls1_bitmap.o \ ssl/record/libssl-shlib-rec_layer_d1.o \ ssl/record/libssl-shlib-rec_layer_s3.o \ ssl/record/libssl-shlib-ssl3_buffer.o \ ssl/record/libssl-shlib-ssl3_record.o \ ssl/record/libssl-shlib-ssl3_record_tls13.o \ ssl/record/libssl-shlib-tls_pad.o \ ssl/statem/libssl-shlib-extensions.o \ ssl/statem/libssl-shlib-extensions_clnt.o \ ssl/statem/libssl-shlib-extensions_cust.o \ ssl/statem/libssl-shlib-extensions_srvr.o \ ssl/statem/libssl-shlib-statem.o \ ssl/statem/libssl-shlib-statem_clnt.o \ ssl/statem/libssl-shlib-statem_dtls.o \ ssl/statem/libssl-shlib-statem_lib.o \ ssl/statem/libssl-shlib-statem_srvr.o \ -lcrypto -ldl -pthread gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-z,defs -Wl,-znodelete -shared -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o engines/afalg.so -Wl,--version-script=engines/afalg.ld \ engines/afalg-dso-e_afalg.o \ -lcrypto -ldl -pthread gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-z,defs -Wl,-znodelete -shared -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o engines/dasync.so -Wl,--version-script=engines/dasync.ld \ engines/dasync-dso-e_dasync.o \ -lcrypto -ldl -pthread gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-z,defs -Wl,-znodelete -shared -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o engines/loader_attic.so -Wl,--version-script=engines/loader_attic.ld \ crypto/pem/loader_attic-dso-pvkfmt.o \ engines/loader_attic-dso-e_loader_attic.o \ -lcrypto -ldl -pthread gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-z,defs -Wl,-znodelete -shared -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o engines/ossltest.so -Wl,--version-script=engines/ossltest.ld \ engines/ossltest-dso-e_ossltest.o \ -lcrypto -ldl -pthread gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-z,defs -Wl,-znodelete -shared -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o engines/padlock.so -Wl,--version-script=engines/padlock.ld \ engines/padlock-dso-e_padlock.o \ -lcrypto -ldl -pthread gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-z,defs -Wl,-znodelete -shared -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o providers/legacy.so -Wl,--version-script=providers/legacy.ld \ providers/legacy-dso-legacyprov.o \ providers/liblegacy.a providers/libcommon.a -lcrypto -ldl -pthread rm -f fuzz/asn1parse-test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o fuzz/asn1parse-test \ fuzz/asn1parse-test-bin-asn1parse.o \ fuzz/asn1parse-test-bin-test-corpus.o \ -lcrypto -ldl -pthread rm -f fuzz/bignum-test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o fuzz/bignum-test \ fuzz/bignum-test-bin-bignum.o \ fuzz/bignum-test-bin-test-corpus.o \ -lcrypto -ldl -pthread rm -f fuzz/bndiv-test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o fuzz/bndiv-test \ fuzz/bndiv-test-bin-bndiv.o \ fuzz/bndiv-test-bin-test-corpus.o \ -lcrypto -ldl -pthread rm -f fuzz/cms-test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o fuzz/cms-test \ fuzz/cms-test-bin-cms.o fuzz/cms-test-bin-test-corpus.o \ -lcrypto -ldl -pthread rm -f fuzz/conf-test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o fuzz/conf-test \ fuzz/conf-test-bin-conf.o fuzz/conf-test-bin-test-corpus.o \ -lcrypto -ldl -pthread rm -f fuzz/crl-test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o fuzz/crl-test \ fuzz/crl-test-bin-crl.o fuzz/crl-test-bin-test-corpus.o \ -lcrypto -ldl -pthread rm -f fuzz/ct-test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o fuzz/ct-test \ fuzz/ct-test-bin-ct.o fuzz/ct-test-bin-test-corpus.o \ -lcrypto -ldl -pthread rm -f fuzz/x509-test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o fuzz/x509-test \ fuzz/x509-test-bin-fuzz_rand.o \ fuzz/x509-test-bin-test-corpus.o fuzz/x509-test-bin-x509.o \ -lcrypto -ldl -pthread rm -f test/aborttest rm -f test/aesgcmtest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/aborttest \ test/aborttest-bin-aborttest.o \ -lcrypto -ldl -pthread ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/aesgcmtest \ test/aesgcmtest-bin-aesgcmtest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/afalgtest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/afalgtest \ test/afalgtest-bin-afalgtest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/asn1_decode_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/asn1_decode_test \ test/asn1_decode_test-bin-asn1_decode_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/asn1_encode_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/asn1_encode_test \ test/asn1_encode_test-bin-asn1_encode_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/asn1_string_table_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/asn1_string_table_test \ test/asn1_string_table_test-bin-asn1_string_table_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/asn1_time_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/asn1_time_test \ test/asn1_time_test-bin-asn1_time_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/asynctest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/asynctest \ test/asynctest-bin-asynctest.o \ -lcrypto -ldl -pthread rm -f test/bftest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/bftest \ test/bftest-bin-bftest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/bio_callback_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/bio_callback_test \ test/bio_callback_test-bin-bio_callback_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/bio_core_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/bio_core_test \ test/bio_core_test-bin-bio_core_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/bio_enc_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/bio_enc_test \ test/bio_enc_test-bin-bio_enc_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/bio_memleak_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/bio_memleak_test \ test/bio_memleak_test-bin-bio_memleak_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/bio_prefix_text ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/bio_prefix_text \ test/bio_prefix_text-bin-bio_prefix_text.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/bio_readbuffer_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/bio_readbuffer_test \ test/bio_readbuffer_test-bin-bio_readbuffer_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/bioprinttest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/bioprinttest \ test/bioprinttest-bin-bioprinttest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/bntest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/bntest \ test/bntest-bin-bntest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/casttest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/casttest \ test/casttest-bin-casttest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/cmsapitest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/cmsapitest \ test/cmsapitest-bin-cmsapitest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/conf_include_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/conf_include_test \ test/conf_include_test-bin-conf_include_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/confdump ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/confdump \ test/confdump-bin-confdump.o \ -lcrypto -ldl -pthread rm -f test/constant_time_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/constant_time_test \ test/constant_time_test-bin-constant_time_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/crltest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/crltest \ test/crltest-bin-crltest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/ct_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/ct_test \ test/ct_test-bin-ct_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/d2i_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/d2i_test \ test/d2i_test-bin-d2i_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/defltfips_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/defltfips_test \ test/defltfips_test-bin-defltfips_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/ecstresstest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/ecstresstest \ test/ecstresstest-bin-ecstresstest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/enginetest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/enginetest \ test/enginetest-bin-enginetest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/errtest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/errtest \ test/errtest-bin-errtest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/evp_extra_test2 ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/evp_extra_test2 \ test/evp_extra_test2-bin-evp_extra_test2.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/evp_fetch_prov_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/evp_fetch_prov_test \ test/evp_fetch_prov_test-bin-evp_fetch_prov_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/evp_kdf_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/evp_kdf_test \ test/evp_kdf_test-bin-evp_kdf_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/evp_pkey_ctx_new_from_name ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/evp_pkey_ctx_new_from_name \ test/evp_pkey_ctx_new_from_name-bin-evp_pkey_ctx_new_from_name.o \ -lcrypto -ldl -pthread rm -f test/evp_pkey_dparams_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/evp_pkey_dparams_test \ test/evp_pkey_dparams_test-bin-evp_pkey_dparams_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/evp_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/evp_test \ test/evp_test-bin-evp_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/exdatatest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/exdatatest \ test/exdatatest-bin-exdatatest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/exptest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/exptest \ test/exptest-bin-exptest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/gmdifftest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/gmdifftest \ test/gmdifftest-bin-gmdifftest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/http_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/http_test \ test/http_test-bin-http_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/igetest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/igetest \ test/igetest-bin-igetest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/lhash_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/lhash_test \ test/lhash_test-bin-lhash_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/localetest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/localetest \ test/localetest-bin-localetest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/mdc2test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/mdc2test \ test/mdc2test-bin-mdc2test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/memleaktest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/memleaktest \ test/memleaktest-bin-memleaktest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/ocspapitest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/ocspapitest \ test/ocspapitest-bin-ocspapitest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/packettest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/packettest \ test/packettest-bin-packettest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/params_api_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/params_api_test \ test/params_api_test-bin-params_api_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/params_conversion_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/params_conversion_test \ test/params_conversion_test-bin-params_conversion_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/pbelutest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/pbelutest \ test/pbelutest-bin-pbelutest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/pbetest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/pbetest \ test/pbetest-bin-pbetest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/pem_read_depr_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/pem_read_depr_test \ test/pem_read_depr_test-bin-pem_read_depr_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/pemtest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/pemtest \ test/pemtest-bin-pemtest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/pkcs12_format_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/pkcs12_format_test \ test/helpers/pkcs12_format_test-bin-pkcs12.o \ test/pkcs12_format_test-bin-pkcs12_format_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/pkcs7_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/pkcs7_test \ test/pkcs7_test-bin-pkcs7_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/pkey_meth_kdf_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/pkey_meth_kdf_test \ test/pkey_meth_kdf_test-bin-pkey_meth_kdf_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/pkey_meth_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/pkey_meth_test \ test/pkey_meth_test-bin-pkey_meth_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/provider_fallback_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/provider_fallback_test \ test/provider_fallback_test-bin-provider_fallback_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/provider_pkey_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/provider_pkey_test \ test/provider_pkey_test-bin-fake_rsaprov.o \ test/provider_pkey_test-bin-provider_pkey_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/rand_status_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/rand_status_test \ test/rand_status_test-bin-rand_status_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/rand_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/rand_test \ test/rand_test-bin-rand_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/sanitytest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/sanitytest \ test/sanitytest-bin-sanitytest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/secmemtest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/secmemtest \ test/secmemtest-bin-secmemtest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/sha_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/sha_test \ test/sha_test-bin-sha_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/srptest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/srptest \ test/srptest-bin-srptest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/ssl_cert_table_internal_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/ssl_cert_table_internal_test \ test/ssl_cert_table_internal_test-bin-ssl_cert_table_internal_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/stack_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/stack_test \ test/stack_test-bin-stack_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/test_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/test_test \ test/test_test-bin-test_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/threadstest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/threadstest \ test/threadstest-bin-threadstest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/threadstest_fips ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/threadstest_fips \ test/threadstest_fips-bin-threadstest_fips.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/time_offset_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/time_offset_test \ test/time_offset_test-bin-time_offset_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/upcallstest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/upcallstest \ test/upcallstest-bin-upcallstest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/user_property_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/user_property_test \ test/user_property_test-bin-user_property_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/v3ext ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/v3ext \ test/v3ext-bin-v3ext.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/v3nametest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/v3nametest \ test/v3nametest-bin-v3nametest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/verify_extra_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/verify_extra_test \ test/verify_extra_test-bin-verify_extra_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/versions ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/versions \ test/versions-bin-versions.o \ -lcrypto -ldl -pthread rm -f test/x509_check_cert_pkey_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/x509_check_cert_pkey_test \ test/x509_check_cert_pkey_test-bin-x509_check_cert_pkey_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/x509_dup_cert_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/x509_dup_cert_test \ test/x509_dup_cert_test-bin-x509_dup_cert_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/x509_time_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/x509_time_test \ test/x509_time_test-bin-x509_time_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/x509aux ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/x509aux \ test/x509aux-bin-x509aux.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f libssl.so && \ ln -s libssl.so.3 libssl.so rm -f apps/openssl ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o apps/openssl \ apps/lib/openssl-bin-cmp_mock_srv.o \ apps/openssl-bin-asn1parse.o apps/openssl-bin-ca.o \ apps/openssl-bin-ciphers.o apps/openssl-bin-cmp.o \ apps/openssl-bin-cms.o apps/openssl-bin-crl.o \ apps/openssl-bin-crl2pkcs7.o apps/openssl-bin-dgst.o \ apps/openssl-bin-dhparam.o apps/openssl-bin-dsa.o \ apps/openssl-bin-dsaparam.o apps/openssl-bin-ec.o \ apps/openssl-bin-ecparam.o apps/openssl-bin-enc.o \ apps/openssl-bin-engine.o apps/openssl-bin-errstr.o \ apps/openssl-bin-fipsinstall.o apps/openssl-bin-gendsa.o \ apps/openssl-bin-genpkey.o apps/openssl-bin-genrsa.o \ apps/openssl-bin-info.o apps/openssl-bin-kdf.o \ apps/openssl-bin-list.o apps/openssl-bin-mac.o \ apps/openssl-bin-nseq.o apps/openssl-bin-ocsp.o \ apps/openssl-bin-openssl.o apps/openssl-bin-passwd.o \ apps/openssl-bin-pkcs12.o apps/openssl-bin-pkcs7.o \ apps/openssl-bin-pkcs8.o apps/openssl-bin-pkey.o \ apps/openssl-bin-pkeyparam.o apps/openssl-bin-pkeyutl.o \ apps/openssl-bin-prime.o apps/openssl-bin-progs.o \ apps/openssl-bin-rand.o apps/openssl-bin-rehash.o \ apps/openssl-bin-req.o apps/openssl-bin-rsa.o \ apps/openssl-bin-rsautl.o apps/openssl-bin-s_client.o \ apps/openssl-bin-s_server.o apps/openssl-bin-s_time.o \ apps/openssl-bin-sess_id.o apps/openssl-bin-smime.o \ apps/openssl-bin-speed.o apps/openssl-bin-spkac.o \ apps/openssl-bin-srp.o apps/openssl-bin-storeutl.o \ apps/openssl-bin-ts.o apps/openssl-bin-verify.o \ apps/openssl-bin-version.o apps/openssl-bin-x509.o \ apps/libapps.a -lssl -lcrypto -ldl -pthread rm -f fuzz/asn1-test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o fuzz/asn1-test \ fuzz/asn1-test-bin-asn1.o fuzz/asn1-test-bin-fuzz_rand.o \ fuzz/asn1-test-bin-test-corpus.o \ -lssl -lcrypto -ldl -pthread rm -f fuzz/client-test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o fuzz/client-test \ fuzz/client-test-bin-client.o \ fuzz/client-test-bin-fuzz_rand.o \ fuzz/client-test-bin-test-corpus.o \ -lssl -lcrypto -ldl -pthread rm -f fuzz/server-test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o fuzz/server-test \ fuzz/server-test-bin-fuzz_rand.o \ fuzz/server-test-bin-server.o \ fuzz/server-test-bin-test-corpus.o \ -lssl -lcrypto -ldl -pthread rm -f test/asynciotest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/asynciotest \ test/asynciotest-bin-asynciotest.o \ test/helpers/asynciotest-bin-ssltestlib.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread rm -f test/bad_dtls_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/bad_dtls_test \ test/bad_dtls_test-bin-bad_dtls_test.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread rm -f test/buildtest_c_aes ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_aes \ test/buildtest_c_aes-bin-buildtest_aes.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_async ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_async \ test/buildtest_c_async-bin-buildtest_async.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_blowfish ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_blowfish \ test/buildtest_c_blowfish-bin-buildtest_blowfish.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_bn ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_bn \ test/buildtest_c_bn-bin-buildtest_bn.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_buffer ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_buffer \ test/buildtest_c_buffer-bin-buildtest_buffer.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_camellia ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_camellia \ test/buildtest_c_camellia-bin-buildtest_camellia.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_cast ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_cast \ test/buildtest_c_cast-bin-buildtest_cast.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_cmac ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_cmac \ test/buildtest_c_cmac-bin-buildtest_cmac.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_cmp_util ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_cmp_util \ test/buildtest_c_cmp_util-bin-buildtest_cmp_util.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_comp ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_comp \ test/buildtest_c_comp-bin-buildtest_comp.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_conf_api ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_conf_api \ test/buildtest_c_conf_api-bin-buildtest_conf_api.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_conftypes ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_conftypes \ test/buildtest_c_conftypes-bin-buildtest_conftypes.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_core ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_core \ test/buildtest_c_core-bin-buildtest_core.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_core_dispatch ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_core_dispatch \ test/buildtest_c_core_dispatch-bin-buildtest_core_dispatch.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_core_names ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_core_names \ test/buildtest_c_core_names-bin-buildtest_core_names.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_core_object ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_core_object \ test/buildtest_c_core_object-bin-buildtest_core_object.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_cryptoerr_legacy ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_cryptoerr_legacy \ test/buildtest_c_cryptoerr_legacy-bin-buildtest_cryptoerr_legacy.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_decoder ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_decoder \ test/buildtest_c_decoder-bin-buildtest_decoder.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_des ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_des \ test/buildtest_c_des-bin-buildtest_des.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_dh ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_dh \ test/buildtest_c_dh-bin-buildtest_dh.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_dsa ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_dsa \ test/buildtest_c_dsa-bin-buildtest_dsa.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_dtls1 ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_dtls1 \ test/buildtest_c_dtls1-bin-buildtest_dtls1.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_e_os2 ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_e_os2 \ test/buildtest_c_e_os2-bin-buildtest_e_os2.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_ebcdic ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_ebcdic \ test/buildtest_c_ebcdic-bin-buildtest_ebcdic.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_ec ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_ec \ test/buildtest_c_ec-bin-buildtest_ec.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_ecdh ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_ecdh \ test/buildtest_c_ecdh-bin-buildtest_ecdh.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_ecdsa rm -f test/buildtest_c_encoder ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_ecdsa \ test/buildtest_c_ecdsa-bin-buildtest_ecdsa.o \ -lssl -lcrypto -ldl -pthread ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_encoder \ test/buildtest_c_encoder-bin-buildtest_encoder.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_engine ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_engine \ test/buildtest_c_engine-bin-buildtest_engine.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_evp ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_evp \ test/buildtest_c_evp-bin-buildtest_evp.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_fips_names ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_fips_names \ test/buildtest_c_fips_names-bin-buildtest_fips_names.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_hmac ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_hmac \ test/buildtest_c_hmac-bin-buildtest_hmac.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_http ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_http \ test/buildtest_c_http-bin-buildtest_http.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_kdf ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_kdf \ test/buildtest_c_kdf-bin-buildtest_kdf.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_macros ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_macros \ test/buildtest_c_macros-bin-buildtest_macros.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_md4 ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_md4 \ test/buildtest_c_md4-bin-buildtest_md4.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_md5 ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_md5 \ test/buildtest_c_md5-bin-buildtest_md5.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_modes ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_modes \ test/buildtest_c_modes-bin-buildtest_modes.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_obj_mac ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_obj_mac \ test/buildtest_c_obj_mac-bin-buildtest_obj_mac.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_objects ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_objects \ test/buildtest_c_objects-bin-buildtest_objects.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_ossl_typ ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_ossl_typ \ test/buildtest_c_ossl_typ-bin-buildtest_ossl_typ.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_param_build rm -f test/buildtest_c_params ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_param_build \ test/buildtest_c_param_build-bin-buildtest_param_build.o \ -lssl -lcrypto -ldl -pthread ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_params \ test/buildtest_c_params-bin-buildtest_params.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_pem ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_pem \ test/buildtest_c_pem-bin-buildtest_pem.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_pem2 rm -f test/buildtest_c_prov_ssl ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_pem2 \ test/buildtest_c_pem2-bin-buildtest_pem2.o \ -lssl -lcrypto -ldl -pthread ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_prov_ssl \ test/buildtest_c_prov_ssl-bin-buildtest_prov_ssl.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_provider ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_provider \ test/buildtest_c_provider-bin-buildtest_provider.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_rand ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_rand \ test/buildtest_c_rand-bin-buildtest_rand.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_rc2 ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_rc2 \ test/buildtest_c_rc2-bin-buildtest_rc2.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_rc4 ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_rc4 \ test/buildtest_c_rc4-bin-buildtest_rc4.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_ripemd ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_ripemd \ test/buildtest_c_ripemd-bin-buildtest_ripemd.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_rsa ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_rsa \ test/buildtest_c_rsa-bin-buildtest_rsa.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_seed ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_seed \ test/buildtest_c_seed-bin-buildtest_seed.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_self_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_self_test \ test/buildtest_c_self_test-bin-buildtest_self_test.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_sha ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_sha \ test/buildtest_c_sha-bin-buildtest_sha.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_srtp ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_srtp \ test/buildtest_c_srtp-bin-buildtest_srtp.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_ssl2 ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_ssl2 \ test/buildtest_c_ssl2-bin-buildtest_ssl2.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_sslerr_legacy ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_sslerr_legacy \ test/buildtest_c_sslerr_legacy-bin-buildtest_sslerr_legacy.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_stack ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_stack \ test/buildtest_c_stack-bin-buildtest_stack.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_store ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_store \ test/buildtest_c_store-bin-buildtest_store.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_symhacks ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_symhacks \ test/buildtest_c_symhacks-bin-buildtest_symhacks.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_tls1 ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_tls1 \ test/buildtest_c_tls1-bin-buildtest_tls1.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_ts ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_ts \ test/buildtest_c_ts-bin-buildtest_ts.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_txt_db ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_txt_db \ test/buildtest_c_txt_db-bin-buildtest_txt_db.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_types ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_types \ test/buildtest_c_types-bin-buildtest_types.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_whrlpool ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_whrlpool \ test/buildtest_c_whrlpool-bin-buildtest_whrlpool.o \ -lssl -lcrypto -ldl -pthread rm -f test/cipherbytes_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/cipherbytes_test \ test/cipherbytes_test-bin-cipherbytes_test.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread rm -f test/cipherlist_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/cipherlist_test \ test/cipherlist_test-bin-cipherlist_test.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread rm -f test/ciphername_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/ciphername_test \ test/ciphername_test-bin-ciphername_test.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread rm -f test/clienthellotest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/clienthellotest \ test/clienthellotest-bin-clienthellotest.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread rm -f test/danetest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/danetest \ test/danetest-bin-danetest.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread rm -f test/dtls_mtu_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/dtls_mtu_test \ test/dtls_mtu_test-bin-dtls_mtu_test.o \ test/helpers/dtls_mtu_test-bin-ssltestlib.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread rm -f test/dtlstest rm -f test/dtlsv1listentest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/dtlstest \ test/dtlstest-bin-dtlstest.o \ test/helpers/dtlstest-bin-ssltestlib.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/dtlsv1listentest \ test/dtlsv1listentest-bin-dtlsv1listentest.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread rm -f test/fatalerrtest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/fatalerrtest \ test/fatalerrtest-bin-fatalerrtest.o \ test/helpers/fatalerrtest-bin-ssltestlib.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread rm -f test/recordlentest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/recordlentest \ test/helpers/recordlentest-bin-ssltestlib.o \ test/recordlentest-bin-recordlentest.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread rm -f test/servername_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/servername_test \ test/helpers/servername_test-bin-ssltestlib.o \ test/servername_test-bin-servername_test.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread rm -f test/ssl_ctx_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/ssl_ctx_test \ test/ssl_ctx_test-bin-ssl_ctx_test.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread rm -f test/ssl_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/ssl_test \ test/helpers/ssl_test-bin-handshake.o \ test/helpers/ssl_test-bin-handshake_srp.o \ test/helpers/ssl_test-bin-ssl_test_ctx.o \ test/ssl_test-bin-ssl_test.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread rm -f test/ssl_test_ctx_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/ssl_test_ctx_test \ test/helpers/ssl_test_ctx_test-bin-ssl_test_ctx.o \ test/ssl_test_ctx_test-bin-ssl_test_ctx_test.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread rm -f test/sslapitest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/sslapitest \ test/helpers/sslapitest-bin-ssltestlib.o \ test/sslapitest-bin-filterprov.o \ test/sslapitest-bin-sslapitest.o \ test/sslapitest-bin-tls-provider.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread rm -f test/sslbuffertest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/sslbuffertest \ test/helpers/sslbuffertest-bin-ssltestlib.o \ test/sslbuffertest-bin-sslbuffertest.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread rm -f test/sslcorrupttest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/sslcorrupttest \ test/helpers/sslcorrupttest-bin-ssltestlib.o \ test/sslcorrupttest-bin-sslcorrupttest.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread rm -f test/sysdefaulttest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/sysdefaulttest \ test/sysdefaulttest-bin-sysdefaulttest.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread rm -f test/tls13ccstest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/tls13ccstest \ test/helpers/tls13ccstest-bin-ssltestlib.o \ test/tls13ccstest-bin-tls13ccstest.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread rm -f test/tls13secretstest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/tls13secretstest \ crypto/tls13secretstest-bin-packet.o \ ssl/tls13secretstest-bin-tls13_enc.o \ test/tls13secretstest-bin-tls13secretstest.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread rm -f test/uitest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now \ -o test/uitest \ apps/lib/uitest-bin-apps_ui.o test/uitest-bin-uitest.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread make[3]: Leaving directory '/<>/build_shared' make[2]: Leaving directory '/<>/build_shared' make[1]: Leaving directory '/<>' debian/rules override_dh_auto_test-arch make[1]: Entering directory '/<>' test -z "" || for opt in ; \ do \ set -xe; \ /usr/bin/make -C build_$opt test HARNESS_VERBOSE=yes; \ done /usr/bin/make -C build_static test HARNESS_VERBOSE=yes make[2]: Entering directory '/<>/build_static' /usr/bin/make depend && /usr/bin/make _tests make[3]: Entering directory '/<>/build_static' make[3]: Leaving directory '/<>/build_static' make[3]: Entering directory '/<>/build_static' ( SRCTOP=.. \ BLDTOP=. \ PERL="/usr/bin/perl" \ FIPSKEY="f4556650ac31d35461610bac4ed81b1a181b2d8a43ea2854cbae22ca74560813" \ EXE_EXT= \ /usr/bin/perl ../test/run_tests.pl ) 00-prep_fipsmodule_cnf.t .. skipped: FIPS module config file only supported in a fips build Files=1, Tests=0, 0 wallclock secs ( 0.01 usr 0.00 sys + 0.12 cusr 0.01 csys = 0.14 CPU) Result: NOTESTS 01-test_abort.t .................... # The results of this test will end up in test-runs/test_abort 1..1 ../test/aborttest.c:14: OpenSSL internal error: Voluntary abort ../../util/wrap.pl ../../test/aborttest => 134 ok 1 - Testing that abort is caught correctly ok 01-test_fipsmodule_cnf.t ........... skipped: Test only supported in a fips build 01-test_sanity.t ................... # The results of this test will end up in test-runs/test_sanity 1..1 # Subtest: ../../test/sanitytest 1..7 ok 1 - test_sanity_null_zero ok 2 - test_sanity_enum_size ok 3 - test_sanity_twos_complement ok 4 - test_sanity_sign ok 5 - test_sanity_unsigned_conversion ok 6 - test_sanity_range ok 7 - test_sanity_memcmp ../../util/wrap.pl ../../test/sanitytest => 0 ok 1 - running sanitytest ok 01-test_symbol_presence.t .......... skipped: Only useful when building shared libraries 01-test_test.t ..................... # The results of this test will end up in test-runs/test_test 1..1 # Subtest: ../../test/test_test 1..23 # ERROR: (int) '1 == -1' failed @ ../test/test_test.c:36 # [1] compared to [-1] # ERROR: (int) '3 != 3' failed @ ../test/test_test.c:38 # [3] compared to [3] # ERROR: (int) '9 < 4' failed @ ../test/test_test.c:40 # [9] compared to [4] # ERROR: (int) '9 <= 4' failed @ ../test/test_test.c:43 # [9] compared to [4] # ERROR: (int) '5 > 8' failed @ ../test/test_test.c:45 # [5] compared to [8] # ERROR: (int) '5 >= 8' failed @ ../test/test_test.c:48 # [5] compared to [8] ok 1 - test_int # ERROR: (unsigned int) '3u == 5u' failed @ ../test/test_test.c:59 # [3] compared to [5] # ERROR: (unsigned int) '6u != 6u' failed @ ../test/test_test.c:61 # [6] compared to [6] # ERROR: (unsigned int) '9u < 5u' failed @ ../test/test_test.c:63 # [9] compared to [5] # ERROR: (unsigned int) '9u <= 5u' failed @ ../test/test_test.c:66 # [9] compared to [5] # ERROR: (unsigned int) '1u > 11u' failed @ ../test/test_test.c:68 # [1] compared to [11] # ERROR: (unsigned int) '1u >= 11u' failed @ ../test/test_test.c:71 # [1] compared to [11] ok 2 - test_uint # ERROR: (char) ''a' == 'A'' failed @ ../test/test_test.c:82 # [a] compared to [A] # ERROR: (char) ''e' != 'e'' failed @ ../test/test_test.c:84 # [e] compared to [e] # ERROR: (char) ''x' < 'i'' failed @ ../test/test_test.c:86 # [x] compared to [i] # ERROR: (char) ''x' <= 'i'' failed @ ../test/test_test.c:89 # [x] compared to [i] # ERROR: (char) ''n' > 'w'' failed @ ../test/test_test.c:91 # [n] compared to [w] # ERROR: (char) ''n' >= 'w'' failed @ ../test/test_test.c:94 # [n] compared to [w] ok 3 - test_char # ERROR: (unsigned char) '49 == 60' failed @ ../test/test_test.c:105 # [49] compared to [60] # ERROR: (unsigned char) '66 != 66' failed @ ../test/test_test.c:107 # [66] compared to [66] # ERROR: (unsigned char) '80 < 60' failed @ ../test/test_test.c:109 # [80] compared to [60] # ERROR: (unsigned char) '80 <= 60' failed @ ../test/test_test.c:112 # [80] compared to [60] # ERROR: (unsigned char) '37 > 88' failed @ ../test/test_test.c:114 # [37] compared to [88] # ERROR: (unsigned char) '37 >= 88' failed @ ../test/test_test.c:117 # [37] compared to [88] ok 4 - test_uchar # ERROR: (long) '123l == -123l' failed @ ../test/test_test.c:128 # [123] compared to [-123] # ERROR: (long) '1000l != 1000l' failed @ ../test/test_test.c:130 # [1000] compared to [1000] # ERROR: (long) '102934563l < -8923l' failed @ ../test/test_test.c:132 # [102934563] compared to [-8923] # ERROR: (long) '102934563l <= -8923l' failed @ ../test/test_test.c:135 # [102934563] compared to [-8923] # ERROR: (long) '12345l > 84325677l' failed @ ../test/test_test.c:137 # [12345] compared to [84325677] # ERROR: (long) '12345l >= 84325677l' failed @ ../test/test_test.c:140 # [12345] compared to [84325677] ok 5 - test_long # ERROR: (unsigned long) '919ul == 10234ul' failed @ ../test/test_test.c:151 # [919] compared to [10234] # ERROR: (unsigned long) '10555ul != 10555ul' failed @ ../test/test_test.c:153 # [10555] compared to [10555] # ERROR: (unsigned long) '1000000ul < 10234ul' failed @ ../test/test_test.c:155 # [1000000] compared to [10234] # ERROR: (unsigned long) '1000000ul <= 10234ul' failed @ ../test/test_test.c:158 # [1000000] compared to [10234] # ERROR: (unsigned long) '22ul > 100000000ul' failed @ ../test/test_test.c:160 # [22] compared to [100000000] # ERROR: (unsigned long) '22ul >= 100000000ul' failed @ ../test/test_test.c:163 # [22] compared to [100000000] ok 6 - test_ulong # ERROR: (size_t) '(size_t)10 == (size_t)12' failed @ ../test/test_test.c:174 # [10] compared to [12] # ERROR: (size_t) '(size_t)24 != (size_t)24' failed @ ../test/test_test.c:176 # [24] compared to [24] # ERROR: (size_t) '(size_t)88 < (size_t)30' failed @ ../test/test_test.c:178 # [88] compared to [30] # ERROR: (size_t) '(size_t)88 <= (size_t)30' failed @ ../test/test_test.c:181 # [88] compared to [30] # ERROR: (size_t) '(size_t)33 > (size_t)52' failed @ ../test/test_test.c:183 # [33] compared to [52] # ERROR: (size_t) '(size_t)33 >= (size_t)52' failed @ ../test/test_test.c:186 # [33] compared to [52] ok 7 - test_size_t # ERROR: (time_t) '(time_t)10 == (time_t)12' failed @ ../test/test_test.c:197 # [700101000010Z] compared to [700101000012Z] # ERROR: (time_t) '(time_t)24 != (time_t)24' failed @ ../test/test_test.c:199 # [700101000024Z] compared to [700101000024Z] # ERROR: (time_t) '(time_t)88 < (time_t)30' failed @ ../test/test_test.c:201 # [700101000128Z] compared to [700101000030Z] # ERROR: (time_t) '(time_t)88 <= (time_t)30' failed @ ../test/test_test.c:204 # [700101000128Z] compared to [700101000030Z] # ERROR: (time_t) '(time_t)33 > (time_t)52' failed @ ../test/test_test.c:206 # [700101000033Z] compared to [700101000052Z] # ERROR: (time_t) '(time_t)33 >= (time_t)52' failed @ ../test/test_test.c:209 # [700101000033Z] compared to [700101000052Z] ok 8 - test_time_t # ERROR: (ptr) 'NULL != NULL' failed @ ../test/test_test.c:223 # 0x0 # ERROR: (ptr) '&y == NULL' failed @ ../test/test_test.c:224 # 0x3ffe267d303 # ERROR: (void *) 'NULL == &y' failed @ ../test/test_test.c:227 # [0x0] compared to [0x3ffe267d303] # ERROR: (void *) '&y == NULL' failed @ ../test/test_test.c:228 # [0x3ffe267d303] compared to [0x0] # ERROR: (void *) '&y == &x' failed @ ../test/test_test.c:229 # [0x3ffe267d303] compared to [0x3ffe267d304] # ERROR: (void *) 'NULL != NULL' failed @ ../test/test_test.c:231 # [0x0] compared to [0x0] # ERROR: (void *) '&x != &x' failed @ ../test/test_test.c:235 # [0x3ffe267d304] compared to [0x3ffe267d304] ok 9 - test_pointer # ERROR: (bool) '0 == true' failed @ ../test/test_test.c:245 # false # ERROR: (bool) '1 == false' failed @ ../test/test_test.c:248 # true ok 10 - test_bool # ERROR: (string) '"abc" == NULL' failed @ ../test/test_test.c:262 # --- "abc" # +++ NULL # 0:- 'abc' # + NULL # # ERROR: (string) '"abc" == ""' failed @ ../test/test_test.c:263 # --- "abc" # +++ "" # 0:- 'abc' # 0:+ '' # # ERROR: (string) 'NULL == buf' failed @ ../test/test_test.c:264 # --- NULL # +++ buf # - NULL # 0:+ 'abc' # # ERROR: (string) 'NULL != NULL' failed @ ../test/test_test.c:265 # NULL # # ERROR: (string) '"" == NULL' failed @ ../test/test_test.c:266 # --- "" # +++ NULL # 0:- '' # + NULL # # ERROR: (string) 'NULL == ""' failed @ ../test/test_test.c:267 # --- NULL # +++ "" # - NULL # 0:+ '' # # ERROR: (string) '"" != ""' failed @ ../test/test_test.c:268 # 0: '' # # ERROR: (string) '"\1\2\3\4\5" == "\1x\3\6\5"' failed @ ../test/test_test.c:269 # --- "\1\2\3\4\5" # +++ "\1x\3\6\5" # 0:- '.....' # 0:+ '.x...' # ^ ^ # # ERROR: (string) '"abc" != buf' failed @ ../test/test_test.c:270 # 0: 'abc' # # ERROR: (string) '"abcdef" == "abcdefghijk"' failed @ ../test/test_test.c:273 # --- "abcdef" # +++ "abcdefghijk" # 0:- 'abcdef' # 0:+ 'abcdefghijk' # ok 11 - test_string # ERROR: (memory) 'NULL == "xyz"' failed @ ../test/test_test.c:287 # --- NULL # +++ "xyz" # -NULL # 0000:+78797a # # ERROR: (memory) 'NULL == "abc"' failed @ ../test/test_test.c:288 # --- NULL # +++ "abc" # -NULL # 0000:+616263 # # ERROR: (memory) 'NULL != NULL' failed @ ../test/test_test.c:289 # NULL # # ERROR: (memory) 'NULL == ""' failed @ ../test/test_test.c:290 # --- NULL # +++ "" # -NULL # 0000 +empty # # ERROR: (memory) '"" == NULL' failed @ ../test/test_test.c:291 # --- "" # +++ NULL # 0000 -empty # +NULL # # ERROR: (memory) '"" != ""' failed @ ../test/test_test.c:292 # 0000 empty # # ERROR: (memory) '"xyz" == NULL' failed @ ../test/test_test.c:293 # --- "xyz" # +++ NULL # 0000:-78797a # +NULL # # ERROR: (memory) '"xyz" == buf' failed @ ../test/test_test.c:294 # --- "xyz" # +++ buf # 0000:-78797a # 0000:+78797a00 # ok 12 - test_memory # ERROR: (memory) 'p == q' failed @ ../test/test_test.c:309 # --- p # +++ q # 0000:-3132333435363738 3930313233343536 3738393031323334 3536373839303132 # 0000:+6162636465666768 696a6b6c6d6e6f70 7172737475767778 797a414243444546 # ^^^^^^^^^^^^^^^^ ^^^^^^^^^^^^^^^^ ^^^^^^^^^^^^^^^^ ^^^^^^^^^^^^^^^^ # 0020:-3334353637383930 3132333435363738 39303132 # 0020:+4748494a4b4c4d4e 4f50515253545556 5758595a # ^^^^^^^^^^^^^^^^ ^^^^^^^^^^^^^^^^ ^^^^^^^^ # ok 13 - test_memory_overflow # ERROR: (BIGNUM) 'a == 30' failed @ ../test/test_test.c:319 # --- a # +++ 30 # bit position # - 0: 0 # + 1e: 0 # ^ # # ERROR: (BIGNUM) 'a == 1' failed @ ../test/test_test.c:321 # bit position # 0: 0 # # ERROR: (BIGNUM) 'a != 0' failed @ ../test/test_test.c:323 # bit position # 0: 0 # # ERROR: (BIGNUM) 'a < 0' failed @ ../test/test_test.c:325 # bit position # 0: 0 # # ERROR: (BIGNUM) 'a > 0' failed @ ../test/test_test.c:327 # bit position # 0: 0 # # ERROR: (BIGNUM) 'ODD( a )' failed @ ../test/test_test.c:329 # bit position # 0: 0 # # ERROR: (BIGNUM) 'a == b' failed @ ../test/test_test.c:331 # --- a # +++ b # bit position # - 0: 0 # + NULL # # ERROR: (BIGNUM) 'NULL != c' failed @ ../test/test_test.c:332 # bit position # NULL # # ERROR: (BIGNUM) 'b abs== 0' failed @ ../test/test_test.c:336 # --- b # +++ 0 # bit position # - 1: 0 # + 0: 0 # ^ # # ERROR: (BIGNUM) 'b == 0' failed @ ../test/test_test.c:338 # bit position # 1: 0 # # ERROR: (BIGNUM) 'b <= 0' failed @ ../test/test_test.c:340 # bit position # 1: 0 # # ERROR: (BIGNUM) 'b < 0' failed @ ../test/test_test.c:341 # bit position # 1: 0 # # ERROR: (BIGNUM) 'EVEN( b )' failed @ ../test/test_test.c:344 # bit position # 1: 0 # # ERROR: (BIGNUM) 'c == 334739439' failed @ ../test/test_test.c:347 # --- c # +++ 334739439 # bit position # - -13f3b7ef: 0 # + 13f3b7ef: 0 # # ERROR: (BIGNUM) 'c == 0' failed @ ../test/test_test.c:349 # bit position # -13f3b7ef: 0 # # ERROR: (BIGNUM) 'c >= 0' failed @ ../test/test_test.c:353 # bit position # -13f3b7ef: 0 # # ERROR: (BIGNUM) 'c > 0' failed @ ../test/test_test.c:354 # bit position # -13f3b7ef: 0 # # ERROR: (BIGNUM) 'EVEN( c )' failed @ ../test/test_test.c:355 # bit position # -13f3b7ef: 0 # # ERROR: (BIGNUM) 'a != a' failed @ ../test/test_test.c:358 # bit position # 0: 0 # # ERROR: (BIGNUM) 'a == b' failed @ ../test/test_test.c:359 # --- a # +++ b # bit position # - 0: 0 # + 1: 0 # ^ # # ERROR: (BIGNUM) 'a < c' failed @ ../test/test_test.c:361 # --- a # +++ c # bit position # - 0: 0 # + -13f3b7ef: 0 # ^ # # ERROR: (BIGNUM) 'b < c' failed @ ../test/test_test.c:363 # --- b # +++ c # bit position # - 1: 0 # + -13f3b7ef: 0 # ^ # # ERROR: (BIGNUM) 'a <= c' failed @ ../test/test_test.c:364 # --- a # +++ c # bit position # - 0: 0 # + -13f3b7ef: 0 # ^ # # ERROR: (BIGNUM) 'b <= c' failed @ ../test/test_test.c:366 # --- b # +++ c # bit position # - 1: 0 # + -13f3b7ef: 0 # ^ # # ERROR: (BIGNUM) 'c > b' failed @ ../test/test_test.c:368 # --- c # +++ b # bit position # - -13f3b7ef: 0 # + 1: 0 # ^ # # ERROR: (BIGNUM) 'c >= b' failed @ ../test/test_test.c:371 # --- c # +++ b # bit position # - -13f3b7ef: 0 # + 1: 0 # ^ # ok 14 - test_bignum # ERROR: (BIGNUM) 'a == b' failed @ ../test/test_test.c:428 # --- a # +++ b # bit position # - 12345678901234 5678901234567890 1234567890123456 7890121234567890: 1024 # -1234567890123456 7890123456789012 3456789012123456 7890123456789012: 768 # -3456789012345678 9012345678901212 3456789012345678 9012345678901234: 512 # -5678901234567890 1212345678901234 5678901234567890 1234567890123456: 256 # + 12345678901234 5678901234567890 1234567890123456: 256 # -7890121234567890 1234567890123456 7890123456789012 3456789012ffffff: 0 # +7890121234567890 1234567890123456 7890123456789012 3456789013987657: 0 # ^^^^^^^ # # ERROR: (BIGNUM) 'b == a' failed @ ../test/test_test.c:429 # --- b # +++ a # bit position # + 12345678901234 5678901234567890 1234567890123456 7890121234567890: 1024 # +1234567890123456 7890123456789012 3456789012123456 7890123456789012: 768 # +3456789012345678 9012345678901212 3456789012345678 9012345678901234: 512 # - 12345678901234 5678901234567890 1234567890123456: 256 # +5678901234567890 1212345678901234 5678901234567890 1234567890123456: 256 # -7890121234567890 1234567890123456 7890123456789012 3456789013987657: 0 # +7890121234567890 1234567890123456 7890123456789012 3456789012ffffff: 0 # ^^^^^^^ # # ERROR: (BIGNUM) 'b == NULL' failed @ ../test/test_test.c:430 # --- b # +++ NULL # bit position # - 12345678901234 5678901234567890 1234567890123456: 256 # -7890121234567890 1234567890123456 7890123456789012 3456789013987657: 0 # + NULL # # ERROR: (BIGNUM) 'NULL == a' failed @ ../test/test_test.c:431 # --- NULL # +++ a # bit position # + 12345678901234 5678901234567890 1234567890123456 7890121234567890: 1024 # +1234567890123456 7890123456789012 3456789012123456 7890123456789012: 768 # +3456789012345678 9012345678901212 3456789012345678 9012345678901234: 512 # +5678901234567890 1212345678901234 5678901234567890 1234567890123456: 256 # - NULL # +7890121234567890 1234567890123456 7890123456789012 3456789012ffffff: 0 # # ERROR: (BIGNUM) 'c == d' failed @ ../test/test_test.c:433 # --- c # +++ d # bit position # - -: 256 # -1234567890123456 7890123456789012 3456789012345678 901234567890abcd: 0 # +-23456789a123456 789b123456789c12 3456789d12345678 9e123456789fabcd: 0 # ^ ^ ^ ^ ^ ^ ^ # ok 15 - test_long_bignum # ERROR: (string) 'p == q' failed @ ../test/test_test.c:395 # --- p # +++ q # 0:- '1234567890123456789012345678901234567890123456789012' # 0:+ '1234567890klmnopqrs01234567890EFGHIJKLM0123456789XYZ' # ^^^^^^^^^ ^^^^^^^^^ ^^^ # # ERROR: (string) 'q == r' failed @ ../test/test_test.c:396 # --- q # +++ r # 0:- '1234567890klmnopqrs01234567890EFGHIJKLM0123456789XYZ' # 0:+ '1234567890123456789012345678901234567890123456789012abcdefghijkl' # ^^^^^^^^^ ^^^^^^^^^ ^^^ # 64:+ 'mnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXY+12345678901234567890123A' # 128:+ 'BC78901234567890123456789012' # # ERROR: (string) 'r == s' failed @ ../test/test_test.c:397 # --- r # +++ s # 0: '1234567890123456789012345678901234567890123456789012abcdefghijkl' # 64:- 'mnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXY+12345678901234567890123A' # 64:+ 'mnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXY-123456789012345678901234' # ^ ^ # 128:- 'BC78901234567890123456789012' # 128:+ '5678901234567890123456789012abcdefghijklmnopqrstuvwxyzABCDEFGHIJ' # ^^ # 192:+ 'KLMNOPQRSTUVWXYZ' # # ERROR: (memory) 'r == s' failed @ ../test/test_test.c:398 # --- r # +++ s # 0000: 3132333435363738 3930313233343536 3738393031323334 3536373839303132 # 0020: 3334353637383930 3132333435363738 3930313261626364 65666768696a6b6c # 0040: 6d6e6f7071727374 75767778797a4142 434445464748494a 4b4c4d4e4f505152 # 0060:-535455565758592b 3132333435363738 3930313233343536 3738393031323341 # 0060:+535455565758592d 3132333435363738 3930313233343536 3738393031323334 # ^^ ^^ # 0080:-4243373839303132 3334353637383930 3132333435363738 39303132 # 0080:+3536373839303132 3334353637383930 3132333435363738 3930313261626364 # ^^^^ # 00a0:+65666768696a6b6c 6d6e6f7071727374 75767778797a4142 434445464748494a # 00c0:+4b4c4d4e4f505152 535455565758595a # ok 16 - test_long_output # INFO: @ ../test/test_test.c:443 # This is an info message. # ERROR: @ ../test/test_test.c:444 # This is an error message. # ok 17 - test_messages ok 18 - test_single_eval # string: 'test' # 0: '1234567890123456789012345678901234567890123456789012abcdefghijkl' # 64: 'mnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ' # memory: 'test' # 0000: 3132333435363738 3930313233343536 3738393031323334 3536373839303132 # 0020: 3334353637383930 3132333435363738 3930313261626364 65666768696a6b6c # 0040: 6d6e6f7071727374 75767778797a4142 434445464748494a 4b4c4d4e4f505152 # 0060: 535455565758595a 00 ok 19 - test_output # Subtest: test_bn_output 1..4 # bignum: '' = NULL ok 1 - iteration 1 # bignum: '0' = 0 ok 2 - iteration 2 # bignum: '-12345678' = -0x12345678 ok 3 - iteration 3 # bignum: '12345678901234567890123456789012345678901234567890121234567890123456789012345678901234567890123456789013987657' # bit position # 12345678901234 5678901234567890 1234567890123456: 256 # 7890121234567890 1234567890123456 7890123456789012 3456789013987657: 0 ok 4 - iteration 4 ok 20 - test_bn_output # SKIP: @ ../test/test_test.c:536 # skip test ok 21 - test_skip_one # skipped # SKIP: @ ../test/test_test.c:550 ok 22 - test_skip_null # skipped # Subtest: test_skip_many 1..3 # SKIP: @ ../test/test_test.c:541 # skip tests: 0 ok 5 - iteration 1 # skipped # SKIP: @ ../test/test_test.c:541 # skip tests: 1 ok 6 - iteration 2 # skipped # SKIP: @ ../test/test_test.c:541 # skip tests: 2 ok 7 - iteration 3 # skipped ok 23 - test_skip_many # skipped ../../util/wrap.pl ../../test/test_test => 0 ok 1 - running test_test ok 02-test_errstr.t ................... # The results of this test will end up in test-runs/test_errstr 1..137 ../../util/wrap.pl ../../apps/openssl errstr 8000005f => 0 ok 1 - match 'Operation not supported' (8000005f) with one of ( 'Operation not supported', 'reason(95)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000021 => 0 ok 2 - match 'Numerical argument out of domain' (80000021) with one of ( 'Numerical argument out of domain', 'reason(33)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000003 => 0 ok 3 - match 'No such process' (80000003) with one of ( 'No such process', 'reason(3)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000078 => 0 ok 4 - match 'Is a named type file' (80000078) with one of ( 'Is a named type file', 'reason(120)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000000b => 0 ok 5 - match 'Resource temporarily unavailable' (8000000b) with one of ( 'Resource temporarily unavailable', 'reason(11)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000002f => 0 ok 6 - match 'Level 3 reset' (8000002f) with one of ( 'Level 3 reset', 'reason(47)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000058 => 0 ok 7 - match 'Socket operation on non-socket' (80000058) with one of ( 'Socket operation on non-socket', 'reason(88)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000015 => 0 ok 8 - match 'Is a directory' (80000015) with one of ( 'Is a directory', 'reason(21)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000002b => 0 ok 9 - match 'Identifier removed' (8000002b) with one of ( 'Identifier removed', 'reason(43)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000041 => 0 ok 10 - match 'Package not installed' (80000041) with one of ( 'Package not installed', 'reason(65)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000023 => 0 ok 11 - match 'Resource deadlock avoided' (80000023) with one of ( 'Resource deadlock avoided', 'reason(35)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000007a => 0 ok 12 - match 'Disk quota exceeded' (8000007a) with one of ( 'Disk quota exceeded', 'reason(122)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000032 => 0 ok 13 - match 'No CSI structure available' (80000032) with one of ( 'No CSI structure available', 'reason(50)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000037 => 0 ok 14 - match 'No anode' (80000037) with one of ( 'No anode', 'reason(55)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000062 => 0 ok 15 - match 'Address already in use' (80000062) with one of ( 'Address already in use', 'reason(98)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000000c => 0 ok 16 - match 'Cannot allocate memory' (8000000c) with one of ( 'Cannot allocate memory', 'reason(12)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000006 => 0 ok 17 - match 'No such device or address' (80000006) with one of ( 'No such device or address', 'reason(6)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000002 => 0 ok 18 - match 'No such file or directory' (80000002) with one of ( 'No such file or directory', 'reason(2)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000007c => 0 ok 19 - match 'Wrong medium type' (8000007c) with one of ( 'Wrong medium type', 'reason(124)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000075 => 0 ok 20 - match 'Structure needs cleaning' (80000075) with one of ( 'Structure needs cleaning', 'reason(117)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000067 => 0 ok 21 - match 'Software caused connection abort' (80000067) with one of ( 'Software caused connection abort', 'reason(103)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000020 => 0 ok 22 - match 'Broken pipe' (80000020) with one of ( 'Broken pipe', 'reason(32)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000028 => 0 ok 23 - match 'Too many levels of symbolic links' (80000028) with one of ( 'Too many levels of symbolic links', 'reason(40)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000026 => 0 ok 24 - match 'Function not implemented' (80000026) with one of ( 'Function not implemented', 'reason(38)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000048 => 0 ok 25 - match 'Multihop attempted' (80000048) with one of ( 'Multihop attempted', 'reason(72)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000046 => 0 ok 26 - match 'Communication error on send' (80000046) with one of ( 'Communication error on send', 'reason(70)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000044 => 0 ok 27 - match 'Advertise error' (80000044) with one of ( 'Advertise error', 'reason(68)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000080 => 0 ok 28 - match 'Key has been revoked' (80000080) with one of ( 'Key has been revoked', 'reason(128)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000017 => 0 ok 29 - match 'Too many open files in system' (80000017) with one of ( 'Too many open files in system', 'reason(23)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000005 => 0 ok 30 - match 'Input/output error' (80000005) with one of ( 'Input/output error', 'reason(5)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000001a => 0 ok 31 - match 'Text file busy' (8000001a) with one of ( 'Text file busy', 'reason(26)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000006b => 0 ok 32 - match 'Transport endpoint is not connected' (8000006b) with one of ( 'Transport endpoint is not connected', 'reason(107)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000016 => 0 ok 33 - match 'Invalid argument' (80000016) with one of ( 'Invalid argument', 'reason(22)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000004a => 0 ok 34 - match 'Bad message' (8000004a) with one of ( 'Bad message', 'reason(74)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000014 => 0 ok 35 - match 'Not a directory' (80000014) with one of ( 'Not a directory', 'reason(20)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000047 => 0 ok 36 - match 'Protocol error' (80000047) with one of ( 'Protocol error', 'reason(71)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000006e => 0 ok 37 - match 'Connection timed out' (8000006e) with one of ( 'Connection timed out', 'reason(110)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000059 => 0 ok 38 - match 'Destination address required' (80000059) with one of ( 'Destination address required', 'reason(89)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000002c => 0 ok 39 - match 'Channel number out of range' (8000002c) with one of ( 'Channel number out of range', 'reason(44)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000035 => 0 ok 40 - match 'Invalid request descriptor' (80000035) with one of ( 'Invalid request descriptor', 'reason(53)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000022 => 0 ok 41 - match 'Numerical result out of range' (80000022) with one of ( 'Numerical result out of range', 'reason(34)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000043 => 0 ok 42 - match 'Link has been severed' (80000043) with one of ( 'Link has been severed', 'reason(67)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000081 => 0 ok 43 - match 'Key was rejected by service' (80000081) with one of ( 'Key was rejected by service', 'reason(129)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000006d => 0 ok 44 - match 'Too many references: cannot splice' (8000006d) with one of ( 'Too many references: cannot splice', 'reason(109)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000005b => 0 ok 45 - match 'Protocol wrong type for socket' (8000005b) with one of ( 'Protocol wrong type for socket', 'reason(91)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000073 => 0 ok 46 - match 'Operation now in progress' (80000073) with one of ( 'Operation now in progress', 'reason(115)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000064 => 0 ok 47 - match 'Network is down' (80000064) with one of ( 'Network is down', 'reason(100)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000040 => 0 ok 48 - match 'Machine is not on the network' (80000040) with one of ( 'Machine is not on the network', 'reason(64)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000003d => 0 ok 49 - match 'No data available' (8000003d) with one of ( 'No data available', 'reason(61)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000002d => 0 ok 50 - match 'Level 2 not synchronized' (8000002d) with one of ( 'Level 2 not synchronized', 'reason(45)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000055 => 0 ok 51 - match 'Interrupted system call should be restarted' (80000055) with one of ( 'Interrupted system call should be restarted', 'reason(85)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000074 => 0 ok 52 - match 'Stale file handle' (80000074) with one of ( 'Stale file handle', 'reason(116)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000004 => 0 ok 53 - match 'Interrupted system call' (80000004) with one of ( 'Interrupted system call', 'reason(4)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000004b => 0 ok 54 - match 'Value too large for defined data type' (8000004b) with one of ( 'Value too large for defined data type', 'reason(75)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000036 => 0 ok 55 - match 'Exchange full' (80000036) with one of ( 'Exchange full', 'reason(54)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000003e => 0 ok 56 - match 'Timer expired' (8000003e) with one of ( 'Timer expired', 'reason(62)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000000f => 0 ok 57 - match 'Block device required' (8000000f) with one of ( 'Block device required', 'reason(15)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000056 => 0 ok 58 - match 'Streams pipe error' (80000056) with one of ( 'Streams pipe error', 'reason(86)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000057 => 0 ok 59 - match 'Too many users' (80000057) with one of ( 'Too many users', 'reason(87)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000004f => 0 ok 60 - match 'Can not access a needed shared library' (8000004f) with one of ( 'Can not access a needed shared library', 'reason(79)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000002a => 0 ok 61 - match 'No message of desired type' (8000002a) with one of ( 'No message of desired type', 'reason(42)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000001f => 0 ok 62 - match 'Too many links' (8000001f) with one of ( 'Too many links', 'reason(31)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000007e => 0 ok 63 - match 'Required key not available' (8000007e) with one of ( 'Required key not available', 'reason(126)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000001d => 0 ok 64 - match 'Illegal seek' (8000001d) with one of ( 'Illegal seek', 'reason(29)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000052 => 0 ok 65 - match 'Attempting to link in too many shared libraries' (80000052) with one of ( 'Attempting to link in too many shared libraries', 'reason(82)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000001c => 0 ok 66 - match 'No space left on device' (8000001c) with one of ( 'No space left on device', 'reason(28)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000060 => 0 ok 67 - match 'Protocol family not supported' (80000060) with one of ( 'Protocol family not supported', 'reason(96)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000002e => 0 ok 68 - match 'Level 3 halted' (8000002e) with one of ( 'Level 3 halted', 'reason(46)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000066 => 0 ok 69 - match 'Network dropped connection on reset' (80000066) with one of ( 'Network dropped connection on reset', 'reason(102)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000071 => 0 ok 70 - match 'No route to host' (80000071) with one of ( 'No route to host', 'reason(113)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000000b => 0 ok 71 - match 'Resource temporarily unavailable' (8000000b) with one of ( 'Resource temporarily unavailable', 'reason(11)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000077 => 0 ok 72 - match 'No XENIX semaphores available' (80000077) with one of ( 'No XENIX semaphores available', 'reason(119)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000005a => 0 ok 73 - match 'Message too long' (8000005a) with one of ( 'Message too long', 'reason(90)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000012 => 0 ok 74 - match 'Invalid cross-device link' (80000012) with one of ( 'Invalid cross-device link', 'reason(18)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000005d => 0 ok 75 - match 'Protocol not supported' (8000005d) with one of ( 'Protocol not supported', 'reason(93)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000054 => 0 ok 76 - match 'Invalid or incomplete multibyte or wide character' (80000054) with one of ( 'Invalid or incomplete multibyte or wide character', 'reason(84)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000084 => 0 ok 77 - match 'Operation not possible due to RF-kill' (80000084) with one of ( 'Operation not possible due to RF-kill', 'reason(132)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000005c => 0 ok 78 - match 'Protocol not available' (8000005c) with one of ( 'Protocol not available', 'reason(92)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000030 => 0 ok 79 - match 'Link number out of range' (80000030) with one of ( 'Link number out of range', 'reason(48)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000042 => 0 ok 80 - match 'Object is remote' (80000042) with one of ( 'Object is remote', 'reason(66)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000070 => 0 ok 81 - match 'Host is down' (80000070) with one of ( 'Host is down', 'reason(112)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000034 => 0 ok 82 - match 'Invalid exchange' (80000034) with one of ( 'Invalid exchange', 'reason(52)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000025 => 0 ok 83 - match 'No locks available' (80000025) with one of ( 'No locks available', 'reason(37)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000011 => 0 ok 84 - match 'File exists' (80000011) with one of ( 'File exists', 'reason(17)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000003c => 0 ok 85 - match 'Device not a stream' (8000003c) with one of ( 'Device not a stream', 'reason(60)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000003f => 0 ok 86 - match 'Out of streams resources' (8000003f) with one of ( 'Out of streams resources', 'reason(63)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000006f => 0 ok 87 - match 'Connection refused' (8000006f) with one of ( 'Connection refused', 'reason(111)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000007f => 0 ok 88 - match 'Key has expired' (8000007f) with one of ( 'Key has expired', 'reason(127)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000033 => 0 ok 89 - match 'Level 2 halted' (80000033) with one of ( 'Level 2 halted', 'reason(51)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000010 => 0 ok 90 - match 'Device or resource busy' (80000010) with one of ( 'Device or resource busy', 'reason(16)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000000d => 0 ok 91 - match 'Permission denied' (8000000d) with one of ( 'Permission denied', 'reason(13)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000024 => 0 ok 92 - match 'File name too long' (80000024) with one of ( 'File name too long', 'reason(36)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000053 => 0 ok 93 - match 'Cannot exec a shared library directly' (80000053) with one of ( 'Cannot exec a shared library directly', 'reason(83)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000031 => 0 ok 94 - match 'Protocol driver not attached' (80000031) with one of ( 'Protocol driver not attached', 'reason(49)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000001 => 0 ok 95 - match 'Operation not permitted' (80000001) with one of ( 'Operation not permitted', 'reason(1)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000005f => 0 ok 96 - match 'Operation not supported' (8000005f) with one of ( 'Operation not supported', 'reason(95)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000076 => 0 ok 97 - match 'Not a XENIX named type file' (80000076) with one of ( 'Not a XENIX named type file', 'reason(118)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000005e => 0 ok 98 - match 'Socket type not supported' (8000005e) with one of ( 'Socket type not supported', 'reason(94)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000006a => 0 ok 99 - match 'Transport endpoint is already connected' (8000006a) with one of ( 'Transport endpoint is already connected', 'reason(106)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000083 => 0 ok 100 - match 'State not recoverable' (80000083) with one of ( 'State not recoverable', 'reason(131)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000003b => 0 ok 101 - match 'Bad font file format' (8000003b) with one of ( 'Bad font file format', 'reason(59)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000061 => 0 ok 102 - match 'Address family not supported by protocol' (80000061) with one of ( 'Address family not supported by protocol', 'reason(97)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000049 => 0 ok 103 - match 'RFS specific error' (80000049) with one of ( 'RFS specific error', 'reason(73)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000004d => 0 ok 104 - match 'File descriptor in bad state' (8000004d) with one of ( 'File descriptor in bad state', 'reason(77)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000051 => 0 ok 105 - match '.lib section in a.out corrupted' (80000051) with one of ( '.lib section in a.out corrupted', 'reason(81)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000018 => 0 ok 106 - match 'Too many open files' (80000018) with one of ( 'Too many open files', 'reason(24)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000068 => 0 ok 107 - match 'Connection reset by peer' (80000068) with one of ( 'Connection reset by peer', 'reason(104)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000063 => 0 ok 108 - match 'Cannot assign requested address' (80000063) with one of ( 'Cannot assign requested address', 'reason(99)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000007d => 0 ok 109 - match 'Operation canceled' (8000007d) with one of ( 'Operation canceled', 'reason(125)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000001b => 0 ok 110 - match 'File too large' (8000001b) with one of ( 'File too large', 'reason(27)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000038 => 0 ok 111 - match 'Invalid request code' (80000038) with one of ( 'Invalid request code', 'reason(56)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000045 => 0 ok 112 - match 'Srmount error' (80000045) with one of ( 'Srmount error', 'reason(69)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000050 => 0 ok 113 - match 'Accessing a corrupted shared library' (80000050) with one of ( 'Accessing a corrupted shared library', 'reason(80)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000072 => 0 ok 114 - match 'Operation already in progress' (80000072) with one of ( 'Operation already in progress', 'reason(114)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000027 => 0 ok 115 - match 'Directory not empty' (80000027) with one of ( 'Directory not empty', 'reason(39)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000023 => 0 ok 116 - match 'Resource deadlock avoided' (80000023) with one of ( 'Resource deadlock avoided', 'reason(35)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000065 => 0 ok 117 - match 'Network is unreachable' (80000065) with one of ( 'Network is unreachable', 'reason(101)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000007 => 0 ok 118 - match 'Argument list too long' (80000007) with one of ( 'Argument list too long', 'reason(7)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000009 => 0 ok 119 - match 'Bad file descriptor' (80000009) with one of ( 'Bad file descriptor', 'reason(9)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000082 => 0 ok 120 - match 'Owner died' (80000082) with one of ( 'Owner died', 'reason(130)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000085 => 0 ok 121 - match 'Memory page has hardware error' (80000085) with one of ( 'Memory page has hardware error', 'reason(133)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000004e => 0 ok 122 - match 'Remote address changed' (8000004e) with one of ( 'Remote address changed', 'reason(78)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000004c => 0 ok 123 - match 'Name not unique on network' (8000004c) with one of ( 'Name not unique on network', 'reason(76)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000019 => 0 ok 124 - match 'Inappropriate ioctl for device' (80000019) with one of ( 'Inappropriate ioctl for device', 'reason(25)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000069 => 0 ok 125 - match 'No buffer space available' (80000069) with one of ( 'No buffer space available', 'reason(105)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000001e => 0 ok 126 - match 'Read-only file system' (8000001e) with one of ( 'Read-only file system', 'reason(30)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000039 => 0 ok 127 - match 'Invalid slot' (80000039) with one of ( 'Invalid slot', 'reason(57)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000000e => 0 ok 128 - match 'Bad address' (8000000e) with one of ( 'Bad address', 'reason(14)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000079 => 0 ok 129 - match 'Remote I/O error' (80000079) with one of ( 'Remote I/O error', 'reason(121)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000006c => 0 ok 130 - match 'Cannot send after transport endpoint shutdown' (8000006c) with one of ( 'Cannot send after transport endpoint shutdown', 'reason(108)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000007b => 0 ok 131 - match 'No medium found' (8000007b) with one of ( 'No medium found', 'reason(123)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000000a => 0 ok 132 - match 'No child processes' (8000000a) with one of ( 'No child processes', 'reason(10)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000008 => 0 ok 133 - match 'Exec format error' (80000008) with one of ( 'Exec format error', 'reason(8)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000013 => 0 ok 134 - match 'No such device' (80000013) with one of ( 'No such device', 'reason(19)' ) ../../util/wrap.pl ../../apps/openssl errstr 800100 => 0 ok 135 - match 'reason(256)' (800100) with 'reason(256)' ../../util/wrap.pl ../../apps/openssl errstr 800000 => 0 ok 136 - match 'unknown library' (800000) with 'unknown library' ok 137 - match 'Trailing whitespace' (?) with 'Trailing whitespace' ok 02-test_internal_context.t ......... # The results of this test will end up in test-runs/test_internal_context 1..1 # Subtest: ../../test/context_internal_test 1..3 ok 1 - test_app_context ok 2 - test_def_context ok 3 - test_set0_default ../../util/wrap.pl ../../test/context_internal_test => 0 ok 1 - running context_internal_test ok 02-test_internal_ctype.t ........... # The results of this test will end up in test-runs/test_internal_ctype 1..1 # Subtest: ../../test/ctype_internal_test 1..4 # Subtest: test_ctype_chars 1..256 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 31 - iteration 31 ok 32 - iteration 32 ok 33 - iteration 33 ok 34 - iteration 34 ok 35 - iteration 35 ok 36 - iteration 36 ok 37 - iteration 37 ok 38 - iteration 38 ok 39 - iteration 39 ok 40 - iteration 40 ok 41 - iteration 41 ok 42 - iteration 42 ok 43 - iteration 43 ok 44 - iteration 44 ok 45 - iteration 45 ok 46 - iteration 46 ok 47 - iteration 47 ok 48 - iteration 48 ok 49 - iteration 49 ok 50 - iteration 50 ok 51 - iteration 51 ok 52 - iteration 52 ok 53 - iteration 53 ok 54 - iteration 54 ok 55 - iteration 55 ok 56 - iteration 56 ok 57 - iteration 57 ok 58 - iteration 58 ok 59 - iteration 59 ok 60 - iteration 60 ok 61 - iteration 61 ok 62 - iteration 62 ok 63 - iteration 63 ok 64 - iteration 64 ok 65 - iteration 65 ok 66 - iteration 66 ok 67 - iteration 67 ok 68 - iteration 68 ok 69 - iteration 69 ok 70 - iteration 70 ok 71 - iteration 71 ok 72 - iteration 72 ok 73 - iteration 73 ok 74 - iteration 74 ok 75 - iteration 75 ok 76 - iteration 76 ok 77 - iteration 77 ok 78 - iteration 78 ok 79 - iteration 79 ok 80 - iteration 80 ok 81 - iteration 81 ok 82 - iteration 82 ok 83 - iteration 83 ok 84 - iteration 84 ok 85 - iteration 85 ok 86 - iteration 86 ok 87 - iteration 87 ok 88 - iteration 88 ok 89 - iteration 89 ok 90 - iteration 90 ok 91 - iteration 91 ok 92 - iteration 92 ok 93 - iteration 93 ok 94 - iteration 94 ok 95 - iteration 95 ok 96 - iteration 96 ok 97 - iteration 97 ok 98 - iteration 98 ok 99 - iteration 99 ok 100 - iteration 100 ok 101 - iteration 101 ok 102 - iteration 102 ok 103 - iteration 103 ok 104 - iteration 104 ok 105 - iteration 105 ok 106 - iteration 106 ok 107 - iteration 107 ok 108 - iteration 108 ok 109 - iteration 109 ok 110 - iteration 110 ok 111 - iteration 111 ok 112 - iteration 112 ok 113 - iteration 113 ok 114 - iteration 114 ok 115 - iteration 115 ok 116 - iteration 116 ok 117 - iteration 117 ok 118 - iteration 118 ok 119 - iteration 119 ok 120 - iteration 120 ok 121 - iteration 121 ok 122 - iteration 122 ok 123 - iteration 123 ok 124 - iteration 124 ok 125 - iteration 125 ok 126 - iteration 126 ok 127 - iteration 127 ok 128 - iteration 128 ok 129 - iteration 129 ok 130 - iteration 130 ok 131 - iteration 131 ok 132 - iteration 132 ok 133 - iteration 133 ok 134 - iteration 134 ok 135 - iteration 135 ok 136 - iteration 136 ok 137 - iteration 137 ok 138 - iteration 138 ok 139 - iteration 139 ok 140 - iteration 140 ok 141 - iteration 141 ok 142 - iteration 142 ok 143 - iteration 143 ok 144 - iteration 144 ok 145 - iteration 145 ok 146 - iteration 146 ok 147 - iteration 147 ok 148 - iteration 148 ok 149 - iteration 149 ok 150 - iteration 150 ok 151 - iteration 151 ok 152 - iteration 152 ok 153 - iteration 153 ok 154 - iteration 154 ok 155 - iteration 155 ok 156 - iteration 156 ok 157 - iteration 157 ok 158 - iteration 158 ok 159 - iteration 159 ok 160 - iteration 160 ok 161 - iteration 161 ok 162 - iteration 162 ok 163 - iteration 163 ok 164 - iteration 164 ok 165 - iteration 165 ok 166 - iteration 166 ok 167 - iteration 167 ok 168 - iteration 168 ok 169 - iteration 169 ok 170 - iteration 170 ok 171 - iteration 171 ok 172 - iteration 172 ok 173 - iteration 173 ok 174 - iteration 174 ok 175 - iteration 175 ok 176 - iteration 176 ok 177 - iteration 177 ok 178 - iteration 178 ok 179 - iteration 179 ok 180 - iteration 180 ok 181 - iteration 181 ok 182 - iteration 182 ok 183 - iteration 183 ok 184 - iteration 184 ok 185 - iteration 185 ok 186 - iteration 186 ok 187 - iteration 187 ok 188 - iteration 188 ok 189 - iteration 189 ok 190 - iteration 190 ok 191 - iteration 191 ok 192 - iteration 192 ok 193 - iteration 193 ok 194 - iteration 194 ok 195 - iteration 195 ok 196 - iteration 196 ok 197 - iteration 197 ok 198 - iteration 198 ok 199 - iteration 199 ok 200 - iteration 200 ok 201 - iteration 201 ok 202 - iteration 202 ok 203 - iteration 203 ok 204 - iteration 204 ok 205 - iteration 205 ok 206 - iteration 206 ok 207 - iteration 207 ok 208 - iteration 208 ok 209 - iteration 209 ok 210 - iteration 210 ok 211 - iteration 211 ok 212 - iteration 212 ok 213 - iteration 213 ok 214 - iteration 214 ok 215 - iteration 215 ok 216 - iteration 216 ok 217 - iteration 217 ok 218 - iteration 218 ok 219 - iteration 219 ok 220 - iteration 220 ok 221 - iteration 221 ok 222 - iteration 222 ok 223 - iteration 223 ok 224 - iteration 224 ok 225 - iteration 225 ok 226 - iteration 226 ok 227 - iteration 227 ok 228 - iteration 228 ok 229 - iteration 229 ok 230 - iteration 230 ok 231 - iteration 231 ok 232 - iteration 232 ok 233 - iteration 233 ok 234 - iteration 234 ok 235 - iteration 235 ok 236 - iteration 236 ok 237 - iteration 237 ok 238 - iteration 238 ok 239 - iteration 239 ok 240 - iteration 240 ok 241 - iteration 241 ok 242 - iteration 242 ok 243 - iteration 243 ok 244 - iteration 244 ok 245 - iteration 245 ok 246 - iteration 246 ok 247 - iteration 247 ok 248 - iteration 248 ok 249 - iteration 249 ok 250 - iteration 250 ok 251 - iteration 251 ok 252 - iteration 252 ok 253 - iteration 253 ok 254 - iteration 254 ok 255 - iteration 255 ok 256 - iteration 256 ok 1 - test_ctype_chars # Subtest: test_ctype_toupper 1..8 ok 257 - iteration 1 ok 258 - iteration 2 ok 259 - iteration 3 ok 260 - iteration 4 ok 261 - iteration 5 ok 262 - iteration 6 ok 263 - iteration 7 ok 264 - iteration 8 ok 2 - test_ctype_toupper # Subtest: test_ctype_tolower 1..8 ok 265 - iteration 1 ok 266 - iteration 2 ok 267 - iteration 3 ok 268 - iteration 4 ok 269 - iteration 5 ok 270 - iteration 6 ok 271 - iteration 7 ok 272 - iteration 8 ok 3 - test_ctype_tolower ok 4 - test_ctype_eof ../../util/wrap.pl ../../test/ctype_internal_test => 0 ok 1 - running ctype_internal_test ok 02-test_internal_keymgmt.t ......... # The results of this test will end up in test-runs/test_internal_keymgmt 1..1 # Subtest: ../../test/keymgmt_internal_test 1..2 # Subtest: test_pass_key 1..1 ok 1 - iteration 1 ok 1 - test_pass_key # Subtest: test_evp_pkey_export_to_provider 1..3 ok 2 - iteration 1 ok 3 - iteration 2 ok 4 - iteration 3 ok 2 - test_evp_pkey_export_to_provider ../../util/wrap.pl ../../test/keymgmt_internal_test ../../../test/certs/ee-cert.pem => 0 ok 1 - running test_internal_keymgmt ok 02-test_internal_provider.t ........ # The results of this test will end up in test-runs/test_internal_provider 1..1 # Subtest: ../../test/provider_internal_test 1..4 # INFO: @ ../test/provider_internal_test.c:36 # Got this greeting: Hello OpenSSL 3.0.5, greetings from p_test_builtin! # ok 1 - test_builtin_provider # INFO: @ ../test/provider_internal_test.c:36 # Got this greeting: Hello OpenSSL 3.0.5, greetings from p_test! # ok 2 - test_loaded_provider # INFO: @ ../test/provider_internal_test.c:36 # Got this greeting: Hello OpenSSL, greetings from Test Provider # ok 3 - test_configured_provider ok 4 - test_cache_flushes ../../util/wrap.pl ../../test/provider_internal_test => 0 ok 1 - running provider_internal_test ok 02-test_lhash.t .................... # The results of this test will end up in test-runs/test_lhash 1..1 # Subtest: ../../test/lhash_test 1..2 ok 1 - test_int_lhash # INFO: @ ../test/lhash_test.c:213 # hash full statistics: # num_items = 2500000 # num_nodes = 1250000 # num_alloc_nodes = 2097152 # num_expands = 0 # num_expand_reallocs = 0 # num_contracts = 0 # num_contract_reallocs = 0 # num_hash_calls = 0 # num_comp_calls = 0 # num_insert = 0 # num_replace = 0 # num_delete = 0 # num_no_delete = 0 # num_retrieve = 0 # num_retrieve_miss = 0 # num_hash_comps = 0 # hash full node usage: # 1250000 nodes used out of 1250000 # 2500000 items # load 2.00 actual load 2.00 # INFO: @ ../test/lhash_test.c:233 # hash empty statistics: # num_items = 0 # num_nodes = 16 # num_alloc_nodes = 32 # num_expands = 0 # num_expand_reallocs = 0 # num_contracts = 0 # num_contract_reallocs = 0 # num_hash_calls = 0 # num_comp_calls = 0 # num_insert = 0 # num_replace = 0 # num_delete = 0 # num_no_delete = 0 # num_retrieve = 0 # num_retrieve_miss = 0 # num_hash_comps = 0 # hash empty node usage: # 0 nodes used out of 16 # 0 items ok 2 - test_stress ../../util/wrap.pl ../../test/lhash_test => 0 ok 1 - running lhash_test ok 02-test_localetest.t ............... # The results of this test will end up in test-runs/test_locale 1..3 ../../util/wrap.pl ../../test/evp_pkey_ctx_new_from_name => 0 ok 1 - running evp_pkey_ctx_new_from_name without explicit context init # Case-insensitive comparison via strcasecmp in current locale succeeded # 1..0 # Skipped: ../../test/localetest ../../util/wrap.pl ../../test/localetest => 0 ok 2 - running localetest # Case-insensitive comparison via strcasecmp in current locale succeeded # 1..0 # Skipped: ../../test/localetest ../../util/wrap.pl ../../test/localetest => 0 ok 3 - running localetest with Turkish locale ok 02-test_ordinals.t ................. # The results of this test will end up in test-runs/test_ordinals 1..2 ok 1 - Test libcrypto.num ok 2 - Test libssl.num ok 02-test_sparse_array.t ............. # The results of this test will end up in test-runs/test_sparse_array 1..1 # Subtest: ../../test/sparse_array_test 1..3 ok 1 - test_sparse_array ok 2 - test_sparse_array_num ok 3 - test_sparse_array_doall ../../util/wrap.pl ../../test/sparse_array_test => 0 ok 1 - running sparse_array_test ok 02-test_stack.t .................... # The results of this test will end up in test-runs/test_stack 1..1 # Subtest: ../../test/stack_test 1..4 # Subtest: test_int_stack 1..4 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 1 - test_int_stack # Subtest: test_uchar_stack 1..4 ok 5 - iteration 1 ok 6 - iteration 2 ok 7 - iteration 3 ok 8 - iteration 4 ok 2 - test_uchar_stack ok 3 - test_SS_stack ok 4 - test_SU_stack ../../util/wrap.pl ../../test/stack_test => 0 ok 1 - running stack_test ok 03-test_exdata.t ................... # The results of this test will end up in test-runs/test_exdata 1..1 # Subtest: ../../test/exdatatest 1..1 ok 1 - test_exdata ../../util/wrap.pl ../../test/exdatatest => 0 ok 1 - running exdatatest ok 03-test_fipsinstall.t .............. skipped: Test only supported in a fips build 03-test_internal_asn1.t ............ # The results of this test will end up in test-runs/test_internal_asn1 1..1 # Subtest: ../../test/asn1_internal_test 1..4 # INFO: @ ../test/asn1_internal_test.c:50 # asn1 tbl_standard: Table order OK ok 1 - test_tbl_standard # INFO: @ ../test/asn1_internal_test.c:103 # asn1 standard methods: Table order OK ok 2 - test_standard_methods ok 3 - test_empty_nonoptional_content ok 4 - test_unicode_range ../../util/wrap.pl ../../test/asn1_internal_test => 0 ok 1 - running asn1_internal_test ok 03-test_internal_asn1_dsa.t ........ # The results of this test will end up in test-runs/test_internal_asn1_dsa 1..1 # Subtest: ../../test/asn1_dsa_internal_test 1..1 ok 1 - test_decode ../../util/wrap.pl ../../test/asn1_dsa_internal_test => 0 ok 1 - running asn1_dsa_internal_test ok 03-test_internal_bn.t .............. # The results of this test will end up in test-runs/test_internal_bn 1..1 # Subtest: ../../test/bn_internal_test 1..3 ok 1 - test_is_prime_enhanced # Subtest: test_is_composite_enhanced 1..5 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 2 - test_is_composite_enhanced ok 3 - test_bn_small_factors ../../util/wrap.pl ../../test/bn_internal_test => 0 ok 1 - running bn_internal_test ok 03-test_internal_chacha.t .......... # The results of this test will end up in test-runs/test_internal_chacha 1..1 # Subtest: ../../test/chacha_internal_test 1..1 # Subtest: test_cha_cha_internal 1..1024 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 31 - iteration 31 ok 32 - iteration 32 ok 33 - iteration 33 ok 34 - iteration 34 ok 35 - iteration 35 ok 36 - iteration 36 ok 37 - iteration 37 ok 38 - iteration 38 ok 39 - iteration 39 ok 40 - iteration 40 ok 41 - iteration 41 ok 42 - iteration 42 ok 43 - iteration 43 ok 44 - iteration 44 ok 45 - iteration 45 ok 46 - iteration 46 ok 47 - iteration 47 ok 48 - iteration 48 ok 49 - iteration 49 ok 50 - iteration 50 ok 51 - iteration 51 ok 52 - iteration 52 ok 53 - iteration 53 ok 54 - iteration 54 ok 55 - iteration 55 ok 56 - iteration 56 ok 57 - iteration 57 ok 58 - iteration 58 ok 59 - iteration 59 ok 60 - iteration 60 ok 61 - iteration 61 ok 62 - iteration 62 ok 63 - iteration 63 ok 64 - iteration 64 ok 65 - iteration 65 ok 66 - iteration 66 ok 67 - iteration 67 ok 68 - iteration 68 ok 69 - iteration 69 ok 70 - iteration 70 ok 71 - iteration 71 ok 72 - iteration 72 ok 73 - iteration 73 ok 74 - iteration 74 ok 75 - iteration 75 ok 76 - iteration 76 ok 77 - iteration 77 ok 78 - iteration 78 ok 79 - iteration 79 ok 80 - iteration 80 ok 81 - iteration 81 ok 82 - iteration 82 ok 83 - iteration 83 ok 84 - iteration 84 ok 85 - iteration 85 ok 86 - iteration 86 ok 87 - iteration 87 ok 88 - iteration 88 ok 89 - iteration 89 ok 90 - iteration 90 ok 91 - iteration 91 ok 92 - iteration 92 ok 93 - iteration 93 ok 94 - iteration 94 ok 95 - iteration 95 ok 96 - iteration 96 ok 97 - iteration 97 ok 98 - iteration 98 ok 99 - iteration 99 ok 100 - iteration 100 ok 101 - iteration 101 ok 102 - iteration 102 ok 103 - iteration 103 ok 104 - iteration 104 ok 105 - iteration 105 ok 106 - iteration 106 ok 107 - iteration 107 ok 108 - iteration 108 ok 109 - iteration 109 ok 110 - iteration 110 ok 111 - iteration 111 ok 112 - iteration 112 ok 113 - iteration 113 ok 114 - iteration 114 ok 115 - iteration 115 ok 116 - iteration 116 ok 117 - iteration 117 ok 118 - iteration 118 ok 119 - iteration 119 ok 120 - iteration 120 ok 121 - iteration 121 ok 122 - iteration 122 ok 123 - iteration 123 ok 124 - iteration 124 ok 125 - iteration 125 ok 126 - iteration 126 ok 127 - iteration 127 ok 128 - iteration 128 ok 129 - iteration 129 ok 130 - iteration 130 ok 131 - iteration 131 ok 132 - iteration 132 ok 133 - iteration 133 ok 134 - iteration 134 ok 135 - iteration 135 ok 136 - iteration 136 ok 137 - iteration 137 ok 138 - iteration 138 ok 139 - iteration 139 ok 140 - iteration 140 ok 141 - iteration 141 ok 142 - iteration 142 ok 143 - iteration 143 ok 144 - iteration 144 ok 145 - iteration 145 ok 146 - iteration 146 ok 147 - iteration 147 ok 148 - iteration 148 ok 149 - iteration 149 ok 150 - iteration 150 ok 151 - iteration 151 ok 152 - iteration 152 ok 153 - iteration 153 ok 154 - iteration 154 ok 155 - iteration 155 ok 156 - iteration 156 ok 157 - iteration 157 ok 158 - iteration 158 ok 159 - iteration 159 ok 160 - iteration 160 ok 161 - iteration 161 ok 162 - iteration 162 ok 163 - iteration 163 ok 164 - iteration 164 ok 165 - iteration 165 ok 166 - iteration 166 ok 167 - iteration 167 ok 168 - iteration 168 ok 169 - iteration 169 ok 170 - iteration 170 ok 171 - iteration 171 ok 172 - iteration 172 ok 173 - iteration 173 ok 174 - iteration 174 ok 175 - iteration 175 ok 176 - iteration 176 ok 177 - iteration 177 ok 178 - iteration 178 ok 179 - iteration 179 ok 180 - iteration 180 ok 181 - iteration 181 ok 182 - iteration 182 ok 183 - iteration 183 ok 184 - iteration 184 ok 185 - iteration 185 ok 186 - iteration 186 ok 187 - iteration 187 ok 188 - iteration 188 ok 189 - iteration 189 ok 190 - iteration 190 ok 191 - iteration 191 ok 192 - iteration 192 ok 193 - iteration 193 ok 194 - iteration 194 ok 195 - iteration 195 ok 196 - iteration 196 ok 197 - iteration 197 ok 198 - iteration 198 ok 199 - iteration 199 ok 200 - iteration 200 ok 201 - iteration 201 ok 202 - iteration 202 ok 203 - iteration 203 ok 204 - iteration 204 ok 205 - iteration 205 ok 206 - iteration 206 ok 207 - iteration 207 ok 208 - iteration 208 ok 209 - iteration 209 ok 210 - iteration 210 ok 211 - iteration 211 ok 212 - iteration 212 ok 213 - iteration 213 ok 214 - iteration 214 ok 215 - iteration 215 ok 216 - iteration 216 ok 217 - iteration 217 ok 218 - iteration 218 ok 219 - iteration 219 ok 220 - iteration 220 ok 221 - iteration 221 ok 222 - iteration 222 ok 223 - iteration 223 ok 224 - iteration 224 ok 225 - iteration 225 ok 226 - iteration 226 ok 227 - iteration 227 ok 228 - iteration 228 ok 229 - iteration 229 ok 230 - iteration 230 ok 231 - iteration 231 ok 232 - iteration 232 ok 233 - iteration 233 ok 234 - iteration 234 ok 235 - iteration 235 ok 236 - iteration 236 ok 237 - iteration 237 ok 238 - iteration 238 ok 239 - iteration 239 ok 240 - iteration 240 ok 241 - iteration 241 ok 242 - iteration 242 ok 243 - iteration 243 ok 244 - iteration 244 ok 245 - iteration 245 ok 246 - iteration 246 ok 247 - iteration 247 ok 248 - iteration 248 ok 249 - iteration 249 ok 250 - iteration 250 ok 251 - iteration 251 ok 252 - iteration 252 ok 253 - iteration 253 ok 254 - iteration 254 ok 255 - iteration 255 ok 256 - iteration 256 ok 257 - iteration 257 ok 258 - iteration 258 ok 259 - iteration 259 ok 260 - iteration 260 ok 261 - iteration 261 ok 262 - iteration 262 ok 263 - iteration 263 ok 264 - iteration 264 ok 265 - iteration 265 ok 266 - iteration 266 ok 267 - iteration 267 ok 268 - iteration 268 ok 269 - iteration 269 ok 270 - iteration 270 ok 271 - iteration 271 ok 272 - iteration 272 ok 273 - iteration 273 ok 274 - iteration 274 ok 275 - iteration 275 ok 276 - iteration 276 ok 277 - iteration 277 ok 278 - iteration 278 ok 279 - iteration 279 ok 280 - iteration 280 ok 281 - iteration 281 ok 282 - iteration 282 ok 283 - iteration 283 ok 284 - iteration 284 ok 285 - iteration 285 ok 286 - iteration 286 ok 287 - iteration 287 ok 288 - iteration 288 ok 289 - iteration 289 ok 290 - iteration 290 ok 291 - iteration 291 ok 292 - iteration 292 ok 293 - iteration 293 ok 294 - iteration 294 ok 295 - iteration 295 ok 296 - iteration 296 ok 297 - iteration 297 ok 298 - iteration 298 ok 299 - iteration 299 ok 300 - iteration 300 ok 301 - iteration 301 ok 302 - iteration 302 ok 303 - iteration 303 ok 304 - iteration 304 ok 305 - iteration 305 ok 306 - iteration 306 ok 307 - iteration 307 ok 308 - iteration 308 ok 309 - iteration 309 ok 310 - iteration 310 ok 311 - iteration 311 ok 312 - iteration 312 ok 313 - iteration 313 ok 314 - iteration 314 ok 315 - iteration 315 ok 316 - iteration 316 ok 317 - iteration 317 ok 318 - iteration 318 ok 319 - iteration 319 ok 320 - iteration 320 ok 321 - iteration 321 ok 322 - iteration 322 ok 323 - iteration 323 ok 324 - iteration 324 ok 325 - iteration 325 ok 326 - iteration 326 ok 327 - iteration 327 ok 328 - iteration 328 ok 329 - iteration 329 ok 330 - iteration 330 ok 331 - iteration 331 ok 332 - iteration 332 ok 333 - iteration 333 ok 334 - iteration 334 ok 335 - iteration 335 ok 336 - iteration 336 ok 337 - iteration 337 ok 338 - iteration 338 ok 339 - iteration 339 ok 340 - iteration 340 ok 341 - iteration 341 ok 342 - iteration 342 ok 343 - iteration 343 ok 344 - iteration 344 ok 345 - iteration 345 ok 346 - iteration 346 ok 347 - iteration 347 ok 348 - iteration 348 ok 349 - iteration 349 ok 350 - iteration 350 ok 351 - iteration 351 ok 352 - iteration 352 ok 353 - iteration 353 ok 354 - iteration 354 ok 355 - iteration 355 ok 356 - iteration 356 ok 357 - iteration 357 ok 358 - iteration 358 ok 359 - iteration 359 ok 360 - iteration 360 ok 361 - iteration 361 ok 362 - iteration 362 ok 363 - iteration 363 ok 364 - iteration 364 ok 365 - iteration 365 ok 366 - iteration 366 ok 367 - iteration 367 ok 368 - iteration 368 ok 369 - iteration 369 ok 370 - iteration 370 ok 371 - iteration 371 ok 372 - iteration 372 ok 373 - iteration 373 ok 374 - iteration 374 ok 375 - iteration 375 ok 376 - iteration 376 ok 377 - iteration 377 ok 378 - iteration 378 ok 379 - iteration 379 ok 380 - iteration 380 ok 381 - iteration 381 ok 382 - iteration 382 ok 383 - iteration 383 ok 384 - iteration 384 ok 385 - iteration 385 ok 386 - iteration 386 ok 387 - iteration 387 ok 388 - iteration 388 ok 389 - iteration 389 ok 390 - iteration 390 ok 391 - iteration 391 ok 392 - iteration 392 ok 393 - iteration 393 ok 394 - iteration 394 ok 395 - iteration 395 ok 396 - iteration 396 ok 397 - iteration 397 ok 398 - iteration 398 ok 399 - iteration 399 ok 400 - iteration 400 ok 401 - iteration 401 ok 402 - iteration 402 ok 403 - iteration 403 ok 404 - iteration 404 ok 405 - iteration 405 ok 406 - iteration 406 ok 407 - iteration 407 ok 408 - iteration 408 ok 409 - iteration 409 ok 410 - iteration 410 ok 411 - iteration 411 ok 412 - iteration 412 ok 413 - iteration 413 ok 414 - iteration 414 ok 415 - iteration 415 ok 416 - iteration 416 ok 417 - iteration 417 ok 418 - iteration 418 ok 419 - iteration 419 ok 420 - iteration 420 ok 421 - iteration 421 ok 422 - iteration 422 ok 423 - iteration 423 ok 424 - iteration 424 ok 425 - iteration 425 ok 426 - iteration 426 ok 427 - iteration 427 ok 428 - iteration 428 ok 429 - iteration 429 ok 430 - iteration 430 ok 431 - iteration 431 ok 432 - iteration 432 ok 433 - iteration 433 ok 434 - iteration 434 ok 435 - iteration 435 ok 436 - iteration 436 ok 437 - iteration 437 ok 438 - iteration 438 ok 439 - iteration 439 ok 440 - iteration 440 ok 441 - iteration 441 ok 442 - iteration 442 ok 443 - iteration 443 ok 444 - iteration 444 ok 445 - iteration 445 ok 446 - iteration 446 ok 447 - iteration 447 ok 448 - iteration 448 ok 449 - iteration 449 ok 450 - iteration 450 ok 451 - iteration 451 ok 452 - iteration 452 ok 453 - iteration 453 ok 454 - iteration 454 ok 455 - iteration 455 ok 456 - iteration 456 ok 457 - iteration 457 ok 458 - iteration 458 ok 459 - iteration 459 ok 460 - iteration 460 ok 461 - iteration 461 ok 462 - iteration 462 ok 463 - iteration 463 ok 464 - iteration 464 ok 465 - iteration 465 ok 466 - iteration 466 ok 467 - iteration 467 ok 468 - iteration 468 ok 469 - iteration 469 ok 470 - iteration 470 ok 471 - iteration 471 ok 472 - iteration 472 ok 473 - iteration 473 ok 474 - iteration 474 ok 475 - iteration 475 ok 476 - iteration 476 ok 477 - iteration 477 ok 478 - iteration 478 ok 479 - iteration 479 ok 480 - iteration 480 ok 481 - iteration 481 ok 482 - iteration 482 ok 483 - iteration 483 ok 484 - iteration 484 ok 485 - iteration 485 ok 486 - iteration 486 ok 487 - iteration 487 ok 488 - iteration 488 ok 489 - iteration 489 ok 490 - iteration 490 ok 491 - iteration 491 ok 492 - iteration 492 ok 493 - iteration 493 ok 494 - iteration 494 ok 495 - iteration 495 ok 496 - iteration 496 ok 497 - iteration 497 ok 498 - iteration 498 ok 499 - iteration 499 ok 500 - iteration 500 ok 501 - iteration 501 ok 502 - iteration 502 ok 503 - iteration 503 ok 504 - iteration 504 ok 505 - iteration 505 ok 506 - iteration 506 ok 507 - iteration 507 ok 508 - iteration 508 ok 509 - iteration 509 ok 510 - iteration 510 ok 511 - iteration 511 ok 512 - iteration 512 ok 513 - iteration 513 ok 514 - iteration 514 ok 515 - iteration 515 ok 516 - iteration 516 ok 517 - iteration 517 ok 518 - iteration 518 ok 519 - iteration 519 ok 520 - iteration 520 ok 521 - iteration 521 ok 522 - iteration 522 ok 523 - iteration 523 ok 524 - iteration 524 ok 525 - iteration 525 ok 526 - iteration 526 ok 527 - iteration 527 ok 528 - iteration 528 ok 529 - iteration 529 ok 530 - iteration 530 ok 531 - iteration 531 ok 532 - iteration 532 ok 533 - iteration 533 ok 534 - iteration 534 ok 535 - iteration 535 ok 536 - iteration 536 ok 537 - iteration 537 ok 538 - iteration 538 ok 539 - iteration 539 ok 540 - iteration 540 ok 541 - iteration 541 ok 542 - iteration 542 ok 543 - iteration 543 ok 544 - iteration 544 ok 545 - iteration 545 ok 546 - iteration 546 ok 547 - iteration 547 ok 548 - iteration 548 ok 549 - iteration 549 ok 550 - iteration 550 ok 551 - iteration 551 ok 552 - iteration 552 ok 553 - iteration 553 ok 554 - iteration 554 ok 555 - iteration 555 ok 556 - iteration 556 ok 557 - iteration 557 ok 558 - iteration 558 ok 559 - iteration 559 ok 560 - iteration 560 ok 561 - iteration 561 ok 562 - iteration 562 ok 563 - iteration 563 ok 564 - iteration 564 ok 565 - iteration 565 ok 566 - iteration 566 ok 567 - iteration 567 ok 568 - iteration 568 ok 569 - iteration 569 ok 570 - iteration 570 ok 571 - iteration 571 ok 572 - iteration 572 ok 573 - iteration 573 ok 574 - iteration 574 ok 575 - iteration 575 ok 576 - iteration 576 ok 577 - iteration 577 ok 578 - iteration 578 ok 579 - iteration 579 ok 580 - iteration 580 ok 581 - iteration 581 ok 582 - iteration 582 ok 583 - iteration 583 ok 584 - iteration 584 ok 585 - iteration 585 ok 586 - iteration 586 ok 587 - iteration 587 ok 588 - iteration 588 ok 589 - iteration 589 ok 590 - iteration 590 ok 591 - iteration 591 ok 592 - iteration 592 ok 593 - iteration 593 ok 594 - iteration 594 ok 595 - iteration 595 ok 596 - iteration 596 ok 597 - iteration 597 ok 598 - iteration 598 ok 599 - iteration 599 ok 600 - iteration 600 ok 601 - iteration 601 ok 602 - iteration 602 ok 603 - iteration 603 ok 604 - iteration 604 ok 605 - iteration 605 ok 606 - iteration 606 ok 607 - iteration 607 ok 608 - iteration 608 ok 609 - iteration 609 ok 610 - iteration 610 ok 611 - iteration 611 ok 612 - iteration 612 ok 613 - iteration 613 ok 614 - iteration 614 ok 615 - iteration 615 ok 616 - iteration 616 ok 617 - iteration 617 ok 618 - iteration 618 ok 619 - iteration 619 ok 620 - iteration 620 ok 621 - iteration 621 ok 622 - iteration 622 ok 623 - iteration 623 ok 624 - iteration 624 ok 625 - iteration 625 ok 626 - iteration 626 ok 627 - iteration 627 ok 628 - iteration 628 ok 629 - iteration 629 ok 630 - iteration 630 ok 631 - iteration 631 ok 632 - iteration 632 ok 633 - iteration 633 ok 634 - iteration 634 ok 635 - iteration 635 ok 636 - iteration 636 ok 637 - iteration 637 ok 638 - iteration 638 ok 639 - iteration 639 ok 640 - iteration 640 ok 641 - iteration 641 ok 642 - iteration 642 ok 643 - iteration 643 ok 644 - iteration 644 ok 645 - iteration 645 ok 646 - iteration 646 ok 647 - iteration 647 ok 648 - iteration 648 ok 649 - iteration 649 ok 650 - iteration 650 ok 651 - iteration 651 ok 652 - iteration 652 ok 653 - iteration 653 ok 654 - iteration 654 ok 655 - iteration 655 ok 656 - iteration 656 ok 657 - iteration 657 ok 658 - iteration 658 ok 659 - iteration 659 ok 660 - iteration 660 ok 661 - iteration 661 ok 662 - iteration 662 ok 663 - iteration 663 ok 664 - iteration 664 ok 665 - iteration 665 ok 666 - iteration 666 ok 667 - iteration 667 ok 668 - iteration 668 ok 669 - iteration 669 ok 670 - iteration 670 ok 671 - iteration 671 ok 672 - iteration 672 ok 673 - iteration 673 ok 674 - iteration 674 ok 675 - iteration 675 ok 676 - iteration 676 ok 677 - iteration 677 ok 678 - iteration 678 ok 679 - iteration 679 ok 680 - iteration 680 ok 681 - iteration 681 ok 682 - iteration 682 ok 683 - iteration 683 ok 684 - iteration 684 ok 685 - iteration 685 ok 686 - iteration 686 ok 687 - iteration 687 ok 688 - iteration 688 ok 689 - iteration 689 ok 690 - iteration 690 ok 691 - iteration 691 ok 692 - iteration 692 ok 693 - iteration 693 ok 694 - iteration 694 ok 695 - iteration 695 ok 696 - iteration 696 ok 697 - iteration 697 ok 698 - iteration 698 ok 699 - iteration 699 ok 700 - iteration 700 ok 701 - iteration 701 ok 702 - iteration 702 ok 703 - iteration 703 ok 704 - iteration 704 ok 705 - iteration 705 ok 706 - iteration 706 ok 707 - iteration 707 ok 708 - iteration 708 ok 709 - iteration 709 ok 710 - iteration 710 ok 711 - iteration 711 ok 712 - iteration 712 ok 713 - iteration 713 ok 714 - iteration 714 ok 715 - iteration 715 ok 716 - iteration 716 ok 717 - iteration 717 ok 718 - iteration 718 ok 719 - iteration 719 ok 720 - iteration 720 ok 721 - iteration 721 ok 722 - iteration 722 ok 723 - iteration 723 ok 724 - iteration 724 ok 725 - iteration 725 ok 726 - iteration 726 ok 727 - iteration 727 ok 728 - iteration 728 ok 729 - iteration 729 ok 730 - iteration 730 ok 731 - iteration 731 ok 732 - iteration 732 ok 733 - iteration 733 ok 734 - iteration 734 ok 735 - iteration 735 ok 736 - iteration 736 ok 737 - iteration 737 ok 738 - iteration 738 ok 739 - iteration 739 ok 740 - iteration 740 ok 741 - iteration 741 ok 742 - iteration 742 ok 743 - iteration 743 ok 744 - iteration 744 ok 745 - iteration 745 ok 746 - iteration 746 ok 747 - iteration 747 ok 748 - iteration 748 ok 749 - iteration 749 ok 750 - iteration 750 ok 751 - iteration 751 ok 752 - iteration 752 ok 753 - iteration 753 ok 754 - iteration 754 ok 755 - iteration 755 ok 756 - iteration 756 ok 757 - iteration 757 ok 758 - iteration 758 ok 759 - iteration 759 ok 760 - iteration 760 ok 761 - iteration 761 ok 762 - iteration 762 ok 763 - iteration 763 ok 764 - iteration 764 ok 765 - iteration 765 ok 766 - iteration 766 ok 767 - iteration 767 ok 768 - iteration 768 ok 769 - iteration 769 ok 770 - iteration 770 ok 771 - iteration 771 ok 772 - iteration 772 ok 773 - iteration 773 ok 774 - iteration 774 ok 775 - iteration 775 ok 776 - iteration 776 ok 777 - iteration 777 ok 778 - iteration 778 ok 779 - iteration 779 ok 780 - iteration 780 ok 781 - iteration 781 ok 782 - iteration 782 ok 783 - iteration 783 ok 784 - iteration 784 ok 785 - iteration 785 ok 786 - iteration 786 ok 787 - iteration 787 ok 788 - iteration 788 ok 789 - iteration 789 ok 790 - iteration 790 ok 791 - iteration 791 ok 792 - iteration 792 ok 793 - iteration 793 ok 794 - iteration 794 ok 795 - iteration 795 ok 796 - iteration 796 ok 797 - iteration 797 ok 798 - iteration 798 ok 799 - iteration 799 ok 800 - iteration 800 ok 801 - iteration 801 ok 802 - iteration 802 ok 803 - iteration 803 ok 804 - iteration 804 ok 805 - iteration 805 ok 806 - iteration 806 ok 807 - iteration 807 ok 808 - iteration 808 ok 809 - iteration 809 ok 810 - iteration 810 ok 811 - iteration 811 ok 812 - iteration 812 ok 813 - iteration 813 ok 814 - iteration 814 ok 815 - iteration 815 ok 816 - iteration 816 ok 817 - iteration 817 ok 818 - iteration 818 ok 819 - iteration 819 ok 820 - iteration 820 ok 821 - iteration 821 ok 822 - iteration 822 ok 823 - iteration 823 ok 824 - iteration 824 ok 825 - iteration 825 ok 826 - iteration 826 ok 827 - iteration 827 ok 828 - iteration 828 ok 829 - iteration 829 ok 830 - iteration 830 ok 831 - iteration 831 ok 832 - iteration 832 ok 833 - iteration 833 ok 834 - iteration 834 ok 835 - iteration 835 ok 836 - iteration 836 ok 837 - iteration 837 ok 838 - iteration 838 ok 839 - iteration 839 ok 840 - iteration 840 ok 841 - iteration 841 ok 842 - iteration 842 ok 843 - iteration 843 ok 844 - iteration 844 ok 845 - iteration 845 ok 846 - iteration 846 ok 847 - iteration 847 ok 848 - iteration 848 ok 849 - iteration 849 ok 850 - iteration 850 ok 851 - iteration 851 ok 852 - iteration 852 ok 853 - iteration 853 ok 854 - iteration 854 ok 855 - iteration 855 ok 856 - iteration 856 ok 857 - iteration 857 ok 858 - iteration 858 ok 859 - iteration 859 ok 860 - iteration 860 ok 861 - iteration 861 ok 862 - iteration 862 ok 863 - iteration 863 ok 864 - iteration 864 ok 865 - iteration 865 ok 866 - iteration 866 ok 867 - iteration 867 ok 868 - iteration 868 ok 869 - iteration 869 ok 870 - iteration 870 ok 871 - iteration 871 ok 872 - iteration 872 ok 873 - iteration 873 ok 874 - iteration 874 ok 875 - iteration 875 ok 876 - iteration 876 ok 877 - iteration 877 ok 878 - iteration 878 ok 879 - iteration 879 ok 880 - iteration 880 ok 881 - iteration 881 ok 882 - iteration 882 ok 883 - iteration 883 ok 884 - iteration 884 ok 885 - iteration 885 ok 886 - iteration 886 ok 887 - iteration 887 ok 888 - iteration 888 ok 889 - iteration 889 ok 890 - iteration 890 ok 891 - iteration 891 ok 892 - iteration 892 ok 893 - iteration 893 ok 894 - iteration 894 ok 895 - iteration 895 ok 896 - iteration 896 ok 897 - iteration 897 ok 898 - iteration 898 ok 899 - iteration 899 ok 900 - iteration 900 ok 901 - iteration 901 ok 902 - iteration 902 ok 903 - iteration 903 ok 904 - iteration 904 ok 905 - iteration 905 ok 906 - iteration 906 ok 907 - iteration 907 ok 908 - iteration 908 ok 909 - iteration 909 ok 910 - iteration 910 ok 911 - iteration 911 ok 912 - iteration 912 ok 913 - iteration 913 ok 914 - iteration 914 ok 915 - iteration 915 ok 916 - iteration 916 ok 917 - iteration 917 ok 918 - iteration 918 ok 919 - iteration 919 ok 920 - iteration 920 ok 921 - iteration 921 ok 922 - iteration 922 ok 923 - iteration 923 ok 924 - iteration 924 ok 925 - iteration 925 ok 926 - iteration 926 ok 927 - iteration 927 ok 928 - iteration 928 ok 929 - iteration 929 ok 930 - iteration 930 ok 931 - iteration 931 ok 932 - iteration 932 ok 933 - iteration 933 ok 934 - iteration 934 ok 935 - iteration 935 ok 936 - iteration 936 ok 937 - iteration 937 ok 938 - iteration 938 ok 939 - iteration 939 ok 940 - iteration 940 ok 941 - iteration 941 ok 942 - iteration 942 ok 943 - iteration 943 ok 944 - iteration 944 ok 945 - iteration 945 ok 946 - iteration 946 ok 947 - iteration 947 ok 948 - iteration 948 ok 949 - iteration 949 ok 950 - iteration 950 ok 951 - iteration 951 ok 952 - iteration 952 ok 953 - iteration 953 ok 954 - iteration 954 ok 955 - iteration 955 ok 956 - iteration 956 ok 957 - iteration 957 ok 958 - iteration 958 ok 959 - iteration 959 ok 960 - iteration 960 ok 961 - iteration 961 ok 962 - iteration 962 ok 963 - iteration 963 ok 964 - iteration 964 ok 965 - iteration 965 ok 966 - iteration 966 ok 967 - iteration 967 ok 968 - iteration 968 ok 969 - iteration 969 ok 970 - iteration 970 ok 971 - iteration 971 ok 972 - iteration 972 ok 973 - iteration 973 ok 974 - iteration 974 ok 975 - iteration 975 ok 976 - iteration 976 ok 977 - iteration 977 ok 978 - iteration 978 ok 979 - iteration 979 ok 980 - iteration 980 ok 981 - iteration 981 ok 982 - iteration 982 ok 983 - iteration 983 ok 984 - iteration 984 ok 985 - iteration 985 ok 986 - iteration 986 ok 987 - iteration 987 ok 988 - iteration 988 ok 989 - iteration 989 ok 990 - iteration 990 ok 991 - iteration 991 ok 992 - iteration 992 ok 993 - iteration 993 ok 994 - iteration 994 ok 995 - iteration 995 ok 996 - iteration 996 ok 997 - iteration 997 ok 998 - iteration 998 ok 999 - iteration 999 ok 1000 - iteration 1000 ok 1001 - iteration 1001 ok 1002 - iteration 1002 ok 1003 - iteration 1003 ok 1004 - iteration 1004 ok 1005 - iteration 1005 ok 1006 - iteration 1006 ok 1007 - iteration 1007 ok 1008 - iteration 1008 ok 1009 - iteration 1009 ok 1010 - iteration 1010 ok 1011 - iteration 1011 ok 1012 - iteration 1012 ok 1013 - iteration 1013 ok 1014 - iteration 1014 ok 1015 - iteration 1015 ok 1016 - iteration 1016 ok 1017 - iteration 1017 ok 1018 - iteration 1018 ok 1019 - iteration 1019 ok 1020 - iteration 1020 ok 1021 - iteration 1021 ok 1022 - iteration 1022 ok 1023 - iteration 1023 ok 1024 - iteration 1024 ok 1 - test_cha_cha_internal ../../util/wrap.pl ../../test/chacha_internal_test => 0 ok 1 - running chacha_internal_test ok 03-test_internal_curve448.t ........ # The results of this test will end up in test-runs/test_internal_curve448 1..1 # Subtest: ../../test/curve448_internal_test 1..2 ok 1 - test_x448 ok 2 - test_ed448 ../../util/wrap.pl ../../test/curve448_internal_test => 0 ok 1 - running curve448_internal_test ok 03-test_internal_ec.t .............. # The results of this test will end up in test-runs/test_internal_ec 1..1 # Subtest: ../../test/ec_internal_test 1..7 # INFO: @ ../test/ec_internal_test.c:144 # Testing EC_GFp_simple_method() # ok 1 - field_tests_ecp_simple # INFO: @ ../test/ec_internal_test.c:152 # Testing EC_GFp_mont_method() # ok 2 - field_tests_ecp_mont # INFO: @ ../test/ec_internal_test.c:161 # Testing EC_GF2m_simple_method() # ok 3 - field_tests_ec2_simple # Subtest: field_tests_default 1..82 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve secp112r1 # ok 1 - iteration 1 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve secp112r2 # ok 2 - iteration 2 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve secp128r1 # ok 3 - iteration 3 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve secp128r2 # ok 4 - iteration 4 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve secp160k1 # ok 5 - iteration 5 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve secp160r1 # ok 6 - iteration 6 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve secp160r2 # ok 7 - iteration 7 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve secp192k1 # ok 8 - iteration 8 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve secp224k1 # ok 9 - iteration 9 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve secp224r1 # ok 10 - iteration 10 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve secp256k1 # ok 11 - iteration 11 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve secp384r1 # ok 12 - iteration 12 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve secp521r1 # ok 13 - iteration 13 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve prime192v1 # ok 14 - iteration 14 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve prime192v2 # ok 15 - iteration 15 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve prime192v3 # ok 16 - iteration 16 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve prime239v1 # ok 17 - iteration 17 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve prime239v2 # ok 18 - iteration 18 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve prime239v3 # ok 19 - iteration 19 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve prime256v1 # ok 20 - iteration 20 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve sect113r1 # ok 21 - iteration 21 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve sect113r2 # ok 22 - iteration 22 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve sect131r1 # ok 23 - iteration 23 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve sect131r2 # ok 24 - iteration 24 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve sect163k1 # ok 25 - iteration 25 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve sect163r1 # ok 26 - iteration 26 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve sect163r2 # ok 27 - iteration 27 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve sect193r1 # ok 28 - iteration 28 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve sect193r2 # ok 29 - iteration 29 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve sect233k1 # ok 30 - iteration 30 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve sect233r1 # ok 31 - iteration 31 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve sect239k1 # ok 32 - iteration 32 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve sect283k1 # ok 33 - iteration 33 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve sect283r1 # ok 34 - iteration 34 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve sect409k1 # ok 35 - iteration 35 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve sect409r1 # ok 36 - iteration 36 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve sect571k1 # ok 37 - iteration 37 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve sect571r1 # ok 38 - iteration 38 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve c2pnb163v1 # ok 39 - iteration 39 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve c2pnb163v2 # ok 40 - iteration 40 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve c2pnb163v3 # ok 41 - iteration 41 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve c2pnb176v1 # ok 42 - iteration 42 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve c2tnb191v1 # ok 43 - iteration 43 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve c2tnb191v2 # ok 44 - iteration 44 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve c2tnb191v3 # ok 45 - iteration 45 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve c2pnb208w1 # ok 46 - iteration 46 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve c2tnb239v1 # ok 47 - iteration 47 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve c2tnb239v2 # ok 48 - iteration 48 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve c2tnb239v3 # ok 49 - iteration 49 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve c2pnb272w1 # ok 50 - iteration 50 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve c2pnb304w1 # ok 51 - iteration 51 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve c2tnb359v1 # ok 52 - iteration 52 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve c2pnb368w1 # ok 53 - iteration 53 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve c2tnb431r1 # ok 54 - iteration 54 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve wap-wsg-idm-ecid-wtls1 # ok 55 - iteration 55 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve wap-wsg-idm-ecid-wtls3 # ok 56 - iteration 56 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve wap-wsg-idm-ecid-wtls4 # ok 57 - iteration 57 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve wap-wsg-idm-ecid-wtls5 # ok 58 - iteration 58 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve wap-wsg-idm-ecid-wtls6 # ok 59 - iteration 59 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve wap-wsg-idm-ecid-wtls7 # ok 60 - iteration 60 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve wap-wsg-idm-ecid-wtls8 # ok 61 - iteration 61 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve wap-wsg-idm-ecid-wtls9 # ok 62 - iteration 62 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve wap-wsg-idm-ecid-wtls10 # ok 63 - iteration 63 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve wap-wsg-idm-ecid-wtls11 # ok 64 - iteration 64 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve wap-wsg-idm-ecid-wtls12 # ok 65 - iteration 65 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve Oakley-EC2N-3 # ok 66 - iteration 66 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve Oakley-EC2N-4 # ok 67 - iteration 67 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve brainpoolP160r1 # ok 68 - iteration 68 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve brainpoolP160t1 # ok 69 - iteration 69 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve brainpoolP192r1 # ok 70 - iteration 70 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve brainpoolP192t1 # ok 71 - iteration 71 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve brainpoolP224r1 # ok 72 - iteration 72 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve brainpoolP224t1 # ok 73 - iteration 73 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve brainpoolP256r1 # ok 74 - iteration 74 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve brainpoolP256t1 # ok 75 - iteration 75 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve brainpoolP320r1 # ok 76 - iteration 76 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve brainpoolP320t1 # ok 77 - iteration 77 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve brainpoolP384r1 # ok 78 - iteration 78 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve brainpoolP384t1 # ok 79 - iteration 79 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve brainpoolP512r1 # ok 80 - iteration 80 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve brainpoolP512t1 # ok 81 - iteration 81 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve SM2 # ok 82 - iteration 82 ok 4 - field_tests_default ok 5 - set_private_key ok 6 - decoded_flag_test # Subtest: ecpkparams_i2d2i_test 1..82 ok 83 - iteration 1 ok 84 - iteration 2 ok 85 - iteration 3 ok 86 - iteration 4 ok 87 - iteration 5 ok 88 - iteration 6 ok 89 - iteration 7 ok 90 - iteration 8 ok 91 - iteration 9 ok 92 - iteration 10 ok 93 - iteration 11 ok 94 - iteration 12 ok 95 - iteration 13 ok 96 - iteration 14 ok 97 - iteration 15 ok 98 - iteration 16 ok 99 - iteration 17 ok 100 - iteration 18 ok 101 - iteration 19 ok 102 - iteration 20 ok 103 - iteration 21 ok 104 - iteration 22 ok 105 - iteration 23 ok 106 - iteration 24 ok 107 - iteration 25 ok 108 - iteration 26 ok 109 - iteration 27 ok 110 - iteration 28 ok 111 - iteration 29 ok 112 - iteration 30 ok 113 - iteration 31 ok 114 - iteration 32 ok 115 - iteration 33 ok 116 - iteration 34 ok 117 - iteration 35 ok 118 - iteration 36 ok 119 - iteration 37 ok 120 - iteration 38 ok 121 - iteration 39 ok 122 - iteration 40 ok 123 - iteration 41 ok 124 - iteration 42 ok 125 - iteration 43 ok 126 - iteration 44 ok 127 - iteration 45 ok 128 - iteration 46 ok 129 - iteration 47 ok 130 - iteration 48 ok 131 - iteration 49 ok 132 - iteration 50 ok 133 - iteration 51 ok 134 - iteration 52 ok 135 - iteration 53 ok 136 - iteration 54 ok 137 - iteration 55 ok 138 - iteration 56 ok 139 - iteration 57 ok 140 - iteration 58 ok 141 - iteration 59 ok 142 - iteration 60 ok 143 - iteration 61 ok 144 - iteration 62 ok 145 - iteration 63 ok 146 - iteration 64 ok 147 - iteration 65 ok 148 - iteration 66 ok 149 - iteration 67 ok 150 - iteration 68 ok 151 - iteration 69 ok 152 - iteration 70 ok 153 - iteration 71 ok 154 - iteration 72 ok 155 - iteration 73 ok 156 - iteration 74 ok 157 - iteration 75 ok 158 - iteration 76 ok 159 - iteration 77 ok 160 - iteration 78 ok 161 - iteration 79 ok 162 - iteration 80 ok 163 - iteration 81 ok 164 - iteration 82 ok 7 - ecpkparams_i2d2i_test ../../util/wrap.pl ../../test/ec_internal_test => 0 ok 1 - running ec_internal_test ok 03-test_internal_ffc.t ............. # The results of this test will end up in test-runs/test_internal_ffc 1..1 # Subtest: ../../test/ffc_internal_test 1..9 ok 1 - ffc_params_validate_pq_test ok 2 - ffc_params_validate_g_unverified_test ok 3 - ffc_params_gen_test # prime P: # 00:dc:be:f8:ee:dd:f1:ac:c5:21:44:e8:72:a8:cc: # d8:00:88:4f:90:dd:24:5e:93:a1:13:22:a3:e0:29: # f0:06:7e:40:c8:d5:ba:58:c5:df:a5:11:60:bb:d6: # c9:3a:9c:c3:eb:bb:e8:dd:d7:09:45:58:6a:2f:5d: # 1a:69:71:9c:40:7b:96:07:2c:8a:67:80:5f:dc:04: # f8:0c:15:9d:34:81:9c:36:71:64:24:39:66:ea:44: # ef:6a:0e:f9:34:40:4b:19:74:e3:eb:3f:3c:09:53: # cc:75:63:50:13:20:32:fc:25:ec:08:d0:0d:7c:1f: # 7b:77:8b:3e:df:84:ef:ce:c0:a4:9c:c2:4f:47:7b: # 38:09:7d:ca:e6:a5:d6:b9:f0:79:49:9c:7d:ab:1c: # 0b:c2:2c:ab:35:d5:1b:52:c0:66:c9:51:00:4d:b7: # 1a:22:05:de:38:25:16:07:e2:a9:6b:3c:8b:ef:6a: # ec:40:ba:2f:7e:02:87:1d:e5:ef:3e:89:6b:33:e5: # fc:15:1b:17:24:b4:d7:84:7c:da:37:2c:ca:6a:76: # 7b:49:ea:ec:7c:d4:06:1a:f3:5e:38:fd:ba:f8:2b: # 50:18:c9:21:49:22:5c:18:c9:09:3a:42:3f:78:f4: # 5c:97:f9:a7:0c:e7:36:bb:2a:4b:f5:2e:55:55:82: # 7c:cd # generator G: # 19:35:92:c4:d4:d3:78:18:80:1e:c4:7d:89:85:41: # 77:13:34:a7:56:da:aa:1e:84:cb:9a:9e:16:1f:4d: # a8:92:3b:73:33:7b:7f:5d:0e:35:6c:3e:2f:8a:81: # 09:0b:28:66:c3:f9:bd:50:67:b0:0e:c5:f6:e8:30: # 5f:b5:a8:8d:bf:a0:07:c2:a3:e5:54:05:a0:56:60: # a2:5c:5a:c3:41:02:f3:22:3b:18:20:3a:e4:84:c1: # 26:ff:57:08:45:f1:44:05:64:a3:d7:d3:6d:53:5b: # ed:83:33:0a:09:1f:4f:1b:12:c5:c2:cb:eb:ba:7b: # 2f:b1:42:9d:28:b9:14:b1:06:dd:45:c6:1f:a0:ca: # d4:7c:89:c7:c3:95:ca:df:02:d1:b5:c2:f3:4a:60: # 3d:98:20:a1:f2:7b:db:f7:8c:07:be:32:56:1a:b0: # d7:cf:98:df:7f:35:2a:b8:b6:37:63:34:b1:18:c5: # fc:23:b6:47:9c:72:f5:ec:dc:9a:e9:16:e5:7a:58: # 0b:b2:24:68:a3:f7:32:35:6a:39:36:a7:af:78:b4: # 78:2f:db:d1:8d:35:18:e5:1b:05:0e:6a:82:fc:09: # cc:cd:83:c4:cc:5a:ca:28:60:31:b7:d2:a3:1d:05: # 6f:fe:83:ae:30:4a:2f:8b:5b:37:c0:1f:ed:68:df: # 35 # subgroup order Q: # 00:9e:4e:4d:3e:41:33:fe:00:df:16:af:23:50:8b: # 7a:fb:93:65:d0:b5:bb:aa:ad:75:a4:68:ad:79:b0: # 8d:2d:df # seed: # 7b:ec:e8:aa:c7:5a:ba:5e:4a:ac:2f:53:47:f2:0e: # 94:19:73:ca:83:4a:a1:4b:dc:93:5e:86:d1:64:68: # 7e:9d # counter: 266 ok 4 - ffc_params_gen_canonicalg_test # prime P: # 00:db:78:cf:da:04:f3:86:e9:ed:7f:b8:de:a1:38: # 61:4d:18:b6:6c:4d:ee:1b:26:5b:d3:b1:d3:5a:77: # 84:a6:c1:b2:c7:0b:68:e9:61:ff:cc:55:60:e8:0d: # 9e:25:5e:ce:87:b8:5f:10:55:9d:4b:8f:de:63:a7: # 31:0a:2d:74:02:6e:f7:bd:d0:24:29:06:7e:88:60: # 2c:92:11:d4:8b:83:c8:b7:a4:80:65:09:fc:f4:b7: # a0:82:e5:bc:47:a8:41:0d:24:07:99:51:37:ec:de: # cb:27:e3:15:ab:7e:64:70:9d:24:76:59:42:ae:9e: # c5:49:5d:af:da:5a:03:20:f3 # generator G: # 00:ab:74:72:d7:aa:71:22:75:31:f6:fb:b7:23:e1: # e0:1e:b7:bf:f8:06:b4:3d:1c:7d:c4:09:fe:b0:a4: # d1:d1:50:e7:64:32:af:f3:42:d6:a4:16:ff:56:7c: # 8f:6d:a4:f9:03:b7:7d:2e:ac:a2:19:c6:1d:87:3c: # 25:c2:31:61:6b:c2:a7:a8:4d:af:09:8c:a5:48:84: # 19:7c:04:38:4e:b5:88:8e:df:43:5d:ed:83:36:39: # ff:f9:1b:ba:de:fc:19:45:78:1d:be:30:ba:37:a1: # 24:1b:39:14:65:66:47:f3:e0:bc:ba:52:23:41:c2: # 8a:e5:fa:ad:8c:a6:4b:68:14 # subgroup order Q: # 00:a3:c4:c3:e7:a3:9b:db:64:2b:b7:20:3c:25:a2: # 14:c5:3c:e9:30:af # seed: # 4b:6c:4e:7c:c2:bd:27:de:8c:ee:3d:c5:b9:1a:5f: # 63:90:bf:19:b7 # counter: 45 ok 5 - ffc_params_fips186_2_gen_validate_test ok 6 - ffc_public_validate_test ok 7 - ffc_private_validate_test # Subtest: ffc_private_gen_test 1..10 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 8 - ffc_private_gen_test ok 9 - ffc_params_copy_test ../../util/wrap.pl ../../test/ffc_internal_test => 0 ok 1 - running ffc_internal_test ok 03-test_internal_mdc2.t ............ skipped: mdc2 is not supported by this OpenSSL build 03-test_internal_modes.t ........... # The results of this test will end up in test-runs/test_internal_modes 1..1 # Subtest: ../../test/modes_internal_test 1..3 # Subtest: test_aes_cts128 1..6 # INFO: @ ../test/modes_internal_test.c:197 # aes_cts128_vector_17 ok 1 - iteration 1 # INFO: @ ../test/modes_internal_test.c:197 # aes_cts128_vector_31 ok 2 - iteration 2 # INFO: @ ../test/modes_internal_test.c:197 # aes_cts128_vector_32 ok 3 - iteration 3 # INFO: @ ../test/modes_internal_test.c:197 # aes_cts128_vector_47 ok 4 - iteration 4 # INFO: @ ../test/modes_internal_test.c:197 # aes_cts128_vector_48 ok 5 - iteration 5 # INFO: @ ../test/modes_internal_test.c:197 # aes_cts128_vector_64 ok 6 - iteration 6 ok 1 - test_aes_cts128 # Subtest: test_aes_cts128_nist 1..6 # INFO: @ ../test/modes_internal_test.c:197 # aes_cts128_nist_vector_17 ok 7 - iteration 1 # INFO: @ ../test/modes_internal_test.c:197 # aes_cts128_nist_vector_31 ok 8 - iteration 2 # INFO: @ ../test/modes_internal_test.c:197 # aes_cts128_nist_vector_32 ok 9 - iteration 3 # INFO: @ ../test/modes_internal_test.c:197 # aes_cts128_nist_vector_47 ok 10 - iteration 4 # INFO: @ ../test/modes_internal_test.c:197 # aes_cts128_nist_vector_48 ok 11 - iteration 5 # INFO: @ ../test/modes_internal_test.c:197 # aes_cts128_nist_vector_64 ok 12 - iteration 6 ok 2 - test_aes_cts128_nist # Subtest: test_gcm128 1..20 ok 13 - iteration 1 ok 14 - iteration 2 ok 15 - iteration 3 ok 16 - iteration 4 ok 17 - iteration 5 ok 18 - iteration 6 ok 19 - iteration 7 ok 20 - iteration 8 ok 21 - iteration 9 ok 22 - iteration 10 ok 23 - iteration 11 ok 24 - iteration 12 ok 25 - iteration 13 ok 26 - iteration 14 ok 27 - iteration 15 ok 28 - iteration 16 ok 29 - iteration 17 ok 30 - iteration 18 ok 31 - iteration 19 ok 32 - iteration 20 ok 3 - test_gcm128 ../../util/wrap.pl ../../test/modes_internal_test => 0 ok 1 - running modes_internal_test ok 03-test_internal_namemap.t ......... # The results of this test will end up in test-runs/test_internal_namemap 1..1 # Subtest: ../../test/namemap_internal_test 1..7 ok 1 - test_namemap_empty ok 2 - test_namemap_independent ok 3 - test_namemap_stored ok 4 - test_digestbyname ok 5 - test_cipherbyname ok 6 - test_digest_is_a ok 7 - test_cipher_is_a ../../util/wrap.pl ../../test/namemap_internal_test => 0 ok 1 - running namemap_internal_test ok 03-test_internal_poly1305.t ........ # The results of this test will end up in test-runs/test_internal_poly1305 1..1 # Subtest: ../../test/poly1305_internal_test 1..1 # Subtest: test_poly1305 1..35 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 31 - iteration 31 ok 32 - iteration 32 ok 33 - iteration 33 ok 34 - iteration 34 ok 35 - iteration 35 ok 1 - test_poly1305 ../../util/wrap.pl ../../test/poly1305_internal_test => 0 ok 1 - running poly1305_internal_test ok 03-test_internal_rsa_sp800_56b.t ... # The results of this test will end up in test-runs/test_internal_rsa_sp800_56b 1..1 # Subtest: ../../test/rsa_sp800_56b_test 1..10 ok 1 - test_check_public_exponent ok 2 - test_check_prime_factor_range ok 3 - test_check_prime_factor ok 4 - test_check_private_exponent ok 5 - test_check_crt_components ok 6 - test_check_private_key ok 7 - test_check_public_key ok 8 - test_invalid_keypair ok 9 - test_pq_diff # Subtest: test_sp80056b_keygen 1..2 ok 1 - iteration 1 ok 2 - iteration 2 ok 10 - test_sp80056b_keygen ../../util/wrap.pl ../../test/rsa_sp800_56b_test => 0 ok 1 - running rsa_sp800_56b_test ok 03-test_internal_siphash.t ......... # The results of this test will end up in test-runs/test_internal_siphash 1..1 # Subtest: ../../test/siphash_internal_test 1..2 ok 1 - test_siphash_basic # Subtest: test_siphash 1..128 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 31 - iteration 31 ok 32 - iteration 32 ok 33 - iteration 33 ok 34 - iteration 34 ok 35 - iteration 35 ok 36 - iteration 36 ok 37 - iteration 37 ok 38 - iteration 38 ok 39 - iteration 39 ok 40 - iteration 40 ok 41 - iteration 41 ok 42 - iteration 42 ok 43 - iteration 43 ok 44 - iteration 44 ok 45 - iteration 45 ok 46 - iteration 46 ok 47 - iteration 47 ok 48 - iteration 48 ok 49 - iteration 49 ok 50 - iteration 50 ok 51 - iteration 51 ok 52 - iteration 52 ok 53 - iteration 53 ok 54 - iteration 54 ok 55 - iteration 55 ok 56 - iteration 56 ok 57 - iteration 57 ok 58 - iteration 58 ok 59 - iteration 59 ok 60 - iteration 60 ok 61 - iteration 61 ok 62 - iteration 62 ok 63 - iteration 63 ok 64 - iteration 64 ok 65 - iteration 65 ok 66 - iteration 66 ok 67 - iteration 67 ok 68 - iteration 68 ok 69 - iteration 69 ok 70 - iteration 70 ok 71 - iteration 71 ok 72 - iteration 72 ok 73 - iteration 73 ok 74 - iteration 74 ok 75 - iteration 75 ok 76 - iteration 76 ok 77 - iteration 77 ok 78 - iteration 78 ok 79 - iteration 79 ok 80 - iteration 80 ok 81 - iteration 81 ok 82 - iteration 82 ok 83 - iteration 83 ok 84 - iteration 84 ok 85 - iteration 85 ok 86 - iteration 86 ok 87 - iteration 87 ok 88 - iteration 88 ok 89 - iteration 89 ok 90 - iteration 90 ok 91 - iteration 91 ok 92 - iteration 92 ok 93 - iteration 93 ok 94 - iteration 94 ok 95 - iteration 95 ok 96 - iteration 96 ok 97 - iteration 97 ok 98 - iteration 98 ok 99 - iteration 99 ok 100 - iteration 100 ok 101 - iteration 101 ok 102 - iteration 102 ok 103 - iteration 103 ok 104 - iteration 104 ok 105 - iteration 105 ok 106 - iteration 106 ok 107 - iteration 107 ok 108 - iteration 108 ok 109 - iteration 109 ok 110 - iteration 110 ok 111 - iteration 111 ok 112 - iteration 112 ok 113 - iteration 113 ok 114 - iteration 114 ok 115 - iteration 115 ok 116 - iteration 116 ok 117 - iteration 117 ok 118 - iteration 118 ok 119 - iteration 119 ok 120 - iteration 120 ok 121 - iteration 121 ok 122 - iteration 122 ok 123 - iteration 123 ok 124 - iteration 124 ok 125 - iteration 125 ok 126 - iteration 126 ok 127 - iteration 127 ok 128 - iteration 128 ok 2 - test_siphash ../../util/wrap.pl ../../test/siphash_internal_test => 0 ok 1 - running siphash_internal_test ok 03-test_internal_sm2.t ............. # The results of this test will end up in test-runs/test_internal_sm2 1..1 # Subtest: ../../test/sm2_internal_test 1..2 ok 1 - sm2_crypt_test ok 2 - sm2_sig_test ../../util/wrap.pl ../../test/sm2_internal_test => 0 ok 1 - running sm2_internal_test ok 03-test_internal_sm3.t ............. # The results of this test will end up in test-runs/test_internal_sm3 1..1 # Subtest: ../../test/sm3_internal_test 1..1 ok 1 - test_sm3 ../../util/wrap.pl ../../test/sm3_internal_test => 0 ok 1 - running sm3_internal_test ok 03-test_internal_sm4.t ............. # The results of this test will end up in test-runs/test_internal_sm4 1..1 # Subtest: ../../test/sm4_internal_test 1..1 ok 1 - test_sm4_ecb ../../util/wrap.pl ../../test/sm4_internal_test => 0 ok 1 - running sm4_internal_test ok 03-test_internal_ssl_cert_table.t .. # The results of this test will end up in test-runs/test_internal_ssl_cert_table 1..1 # Subtest: ../../test/ssl_cert_table_internal_test 1..1 ok 1 - test_ssl_cert_table ../../util/wrap.pl ../../test/ssl_cert_table_internal_test => 0 ok 1 - running ssl_cert_table_internal_test ok 03-test_internal_x509.t ............ # The results of this test will end up in test-runs/test_internal_x509 1..1 # Subtest: ../../test/x509_internal_test 1..2 ok 1 - test_standard_exts # Subtest: test_a2i_ipaddress 1..17 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 2 - test_a2i_ipaddress ../../util/wrap.pl ../../test/x509_internal_test => 0 ok 1 - running x509_internal_test ok 03-test_params_api.t ............... # The results of this test will end up in test-runs/test_params_api 1..1 # Subtest: ../../test/params_api_test 1..15 # Subtest: test_param_int 1..14 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 1 - test_param_int # Subtest: test_param_long 1..14 ok 15 - iteration 1 ok 16 - iteration 2 ok 17 - iteration 3 ok 18 - iteration 4 ok 19 - iteration 5 ok 20 - iteration 6 ok 21 - iteration 7 ok 22 - iteration 8 ok 23 - iteration 9 ok 24 - iteration 10 ok 25 - iteration 11 ok 26 - iteration 12 ok 27 - iteration 13 ok 28 - iteration 14 ok 2 - test_param_long # Subtest: test_param_uint 1..14 ok 29 - iteration 1 ok 30 - iteration 2 ok 31 - iteration 3 ok 32 - iteration 4 ok 33 - iteration 5 ok 34 - iteration 6 ok 35 - iteration 7 ok 36 - iteration 8 ok 37 - iteration 9 ok 38 - iteration 10 ok 39 - iteration 11 ok 40 - iteration 12 ok 41 - iteration 13 ok 42 - iteration 14 ok 3 - test_param_uint # Subtest: test_param_ulong 1..14 ok 43 - iteration 1 ok 44 - iteration 2 ok 45 - iteration 3 ok 46 - iteration 4 ok 47 - iteration 5 ok 48 - iteration 6 ok 49 - iteration 7 ok 50 - iteration 8 ok 51 - iteration 9 ok 52 - iteration 10 ok 53 - iteration 11 ok 54 - iteration 12 ok 55 - iteration 13 ok 56 - iteration 14 ok 4 - test_param_ulong # Subtest: test_param_int32 1..14 ok 57 - iteration 1 ok 58 - iteration 2 ok 59 - iteration 3 ok 60 - iteration 4 ok 61 - iteration 5 ok 62 - iteration 6 ok 63 - iteration 7 ok 64 - iteration 8 ok 65 - iteration 9 ok 66 - iteration 10 ok 67 - iteration 11 ok 68 - iteration 12 ok 69 - iteration 13 ok 70 - iteration 14 ok 5 - test_param_int32 # Subtest: test_param_uint32 1..14 ok 71 - iteration 1 ok 72 - iteration 2 ok 73 - iteration 3 ok 74 - iteration 4 ok 75 - iteration 5 ok 76 - iteration 6 ok 77 - iteration 7 ok 78 - iteration 8 ok 79 - iteration 9 ok 80 - iteration 10 ok 81 - iteration 11 ok 82 - iteration 12 ok 83 - iteration 13 ok 84 - iteration 14 ok 6 - test_param_uint32 # Subtest: test_param_size_t 1..14 ok 85 - iteration 1 ok 86 - iteration 2 ok 87 - iteration 3 ok 88 - iteration 4 ok 89 - iteration 5 ok 90 - iteration 6 ok 91 - iteration 7 ok 92 - iteration 8 ok 93 - iteration 9 ok 94 - iteration 10 ok 95 - iteration 11 ok 96 - iteration 12 ok 97 - iteration 13 ok 98 - iteration 14 ok 7 - test_param_size_t # Subtest: test_param_time_t 1..14 ok 99 - iteration 1 ok 100 - iteration 2 ok 101 - iteration 3 ok 102 - iteration 4 ok 103 - iteration 5 ok 104 - iteration 6 ok 105 - iteration 7 ok 106 - iteration 8 ok 107 - iteration 9 ok 108 - iteration 10 ok 109 - iteration 11 ok 110 - iteration 12 ok 111 - iteration 13 ok 112 - iteration 14 ok 8 - test_param_time_t # Subtest: test_param_int64 1..14 ok 113 - iteration 1 ok 114 - iteration 2 ok 115 - iteration 3 ok 116 - iteration 4 ok 117 - iteration 5 ok 118 - iteration 6 ok 119 - iteration 7 ok 120 - iteration 8 ok 121 - iteration 9 ok 122 - iteration 10 ok 123 - iteration 11 ok 124 - iteration 12 ok 125 - iteration 13 ok 126 - iteration 14 ok 9 - test_param_int64 # Subtest: test_param_uint64 1..14 ok 127 - iteration 1 ok 128 - iteration 2 ok 129 - iteration 3 ok 130 - iteration 4 ok 131 - iteration 5 ok 132 - iteration 6 ok 133 - iteration 7 ok 134 - iteration 8 ok 135 - iteration 9 ok 136 - iteration 10 ok 137 - iteration 11 ok 138 - iteration 12 ok 139 - iteration 13 ok 140 - iteration 14 ok 10 - test_param_uint64 # Subtest: test_param_bignum 1..14 ok 141 - iteration 1 ok 142 - iteration 2 ok 143 - iteration 3 ok 144 - iteration 4 ok 145 - iteration 5 ok 146 - iteration 6 ok 147 - iteration 7 ok 148 - iteration 8 ok 149 - iteration 9 ok 150 - iteration 10 ok 151 - iteration 11 ok 152 - iteration 12 ok 153 - iteration 13 ok 154 - iteration 14 ok 11 - test_param_bignum ok 12 - test_param_real # Subtest: test_param_construct 1..4 ok 155 - iteration 1 ok 156 - iteration 2 ok 157 - iteration 3 ok 158 - iteration 4 ok 13 - test_param_construct ok 14 - test_param_modified ok 15 - test_param_copy_null ../../util/wrap.pl ../../test/params_api_test => 0 ok 1 - running params_api_test ok 03-test_property.t ................. # The results of this test will end up in test-runs/test_property 1..2 # Subtest: ../../test/property_test 1..12 ok 1 - test_property_string ok 2 - test_property_query_value_create # Subtest: test_property_parse 1..30 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 3 - test_property_parse # Subtest: test_property_parse_error 1..13 ok 31 - iteration 1 ok 32 - iteration 2 ok 33 - iteration 3 ok 34 - iteration 4 ok 35 - iteration 5 ok 36 - iteration 6 ok 37 - iteration 7 ok 38 - iteration 8 ok 39 - iteration 9 ok 40 - iteration 10 ok 41 - iteration 11 ok 42 - iteration 12 ok 43 - iteration 13 ok 4 - test_property_parse_error # Subtest: test_property_merge 1..14 ok 44 - iteration 1 ok 45 - iteration 2 ok 46 - iteration 3 ok 47 - iteration 4 ok 48 - iteration 5 ok 49 - iteration 6 ok 50 - iteration 7 ok 51 - iteration 8 ok 52 - iteration 9 ok 53 - iteration 10 ok 54 - iteration 11 ok 55 - iteration 12 ok 56 - iteration 13 ok 57 - iteration 14 ok 5 - test_property_merge ok 6 - test_property_defn_cache # Subtest: test_definition_compares 1..11 ok 58 - iteration 1 ok 59 - iteration 2 ok 60 - iteration 3 ok 61 - iteration 4 ok 62 - iteration 5 ok 63 - iteration 6 ok 64 - iteration 7 ok 65 - iteration 8 ok 66 - iteration 9 ok 67 - iteration 10 ok 68 - iteration 11 ok 7 - test_definition_compares ok 8 - test_register_deregister ok 9 - test_property ok 10 - test_query_cache_stochastic ok 11 - test_fips_mode # Subtest: test_property_list_to_string 1..17 ok 69 - iteration 1 ok 70 - iteration 2 ok 71 - iteration 3 ok 72 - iteration 4 ok 73 - iteration 5 ok 74 - iteration 6 ok 75 - iteration 7 ok 76 - iteration 8 ok 77 - iteration 9 ok 78 - iteration 10 ok 79 - iteration 11 ok 80 - iteration 12 ok 81 - iteration 13 ok 82 - iteration 14 ok 83 - iteration 15 ok 84 - iteration 16 ok 85 - iteration 17 ok 12 - test_property_list_to_string ../../util/wrap.pl ../../test/property_test => 0 ok 1 - running property_test # Subtest: ../../test/user_property_test 1..1 # Subtest: test_default_props_and_providers 1..3 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 1 - test_default_props_and_providers ../../util/wrap.pl ../../test/user_property_test => 0 ok 2 - running user_property_test ok 03-test_ui.t ....................... # The results of this test will end up in test-runs/test_ui 1..1 # Subtest: ../../test/uitest 1..2 ok 1 - test_old ok 2 - test_new_ui ../../util/wrap.pl ../../test/uitest => 0 ok 1 - running uitest ok 04-test_asn1_decode.t .............. # The results of this test will end up in test-runs/test_asn1_decode 1..1 # Subtest: ../../test/asn1_decode_test 1..7 ok 1 - test_long ok 2 - test_int32 ok 3 - test_uint32 ok 4 - test_int64 ok 5 - test_uint64 ok 6 - test_invalid_template ok 7 - test_reuse_asn1_object ../../util/wrap.pl ../../test/asn1_decode_test => 0 ok 1 - running asn1_decode_test ok 04-test_asn1_encode.t .............. # The results of this test will end up in test-runs/test_asn1_encode 1..1 # Subtest: ../../test/asn1_encode_test 1..7 ok 1 - test_long_32bit # ASN1_LONG_DATA: # success: TRUE # test_long: 4910735026050849665 # test_zlong: 2348635883851904467 ok 2 - test_long_64bit # ASN1_INT32_DATA: # success: TRUE # test_int32: -536357669 # test_zint32: 1617084863 ok 3 - test_int32 # ASN1_UINT32_DATA: # success: TRUE # test_uint32: 479000811 # test_zuint32: 2987816251 ok 4 - test_uint32 # ASN1_INT64_DATA: # success: TRUE # test_int64: -3915293787194828272 # test_zint64: -2867960078072905334 ok 5 - test_int64 # ASN1_UINT64_DATA: # success: TRUE # test_uint64: 13086483399340448388 # test_zuint64: 458617788914033829 ok 6 - test_uint64 ok 7 - test_invalid_template ../../util/wrap.pl ../../test/asn1_encode_test => 0 ok 1 - running asn1_encode_test ok 04-test_asn1_string_table.t ........ # The results of this test will end up in test-runs/test_asn1_string_table 1..1 # Subtest: ../../test/asn1_string_table_test 1..1 ok 1 - test_string_tbl ../../util/wrap.pl ../../test/asn1_string_table_test => 0 ok 1 - running asn1_string_table_test ok 04-test_bio_callback.t ............. # The results of this test will end up in test-runs/test_bio_callback 1..1 # Subtest: ../../test/bio_callback_test 1..2 ok 1 - test_bio_callback_ex ok 2 - test_bio_callback ../../util/wrap.pl ../../test/bio_callback_test => 0 ok 1 - running bio_callback_test ok 04-test_bio_core.t ................. # The results of this test will end up in test-runs/test_bio_core 1..1 # Subtest: ../../test/bio_core_test 1..1 ok 1 - test_bio_core ../../util/wrap.pl ../../test/bio_core_test => 0 ok 1 - running bio_core_test ok 04-test_bioprint.t ................. # The results of this test will end up in test-runs/test_bioprint 1..1 # Subtest: ../../test/bioprinttest 1..4 ok 1 - test_big # Subtest: test_fp 1..7 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 2 - test_fp # Subtest: test_zu 1..4 ok 8 - iteration 1 ok 9 - iteration 2 ok 10 - iteration 3 ok 11 - iteration 4 ok 3 - test_zu # Subtest: test_j 1..4 ok 12 - iteration 1 ok 13 - iteration 2 ok 14 - iteration 3 ok 15 - iteration 4 ok 4 - test_j ../../util/wrap.pl ../../test/bioprinttest => 0 ok 1 - running bioprinttest ok 04-test_conf.t ..................... # The results of this test will end up in test-runs/test_conf 1..4 ../../util/wrap.pl ../../test/confdump ../../../test/recipes/04-test_conf_data/dollarid_off.cnf > test_conf-dollarid_off.cnf-stdout => 0 ok 1 - dumping dollarid_off.cnf ok 2 - comparing the dump of dollarid_off.cnf with dollarid_off.txt ../../util/wrap.pl ../../test/confdump ../../../test/recipes/04-test_conf_data/dollarid_on.cnf > test_conf-dollarid_on.cnf-stdout => 0 ok 3 - dumping dollarid_on.cnf ok 4 - comparing the dump of dollarid_on.cnf with dollarid_on.txt ok 04-test_encoder_decoder.t .......... # The results of this test will end up in test-runs/test_encoder_decoder 1..2 # INFO: @ ../test/endecode_test.c:1348 # Generating keys... # INFO: @ ../test/endecode_test.c:1351 # Generating DH keys... # INFO: @ ../test/endecode_test.c:1356 # Generating DSA keys... # INFO: @ ../test/endecode_test.c:1360 # Generating EC keys... # INFO: @ ../test/endecode_test.c:1373 # Loading RSA key... # INFO: @ ../test/endecode_test.c:1375 # Loading RSA_PSS key... # INFO: @ ../test/endecode_test.c:1377 # Generating keys done # Subtest: ../../test/endecode_test 1..114 ok 1 - test_unprotected_DH_via_DER ok 2 - test_unprotected_DH_via_PEM ok 3 - test_protected_DH_via_DER ok 4 - test_protected_DH_via_PEM ok 5 - test_public_DH_via_DER ok 6 - test_public_DH_via_PEM ok 7 - test_params_DH_via_DER ok 8 - test_params_DH_via_PEM ok 9 - test_unprotected_DHX_via_DER ok 10 - test_unprotected_DHX_via_PEM ok 11 - test_protected_DHX_via_DER ok 12 - test_protected_DHX_via_PEM ok 13 - test_public_DHX_via_DER ok 14 - test_public_DHX_via_PEM ok 15 - test_params_DHX_via_DER ok 16 - test_params_DHX_via_PEM ok 17 - test_unprotected_DSA_via_DER ok 18 - test_unprotected_DSA_via_PEM ok 19 - test_protected_DSA_via_DER ok 20 - test_protected_DSA_via_PEM ok 21 - test_public_DSA_via_DER ok 22 - test_public_DSA_via_PEM ok 23 - test_params_DSA_via_DER ok 24 - test_params_DSA_via_PEM ok 25 - test_unprotected_DSA_via_legacy_PEM ok 26 - test_protected_DSA_via_legacy_PEM ok 27 - test_unprotected_DSA_via_MSBLOB ok 28 - test_public_DSA_via_MSBLOB ok 29 - test_unprotected_DSA_via_PVK ok 30 - test_protected_DSA_via_PVK ok 31 - test_unprotected_EC_via_DER ok 32 - test_unprotected_EC_via_PEM ok 33 - test_protected_EC_via_DER ok 34 - test_protected_EC_via_PEM ok 35 - test_public_EC_via_DER ok 36 - test_public_EC_via_PEM ok 37 - test_params_EC_via_DER ok 38 - test_params_EC_via_PEM ok 39 - test_unprotected_EC_via_legacy_PEM ok 40 - test_protected_EC_via_legacy_PEM ok 41 - test_unprotected_ECExplicitPrimeNamedCurve_via_DER ok 42 - test_unprotected_ECExplicitPrimeNamedCurve_via_PEM ok 43 - test_protected_ECExplicitPrimeNamedCurve_via_DER ok 44 - test_protected_ECExplicitPrimeNamedCurve_via_PEM ok 45 - test_public_ECExplicitPrimeNamedCurve_via_DER ok 46 - test_public_ECExplicitPrimeNamedCurve_via_PEM ok 47 - test_unprotected_ECExplicitPrimeNamedCurve_via_legacy_PEM ok 48 - test_protected_ECExplicitPrimeNamedCurve_via_legacy_PEM ok 49 - test_unprotected_ECExplicitPrime2G_via_DER ok 50 - test_unprotected_ECExplicitPrime2G_via_PEM ok 51 - test_protected_ECExplicitPrime2G_via_DER ok 52 - test_protected_ECExplicitPrime2G_via_PEM ok 53 - test_public_ECExplicitPrime2G_via_DER ok 54 - test_public_ECExplicitPrime2G_via_PEM ok 55 - test_unprotected_ECExplicitPrime2G_via_legacy_PEM ok 56 - test_protected_ECExplicitPrime2G_via_legacy_PEM ok 57 - test_unprotected_ECExplicitTriNamedCurve_via_DER ok 58 - test_unprotected_ECExplicitTriNamedCurve_via_PEM ok 59 - test_protected_ECExplicitTriNamedCurve_via_DER ok 60 - test_protected_ECExplicitTriNamedCurve_via_PEM ok 61 - test_public_ECExplicitTriNamedCurve_via_DER ok 62 - test_public_ECExplicitTriNamedCurve_via_PEM ok 63 - test_unprotected_ECExplicitTriNamedCurve_via_legacy_PEM ok 64 - test_protected_ECExplicitTriNamedCurve_via_legacy_PEM ok 65 - test_unprotected_ECExplicitTri2G_via_DER ok 66 - test_unprotected_ECExplicitTri2G_via_PEM ok 67 - test_protected_ECExplicitTri2G_via_DER ok 68 - test_protected_ECExplicitTri2G_via_PEM ok 69 - test_public_ECExplicitTri2G_via_DER ok 70 - test_public_ECExplicitTri2G_via_PEM ok 71 - test_unprotected_ECExplicitTri2G_via_legacy_PEM ok 72 - test_protected_ECExplicitTri2G_via_legacy_PEM ok 73 - test_unprotected_ED25519_via_DER ok 74 - test_unprotected_ED25519_via_PEM ok 75 - test_protected_ED25519_via_DER ok 76 - test_protected_ED25519_via_PEM ok 77 - test_public_ED25519_via_DER ok 78 - test_public_ED25519_via_PEM ok 79 - test_unprotected_ED448_via_DER ok 80 - test_unprotected_ED448_via_PEM ok 81 - test_protected_ED448_via_DER ok 82 - test_protected_ED448_via_PEM ok 83 - test_public_ED448_via_DER ok 84 - test_public_ED448_via_PEM ok 85 - test_unprotected_X25519_via_DER ok 86 - test_unprotected_X25519_via_PEM ok 87 - test_protected_X25519_via_DER ok 88 - test_protected_X25519_via_PEM ok 89 - test_public_X25519_via_DER ok 90 - test_public_X25519_via_PEM ok 91 - test_unprotected_X448_via_DER ok 92 - test_unprotected_X448_via_PEM ok 93 - test_protected_X448_via_DER ok 94 - test_protected_X448_via_PEM ok 95 - test_public_X448_via_DER ok 96 - test_public_X448_via_PEM ok 97 - test_unprotected_RSA_via_DER ok 98 - test_unprotected_RSA_via_PEM ok 99 - test_protected_RSA_via_DER ok 100 - test_protected_RSA_via_PEM ok 101 - test_public_RSA_via_DER ok 102 - test_public_RSA_via_PEM ok 103 - test_unprotected_RSA_via_legacy_PEM ok 104 - test_protected_RSA_via_legacy_PEM ok 105 - test_unprotected_RSA_PSS_via_DER ok 106 - test_unprotected_RSA_PSS_via_PEM ok 107 - test_protected_RSA_PSS_via_DER ok 108 - test_protected_RSA_PSS_via_PEM ok 109 - test_public_RSA_PSS_via_DER ok 110 - test_public_RSA_PSS_via_PEM ok 111 - test_unprotected_RSA_via_MSBLOB ok 112 - test_public_RSA_via_MSBLOB ok 113 - test_unprotected_RSA_via_PVK ok 114 - test_protected_RSA_via_PVK ../../util/wrap.pl ../../test/endecode_test -rsa ../../../test/certs/ee-key.pem -pss ../../../test/certs/ca-pss-key.pem -config ../../../test/default.cnf -provider default => 0 ok 1 # INFO: @ ../test/endecode_test.c:1348 # Generating keys... # INFO: @ ../test/endecode_test.c:1351 # Generating DH keys... # INFO: @ ../test/endecode_test.c:1356 # Generating DSA keys... # INFO: @ ../test/endecode_test.c:1360 # Generating EC keys... # INFO: @ ../test/endecode_test.c:1373 # Loading RSA key... # INFO: @ ../test/endecode_test.c:1375 # Loading RSA_PSS key... # INFO: @ ../test/endecode_test.c:1377 # Generating keys done # Subtest: ../../test/endecode_test 1..114 ok 1 - test_unprotected_DH_via_DER ok 2 - test_unprotected_DH_via_PEM ok 3 - test_protected_DH_via_DER ok 4 - test_protected_DH_via_PEM ok 5 - test_public_DH_via_DER ok 6 - test_public_DH_via_PEM ok 7 - test_params_DH_via_DER ok 8 - test_params_DH_via_PEM ok 9 - test_unprotected_DHX_via_DER ok 10 - test_unprotected_DHX_via_PEM ok 11 - test_protected_DHX_via_DER ok 12 - test_protected_DHX_via_PEM ok 13 - test_public_DHX_via_DER ok 14 - test_public_DHX_via_PEM ok 15 - test_params_DHX_via_DER ok 16 - test_params_DHX_via_PEM ok 17 - test_unprotected_DSA_via_DER ok 18 - test_unprotected_DSA_via_PEM ok 19 - test_protected_DSA_via_DER ok 20 - test_protected_DSA_via_PEM ok 21 - test_public_DSA_via_DER ok 22 - test_public_DSA_via_PEM ok 23 - test_params_DSA_via_DER ok 24 - test_params_DSA_via_PEM # SKIP: @ ../test/endecode_test.c:644 # Test not available if using a non-default library context or FIPS provider ok 25 - test_unprotected_DSA_via_legacy_PEM # skipped # SKIP: @ ../test/endecode_test.c:765 # Test not available if using a non-default library context or FIPS provider ok 26 - test_protected_DSA_via_legacy_PEM # skipped ok 27 - test_unprotected_DSA_via_MSBLOB ok 28 - test_public_DSA_via_MSBLOB ok 29 - test_unprotected_DSA_via_PVK ok 30 - test_protected_DSA_via_PVK ok 31 - test_unprotected_EC_via_DER ok 32 - test_unprotected_EC_via_PEM ok 33 - test_protected_EC_via_DER ok 34 - test_protected_EC_via_PEM ok 35 - test_public_EC_via_DER ok 36 - test_public_EC_via_PEM ok 37 - test_params_EC_via_DER ok 38 - test_params_EC_via_PEM # SKIP: @ ../test/endecode_test.c:644 # Test not available if using a non-default library context or FIPS provider ok 39 - test_unprotected_EC_via_legacy_PEM # skipped # SKIP: @ ../test/endecode_test.c:765 # Test not available if using a non-default library context or FIPS provider ok 40 - test_protected_EC_via_legacy_PEM # skipped ok 41 - test_unprotected_ECExplicitPrimeNamedCurve_via_DER ok 42 - test_unprotected_ECExplicitPrimeNamedCurve_via_PEM ok 43 - test_protected_ECExplicitPrimeNamedCurve_via_DER ok 44 - test_protected_ECExplicitPrimeNamedCurve_via_PEM ok 45 - test_public_ECExplicitPrimeNamedCurve_via_DER ok 46 - test_public_ECExplicitPrimeNamedCurve_via_PEM # SKIP: @ ../test/endecode_test.c:644 # Test not available if using a non-default library context or FIPS provider ok 47 - test_unprotected_ECExplicitPrimeNamedCurve_via_legacy_PEM # skipped # SKIP: @ ../test/endecode_test.c:765 # Test not available if using a non-default library context or FIPS provider ok 48 - test_protected_ECExplicitPrimeNamedCurve_via_legacy_PEM # skipped ok 49 - test_unprotected_ECExplicitPrime2G_via_DER ok 50 - test_unprotected_ECExplicitPrime2G_via_PEM ok 51 - test_protected_ECExplicitPrime2G_via_DER ok 52 - test_protected_ECExplicitPrime2G_via_PEM ok 53 - test_public_ECExplicitPrime2G_via_DER ok 54 - test_public_ECExplicitPrime2G_via_PEM # SKIP: @ ../test/endecode_test.c:644 # Test not available if using a non-default library context or FIPS provider ok 55 - test_unprotected_ECExplicitPrime2G_via_legacy_PEM # skipped # SKIP: @ ../test/endecode_test.c:765 # Test not available if using a non-default library context or FIPS provider ok 56 - test_protected_ECExplicitPrime2G_via_legacy_PEM # skipped ok 57 - test_unprotected_ECExplicitTriNamedCurve_via_DER ok 58 - test_unprotected_ECExplicitTriNamedCurve_via_PEM ok 59 - test_protected_ECExplicitTriNamedCurve_via_DER ok 60 - test_protected_ECExplicitTriNamedCurve_via_PEM ok 61 - test_public_ECExplicitTriNamedCurve_via_DER ok 62 - test_public_ECExplicitTriNamedCurve_via_PEM # SKIP: @ ../test/endecode_test.c:644 # Test not available if using a non-default library context or FIPS provider ok 63 - test_unprotected_ECExplicitTriNamedCurve_via_legacy_PEM # skipped # SKIP: @ ../test/endecode_test.c:765 # Test not available if using a non-default library context or FIPS provider ok 64 - test_protected_ECExplicitTriNamedCurve_via_legacy_PEM # skipped ok 65 - test_unprotected_ECExplicitTri2G_via_DER ok 66 - test_unprotected_ECExplicitTri2G_via_PEM ok 67 - test_protected_ECExplicitTri2G_via_DER ok 68 - test_protected_ECExplicitTri2G_via_PEM ok 69 - test_public_ECExplicitTri2G_via_DER ok 70 - test_public_ECExplicitTri2G_via_PEM # SKIP: @ ../test/endecode_test.c:644 # Test not available if using a non-default library context or FIPS provider ok 71 - test_unprotected_ECExplicitTri2G_via_legacy_PEM # skipped # SKIP: @ ../test/endecode_test.c:765 # Test not available if using a non-default library context or FIPS provider ok 72 - test_protected_ECExplicitTri2G_via_legacy_PEM # skipped ok 73 - test_unprotected_ED25519_via_DER ok 74 - test_unprotected_ED25519_via_PEM ok 75 - test_protected_ED25519_via_DER ok 76 - test_protected_ED25519_via_PEM ok 77 - test_public_ED25519_via_DER ok 78 - test_public_ED25519_via_PEM ok 79 - test_unprotected_ED448_via_DER ok 80 - test_unprotected_ED448_via_PEM ok 81 - test_protected_ED448_via_DER ok 82 - test_protected_ED448_via_PEM ok 83 - test_public_ED448_via_DER ok 84 - test_public_ED448_via_PEM ok 85 - test_unprotected_X25519_via_DER ok 86 - test_unprotected_X25519_via_PEM ok 87 - test_protected_X25519_via_DER ok 88 - test_protected_X25519_via_PEM ok 89 - test_public_X25519_via_DER ok 90 - test_public_X25519_via_PEM ok 91 - test_unprotected_X448_via_DER ok 92 - test_unprotected_X448_via_PEM ok 93 - test_protected_X448_via_DER ok 94 - test_protected_X448_via_PEM ok 95 - test_public_X448_via_DER ok 96 - test_public_X448_via_PEM ok 97 - test_unprotected_RSA_via_DER ok 98 - test_unprotected_RSA_via_PEM ok 99 - test_protected_RSA_via_DER ok 100 - test_protected_RSA_via_PEM ok 101 - test_public_RSA_via_DER ok 102 - test_public_RSA_via_PEM # SKIP: @ ../test/endecode_test.c:644 # Test not available if using a non-default library context or FIPS provider ok 103 - test_unprotected_RSA_via_legacy_PEM # skipped # SKIP: @ ../test/endecode_test.c:765 # Test not available if using a non-default library context or FIPS provider ok 104 - test_protected_RSA_via_legacy_PEM # skipped ok 105 - test_unprotected_RSA_PSS_via_DER ok 106 - test_unprotected_RSA_PSS_via_PEM ok 107 - test_protected_RSA_PSS_via_DER ok 108 - test_protected_RSA_PSS_via_PEM ok 109 - test_public_RSA_PSS_via_DER ok 110 - test_public_RSA_PSS_via_PEM ok 111 - test_unprotected_RSA_via_MSBLOB ok 112 - test_public_RSA_via_MSBLOB ok 113 - test_unprotected_RSA_via_PVK ok 114 - test_protected_RSA_via_PVK ../../util/wrap.pl ../../test/endecode_test -rsa ../../../test/certs/ee-key.pem -pss ../../../test/certs/ca-pss-key.pem -context -config ../../../test/default.cnf -provider default => 0 ok 2 ok 04-test_encoder_decoder_legacy.t ... # The results of this test will end up in test-runs/test_encoder_decoder_legacy 1..1 # INFO: @ ../test/endecoder_legacy_test.c:694 # Generating keys... # INFO: @ ../test/endecoder_legacy_test.c:713 # Generating DHX key... # INFO: @ ../test/endecoder_legacy_test.c:713 # Generating DSA key... # INFO: @ ../test/endecoder_legacy_test.c:713 # Generating EC key... # INFO: @ ../test/endecoder_legacy_test.c:719 # Generating keys done # Subtest: ../../test/endecoder_legacy_test 1..1 # Subtest: test_key 1..5 # INFO: @ ../test/endecoder_legacy_test.c:573 # Test OSSL_ENCODER against PEM_write_bio_{TYPE}params for DH, DH # INFO: @ ../test/endecoder_legacy_test.c:573 # Test OSSL_ENCODER against PEM_write_bio_{TYPE}params for DH, type-specific # INFO: @ ../test/endecoder_legacy_test.c:648 # Test OSSL_ENCODER against i2d_{TYPE}params for DH, DH # INFO: @ ../test/endecoder_legacy_test.c:648 # Test OSSL_ENCODER against i2d_{TYPE}params for DH, type-specific ok 1 - iteration 1 # INFO: @ ../test/endecoder_legacy_test.c:573 # Test OSSL_ENCODER against PEM_write_bio_{TYPE}params for DHX, DHX # INFO: @ ../test/endecoder_legacy_test.c:573 # Test OSSL_ENCODER against PEM_write_bio_{TYPE}params for DHX, type-specific # INFO: @ ../test/endecoder_legacy_test.c:648 # Test OSSL_ENCODER against i2d_{TYPE}params for DHX, DHX # INFO: @ ../test/endecoder_legacy_test.c:648 # Test OSSL_ENCODER against i2d_{TYPE}params for DHX, type-specific ok 2 - iteration 2 # INFO: @ ../test/endecoder_legacy_test.c:535 # Test OSSL_ENCODER against PEM_write_bio_{TYPE}PrivateKey for DSA, DSA # INFO: @ ../test/endecoder_legacy_test.c:535 # Test OSSL_ENCODER against PEM_write_bio_{TYPE}PrivateKey for DSA, type-specific # INFO: @ ../test/endecoder_legacy_test.c:573 # Test OSSL_ENCODER against PEM_write_bio_{TYPE}params for DSA, DSA # INFO: @ ../test/endecoder_legacy_test.c:573 # Test OSSL_ENCODER against PEM_write_bio_{TYPE}params for DSA, type-specific # INFO: @ ../test/endecoder_legacy_test.c:592 # Test OSSL_ENCODER against PEM_write_bio_{TYPE}_PUBKEY for DSA, SubjectPublicKeyInfo # INFO: @ ../test/endecoder_legacy_test.c:610 # Test OSSL_ENCODER against i2d_{TYPE}PrivateKey for DSA, DSA # INFO: @ ../test/endecoder_legacy_test.c:610 # Test OSSL_ENCODER against i2d_{TYPE}PrivateKey for DSA, type-specific # INFO: @ ../test/endecoder_legacy_test.c:630 # Test OSSL_ENCODER against i2d_{TYPE}PublicKey for DSA, DSA # INFO: @ ../test/endecoder_legacy_test.c:630 # Test OSSL_ENCODER against i2d_{TYPE}PublicKey for DSA, type-specific # INFO: @ ../test/endecoder_legacy_test.c:648 # Test OSSL_ENCODER against i2d_{TYPE}params for DSA, DSA # INFO: @ ../test/endecoder_legacy_test.c:648 # Test OSSL_ENCODER against i2d_{TYPE}params for DSA, type-specific # INFO: @ ../test/endecoder_legacy_test.c:665 # Test OSSL_ENCODER against i2d_{TYPE}_PUBKEY for DSA, SubjectPublicKeyInfo ok 3 - iteration 3 # INFO: @ ../test/endecoder_legacy_test.c:535 # Test OSSL_ENCODER against PEM_write_bio_{TYPE}PrivateKey for EC, EC # INFO: @ ../test/endecoder_legacy_test.c:535 # Test OSSL_ENCODER against PEM_write_bio_{TYPE}PrivateKey for EC, type-specific # INFO: @ ../test/endecoder_legacy_test.c:592 # Test OSSL_ENCODER against PEM_write_bio_{TYPE}_PUBKEY for EC, SubjectPublicKeyInfo # INFO: @ ../test/endecoder_legacy_test.c:610 # Test OSSL_ENCODER against i2d_{TYPE}PrivateKey for EC, EC # INFO: @ ../test/endecoder_legacy_test.c:610 # Test OSSL_ENCODER against i2d_{TYPE}PrivateKey for EC, type-specific # INFO: @ ../test/endecoder_legacy_test.c:648 # Test OSSL_ENCODER against i2d_{TYPE}params for EC, EC # INFO: @ ../test/endecoder_legacy_test.c:648 # Test OSSL_ENCODER against i2d_{TYPE}params for EC, type-specific # INFO: @ ../test/endecoder_legacy_test.c:665 # Test OSSL_ENCODER against i2d_{TYPE}_PUBKEY for EC, SubjectPublicKeyInfo ok 4 - iteration 4 # INFO: @ ../test/endecoder_legacy_test.c:535 # Test OSSL_ENCODER against PEM_write_bio_{TYPE}PrivateKey for RSA, RSA # INFO: @ ../test/endecoder_legacy_test.c:535 # Test OSSL_ENCODER against PEM_write_bio_{TYPE}PrivateKey for RSA, type-specific # INFO: @ ../test/endecoder_legacy_test.c:555 # Test OSSL_ENCODER against PEM_write_bio_{TYPE}PublicKey for RSA, RSA # INFO: @ ../test/endecoder_legacy_test.c:555 # Test OSSL_ENCODER against PEM_write_bio_{TYPE}PublicKey for RSA, type-specific # INFO: @ ../test/endecoder_legacy_test.c:592 # Test OSSL_ENCODER against PEM_write_bio_{TYPE}_PUBKEY for RSA, SubjectPublicKeyInfo # INFO: @ ../test/endecoder_legacy_test.c:610 # Test OSSL_ENCODER against i2d_{TYPE}PrivateKey for RSA, RSA # INFO: @ ../test/endecoder_legacy_test.c:610 # Test OSSL_ENCODER against i2d_{TYPE}PrivateKey for RSA, type-specific # INFO: @ ../test/endecoder_legacy_test.c:630 # Test OSSL_ENCODER against i2d_{TYPE}PublicKey for RSA, RSA # INFO: @ ../test/endecoder_legacy_test.c:630 # Test OSSL_ENCODER against i2d_{TYPE}PublicKey for RSA, type-specific # INFO: @ ../test/endecoder_legacy_test.c:665 # Test OSSL_ENCODER against i2d_{TYPE}_PUBKEY for RSA, SubjectPublicKeyInfo ok 5 - iteration 5 ok 1 - test_key ../../util/wrap.pl ../../test/endecoder_legacy_test ../../../test/certs/ee-key.pem ../../../test/certs/dhk2048.pem => 0 ok 1 ok 04-test_err.t ...................... # The results of this test will end up in test-runs/test_err 1..1 # Subtest: ../../test/errtest 1..6 ok 1 - preserves_system_error ok 2 - vdata_appends ok 3 - raised_error ok 4 - test_print_error_format ok 5 - test_marks ok 6 - test_clear_error ../../util/wrap.pl ../../test/errtest => 0 ok 1 - running errtest ok 04-test_hexstring.t ................ # The results of this test will end up in test-runs/test_hexstring 1..1 # Subtest: ../../test/hexstr_test 1..3 # Subtest: test_hexstr_sep_to_from 1..6 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 1 - test_hexstr_sep_to_from # Subtest: test_hexstr_to_from 1..6 ok 7 - iteration 1 ok 8 - iteration 2 ok 9 - iteration 3 ok 10 - iteration 4 ok 11 - iteration 5 ok 12 - iteration 6 ok 2 - test_hexstr_to_from # Subtest: test_hexstr_ex_to_from 1..2 ok 13 - iteration 1 ok 14 - iteration 2 ok 3 - test_hexstr_ex_to_from ../../util/wrap.pl ../../test/hexstr_test => 0 ok 1 - running hexstr_test ok 04-test_param_build.t .............. # The results of this test will end up in test-runs/test_param_build 1..1 # Subtest: ../../test/param_build_test 1..4 # Subtest: template_public_test 1..5 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 1 - template_public_test # Subtest: template_private_test 1..5 ok 6 - iteration 1 ok 7 - iteration 2 ok 8 - iteration 3 ok 9 - iteration 4 ok 10 - iteration 5 ok 2 - template_private_test ok 3 - builder_limit_test ok 4 - builder_merge_test ../../util/wrap.pl ../../test/param_build_test => 0 ok 1 - running param_build_test ok 04-test_params.t ................... # The results of this test will end up in test-runs/test_params 1..1 # Subtest: ../../test/params_test 1..2 # Subtest: test_case 1..4 # INFO: @ ../test/params_test.c:539 # Case: raw provider vs raw params ok 1 - iteration 1 # INFO: @ ../test/params_test.c:539 # Case: api provider vs api params ok 2 - iteration 2 # INFO: @ ../test/params_test.c:539 # Case: raw provider vs api params ok 3 - iteration 3 # INFO: @ ../test/params_test.c:539 # Case: api provider vs raw params ok 4 - iteration 4 ok 1 - test_case # Subtest: test_allocate_from_text 1..37 ok 5 - iteration 1 ok 6 - iteration 2 ok 7 - iteration 3 ok 8 - iteration 4 ok 9 - iteration 5 ok 10 - iteration 6 ok 11 - iteration 7 ok 12 - iteration 8 ok 13 - iteration 9 ok 14 - iteration 10 ok 15 - iteration 11 ok 16 - iteration 12 ok 17 - iteration 13 ok 18 - iteration 14 ok 19 - iteration 15 ok 20 - iteration 16 ok 21 - iteration 17 ok 22 - iteration 18 ok 23 - iteration 19 ok 24 - iteration 20 ok 25 - iteration 21 ok 26 - iteration 22 ok 27 - iteration 23 ok 28 - iteration 24 ok 29 - iteration 25 ok 30 - iteration 26 ok 31 - iteration 27 ok 32 - iteration 28 ok 33 - iteration 29 ok 34 - iteration 30 ok 35 - iteration 31 ok 36 - iteration 32 ok 37 - iteration 33 ok 38 - iteration 34 ok 39 - iteration 35 ok 40 - iteration 36 ok 41 - iteration 37 ok 2 - test_allocate_from_text ../../util/wrap.pl ../../test/params_test => 0 ok 1 - running params_test ok 04-test_params_conversion.t ........ # The results of this test will end up in test-runs/test_params_conversion 1..1 # Subtest: ../../test/params_conversion_test 1..1 # Subtest: run_param_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/04-test_params_conversion_data/native_types.txt # INFO: @ ../test/testutil/stanza.c:32 # Completed 0 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_param_file_tests ../../util/wrap.pl ../../test/params_conversion_test ../../../test/recipes/04-test_params_conversion_data/native_types.txt => 0 ok 1 - running params_conversion_test native_types.txt ok 04-test_pem_read_depr.t ............ # The results of this test will end up in test-runs/test_pem_read_depr 1..1 # Subtest: ../../test/pem_read_depr_test 1..7 ok 1 - test_read_dh_params ok 2 - test_read_dh_x942_params ok 3 - test_read_dsa_params ok 4 - test_read_dsa_private ok 5 - test_read_dsa_public ok 6 - test_read_rsa_private ok 7 - test_read_rsa_public ../../util/wrap.pl ../../test/pem_read_depr_test ../../../test/recipes/04-test_pem_read_depr_data => 0 ok 1 - pem_read_depr_test ok 04-test_pem_reading.t .............. # The results of this test will end up in test-runs/test_pem_reading 1..55 ../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-trailingwhitespace.pem 2> /dev/null => 0 ok 1 ../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-extrapad.pem 2> /dev/null => 1 ok 2 ../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-256line.pem 2> /dev/null => 0 ok 3 ../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-threecolumn.pem 2> /dev/null => 0 ok 4 ../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-bom.pem 2> /dev/null => 0 ok 5 ../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-oneline-multiple-of-254.pem 2> /dev/null => 0 ok 6 ../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-1024line.pem 2> /dev/null => 0 ok 7 ../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-longline.pem 2> /dev/null => 0 ok 8 ../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-blankline.pem 2> /dev/null => 1 ok 9 ../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-1023line.pem 2> /dev/null => 0 ok 10 ../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert.pem 2> /dev/null => 0 ok 11 ../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-257line.pem 2> /dev/null => 0 ok 12 ../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-1025line.pem 2> /dev/null => 0 ok 13 ../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-comment.pem 2> /dev/null => 1 ok 14 ../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-255line.pem 2> /dev/null => 0 ok 15 ../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-254-chars-in-the-middle.pem 2> /dev/null => 0 ok 16 ../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-earlypad.pem 2> /dev/null => 1 ok 17 ../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-shortandlongline.pem 2> /dev/null => 0 ok 18 ../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-junk.pem 2> /dev/null => 1 ok 19 ../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-254-chars-at-the-end.pem 2> /dev/null => 0 ok 20 ../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-onecolumn.pem 2> /dev/null => 0 ok 21 ../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-misalignedpad.pem 2> /dev/null => 1 ok 22 ../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-shortline.pem 2> /dev/null => 0 ok 23 ../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-leadingwhitespace.pem 2> /dev/null => 0 ok 24 ../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-oneline.pem 2> /dev/null => 0 ok 25 ../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-infixwhitespace.pem 2> /dev/null => 0 ok 26 ../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-oneline.pem 2> /dev/null => 1 ok 27 ../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-longline.pem 2> /dev/null => 1 ok 28 ../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-corruptiv.pem 2> /dev/null => 1 ok 29 ../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-infixwhitespace.pem 2> /dev/null => 1 ok 30 ../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-257line.pem 2> /dev/null => 1 ok 31 ../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-onecolumn.pem 2> /dev/null => 1 ok 32 ../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-trailingwhitespace.pem 2> /dev/null => 0 ok 33 ../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-1024line.pem 2> /dev/null => 1 ok 34 ../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-1023line.pem 2> /dev/null => 1 ok 35 ../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-shortline.pem 2> /dev/null => 1 ok 36 ../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-threecolumn.pem 2> /dev/null => 1 ok 37 ../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-255line.pem 2> /dev/null => 1 ok 38 ../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-corruptedheader.pem 2> /dev/null => 1 ok 39 ../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa.pem 2> /dev/null => 0 ok 40 ../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-shortandlongline.pem 2> /dev/null => 1 ok 41 ../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-extrapad.pem 2> /dev/null => 1 ok 42 ../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-leadingwhitespace.pem 2> /dev/null => 1 ok 43 ../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-1025line.pem 2> /dev/null => 1 ok 44 ../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-comment.pem 2> /dev/null => 1 ok 45 ../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-onelineheader.pem 2> /dev/null => 1 ok 46 ../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-blankline.pem 2> /dev/null => 1 ok 47 ../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-misalignedpad.pem 2> /dev/null => 1 ok 48 ../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-junk.pem 2> /dev/null => 1 ok 49 ../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-earlypad.pem 2> /dev/null => 1 ok 50 ../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-256line.pem 2> /dev/null => 1 ok 51 ../../util/wrap.pl ../../apps/openssl pkey -inform PEM -noout -text -in ../../../test/recipes/04-test_pem_reading_data/beermug.pem 2> /dev/null => 0 ok 52 ../../util/wrap.pl ../../apps/openssl pkey -inform PEM -noout -text -in ../../../test/certs/cert-key-cert.pem 2> outerr.txt => 0 ok 53 ok 54 # Subtest: ../../test/pemtest 1..4 # Subtest: test_b64 1..2 ok 1 - iteration 1 ok 2 - iteration 2 ok 1 - test_b64 # ERROR: (bool) 'PEM_read_bio_ex(b, &name, &header, &data, &len, PEM_FLAG_ONLY_B64) == true' failed @ ../test/pemtest.c:76 # false ok 2 - test_invalid ok 3 - test_cert_key_cert ok 4 - test_empty_payload ../../util/wrap.pl ../../test/pemtest ../../../test/certs/cert-key-cert.pem => 0 ok 55 - running pemtest ok 04-test_provfetch.t ................ # The results of this test will end up in test-runs/test_provfetch 1..1 # Subtest: ../../test/provfetchtest 1..1 # Subtest: fetch_test 1..8 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 1 - fetch_test ../../util/wrap.pl ../../test/provfetchtest => 0 ok 1 - running provfetchtest ok 04-test_provider.t ................. # The results of this test will end up in test-runs/test_provider 1..2 # Subtest: ../../test/provider_test 1..2 000003FF8A37B080:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:../crypto/evp/evp_fetch.c:373:Non-default library context, Algorithm (SHA2-256 : 0), Properties () 000003FF8A37B080:error:1C800001:Provider routines:p_test_init:reason(1):../test/p_test.c:303: ok 1 - test_builtin_provider 000003FF8A37B080:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:../crypto/evp/evp_fetch.c:373:Non-default library context, Algorithm (SHA2-256 : 0), Properties () 000003FF8A37B080:error:1C800001:Provider routines:p_test_init:reason(1):../test/p_test.c:303: 000003FF8A37B080:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:../crypto/evp/evp_fetch.c:373:Non-default library context, Algorithm (MD4 : 88), Properties () ok 2 - test_builtin_provider_with_child ../../util/wrap.pl ../../test/provider_test => 0 ok 1 - provider_test # Subtest: ../../test/provider_test 1..1 000003FFAB3FB080:error:1C800001:Provider routines:OSSL_provider_init:reason(1):../test/p_test.c:303: ok 1 - test_loaded_provider ../../util/wrap.pl ../../test/provider_test -loaded => 0 ok 2 - provider_test -loaded ok 04-test_provider_fallback.t ........ # The results of this test will end up in test-runs/test_provider_fallback 1..1 # Subtest: ../../test/provider_fallback_test 1..2 ok 1 - test_fallback_provider ok 2 - test_explicit_provider ../../util/wrap.pl ../../test/provider_fallback_test => 0 ok 1 - running provider_fallback_test ok 04-test_provider_pkey.t ............ # The results of this test will end up in test-runs/test_provider_pkey 1..1 # Subtest: ../../test/provider_pkey_test 1..3 ok 1 - test_pkey_sig ok 2 - test_alternative_keygen_init # Subtest: test_pkey_store 1..2 # INFO: @ ../test/fake_rsaprov.c:266 # fake_rsa_open called # INFO: @ ../test/fake_rsaprov.c:325 # fake_rsa_load called - rv: 1 ok 1 - iteration 1 # INFO: @ ../test/fake_rsaprov.c:266 # fake_rsa_open called # INFO: @ ../test/fake_rsaprov.c:325 # fake_rsa_load called - rv: 1 ok 2 - iteration 2 ok 3 - test_pkey_store ../../util/wrap.pl ../../test/provider_pkey_test => 0 ok 1 - running provider_pkey_test ok 04-test_punycode.t ................. # The results of this test will end up in test-runs/test_punycode 1..1 # Subtest: ../../test/punycode_test 1..3 # Subtest: test_punycode 1..19 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 1 - test_punycode ok 2 - test_a2ulabel ok 3 - test_puny_overrun ../../util/wrap.pl ../../test/punycode_test => 0 ok 1 - running punycode_test ok 04-test_upcalls.t .................. # The results of this test will end up in test-runs/test_upcalls 1..1 # Subtest: ../../test/upcallstest 1..1 ok 1 - obj_create_test ../../util/wrap.pl ../../test/upcallstest => 0 ok 1 - running upcallstest ok 05-test_bf.t ....................... # The results of this test will end up in test-runs/test_bf 1..1 # Subtest: ../../test/bftest 1..6 # Subtest: test_bf_ecb_raw 1..2 ok 1 - iteration 1 ok 2 - iteration 2 ok 1 - test_bf_ecb_raw # Subtest: test_bf_ecb 1..34 ok 3 - iteration 1 ok 4 - iteration 2 ok 5 - iteration 3 ok 6 - iteration 4 ok 7 - iteration 5 ok 8 - iteration 6 ok 9 - iteration 7 ok 10 - iteration 8 ok 11 - iteration 9 ok 12 - iteration 10 ok 13 - iteration 11 ok 14 - iteration 12 ok 15 - iteration 13 ok 16 - iteration 14 ok 17 - iteration 15 ok 18 - iteration 16 ok 19 - iteration 17 ok 20 - iteration 18 ok 21 - iteration 19 ok 22 - iteration 20 ok 23 - iteration 21 ok 24 - iteration 22 ok 25 - iteration 23 ok 26 - iteration 24 ok 27 - iteration 25 ok 28 - iteration 26 ok 29 - iteration 27 ok 30 - iteration 28 ok 31 - iteration 29 ok 32 - iteration 30 ok 33 - iteration 31 ok 34 - iteration 32 ok 35 - iteration 33 ok 36 - iteration 34 ok 2 - test_bf_ecb # Subtest: test_bf_set_key 1..24 ok 37 - iteration 1 ok 38 - iteration 2 ok 39 - iteration 3 ok 40 - iteration 4 ok 41 - iteration 5 ok 42 - iteration 6 ok 43 - iteration 7 ok 44 - iteration 8 ok 45 - iteration 9 ok 46 - iteration 10 ok 47 - iteration 11 ok 48 - iteration 12 ok 49 - iteration 13 ok 50 - iteration 14 ok 51 - iteration 15 ok 52 - iteration 16 ok 53 - iteration 17 ok 54 - iteration 18 ok 55 - iteration 19 ok 56 - iteration 20 ok 57 - iteration 21 ok 58 - iteration 22 ok 59 - iteration 23 ok 60 - iteration 24 ok 3 - test_bf_set_key ok 4 - test_bf_cbc ok 5 - test_bf_cfb64 ok 6 - test_bf_ofb64 ../../util/wrap.pl ../../test/bftest => 0 ok 1 - running bftest ok 05-test_cast.t ..................... # The results of this test will end up in test-runs/test_cast 1..1 # Subtest: ../../test/casttest 1..2 # Subtest: cast_test_vector 1..3 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 1 - cast_test_vector ok 2 - cast_test_iterations ../../util/wrap.pl ../../test/casttest => 0 ok 1 - running casttest ok 05-test_cmac.t ..................... # The results of this test will end up in test-runs/test_cmac 1..1 # Subtest: ../../test/cmactest 1..3 ok 1 - test_cmac_bad ok 2 - test_cmac_run ok 3 - test_cmac_copy ../../util/wrap.pl ../../test/cmactest => 0 ok 1 - running cmactest ok 05-test_des.t ...................... # The results of this test will end up in test-runs/test_des 1..1 # Subtest: ../../test/destest 1..23 # Subtest: test_des_ecb 1..34 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 31 - iteration 31 ok 32 - iteration 32 ok 33 - iteration 33 ok 34 - iteration 34 ok 1 - test_des_ecb ok 2 - test_des_cbc ok 3 - test_ede_cbc # Subtest: test_des_ede_ecb 1..32 ok 35 - iteration 1 ok 36 - iteration 2 ok 37 - iteration 3 ok 38 - iteration 4 ok 39 - iteration 5 ok 40 - iteration 6 ok 41 - iteration 7 ok 42 - iteration 8 ok 43 - iteration 9 ok 44 - iteration 10 ok 45 - iteration 11 ok 46 - iteration 12 ok 47 - iteration 13 ok 48 - iteration 14 ok 49 - iteration 15 ok 50 - iteration 16 ok 51 - iteration 17 ok 52 - iteration 18 ok 53 - iteration 19 ok 54 - iteration 20 ok 55 - iteration 21 ok 56 - iteration 22 ok 57 - iteration 23 ok 58 - iteration 24 ok 59 - iteration 25 ok 60 - iteration 26 ok 61 - iteration 27 ok 62 - iteration 28 ok 63 - iteration 29 ok 64 - iteration 30 ok 65 - iteration 31 ok 66 - iteration 32 ok 4 - test_des_ede_ecb ok 5 - test_des_ede_cbc ok 6 - test_des_pcbc ok 7 - test_des_cfb8 ok 8 - test_des_cfb16 ok 9 - test_des_cfb32 ok 10 - test_des_cfb48 ok 11 - test_des_cfb64 ok 12 - test_des_ede_cfb64 ok 13 - test_des_ofb ok 14 - test_des_ofb64 ok 15 - test_des_ede_ofb64 ok 16 - test_des_cbc_cksum ok 17 - test_des_quad_cksum ok 18 - test_des_crypt # Subtest: test_input_align 1..4 ok 67 - iteration 1 ok 68 - iteration 2 ok 69 - iteration 3 ok 70 - iteration 4 ok 19 - test_input_align # Subtest: test_output_align 1..4 ok 71 - iteration 1 ok 72 - iteration 2 ok 73 - iteration 3 ok 74 - iteration 4 ok 20 - test_output_align # Subtest: test_des_key_wrap 1..6 ok 75 - iteration 1 ok 76 - iteration 2 ok 77 - iteration 3 ok 78 - iteration 4 ok 79 - iteration 5 ok 80 - iteration 6 ok 21 - test_des_key_wrap # Subtest: test_des_weak_keys 1..17 ok 81 - iteration 1 ok 82 - iteration 2 ok 83 - iteration 3 ok 84 - iteration 4 ok 85 - iteration 5 ok 86 - iteration 6 ok 87 - iteration 7 ok 88 - iteration 8 ok 89 - iteration 9 ok 90 - iteration 10 ok 91 - iteration 11 ok 92 - iteration 12 ok 93 - iteration 13 ok 94 - iteration 14 ok 95 - iteration 15 ok 96 - iteration 16 ok 97 - iteration 17 ok 22 - test_des_weak_keys # Subtest: test_des_check_bad_parity 1..11 ok 98 - iteration 1 ok 99 - iteration 2 ok 100 - iteration 3 ok 101 - iteration 4 ok 102 - iteration 5 ok 103 - iteration 6 ok 104 - iteration 7 ok 105 - iteration 8 ok 106 - iteration 9 ok 107 - iteration 10 ok 108 - iteration 11 ok 23 - test_des_check_bad_parity ../../util/wrap.pl ../../test/destest => 0 ok 1 - running destest ok 05-test_hmac.t ..................... # The results of this test will end up in test-runs/test_hmac 1..1 # Subtest: ../../test/hmactest 1..6 # Subtest: test_hmac_md5 1..4 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 1 - test_hmac_md5 ok 2 - test_hmac_single_shot ok 3 - test_hmac_bad ok 4 - test_hmac_run ok 5 - test_hmac_copy ok 6 - test_hmac_copy_uninited ../../util/wrap.pl ../../test/hmactest => 0 ok 1 - running hmactest ok 05-test_idea.t ..................... skipped: idea is not supported by this OpenSSL build 05-test_pbe.t ...................... # The results of this test will end up in test-runs/test_pbe 1..1 # Subtest: ../../test/pbetest 1..2 ok 1 - test_pkcs5_pbe_rc4_md5 ok 2 - test_pkcs5_pbe_des_sha1 ../../util/wrap.pl ../../test/pbetest => 0 ok 1 - Running PBE test ok 05-test_rand.t ..................... 1..3 # The results of this test will end up in test-runs/test_rand # Subtest: ../../test/rand_test 1..1 ok 1 - test_rand ../../util/wrap.pl ../../test/rand_test => 0 ok 1 # Subtest: ../../test/drbgtest 1..4 ok 1 - test_rand_reseed # Subtest: test_rand_fork_safety 1..16 # random: 35:50:67:FF:CC:B9:08:AF:20:48:B6:61:DF:25:F2:B7, pid: 101445 (child 4, public) # random: 36:24:61:91:F5:8B:8F:76:D7:4E:F0:6F:F3:57:CB:C3, pid: 101449 (child 8, public) # random: 4C:DD:6F:93:60:B9:DC:F5:27:93:8C:A6:80:7A:71:42, pid: 101447 (child 6, public) # random: 74:55:43:5C:7E:03:D7:76:21:FA:CC:DC:91:74:5B:88, pid: 101448 (child 7, public) # random: 8E:B1:7B:89:02:87:CF:A5:EF:54:0E:4D:94:0F:D2:77, pid: 101437 (parent, public) # random: BB:D3:CE:60:DB:62:62:D5:9C:E7:A6:3C:FA:5D:1D:4B, pid: 101443 (child 2, public) # random: C1:A9:EA:1F:A8:86:1C:27:6D:1A:4C:A2:7B:79:A9:3E, pid: 101442 (child 1, public) # random: CB:6E:2B:A8:EF:B5:43:5F:0A:DA:F1:E1:E3:9E:97:72, pid: 101444 (child 3, public) # random: FA:1B:3A:0F:54:F4:7B:D9:7C:47:4A:21:03:41:D7:11, pid: 101446 (child 5, public) # random: FE:72:53:8F:07:12:84:1D:91:3B:A5:DD:D6:23:19:F9, pid: 101450 (child 9, public) # random: 04:46:68:81:B7:A0:0C:1B:50:FC:FC:50:9E:18:D6:E5, pid: 101437 (parent, private) # random: 16:6E:59:DE:45:BA:7D:A2:46:80:0C:E4:1A:5D:52:11, pid: 101444 (child 3, private) # random: 16:76:9B:2A:AE:30:99:C9:6E:E4:27:A9:02:87:49:43, pid: 101450 (child 9, private) # random: 45:E4:9E:1F:F8:81:56:8A:3E:EE:AA:8D:87:A2:2E:7E, pid: 101449 (child 8, private) # random: 57:B8:4C:4B:71:06:1A:2C:A9:0D:FB:AA:2F:FD:85:2E, pid: 101442 (child 1, private) # random: 60:0B:D0:8E:E9:24:D6:EA:23:41:B4:AC:6A:8B:7F:10, pid: 101448 (child 7, private) # random: 69:E8:B7:0B:B8:32:9D:CA:F6:CF:6E:48:74:3B:BD:E1, pid: 101443 (child 2, private) # random: 85:AA:31:DA:ED:66:8B:55:CA:0B:BA:E2:19:F3:41:46, pid: 101446 (child 5, private) # random: 97:C2:FC:E1:9F:B3:62:D4:63:38:B3:F2:41:F4:A3:73, pid: 101445 (child 4, private) # random: C7:D9:A4:07:BD:63:B1:FF:AF:1F:F9:20:1E:A3:F5:F6, pid: 101447 (child 6, private) ok 1 - iteration 1 # random: 0B:BE:14:A8:ED:E3:6C:08:17:EF:02:86:76:E0:8C:05, pid: 101455 (child 5, public) # random: 1F:F7:5B:1F:9C:29:DA:24:5E:72:23:A3:FE:B7:0B:8B, pid: 101459 (child 9, public) # random: 30:B1:3A:9A:62:41:EE:84:F3:23:3C:68:64:91:8F:89, pid: 101451 (child 1, public) # random: 32:28:80:D9:9A:63:7D:AB:ED:11:B4:9D:54:8A:2E:61, pid: 101458 (child 8, public) # random: 49:5E:A1:E7:2C:FD:79:AF:28:DC:11:F0:06:A6:49:50, pid: 101456 (child 6, public) # random: 89:28:77:3F:C0:56:41:0B:16:35:E3:41:48:69:31:D1, pid: 101452 (child 2, public) # random: B9:B5:39:B9:BE:3A:63:A2:4C:D0:88:8C:93:F7:91:24, pid: 101437 (parent, public) # random: BF:DA:B8:70:9E:E6:96:B7:33:8B:61:96:77:E0:D3:2A, pid: 101457 (child 7, public) # random: CD:A8:F4:F2:25:53:11:E9:9F:34:4D:07:D7:D0:1B:FE, pid: 101454 (child 4, public) # random: D6:50:BF:35:7A:37:8A:CD:70:80:DD:6E:9F:1B:2C:C6, pid: 101453 (child 3, public) # random: 1C:2C:FD:D7:BD:E4:C8:54:F8:C7:A8:FD:06:40:6D:95, pid: 101437 (parent, private) # random: 2E:1F:DF:2D:60:E8:68:21:71:2C:09:9C:1A:A5:FC:53, pid: 101454 (child 4, private) # random: 69:85:30:D6:ED:43:33:E8:EA:8A:C9:C6:2E:5C:88:15, pid: 101452 (child 2, private) # random: 78:60:94:C2:13:0F:B0:18:0E:70:4B:F0:46:BB:85:0F, pid: 101459 (child 9, private) # random: 7E:21:98:CF:75:CC:B2:02:AE:3B:5E:F8:7E:B3:5B:3C, pid: 101456 (child 6, private) # random: 96:3E:15:8E:CD:16:93:EB:F4:AD:25:04:63:B8:F2:7E, pid: 101451 (child 1, private) # random: 99:3B:E3:04:28:AE:3F:B5:3B:55:3A:CC:AF:C4:49:92, pid: 101457 (child 7, private) # random: AE:62:FB:24:93:78:AE:84:BB:AA:E1:79:88:62:23:AC, pid: 101453 (child 3, private) # random: E1:0B:D8:7E:AD:05:EB:BB:87:8E:14:A1:04:5C:C2:7C, pid: 101455 (child 5, private) # random: E9:51:8E:09:84:E6:CD:F5:50:66:F7:4A:A4:7A:C3:9E, pid: 101458 (child 8, private) ok 2 - iteration 2 # random: 29:6A:22:4C:1B:DB:9B:B5:41:C5:B3:5A:12:79:20:E5, pid: 101464 (child 5, public) # random: 30:C9:7E:0D:41:56:82:80:E7:0F:05:BC:B1:84:C3:A2, pid: 101467 (child 8, public) # random: 34:E3:74:B6:F9:A6:85:5E:49:15:A3:05:B1:9C:68:F9, pid: 101468 (child 9, public) # random: 4B:4E:A8:C1:27:93:A4:21:CD:91:E7:D1:0E:9A:53:68, pid: 101437 (parent, public) # random: 5F:18:BF:EA:D0:F4:43:B2:61:90:D1:28:39:E2:FA:A2, pid: 101460 (child 1, public) # random: 60:98:A0:C0:56:99:86:9D:FE:E8:02:4E:64:2C:F7:D7, pid: 101462 (child 3, public) # random: 91:56:08:52:05:6D:59:23:89:30:99:EC:46:5E:E1:BB, pid: 101463 (child 4, public) # random: C0:F1:F3:3A:8C:78:BE:29:45:FD:B4:57:37:32:0B:D2, pid: 101461 (child 2, public) # random: E1:45:81:F6:4F:25:8A:56:19:59:C5:0C:98:2B:8D:62, pid: 101466 (child 7, public) # random: F4:15:E4:80:5C:0E:A4:A8:66:80:B4:C1:63:8B:F7:07, pid: 101465 (child 6, public) # random: 05:87:28:85:EF:22:26:11:86:21:31:0D:50:9E:6F:B9, pid: 101462 (child 3, private) # random: 14:A7:DB:FE:3B:E7:3D:D6:BC:A3:5B:E7:51:59:C4:D6, pid: 101463 (child 4, private) # random: 18:22:F1:56:34:CA:02:C5:FA:25:54:A2:9A:8B:C3:DF, pid: 101465 (child 6, private) # random: 1A:8D:66:AC:C5:9E:CA:A0:A8:37:EA:F6:34:7D:AE:F5, pid: 101466 (child 7, private) # random: 2F:7A:08:65:32:C5:94:0B:36:78:76:71:E1:AC:34:8A, pid: 101461 (child 2, private) # random: A1:9D:BC:63:E6:3B:00:92:92:FD:C5:B1:69:A0:3D:02, pid: 101437 (parent, private) # random: A2:6D:0B:BD:24:61:D7:EA:CC:64:4F:24:BE:2F:3C:FF, pid: 101460 (child 1, private) # random: A5:BC:D6:35:69:88:45:3C:BF:62:F6:01:90:EB:AF:AF, pid: 101468 (child 9, private) # random: C7:0C:12:F5:8E:B5:94:8D:4D:AB:2A:FB:56:DB:F9:B0, pid: 101467 (child 8, private) # random: E1:87:3A:21:86:30:B7:6A:23:99:D8:20:81:24:88:E6, pid: 101464 (child 5, private) ok 3 - iteration 3 # random: 04:97:FA:18:98:48:9F:84:CD:34:7A:20:AA:67:79:87, pid: 101469 (child 1, public) # random: 06:14:22:35:BB:DE:E5:2D:61:06:C4:B7:B7:AC:9C:51, pid: 101476 (child 8, public) # random: 0C:1F:13:F2:8D:98:6C:F4:74:C4:8A:48:10:20:19:D2, pid: 101474 (child 6, public) # random: 48:20:C6:CC:93:31:A0:7B:01:74:2C:BA:03:1D:FD:AA, pid: 101437 (parent, public) # random: 55:D3:D6:CC:59:DA:85:7E:EE:11:18:59:45:BA:B8:DF, pid: 101475 (child 7, public) # random: 56:EC:A6:A0:26:C8:91:3A:B0:91:07:D5:60:A6:16:32, pid: 101472 (child 4, public) # random: 5C:45:C6:D6:CB:33:CA:47:F8:FE:85:52:12:B5:76:5C, pid: 101471 (child 3, public) # random: 87:A9:B9:FF:E4:1D:7F:65:8F:C1:EC:B9:BA:1F:2A:C6, pid: 101477 (child 9, public) # random: C8:23:A5:83:32:32:EC:D1:42:02:A5:CE:A4:74:2D:F7, pid: 101473 (child 5, public) # random: F6:46:2E:30:3C:C7:B4:52:D9:EC:59:81:A2:11:AF:0A, pid: 101470 (child 2, public) # random: 17:B4:27:4B:39:E8:95:1A:67:79:39:9A:AB:22:07:DE, pid: 101470 (child 2, private) # random: 2C:C5:77:5D:B7:97:00:DD:01:FD:27:71:E6:96:88:D0, pid: 101477 (child 9, private) # random: 66:38:90:82:8C:D0:EC:BE:62:4C:5C:3A:01:67:DF:DF, pid: 101475 (child 7, private) # random: 7B:92:9C:CB:4D:3A:35:F3:13:96:0C:09:FA:85:5F:2B, pid: 101469 (child 1, private) # random: 87:DD:D8:9F:86:E3:87:7C:88:04:B4:8B:FD:FE:A7:56, pid: 101472 (child 4, private) # random: 9D:DE:D9:0D:54:1D:20:B5:83:93:FD:74:35:AA:2D:C2, pid: 101473 (child 5, private) # random: 9E:30:50:C2:7F:1C:0A:04:9B:6E:D1:EB:B6:62:33:75, pid: 101474 (child 6, private) # random: B5:34:35:84:D7:19:99:82:48:AD:6E:B1:BD:A9:52:D2, pid: 101437 (parent, private) # random: B6:EC:30:60:91:5C:22:6C:23:F1:51:32:55:60:75:7A, pid: 101476 (child 8, private) # random: BB:77:FF:E7:B1:EC:BD:98:61:CC:54:C4:CD:36:FA:76, pid: 101471 (child 3, private) ok 4 - iteration 4 # random: 20:F6:33:38:56:8B:F7:B0:42:47:63:A3:90:9A:1A:6D, pid: 101480 (child 3, public) # random: 37:D6:B6:2B:6B:58:42:44:AA:F5:8A:8C:E0:11:EB:D5, pid: 101486 (child 9, public) # random: 3A:D7:38:C5:E9:55:FF:17:0B:4D:22:AE:C7:8D:1E:00, pid: 101479 (child 2, public) # random: 4C:F6:F1:93:D9:6B:71:42:6B:60:93:3A:25:57:B2:63, pid: 101478 (child 1, public) # random: 51:76:C7:40:E2:D2:AA:12:84:A9:EA:FD:09:DE:73:83, pid: 101484 (child 7, public) # random: 5D:F5:31:D4:F8:07:DD:4A:A8:20:10:DF:28:35:E4:02, pid: 101482 (child 5, public) # random: 7F:1E:39:68:1B:8E:CF:3A:39:A5:52:81:C7:34:6D:BE, pid: 101481 (child 4, public) # random: 90:DC:40:07:82:1B:15:BE:8B:72:29:6B:CF:EB:CB:84, pid: 101483 (child 6, public) # random: 9D:F4:7A:D9:33:6A:3C:87:B8:0D:08:8F:5E:6A:D1:1D, pid: 101485 (child 8, public) # random: C3:C4:EE:2B:EC:F3:35:82:17:D9:A2:A6:64:B2:5C:C5, pid: 101437 (parent, public) # random: 0E:F0:5A:FF:CC:2A:09:94:0B:3C:55:65:65:15:69:AA, pid: 101437 (parent, private) # random: 1E:3E:93:09:72:9A:6E:05:70:3E:2F:3F:38:2E:55:C5, pid: 101485 (child 8, private) # random: 39:9F:36:B3:F5:E0:B4:30:CE:4D:27:0A:1B:77:30:FA, pid: 101479 (child 2, private) # random: 3D:84:81:30:21:16:F3:E3:A3:F9:A8:8B:6E:26:D9:32, pid: 101480 (child 3, private) # random: 4C:E2:33:AB:2A:74:73:B0:2F:26:A2:7A:EA:79:71:32, pid: 101486 (child 9, private) # random: 6D:8B:3D:E5:45:0F:7C:29:F0:77:5D:5A:E3:2C:76:16, pid: 101478 (child 1, private) # random: CA:89:1E:37:B1:72:B5:31:3C:93:24:68:F4:44:83:21, pid: 101482 (child 5, private) # random: D2:31:18:F6:77:A7:2F:B5:9C:3E:21:CC:0A:DB:FA:09, pid: 101481 (child 4, private) # random: DA:A2:0D:35:6A:2B:CA:FA:6A:BE:99:F1:C7:6D:4A:B7, pid: 101483 (child 6, private) # random: EE:D5:5B:FB:EB:FA:B6:5D:2E:45:C3:DE:3A:F1:1A:4A, pid: 101484 (child 7, private) ok 5 - iteration 5 # random: 05:6F:DE:7D:A0:38:FE:F7:58:A2:A3:6E:E8:0C:33:AE, pid: 101488 (child 2, public) # random: 0C:21:65:B6:BC:3D:84:F8:5D:EB:3B:7E:83:57:B8:41, pid: 101492 (child 6, public) # random: 0E:B7:13:76:CD:29:5A:FF:F3:C5:A1:4B:EE:2A:5D:44, pid: 101490 (child 4, public) # random: 25:D8:9A:67:60:7C:01:1F:6B:41:42:64:D2:EE:B6:42, pid: 101495 (child 9, public) # random: 64:FF:EE:53:D8:D1:CA:3A:DC:EE:60:2F:62:41:6E:7B, pid: 101493 (child 7, public) # random: 93:AA:55:86:B3:A0:C7:5F:04:5E:C8:D8:08:B3:36:DD, pid: 101437 (parent, public) # random: 9B:64:C5:39:A4:5F:7B:7A:4D:89:27:64:07:4F:35:2C, pid: 101487 (child 1, public) # random: BA:14:12:AA:E9:49:94:24:1C:2D:0E:A1:2B:AE:46:D9, pid: 101494 (child 8, public) # random: C0:62:84:05:E2:05:07:C9:F8:0F:8B:8E:30:93:AC:8B, pid: 101491 (child 5, public) # random: E4:61:BD:26:BD:9A:A4:C8:9C:7E:7F:DC:10:5F:B4:93, pid: 101489 (child 3, public) # random: 0C:04:47:CF:67:49:B5:2B:13:44:D7:DE:5D:05:62:25, pid: 101487 (child 1, private) # random: 23:4E:85:2E:5F:5C:49:2A:A5:8D:CC:11:17:4B:E3:EA, pid: 101491 (child 5, private) # random: 41:9F:8F:65:EC:72:37:3E:01:05:6E:31:1E:58:92:54, pid: 101488 (child 2, private) # random: 50:11:69:59:9C:5A:2F:2D:B3:BB:27:E0:42:45:51:0A, pid: 101490 (child 4, private) # random: 75:50:6E:6F:3F:19:A6:8D:31:16:9A:22:13:DB:CA:BD, pid: 101495 (child 9, private) # random: 84:97:6B:63:49:D2:7D:94:5B:BA:CF:01:3D:4D:36:BE, pid: 101489 (child 3, private) # random: A6:70:DB:BE:07:66:29:F5:C7:0C:34:8D:51:23:15:2C, pid: 101494 (child 8, private) # random: E4:4C:F9:1D:2A:58:36:10:F7:08:CA:CB:9F:BE:6B:61, pid: 101437 (parent, private) # random: EA:64:E8:DD:28:06:99:11:E7:5F:36:04:3F:A3:5A:C9, pid: 101492 (child 6, private) # random: EE:E6:E5:5C:F5:D9:30:C7:06:03:1A:56:20:FA:7D:3F, pid: 101493 (child 7, private) ok 6 - iteration 6 # random: 0C:9C:C4:8E:0E:04:5B:B6:B0:B5:57:72:65:FC:64:EB, pid: 101499 (child 4, public) # random: 53:5D:45:87:71:0E:89:7F:11:1E:6E:D9:CE:7E:FC:11, pid: 101497 (child 2, public) # random: 55:D9:AB:F4:89:DD:A9:8C:35:44:7B:C2:45:90:A4:DE, pid: 101502 (child 7, public) # random: 7C:31:81:E5:97:96:2D:B9:5A:4D:EB:4B:71:9B:10:3B, pid: 101501 (child 6, public) # random: AD:13:57:05:CD:9A:C3:7D:2B:97:F7:D2:54:3B:A7:58, pid: 101437 (parent, public) # random: C6:82:AE:A8:F6:DE:B0:F6:E4:08:E8:6B:FE:EB:B9:62, pid: 101496 (child 1, public) # random: CA:C7:51:F2:2E:22:2B:C3:BD:BE:39:CA:33:89:EF:14, pid: 101498 (child 3, public) # random: CB:CD:4D:87:A0:09:40:F0:B8:20:B2:37:92:2D:0F:07, pid: 101504 (child 9, public) # random: CB:EA:BF:9C:67:ED:11:3B:1A:FB:85:E2:01:A5:3D:6E, pid: 101503 (child 8, public) # random: E7:84:61:12:64:9E:1D:9D:32:1C:68:E2:64:A2:81:CC, pid: 101500 (child 5, public) # random: 10:DF:F7:6F:2F:CF:CA:AF:FC:09:9D:DF:98:5F:90:D4, pid: 101503 (child 8, private) # random: 67:A7:59:5B:CB:4A:66:49:19:99:B8:8F:C7:B1:D5:46, pid: 101498 (child 3, private) # random: 77:1E:85:20:17:D2:7D:E4:9F:87:DB:7E:53:68:EF:61, pid: 101496 (child 1, private) # random: 7F:05:76:D8:ED:21:40:47:7F:18:36:19:31:FD:45:9C, pid: 101500 (child 5, private) # random: 8C:BD:47:75:A5:F5:93:78:E5:B4:F6:47:5D:01:6A:A4, pid: 101504 (child 9, private) # random: 95:6D:C6:ED:D2:52:10:12:76:E3:73:22:46:70:D8:53, pid: 101499 (child 4, private) # random: DB:9F:FF:D5:1F:AF:E0:25:B8:39:D6:64:B2:E1:80:1C, pid: 101502 (child 7, private) # random: E1:AC:1D:2A:77:40:2B:FA:31:65:6A:B1:5D:36:CF:85, pid: 101501 (child 6, private) # random: E9:FC:E8:92:BA:09:87:BD:71:5F:8F:C1:70:B7:04:8D, pid: 101437 (parent, private) # random: ED:E0:95:6E:1B:FF:86:02:46:34:7F:C8:2D:54:CB:71, pid: 101497 (child 2, private) ok 7 - iteration 7 # random: 00:02:7D:12:07:AA:06:80:02:AB:CB:03:AD:53:92:3A, pid: 101505 (child 1, public) # random: 16:FA:6A:F6:3A:80:72:B0:00:02:D1:E5:89:5C:D0:16, pid: 101507 (child 3, public) # random: 21:F5:52:CF:62:70:78:3B:A4:E8:0F:BE:17:7A:66:D7, pid: 101513 (child 9, public) # random: 36:35:07:62:AA:C3:65:D6:E8:9E:D8:13:1A:C6:98:10, pid: 101508 (child 4, public) # random: 3C:15:3C:F7:25:89:52:D8:E7:36:5B:D1:43:F0:4E:6E, pid: 101512 (child 8, public) # random: 73:55:F7:9C:96:11:57:A1:FA:99:36:84:75:16:25:D5, pid: 101510 (child 6, public) # random: 7C:B2:3E:31:FC:40:96:5B:2D:BC:63:15:04:17:17:20, pid: 101509 (child 5, public) # random: 81:79:1B:9C:A7:DF:0F:E8:82:41:C4:68:AF:0B:00:F8, pid: 101506 (child 2, public) # random: 9D:36:32:61:67:8C:B0:30:BE:35:B3:8C:4C:71:94:A3, pid: 101437 (parent, public) # random: D3:F7:AA:60:50:F2:2D:08:2A:36:0B:10:8A:5A:9F:71, pid: 101511 (child 7, public) # random: 19:4F:88:EB:DA:CB:11:04:5C:64:60:A9:BA:48:4E:5C, pid: 101505 (child 1, private) # random: 1E:ED:3C:27:E5:20:4B:A3:D1:9F:46:B4:D3:3E:F0:41, pid: 101507 (child 3, private) # random: 2E:E0:13:F6:07:E8:C4:D8:38:C6:D2:20:14:34:23:20, pid: 101437 (parent, private) # random: 35:9A:A5:C9:F7:86:D1:FF:47:C6:AC:BD:94:F8:00:7F, pid: 101512 (child 8, private) # random: 5A:33:06:32:75:D8:D1:EC:9B:95:C0:04:86:9C:6C:3E, pid: 101513 (child 9, private) # random: 5E:3E:6E:FB:41:63:56:9B:6D:4F:05:41:4E:12:B5:2A, pid: 101509 (child 5, private) # random: 65:48:E8:4D:B9:F5:13:0C:0F:DF:7E:49:94:8D:E0:0F, pid: 101506 (child 2, private) # random: B9:F4:65:4A:27:28:DC:D1:24:08:F2:30:42:B2:1B:76, pid: 101511 (child 7, private) # random: BC:AB:91:DC:09:F6:C8:51:76:BB:15:E7:33:7F:37:C2, pid: 101508 (child 4, private) # random: C6:25:44:5C:54:C7:A6:81:82:FF:2A:0C:01:C2:6D:64, pid: 101510 (child 6, private) ok 8 - iteration 8 # random: 0A:B9:26:2D:62:D5:1C:1F:1D:AB:CF:9C:96:F9:25:6D, pid: 101437 (parent, public) # random: 12:11:2E:9E:43:B0:96:CD:EE:A0:3E:7D:78:FE:93:63, pid: 101516 (child 3, public) # random: 24:26:C7:77:2D:BC:EA:A4:39:5E:51:3A:B8:2B:D7:B8, pid: 101514 (child 1, public) # random: 25:CC:11:81:D8:13:CC:79:0B:A1:33:5A:98:44:05:EF, pid: 101520 (child 7, public) # random: 2B:0F:FF:C5:67:EA:29:AA:0D:20:4E:76:BF:8A:28:B5, pid: 101522 (child 9, public) # random: 65:3B:0D:BC:AD:EE:D3:D3:10:F1:9F:EF:43:75:98:BD, pid: 101519 (child 6, public) # random: B3:43:16:FE:75:B1:01:4F:E7:78:15:DD:74:C5:FA:46, pid: 101517 (child 4, public) # random: DF:20:46:74:BB:CA:63:25:92:0A:F2:99:62:C7:D5:4E, pid: 101515 (child 2, public) # random: EB:D7:88:FB:43:A8:4E:41:51:D2:85:E3:CA:55:E1:54, pid: 101518 (child 5, public) # random: FB:B7:28:74:A8:5B:35:94:C2:B3:7E:69:E4:97:D7:12, pid: 101521 (child 8, public) # random: 01:6B:65:4E:70:2A:2B:7B:5F:C5:1A:58:95:40:F0:13, pid: 101514 (child 1, private) # random: 0C:82:D2:FC:F3:8C:E7:A7:1C:D3:EF:13:04:89:13:FA, pid: 101437 (parent, private) # random: 19:37:4F:2F:46:13:05:7A:78:80:77:CC:97:39:C3:4E, pid: 101519 (child 6, private) # random: 1F:75:5D:EF:B1:6E:10:D1:AC:11:46:A1:53:88:44:4B, pid: 101518 (child 5, private) # random: 48:53:8A:73:34:31:F7:D0:70:82:26:2F:57:D9:12:AA, pid: 101516 (child 3, private) # random: 52:7D:62:7C:59:D6:4D:A3:74:03:F2:1F:A3:69:94:39, pid: 101521 (child 8, private) # random: 5A:F6:43:3F:32:E3:A6:27:DA:FB:BC:D5:C7:DD:63:17, pid: 101522 (child 9, private) # random: 62:15:45:6B:94:69:FE:DE:46:F6:E1:B2:F4:47:36:7F, pid: 101520 (child 7, private) # random: AB:3B:C2:9C:31:AC:62:E9:B9:FE:E6:F5:7E:45:FC:EA, pid: 101517 (child 4, private) # random: FF:07:86:00:CE:24:23:46:3D:20:94:B0:64:9B:89:4E, pid: 101515 (child 2, private) ok 9 - iteration 9 # random: 35:BF:D1:0C:36:E1:32:D8:DE:A2:F5:DD:4A:E2:AE:4C, pid: 101527 (child 5, public) # random: 52:CA:DD:AA:22:B2:AA:BF:66:8D:D8:D4:EC:36:53:BF, pid: 101437 (parent, public) # random: 5E:02:71:9A:CE:64:F4:0D:D7:E5:F5:8C:E3:58:4B:B5, pid: 101528 (child 6, public) # random: 60:E7:10:A1:91:4C:CC:C1:35:36:F4:C3:EB:29:65:42, pid: 101529 (child 7, public) # random: 7A:BE:40:ED:B6:A0:7A:89:3B:A5:8A:88:B2:3D:67:9E, pid: 101530 (child 8, public) # random: 8F:C5:20:0E:A8:75:7E:FB:A8:AF:4B:EC:F4:C6:8D:87, pid: 101526 (child 4, public) # random: 98:CB:12:CE:EE:33:4B:F3:28:6F:B6:0A:F1:8B:3F:A0, pid: 101531 (child 9, public) # random: B4:78:B0:D5:9F:2B:8E:3D:52:E4:63:70:0C:23:52:E3, pid: 101523 (child 1, public) # random: EE:B1:A1:5D:9B:D2:F2:85:60:59:99:DE:6B:40:D0:F2, pid: 101524 (child 2, public) # random: F0:CF:5C:E4:62:14:0E:AC:12:FF:DA:F1:B6:B6:BF:A5, pid: 101525 (child 3, public) # random: 29:03:EC:39:B2:71:79:5E:4E:11:84:7A:61:86:D6:FC, pid: 101527 (child 5, private) # random: 37:60:CA:22:79:B9:17:AF:70:7A:A7:B9:9A:1B:35:B4, pid: 101524 (child 2, private) # random: 4B:4A:1B:9E:13:4B:20:1A:18:57:A5:FD:F9:C6:33:78, pid: 101526 (child 4, private) # random: 82:07:06:D0:59:90:31:09:B8:87:AF:BC:0E:9D:D2:D5, pid: 101525 (child 3, private) # random: 9D:F8:D1:EF:C9:68:69:00:4A:62:23:D5:C3:68:B7:B9, pid: 101531 (child 9, private) # random: A8:8D:10:6B:ED:0A:B1:AD:CB:1B:92:EA:07:CB:92:7E, pid: 101528 (child 6, private) # random: AE:64:37:15:40:C6:41:9C:BD:A4:76:BB:05:C6:2A:76, pid: 101529 (child 7, private) # random: D5:43:F2:93:2D:FE:30:74:69:96:D8:AF:3A:F8:15:95, pid: 101523 (child 1, private) # random: EA:3B:9E:55:9A:28:6D:C2:39:B3:36:8A:EB:D4:58:A1, pid: 101437 (parent, private) # random: FC:B4:67:16:66:0F:B6:C2:BF:8D:58:4E:6A:13:D9:B9, pid: 101530 (child 8, private) ok 10 - iteration 10 # random: 16:4B:D5:F7:E4:8D:11:69:FD:48:B1:4C:A8:B7:90:DB, pid: 101540 (child 9, public) # random: 4B:66:FD:A6:38:B2:10:66:EB:5A:9E:16:DF:FD:F9:F4, pid: 101539 (child 8, public) # random: 6F:22:61:EE:7A:63:D4:BF:05:9C:CD:DD:AE:80:04:C6, pid: 101538 (child 7, public) # random: 78:61:2F:B9:11:42:C8:3A:18:D7:4D:92:C3:01:F2:F0, pid: 101537 (child 6, public) # random: A3:11:0A:E5:38:EA:EF:70:3D:83:51:3C:93:B6:59:67, pid: 101533 (child 2, public) # random: A3:57:1E:A1:04:55:31:C9:C0:1B:9D:CE:C0:FA:C5:F5, pid: 101535 (child 4, public) # random: A3:83:C2:49:73:90:0D:D7:AB:21:DF:BF:C3:FA:AB:3B, pid: 101534 (child 3, public) # random: B9:3B:70:D8:61:69:9F:22:54:08:8F:51:EB:8E:20:38, pid: 101532 (child 1, public) # random: C6:35:07:9F:94:3D:49:FF:8B:12:ED:71:FA:88:02:89, pid: 101536 (child 5, public) # random: C7:E7:C7:66:DA:DE:2E:5D:27:C8:05:B4:5F:15:52:3F, pid: 101437 (parent, public) # random: 0C:8D:72:C5:A1:29:7B:E4:B8:D2:7B:1D:CA:F5:77:57, pid: 101539 (child 8, private) # random: 37:25:61:F0:72:7B:C4:A3:6B:17:C4:A0:68:6D:FA:9B, pid: 101536 (child 5, private) # random: 4E:D6:06:13:5D:FC:71:1A:EC:F1:E1:CF:E7:E3:A2:5D, pid: 101537 (child 6, private) # random: 59:91:47:F2:EA:CC:15:C2:D6:04:8D:0C:17:D7:99:36, pid: 101533 (child 2, private) # random: 63:50:28:EE:59:E4:E9:6D:EE:D4:29:48:67:8C:97:54, pid: 101437 (parent, private) # random: 7E:A2:A3:09:1F:08:B2:9D:DF:6C:D6:97:62:00:57:88, pid: 101535 (child 4, private) # random: A7:6C:93:2C:7C:60:32:FB:30:FC:77:F4:E0:6F:D0:1F, pid: 101532 (child 1, private) # random: AB:33:CC:ED:E2:90:4F:D4:08:32:82:21:6E:01:48:31, pid: 101534 (child 3, private) # random: C6:84:34:99:11:03:BD:4A:23:59:B0:7E:31:62:E6:3D, pid: 101540 (child 9, private) # random: D6:3F:AB:42:26:D6:BC:7F:90:10:2B:21:16:ED:A0:6A, pid: 101538 (child 7, private) ok 11 - iteration 11 # random: 27:58:EA:DC:D5:8A:4D:47:04:48:C7:BE:38:8B:CF:AA, pid: 101549 (child 9, public) # random: 2E:86:C2:A5:40:64:06:0E:DC:1A:9C:BA:94:07:40:E8, pid: 101545 (child 5, public) # random: 39:BF:58:AE:33:1A:AC:0B:2E:45:4F:8A:E3:3F:C8:59, pid: 101437 (parent, public) # random: 50:99:9B:A9:AE:2D:93:AD:FA:75:77:45:E9:34:4C:C2, pid: 101547 (child 7, public) # random: A0:56:71:9B:6E:8B:63:2D:00:A3:FD:87:7D:3B:FD:89, pid: 101543 (child 3, public) # random: BC:11:74:47:0F:1A:02:69:16:21:38:B5:C7:04:AB:9B, pid: 101542 (child 2, public) # random: BE:B4:7D:86:08:D7:42:03:47:51:D4:2A:4A:4A:89:12, pid: 101544 (child 4, public) # random: C0:F0:62:AD:35:B4:8C:BD:CE:AD:57:AC:28:40:31:90, pid: 101548 (child 8, public) # random: F9:1C:C9:AF:3A:A6:FF:22:F3:1C:71:B5:1D:25:9C:65, pid: 101541 (child 1, public) # random: FE:B1:EB:2F:ED:94:B6:97:72:5D:A6:F4:89:8C:AC:33, pid: 101546 (child 6, public) # random: 0B:3E:89:F2:11:82:24:E8:38:9B:0A:FA:EE:5B:56:29, pid: 101543 (child 3, private) # random: 2D:D0:46:F3:FC:49:D1:68:41:41:67:42:6D:57:A4:B1, pid: 101548 (child 8, private) # random: 39:61:46:4C:C6:1A:D1:BA:BB:5A:0C:62:55:2C:E8:43, pid: 101546 (child 6, private) # random: 5E:7A:60:3B:22:FC:65:83:51:6C:3A:19:30:06:08:6C, pid: 101437 (parent, private) # random: 62:14:8D:AA:85:F6:9E:36:AC:E3:9F:B5:25:45:91:4C, pid: 101541 (child 1, private) # random: 91:75:D9:FF:64:9E:42:90:33:7A:5E:B6:DF:84:B1:77, pid: 101547 (child 7, private) # random: 99:58:FC:24:C4:8A:13:6A:A6:E5:2E:52:D6:21:1A:3B, pid: 101549 (child 9, private) # random: C2:98:5E:26:6E:14:7B:67:A9:37:A9:EE:A7:C0:FC:4E, pid: 101545 (child 5, private) # random: D8:E7:FE:FF:2F:9C:B4:BE:31:E9:28:5C:21:70:06:21, pid: 101544 (child 4, private) # random: E6:93:B6:D1:D5:3D:3A:70:C3:CF:90:86:9F:23:53:91, pid: 101542 (child 2, private) ok 12 - iteration 12 # random: 13:79:AF:33:FF:41:1D:98:29:AF:C1:C8:D3:9F:E5:22, pid: 101557 (child 8, public) # random: 25:6F:1F:1C:EC:2C:9B:87:01:7F:27:9D:18:81:47:E7, pid: 101550 (child 1, public) # random: 52:D8:0C:B2:6B:B4:BC:0B:4C:DB:97:FC:7F:DA:BA:61, pid: 101437 (parent, public) # random: 66:A8:72:BB:36:37:D6:96:A3:80:71:D6:1F:4C:2E:1A, pid: 101552 (child 3, public) # random: 6C:DA:68:5E:83:E1:85:D8:FD:B4:30:83:C0:70:72:FD, pid: 101555 (child 6, public) # random: 75:8E:B3:2D:63:D0:75:FE:D7:26:33:86:30:AB:19:E0, pid: 101556 (child 7, public) # random: 76:1D:C3:CC:5E:80:2E:F8:AC:BA:CF:7F:35:E9:4F:49, pid: 101558 (child 9, public) # random: 7F:14:9C:76:B6:A2:B1:B7:6D:5D:5A:3E:F4:CF:44:C9, pid: 101551 (child 2, public) # random: 81:4F:AA:47:38:5E:A9:CC:3B:71:A5:5F:30:AF:0C:0C, pid: 101553 (child 4, public) # random: C9:EA:22:8E:D5:F1:52:08:9F:77:85:73:61:CF:BF:14, pid: 101554 (child 5, public) # random: 0D:15:14:DE:7E:2B:2D:19:3B:CA:2B:DB:CA:3A:FE:BE, pid: 101553 (child 4, private) # random: 46:62:52:C5:AC:34:39:11:64:35:6F:A5:08:39:DD:B6, pid: 101558 (child 9, private) # random: 4E:0A:18:68:3F:FB:51:6E:D3:90:56:04:FB:ED:FF:5B, pid: 101552 (child 3, private) # random: 82:80:C0:A9:37:BF:2D:21:C4:68:4A:89:C2:C2:16:30, pid: 101551 (child 2, private) # random: 92:75:6F:3D:8F:0C:2C:BA:44:48:F0:04:D0:0A:EA:6C, pid: 101554 (child 5, private) # random: A9:F1:76:6F:D0:01:03:0E:07:E5:38:FF:1E:61:B5:C4, pid: 101557 (child 8, private) # random: B8:6E:C5:7C:7B:F2:85:7E:65:E7:87:47:38:E1:67:15, pid: 101550 (child 1, private) # random: BF:A1:51:00:F8:29:9B:0D:B0:5B:71:77:02:7E:EE:54, pid: 101555 (child 6, private) # random: EE:F3:17:4E:F9:82:99:71:22:B8:D2:50:29:2C:0B:97, pid: 101556 (child 7, private) # random: FF:49:9D:84:CA:DC:D6:C6:B4:5C:69:3D:29:7D:44:F3, pid: 101437 (parent, private) ok 13 - iteration 13 # random: 20:BD:0B:56:86:27:72:C1:CB:2A:FE:BC:E6:88:32:82, pid: 101566 (child 8, public) # random: 4F:3F:5C:23:AF:78:87:20:32:64:1C:1B:A9:4E:D3:2E, pid: 101560 (child 2, public) # random: 73:2B:BF:7C:79:90:CF:53:99:09:AE:18:05:1B:67:8E, pid: 101567 (child 9, public) # random: 73:D9:97:6A:9F:92:FC:77:FF:73:BC:93:D9:19:AC:38, pid: 101562 (child 4, public) # random: 79:52:9B:6B:C7:79:8E:39:8C:6C:27:4A:D5:5D:37:54, pid: 101563 (child 5, public) # random: 8F:4A:1F:8C:1F:F2:FD:EE:A8:88:BE:EF:AD:D7:FB:E2, pid: 101561 (child 3, public) # random: 90:B6:65:25:4D:DB:66:9B:4F:C8:16:65:9A:92:C7:CD, pid: 101559 (child 1, public) # random: 94:DD:07:D0:0E:8C:63:8D:E4:12:BD:F7:27:F0:F8:16, pid: 101565 (child 7, public) # random: D4:AF:CB:E2:70:2A:F7:AC:8C:06:57:62:91:CA:EE:D3, pid: 101437 (parent, public) # random: EC:B6:CC:D3:67:E7:A0:46:17:83:49:78:CD:C1:21:7E, pid: 101564 (child 6, public) # random: 0C:AE:4F:BB:77:F1:99:CB:64:B2:65:7D:B4:8A:78:A4, pid: 101564 (child 6, private) # random: 1E:2F:56:40:2D:23:15:25:D5:4B:80:E3:4F:9F:FF:8B, pid: 101563 (child 5, private) # random: 6D:4D:50:87:13:3E:2B:5F:40:93:FC:92:20:64:BB:90, pid: 101560 (child 2, private) # random: 98:AC:97:D4:F7:9C:76:98:62:8C:51:56:3E:7C:35:22, pid: 101562 (child 4, private) # random: A7:B2:69:BC:44:99:78:8F:29:7C:26:C7:7F:52:B7:10, pid: 101437 (parent, private) # random: AB:23:B1:F3:16:BD:01:49:20:8B:8D:F8:F9:51:31:D4, pid: 101566 (child 8, private) # random: AE:6C:A7:7A:A3:F0:20:F6:EE:FF:CD:26:0C:D9:71:92, pid: 101565 (child 7, private) # random: C6:D0:72:FE:E3:8D:7B:45:4E:24:0B:ED:49:01:42:FF, pid: 101561 (child 3, private) # random: D9:13:A6:FC:14:C9:5C:B5:59:A1:3D:DE:66:41:A2:48, pid: 101559 (child 1, private) # random: D9:CF:CA:83:78:FE:52:6B:A3:2F:09:04:9F:73:86:95, pid: 101567 (child 9, private) ok 14 - iteration 14 # random: 1C:46:03:07:88:F1:F2:80:5C:8E:98:71:01:B1:06:61, pid: 101576 (child 9, public) # random: 3C:D8:71:F3:32:7B:7A:B5:3C:F8:EF:39:5A:AC:D1:F2, pid: 101573 (child 6, public) # random: 4D:CE:72:E7:0D:CF:B0:AB:AF:AA:77:45:6B:47:AA:D4, pid: 101575 (child 8, public) # random: 50:76:82:D0:05:1E:0B:22:F9:22:E9:8A:2E:02:A1:80, pid: 101572 (child 5, public) # random: 5E:20:92:5D:CD:0E:FC:C3:82:A6:B2:19:FB:1C:D3:21, pid: 101569 (child 2, public) # random: 68:BA:B7:70:B4:16:6C:C6:94:8B:F8:93:AC:D7:C2:14, pid: 101574 (child 7, public) # random: 8C:70:83:EE:67:64:96:CB:86:EA:33:E9:5E:4F:FA:28, pid: 101570 (child 3, public) # random: E0:4B:74:7E:A1:7D:D6:80:84:BC:20:9F:B3:8E:B0:00, pid: 101568 (child 1, public) # random: E0:F7:7C:AB:84:9B:5B:8D:77:08:F1:0D:5A:81:51:96, pid: 101437 (parent, public) # random: F5:02:BB:71:EB:06:9E:EC:46:32:98:CD:AB:9D:5A:58, pid: 101571 (child 4, public) # random: 1C:9F:5C:3B:DE:3B:0E:BA:B2:42:DD:C8:07:CD:DE:23, pid: 101576 (child 9, private) # random: 55:8A:47:2C:A3:F5:A2:47:3A:1F:E9:A0:7F:0C:84:82, pid: 101437 (parent, private) # random: 5F:FC:AB:D5:04:7B:11:68:DA:FE:3B:76:B7:B1:BA:D4, pid: 101569 (child 2, private) # random: 6E:38:BA:83:86:CD:0C:F8:A4:1E:94:DC:B6:25:0C:85, pid: 101568 (child 1, private) # random: 82:FE:32:FD:89:8B:C0:0C:EB:AB:05:CD:5E:94:41:A3, pid: 101573 (child 6, private) # random: 9B:A5:8B:BE:AF:AF:03:6C:C3:E6:DE:FE:E1:20:23:58, pid: 101574 (child 7, private) # random: 9E:75:53:EF:6A:50:4D:0D:81:4D:AA:B7:08:AB:71:29, pid: 101570 (child 3, private) # random: A4:05:FB:71:16:F3:D2:D0:0E:00:63:49:7C:DB:00:13, pid: 101572 (child 5, private) # random: C3:91:C5:0F:FD:A0:F9:E4:08:7E:69:51:C2:43:1E:93, pid: 101575 (child 8, private) # random: E4:66:5A:67:F2:68:DA:3C:0E:07:5F:58:36:02:E1:A3, pid: 101571 (child 4, private) ok 15 - iteration 15 # random: 17:D8:2F:78:AD:08:49:86:DE:7C:C4:45:F3:AC:27:25, pid: 101584 (child 8, public) # random: 1E:FA:63:60:16:CB:7C:C4:50:D6:C7:2B:D2:39:06:97, pid: 101585 (child 9, public) # random: 2F:81:A3:A1:61:F6:9B:FA:E5:5D:82:90:98:A7:C5:9F, pid: 101577 (child 1, public) # random: 39:C1:5D:60:9E:78:41:5B:76:D9:79:C3:B4:6F:A7:E1, pid: 101581 (child 5, public) # random: 3E:9D:E8:52:1D:62:F9:D7:00:27:E1:85:A0:13:21:0D, pid: 101437 (parent, public) # random: 5B:E6:4B:7B:95:AE:81:02:5F:42:E0:C2:26:89:21:06, pid: 101583 (child 7, public) # random: 7A:7E:C6:85:B9:5D:62:02:8E:A3:99:1C:1F:B3:9A:B2, pid: 101582 (child 6, public) # random: 82:37:85:AD:EF:32:85:6C:82:57:36:43:0F:4F:F9:20, pid: 101579 (child 3, public) # random: A6:8C:52:A2:88:C0:67:C6:19:E6:54:9E:5F:52:CF:68, pid: 101578 (child 2, public) # random: C7:18:6E:F7:11:05:B6:2C:18:DC:9B:64:3B:6A:27:63, pid: 101580 (child 4, public) # random: 12:72:81:C4:29:D6:DA:41:A4:1E:CB:05:30:EC:F7:7D, pid: 101580 (child 4, private) # random: 18:B6:5D:34:CD:EE:40:60:D4:D1:51:4B:EF:D1:30:8B, pid: 101584 (child 8, private) # random: 4B:35:1E:1B:24:08:45:90:80:40:2A:15:D6:CE:EF:83, pid: 101578 (child 2, private) # random: 59:0B:C5:00:DB:1B:1E:BA:DA:EC:FE:EE:99:71:E2:3F, pid: 101582 (child 6, private) # random: 69:C5:E4:3A:41:59:76:17:29:76:05:E5:A8:C1:19:CC, pid: 101583 (child 7, private) # random: 6B:C1:77:FF:7E:66:30:E6:36:7C:23:6E:98:49:44:E2, pid: 101581 (child 5, private) # random: 9B:B0:4C:06:EB:9B:2B:15:5A:04:4D:63:2C:D4:08:AA, pid: 101585 (child 9, private) # random: A9:4B:EC:02:44:29:E9:D7:65:39:84:B8:EB:FD:90:8C, pid: 101577 (child 1, private) # random: BE:8B:69:E4:30:35:19:6A:17:FE:E2:3F:F8:B9:13:AF, pid: 101579 (child 3, private) # random: F7:87:FC:B3:AF:02:1B:0E:C6:97:D2:41:8A:D9:A2:79, pid: 101437 (parent, private) ok 16 - iteration 16 ok 2 - test_rand_fork_safety ok 3 - test_rand_prediction_resistance ok 4 - test_multi_thread ../../util/wrap.pl ../../test/drbgtest => 0 ok 2 # Subtest: ../../test/rand_status_test 1..1 ok 1 - test_rand_status ../../util/wrap.pl ../../test/rand_status_test => 0 ok 3 ok 05-test_rc2.t ...................... # The results of this test will end up in test-runs/test_rc2 1..1 # Subtest: ../../test/rc2test 1..1 # Subtest: test_rc2 1..4 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 1 - test_rc2 ../../util/wrap.pl ../../test/rc2test => 0 ok 1 - running rc2test ok 05-test_rc4.t ...................... # The results of this test will end up in test-runs/test_rc4 1..1 # Subtest: ../../test/rc4test 1..4 # Subtest: test_rc4_encrypt 1..6 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 1 - test_rc4_encrypt # Subtest: test_rc4_end_processing 1..20 ok 7 - iteration 1 ok 8 - iteration 2 ok 9 - iteration 3 ok 10 - iteration 4 ok 11 - iteration 5 ok 12 - iteration 6 ok 13 - iteration 7 ok 14 - iteration 8 ok 15 - iteration 9 ok 16 - iteration 10 ok 17 - iteration 11 ok 18 - iteration 12 ok 19 - iteration 13 ok 20 - iteration 14 ok 21 - iteration 15 ok 22 - iteration 16 ok 23 - iteration 17 ok 24 - iteration 18 ok 25 - iteration 19 ok 26 - iteration 20 ok 2 - test_rc4_end_processing # Subtest: test_rc4_multi_call 1..20 ok 27 - iteration 1 ok 28 - iteration 2 ok 29 - iteration 3 ok 30 - iteration 4 ok 31 - iteration 5 ok 32 - iteration 6 ok 33 - iteration 7 ok 34 - iteration 8 ok 35 - iteration 9 ok 36 - iteration 10 ok 37 - iteration 11 ok 38 - iteration 12 ok 39 - iteration 13 ok 40 - iteration 14 ok 41 - iteration 15 ok 42 - iteration 16 ok 43 - iteration 17 ok 44 - iteration 18 ok 45 - iteration 19 ok 46 - iteration 20 ok 3 - test_rc4_multi_call ok 4 - test_rc_bulk ../../util/wrap.pl ../../test/rc4test => 0 ok 1 - running rc4test ok 05-test_rc5.t ...................... skipped: rc5 is not supported by this OpenSSL build 06-test_algorithmid.t .............. # The results of this test will end up in test-runs/test_algorithmid 1..11 # Subtest: ../../test/algorithmid_test 1..1 # ERROR: (ptr) 'OSSL_PARAM_locate_const(gettable_params, ALGORITHMID_NAME) != NULL' failed @ ../test/algorithmid_test.c:79 # 0x0 # INFO: @ ../test/algorithmid_test.c:80 # The rsaEncryption provider keymgmt appears to lack support for algorithm-id. Skipping... # ERROR: (ptr) 'OSSL_PARAM_locate_const(gettable_params, ALGORITHMID_NAME) != NULL' failed @ ../test/algorithmid_test.c:79 # 0x0 # INFO: @ ../test/algorithmid_test.c:80 # The rsaEncryption provider keymgmt appears to lack support for algorithm-id. Skipping... ok 1 - test_x509_files ../../util/wrap.pl ../../test/algorithmid_test -x509 ../../../test/certs/ee-cert.pem ../../../test/certs/ca-cert.pem => 0 ok 1 # Subtest: ../../test/algorithmid_test 1..1 # ERROR: (ptr) 'OSSL_PARAM_locate_const(gettable_params, ALGORITHMID_NAME) != NULL' failed @ ../test/algorithmid_test.c:79 # 0x0 # INFO: @ ../test/algorithmid_test.c:80 # The id-ecPublicKey provider keymgmt appears to lack support for algorithm-id. Skipping... # ERROR: (ptr) 'OSSL_PARAM_locate_const(gettable_params, ALGORITHMID_NAME) != NULL' failed @ ../test/algorithmid_test.c:79 # 0x0 # INFO: @ ../test/algorithmid_test.c:80 # The id-ecPublicKey provider keymgmt appears to lack support for algorithm-id. Skipping... ok 1 - test_x509_files ../../util/wrap.pl ../../test/algorithmid_test -x509 ../../../test/certs/ee-cert-ec-explicit.pem ../../../test/certs/ca-cert-ec-named.pem => 0 ok 2 # Subtest: ../../test/algorithmid_test 1..1 # ERROR: (ptr) 'OSSL_PARAM_locate_const(gettable_params, ALGORITHMID_NAME) != NULL' failed @ ../test/algorithmid_test.c:79 # 0x0 # INFO: @ ../test/algorithmid_test.c:80 # The id-ecPublicKey provider keymgmt appears to lack support for algorithm-id. Skipping... # ERROR: (ptr) 'OSSL_PARAM_locate_const(gettable_params, ALGORITHMID_NAME) != NULL' failed @ ../test/algorithmid_test.c:79 # 0x0 # INFO: @ ../test/algorithmid_test.c:80 # The id-ecPublicKey provider keymgmt appears to lack support for algorithm-id. Skipping... ok 1 - test_x509_files ../../util/wrap.pl ../../test/algorithmid_test -x509 ../../../test/certs/ee-cert-ec-named-explicit.pem ../../../test/certs/ca-cert-ec-explicit.pem => 0 ok 3 # Subtest: ../../test/algorithmid_test 1..1 # ERROR: (ptr) 'OSSL_PARAM_locate_const(gettable_params, ALGORITHMID_NAME) != NULL' failed @ ../test/algorithmid_test.c:79 # 0x0 # INFO: @ ../test/algorithmid_test.c:80 # The id-ecPublicKey provider keymgmt appears to lack support for algorithm-id. Skipping... # ERROR: (ptr) 'OSSL_PARAM_locate_const(gettable_params, ALGORITHMID_NAME) != NULL' failed @ ../test/algorithmid_test.c:79 # 0x0 # INFO: @ ../test/algorithmid_test.c:80 # The id-ecPublicKey provider keymgmt appears to lack support for algorithm-id. Skipping... ok 1 - test_x509_files ../../util/wrap.pl ../../test/algorithmid_test -x509 ../../../test/certs/ee-cert-ec-named-named.pem ../../../test/certs/ca-cert-ec-named.pem => 0 ok 4 # Subtest: ../../test/algorithmid_test 1..1 # ERROR: (ptr) 'OSSL_PARAM_locate_const(gettable_params, ALGORITHMID_NAME) != NULL' failed @ ../test/algorithmid_test.c:79 # 0x0 # INFO: @ ../test/algorithmid_test.c:80 # The rsaEncryption provider keymgmt appears to lack support for algorithm-id. Skipping... # ERROR: (ptr) 'OSSL_PARAM_locate_const(gettable_params, ALGORITHMID_NAME) != NULL' failed @ ../test/algorithmid_test.c:79 # 0x0 # INFO: @ ../test/algorithmid_test.c:80 # The rsaEncryption provider keymgmt appears to lack support for algorithm-id. Skipping... ok 1 - test_x509_files ../../util/wrap.pl ../../test/algorithmid_test -x509 ../../../test/certs/ee-cert2.pem ../../../test/certs/ca-cert2.pem => 0 ok 5 # Subtest: ../../test/algorithmid_test 1..1 # ERROR: (ptr) 'OSSL_PARAM_locate_const(gettable_params, ALGORITHMID_NAME) != NULL' failed @ ../test/algorithmid_test.c:79 # 0x0 # INFO: @ ../test/algorithmid_test.c:80 # The id-ecPublicKey provider keymgmt appears to lack support for algorithm-id. Skipping... # ERROR: (ptr) 'OSSL_PARAM_locate_const(gettable_params, ALGORITHMID_NAME) != NULL' failed @ ../test/algorithmid_test.c:79 # 0x0 # INFO: @ ../test/algorithmid_test.c:80 # The rsaEncryption provider keymgmt appears to lack support for algorithm-id. Skipping... ok 1 - test_x509_files ../../util/wrap.pl ../../test/algorithmid_test -x509 ../../../test/certs/server-ecdsa-brainpoolP256r1-cert.pem ../../../test/certs/rootcert.pem => 0 ok 6 # Subtest: ../../test/algorithmid_test 1..1 # ERROR: (ptr) 'OSSL_PARAM_locate_const(gettable_params, ALGORITHMID_NAME) != NULL' failed @ ../test/algorithmid_test.c:79 # 0x0 # INFO: @ ../test/algorithmid_test.c:80 # The dsaEncryption provider keymgmt appears to lack support for algorithm-id. Skipping... ok 1 - test_spki_file ../../util/wrap.pl ../../test/algorithmid_test -spki ../../../test/testdsapub.pem => 0 ok 7 # Subtest: ../../test/algorithmid_test 1..1 # ERROR: (ptr) 'OSSL_PARAM_locate_const(gettable_params, ALGORITHMID_NAME) != NULL' failed @ ../test/algorithmid_test.c:79 # 0x0 # INFO: @ ../test/algorithmid_test.c:80 # The id-ecPublicKey provider keymgmt appears to lack support for algorithm-id. Skipping... ok 1 - test_spki_file ../../util/wrap.pl ../../test/algorithmid_test -spki ../../../test/testecpub-p256.pem => 0 ok 8 # Subtest: ../../test/algorithmid_test 1..1 # ERROR: (ptr) 'OSSL_PARAM_locate_const(gettable_params, ALGORITHMID_NAME) != NULL' failed @ ../test/algorithmid_test.c:79 # 0x0 # INFO: @ ../test/algorithmid_test.c:80 # The ED25519 provider keymgmt appears to lack support for algorithm-id. Skipping... ok 1 - test_spki_file ../../util/wrap.pl ../../test/algorithmid_test -spki ../../../test/tested25519pub.pem => 0 ok 9 # Subtest: ../../test/algorithmid_test 1..1 # ERROR: (ptr) 'OSSL_PARAM_locate_const(gettable_params, ALGORITHMID_NAME) != NULL' failed @ ../test/algorithmid_test.c:79 # 0x0 # INFO: @ ../test/algorithmid_test.c:80 # The ED448 provider keymgmt appears to lack support for algorithm-id. Skipping... ok 1 - test_spki_file ../../util/wrap.pl ../../test/algorithmid_test -spki ../../../test/tested448pub.pem => 0 ok 10 # Subtest: ../../test/algorithmid_test 1..1 # ERROR: (ptr) 'OSSL_PARAM_locate_const(gettable_params, ALGORITHMID_NAME) != NULL' failed @ ../test/algorithmid_test.c:79 # 0x0 # INFO: @ ../test/algorithmid_test.c:80 # The rsaEncryption provider keymgmt appears to lack support for algorithm-id. Skipping... ok 1 - test_spki_file ../../util/wrap.pl ../../test/algorithmid_test -spki ../../../test/testrsapub.pem => 0 ok 11 ok 06-test_rdrand_sanity.t ............ # The results of this test will end up in test-runs/test_rdrand_sanity 1..1 1..0 # Skipped: ../../test/rdrand_sanitytest ../../util/wrap.pl ../../test/rdrand_sanitytest => 0 ok 1 - running rdrand_sanitytest ok 10-test_bn.t ....................... # The results of this test will end up in test-runs/test_bn 1..7 # Subtest: ../../test/bntest 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/10-test_bn_data/bnexp.txt # INFO: @ ../test/testutil/stanza.c:32 # Completed 5 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/bntest ../../../test/recipes/10-test_bn_data/bnexp.txt => 0 ok 1 - running bntest bnexp.txt # Subtest: ../../test/bntest 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/10-test_bn_data/bnmod.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "ModMul tests" tests at line 10 # INFO: @ ../test/testutil/stanza.c:122 # Starting "ModExp tests" tests at line 2016 # INFO: @ ../test/testutil/stanza.c:122 # Starting "ModSqrt" tests at line 2546 # INFO: @ ../test/testutil/stanza.c:32 # Completed 583 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/bntest ../../../test/recipes/10-test_bn_data/bnmod.txt => 0 ok 2 - running bntest bnmod.txt # Subtest: ../../test/bntest 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/10-test_bn_data/bnmul.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "Square tests." tests at line 10 # INFO: @ ../test/testutil/stanza.c:122 # Starting "Product tests" tests at line 323 # INFO: @ ../test/testutil/stanza.c:32 # Completed 603 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/bntest ../../../test/recipes/10-test_bn_data/bnmul.txt => 0 ok 3 - running bntest bnmul.txt # Subtest: ../../test/bntest 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/10-test_bn_data/bnshift.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "Lshift1 tests" tests at line 10 # INFO: @ ../test/testutil/stanza.c:122 # Starting "LShift tests" tests at line 1218 # INFO: @ ../test/testutil/stanza.c:122 # Starting "RShift tests" tests at line 2023 # INFO: @ ../test/testutil/stanza.c:32 # Completed 702 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/bntest ../../../test/recipes/10-test_bn_data/bnshift.txt => 0 ok 4 - running bntest bnshift.txt # Subtest: ../../test/bntest 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/10-test_bn_data/bnsum.txt # INFO: @ ../test/testutil/stanza.c:32 # Completed 654 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/bntest ../../../test/recipes/10-test_bn_data/bnsum.txt => 0 ok 5 - running bntest bnsum.txt # Subtest: ../../test/bntest 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/10-test_bn_data/bngcd.txt # INFO: @ ../test/testutil/stanza.c:32 # Completed 4290 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/bntest ../../../test/recipes/10-test_bn_data/bngcd.txt => 0 ok 6 - running bntest bngcd.txt # Subtest: ../../test/bntest 1..36 ok 1 - test_sub ok 2 - test_div_recip # Subtest: test_signed_mod_replace_ab 1..4 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 3 - test_signed_mod_replace_ab # Subtest: test_signed_mod_replace_ba 1..4 ok 5 - iteration 1 ok 6 - iteration 2 ok 7 - iteration 3 ok 8 - iteration 4 ok 4 - test_signed_mod_replace_ba ok 5 - test_mod ok 6 - test_modexp_mont5 ok 7 - test_kronecker ok 8 - test_rand ok 9 - test_bn2padded ok 10 - test_dec2bn ok 11 - test_hex2bn ok 12 - test_asc2bn # Subtest: test_mpi 1..6 ok 9 - iteration 1 ok 10 - iteration 2 ok 11 - iteration 3 ok 12 - iteration 4 ok 13 - iteration 5 ok 14 - iteration 6 ok 13 - test_mpi ok 14 - test_negzero ok 15 - test_badmod ok 16 - test_expmodzero ok 17 - test_expmodone # Subtest: test_smallprime 1..16 ok 15 - iteration 1 ok 16 - iteration 2 ok 17 - iteration 3 ok 18 - iteration 4 ok 19 - iteration 5 ok 20 - iteration 6 ok 21 - iteration 7 ok 22 - iteration 8 ok 23 - iteration 9 ok 24 - iteration 10 ok 25 - iteration 11 ok 26 - iteration 12 ok 27 - iteration 13 ok 28 - iteration 14 ok 29 - iteration 15 ok 30 - iteration 16 ok 18 - test_smallprime # Subtest: test_smallsafeprime 1..16 ok 31 - iteration 1 ok 32 - iteration 2 ok 33 - iteration 3 ok 34 - iteration 4 ok 35 - iteration 5 ok 36 - iteration 6 ok 37 - iteration 7 ok 38 - iteration 8 ok 39 - iteration 9 ok 40 - iteration 10 ok 41 - iteration 11 ok 42 - iteration 12 ok 43 - iteration 13 ok 44 - iteration 14 ok 45 - iteration 15 ok 46 - iteration 16 ok 19 - test_smallsafeprime ok 20 - test_swap ok 21 - test_ctx_consttime_flag ok 22 - test_gf2m_add ok 23 - test_gf2m_mod ok 24 - test_gf2m_mul ok 25 - test_gf2m_sqr ok 26 - test_gf2m_modinv ok 27 - test_gf2m_moddiv ok 28 - test_gf2m_modexp ok 29 - test_gf2m_modsqrt ok 30 - test_gf2m_modsolvequad # Subtest: test_is_prime 1..5 ok 47 - iteration 1 ok 48 - iteration 2 ok 49 - iteration 3 ok 50 - iteration 4 ok 51 - iteration 5 ok 31 - test_is_prime # Subtest: test_not_prime 1..4 ok 52 - iteration 1 ok 53 - iteration 2 ok 54 - iteration 3 ok 55 - iteration 4 ok 32 - test_not_prime ok 33 - test_gcd_prime # Subtest: test_mod_exp 1..16 ok 56 - iteration 1 ok 57 - iteration 2 ok 58 - iteration 3 ok 59 - iteration 4 ok 60 - iteration 5 ok 61 - iteration 6 ok 62 - iteration 7 ok 63 - iteration 8 ok 64 - iteration 9 ok 65 - iteration 10 ok 66 - iteration 11 ok 67 - iteration 12 ok 68 - iteration 13 ok 69 - iteration 14 ok 70 - iteration 15 ok 71 - iteration 16 ok 34 - test_mod_exp # Subtest: test_mod_exp_consttime 1..16 ok 72 - iteration 1 ok 73 - iteration 2 ok 74 - iteration 3 ok 75 - iteration 4 ok 76 - iteration 5 ok 77 - iteration 6 ok 78 - iteration 7 ok 79 - iteration 8 ok 80 - iteration 9 ok 81 - iteration 10 ok 82 - iteration 11 ok 83 - iteration 12 ok 84 - iteration 13 ok 85 - iteration 14 ok 86 - iteration 15 ok 87 - iteration 16 ok 35 - test_mod_exp_consttime ok 36 - test_mod_exp2_mont ../../util/wrap.pl ../../test/bntest => 0 ok 7 - running bntest ok 10-test_exp.t ...................... # The results of this test will end up in test-runs/test_exp 1..1 # Subtest: ../../test/exptest 1..3 ok 1 - test_mod_exp_zero # Subtest: test_mod_exp 1..200 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 31 - iteration 31 ok 32 - iteration 32 ok 33 - iteration 33 ok 34 - iteration 34 ok 35 - iteration 35 ok 36 - iteration 36 ok 37 - iteration 37 ok 38 - iteration 38 ok 39 - iteration 39 ok 40 - iteration 40 ok 41 - iteration 41 ok 42 - iteration 42 ok 43 - iteration 43 ok 44 - iteration 44 ok 45 - iteration 45 ok 46 - iteration 46 ok 47 - iteration 47 ok 48 - iteration 48 ok 49 - iteration 49 ok 50 - iteration 50 ok 51 - iteration 51 ok 52 - iteration 52 ok 53 - iteration 53 ok 54 - iteration 54 ok 55 - iteration 55 ok 56 - iteration 56 ok 57 - iteration 57 ok 58 - iteration 58 ok 59 - iteration 59 ok 60 - iteration 60 ok 61 - iteration 61 ok 62 - iteration 62 ok 63 - iteration 63 ok 64 - iteration 64 ok 65 - iteration 65 ok 66 - iteration 66 ok 67 - iteration 67 ok 68 - iteration 68 ok 69 - iteration 69 ok 70 - iteration 70 ok 71 - iteration 71 ok 72 - iteration 72 ok 73 - iteration 73 ok 74 - iteration 74 ok 75 - iteration 75 ok 76 - iteration 76 ok 77 - iteration 77 ok 78 - iteration 78 ok 79 - iteration 79 ok 80 - iteration 80 ok 81 - iteration 81 ok 82 - iteration 82 ok 83 - iteration 83 ok 84 - iteration 84 ok 85 - iteration 85 ok 86 - iteration 86 ok 87 - iteration 87 ok 88 - iteration 88 ok 89 - iteration 89 ok 90 - iteration 90 ok 91 - iteration 91 ok 92 - iteration 92 ok 93 - iteration 93 ok 94 - iteration 94 ok 95 - iteration 95 ok 96 - iteration 96 ok 97 - iteration 97 ok 98 - iteration 98 ok 99 - iteration 99 ok 100 - iteration 100 ok 101 - iteration 101 ok 102 - iteration 102 ok 103 - iteration 103 ok 104 - iteration 104 ok 105 - iteration 105 ok 106 - iteration 106 ok 107 - iteration 107 ok 108 - iteration 108 ok 109 - iteration 109 ok 110 - iteration 110 ok 111 - iteration 111 ok 112 - iteration 112 ok 113 - iteration 113 ok 114 - iteration 114 ok 115 - iteration 115 ok 116 - iteration 116 ok 117 - iteration 117 ok 118 - iteration 118 ok 119 - iteration 119 ok 120 - iteration 120 ok 121 - iteration 121 ok 122 - iteration 122 ok 123 - iteration 123 ok 124 - iteration 124 ok 125 - iteration 125 ok 126 - iteration 126 ok 127 - iteration 127 ok 128 - iteration 128 ok 129 - iteration 129 ok 130 - iteration 130 ok 131 - iteration 131 ok 132 - iteration 132 ok 133 - iteration 133 ok 134 - iteration 134 ok 135 - iteration 135 ok 136 - iteration 136 ok 137 - iteration 137 ok 138 - iteration 138 ok 139 - iteration 139 ok 140 - iteration 140 ok 141 - iteration 141 ok 142 - iteration 142 ok 143 - iteration 143 ok 144 - iteration 144 ok 145 - iteration 145 ok 146 - iteration 146 ok 147 - iteration 147 ok 148 - iteration 148 ok 149 - iteration 149 ok 150 - iteration 150 ok 151 - iteration 151 ok 152 - iteration 152 ok 153 - iteration 153 ok 154 - iteration 154 ok 155 - iteration 155 ok 156 - iteration 156 ok 157 - iteration 157 ok 158 - iteration 158 ok 159 - iteration 159 ok 160 - iteration 160 ok 161 - iteration 161 ok 162 - iteration 162 ok 163 - iteration 163 ok 164 - iteration 164 ok 165 - iteration 165 ok 166 - iteration 166 ok 167 - iteration 167 ok 168 - iteration 168 ok 169 - iteration 169 ok 170 - iteration 170 ok 171 - iteration 171 ok 172 - iteration 172 ok 173 - iteration 173 ok 174 - iteration 174 ok 175 - iteration 175 ok 176 - iteration 176 ok 177 - iteration 177 ok 178 - iteration 178 ok 179 - iteration 179 ok 180 - iteration 180 ok 181 - iteration 181 ok 182 - iteration 182 ok 183 - iteration 183 ok 184 - iteration 184 ok 185 - iteration 185 ok 186 - iteration 186 ok 187 - iteration 187 ok 188 - iteration 188 ok 189 - iteration 189 ok 190 - iteration 190 ok 191 - iteration 191 ok 192 - iteration 192 ok 193 - iteration 193 ok 194 - iteration 194 ok 195 - iteration 195 ok 196 - iteration 196 ok 197 - iteration 197 ok 198 - iteration 198 ok 199 - iteration 199 ok 200 - iteration 200 ok 2 - test_mod_exp # Subtest: test_mod_exp_x2 1..100 ok 201 - iteration 1 ok 202 - iteration 2 ok 203 - iteration 3 ok 204 - iteration 4 ok 205 - iteration 5 ok 206 - iteration 6 ok 207 - iteration 7 ok 208 - iteration 8 ok 209 - iteration 9 ok 210 - iteration 10 ok 211 - iteration 11 ok 212 - iteration 12 ok 213 - iteration 13 ok 214 - iteration 14 ok 215 - iteration 15 ok 216 - iteration 16 ok 217 - iteration 17 ok 218 - iteration 18 ok 219 - iteration 19 ok 220 - iteration 20 ok 221 - iteration 21 ok 222 - iteration 22 ok 223 - iteration 23 ok 224 - iteration 24 ok 225 - iteration 25 ok 226 - iteration 26 ok 227 - iteration 27 ok 228 - iteration 28 ok 229 - iteration 29 ok 230 - iteration 30 ok 231 - iteration 31 ok 232 - iteration 32 ok 233 - iteration 33 ok 234 - iteration 34 ok 235 - iteration 35 ok 236 - iteration 36 ok 237 - iteration 37 ok 238 - iteration 38 ok 239 - iteration 39 ok 240 - iteration 40 ok 241 - iteration 41 ok 242 - iteration 42 ok 243 - iteration 43 ok 244 - iteration 44 ok 245 - iteration 45 ok 246 - iteration 46 ok 247 - iteration 47 ok 248 - iteration 48 ok 249 - iteration 49 ok 250 - iteration 50 ok 251 - iteration 51 ok 252 - iteration 52 ok 253 - iteration 53 ok 254 - iteration 54 ok 255 - iteration 55 ok 256 - iteration 56 ok 257 - iteration 57 ok 258 - iteration 58 ok 259 - iteration 59 ok 260 - iteration 60 ok 261 - iteration 61 ok 262 - iteration 62 ok 263 - iteration 63 ok 264 - iteration 64 ok 265 - iteration 65 ok 266 - iteration 66 ok 267 - iteration 67 ok 268 - iteration 68 ok 269 - iteration 69 ok 270 - iteration 70 ok 271 - iteration 71 ok 272 - iteration 72 ok 273 - iteration 73 ok 274 - iteration 74 ok 275 - iteration 75 ok 276 - iteration 76 ok 277 - iteration 77 ok 278 - iteration 78 ok 279 - iteration 79 ok 280 - iteration 80 ok 281 - iteration 81 ok 282 - iteration 82 ok 283 - iteration 83 ok 284 - iteration 84 ok 285 - iteration 85 ok 286 - iteration 86 ok 287 - iteration 87 ok 288 - iteration 88 ok 289 - iteration 89 ok 290 - iteration 90 ok 291 - iteration 91 ok 292 - iteration 92 ok 293 - iteration 93 ok 294 - iteration 94 ok 295 - iteration 95 ok 296 - iteration 96 ok 297 - iteration 97 ok 298 - iteration 98 ok 299 - iteration 99 ok 300 - iteration 100 ok 3 - test_mod_exp_x2 ../../util/wrap.pl ../../test/exptest => 0 ok 1 - running exptest ok 15-test_dh.t ....................... # The results of this test will end up in test-runs/test_dh 1..1 # Subtest: ../../test/dhtest 1..9 ok 1 - dh_test ok 2 - dh_computekey_range_test ok 3 - rfc5114_test ok 4 - rfc7919_test # Subtest: dh_test_prime_groups 1..9 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 5 - dh_test_prime_groups ok 6 - dh_get_nid ok 7 - dh_load_pkcs3_namedgroup_privlen_test ok 8 - dh_rfc5114_fix_nid_test ok 9 - dh_set_dh_nid_test ../../util/wrap.pl ../../test/dhtest => 0 ok 1 - running dhtest ok 15-test_dsa.t ...................... # The results of this test will end up in test-runs/test_dsa 1..7 ok 1 - require '../../../test/recipes/tconversion.pl'; # Subtest: ../../test/dsatest 1..3 ok 1 - dsa_test ok 2 - dsa_keygen_test # Subtest: test_dsa_default_paramgen_validate 1..2 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - test_dsa_default_paramgen_validate ../../util/wrap.pl ../../test/dsatest => 0 ok 2 - running dsatest # Subtest: ../../test/dsa_no_digest_size_test 1..3 ok 1 - dsa_exact_size_test ok 2 - dsa_small_digest_test ok 3 - dsa_large_digest_test ../../util/wrap.pl ../../test/dsa_no_digest_size_test => 0 ok 3 - running dsa_no_digest_size_test # Subtest: dsa conversions using 'openssl dsa' -- private key 1..10 ok 1 - initializing read DSA key writing DSA key ../../util/wrap.pl ../../apps/openssl dsa -in dsa-priv-fff.p -inform p -out dsa-priv-f.d -outform d => 0 ok 2 - p -> d read DSA key writing DSA key ../../util/wrap.pl ../../apps/openssl dsa -in dsa-priv-fff.p -inform p -out dsa-priv-f.p -outform p => 0 ok 3 - p -> p read DSA key writing DSA key ../../util/wrap.pl ../../apps/openssl dsa -in dsa-priv-f.d -inform d -out dsa-priv-ff.dd -outform d => 0 ok 4 - d -> d read DSA key writing DSA key ../../util/wrap.pl ../../apps/openssl dsa -in dsa-priv-f.p -inform p -out dsa-priv-ff.pd -outform d => 0 ok 5 - p -> d read DSA key writing DSA key ../../util/wrap.pl ../../apps/openssl dsa -in dsa-priv-f.d -inform d -out dsa-priv-ff.dp -outform p => 0 ok 6 - d -> p read DSA key writing DSA key ../../util/wrap.pl ../../apps/openssl dsa -in dsa-priv-f.p -inform p -out dsa-priv-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 4 - dsa conversions using 'openssl dsa' -- private key # Subtest: dsa conversions using 'openssl dsa' -- public key 1..20 ok 1 - initializing read DSA key writing DSA key ../../util/wrap.pl ../../apps/openssl dsa -pubin -pubout -in dsa-msb-pub-fff.p -inform p -out dsa-msb-pub-f.d -outform d => 0 ok 2 - p -> d read DSA key writing DSA key ../../util/wrap.pl ../../apps/openssl dsa -pubin -pubout -in dsa-msb-pub-fff.p -inform p -out dsa-msb-pub-f.p -outform p => 0 ok 3 - p -> p read DSA key writing DSA key ../../util/wrap.pl ../../apps/openssl dsa -pubin -pubout -in dsa-msb-pub-fff.p -inform p -out dsa-msb-pub-f.msblob -outform msblob => 0 ok 4 - p -> msblob read DSA key writing DSA key ../../util/wrap.pl ../../apps/openssl dsa -pubin -pubout -in dsa-msb-pub-f.d -inform d -out dsa-msb-pub-ff.dd -outform d => 0 ok 5 - d -> d read DSA key writing DSA key ../../util/wrap.pl ../../apps/openssl dsa -pubin -pubout -in dsa-msb-pub-f.p -inform p -out dsa-msb-pub-ff.pd -outform d => 0 ok 6 - p -> d read DSA key writing DSA key ../../util/wrap.pl ../../apps/openssl dsa -pubin -pubout -in dsa-msb-pub-f.msblob -inform msblob -out dsa-msb-pub-ff.msblobd -outform d => 0 ok 7 - msblob -> d read DSA key writing DSA key ../../util/wrap.pl ../../apps/openssl dsa -pubin -pubout -in dsa-msb-pub-f.d -inform d -out dsa-msb-pub-ff.dp -outform p => 0 ok 8 - d -> p read DSA key writing DSA key ../../util/wrap.pl ../../apps/openssl dsa -pubin -pubout -in dsa-msb-pub-f.p -inform p -out dsa-msb-pub-ff.pp -outform p => 0 ok 9 - p -> p read DSA key writing DSA key ../../util/wrap.pl ../../apps/openssl dsa -pubin -pubout -in dsa-msb-pub-f.msblob -inform msblob -out dsa-msb-pub-ff.msblobp -outform p => 0 ok 10 - msblob -> p read DSA key writing DSA key ../../util/wrap.pl ../../apps/openssl dsa -pubin -pubout -in dsa-msb-pub-f.d -inform d -out dsa-msb-pub-ff.dmsblob -outform msblob => 0 ok 11 - d -> msblob read DSA key writing DSA key ../../util/wrap.pl ../../apps/openssl dsa -pubin -pubout -in dsa-msb-pub-f.p -inform p -out dsa-msb-pub-ff.pmsblob -outform msblob => 0 ok 12 - p -> msblob read DSA key writing DSA key ../../util/wrap.pl ../../apps/openssl dsa -pubin -pubout -in dsa-msb-pub-f.msblob -inform msblob -out dsa-msb-pub-ff.msblobmsblob -outform msblob => 0 ok 13 - msblob -> msblob ok 14 - comparing orig to p ok 15 - comparing p to dp ok 16 - comparing p to pp ok 17 - comparing p to msblobp ok 18 - comparing msblob to dmsblob ok 19 - comparing msblob to pmsblob ok 20 - comparing msblob to msblobmsblob ok 5 - dsa conversions using 'openssl dsa' -- public key # Subtest: dsa conversions using 'openssl pkey' -- private key PKCS#8 1..10 ../../util/wrap.pl ../../apps/openssl pkey -in ../../../test/testdsa.pem -out dsa-pkcs8-fff.p => 0 ok 1 - initializing ../../util/wrap.pl ../../apps/openssl pkey -in dsa-pkcs8-fff.p -inform p -out dsa-pkcs8-f.d -outform d => 0 ok 2 - p -> d ../../util/wrap.pl ../../apps/openssl pkey -in dsa-pkcs8-fff.p -inform p -out dsa-pkcs8-f.p -outform p => 0 ok 3 - p -> p ../../util/wrap.pl ../../apps/openssl pkey -in dsa-pkcs8-f.d -inform d -out dsa-pkcs8-ff.dd -outform d => 0 ok 4 - d -> d ../../util/wrap.pl ../../apps/openssl pkey -in dsa-pkcs8-f.p -inform p -out dsa-pkcs8-ff.pd -outform d => 0 ok 5 - p -> d ../../util/wrap.pl ../../apps/openssl pkey -in dsa-pkcs8-f.d -inform d -out dsa-pkcs8-ff.dp -outform p => 0 ok 6 - d -> p ../../util/wrap.pl ../../apps/openssl pkey -in dsa-pkcs8-f.p -inform p -out dsa-pkcs8-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 6 - dsa conversions using 'openssl pkey' -- private key PKCS\#8 # Subtest: dsa conversions using 'openssl pkey' -- public key 1..10 ../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ../../../test/testdsapub.pem -out dsa-pkey-pub-fff.p => 0 ok 1 - initializing ../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in dsa-pkey-pub-fff.p -inform p -out dsa-pkey-pub-f.d -outform d => 0 ok 2 - p -> d ../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in dsa-pkey-pub-fff.p -inform p -out dsa-pkey-pub-f.p -outform p => 0 ok 3 - p -> p ../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in dsa-pkey-pub-f.d -inform d -out dsa-pkey-pub-ff.dd -outform d => 0 ok 4 - d -> d ../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in dsa-pkey-pub-f.p -inform p -out dsa-pkey-pub-ff.pd -outform d => 0 ok 5 - p -> d ../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in dsa-pkey-pub-f.d -inform d -out dsa-pkey-pub-ff.dp -outform p => 0 ok 6 - d -> p ../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in dsa-pkey-pub-f.p -inform p -out dsa-pkey-pub-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 7 - dsa conversions using 'openssl pkey' -- public key ok 15-test_dsaparam.t ................. # The results of this test will end up in test-runs/test_dsaparam 1..28 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p1024_q160_t1862.pem => 0 ok 1 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p1024_q160_t1862_gind1.pem => 0 ok 2 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p1024_q160_t1864.pem => 0 ok 3 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p1024_q160_t1864_gind1.pem => 0 ok 4 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p1024_q224_t1862.pem => 0 ok 5 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p1024_q224_t1862_gind1.pem => 0 ok 6 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p1024_q256_t1862.pem => 0 ok 7 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p1024_q256_t1862_gind1.pem => 0 ok 8 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p2048_q160_t1862.pem => 0 ok 9 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p2048_q160_t1862_gind1.pem => 0 ok 10 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p2048_q224_t1862.pem => 0 ok 11 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p2048_q224_t1862_gind1.pem => 0 ok 12 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p2048_q224_t1864.pem => 0 ok 13 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p2048_q224_t1864_gind1.pem => 0 ok 14 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p2048_q256_t1862.pem => 0 ok 15 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p2048_q256_t1862_gind1.pem => 0 ok 16 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p2048_q256_t1864.pem => 0 ok 17 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p2048_q256_t1864_gind1.pem => 0 ok 18 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p3072_q160_t1862.pem => 0 ok 19 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p3072_q160_t1862_gind1.pem => 0 ok 20 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p3072_q224_t1862.pem => 0 ok 21 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p3072_q224_t1862_gind1.pem => 0 ok 22 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p3072_q256_t1862.pem => 0 ok 23 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p3072_q256_t1862_gind1.pem => 0 ok 24 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p3072_q256_t1864.pem => 0 ok 25 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p3072_q256_t1864_gind1.pem => 0 ok 26 Parameters are invalid 000003FF8BFFB080:error:05000071:dsa routines:ossl_ffc_params_full_validate:q not prime:../crypto/ffc/ffc_params_validate.c:172: ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/invalid/p2048_q256_bad_q.pem => 1 ok 27 Parameters are invalid 000003FFBEFFB080:error:05000072:dsa routines:ffc_validate_LN:bad ffc parameters:../crypto/ffc/ffc_params_generate.c:87: ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/invalid/p768_q160_too_small.pem => 1 ok 28 ok 15-test_ec.t ....................... # The results of this test will end up in test-runs/test_ec 1..14 ok 1 - require '../../../test/recipes/tconversion.pl'; # Subtest: ../../test/ectest 1..19 ok 1 - parameter_test ok 2 - cofactor_range_test # Subtest: cardinality_test 1..82 # INFO: @ ../test/ectest.c:2163 # Curve secp112r1 cardinality test ok 1 - iteration 1 # INFO: @ ../test/ectest.c:2163 # Curve secp112r2 cardinality test ok 2 - iteration 2 # INFO: @ ../test/ectest.c:2163 # Curve secp128r1 cardinality test ok 3 - iteration 3 # INFO: @ ../test/ectest.c:2163 # Curve secp128r2 cardinality test ok 4 - iteration 4 # INFO: @ ../test/ectest.c:2163 # Curve secp160k1 cardinality test ok 5 - iteration 5 # INFO: @ ../test/ectest.c:2163 # Curve secp160r1 cardinality test ok 6 - iteration 6 # INFO: @ ../test/ectest.c:2163 # Curve secp160r2 cardinality test ok 7 - iteration 7 # INFO: @ ../test/ectest.c:2163 # Curve secp192k1 cardinality test ok 8 - iteration 8 # INFO: @ ../test/ectest.c:2163 # Curve secp224k1 cardinality test ok 9 - iteration 9 # INFO: @ ../test/ectest.c:2163 # Curve secp224r1 cardinality test ok 10 - iteration 10 # INFO: @ ../test/ectest.c:2163 # Curve secp256k1 cardinality test ok 11 - iteration 11 # INFO: @ ../test/ectest.c:2163 # Curve secp384r1 cardinality test ok 12 - iteration 12 # INFO: @ ../test/ectest.c:2163 # Curve secp521r1 cardinality test ok 13 - iteration 13 # INFO: @ ../test/ectest.c:2163 # Curve prime192v1 cardinality test ok 14 - iteration 14 # INFO: @ ../test/ectest.c:2163 # Curve prime192v2 cardinality test ok 15 - iteration 15 # INFO: @ ../test/ectest.c:2163 # Curve prime192v3 cardinality test ok 16 - iteration 16 # INFO: @ ../test/ectest.c:2163 # Curve prime239v1 cardinality test ok 17 - iteration 17 # INFO: @ ../test/ectest.c:2163 # Curve prime239v2 cardinality test ok 18 - iteration 18 # INFO: @ ../test/ectest.c:2163 # Curve prime239v3 cardinality test ok 19 - iteration 19 # INFO: @ ../test/ectest.c:2163 # Curve prime256v1 cardinality test ok 20 - iteration 20 # INFO: @ ../test/ectest.c:2163 # Curve sect113r1 cardinality test ok 21 - iteration 21 # INFO: @ ../test/ectest.c:2163 # Curve sect113r2 cardinality test ok 22 - iteration 22 # INFO: @ ../test/ectest.c:2163 # Curve sect131r1 cardinality test ok 23 - iteration 23 # INFO: @ ../test/ectest.c:2163 # Curve sect131r2 cardinality test ok 24 - iteration 24 # INFO: @ ../test/ectest.c:2163 # Curve sect163k1 cardinality test ok 25 - iteration 25 # INFO: @ ../test/ectest.c:2163 # Curve sect163r1 cardinality test ok 26 - iteration 26 # INFO: @ ../test/ectest.c:2163 # Curve sect163r2 cardinality test ok 27 - iteration 27 # INFO: @ ../test/ectest.c:2163 # Curve sect193r1 cardinality test ok 28 - iteration 28 # INFO: @ ../test/ectest.c:2163 # Curve sect193r2 cardinality test ok 29 - iteration 29 # INFO: @ ../test/ectest.c:2163 # Curve sect233k1 cardinality test ok 30 - iteration 30 # INFO: @ ../test/ectest.c:2163 # Curve sect233r1 cardinality test ok 31 - iteration 31 # INFO: @ ../test/ectest.c:2163 # Curve sect239k1 cardinality test ok 32 - iteration 32 # INFO: @ ../test/ectest.c:2163 # Curve sect283k1 cardinality test ok 33 - iteration 33 # INFO: @ ../test/ectest.c:2163 # Curve sect283r1 cardinality test ok 34 - iteration 34 # INFO: @ ../test/ectest.c:2163 # Curve sect409k1 cardinality test ok 35 - iteration 35 # INFO: @ ../test/ectest.c:2163 # Curve sect409r1 cardinality test ok 36 - iteration 36 # INFO: @ ../test/ectest.c:2163 # Curve sect571k1 cardinality test ok 37 - iteration 37 # INFO: @ ../test/ectest.c:2163 # Curve sect571r1 cardinality test ok 38 - iteration 38 # INFO: @ ../test/ectest.c:2163 # Curve c2pnb163v1 cardinality test ok 39 - iteration 39 # INFO: @ ../test/ectest.c:2163 # Curve c2pnb163v2 cardinality test ok 40 - iteration 40 # INFO: @ ../test/ectest.c:2163 # Curve c2pnb163v3 cardinality test ok 41 - iteration 41 # INFO: @ ../test/ectest.c:2163 # Curve c2pnb176v1 cardinality test ok 42 - iteration 42 # INFO: @ ../test/ectest.c:2163 # Curve c2tnb191v1 cardinality test ok 43 - iteration 43 # INFO: @ ../test/ectest.c:2163 # Curve c2tnb191v2 cardinality test ok 44 - iteration 44 # INFO: @ ../test/ectest.c:2163 # Curve c2tnb191v3 cardinality test ok 45 - iteration 45 # INFO: @ ../test/ectest.c:2163 # Curve c2pnb208w1 cardinality test ok 46 - iteration 46 # INFO: @ ../test/ectest.c:2163 # Curve c2tnb239v1 cardinality test ok 47 - iteration 47 # INFO: @ ../test/ectest.c:2163 # Curve c2tnb239v2 cardinality test ok 48 - iteration 48 # INFO: @ ../test/ectest.c:2163 # Curve c2tnb239v3 cardinality test ok 49 - iteration 49 # INFO: @ ../test/ectest.c:2163 # Curve c2pnb272w1 cardinality test ok 50 - iteration 50 # INFO: @ ../test/ectest.c:2163 # Curve c2pnb304w1 cardinality test ok 51 - iteration 51 # INFO: @ ../test/ectest.c:2163 # Curve c2tnb359v1 cardinality test ok 52 - iteration 52 # INFO: @ ../test/ectest.c:2163 # Curve c2pnb368w1 cardinality test ok 53 - iteration 53 # INFO: @ ../test/ectest.c:2163 # Curve c2tnb431r1 cardinality test ok 54 - iteration 54 # INFO: @ ../test/ectest.c:2163 # Curve wap-wsg-idm-ecid-wtls1 cardinality test ok 55 - iteration 55 # INFO: @ ../test/ectest.c:2163 # Curve wap-wsg-idm-ecid-wtls3 cardinality test ok 56 - iteration 56 # INFO: @ ../test/ectest.c:2163 # Curve wap-wsg-idm-ecid-wtls4 cardinality test ok 57 - iteration 57 # INFO: @ ../test/ectest.c:2163 # Curve wap-wsg-idm-ecid-wtls5 cardinality test ok 58 - iteration 58 # INFO: @ ../test/ectest.c:2163 # Curve wap-wsg-idm-ecid-wtls6 cardinality test ok 59 - iteration 59 # INFO: @ ../test/ectest.c:2163 # Curve wap-wsg-idm-ecid-wtls7 cardinality test ok 60 - iteration 60 # INFO: @ ../test/ectest.c:2163 # Curve wap-wsg-idm-ecid-wtls8 cardinality test ok 61 - iteration 61 # INFO: @ ../test/ectest.c:2163 # Curve wap-wsg-idm-ecid-wtls9 cardinality test ok 62 - iteration 62 # INFO: @ ../test/ectest.c:2163 # Curve wap-wsg-idm-ecid-wtls10 cardinality test ok 63 - iteration 63 # INFO: @ ../test/ectest.c:2163 # Curve wap-wsg-idm-ecid-wtls11 cardinality test ok 64 - iteration 64 # INFO: @ ../test/ectest.c:2163 # Curve wap-wsg-idm-ecid-wtls12 cardinality test ok 65 - iteration 65 # INFO: @ ../test/ectest.c:2163 # Curve Oakley-EC2N-3 cardinality test ok 66 - iteration 66 # INFO: @ ../test/ectest.c:2163 # Curve Oakley-EC2N-4 cardinality test ok 67 - iteration 67 # INFO: @ ../test/ectest.c:2163 # Curve brainpoolP160r1 cardinality test ok 68 - iteration 68 # INFO: @ ../test/ectest.c:2163 # Curve brainpoolP160t1 cardinality test ok 69 - iteration 69 # INFO: @ ../test/ectest.c:2163 # Curve brainpoolP192r1 cardinality test ok 70 - iteration 70 # INFO: @ ../test/ectest.c:2163 # Curve brainpoolP192t1 cardinality test ok 71 - iteration 71 # INFO: @ ../test/ectest.c:2163 # Curve brainpoolP224r1 cardinality test ok 72 - iteration 72 # INFO: @ ../test/ectest.c:2163 # Curve brainpoolP224t1 cardinality test ok 73 - iteration 73 # INFO: @ ../test/ectest.c:2163 # Curve brainpoolP256r1 cardinality test ok 74 - iteration 74 # INFO: @ ../test/ectest.c:2163 # Curve brainpoolP256t1 cardinality test ok 75 - iteration 75 # INFO: @ ../test/ectest.c:2163 # Curve brainpoolP320r1 cardinality test ok 76 - iteration 76 # INFO: @ ../test/ectest.c:2163 # Curve brainpoolP320t1 cardinality test ok 77 - iteration 77 # INFO: @ ../test/ectest.c:2163 # Curve brainpoolP384r1 cardinality test ok 78 - iteration 78 # INFO: @ ../test/ectest.c:2163 # Curve brainpoolP384t1 cardinality test ok 79 - iteration 79 # INFO: @ ../test/ectest.c:2163 # Curve brainpoolP512r1 cardinality test ok 80 - iteration 80 # INFO: @ ../test/ectest.c:2163 # Curve brainpoolP512t1 cardinality test ok 81 - iteration 81 # INFO: @ ../test/ectest.c:2163 # Curve SM2 cardinality test ok 82 - iteration 82 ok 3 - cardinality_test # INFO: @ ../test/ectest.c:185 # Curve defined by Weierstrass equation # y^2 = x^3 + a*x + b (mod p) # bignum: 'a' = 0x1 # bignum: 'b' = 0x1 # bignum: 'p' = 0x17 # A cyclic subgroup: # point at infinity # bignum: 'x' = 0xd # bignum: 'y' = 0x7 # bignum: 'x' = 0x5 # bignum: 'y' = 0x4 # bignum: 'x' = 0x11 # bignum: 'y' = 0x3 # bignum: 'x' = 0x11 # bignum: 'y' = 0x14 # bignum: 'x' = 0x5 # bignum: 'y' = 0x13 # bignum: 'x' = 0xd # bignum: 'y' = 0x10 # memory: 'Generator as octet string, compressed form:' # 0000: 030d # memory: 'Generator as octet string, uncompressed form:' # 0000: 040d07 # memory: 'Generator as octet string, hybrid form:' # 0000: 070d07 # INFO: @ ../test/ectest.c:306 # SEC2 curve secp160r1 -- Generator # bignum: 'x' # bit position # 4a96b568 8ef5732846646989 68c38bb913cbfc82: 0 # bignum: 'y' # bit position # 23a62855 3168947d59dcc912 042351377ac5fb32: 0 # INFO: @ ../test/ectest.c:336 # NIST curve P-192 -- Generator # bignum: 'x' # bit position # 188da80eb03090f6 7cbf20eb43a18800 f4ff0afd82ff1012: 0 # bignum: 'y' # bit position # 7192b95ffc8da78 631011ed6b24cdd5 73f977a11e794811: 0 # INFO: @ ../test/ectest.c:373 # NIST curve P-224 -- Generator # bignum: 'x' # bit position # b70e0cbd 6bb4bf7f321390b9 4a03c1d356c21122 343280d6115c1d21: 0 # bignum: 'y' # bit position # bd376388 b5f723fb4c22dfe6 cd4375a05a074764 44d5819985007e34: 0 # INFO: @ ../test/ectest.c:411 # NIST curve P-256 -- Generator # bignum: 'x' # bit position # 6b17d1f2e12c4247 f8bce6e563a440f2 77037d812deb33a0 f4a13945d898c296: 0 # bignum: 'y' # bit position # 4fe342e2fe1a7f9b 8ee7eb4a7c0f9e16 2bce33576b315ece cbb6406837bf51f5: 0 # INFO: @ ../test/ectest.c:454 # NIST curve P-384 -- Generator # bignum: 'x' # bit position # aa87ca22be8b0537 8eb1c71ef320ad74: 256 # 6e1d3b628ba79b98 59f741e082542a38 5502f25dbf55296c 3a545e3872760ab7: 0 # bignum: 'y' # bit position # 3617de4a96262c6f 5d9e98bf9292dc29: 256 # f8f41dbd289a147c e9da3113b5f0b8c0 0a60b1ce1d7e819d 7a431d7c90ea0e5f: 0 # INFO: @ ../test/ectest.c:506 # NIST curve P-521 -- Generator # bignum: 'x' # bit position # c6: 512 # 858e06b70404e9cd 9e3ecb662395b442 9c648139053fb521 f828af606b4d3dba: 256 # a14b5e77efe75928 fe1dc127a2ffa8de 3348b3c1856a429b f97e7e31c2e5bd66: 0 # bignum: 'y' # bit position # 118: 512 # 39296a789a3bc004 5c8a5fb42c7d1bd9 98f54449579b4468 17afbd17273e662c: 256 # 97ee72995ef42640 c550b9013fad0761 353c7086a272c240 88be94769fd16650: 0 # combined multiplication ... # ok # ok 4 - prime_field_tests ok 5 - hybrid_point_encoding_test # INFO: @ ../test/ectest.c:958 # Curve defined by Weierstrass equation # y^2 + x*y = x^3 + a*x^2 + b (mod p) # bignum: 'a' = 0x3 # bignum: 'b' = 0x1 # bignum: 'p' = 0x13 # A cyclic subgroup: # point at infinity # bignum: 'x' = 0x6 # bignum: 'y' = 0x8 # bignum: 'x' = 0x1 # bignum: 'y' = 0xd # bignum: 'x' = 0x7 # bignum: 'y' = 0x2 # bignum: 'x' = 0 # bignum: 'y' = 0x1 # bignum: 'x' = 0x7 # bignum: 'y' = 0x5 # bignum: 'x' = 0x1 # bignum: 'y' = 0xc # bignum: 'x' = 0x6 # bignum: 'y' = 0xe # memory: 'Generator as octet string, uncompressed form:' # 0000: 040608 # # ok 6 - char2_field_tests # Subtest: char2_curve_test 1..10 # INFO: @ ../test/ectest.c:848 # NIST curve K-163 -- Generator: # bignum: 'x' # bit position # 2fe13c053 7bbc11acaa07d793 de4e6d5e5c94eee8: 0 # bignum: 'y' # bit position # 289070fb0 5d38ff58321f2e80 0536d538ccdaa3d9: 0 ok 83 - iteration 1 # INFO: @ ../test/ectest.c:848 # NIST curve B-163 -- Generator: # bignum: 'x' # bit position # 3f0eba162 86a2d57ea0991168 d4994637e8343e36: 0 # bignum: 'y' # bit position # d51fbc6c 71a0094fa2cdd545 b11c5c0c797324f1: 0 ok 84 - iteration 2 # INFO: @ ../test/ectest.c:848 # NIST curve K-233 -- Generator: # bignum: 'x' # bit position # 17232ba853a 7e731af129f22ff4 149563a419c26bf5 0a4c9d6eefad6126: 0 # bignum: 'y' # bit position # 1db537dece8 19b7f70f555a67c4 27a8cd9bf18aeb9b 56e0c11056fae6a3: 0 ok 85 - iteration 3 # INFO: @ ../test/ectest.c:848 # NIST curve B-233 -- Generator: # bignum: 'x' # bit position # fac9dfcbac 8313bb2139f1bb75 5fef65bc391f8b36 f8f8eb7371fd558b: 0 # bignum: 'y' # bit position # 1006a08a419 03350678e58528be bf8a0beff867a7ca 36716f7e01f81052: 0 ok 86 - iteration 4 # INFO: @ ../test/ectest.c:848 # NIST curve K-283 -- Generator: # bignum: 'x' # bit position # 503213f: 256 # 78ca44883f1a3b81 62f188e553cd265f 23c1567a16876913 b0c2ac2458492836: 0 # bignum: 'y' # bit position # 1ccda38: 256 # 0f1c9e318d90f95d 07e5426fe87e45c0 e8184698e4596236 4e34116177dd2259: 0 ok 87 - iteration 5 # INFO: @ ../test/ectest.c:848 # NIST curve B-283 -- Generator: # bignum: 'x' # bit position # 5f93925: 256 # 8db7dd90e1934f8c 70b0dfec2eed25b8 557eac9c80e2e198 f8cdbecd86b12053: 0 # bignum: 'y' # bit position # 3676854: 256 # fe24141cb98fe6d4 b20d02b4516ff702 350eddb0826779c8 13f0df45be8112f4: 0 ok 88 - iteration 6 # INFO: @ ../test/ectest.c:848 # NIST curve K-409 -- Generator: # bignum: 'x' # bit position # 60f05f 658f49c1ad3ab189 0f7184210efd0987: 256 # e307c84c27accfb8 f9f67cc2c460189e b5aaaa62ee222eb1 b35540cfe9023746: 0 # bignum: 'y' # bit position # 1e36905 0b7c4e42acba1dac bf04299c3460782f: 256 # 918ea427e6325165 e9ea10e3da5f6c42 e9c55215aa9ca27a 5863ec48d8e0286b: 0 ok 89 - iteration 7 # INFO: @ ../test/ectest.c:848 # NIST curve B-409 -- Generator: # bignum: 'x' # bit position # 15d4860 d088ddb3496b0c60 64756260441cde4a: 256 # f1771d4db01ffe5b 34e59703dc255a86 8a1180515603aeab 60794e54bb7996a7: 0 # bignum: 'y' # bit position # 61b1cf ab6be5f32bbfa783 24ed106a7636b9c5: 256 # a7bd198d0158aa4f 5488d08f38514f1f df4b4f40d2181b36 81c364ba0273c706: 0 ok 90 - iteration 8 # INFO: @ ../test/ectest.c:848 # NIST curve K-571 -- Generator: # bignum: 'x' # bit position # 26eb7a859923fbc: 512 # 82189631f8103fe4 ac9ca2970012d5d4 6024804801841ca4 4370958493b205e6: 256 # 47da304db4ceb08c bbd1ba39494776fb 988b47174dca88c7 e2945283a01c8972: 0 # bignum: 'y' # bit position # 349dc807f4fbf37: 512 # 4f4aeade3bca9531 4dd58cec9f307a54 ffc61efc006d8a2c 9d4979c0ac44aea7: 256 # 4fbebbb9f772aedc b620b01a7ba7af1b 320430c8591984f6 01cd4c143ef1c7a3: 0 ok 91 - iteration 9 # INFO: @ ../test/ectest.c:848 # NIST curve B-571 -- Generator: # bignum: 'x' # bit position # 303001d34b85629: 512 # 6c16c0d40d3cd775 0a93d1d2955fa80a a5f40fc8db7b2abd bde53950f4c0d293: 256 # cdd711a35b67fb14 99ae60038614f139 4abfa3b4c850d927 e1e7769c8eec2d19: 0 # bignum: 'y' # bit position # 37bf27342da639b: 512 # 6dccfffeb73d69d7 8c6c27a6009cbbca 1980f8533921e8a6 84423e43bab08a57: 256 # 6291af8f461bb2a8 b3531d2f0485c19b 16e2f1516e23dd3c 1a4827af1b8ac15b: 0 # combined multiplication ... ok 92 - iteration 10 ok 7 - char2_curve_test # Subtest: nistp_single_test 1..3 # NIST curve P-224 (optimised implementation): # NIST test vectors ... ok 93 - iteration 1 # NIST curve P-256 (optimised implementation): # NIST test vectors ... ok 94 - iteration 2 # NIST curve P-521 (optimised implementation): # NIST test vectors ... ok 95 - iteration 3 ok 8 - nistp_single_test # Subtest: internal_curve_test 1..82 ok 96 - iteration 1 ok 97 - iteration 2 ok 98 - iteration 3 ok 99 - iteration 4 ok 100 - iteration 5 ok 101 - iteration 6 ok 102 - iteration 7 ok 103 - iteration 8 ok 104 - iteration 9 ok 105 - iteration 10 ok 106 - iteration 11 ok 107 - iteration 12 ok 108 - iteration 13 ok 109 - iteration 14 ok 110 - iteration 15 ok 111 - iteration 16 ok 112 - iteration 17 ok 113 - iteration 18 ok 114 - iteration 19 ok 115 - iteration 20 ok 116 - iteration 21 ok 117 - iteration 22 ok 118 - iteration 23 ok 119 - iteration 24 ok 120 - iteration 25 ok 121 - iteration 26 ok 122 - iteration 27 ok 123 - iteration 28 ok 124 - iteration 29 ok 125 - iteration 30 ok 126 - iteration 31 ok 127 - iteration 32 ok 128 - iteration 33 ok 129 - iteration 34 ok 130 - iteration 35 ok 131 - iteration 36 ok 132 - iteration 37 ok 133 - iteration 38 ok 134 - iteration 39 ok 135 - iteration 40 ok 136 - iteration 41 ok 137 - iteration 42 ok 138 - iteration 43 ok 139 - iteration 44 ok 140 - iteration 45 ok 141 - iteration 46 ok 142 - iteration 47 ok 143 - iteration 48 ok 144 - iteration 49 ok 145 - iteration 50 ok 146 - iteration 51 ok 147 - iteration 52 ok 148 - iteration 53 ok 149 - iteration 54 ok 150 - iteration 55 ok 151 - iteration 56 ok 152 - iteration 57 ok 153 - iteration 58 ok 154 - iteration 59 ok 155 - iteration 60 ok 156 - iteration 61 ok 157 - iteration 62 ok 158 - iteration 63 ok 159 - iteration 64 ok 160 - iteration 65 ok 161 - iteration 66 ok 162 - iteration 67 ok 163 - iteration 68 ok 164 - iteration 69 ok 165 - iteration 70 ok 166 - iteration 71 ok 167 - iteration 72 ok 168 - iteration 73 ok 169 - iteration 74 ok 170 - iteration 75 ok 171 - iteration 76 ok 172 - iteration 77 ok 173 - iteration 78 ok 174 - iteration 79 ok 175 - iteration 80 ok 176 - iteration 81 ok 177 - iteration 82 ok 9 - internal_curve_test # Subtest: internal_curve_test_method 1..82 ok 178 - iteration 1 ok 179 - iteration 2 ok 180 - iteration 3 ok 181 - iteration 4 ok 182 - iteration 5 ok 183 - iteration 6 ok 184 - iteration 7 ok 185 - iteration 8 ok 186 - iteration 9 ok 187 - iteration 10 ok 188 - iteration 11 ok 189 - iteration 12 ok 190 - iteration 13 ok 191 - iteration 14 ok 192 - iteration 15 ok 193 - iteration 16 ok 194 - iteration 17 ok 195 - iteration 18 ok 196 - iteration 19 ok 197 - iteration 20 ok 198 - iteration 21 ok 199 - iteration 22 ok 200 - iteration 23 ok 201 - iteration 24 ok 202 - iteration 25 ok 203 - iteration 26 ok 204 - iteration 27 ok 205 - iteration 28 ok 206 - iteration 29 ok 207 - iteration 30 ok 208 - iteration 31 ok 209 - iteration 32 ok 210 - iteration 33 ok 211 - iteration 34 ok 212 - iteration 35 ok 213 - iteration 36 ok 214 - iteration 37 ok 215 - iteration 38 ok 216 - iteration 39 ok 217 - iteration 40 ok 218 - iteration 41 ok 219 - iteration 42 ok 220 - iteration 43 ok 221 - iteration 44 ok 222 - iteration 45 ok 223 - iteration 46 ok 224 - iteration 47 ok 225 - iteration 48 ok 226 - iteration 49 ok 227 - iteration 50 ok 228 - iteration 51 ok 229 - iteration 52 ok 230 - iteration 53 ok 231 - iteration 54 ok 232 - iteration 55 ok 233 - iteration 56 ok 234 - iteration 57 ok 235 - iteration 58 ok 236 - iteration 59 ok 237 - iteration 60 ok 238 - iteration 61 ok 239 - iteration 62 ok 240 - iteration 63 ok 241 - iteration 64 ok 242 - iteration 65 ok 243 - iteration 66 ok 244 - iteration 67 ok 245 - iteration 68 ok 246 - iteration 69 ok 247 - iteration 70 ok 248 - iteration 71 ok 249 - iteration 72 ok 250 - iteration 73 ok 251 - iteration 74 ok 252 - iteration 75 ok 253 - iteration 76 ok 254 - iteration 77 ok 255 - iteration 78 ok 256 - iteration 79 ok 257 - iteration 80 ok 258 - iteration 81 ok 259 - iteration 82 ok 10 - internal_curve_test_method ok 11 - group_field_test # Subtest: check_named_curve_test 1..82 ok 260 - iteration 1 ok 261 - iteration 2 ok 262 - iteration 3 ok 263 - iteration 4 ok 264 - iteration 5 ok 265 - iteration 6 ok 266 - iteration 7 ok 267 - iteration 8 ok 268 - iteration 9 ok 269 - iteration 10 ok 270 - iteration 11 ok 271 - iteration 12 ok 272 - iteration 13 ok 273 - iteration 14 ok 274 - iteration 15 ok 275 - iteration 16 ok 276 - iteration 17 ok 277 - iteration 18 ok 278 - iteration 19 ok 279 - iteration 20 ok 280 - iteration 21 ok 281 - iteration 22 ok 282 - iteration 23 ok 283 - iteration 24 ok 284 - iteration 25 ok 285 - iteration 26 ok 286 - iteration 27 ok 287 - iteration 28 ok 288 - iteration 29 ok 289 - iteration 30 ok 290 - iteration 31 ok 291 - iteration 32 ok 292 - iteration 33 ok 293 - iteration 34 ok 294 - iteration 35 ok 295 - iteration 36 ok 296 - iteration 37 ok 297 - iteration 38 ok 298 - iteration 39 ok 299 - iteration 40 ok 300 - iteration 41 ok 301 - iteration 42 ok 302 - iteration 43 ok 303 - iteration 44 ok 304 - iteration 45 ok 305 - iteration 46 ok 306 - iteration 47 ok 307 - iteration 48 ok 308 - iteration 49 ok 309 - iteration 50 ok 310 - iteration 51 ok 311 - iteration 52 ok 312 - iteration 53 ok 313 - iteration 54 ok 314 - iteration 55 ok 315 - iteration 56 ok 316 - iteration 57 ok 317 - iteration 58 ok 318 - iteration 59 ok 319 - iteration 60 ok 320 - iteration 61 ok 321 - iteration 62 ok 322 - iteration 63 ok 323 - iteration 64 ok 324 - iteration 65 ok 325 - iteration 66 ok 326 - iteration 67 ok 327 - iteration 68 ok 328 - iteration 69 ok 329 - iteration 70 ok 330 - iteration 71 ok 331 - iteration 72 ok 332 - iteration 73 ok 333 - iteration 74 ok 334 - iteration 75 ok 335 - iteration 76 ok 336 - iteration 77 ok 337 - iteration 78 ok 338 - iteration 79 ok 339 - iteration 80 ok 340 - iteration 81 ok 341 - iteration 82 ok 12 - check_named_curve_test # Subtest: check_named_curve_lookup_test 1..82 ok 342 - iteration 1 ok 343 - iteration 2 ok 344 - iteration 3 ok 345 - iteration 4 ok 346 - iteration 5 ok 347 - iteration 6 ok 348 - iteration 7 ok 349 - iteration 8 ok 350 - iteration 9 ok 351 - iteration 10 ok 352 - iteration 11 ok 353 - iteration 12 ok 354 - iteration 13 ok 355 - iteration 14 ok 356 - iteration 15 ok 357 - iteration 16 ok 358 - iteration 17 ok 359 - iteration 18 ok 360 - iteration 19 ok 361 - iteration 20 ok 362 - iteration 21 ok 363 - iteration 22 ok 364 - iteration 23 ok 365 - iteration 24 ok 366 - iteration 25 ok 367 - iteration 26 ok 368 - iteration 27 ok 369 - iteration 28 ok 370 - iteration 29 ok 371 - iteration 30 ok 372 - iteration 31 ok 373 - iteration 32 ok 374 - iteration 33 ok 375 - iteration 34 ok 376 - iteration 35 ok 377 - iteration 36 ok 378 - iteration 37 ok 379 - iteration 38 ok 380 - iteration 39 ok 381 - iteration 40 ok 382 - iteration 41 ok 383 - iteration 42 ok 384 - iteration 43 ok 385 - iteration 44 ok 386 - iteration 45 ok 387 - iteration 46 ok 388 - iteration 47 ok 389 - iteration 48 ok 390 - iteration 49 ok 391 - iteration 50 ok 392 - iteration 51 ok 393 - iteration 52 ok 394 - iteration 53 ok 395 - iteration 54 ok 396 - iteration 55 ok 397 - iteration 56 ok 398 - iteration 57 ok 399 - iteration 58 ok 400 - iteration 59 ok 401 - iteration 60 ok 402 - iteration 61 ok 403 - iteration 62 ok 404 - iteration 63 ok 405 - iteration 64 ok 406 - iteration 65 ok 407 - iteration 66 ok 408 - iteration 67 ok 409 - iteration 68 ok 410 - iteration 69 ok 411 - iteration 70 ok 412 - iteration 71 ok 413 - iteration 72 ok 414 - iteration 73 ok 415 - iteration 74 ok 416 - iteration 75 ok 417 - iteration 76 ok 418 - iteration 77 ok 419 - iteration 78 ok 420 - iteration 79 ok 421 - iteration 80 ok 422 - iteration 81 ok 423 - iteration 82 ok 13 - check_named_curve_lookup_test # Subtest: check_ec_key_field_public_range_test 1..82 ok 424 - iteration 1 ok 425 - iteration 2 ok 426 - iteration 3 ok 427 - iteration 4 ok 428 - iteration 5 ok 429 - iteration 6 ok 430 - iteration 7 ok 431 - iteration 8 ok 432 - iteration 9 ok 433 - iteration 10 ok 434 - iteration 11 ok 435 - iteration 12 ok 436 - iteration 13 ok 437 - iteration 14 ok 438 - iteration 15 ok 439 - iteration 16 ok 440 - iteration 17 ok 441 - iteration 18 ok 442 - iteration 19 ok 443 - iteration 20 ok 444 - iteration 21 ok 445 - iteration 22 ok 446 - iteration 23 ok 447 - iteration 24 ok 448 - iteration 25 ok 449 - iteration 26 ok 450 - iteration 27 ok 451 - iteration 28 ok 452 - iteration 29 ok 453 - iteration 30 ok 454 - iteration 31 ok 455 - iteration 32 ok 456 - iteration 33 ok 457 - iteration 34 ok 458 - iteration 35 ok 459 - iteration 36 ok 460 - iteration 37 ok 461 - iteration 38 ok 462 - iteration 39 ok 463 - iteration 40 ok 464 - iteration 41 ok 465 - iteration 42 ok 466 - iteration 43 ok 467 - iteration 44 ok 468 - iteration 45 ok 469 - iteration 46 ok 470 - iteration 47 ok 471 - iteration 48 ok 472 - iteration 49 ok 473 - iteration 50 ok 474 - iteration 51 ok 475 - iteration 52 ok 476 - iteration 53 ok 477 - iteration 54 ok 478 - iteration 55 ok 479 - iteration 56 ok 480 - iteration 57 ok 481 - iteration 58 ok 482 - iteration 59 ok 483 - iteration 60 ok 484 - iteration 61 ok 485 - iteration 62 ok 486 - iteration 63 ok 487 - iteration 64 ok 488 - iteration 65 ok 489 - iteration 66 ok 490 - iteration 67 ok 491 - iteration 68 ok 492 - iteration 69 ok 493 - iteration 70 ok 494 - iteration 71 ok 495 - iteration 72 ok 496 - iteration 73 ok 497 - iteration 74 ok 498 - iteration 75 ok 499 - iteration 76 ok 500 - iteration 77 ok 501 - iteration 78 ok 502 - iteration 79 ok 503 - iteration 80 ok 504 - iteration 81 ok 505 - iteration 82 ok 14 - check_ec_key_field_public_range_test # Subtest: check_named_curve_from_ecparameters 1..82 # Curve secp112r1 ok 506 - iteration 1 # Curve secp112r2 ok 507 - iteration 2 # Curve secp128r1 ok 508 - iteration 3 # Curve secp128r2 ok 509 - iteration 4 # Curve secp160k1 ok 510 - iteration 5 # Curve secp160r1 ok 511 - iteration 6 # Curve secp160r2 ok 512 - iteration 7 # Curve secp192k1 ok 513 - iteration 8 # Curve secp224k1 ok 514 - iteration 9 # Curve secp224r1 ok 515 - iteration 10 # Curve secp256k1 ok 516 - iteration 11 # Curve secp384r1 ok 517 - iteration 12 # Curve secp521r1 ok 518 - iteration 13 # Curve prime192v1 ok 519 - iteration 14 # Curve prime192v2 ok 520 - iteration 15 # Curve prime192v3 ok 521 - iteration 16 # Curve prime239v1 ok 522 - iteration 17 # Curve prime239v2 ok 523 - iteration 18 # Curve prime239v3 ok 524 - iteration 19 # Curve prime256v1 ok 525 - iteration 20 # Curve sect113r1 ok 526 - iteration 21 # Curve sect113r2 ok 527 - iteration 22 # Curve sect131r1 ok 528 - iteration 23 # Curve sect131r2 ok 529 - iteration 24 # Curve sect163k1 ok 530 - iteration 25 # Curve sect163r1 ok 531 - iteration 26 # Curve sect163r2 ok 532 - iteration 27 # Curve sect193r1 ok 533 - iteration 28 # Curve sect193r2 ok 534 - iteration 29 # Curve sect233k1 ok 535 - iteration 30 # Curve sect233r1 ok 536 - iteration 31 # Curve sect239k1 ok 537 - iteration 32 # Curve sect283k1 ok 538 - iteration 33 # Curve sect283r1 ok 539 - iteration 34 # Curve sect409k1 ok 540 - iteration 35 # Curve sect409r1 ok 541 - iteration 36 # Curve sect571k1 ok 542 - iteration 37 # Curve sect571r1 ok 543 - iteration 38 # Curve c2pnb163v1 ok 544 - iteration 39 # Curve c2pnb163v2 ok 545 - iteration 40 # Curve c2pnb163v3 ok 546 - iteration 41 # Curve c2pnb176v1 ok 547 - iteration 42 # Curve c2tnb191v1 ok 548 - iteration 43 # Curve c2tnb191v2 ok 549 - iteration 44 # Curve c2tnb191v3 ok 550 - iteration 45 # Curve c2pnb208w1 ok 551 - iteration 46 # Curve c2tnb239v1 ok 552 - iteration 47 # Curve c2tnb239v2 ok 553 - iteration 48 # Curve c2tnb239v3 ok 554 - iteration 49 # Curve c2pnb272w1 ok 555 - iteration 50 # Curve c2pnb304w1 ok 556 - iteration 51 # Curve c2tnb359v1 ok 557 - iteration 52 # Curve c2pnb368w1 ok 558 - iteration 53 # Curve c2tnb431r1 ok 559 - iteration 54 # Curve wap-wsg-idm-ecid-wtls1 ok 560 - iteration 55 # Curve wap-wsg-idm-ecid-wtls3 ok 561 - iteration 56 # Curve wap-wsg-idm-ecid-wtls4 ok 562 - iteration 57 # Curve wap-wsg-idm-ecid-wtls5 ok 563 - iteration 58 # Curve wap-wsg-idm-ecid-wtls6 ok 564 - iteration 59 # Curve wap-wsg-idm-ecid-wtls7 ok 565 - iteration 60 # Curve wap-wsg-idm-ecid-wtls8 ok 566 - iteration 61 # Curve wap-wsg-idm-ecid-wtls9 ok 567 - iteration 62 # Curve wap-wsg-idm-ecid-wtls10 ok 568 - iteration 63 # Curve wap-wsg-idm-ecid-wtls11 ok 569 - iteration 64 # Curve wap-wsg-idm-ecid-wtls12 ok 570 - iteration 65 # Curve Oakley-EC2N-3 ok 571 - iteration 66 # Curve Oakley-EC2N-4 ok 572 - iteration 67 # Curve brainpoolP160r1 ok 573 - iteration 68 # Curve brainpoolP160t1 ok 574 - iteration 69 # Curve brainpoolP192r1 ok 575 - iteration 70 # Curve brainpoolP192t1 ok 576 - iteration 71 # Curve brainpoolP224r1 ok 577 - iteration 72 # Curve brainpoolP224t1 ok 578 - iteration 73 # Curve brainpoolP256r1 ok 579 - iteration 74 # Curve brainpoolP256t1 ok 580 - iteration 75 # Curve brainpoolP320r1 ok 581 - iteration 76 # Curve brainpoolP320t1 ok 582 - iteration 77 # Curve brainpoolP384r1 ok 583 - iteration 78 # Curve brainpoolP384t1 ok 584 - iteration 79 # Curve brainpoolP512r1 ok 585 - iteration 80 # Curve brainpoolP512t1 ok 586 - iteration 81 # Curve SM2 ok 587 - iteration 82 ok 15 - check_named_curve_from_ecparameters # Subtest: ec_point_hex2point_test 1..82 ok 588 - iteration 1 ok 589 - iteration 2 ok 590 - iteration 3 ok 591 - iteration 4 ok 592 - iteration 5 ok 593 - iteration 6 ok 594 - iteration 7 ok 595 - iteration 8 ok 596 - iteration 9 ok 597 - iteration 10 ok 598 - iteration 11 ok 599 - iteration 12 ok 600 - iteration 13 ok 601 - iteration 14 ok 602 - iteration 15 ok 603 - iteration 16 ok 604 - iteration 17 ok 605 - iteration 18 ok 606 - iteration 19 ok 607 - iteration 20 ok 608 - iteration 21 ok 609 - iteration 22 ok 610 - iteration 23 ok 611 - iteration 24 ok 612 - iteration 25 ok 613 - iteration 26 ok 614 - iteration 27 ok 615 - iteration 28 ok 616 - iteration 29 ok 617 - iteration 30 ok 618 - iteration 31 ok 619 - iteration 32 ok 620 - iteration 33 ok 621 - iteration 34 ok 622 - iteration 35 ok 623 - iteration 36 ok 624 - iteration 37 ok 625 - iteration 38 ok 626 - iteration 39 ok 627 - iteration 40 ok 628 - iteration 41 ok 629 - iteration 42 ok 630 - iteration 43 ok 631 - iteration 44 ok 632 - iteration 45 ok 633 - iteration 46 ok 634 - iteration 47 ok 635 - iteration 48 ok 636 - iteration 49 ok 637 - iteration 50 ok 638 - iteration 51 ok 639 - iteration 52 ok 640 - iteration 53 ok 641 - iteration 54 ok 642 - iteration 55 ok 643 - iteration 56 ok 644 - iteration 57 ok 645 - iteration 58 ok 646 - iteration 59 ok 647 - iteration 60 ok 648 - iteration 61 ok 649 - iteration 62 ok 650 - iteration 63 ok 651 - iteration 64 ok 652 - iteration 65 ok 653 - iteration 66 ok 654 - iteration 67 ok 655 - iteration 68 ok 656 - iteration 69 ok 657 - iteration 70 ok 658 - iteration 71 ok 659 - iteration 72 ok 660 - iteration 73 ok 661 - iteration 74 ok 662 - iteration 75 ok 663 - iteration 76 ok 664 - iteration 77 ok 665 - iteration 78 ok 666 - iteration 79 ok 667 - iteration 80 ok 668 - iteration 81 ok 669 - iteration 82 ok 16 - ec_point_hex2point_test # Subtest: custom_generator_test 1..82 # Curve secp112r1 ok 670 - iteration 1 # Curve secp112r2 ok 671 - iteration 2 # Curve secp128r1 ok 672 - iteration 3 # Curve secp128r2 ok 673 - iteration 4 # Curve secp160k1 ok 674 - iteration 5 # Curve secp160r1 ok 675 - iteration 6 # Curve secp160r2 ok 676 - iteration 7 # Curve secp192k1 ok 677 - iteration 8 # Curve secp224k1 ok 678 - iteration 9 # Curve secp224r1 ok 679 - iteration 10 # Curve secp256k1 ok 680 - iteration 11 # Curve secp384r1 ok 681 - iteration 12 # Curve secp521r1 ok 682 - iteration 13 # Curve prime192v1 ok 683 - iteration 14 # Curve prime192v2 ok 684 - iteration 15 # Curve prime192v3 ok 685 - iteration 16 # Curve prime239v1 ok 686 - iteration 17 # Curve prime239v2 ok 687 - iteration 18 # Curve prime239v3 ok 688 - iteration 19 # Curve prime256v1 ok 689 - iteration 20 # Curve sect113r1 ok 690 - iteration 21 # Curve sect113r2 ok 691 - iteration 22 # Curve sect131r1 ok 692 - iteration 23 # Curve sect131r2 ok 693 - iteration 24 # Curve sect163k1 ok 694 - iteration 25 # Curve sect163r1 ok 695 - iteration 26 # Curve sect163r2 ok 696 - iteration 27 # Curve sect193r1 ok 697 - iteration 28 # Curve sect193r2 ok 698 - iteration 29 # Curve sect233k1 ok 699 - iteration 30 # Curve sect233r1 ok 700 - iteration 31 # Curve sect239k1 ok 701 - iteration 32 # Curve sect283k1 ok 702 - iteration 33 # Curve sect283r1 ok 703 - iteration 34 # Curve sect409k1 ok 704 - iteration 35 # Curve sect409r1 ok 705 - iteration 36 # Curve sect571k1 ok 706 - iteration 37 # Curve sect571r1 ok 707 - iteration 38 # Curve c2pnb163v1 ok 708 - iteration 39 # Curve c2pnb163v2 ok 709 - iteration 40 # Curve c2pnb163v3 ok 710 - iteration 41 # Curve c2pnb176v1 ok 711 - iteration 42 # Curve c2tnb191v1 ok 712 - iteration 43 # Curve c2tnb191v2 ok 713 - iteration 44 # Curve c2tnb191v3 ok 714 - iteration 45 # Curve c2pnb208w1 ok 715 - iteration 46 # Curve c2tnb239v1 ok 716 - iteration 47 # Curve c2tnb239v2 ok 717 - iteration 48 # Curve c2tnb239v3 ok 718 - iteration 49 # Curve c2pnb272w1 ok 719 - iteration 50 # Curve c2pnb304w1 ok 720 - iteration 51 # Curve c2tnb359v1 ok 721 - iteration 52 # Curve c2pnb368w1 ok 722 - iteration 53 # Curve c2tnb431r1 ok 723 - iteration 54 # Curve wap-wsg-idm-ecid-wtls1 ok 724 - iteration 55 # Curve wap-wsg-idm-ecid-wtls3 ok 725 - iteration 56 # Curve wap-wsg-idm-ecid-wtls4 ok 726 - iteration 57 # Curve wap-wsg-idm-ecid-wtls5 ok 727 - iteration 58 # Curve wap-wsg-idm-ecid-wtls6 ok 728 - iteration 59 # Curve wap-wsg-idm-ecid-wtls7 ok 729 - iteration 60 # Curve wap-wsg-idm-ecid-wtls8 ok 730 - iteration 61 # Curve wap-wsg-idm-ecid-wtls9 ok 731 - iteration 62 # Curve wap-wsg-idm-ecid-wtls10 ok 732 - iteration 63 # Curve wap-wsg-idm-ecid-wtls11 ok 733 - iteration 64 # Curve wap-wsg-idm-ecid-wtls12 ok 734 - iteration 65 # Curve Oakley-EC2N-3 ok 735 - iteration 66 # Curve Oakley-EC2N-4 ok 736 - iteration 67 # Curve brainpoolP160r1 ok 737 - iteration 68 # Curve brainpoolP160t1 ok 738 - iteration 69 # Curve brainpoolP192r1 ok 739 - iteration 70 # Curve brainpoolP192t1 ok 740 - iteration 71 # Curve brainpoolP224r1 ok 741 - iteration 72 # Curve brainpoolP224t1 ok 742 - iteration 73 # Curve brainpoolP256r1 ok 743 - iteration 74 # Curve brainpoolP256t1 ok 744 - iteration 75 # Curve brainpoolP320r1 ok 745 - iteration 76 # Curve brainpoolP320t1 ok 746 - iteration 77 # Curve brainpoolP384r1 ok 747 - iteration 78 # Curve brainpoolP384t1 ok 748 - iteration 79 # Curve brainpoolP512r1 ok 749 - iteration 80 # Curve brainpoolP512t1 ok 750 - iteration 81 # Curve SM2 ok 751 - iteration 82 ok 17 - custom_generator_test # Subtest: custom_params_test 1..82 # Curve secp112r1 ok 752 - iteration 1 # Curve secp112r2 ok 753 - iteration 2 # Curve secp128r1 ok 754 - iteration 3 # Curve secp128r2 ok 755 - iteration 4 # Curve secp160k1 ok 756 - iteration 5 # Curve secp160r1 ok 757 - iteration 6 # Curve secp160r2 ok 758 - iteration 7 # Curve secp192k1 ok 759 - iteration 8 # Curve secp224k1 ok 760 - iteration 9 # Curve secp224r1 ok 761 - iteration 10 # Curve secp256k1 ok 762 - iteration 11 # Curve secp384r1 ok 763 - iteration 12 # Curve secp521r1 ok 764 - iteration 13 # Curve prime192v1 ok 765 - iteration 14 # Curve prime192v2 ok 766 - iteration 15 # Curve prime192v3 ok 767 - iteration 16 # Curve prime239v1 ok 768 - iteration 17 # Curve prime239v2 ok 769 - iteration 18 # Curve prime239v3 ok 770 - iteration 19 # Curve prime256v1 ok 771 - iteration 20 # Curve sect113r1 ok 772 - iteration 21 # Curve sect113r2 ok 773 - iteration 22 # Curve sect131r1 ok 774 - iteration 23 # Curve sect131r2 ok 775 - iteration 24 # Curve sect163k1 ok 776 - iteration 25 # Curve sect163r1 ok 777 - iteration 26 # Curve sect163r2 ok 778 - iteration 27 # Curve sect193r1 ok 779 - iteration 28 # Curve sect193r2 ok 780 - iteration 29 # Curve sect233k1 ok 781 - iteration 30 # Curve sect233r1 ok 782 - iteration 31 # Curve sect239k1 ok 783 - iteration 32 # Curve sect283k1 ok 784 - iteration 33 # Curve sect283r1 ok 785 - iteration 34 # Curve sect409k1 ok 786 - iteration 35 # Curve sect409r1 ok 787 - iteration 36 # Curve sect571k1 ok 788 - iteration 37 # Curve sect571r1 ok 789 - iteration 38 # Curve c2pnb163v1 ok 790 - iteration 39 # Curve c2pnb163v2 ok 791 - iteration 40 # Curve c2pnb163v3 ok 792 - iteration 41 # Curve c2pnb176v1 ok 793 - iteration 42 # Curve c2tnb191v1 ok 794 - iteration 43 # Curve c2tnb191v2 ok 795 - iteration 44 # Curve c2tnb191v3 ok 796 - iteration 45 # Curve c2pnb208w1 ok 797 - iteration 46 # Curve c2tnb239v1 ok 798 - iteration 47 # Curve c2tnb239v2 ok 799 - iteration 48 # Curve c2tnb239v3 ok 800 - iteration 49 # Curve c2pnb272w1 ok 801 - iteration 50 # Curve c2pnb304w1 ok 802 - iteration 51 # Curve c2tnb359v1 ok 803 - iteration 52 # Curve c2pnb368w1 ok 804 - iteration 53 # Curve c2tnb431r1 ok 805 - iteration 54 # Curve wap-wsg-idm-ecid-wtls1 ok 806 - iteration 55 # Curve wap-wsg-idm-ecid-wtls3 ok 807 - iteration 56 # Curve wap-wsg-idm-ecid-wtls4 ok 808 - iteration 57 # Curve wap-wsg-idm-ecid-wtls5 ok 809 - iteration 58 # Curve wap-wsg-idm-ecid-wtls6 ok 810 - iteration 59 # Curve wap-wsg-idm-ecid-wtls7 ok 811 - iteration 60 # Curve wap-wsg-idm-ecid-wtls8 ok 812 - iteration 61 # Curve wap-wsg-idm-ecid-wtls9 ok 813 - iteration 62 # Curve wap-wsg-idm-ecid-wtls10 ok 814 - iteration 63 # Curve wap-wsg-idm-ecid-wtls11 ok 815 - iteration 64 # Curve wap-wsg-idm-ecid-wtls12 ok 816 - iteration 65 # Curve Oakley-EC2N-3 ok 817 - iteration 66 # Curve Oakley-EC2N-4 ok 818 - iteration 67 # Curve brainpoolP160r1 ok 819 - iteration 68 # Curve brainpoolP160t1 ok 820 - iteration 69 # Curve brainpoolP192r1 ok 821 - iteration 70 # Curve brainpoolP192t1 ok 822 - iteration 71 # Curve brainpoolP224r1 ok 823 - iteration 72 # Curve brainpoolP224t1 ok 824 - iteration 73 # Curve brainpoolP256r1 ok 825 - iteration 74 # Curve brainpoolP256t1 ok 826 - iteration 75 # Curve brainpoolP320r1 ok 827 - iteration 76 # Curve brainpoolP320t1 ok 828 - iteration 77 # Curve brainpoolP384r1 ok 829 - iteration 78 # Curve brainpoolP384t1 ok 830 - iteration 79 # Curve brainpoolP512r1 ok 831 - iteration 80 # Curve brainpoolP512t1 ok 832 - iteration 81 # Curve SM2 # SKIP: @ ../test/ectest.c:2722 # custom params not supported with SM2 ok 833 - iteration 82 # skipped ok 18 - custom_params_test ok 19 - ec_d2i_publickey_test ../../util/wrap.pl ../../test/ectest => 0 ok 2 - running ectest # Subtest: EC conversions -- private key 1..10 ok 1 - initializing read EC key writing EC key ../../util/wrap.pl ../../apps/openssl ec -in ec-priv-fff.p -inform p -out ec-priv-f.d -outform d => 0 ok 2 - p -> d read EC key writing EC key ../../util/wrap.pl ../../apps/openssl ec -in ec-priv-fff.p -inform p -out ec-priv-f.p -outform p => 0 ok 3 - p -> p read EC key writing EC key ../../util/wrap.pl ../../apps/openssl ec -in ec-priv-f.d -inform d -out ec-priv-ff.dd -outform d => 0 ok 4 - d -> d read EC key writing EC key ../../util/wrap.pl ../../apps/openssl ec -in ec-priv-f.p -inform p -out ec-priv-ff.pd -outform d => 0 ok 5 - p -> d read EC key writing EC key ../../util/wrap.pl ../../apps/openssl ec -in ec-priv-f.d -inform d -out ec-priv-ff.dp -outform p => 0 ok 6 - d -> p read EC key writing EC key ../../util/wrap.pl ../../apps/openssl ec -in ec-priv-f.p -inform p -out ec-priv-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 3 - EC conversions -- private key # Subtest: EC conversions -- private key PKCS#8 1..10 ../../util/wrap.pl ../../apps/openssl pkey -in ../../../test/testec-p256.pem -out ec-pkcs8-fff.p => 0 ok 1 - initializing ../../util/wrap.pl ../../apps/openssl pkey -in ec-pkcs8-fff.p -inform p -out ec-pkcs8-f.d -outform d => 0 ok 2 - p -> d ../../util/wrap.pl ../../apps/openssl pkey -in ec-pkcs8-fff.p -inform p -out ec-pkcs8-f.p -outform p => 0 ok 3 - p -> p ../../util/wrap.pl ../../apps/openssl pkey -in ec-pkcs8-f.d -inform d -out ec-pkcs8-ff.dd -outform d => 0 ok 4 - d -> d ../../util/wrap.pl ../../apps/openssl pkey -in ec-pkcs8-f.p -inform p -out ec-pkcs8-ff.pd -outform d => 0 ok 5 - p -> d ../../util/wrap.pl ../../apps/openssl pkey -in ec-pkcs8-f.d -inform d -out ec-pkcs8-ff.dp -outform p => 0 ok 6 - d -> p ../../util/wrap.pl ../../apps/openssl pkey -in ec-pkcs8-f.p -inform p -out ec-pkcs8-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 4 - EC conversions -- private key PKCS\#8 # Subtest: EC conversions -- public key 1..10 ok 1 - initializing read EC key writing EC key ../../util/wrap.pl ../../apps/openssl ec -pubin -pubout -in ec-pub-fff.p -inform p -out ec-pub-f.d -outform d => 0 ok 2 - p -> d read EC key writing EC key ../../util/wrap.pl ../../apps/openssl ec -pubin -pubout -in ec-pub-fff.p -inform p -out ec-pub-f.p -outform p => 0 ok 3 - p -> p read EC key writing EC key ../../util/wrap.pl ../../apps/openssl ec -pubin -pubout -in ec-pub-f.d -inform d -out ec-pub-ff.dd -outform d => 0 ok 4 - d -> d read EC key writing EC key ../../util/wrap.pl ../../apps/openssl ec -pubin -pubout -in ec-pub-f.p -inform p -out ec-pub-ff.pd -outform d => 0 ok 5 - p -> d read EC key writing EC key ../../util/wrap.pl ../../apps/openssl ec -pubin -pubout -in ec-pub-f.d -inform d -out ec-pub-ff.dp -outform p => 0 ok 6 - d -> p read EC key writing EC key ../../util/wrap.pl ../../apps/openssl ec -pubin -pubout -in ec-pub-f.p -inform p -out ec-pub-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 5 - EC conversions -- public key # Subtest: PKEY conversions -- private key 1..10 ../../util/wrap.pl ../../apps/openssl pkey -in ../../../test/testec-p256.pem -out ec-pkey-priv-fff.p => 0 ok 1 - initializing ../../util/wrap.pl ../../apps/openssl pkey -in ec-pkey-priv-fff.p -inform p -out ec-pkey-priv-f.d -outform d => 0 ok 2 - p -> d ../../util/wrap.pl ../../apps/openssl pkey -in ec-pkey-priv-fff.p -inform p -out ec-pkey-priv-f.p -outform p => 0 ok 3 - p -> p ../../util/wrap.pl ../../apps/openssl pkey -in ec-pkey-priv-f.d -inform d -out ec-pkey-priv-ff.dd -outform d => 0 ok 4 - d -> d ../../util/wrap.pl ../../apps/openssl pkey -in ec-pkey-priv-f.p -inform p -out ec-pkey-priv-ff.pd -outform d => 0 ok 5 - p -> d ../../util/wrap.pl ../../apps/openssl pkey -in ec-pkey-priv-f.d -inform d -out ec-pkey-priv-ff.dp -outform p => 0 ok 6 - d -> p ../../util/wrap.pl ../../apps/openssl pkey -in ec-pkey-priv-f.p -inform p -out ec-pkey-priv-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 6 - PKEY conversions -- private key # Subtest: PKEY conversions -- private key PKCS#8 1..10 ../../util/wrap.pl ../../apps/openssl pkey -in ../../../test/testec-p256.pem -out ec-pkey-pkcs8-fff.p => 0 ok 1 - initializing ../../util/wrap.pl ../../apps/openssl pkey -in ec-pkey-pkcs8-fff.p -inform p -out ec-pkey-pkcs8-f.d -outform d => 0 ok 2 - p -> d ../../util/wrap.pl ../../apps/openssl pkey -in ec-pkey-pkcs8-fff.p -inform p -out ec-pkey-pkcs8-f.p -outform p => 0 ok 3 - p -> p ../../util/wrap.pl ../../apps/openssl pkey -in ec-pkey-pkcs8-f.d -inform d -out ec-pkey-pkcs8-ff.dd -outform d => 0 ok 4 - d -> d ../../util/wrap.pl ../../apps/openssl pkey -in ec-pkey-pkcs8-f.p -inform p -out ec-pkey-pkcs8-ff.pd -outform d => 0 ok 5 - p -> d ../../util/wrap.pl ../../apps/openssl pkey -in ec-pkey-pkcs8-f.d -inform d -out ec-pkey-pkcs8-ff.dp -outform p => 0 ok 6 - d -> p ../../util/wrap.pl ../../apps/openssl pkey -in ec-pkey-pkcs8-f.p -inform p -out ec-pkey-pkcs8-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 7 - PKEY conversions -- private key PKCS\#8 # Subtest: PKEY conversions -- public key 1..10 ../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ../../../test/testecpub-p256.pem -out ec-pkey-pub-fff.p => 0 ok 1 - initializing ../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ec-pkey-pub-fff.p -inform p -out ec-pkey-pub-f.d -outform d => 0 ok 2 - p -> d ../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ec-pkey-pub-fff.p -inform p -out ec-pkey-pub-f.p -outform p => 0 ok 3 - p -> p ../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ec-pkey-pub-f.d -inform d -out ec-pkey-pub-ff.dd -outform d => 0 ok 4 - d -> d ../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ec-pkey-pub-f.p -inform p -out ec-pkey-pub-ff.pd -outform d => 0 ok 5 - p -> d ../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ec-pkey-pub-f.d -inform d -out ec-pkey-pub-ff.dp -outform p => 0 ok 6 - d -> p ../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ec-pkey-pub-f.p -inform p -out ec-pkey-pub-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 8 - PKEY conversions -- public key # Subtest: Ed25519 conversions -- private key 1..10 ../../util/wrap.pl ../../apps/openssl pkey -in ../../../test/tested25519.pem -out ed25519-pkey-priv-fff.p => 0 ok 1 - initializing ../../util/wrap.pl ../../apps/openssl pkey -in ed25519-pkey-priv-fff.p -inform p -out ed25519-pkey-priv-f.d -outform d => 0 ok 2 - p -> d ../../util/wrap.pl ../../apps/openssl pkey -in ed25519-pkey-priv-fff.p -inform p -out ed25519-pkey-priv-f.p -outform p => 0 ok 3 - p -> p ../../util/wrap.pl ../../apps/openssl pkey -in ed25519-pkey-priv-f.d -inform d -out ed25519-pkey-priv-ff.dd -outform d => 0 ok 4 - d -> d ../../util/wrap.pl ../../apps/openssl pkey -in ed25519-pkey-priv-f.p -inform p -out ed25519-pkey-priv-ff.pd -outform d => 0 ok 5 - p -> d ../../util/wrap.pl ../../apps/openssl pkey -in ed25519-pkey-priv-f.d -inform d -out ed25519-pkey-priv-ff.dp -outform p => 0 ok 6 - d -> p ../../util/wrap.pl ../../apps/openssl pkey -in ed25519-pkey-priv-f.p -inform p -out ed25519-pkey-priv-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 9 - Ed25519 conversions -- private key # Subtest: Ed25519 conversions -- private key PKCS#8 1..10 ../../util/wrap.pl ../../apps/openssl pkey -in ../../../test/tested25519.pem -out ed25519-pkey-pkcs8-fff.p => 0 ok 1 - initializing ../../util/wrap.pl ../../apps/openssl pkey -in ed25519-pkey-pkcs8-fff.p -inform p -out ed25519-pkey-pkcs8-f.d -outform d => 0 ok 2 - p -> d ../../util/wrap.pl ../../apps/openssl pkey -in ed25519-pkey-pkcs8-fff.p -inform p -out ed25519-pkey-pkcs8-f.p -outform p => 0 ok 3 - p -> p ../../util/wrap.pl ../../apps/openssl pkey -in ed25519-pkey-pkcs8-f.d -inform d -out ed25519-pkey-pkcs8-ff.dd -outform d => 0 ok 4 - d -> d ../../util/wrap.pl ../../apps/openssl pkey -in ed25519-pkey-pkcs8-f.p -inform p -out ed25519-pkey-pkcs8-ff.pd -outform d => 0 ok 5 - p -> d ../../util/wrap.pl ../../apps/openssl pkey -in ed25519-pkey-pkcs8-f.d -inform d -out ed25519-pkey-pkcs8-ff.dp -outform p => 0 ok 6 - d -> p ../../util/wrap.pl ../../apps/openssl pkey -in ed25519-pkey-pkcs8-f.p -inform p -out ed25519-pkey-pkcs8-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 10 - Ed25519 conversions -- private key PKCS\#8 # Subtest: Ed25519 conversions -- public key 1..10 ../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ../../../test/tested25519pub.pem -out ed25519-pkey-pub-fff.p => 0 ok 1 - initializing ../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ed25519-pkey-pub-fff.p -inform p -out ed25519-pkey-pub-f.d -outform d => 0 ok 2 - p -> d ../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ed25519-pkey-pub-fff.p -inform p -out ed25519-pkey-pub-f.p -outform p => 0 ok 3 - p -> p ../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ed25519-pkey-pub-f.d -inform d -out ed25519-pkey-pub-ff.dd -outform d => 0 ok 4 - d -> d ../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ed25519-pkey-pub-f.p -inform p -out ed25519-pkey-pub-ff.pd -outform d => 0 ok 5 - p -> d ../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ed25519-pkey-pub-f.d -inform d -out ed25519-pkey-pub-ff.dp -outform p => 0 ok 6 - d -> p ../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ed25519-pkey-pub-f.p -inform p -out ed25519-pkey-pub-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 11 - Ed25519 conversions -- public key # Subtest: Ed448 conversions -- private key 1..10 ../../util/wrap.pl ../../apps/openssl pkey -in ../../../test/tested448.pem -out ed448-pkey-priv-fff.p => 0 ok 1 - initializing ../../util/wrap.pl ../../apps/openssl pkey -in ed448-pkey-priv-fff.p -inform p -out ed448-pkey-priv-f.d -outform d => 0 ok 2 - p -> d ../../util/wrap.pl ../../apps/openssl pkey -in ed448-pkey-priv-fff.p -inform p -out ed448-pkey-priv-f.p -outform p => 0 ok 3 - p -> p ../../util/wrap.pl ../../apps/openssl pkey -in ed448-pkey-priv-f.d -inform d -out ed448-pkey-priv-ff.dd -outform d => 0 ok 4 - d -> d ../../util/wrap.pl ../../apps/openssl pkey -in ed448-pkey-priv-f.p -inform p -out ed448-pkey-priv-ff.pd -outform d => 0 ok 5 - p -> d ../../util/wrap.pl ../../apps/openssl pkey -in ed448-pkey-priv-f.d -inform d -out ed448-pkey-priv-ff.dp -outform p => 0 ok 6 - d -> p ../../util/wrap.pl ../../apps/openssl pkey -in ed448-pkey-priv-f.p -inform p -out ed448-pkey-priv-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 12 - Ed448 conversions -- private key # Subtest: Ed448 conversions -- private key PKCS#8 1..10 ../../util/wrap.pl ../../apps/openssl pkey -in ../../../test/tested448.pem -out ed448-pkey-pkcs8-fff.p => 0 ok 1 - initializing ../../util/wrap.pl ../../apps/openssl pkey -in ed448-pkey-pkcs8-fff.p -inform p -out ed448-pkey-pkcs8-f.d -outform d => 0 ok 2 - p -> d ../../util/wrap.pl ../../apps/openssl pkey -in ed448-pkey-pkcs8-fff.p -inform p -out ed448-pkey-pkcs8-f.p -outform p => 0 ok 3 - p -> p ../../util/wrap.pl ../../apps/openssl pkey -in ed448-pkey-pkcs8-f.d -inform d -out ed448-pkey-pkcs8-ff.dd -outform d => 0 ok 4 - d -> d ../../util/wrap.pl ../../apps/openssl pkey -in ed448-pkey-pkcs8-f.p -inform p -out ed448-pkey-pkcs8-ff.pd -outform d => 0 ok 5 - p -> d ../../util/wrap.pl ../../apps/openssl pkey -in ed448-pkey-pkcs8-f.d -inform d -out ed448-pkey-pkcs8-ff.dp -outform p => 0 ok 6 - d -> p ../../util/wrap.pl ../../apps/openssl pkey -in ed448-pkey-pkcs8-f.p -inform p -out ed448-pkey-pkcs8-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 13 - Ed448 conversions -- private key PKCS\#8 # Subtest: Ed448 conversions -- public key 1..10 ../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ../../../test/tested448pub.pem -out ed448-pkey-pub-fff.p => 0 ok 1 - initializing ../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ed448-pkey-pub-fff.p -inform p -out ed448-pkey-pub-f.d -outform d => 0 ok 2 - p -> d ../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ed448-pkey-pub-fff.p -inform p -out ed448-pkey-pub-f.p -outform p => 0 ok 3 - p -> p ../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ed448-pkey-pub-f.d -inform d -out ed448-pkey-pub-ff.dd -outform d => 0 ok 4 - d -> d ../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ed448-pkey-pub-f.p -inform p -out ed448-pkey-pub-ff.pd -outform d => 0 ok 5 - p -> d ../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ed448-pkey-pub-f.d -inform d -out ed448-pkey-pub-ff.dp -outform p => 0 ok 6 - d -> p ../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ed448-pkey-pub-f.p -inform p -out ed448-pkey-pub-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 14 - Ed448 conversions -- public key ok 15-test_ecdsa.t .................... # The results of this test will end up in test-runs/test_ecdsa 1..1 # Subtest: ../../test/ecdsatest 1..3 # Subtest: test_builtin_as_ec 1..82 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve secp112r1 as EC key type ok 1 - iteration 1 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve secp112r2 as EC key type ok 2 - iteration 2 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve secp128r1 as EC key type ok 3 - iteration 3 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve secp128r2 as EC key type ok 4 - iteration 4 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve secp160k1 as EC key type ok 5 - iteration 5 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve secp160r1 as EC key type ok 6 - iteration 6 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve secp160r2 as EC key type ok 7 - iteration 7 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve secp192k1 as EC key type ok 8 - iteration 8 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve secp224k1 as EC key type ok 9 - iteration 9 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve secp224r1 as EC key type ok 10 - iteration 10 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve secp256k1 as EC key type ok 11 - iteration 11 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve secp384r1 as EC key type ok 12 - iteration 12 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve secp521r1 as EC key type ok 13 - iteration 13 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve prime192v1 as EC key type ok 14 - iteration 14 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve prime192v2 as EC key type ok 15 - iteration 15 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve prime192v3 as EC key type ok 16 - iteration 16 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve prime239v1 as EC key type ok 17 - iteration 17 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve prime239v2 as EC key type ok 18 - iteration 18 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve prime239v3 as EC key type ok 19 - iteration 19 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve prime256v1 as EC key type ok 20 - iteration 20 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve sect113r1 as EC key type ok 21 - iteration 21 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve sect113r2 as EC key type ok 22 - iteration 22 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve sect131r1 as EC key type ok 23 - iteration 23 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve sect131r2 as EC key type ok 24 - iteration 24 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve sect163k1 as EC key type ok 25 - iteration 25 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve sect163r1 as EC key type ok 26 - iteration 26 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve sect163r2 as EC key type ok 27 - iteration 27 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve sect193r1 as EC key type ok 28 - iteration 28 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve sect193r2 as EC key type ok 29 - iteration 29 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve sect233k1 as EC key type ok 30 - iteration 30 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve sect233r1 as EC key type ok 31 - iteration 31 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve sect239k1 as EC key type ok 32 - iteration 32 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve sect283k1 as EC key type ok 33 - iteration 33 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve sect283r1 as EC key type ok 34 - iteration 34 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve sect409k1 as EC key type ok 35 - iteration 35 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve sect409r1 as EC key type ok 36 - iteration 36 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve sect571k1 as EC key type ok 37 - iteration 37 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve sect571r1 as EC key type ok 38 - iteration 38 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve c2pnb163v1 as EC key type ok 39 - iteration 39 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve c2pnb163v2 as EC key type ok 40 - iteration 40 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve c2pnb163v3 as EC key type ok 41 - iteration 41 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve c2pnb176v1 as EC key type ok 42 - iteration 42 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve c2tnb191v1 as EC key type ok 43 - iteration 43 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve c2tnb191v2 as EC key type ok 44 - iteration 44 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve c2tnb191v3 as EC key type ok 45 - iteration 45 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve c2pnb208w1 as EC key type ok 46 - iteration 46 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve c2tnb239v1 as EC key type ok 47 - iteration 47 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve c2tnb239v2 as EC key type ok 48 - iteration 48 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve c2tnb239v3 as EC key type ok 49 - iteration 49 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve c2pnb272w1 as EC key type ok 50 - iteration 50 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve c2pnb304w1 as EC key type ok 51 - iteration 51 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve c2tnb359v1 as EC key type ok 52 - iteration 52 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve c2pnb368w1 as EC key type ok 53 - iteration 53 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve c2tnb431r1 as EC key type ok 54 - iteration 54 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve wap-wsg-idm-ecid-wtls1 as EC key type ok 55 - iteration 55 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve wap-wsg-idm-ecid-wtls3 as EC key type ok 56 - iteration 56 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve wap-wsg-idm-ecid-wtls4 as EC key type ok 57 - iteration 57 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve wap-wsg-idm-ecid-wtls5 as EC key type ok 58 - iteration 58 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve wap-wsg-idm-ecid-wtls6 as EC key type ok 59 - iteration 59 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve wap-wsg-idm-ecid-wtls7 as EC key type ok 60 - iteration 60 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve wap-wsg-idm-ecid-wtls8 as EC key type ok 61 - iteration 61 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve wap-wsg-idm-ecid-wtls9 as EC key type ok 62 - iteration 62 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve wap-wsg-idm-ecid-wtls10 as EC key type ok 63 - iteration 63 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve wap-wsg-idm-ecid-wtls11 as EC key type ok 64 - iteration 64 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve wap-wsg-idm-ecid-wtls12 as EC key type ok 65 - iteration 65 # INFO: @ ../test/ecdsatest.c:203 # skipped: ECDSA unsupported for curve Oakley-EC2N-3 ok 66 - iteration 66 # INFO: @ ../test/ecdsatest.c:203 # skipped: ECDSA unsupported for curve Oakley-EC2N-4 ok 67 - iteration 67 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve brainpoolP160r1 as EC key type ok 68 - iteration 68 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve brainpoolP160t1 as EC key type ok 69 - iteration 69 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve brainpoolP192r1 as EC key type ok 70 - iteration 70 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve brainpoolP192t1 as EC key type ok 71 - iteration 71 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve brainpoolP224r1 as EC key type ok 72 - iteration 72 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve brainpoolP224t1 as EC key type ok 73 - iteration 73 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve brainpoolP256r1 as EC key type ok 74 - iteration 74 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve brainpoolP256t1 as EC key type ok 75 - iteration 75 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve brainpoolP320r1 as EC key type ok 76 - iteration 76 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve brainpoolP320t1 as EC key type ok 77 - iteration 77 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve brainpoolP384r1 as EC key type ok 78 - iteration 78 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve brainpoolP384t1 as EC key type ok 79 - iteration 79 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve brainpoolP512r1 as EC key type ok 80 - iteration 80 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve brainpoolP512t1 as EC key type ok 81 - iteration 81 # INFO: @ ../test/ecdsatest.c:212 # skipped: EC key type unsupported for curve SM2 ok 82 - iteration 82 ok 1 - test_builtin_as_ec # Subtest: test_builtin_as_sm2 1..82 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve secp112r1 ok 83 - iteration 1 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve secp112r2 ok 84 - iteration 2 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve secp128r1 ok 85 - iteration 3 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve secp128r2 ok 86 - iteration 4 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve secp160k1 ok 87 - iteration 5 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve secp160r1 ok 88 - iteration 6 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve secp160r2 ok 89 - iteration 7 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve secp192k1 ok 90 - iteration 8 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve secp224k1 ok 91 - iteration 9 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve secp224r1 ok 92 - iteration 10 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve secp256k1 ok 93 - iteration 11 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve secp384r1 ok 94 - iteration 12 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve secp521r1 ok 95 - iteration 13 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve prime192v1 ok 96 - iteration 14 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve prime192v2 ok 97 - iteration 15 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve prime192v3 ok 98 - iteration 16 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve prime239v1 ok 99 - iteration 17 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve prime239v2 ok 100 - iteration 18 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve prime239v3 ok 101 - iteration 19 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve prime256v1 ok 102 - iteration 20 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve sect113r1 ok 103 - iteration 21 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve sect113r2 ok 104 - iteration 22 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve sect131r1 ok 105 - iteration 23 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve sect131r2 ok 106 - iteration 24 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve sect163k1 ok 107 - iteration 25 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve sect163r1 ok 108 - iteration 26 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve sect163r2 ok 109 - iteration 27 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve sect193r1 ok 110 - iteration 28 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve sect193r2 ok 111 - iteration 29 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve sect233k1 ok 112 - iteration 30 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve sect233r1 ok 113 - iteration 31 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve sect239k1 ok 114 - iteration 32 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve sect283k1 ok 115 - iteration 33 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve sect283r1 ok 116 - iteration 34 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve sect409k1 ok 117 - iteration 35 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve sect409r1 ok 118 - iteration 36 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve sect571k1 ok 119 - iteration 37 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve sect571r1 ok 120 - iteration 38 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve c2pnb163v1 ok 121 - iteration 39 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve c2pnb163v2 ok 122 - iteration 40 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve c2pnb163v3 ok 123 - iteration 41 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve c2pnb176v1 ok 124 - iteration 42 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve c2tnb191v1 ok 125 - iteration 43 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve c2tnb191v2 ok 126 - iteration 44 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve c2tnb191v3 ok 127 - iteration 45 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve c2pnb208w1 ok 128 - iteration 46 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve c2tnb239v1 ok 129 - iteration 47 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve c2tnb239v2 ok 130 - iteration 48 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve c2tnb239v3 ok 131 - iteration 49 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve c2pnb272w1 ok 132 - iteration 50 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve c2pnb304w1 ok 133 - iteration 51 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve c2tnb359v1 ok 134 - iteration 52 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve c2pnb368w1 ok 135 - iteration 53 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve c2tnb431r1 ok 136 - iteration 54 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve wap-wsg-idm-ecid-wtls1 ok 137 - iteration 55 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve wap-wsg-idm-ecid-wtls3 ok 138 - iteration 56 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve wap-wsg-idm-ecid-wtls4 ok 139 - iteration 57 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve wap-wsg-idm-ecid-wtls5 ok 140 - iteration 58 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve wap-wsg-idm-ecid-wtls6 ok 141 - iteration 59 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve wap-wsg-idm-ecid-wtls7 ok 142 - iteration 60 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve wap-wsg-idm-ecid-wtls8 ok 143 - iteration 61 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve wap-wsg-idm-ecid-wtls9 ok 144 - iteration 62 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve wap-wsg-idm-ecid-wtls10 ok 145 - iteration 63 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve wap-wsg-idm-ecid-wtls11 ok 146 - iteration 64 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve wap-wsg-idm-ecid-wtls12 ok 147 - iteration 65 # INFO: @ ../test/ecdsatest.c:203 # skipped: ECDSA unsupported for curve Oakley-EC2N-3 ok 148 - iteration 66 # INFO: @ ../test/ecdsatest.c:203 # skipped: ECDSA unsupported for curve Oakley-EC2N-4 ok 149 - iteration 67 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve brainpoolP160r1 ok 150 - iteration 68 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve brainpoolP160t1 ok 151 - iteration 69 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve brainpoolP192r1 ok 152 - iteration 70 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve brainpoolP192t1 ok 153 - iteration 71 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve brainpoolP224r1 ok 154 - iteration 72 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve brainpoolP224t1 ok 155 - iteration 73 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve brainpoolP256r1 ok 156 - iteration 74 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve brainpoolP256t1 ok 157 - iteration 75 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve brainpoolP320r1 ok 158 - iteration 76 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve brainpoolP320t1 ok 159 - iteration 77 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve brainpoolP384r1 ok 160 - iteration 78 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve brainpoolP384t1 ok 161 - iteration 79 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve brainpoolP512r1 ok 162 - iteration 80 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve brainpoolP512t1 ok 163 - iteration 81 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve SM2 as SM2 key type ok 164 - iteration 82 ok 2 - test_builtin_as_sm2 # Subtest: x9_62_tests 1..724 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime192v1 ok 165 - iteration 1 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime239v1 ok 166 - iteration 2 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 167 - iteration 3 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 168 - iteration 4 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 169 - iteration 5 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 170 - iteration 6 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 171 - iteration 7 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 172 - iteration 8 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 173 - iteration 9 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 174 - iteration 10 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 175 - iteration 11 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 176 - iteration 12 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 177 - iteration 13 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 178 - iteration 14 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 179 - iteration 15 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 180 - iteration 16 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 181 - iteration 17 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 182 - iteration 18 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 183 - iteration 19 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 184 - iteration 20 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 185 - iteration 21 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 186 - iteration 22 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 187 - iteration 23 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 188 - iteration 24 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 189 - iteration 25 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 190 - iteration 26 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 191 - iteration 27 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 192 - iteration 28 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 193 - iteration 29 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 194 - iteration 30 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 195 - iteration 31 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 196 - iteration 32 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 197 - iteration 33 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 198 - iteration 34 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 199 - iteration 35 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 200 - iteration 36 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 201 - iteration 37 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 202 - iteration 38 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 203 - iteration 39 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 204 - iteration 40 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 205 - iteration 41 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 206 - iteration 42 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 207 - iteration 43 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 208 - iteration 44 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 209 - iteration 45 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 210 - iteration 46 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 211 - iteration 47 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 212 - iteration 48 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 213 - iteration 49 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 214 - iteration 50 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 215 - iteration 51 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 216 - iteration 52 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 217 - iteration 53 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 218 - iteration 54 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 219 - iteration 55 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 220 - iteration 56 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 221 - iteration 57 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 222 - iteration 58 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 223 - iteration 59 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 224 - iteration 60 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 225 - iteration 61 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 226 - iteration 62 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 227 - iteration 63 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 228 - iteration 64 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 229 - iteration 65 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 230 - iteration 66 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 231 - iteration 67 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 232 - iteration 68 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 233 - iteration 69 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 234 - iteration 70 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 235 - iteration 71 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 236 - iteration 72 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 237 - iteration 73 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 238 - iteration 74 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 239 - iteration 75 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 240 - iteration 76 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 241 - iteration 77 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 242 - iteration 78 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 243 - iteration 79 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 244 - iteration 80 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 245 - iteration 81 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 246 - iteration 82 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 247 - iteration 83 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 248 - iteration 84 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 249 - iteration 85 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 250 - iteration 86 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 251 - iteration 87 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 252 - iteration 88 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 253 - iteration 89 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 254 - iteration 90 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 255 - iteration 91 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 256 - iteration 92 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 257 - iteration 93 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 258 - iteration 94 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 259 - iteration 95 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 260 - iteration 96 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 261 - iteration 97 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 262 - iteration 98 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 263 - iteration 99 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 264 - iteration 100 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 265 - iteration 101 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 266 - iteration 102 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 267 - iteration 103 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 268 - iteration 104 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 269 - iteration 105 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 270 - iteration 106 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 271 - iteration 107 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 272 - iteration 108 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 273 - iteration 109 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 274 - iteration 110 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 275 - iteration 111 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 276 - iteration 112 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 277 - iteration 113 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 278 - iteration 114 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 279 - iteration 115 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 280 - iteration 116 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 281 - iteration 117 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 282 - iteration 118 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 283 - iteration 119 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 284 - iteration 120 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 285 - iteration 121 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 286 - iteration 122 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 287 - iteration 123 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 288 - iteration 124 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 289 - iteration 125 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 290 - iteration 126 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 291 - iteration 127 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 292 - iteration 128 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 293 - iteration 129 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 294 - iteration 130 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 295 - iteration 131 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 296 - iteration 132 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 297 - iteration 133 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 298 - iteration 134 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 299 - iteration 135 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 300 - iteration 136 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 301 - iteration 137 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 302 - iteration 138 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 303 - iteration 139 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 304 - iteration 140 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 305 - iteration 141 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 306 - iteration 142 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 307 - iteration 143 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 308 - iteration 144 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 309 - iteration 145 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 310 - iteration 146 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 311 - iteration 147 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 312 - iteration 148 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 313 - iteration 149 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 314 - iteration 150 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 315 - iteration 151 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 316 - iteration 152 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 317 - iteration 153 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 318 - iteration 154 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 319 - iteration 155 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 320 - iteration 156 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 321 - iteration 157 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 322 - iteration 158 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 323 - iteration 159 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 324 - iteration 160 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 325 - iteration 161 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 326 - iteration 162 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 327 - iteration 163 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 328 - iteration 164 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 329 - iteration 165 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 330 - iteration 166 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 331 - iteration 167 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 332 - iteration 168 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 333 - iteration 169 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 334 - iteration 170 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 335 - iteration 171 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 336 - iteration 172 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 337 - iteration 173 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 338 - iteration 174 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 339 - iteration 175 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 340 - iteration 176 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 341 - iteration 177 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 342 - iteration 178 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 343 - iteration 179 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 344 - iteration 180 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 345 - iteration 181 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 346 - iteration 182 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 347 - iteration 183 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 348 - iteration 184 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 349 - iteration 185 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 350 - iteration 186 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 351 - iteration 187 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 352 - iteration 188 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 353 - iteration 189 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 354 - iteration 190 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 355 - iteration 191 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 356 - iteration 192 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 357 - iteration 193 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 358 - iteration 194 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 359 - iteration 195 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 360 - iteration 196 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 361 - iteration 197 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 362 - iteration 198 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 363 - iteration 199 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 364 - iteration 200 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 365 - iteration 201 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 366 - iteration 202 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 367 - iteration 203 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 368 - iteration 204 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 369 - iteration 205 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 370 - iteration 206 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 371 - iteration 207 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 372 - iteration 208 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 373 - iteration 209 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 374 - iteration 210 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 375 - iteration 211 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 376 - iteration 212 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 377 - iteration 213 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 378 - iteration 214 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 379 - iteration 215 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 380 - iteration 216 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 381 - iteration 217 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 382 - iteration 218 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 383 - iteration 219 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 384 - iteration 220 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 385 - iteration 221 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 386 - iteration 222 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 387 - iteration 223 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 388 - iteration 224 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 389 - iteration 225 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 390 - iteration 226 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 391 - iteration 227 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 392 - iteration 228 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 393 - iteration 229 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 394 - iteration 230 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 395 - iteration 231 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 396 - iteration 232 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 397 - iteration 233 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 398 - iteration 234 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 399 - iteration 235 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 400 - iteration 236 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 401 - iteration 237 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 402 - iteration 238 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 403 - iteration 239 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 404 - iteration 240 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 405 - iteration 241 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 406 - iteration 242 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 407 - iteration 243 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 408 - iteration 244 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 409 - iteration 245 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 410 - iteration 246 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 411 - iteration 247 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 412 - iteration 248 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 413 - iteration 249 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 414 - iteration 250 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 415 - iteration 251 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 416 - iteration 252 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 417 - iteration 253 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 418 - iteration 254 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 419 - iteration 255 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 420 - iteration 256 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 421 - iteration 257 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 422 - iteration 258 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 423 - iteration 259 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 424 - iteration 260 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 425 - iteration 261 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 426 - iteration 262 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 427 - iteration 263 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 428 - iteration 264 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 429 - iteration 265 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 430 - iteration 266 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 431 - iteration 267 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 432 - iteration 268 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 433 - iteration 269 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 434 - iteration 270 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 435 - iteration 271 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 436 - iteration 272 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 437 - iteration 273 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 438 - iteration 274 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 439 - iteration 275 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 440 - iteration 276 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 441 - iteration 277 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 442 - iteration 278 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 443 - iteration 279 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 444 - iteration 280 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 445 - iteration 281 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 446 - iteration 282 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 447 - iteration 283 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 448 - iteration 284 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 449 - iteration 285 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 450 - iteration 286 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 451 - iteration 287 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 452 - iteration 288 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 453 - iteration 289 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 454 - iteration 290 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 455 - iteration 291 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 456 - iteration 292 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 457 - iteration 293 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 458 - iteration 294 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 459 - iteration 295 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 460 - iteration 296 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 461 - iteration 297 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 462 - iteration 298 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 463 - iteration 299 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 464 - iteration 300 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 465 - iteration 301 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 466 - iteration 302 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 467 - iteration 303 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 468 - iteration 304 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 469 - iteration 305 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 470 - iteration 306 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 471 - iteration 307 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 472 - iteration 308 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 473 - iteration 309 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 474 - iteration 310 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 475 - iteration 311 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 476 - iteration 312 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 477 - iteration 313 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 478 - iteration 314 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 479 - iteration 315 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 480 - iteration 316 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 481 - iteration 317 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 482 - iteration 318 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 483 - iteration 319 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 484 - iteration 320 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 485 - iteration 321 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 486 - iteration 322 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 487 - iteration 323 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 488 - iteration 324 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 489 - iteration 325 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 490 - iteration 326 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 491 - iteration 327 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 492 - iteration 328 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 493 - iteration 329 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 494 - iteration 330 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 495 - iteration 331 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 496 - iteration 332 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 497 - iteration 333 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 498 - iteration 334 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 499 - iteration 335 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 500 - iteration 336 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 501 - iteration 337 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 502 - iteration 338 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 503 - iteration 339 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 504 - iteration 340 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 505 - iteration 341 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 506 - iteration 342 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 507 - iteration 343 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 508 - iteration 344 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 509 - iteration 345 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 510 - iteration 346 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 511 - iteration 347 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 512 - iteration 348 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 513 - iteration 349 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 514 - iteration 350 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 515 - iteration 351 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 516 - iteration 352 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 517 - iteration 353 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 518 - iteration 354 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 519 - iteration 355 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 520 - iteration 356 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 521 - iteration 357 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 522 - iteration 358 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 523 - iteration 359 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 524 - iteration 360 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 525 - iteration 361 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 526 - iteration 362 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 527 - iteration 363 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 528 - iteration 364 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 529 - iteration 365 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 530 - iteration 366 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 531 - iteration 367 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 532 - iteration 368 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 533 - iteration 369 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 534 - iteration 370 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 535 - iteration 371 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 536 - iteration 372 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 537 - iteration 373 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 538 - iteration 374 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 539 - iteration 375 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 540 - iteration 376 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 541 - iteration 377 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 542 - iteration 378 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 543 - iteration 379 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 544 - iteration 380 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 545 - iteration 381 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 546 - iteration 382 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 547 - iteration 383 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 548 - iteration 384 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 549 - iteration 385 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 550 - iteration 386 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 551 - iteration 387 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 552 - iteration 388 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 553 - iteration 389 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 554 - iteration 390 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 555 - iteration 391 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 556 - iteration 392 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 557 - iteration 393 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 558 - iteration 394 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 559 - iteration 395 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 560 - iteration 396 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 561 - iteration 397 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 562 - iteration 398 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 563 - iteration 399 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 564 - iteration 400 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 565 - iteration 401 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 566 - iteration 402 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 567 - iteration 403 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 568 - iteration 404 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 569 - iteration 405 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 570 - iteration 406 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 571 - iteration 407 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 572 - iteration 408 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 573 - iteration 409 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 574 - iteration 410 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 575 - iteration 411 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 576 - iteration 412 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 577 - iteration 413 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 578 - iteration 414 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 579 - iteration 415 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 580 - iteration 416 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 581 - iteration 417 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 582 - iteration 418 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 583 - iteration 419 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 584 - iteration 420 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 585 - iteration 421 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 586 - iteration 422 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 587 - iteration 423 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 588 - iteration 424 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 589 - iteration 425 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 590 - iteration 426 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 591 - iteration 427 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 592 - iteration 428 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 593 - iteration 429 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 594 - iteration 430 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 595 - iteration 431 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 596 - iteration 432 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 597 - iteration 433 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 598 - iteration 434 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 599 - iteration 435 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 600 - iteration 436 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 601 - iteration 437 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 602 - iteration 438 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 603 - iteration 439 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 604 - iteration 440 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 605 - iteration 441 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 606 - iteration 442 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 607 - iteration 443 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 608 - iteration 444 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 609 - iteration 445 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 610 - iteration 446 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 611 - iteration 447 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 612 - iteration 448 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 613 - iteration 449 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 614 - iteration 450 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 615 - iteration 451 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 616 - iteration 452 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 617 - iteration 453 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 618 - iteration 454 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 619 - iteration 455 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 620 - iteration 456 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 621 - iteration 457 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 622 - iteration 458 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 623 - iteration 459 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 624 - iteration 460 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 625 - iteration 461 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 626 - iteration 462 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 627 - iteration 463 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 628 - iteration 464 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 629 - iteration 465 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 630 - iteration 466 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 631 - iteration 467 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 632 - iteration 468 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 633 - iteration 469 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 634 - iteration 470 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 635 - iteration 471 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 636 - iteration 472 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 637 - iteration 473 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 638 - iteration 474 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 639 - iteration 475 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 640 - iteration 476 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 641 - iteration 477 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 642 - iteration 478 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 643 - iteration 479 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 644 - iteration 480 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 645 - iteration 481 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 646 - iteration 482 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 647 - iteration 483 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 648 - iteration 484 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 649 - iteration 485 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 650 - iteration 486 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 651 - iteration 487 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 652 - iteration 488 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 653 - iteration 489 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 654 - iteration 490 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 655 - iteration 491 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 656 - iteration 492 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 657 - iteration 493 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 658 - iteration 494 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 659 - iteration 495 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 660 - iteration 496 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 661 - iteration 497 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 662 - iteration 498 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 663 - iteration 499 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 664 - iteration 500 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 665 - iteration 501 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 666 - iteration 502 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 667 - iteration 503 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 668 - iteration 504 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 669 - iteration 505 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 670 - iteration 506 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 671 - iteration 507 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 672 - iteration 508 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 673 - iteration 509 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 674 - iteration 510 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 675 - iteration 511 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 676 - iteration 512 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 677 - iteration 513 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 678 - iteration 514 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 679 - iteration 515 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 680 - iteration 516 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 681 - iteration 517 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 682 - iteration 518 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 683 - iteration 519 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 684 - iteration 520 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 685 - iteration 521 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 686 - iteration 522 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 687 - iteration 523 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 688 - iteration 524 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 689 - iteration 525 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 690 - iteration 526 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 691 - iteration 527 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 692 - iteration 528 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 693 - iteration 529 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 694 - iteration 530 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 695 - iteration 531 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 696 - iteration 532 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 697 - iteration 533 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 698 - iteration 534 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 699 - iteration 535 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 700 - iteration 536 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 701 - iteration 537 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 702 - iteration 538 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 703 - iteration 539 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 704 - iteration 540 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 705 - iteration 541 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 706 - iteration 542 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 707 - iteration 543 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 708 - iteration 544 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 709 - iteration 545 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 710 - iteration 546 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 711 - iteration 547 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 712 - iteration 548 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 713 - iteration 549 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 714 - iteration 550 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 715 - iteration 551 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 716 - iteration 552 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 717 - iteration 553 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 718 - iteration 554 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 719 - iteration 555 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 720 - iteration 556 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 721 - iteration 557 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 722 - iteration 558 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 723 - iteration 559 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 724 - iteration 560 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 725 - iteration 561 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 726 - iteration 562 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 727 - iteration 563 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 728 - iteration 564 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 729 - iteration 565 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 730 - iteration 566 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 731 - iteration 567 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 732 - iteration 568 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 733 - iteration 569 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 734 - iteration 570 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 735 - iteration 571 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 736 - iteration 572 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 737 - iteration 573 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 738 - iteration 574 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 739 - iteration 575 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 740 - iteration 576 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 741 - iteration 577 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 742 - iteration 578 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 743 - iteration 579 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 744 - iteration 580 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 745 - iteration 581 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 746 - iteration 582 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 747 - iteration 583 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 748 - iteration 584 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 749 - iteration 585 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 750 - iteration 586 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 751 - iteration 587 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 752 - iteration 588 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 753 - iteration 589 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 754 - iteration 590 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 755 - iteration 591 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 756 - iteration 592 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 757 - iteration 593 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 758 - iteration 594 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 759 - iteration 595 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 760 - iteration 596 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 761 - iteration 597 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 762 - iteration 598 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 763 - iteration 599 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 764 - iteration 600 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 765 - iteration 601 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 766 - iteration 602 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 767 - iteration 603 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 768 - iteration 604 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 769 - iteration 605 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 770 - iteration 606 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 771 - iteration 607 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 772 - iteration 608 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 773 - iteration 609 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 774 - iteration 610 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 775 - iteration 611 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 776 - iteration 612 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 777 - iteration 613 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 778 - iteration 614 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 779 - iteration 615 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 780 - iteration 616 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 781 - iteration 617 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 782 - iteration 618 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 783 - iteration 619 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 784 - iteration 620 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 785 - iteration 621 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 786 - iteration 622 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 787 - iteration 623 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 788 - iteration 624 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 789 - iteration 625 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 790 - iteration 626 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 791 - iteration 627 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 792 - iteration 628 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 793 - iteration 629 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 794 - iteration 630 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 795 - iteration 631 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 796 - iteration 632 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 797 - iteration 633 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 798 - iteration 634 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 799 - iteration 635 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 800 - iteration 636 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 801 - iteration 637 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 802 - iteration 638 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 803 - iteration 639 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 804 - iteration 640 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 805 - iteration 641 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 806 - iteration 642 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 807 - iteration 643 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 808 - iteration 644 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 809 - iteration 645 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 810 - iteration 646 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 811 - iteration 647 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 812 - iteration 648 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 813 - iteration 649 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 814 - iteration 650 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 815 - iteration 651 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 816 - iteration 652 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 817 - iteration 653 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 818 - iteration 654 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 819 - iteration 655 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 820 - iteration 656 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 821 - iteration 657 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 822 - iteration 658 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 823 - iteration 659 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 824 - iteration 660 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 825 - iteration 661 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 826 - iteration 662 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 827 - iteration 663 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 828 - iteration 664 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 829 - iteration 665 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 830 - iteration 666 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 831 - iteration 667 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 832 - iteration 668 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 833 - iteration 669 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 834 - iteration 670 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 835 - iteration 671 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 836 - iteration 672 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 837 - iteration 673 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 838 - iteration 674 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 839 - iteration 675 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 840 - iteration 676 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 841 - iteration 677 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 842 - iteration 678 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 843 - iteration 679 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 844 - iteration 680 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 845 - iteration 681 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 846 - iteration 682 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 847 - iteration 683 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 848 - iteration 684 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 849 - iteration 685 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 850 - iteration 686 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 851 - iteration 687 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 852 - iteration 688 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 853 - iteration 689 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 854 - iteration 690 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 855 - iteration 691 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 856 - iteration 692 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 857 - iteration 693 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 858 - iteration 694 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 859 - iteration 695 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 860 - iteration 696 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 861 - iteration 697 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 862 - iteration 698 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 863 - iteration 699 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 864 - iteration 700 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 865 - iteration 701 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 866 - iteration 702 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 867 - iteration 703 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 868 - iteration 704 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 869 - iteration 705 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 870 - iteration 706 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 871 - iteration 707 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 872 - iteration 708 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 873 - iteration 709 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 874 - iteration 710 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 875 - iteration 711 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 876 - iteration 712 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 877 - iteration 713 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 878 - iteration 714 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 879 - iteration 715 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 880 - iteration 716 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 881 - iteration 717 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 882 - iteration 718 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 883 - iteration 719 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 884 - iteration 720 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 885 - iteration 721 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 886 - iteration 722 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve c2tnb191v1 ok 887 - iteration 723 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve c2tnb239v1 ok 888 - iteration 724 ok 3 - x9_62_tests ../../util/wrap.pl ../../test/ecdsatest => 0 ok 1 - running ecdsatest ok 15-test_ecparam.t .................. # The results of this test will end up in test-runs/test_ecparam 1..12 # Subtest: Check loading valid parameters by ecparam with -check 1..100 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v1-named.pem => 0 ok 1 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v2-explicit.pem => 0 ok 2 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v2-named.pem => 0 ok 3 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v3-explicit.pem => 0 ok 4 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v3-named.pem => 0 ok 5 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb176v1-explicit.pem => 0 ok 6 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb176v1-named.pem => 0 ok 7 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb208w1-named.pem => 0 ok 8 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb272w1-explicit.pem => 0 ok 9 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb272w1-named.pem => 0 ok 10 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb304w1-explicit.pem => 0 ok 11 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb304w1-named.pem => 0 ok 12 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb368w1-explicit.pem => 0 ok 13 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb368w1-named.pem => 0 ok 14 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v1-explicit.pem => 0 ok 15 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v1-named.pem => 0 ok 16 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v2-explicit.pem => 0 ok 17 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v2-named.pem => 0 ok 18 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v3-explicit.pem => 0 ok 19 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v3-named.pem => 0 ok 20 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v1-explicit.pem => 0 ok 21 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v1-named.pem => 0 ok 22 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v2-explicit.pem => 0 ok 23 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v2-named.pem => 0 ok 24 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v3-explicit.pem => 0 ok 25 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v3-named.pem => 0 ok 26 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb359v1-explicit.pem => 0 ok 27 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb359v1-named.pem => 0 ok 28 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb431r1-explicit.pem => 0 ok 29 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb431r1-named.pem => 0 ok 30 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v1-explicit.pem => 0 ok 31 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v1-named.pem => 0 ok 32 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v2-explicit.pem => 0 ok 33 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v2-named.pem => 0 ok 34 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v3-explicit.pem => 0 ok 35 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v3-named.pem => 0 ok 36 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v1-explicit.pem => 0 ok 37 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v1-named.pem => 0 ok 38 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v2-explicit.pem => 0 ok 39 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v2-named.pem => 0 ok 40 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v3-explicit.pem => 0 ok 41 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v3-named.pem => 0 ok 42 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime256v1-explicit.pem => 0 ok 43 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime256v1-named.pem => 0 ok 44 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r1-explicit.pem => 0 ok 45 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r1-named.pem => 0 ok 46 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r2-explicit.pem => 0 ok 47 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r2-named.pem => 0 ok 48 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r1-explicit.pem => 0 ok 49 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r1-named.pem => 0 ok 50 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r2-explicit.pem => 0 ok 51 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r2-named.pem => 0 ok 52 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp160k1-named.pem => 0 ok 53 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r1-explicit.pem => 0 ok 54 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r1-named.pem => 0 ok 55 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r2-explicit.pem => 0 ok 56 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r2-named.pem => 0 ok 57 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp192k1-named.pem => 0 ok 58 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp224k1-named.pem => 0 ok 59 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp224r1-explicit.pem => 0 ok 60 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp224r1-named.pem => 0 ok 61 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp256k1-named.pem => 0 ok 62 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp384r1-explicit.pem => 0 ok 63 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp384r1-named.pem => 0 ok 64 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp521r1-named.pem => 0 ok 65 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect113r1-named.pem => 0 ok 66 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect113r2-named.pem => 0 ok 67 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r1-explicit.pem => 0 ok 68 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r1-named.pem => 0 ok 69 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r2-explicit.pem => 0 ok 70 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r2-named.pem => 0 ok 71 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect163k1-named.pem => 0 ok 72 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect163r1-explicit.pem => 0 ok 73 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect163r1-named.pem => 0 ok 74 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect163r2-named.pem => 0 ok 75 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect193r1-named.pem => 0 ok 76 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect193r2-named.pem => 0 ok 77 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect233k1-named.pem => 0 ok 78 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect233r1-named.pem => 0 ok 79 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect239k1-named.pem => 0 ok 80 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect283k1-named.pem => 0 ok 81 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect283r1-named.pem => 0 ok 82 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect409k1-named.pem => 0 ok 83 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect409r1-named.pem => 0 ok 84 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect571k1-named.pem => 0 ok 85 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect571r1-named.pem => 0 ok 86 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls1-named.pem => 0 ok 87 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls10-named.pem => 0 ok 88 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls11-named.pem => 0 ok 89 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls12-explicit.pem => 0 ok 90 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls12-named.pem => 0 ok 91 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls3-named.pem => 0 ok 92 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls4-named.pem => 0 ok 93 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls5-named.pem => 0 ok 94 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls6-explicit.pem => 0 ok 95 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls6-named.pem => 0 ok 96 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls7-explicit.pem => 0 ok 97 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls7-named.pem => 0 ok 98 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls8-named.pem => 0 ok 99 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls9-named.pem => 0 ok 100 ok 1 - Check loading valid parameters by ecparam with -check # Subtest: Check loading valid parameters by ecparam with -check_named 1..100 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v1-named.pem => 0 ok 1 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v2-explicit.pem => 0 ok 2 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v2-named.pem => 0 ok 3 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v3-explicit.pem => 0 ok 4 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v3-named.pem => 0 ok 5 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb176v1-explicit.pem => 0 ok 6 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb176v1-named.pem => 0 ok 7 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb208w1-named.pem => 0 ok 8 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb272w1-explicit.pem => 0 ok 9 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb272w1-named.pem => 0 ok 10 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb304w1-explicit.pem => 0 ok 11 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb304w1-named.pem => 0 ok 12 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb368w1-explicit.pem => 0 ok 13 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb368w1-named.pem => 0 ok 14 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v1-explicit.pem => 0 ok 15 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v1-named.pem => 0 ok 16 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v2-explicit.pem => 0 ok 17 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v2-named.pem => 0 ok 18 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v3-explicit.pem => 0 ok 19 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v3-named.pem => 0 ok 20 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v1-explicit.pem => 0 ok 21 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v1-named.pem => 0 ok 22 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v2-explicit.pem => 0 ok 23 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v2-named.pem => 0 ok 24 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v3-explicit.pem => 0 ok 25 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v3-named.pem => 0 ok 26 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb359v1-explicit.pem => 0 ok 27 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb359v1-named.pem => 0 ok 28 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb431r1-explicit.pem => 0 ok 29 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb431r1-named.pem => 0 ok 30 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v1-explicit.pem => 0 ok 31 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v1-named.pem => 0 ok 32 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v2-explicit.pem => 0 ok 33 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v2-named.pem => 0 ok 34 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v3-explicit.pem => 0 ok 35 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v3-named.pem => 0 ok 36 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v1-explicit.pem => 0 ok 37 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v1-named.pem => 0 ok 38 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v2-explicit.pem => 0 ok 39 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v2-named.pem => 0 ok 40 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v3-explicit.pem => 0 ok 41 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v3-named.pem => 0 ok 42 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/prime256v1-explicit.pem => 0 ok 43 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/prime256v1-named.pem => 0 ok 44 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r1-explicit.pem => 0 ok 45 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r1-named.pem => 0 ok 46 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r2-explicit.pem => 0 ok 47 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r2-named.pem => 0 ok 48 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r1-explicit.pem => 0 ok 49 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r1-named.pem => 0 ok 50 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r2-explicit.pem => 0 ok 51 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r2-named.pem => 0 ok 52 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp160k1-named.pem => 0 ok 53 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r1-explicit.pem => 0 ok 54 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r1-named.pem => 0 ok 55 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r2-explicit.pem => 0 ok 56 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r2-named.pem => 0 ok 57 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp192k1-named.pem => 0 ok 58 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp224k1-named.pem => 0 ok 59 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp224r1-explicit.pem => 0 ok 60 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp224r1-named.pem => 0 ok 61 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp256k1-named.pem => 0 ok 62 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp384r1-explicit.pem => 0 ok 63 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp384r1-named.pem => 0 ok 64 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp521r1-named.pem => 0 ok 65 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect113r1-named.pem => 0 ok 66 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect113r2-named.pem => 0 ok 67 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r1-explicit.pem => 0 ok 68 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r1-named.pem => 0 ok 69 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r2-explicit.pem => 0 ok 70 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r2-named.pem => 0 ok 71 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect163k1-named.pem => 0 ok 72 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect163r1-explicit.pem => 0 ok 73 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect163r1-named.pem => 0 ok 74 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect163r2-named.pem => 0 ok 75 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect193r1-named.pem => 0 ok 76 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect193r2-named.pem => 0 ok 77 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect233k1-named.pem => 0 ok 78 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect233r1-named.pem => 0 ok 79 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect239k1-named.pem => 0 ok 80 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect283k1-named.pem => 0 ok 81 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect283r1-named.pem => 0 ok 82 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect409k1-named.pem => 0 ok 83 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect409r1-named.pem => 0 ok 84 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect571k1-named.pem => 0 ok 85 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect571r1-named.pem => 0 ok 86 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls1-named.pem => 0 ok 87 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls10-named.pem => 0 ok 88 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls11-named.pem => 0 ok 89 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls12-explicit.pem => 0 ok 90 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls12-named.pem => 0 ok 91 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls3-named.pem => 0 ok 92 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls4-named.pem => 0 ok 93 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls5-named.pem => 0 ok 94 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls6-explicit.pem => 0 ok 95 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls6-named.pem => 0 ok 96 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls7-explicit.pem => 0 ok 97 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls7-named.pem => 0 ok 98 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls8-named.pem => 0 ok 99 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls9-named.pem => 0 ok 100 ok 2 - Check loading valid parameters by ecparam with -check_named # Subtest: Check loading valid parameters by pkeyparam with -check 1..100 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v1-named.pem => 0 ok 1 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v2-explicit.pem => 0 ok 2 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v2-named.pem => 0 ok 3 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v3-explicit.pem => 0 ok 4 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v3-named.pem => 0 ok 5 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb176v1-explicit.pem => 0 ok 6 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb176v1-named.pem => 0 ok 7 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb208w1-named.pem => 0 ok 8 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb272w1-explicit.pem => 0 ok 9 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb272w1-named.pem => 0 ok 10 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb304w1-explicit.pem => 0 ok 11 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb304w1-named.pem => 0 ok 12 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb368w1-explicit.pem => 0 ok 13 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb368w1-named.pem => 0 ok 14 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v1-explicit.pem => 0 ok 15 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v1-named.pem => 0 ok 16 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v2-explicit.pem => 0 ok 17 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v2-named.pem => 0 ok 18 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v3-explicit.pem => 0 ok 19 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v3-named.pem => 0 ok 20 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v1-explicit.pem => 0 ok 21 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v1-named.pem => 0 ok 22 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v2-explicit.pem => 0 ok 23 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v2-named.pem => 0 ok 24 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v3-explicit.pem => 0 ok 25 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v3-named.pem => 0 ok 26 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb359v1-explicit.pem => 0 ok 27 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb359v1-named.pem => 0 ok 28 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb431r1-explicit.pem => 0 ok 29 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb431r1-named.pem => 0 ok 30 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v1-explicit.pem => 0 ok 31 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v1-named.pem => 0 ok 32 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v2-explicit.pem => 0 ok 33 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v2-named.pem => 0 ok 34 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v3-explicit.pem => 0 ok 35 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v3-named.pem => 0 ok 36 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v1-explicit.pem => 0 ok 37 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v1-named.pem => 0 ok 38 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v2-explicit.pem => 0 ok 39 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v2-named.pem => 0 ok 40 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v3-explicit.pem => 0 ok 41 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v3-named.pem => 0 ok 42 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime256v1-explicit.pem => 0 ok 43 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime256v1-named.pem => 0 ok 44 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r1-explicit.pem => 0 ok 45 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r1-named.pem => 0 ok 46 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r2-explicit.pem => 0 ok 47 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r2-named.pem => 0 ok 48 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r1-explicit.pem => 0 ok 49 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r1-named.pem => 0 ok 50 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r2-explicit.pem => 0 ok 51 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r2-named.pem => 0 ok 52 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp160k1-named.pem => 0 ok 53 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r1-explicit.pem => 0 ok 54 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r1-named.pem => 0 ok 55 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r2-explicit.pem => 0 ok 56 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r2-named.pem => 0 ok 57 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp192k1-named.pem => 0 ok 58 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp224k1-named.pem => 0 ok 59 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp224r1-explicit.pem => 0 ok 60 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp224r1-named.pem => 0 ok 61 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp256k1-named.pem => 0 ok 62 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp384r1-explicit.pem => 0 ok 63 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp384r1-named.pem => 0 ok 64 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp521r1-named.pem => 0 ok 65 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect113r1-named.pem => 0 ok 66 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect113r2-named.pem => 0 ok 67 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r1-explicit.pem => 0 ok 68 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r1-named.pem => 0 ok 69 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r2-explicit.pem => 0 ok 70 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r2-named.pem => 0 ok 71 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect163k1-named.pem => 0 ok 72 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect163r1-explicit.pem => 0 ok 73 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect163r1-named.pem => 0 ok 74 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect163r2-named.pem => 0 ok 75 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect193r1-named.pem => 0 ok 76 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect193r2-named.pem => 0 ok 77 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect233k1-named.pem => 0 ok 78 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect233r1-named.pem => 0 ok 79 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect239k1-named.pem => 0 ok 80 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect283k1-named.pem => 0 ok 81 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect283r1-named.pem => 0 ok 82 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect409k1-named.pem => 0 ok 83 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect409r1-named.pem => 0 ok 84 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect571k1-named.pem => 0 ok 85 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect571r1-named.pem => 0 ok 86 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls1-named.pem => 0 ok 87 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls10-named.pem => 0 ok 88 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls11-named.pem => 0 ok 89 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls12-explicit.pem => 0 ok 90 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls12-named.pem => 0 ok 91 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls3-named.pem => 0 ok 92 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls4-named.pem => 0 ok 93 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls5-named.pem => 0 ok 94 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls6-explicit.pem => 0 ok 95 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls6-named.pem => 0 ok 96 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls7-explicit.pem => 0 ok 97 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls7-named.pem => 0 ok 98 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls8-named.pem => 0 ok 99 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls9-named.pem => 0 ok 100 ok 3 - Check loading valid parameters by pkeyparam with -check # Subtest: Check loading non-canonically encoded parameters by ecparam with -check 1..30 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/c2pnb163v1-explicit.pem => 0 ok 1 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/c2pnb208w1-explicit.pem => 0 ok 2 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/secp160k1-explicit.pem => 0 ok 3 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/secp192k1-explicit.pem => 0 ok 4 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/secp224k1-explicit.pem => 0 ok 5 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/secp256k1-explicit.pem => 0 ok 6 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/secp521r1-explicit.pem => 0 ok 7 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect113r1-explicit.pem => 0 ok 8 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect113r2-explicit.pem => 0 ok 9 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect163k1-explicit.pem => 0 ok 10 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect163r2-explicit.pem => 0 ok 11 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect193r1-explicit.pem => 0 ok 12 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect193r2-explicit.pem => 0 ok 13 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect233k1-explicit.pem => 0 ok 14 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect233r1-explicit.pem => 0 ok 15 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect239k1-explicit.pem => 0 ok 16 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect283k1-explicit.pem => 0 ok 17 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect283r1-explicit.pem => 0 ok 18 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect409k1-explicit.pem => 0 ok 19 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect409r1-explicit.pem => 0 ok 20 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect571k1-explicit.pem => 0 ok 21 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect571r1-explicit.pem => 0 ok 22 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls1-explicit.pem => 0 ok 23 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls10-explicit.pem => 0 ok 24 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls11-explicit.pem => 0 ok 25 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls3-explicit.pem => 0 ok 26 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls4-explicit.pem => 0 ok 27 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls5-explicit.pem => 0 ok 28 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls8-explicit.pem => 0 ok 29 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls9-explicit.pem => 0 ok 30 ok 4 - Check loading non-canonically encoded parameters by ecparam with -check # Subtest: Check loading non-canonically encoded parameters by ecparam with -check_named 1..30 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/c2pnb163v1-explicit.pem => 0 ok 1 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/c2pnb208w1-explicit.pem => 0 ok 2 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/secp160k1-explicit.pem => 0 ok 3 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/secp192k1-explicit.pem => 0 ok 4 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/secp224k1-explicit.pem => 0 ok 5 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/secp256k1-explicit.pem => 0 ok 6 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/secp521r1-explicit.pem => 0 ok 7 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect113r1-explicit.pem => 0 ok 8 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect113r2-explicit.pem => 0 ok 9 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect163k1-explicit.pem => 0 ok 10 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect163r2-explicit.pem => 0 ok 11 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect193r1-explicit.pem => 0 ok 12 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect193r2-explicit.pem => 0 ok 13 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect233k1-explicit.pem => 0 ok 14 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect233r1-explicit.pem => 0 ok 15 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect239k1-explicit.pem => 0 ok 16 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect283k1-explicit.pem => 0 ok 17 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect283r1-explicit.pem => 0 ok 18 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect409k1-explicit.pem => 0 ok 19 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect409r1-explicit.pem => 0 ok 20 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect571k1-explicit.pem => 0 ok 21 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect571r1-explicit.pem => 0 ok 22 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls1-explicit.pem => 0 ok 23 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls10-explicit.pem => 0 ok 24 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls11-explicit.pem => 0 ok 25 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls3-explicit.pem => 0 ok 26 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls4-explicit.pem => 0 ok 27 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls5-explicit.pem => 0 ok 28 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls8-explicit.pem => 0 ok 29 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls9-explicit.pem => 0 ok 30 ok 5 - Check loading non-canonically encoded parameters by ecparam with -check_named # Subtest: Check loading non-canonically encoded parameters by pkeyparam with -check 1..30 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/c2pnb163v1-explicit.pem => 0 ok 1 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/c2pnb208w1-explicit.pem => 0 ok 2 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/secp160k1-explicit.pem => 0 ok 3 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/secp192k1-explicit.pem => 0 ok 4 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/secp224k1-explicit.pem => 0 ok 5 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/secp256k1-explicit.pem => 0 ok 6 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/secp521r1-explicit.pem => 0 ok 7 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect113r1-explicit.pem => 0 ok 8 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect113r2-explicit.pem => 0 ok 9 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect163k1-explicit.pem => 0 ok 10 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect163r2-explicit.pem => 0 ok 11 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect193r1-explicit.pem => 0 ok 12 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect193r2-explicit.pem => 0 ok 13 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect233k1-explicit.pem => 0 ok 14 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect233r1-explicit.pem => 0 ok 15 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect239k1-explicit.pem => 0 ok 16 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect283k1-explicit.pem => 0 ok 17 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect283r1-explicit.pem => 0 ok 18 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect409k1-explicit.pem => 0 ok 19 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect409r1-explicit.pem => 0 ok 20 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect571k1-explicit.pem => 0 ok 21 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect571r1-explicit.pem => 0 ok 22 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls1-explicit.pem => 0 ok 23 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls10-explicit.pem => 0 ok 24 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls11-explicit.pem => 0 ok 25 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls3-explicit.pem => 0 ok 26 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls4-explicit.pem => 0 ok 27 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls5-explicit.pem => 0 ok 28 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls8-explicit.pem => 0 ok 29 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls9-explicit.pem => 0 ok 30 ok 6 - Check loading non-canonically encoded parameters by pkeyparam with -check # Subtest: Check loading invalid parameters by ecparam with -check 1..4 Could not read params of EC parameters from ../../../test/recipes/15-test_ecparam_data/invalid/c2pnb208w1-reducible.pem 000003FFA27FB080:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151: ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/invalid/c2pnb208w1-reducible.pem => 1 ok 1 Could not read params of EC parameters from ../../../test/recipes/15-test_ecparam_data/invalid/nistp256-nonprime.pem 000003FF894FB080:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151: ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/invalid/nistp256-nonprime.pem => 1 ok 2 Could not read params of EC parameters from ../../../test/recipes/15-test_ecparam_data/invalid/nistp256-offcurve.pem 000003FFBADFB080:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151: ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/invalid/nistp256-offcurve.pem => 1 ok 3 checking elliptic curve parameters: failed 000003FF8CE7B080:error:0800007A:elliptic curve routines:EC_GROUP_check:invalid group order:../crypto/ec/ec_check.c:107: ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/invalid/nistp256-wrongorder.pem => 1 ok 4 ok 7 - Check loading invalid parameters by ecparam with -check # Subtest: Check loading invalid parameters by ecparam with -check_named 1..4 Could not read params of EC parameters from ../../../test/recipes/15-test_ecparam_data/invalid/c2pnb208w1-reducible.pem 000003FFB7B7B080:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151: ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/invalid/c2pnb208w1-reducible.pem => 1 ok 1 Could not read params of EC parameters from ../../../test/recipes/15-test_ecparam_data/invalid/nistp256-nonprime.pem 000003FFB1EFB080:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151: ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/invalid/nistp256-nonprime.pem => 1 ok 2 Could not read params of EC parameters from ../../../test/recipes/15-test_ecparam_data/invalid/nistp256-offcurve.pem 000003FFAD0FB080:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151: ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/invalid/nistp256-offcurve.pem => 1 ok 3 checking elliptic curve parameters: failed ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/invalid/nistp256-wrongorder.pem => 1 ok 4 ok 8 - Check loading invalid parameters by ecparam with -check_named # Subtest: Check loading invalid parameters by pkeyparam with -check 1..4 Error reading parameters 000003FFAB37B080:error:1E08010C:DECODER routines:OSSL_DECODER_from_bio:unsupported:../crypto/encode_decode/decoder_lib.c:101:No supported data to decode. Input type: PEM 000003FFAB37B080:error:08080010:elliptic curve routines:EC_GROUP_new_from_ecparameters:EC lib:../crypto/ec/ec_asn1.c:728: 000003FFAB37B080:error:08080010:elliptic curve routines:EC_GROUP_new_from_ecpkparameters:EC lib:../crypto/ec/ec_asn1.c:872: ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/invalid/c2pnb208w1-reducible.pem => 1 ok 1 Error reading parameters 000003FF9C3FB080:error:1E08010C:DECODER routines:OSSL_DECODER_from_bio:unsupported:../crypto/encode_decode/decoder_lib.c:101:No supported data to decode. Input type: PEM 000003FF9C3FB080:error:0180006C:bignum routines:BN_mod_inverse:no inverse:../crypto/bn/bn_gcd.c:532: 000003FF9C3FB080:error:08080003:elliptic curve routines:ossl_ec_GFp_mont_group_set_curve:BN lib:../crypto/ec/ecp_mont.c:166: 000003FF9C3FB080:error:08080010:elliptic curve routines:EC_GROUP_new_from_ecparameters:EC lib:../crypto/ec/ec_asn1.c:684: 000003FF9C3FB080:error:08080010:elliptic curve routines:EC_GROUP_new_from_ecpkparameters:EC lib:../crypto/ec/ec_asn1.c:872: ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/invalid/nistp256-nonprime.pem => 1 ok 2 Error reading parameters 000003FFB1F7B080:error:1E08010C:DECODER routines:OSSL_DECODER_from_bio:unsupported:../crypto/encode_decode/decoder_lib.c:101:No supported data to decode. Input type: PEM 000003FFB1F7B080:error:0800006B:elliptic curve routines:EC_POINT_set_affine_coordinates:point is not on curve:../crypto/ec/ec_lib.c:876: 000003FFB1F7B080:error:08080010:elliptic curve routines:EC_GROUP_new_from_ecparameters:EC lib:../crypto/ec/ec_asn1.c:728: 000003FFB1F7B080:error:08080010:elliptic curve routines:EC_GROUP_new_from_ecpkparameters:EC lib:../crypto/ec/ec_asn1.c:872: ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/invalid/nistp256-offcurve.pem => 1 ok 3 Parameters are invalid 000003FFBD97B080:error:0800007A:elliptic curve routines:EC_GROUP_check:invalid group order:../crypto/ec/ec_check.c:107: ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/invalid/nistp256-wrongorder.pem => 1 ok 4 ok 9 - Check loading invalid parameters by pkeyparam with -check # Subtest: Check ecparam does not change the parameter file on output 1..200 ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v1-named.pem => 0 ok 1 ok 2 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v2-explicit.pem => 0 ok 3 ok 4 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v2-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v2-named.pem => 0 ok 5 ok 6 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v2-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v3-explicit.pem => 0 ok 7 ok 8 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v3-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v3-named.pem => 0 ok 9 ok 10 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v3-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb176v1-explicit.pem => 0 ok 11 ok 12 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb176v1-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb176v1-named.pem => 0 ok 13 ok 14 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb176v1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb208w1-named.pem => 0 ok 15 ok 16 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb208w1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb272w1-explicit.pem => 0 ok 17 ok 18 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb272w1-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb272w1-named.pem => 0 ok 19 ok 20 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb272w1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb304w1-explicit.pem => 0 ok 21 ok 22 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb304w1-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb304w1-named.pem => 0 ok 23 ok 24 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb304w1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb368w1-explicit.pem => 0 ok 25 ok 26 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb368w1-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb368w1-named.pem => 0 ok 27 ok 28 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb368w1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v1-explicit.pem => 0 ok 29 ok 30 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v1-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v1-named.pem => 0 ok 31 ok 32 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v2-explicit.pem => 0 ok 33 ok 34 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v2-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v2-named.pem => 0 ok 35 ok 36 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v2-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v3-explicit.pem => 0 ok 37 ok 38 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v3-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v3-named.pem => 0 ok 39 ok 40 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v3-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v1-explicit.pem => 0 ok 41 ok 42 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v1-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v1-named.pem => 0 ok 43 ok 44 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v2-explicit.pem => 0 ok 45 ok 46 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v2-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v2-named.pem => 0 ok 47 ok 48 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v2-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v3-explicit.pem => 0 ok 49 ok 50 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v3-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v3-named.pem => 0 ok 51 ok 52 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v3-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb359v1-explicit.pem => 0 ok 53 ok 54 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb359v1-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb359v1-named.pem => 0 ok 55 ok 56 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb359v1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb431r1-explicit.pem => 0 ok 57 ok 58 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb431r1-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb431r1-named.pem => 0 ok 59 ok 60 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb431r1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v1-explicit.pem => 0 ok 61 ok 62 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime192v1-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v1-named.pem => 0 ok 63 ok 64 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime192v1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v2-explicit.pem => 0 ok 65 ok 66 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime192v2-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v2-named.pem => 0 ok 67 ok 68 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime192v2-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v3-explicit.pem => 0 ok 69 ok 70 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime192v3-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v3-named.pem => 0 ok 71 ok 72 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime192v3-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v1-explicit.pem => 0 ok 73 ok 74 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime239v1-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v1-named.pem => 0 ok 75 ok 76 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime239v1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v2-explicit.pem => 0 ok 77 ok 78 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime239v2-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v2-named.pem => 0 ok 79 ok 80 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime239v2-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v3-explicit.pem => 0 ok 81 ok 82 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime239v3-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v3-named.pem => 0 ok 83 ok 84 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime239v3-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime256v1-explicit.pem => 0 ok 85 ok 86 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime256v1-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime256v1-named.pem => 0 ok 87 ok 88 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime256v1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r1-explicit.pem => 0 ok 89 ok 90 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp112r1-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r1-named.pem => 0 ok 91 ok 92 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp112r1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r2-explicit.pem => 0 ok 93 ok 94 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp112r2-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r2-named.pem => 0 ok 95 ok 96 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp112r2-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r1-explicit.pem => 0 ok 97 ok 98 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp128r1-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r1-named.pem => 0 ok 99 ok 100 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp128r1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r2-explicit.pem => 0 ok 101 ok 102 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp128r2-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r2-named.pem => 0 ok 103 ok 104 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp128r2-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp160k1-named.pem => 0 ok 105 ok 106 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp160k1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r1-explicit.pem => 0 ok 107 ok 108 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp160r1-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r1-named.pem => 0 ok 109 ok 110 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp160r1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r2-explicit.pem => 0 ok 111 ok 112 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp160r2-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r2-named.pem => 0 ok 113 ok 114 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp160r2-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp192k1-named.pem => 0 ok 115 ok 116 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp192k1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp224k1-named.pem => 0 ok 117 ok 118 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp224k1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp224r1-explicit.pem => 0 ok 119 ok 120 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp224r1-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp224r1-named.pem => 0 ok 121 ok 122 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp224r1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp256k1-named.pem => 0 ok 123 ok 124 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp256k1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp384r1-explicit.pem => 0 ok 125 ok 126 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp384r1-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp384r1-named.pem => 0 ok 127 ok 128 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp384r1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp521r1-named.pem => 0 ok 129 ok 130 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp521r1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect113r1-named.pem => 0 ok 131 ok 132 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect113r1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect113r2-named.pem => 0 ok 133 ok 134 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect113r2-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r1-explicit.pem => 0 ok 135 ok 136 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect131r1-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r1-named.pem => 0 ok 137 ok 138 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect131r1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r2-explicit.pem => 0 ok 139 ok 140 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect131r2-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r2-named.pem => 0 ok 141 ok 142 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect131r2-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect163k1-named.pem => 0 ok 143 ok 144 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect163k1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect163r1-explicit.pem => 0 ok 145 ok 146 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect163r1-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect163r1-named.pem => 0 ok 147 ok 148 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect163r1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect163r2-named.pem => 0 ok 149 ok 150 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect163r2-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect193r1-named.pem => 0 ok 151 ok 152 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect193r1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect193r2-named.pem => 0 ok 153 ok 154 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect193r2-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect233k1-named.pem => 0 ok 155 ok 156 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect233k1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect233r1-named.pem => 0 ok 157 ok 158 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect233r1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect239k1-named.pem => 0 ok 159 ok 160 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect239k1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect283k1-named.pem => 0 ok 161 ok 162 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect283k1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect283r1-named.pem => 0 ok 163 ok 164 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect283r1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect409k1-named.pem => 0 ok 165 ok 166 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect409k1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect409r1-named.pem => 0 ok 167 ok 168 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect409r1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect571k1-named.pem => 0 ok 169 ok 170 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect571k1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect571r1-named.pem => 0 ok 171 ok 172 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect571r1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls1-named.pem => 0 ok 173 ok 174 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls10-named.pem => 0 ok 175 ok 176 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls10-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls11-named.pem => 0 ok 177 ok 178 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls11-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls12-explicit.pem => 0 ok 179 ok 180 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls12-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls12-named.pem => 0 ok 181 ok 182 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls12-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls3-named.pem => 0 ok 183 ok 184 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls3-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls4-named.pem => 0 ok 185 ok 186 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls4-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls5-named.pem => 0 ok 187 ok 188 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls5-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls6-explicit.pem => 0 ok 189 ok 190 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls6-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls6-named.pem => 0 ok 191 ok 192 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls6-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls7-explicit.pem => 0 ok 193 ok 194 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls7-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls7-named.pem => 0 ok 195 ok 196 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls7-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls8-named.pem => 0 ok 197 ok 198 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls8-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls9-named.pem => 0 ok 199 ok 200 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls9-named.pem is the same as new one ok 10 - Check ecparam does not change the parameter file on output # Subtest: Check pkeyparam does not change the parameter file on output 1..200 ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v1-named.pem => 0 ok 1 ok 2 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v2-explicit.pem => 0 ok 3 ok 4 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v2-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v2-named.pem => 0 ok 5 ok 6 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v2-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v3-explicit.pem => 0 ok 7 ok 8 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v3-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v3-named.pem => 0 ok 9 ok 10 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v3-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb176v1-explicit.pem => 0 ok 11 ok 12 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb176v1-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb176v1-named.pem => 0 ok 13 ok 14 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb176v1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb208w1-named.pem => 0 ok 15 ok 16 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb208w1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb272w1-explicit.pem => 0 ok 17 ok 18 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb272w1-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb272w1-named.pem => 0 ok 19 ok 20 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb272w1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb304w1-explicit.pem => 0 ok 21 ok 22 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb304w1-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb304w1-named.pem => 0 ok 23 ok 24 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb304w1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb368w1-explicit.pem => 0 ok 25 ok 26 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb368w1-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb368w1-named.pem => 0 ok 27 ok 28 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb368w1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v1-explicit.pem => 0 ok 29 ok 30 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v1-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v1-named.pem => 0 ok 31 ok 32 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v2-explicit.pem => 0 ok 33 ok 34 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v2-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v2-named.pem => 0 ok 35 ok 36 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v2-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v3-explicit.pem => 0 ok 37 ok 38 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v3-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v3-named.pem => 0 ok 39 ok 40 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v3-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v1-explicit.pem => 0 ok 41 ok 42 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v1-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v1-named.pem => 0 ok 43 ok 44 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v2-explicit.pem => 0 ok 45 ok 46 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v2-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v2-named.pem => 0 ok 47 ok 48 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v2-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v3-explicit.pem => 0 ok 49 ok 50 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v3-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v3-named.pem => 0 ok 51 ok 52 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v3-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb359v1-explicit.pem => 0 ok 53 ok 54 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb359v1-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb359v1-named.pem => 0 ok 55 ok 56 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb359v1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb431r1-explicit.pem => 0 ok 57 ok 58 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb431r1-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb431r1-named.pem => 0 ok 59 ok 60 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb431r1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v1-explicit.pem => 0 ok 61 ok 62 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime192v1-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v1-named.pem => 0 ok 63 ok 64 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime192v1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v2-explicit.pem => 0 ok 65 ok 66 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime192v2-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v2-named.pem => 0 ok 67 ok 68 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime192v2-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v3-explicit.pem => 0 ok 69 ok 70 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime192v3-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v3-named.pem => 0 ok 71 ok 72 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime192v3-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v1-explicit.pem => 0 ok 73 ok 74 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime239v1-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v1-named.pem => 0 ok 75 ok 76 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime239v1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v2-explicit.pem => 0 ok 77 ok 78 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime239v2-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v2-named.pem => 0 ok 79 ok 80 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime239v2-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v3-explicit.pem => 0 ok 81 ok 82 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime239v3-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v3-named.pem => 0 ok 83 ok 84 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime239v3-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime256v1-explicit.pem => 0 ok 85 ok 86 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime256v1-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime256v1-named.pem => 0 ok 87 ok 88 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime256v1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r1-explicit.pem => 0 ok 89 ok 90 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp112r1-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r1-named.pem => 0 ok 91 ok 92 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp112r1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r2-explicit.pem => 0 ok 93 ok 94 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp112r2-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r2-named.pem => 0 ok 95 ok 96 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp112r2-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r1-explicit.pem => 0 ok 97 ok 98 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp128r1-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r1-named.pem => 0 ok 99 ok 100 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp128r1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r2-explicit.pem => 0 ok 101 ok 102 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp128r2-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r2-named.pem => 0 ok 103 ok 104 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp128r2-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp160k1-named.pem => 0 ok 105 ok 106 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp160k1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r1-explicit.pem => 0 ok 107 ok 108 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp160r1-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r1-named.pem => 0 ok 109 ok 110 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp160r1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r2-explicit.pem => 0 ok 111 ok 112 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp160r2-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r2-named.pem => 0 ok 113 ok 114 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp160r2-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp192k1-named.pem => 0 ok 115 ok 116 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp192k1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp224k1-named.pem => 0 ok 117 ok 118 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp224k1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp224r1-explicit.pem => 0 ok 119 ok 120 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp224r1-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp224r1-named.pem => 0 ok 121 ok 122 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp224r1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp256k1-named.pem => 0 ok 123 ok 124 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp256k1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp384r1-explicit.pem => 0 ok 125 ok 126 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp384r1-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp384r1-named.pem => 0 ok 127 ok 128 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp384r1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp521r1-named.pem => 0 ok 129 ok 130 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp521r1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect113r1-named.pem => 0 ok 131 ok 132 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect113r1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect113r2-named.pem => 0 ok 133 ok 134 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect113r2-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r1-explicit.pem => 0 ok 135 ok 136 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect131r1-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r1-named.pem => 0 ok 137 ok 138 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect131r1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r2-explicit.pem => 0 ok 139 ok 140 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect131r2-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r2-named.pem => 0 ok 141 ok 142 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect131r2-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect163k1-named.pem => 0 ok 143 ok 144 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect163k1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect163r1-explicit.pem => 0 ok 145 ok 146 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect163r1-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect163r1-named.pem => 0 ok 147 ok 148 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect163r1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect163r2-named.pem => 0 ok 149 ok 150 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect163r2-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect193r1-named.pem => 0 ok 151 ok 152 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect193r1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect193r2-named.pem => 0 ok 153 ok 154 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect193r2-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect233k1-named.pem => 0 ok 155 ok 156 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect233k1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect233r1-named.pem => 0 ok 157 ok 158 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect233r1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect239k1-named.pem => 0 ok 159 ok 160 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect239k1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect283k1-named.pem => 0 ok 161 ok 162 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect283k1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect283r1-named.pem => 0 ok 163 ok 164 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect283r1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect409k1-named.pem => 0 ok 165 ok 166 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect409k1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect409r1-named.pem => 0 ok 167 ok 168 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect409r1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect571k1-named.pem => 0 ok 169 ok 170 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect571k1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect571r1-named.pem => 0 ok 171 ok 172 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect571r1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls1-named.pem => 0 ok 173 ok 174 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls10-named.pem => 0 ok 175 ok 176 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls10-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls11-named.pem => 0 ok 177 ok 178 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls11-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls12-explicit.pem => 0 ok 179 ok 180 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls12-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls12-named.pem => 0 ok 181 ok 182 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls12-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls3-named.pem => 0 ok 183 ok 184 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls3-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls4-named.pem => 0 ok 185 ok 186 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls4-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls5-named.pem => 0 ok 187 ok 188 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls5-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls6-explicit.pem => 0 ok 189 ok 190 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls6-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls6-named.pem => 0 ok 191 ok 192 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls6-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls7-explicit.pem => 0 ok 193 ok 194 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls7-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls7-named.pem => 0 ok 195 ok 196 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls7-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls8-named.pem => 0 ok 197 ok 198 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls8-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls9-named.pem => 0 ok 199 ok 200 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls9-named.pem is the same as new one ok 11 - Check pkeyparam does not change the parameter file on output # Subtest: Check loading of fips and non-fips params 1..0 # SKIP FIPS is disabled ok 12 # skip FIPS is disabled ok 15-test_gendh.t .................... # The results of this test will end up in test-runs/test_gendh 1..9 # -----BEGIN PRIVATE KEY----- # MIIBPwIBADCCARcGCSqGSIb3DQEDATCCAQgCggEBAP//////////rfhUWKK7Spqv # 3FYgJz088di5xYPOLTaVqeE2QRRkM/vMk53OJJs++X0v42NjDHXY9oGyAq7EYXrT # 3x7V1f1lYSQz9R9fBm7QhWNlVT3tGvO1VxNef1fJNZhPDHDg5ot34qaJ2vPv6HId # 8VihNq3nNTCsyk9IOnl6vAqxgrMk+2HRCKlLssjj+7lq2rdg1/RoHU9Co945TfSu # Vu3nY3K7GQsHp8juCm1wngL84c334uzANATNKDQvYZFy/pzphYP/jk8SMu7ygYPD # /jsbTG+tczu1/LwuwiAFxY7xg30Wg7LG80omwbLv+ohrQjhhKFyX//////////8C # AQIEHwIdAVn+xSuja65dCWbcKfqZh2quK8d9Maog7QFy3kw= # -----END PRIVATE KEY----- # DH Private-Key: (2048 bit) # private-key: # 01:59:fe:c5:2b:a3:6b:ae:5d:09:66:dc:29:fa:99: # 87:6a:ae:2b:c7:7d:31:aa:20:ed:01:72:de:4c # public-key: # 64:d0:1e:bd:0b:95:94:37:5a:fa:d0:a3:85:e0:33: # d2:8d:3b:1b:73:f4:d7:7b:20:1b:27:de:d4:55:c8: # a3:f4:62:84:65:e2:58:ee:a9:09:33:60:1a:2f:f0: # 34:43:59:a1:b1:0d:10:9f:46:57:3b:99:d3:0a:7f: # ee:a6:26:6c:b1:41:0a:11:36:1b:0a:fa:a6:e3:a2: # 08:ef:71:2e:29:16:60:ec:c3:75:76:fd:f8:0a:11: # f6:2b:48:51:83:a2:3d:99:62:fe:48:85:da:d0:86: # d7:1d:de:65:1d:9c:2b:a9:18:09:8a:ed:3e:39:52: # 80:27:28:ee:17:e5:6b:1d:57:1b:20:38:30:77:43: # 73:59:6a:f9:73:40:34:c7:64:55:09:2a:dd:27:6b: # 84:6e:c1:46:86:49:c8:fd:1b:7c:8d:3b:fe:dd:f7: # 5a:10:6c:57:44:2b:ee:a8:14:7e:7f:0f:c9:6d:6f: # 0a:35:32:92:91:ca:af:c1:de:92:7a:76:dd:a2:3c: # b2:2f:e7:a6:f9:90:36:69:39:53:83:8e:03:60:3c: # db:4a:94:fc:7f:86:58:52:59:5e:c2:30:55:78:ba: # fc:7f:e6:ab:a4:6e:63:be:11:69:b8:7f:2e:15:4d: # a0:ff:c7:f5:b9:c5:61:2f:bc:89:88:d1:4c:a3:35: # 00 # GROUP: ffdhe2048 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm DH -pkeyopt 'type:group' -text => 0 ok 1 - genpkey DH default group # -----BEGIN PRIVATE KEY----- # MIIBPQIBADCCARcGCSqGSIb3DQEDATCCAQgCggEBAP//////////rfhUWKK7Spqv # 3FYgJz088di5xYPOLTaVqeE2QRRkM/vMk53OJJs++X0v42NjDHXY9oGyAq7EYXrT # 3x7V1f1lYSQz9R9fBm7QhWNlVT3tGvO1VxNef1fJNZhPDHDg5ot34qaJ2vPv6HId # 8VihNq3nNTCsyk9IOnl6vAqxgrMk+2HRCKlLssjj+7lq2rdg1/RoHU9Co945TfSu # Vu3nY3K7GQsHp8juCm1wngL84c334uzANATNKDQvYZFy/pzphYP/jk8SMu7ygYPD # /jsbTG+tczu1/LwuwiAFxY7xg30Wg7LG80omwbLv+ohrQjhhKFyX//////////8C # AQIEHQIbStDOpjlysz8cK5dnuqpC4jZPGTEFgX/YMofq # -----END PRIVATE KEY----- # DH Private-Key: (2048 bit) # private-key: # 4a:d0:ce:a6:39:72:b3:3f:1c:2b:97:67:ba:aa:42: # e2:36:4f:19:31:05:81:7f:d8:32:87:ea # public-key: # 00:8f:02:06:8f:5a:df:88:e4:64:75:4b:a8:b0:a5: # 54:74:1c:ea:11:01:c0:97:f5:9e:60:d4:01:8e:d8: # 5c:00:da:6b:66:af:41:1c:e5:35:dc:8b:25:e6:c7: # 59:c5:e7:3e:b2:0b:77:49:2c:31:61:8b:52:ec:7d: # 69:0e:f6:cd:28:b3:b1:94:d9:0d:c5:08:ed:c2:9a: # 09:1d:96:e9:64:77:09:42:c4:32:36:c9:f9:c2:b5: # db:fa:70:be:c8:ef:cc:10:f1:26:82:32:03:7b:0f: # 97:af:f7:15:82:33:0c:4c:5f:a1:a6:9c:e0:26:96: # 82:1e:33:bc:c8:dc:9d:39:a3:54:d9:a4:7a:8a:ef: # b6:4f:80:50:cf:ad:51:39:88:36:22:7b:4d:38:55: # 86:1f:0c:24:e3:33:cc:68:7d:af:54:fe:b4:f5:b5: # d2:9e:fe:e2:c4:54:eb:3e:a2:40:82:6e:e4:9f:2f: # b2:de:77:20:e3:fa:bc:e3:9c:73:32:4a:64:e5:b9: # 88:3b:5c:ae:99:0c:4e:f6:d5:80:da:c3:fb:de:79: # 51:0b:dd:6f:a5:2b:6e:10:d2:15:1d:9d:3f:3f:88: # 0a:74:85:4c:9c:b1:3e:e6:34:2d:72:7d:fc:a6:27: # 5c:32:a0:90:3a:81:35:8f:a1:b4:18:97:f5:84:6e: # 9b:c2 # GROUP: ffdhe2048 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm DH -pkeyopt 'type:group' -pkeyopt 'group:ffdhe2048' -text => 0 ok 2 - genpkey DH group ffdhe2048 .......+............+...+.+...............+......+.....+..+.......+.....+...+...+..+..........+...+....+.+......+....+...+........+....+....+......+..+......+.......+..+.+...........+...+......+...+.+....+..........+....+.+..+.+.+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* ....+....+.......+....+..+.+...........+.+.+...........+....+...+........+.+....+...+......................+............+......+.....+.....+.+..........+..+...+.....+..+....+..+........+....+......................+..+.........+...+.....+........+...+...+.....+..........+....+...+....................+..................+........+.......+......................+.............+.+.......+...........+......+..+..+....+...+..............+..................+...........+..................+.+........+..+.............+.....+.............+.+........+.....+..........+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DHX -pkeyopt 'gindex:1' -pkeyopt 'type:fips186_4' -out dhgen.pem => 0 ok 3 - genpkey DH params fips186_4 PEM # -----BEGIN PRIVATE KEY----- # MIICgQIBADCCAlkGByqGSM4+AgEwggJMAoIBAQCTO2UQxQ/0sWTT11KK55FalLxe # wLLjtmH66uGxtoxCz48WPdjGbgO7dn8L93umQwM2dwrF65+8LPla/VZUEpy/67TU # 5Tra1UhOca1pS2Mt4FXgYSCUKYhw3EbnPNnDxAINSPSCjS4PjNEeAKgyuBCPVBRY # SZJSXecV+KXGchBMzJ821psJJ9UNBcJwUEnza7S0CugIk0E8rJH7QbO0Wa0JHnu0 # rsYxncdmZrTNzxo73ihT0hhEb93jt1ir+mZTR4gH/vhMVWqV8l9rTj+tEIfdwjDM # JH2EzRMTvkQPLlUdkIP0OgSXLNRVeDC0fQOPz//iGZLpCpxR7t2F+9O+dpJHAoIB # AGu/GY+6litC1rZiNfE+tbegtDxf6bB+jh9sOWODq287yJ6p6G8u08JPPThZQ1el # nxRDndqM9NGiwB6ri+cjXlq0wnB/nBdvOma5XoR+uUFUkF3L4hmu9b2nHCOfFJAU # 6vBNZ5eBOUyXkoRgu5NGSoF3myhlcwm7s60CNowo6CMBQqLYvpNBJVgdve/aPcsZ # L5MFkuLTD2KAXe1nqY9WNXY1aWWc6b9ZWXRw2OlxANVjAVZcih4PATLpjwjVsHfC # ej+fcqulURM9sGs2MpMWOxcI9wVgmBf+Y4H6I2v/BDaQAO4/ENlLVNJ1OtrSbv6P # LnJt1DrZn0cZP9eV56K92xwCHQD6yUH/CnQX7s5L2EUQoiSaViykLfpHg1IU/UeL # MCIDHQDtKSfyE562FJXWZB79oSQ/k+vkgrW/wsdVpTglAgEZBB8CHQC/vocz2zcy # kcsf5dPT+bkWbtCR37JcpGwapCwk # -----END PRIVATE KEY----- # DH Private-Key: (2048 bit) # private-key: # 00:bf:be:87:33:db:37:32:91:cb:1f:e5:d3:d3:f9: # b9:16:6e:d0:91:df:b2:5c:a4:6c:1a:a4:2c:24 # public-key: # 19:89:37:b6:40:aa:c4:21:fa:25:d5:3a:25:10:b1: # d2:88:01:3d:8b:34:2a:71:a9:c8:e0:17:df:0a:fd: # 51:29:85:27:3a:87:8a:ae:69:4d:ef:38:65:63:3a: # a5:e8:42:2e:ca:81:eb:4b:6b:6d:af:03:41:ac:2b: # fd:ff:b4:4a:80:33:0e:e9:cd:3f:cc:5f:9b:1a:6d: # 7d:8b:ea:5d:61:4b:5d:eb:64:14:10:e3:a3:77:96: # 3c:8d:c1:a1:a7:bb:ad:b3:6e:22:4a:84:51:bb:4a: # 46:db:70:9e:dc:bb:18:b4:26:49:34:21:4c:9a:0f: # 77:32:66:94:8e:35:3b:72:55:45:d0:5a:4c:f9:2c: # 47:7f:72:25:a5:10:87:92:f9:4a:53:83:2c:e9:17: # c3:c1:ab:31:46:7d:d7:96:f3:95:aa:9b:e5:12:17: # e8:3c:03:4a:ed:10:b1:84:da:81:8d:01:f1:c7:9d: # e7:d8:f3:8a:fb:03:71:1c:ba:f6:2c:59:2e:68:7b: # 86:5e:0e:41:ae:ec:5b:cf:03:a8:3a:4b:e8:49:85: # fd:8b:40:c3:4b:05:24:e0:d3:49:2a:fd:e9:67:ea: # 8a:d5:3c:83:b7:c6:37:a7:d3:b9:22:90:36:ca:1b: # 37:43:8c:44:84:ea:0f:9a:2a:7f:e7:53:37:40:0d: # 43 # P: # 00:93:3b:65:10:c5:0f:f4:b1:64:d3:d7:52:8a:e7: # 91:5a:94:bc:5e:c0:b2:e3:b6:61:fa:ea:e1:b1:b6: # 8c:42:cf:8f:16:3d:d8:c6:6e:03:bb:76:7f:0b:f7: # 7b:a6:43:03:36:77:0a:c5:eb:9f:bc:2c:f9:5a:fd: # 56:54:12:9c:bf:eb:b4:d4:e5:3a:da:d5:48:4e:71: # ad:69:4b:63:2d:e0:55:e0:61:20:94:29:88:70:dc: # 46:e7:3c:d9:c3:c4:02:0d:48:f4:82:8d:2e:0f:8c: # d1:1e:00:a8:32:b8:10:8f:54:14:58:49:92:52:5d: # e7:15:f8:a5:c6:72:10:4c:cc:9f:36:d6:9b:09:27: # d5:0d:05:c2:70:50:49:f3:6b:b4:b4:0a:e8:08:93: # 41:3c:ac:91:fb:41:b3:b4:59:ad:09:1e:7b:b4:ae: # c6:31:9d:c7:66:66:b4:cd:cf:1a:3b:de:28:53:d2: # 18:44:6f:dd:e3:b7:58:ab:fa:66:53:47:88:07:fe: # f8:4c:55:6a:95:f2:5f:6b:4e:3f:ad:10:87:dd:c2: # 30:cc:24:7d:84:cd:13:13:be:44:0f:2e:55:1d:90: # 83:f4:3a:04:97:2c:d4:55:78:30:b4:7d:03:8f:cf: # ff:e2:19:92:e9:0a:9c:51:ee:dd:85:fb:d3:be:76: # 92:47 # Q: # 00:fa:c9:41:ff:0a:74:17:ee:ce:4b:d8:45:10:a2: # 24:9a:56:2c:a4:2d:fa:47:83:52:14:fd:47:8b # G: # 6b:bf:19:8f:ba:96:2b:42:d6:b6:62:35:f1:3e:b5: # b7:a0:b4:3c:5f:e9:b0:7e:8e:1f:6c:39:63:83:ab: # 6f:3b:c8:9e:a9:e8:6f:2e:d3:c2:4f:3d:38:59:43: # 57:a5:9f:14:43:9d:da:8c:f4:d1:a2:c0:1e:ab:8b: # e7:23:5e:5a:b4:c2:70:7f:9c:17:6f:3a:66:b9:5e: # 84:7e:b9:41:54:90:5d:cb:e2:19:ae:f5:bd:a7:1c: # 23:9f:14:90:14:ea:f0:4d:67:97:81:39:4c:97:92: # 84:60:bb:93:46:4a:81:77:9b:28:65:73:09:bb:b3: # ad:02:36:8c:28:e8:23:01:42:a2:d8:be:93:41:25: # 58:1d:bd:ef:da:3d:cb:19:2f:93:05:92:e2:d3:0f: # 62:80:5d:ed:67:a9:8f:56:35:76:35:69:65:9c:e9: # bf:59:59:74:70:d8:e9:71:00:d5:63:01:56:5c:8a: # 1e:0f:01:32:e9:8f:08:d5:b0:77:c2:7a:3f:9f:72: # ab:a5:51:13:3d:b0:6b:36:32:93:16:3b:17:08:f7: # 05:60:98:17:fe:63:81:fa:23:6b:ff:04:36:90:00: # ee:3f:10:d9:4b:54:d2:75:3a:da:d2:6e:fe:8f:2e: # 72:6d:d4:3a:d9:9f:47:19:3f:d7:95:e7:a2:bd:db: # 1c # SEED: # ed:29:27:f2:13:9e:b6:14:95:d6:64:1e:fd:a1:24: # 3f:93:eb:e4:82:b5:bf:c2:c7:55:a5:38:25 # gindex: 1 # pcounter: 25 ../../util/wrap.pl ../../apps/openssl genpkey -paramfile dhgen.pem -pkeyopt 'gindex:1' -pkeyopt 'hexseed:ed2927f2139eb61495d6641efda1243f93ebe482b5bfc2c755a53825' -pkeyopt 'pcounter:25' -text => 0 ok 4 - genpkey DH fips186_4 with PEM params genpkey: Error generating DH key ../../util/wrap.pl ../../apps/openssl genpkey -algorithm DH => 1 ok 5 - genpkey DH with no params should fail genpkey: Error generating DH key 000003FF95FFB080:error:02880003:Diffie-Hellman routines:generate_key:BN lib:../crypto/dh/dh_key.c:363: ../../util/wrap.pl ../../apps/openssl genpkey -algorithm DH -pkeyopt 'group:ffdhe3072' -pkeyopt 'priv_len:255' -text => 1 ok 6 - genpkey DH with a small private len should fail genpkey: Error generating DH key 000003FFA007B080:error:02880003:Diffie-Hellman routines:generate_key:BN lib:../crypto/dh/dh_key.c:363: ../../util/wrap.pl ../../apps/openssl genpkey -algorithm DH -pkeyopt 'group:ffdhe3072' -pkeyopt 'priv_len:3072' -text => 1 ok 7 - genpkey DH with a large private len should fail # -----BEGIN PRIVATE KEY----- # MIIBxgIBADCCAZsGCSqGSIb3DQEDATCCAYwCggGBAP//////////rfhUWKK7Spqv # 3FYgJz088di5xYPOLTaVqeE2QRRkM/vMk53OJJs++X0v42NjDHXY9oGyAq7EYXrT # 3x7V1f1lYSQz9R9fBm7QhWNlVT3tGvO1VxNef1fJNZhPDHDg5ot34qaJ2vPv6HId # 8VihNq3nNTCsyk9IOnl6vAqxgrMk+2HRCKlLssjj+7lq2rdg1/RoHU9Co945TfSu # Vu3nY3K7GQsHp8juCm1wngL84c334uzANATNKDQvYZFy/pzphYP/jk8SMu7ygYPD # /jsbTG+tczu1/LwuwiAFxY7xg30Wg7LG80omwbLv+ohrQjhhH8/c3jVbO2UZA1u8 # NPTe+ZwCOGG0b8nW5skHetkdJpH39+5ZjLD6wYbZHK7+EwmFE5JwtBMMk7xDeUT0 # /URS4tdN02Ty4h5x9Uv/XK6Cq5yd9p7obSvFIjY6DavFIZebDeraHb+aQtXESE4K # vNBr+lPd7zwbIO4/1Z18JeQdK2bGLjf//////////wIBAgICAQAEIgIgedq3w8q6 # hsWxf0wV+Ops35XKj+xIlrR2km03NT+PCNQ= # -----END PRIVATE KEY----- # DH Private-Key: (3072 bit) # private-key: # 79:da:b7:c3:ca:ba:86:c5:b1:7f:4c:15:f8:ea:6c: # df:95:ca:8f:ec:48:96:b4:76:92:6d:37:35:3f:8f: # 08:d4 # public-key: # 00:f0:ba:10:c8:bc:85:0d:29:af:fc:32:00:db:9b: # 8d:cd:11:f2:74:bd:b2:b4:bc:ff:7a:f6:bc:57:a7: # 0f:b8:94:9c:42:84:b4:06:74:64:e5:35:b9:d9:9a: # 7a:71:19:2e:4f:43:c0:81:5d:f6:38:b2:28:35:44: # db:bf:c1:6a:13:b0:4c:b3:1b:31:ac:e3:fc:63:1f: # f6:e2:9a:f0:9f:27:46:84:1e:1d:1d:60:db:7d:70: # a4:d8:2c:c6:1c:42:04:b1:49:5e:48:80:e7:e7:d4: # 8f:3a:19:f4:36:37:19:ba:9b:1d:31:8d:3d:a8:bf: # 78:18:24:17:21:c1:b2:e9:97:63:1c:94:8b:e7:48: # 1a:6c:75:12:bc:fb:09:57:ca:d3:0d:be:80:2a:3a: # 22:0b:a0:49:20:55:03:e2:58:2a:a8:6e:ab:c0:3e: # cb:08:bc:29:81:f7:09:44:f1:45:d2:05:55:7b:98: # 2d:85:25:5a:80:16:47:3b:f9:b2:3a:cc:67:42:f5: # 4e:90:0f:24:20:36:88:92:c8:e4:36:15:9d:74:32: # 60:9b:5e:14:aa:46:c2:30:1a:25:bd:eb:c0:77:12: # 06:ae:1d:29:cb:75:cf:f3:93:37:60:07:45:12:42: # 08:0b:12:7c:4d:c9:63:82:68:22:d2:79:45:93:2e: # d4:4c:f0:2d:ea:db:b0:b0:cd:80:df:3d:8e:a1:55: # 22:ff:e7:58:6d:10:fb:3c:94:d9:c1:71:63:3c:21: # 4e:0a:69:8b:77:de:ef:0f:12:c5:7c:99:05:5d:2d: # 05:0f:2b:26:3d:d8:dc:3a:c9:69:23:d6:9b:19:0f: # 24:71:49:15:8c:18:68:80:f3:df:d5:01:8a:ed:b6: # 59:ad:ee:66:aa:3e:13:f7:9f:fd:99:c9:03:2d:e9: # fe:3e:1b:86:36:16:11:db:58:bf:7b:59:e9:e4:91: # 59:26:b2:4b:0f:87:98:fb:1b:92:9a:26:c7:c1:56: # 07:d2:9d:c5:3a:84:97:e6:41:e8 # GROUP: ffdhe3072 # recommended-private-length: 256 bits ../../util/wrap.pl ../../apps/openssl genpkey -algorithm DH -pkeyopt 'group:ffdhe3072' -pkeyopt 'priv_len:256' -text => 0 ok 8 - genpkey DH with a minimum strength private len # -----BEGIN PRIVATE KEY----- # MIIBQgIBADCCARsGCSqGSIb3DQEDATCCAQwCggEBAP//////////rfhUWKK7Spqv # 3FYgJz088di5xYPOLTaVqeE2QRRkM/vMk53OJJs++X0v42NjDHXY9oGyAq7EYXrT # 3x7V1f1lYSQz9R9fBm7QhWNlVT3tGvO1VxNef1fJNZhPDHDg5ot34qaJ2vPv6HId # 8VihNq3nNTCsyk9IOnl6vAqxgrMk+2HRCKlLssjj+7lq2rdg1/RoHU9Co945TfSu # Vu3nY3K7GQsHp8juCm1wngL84c334uzANATNKDQvYZFy/pzphYP/jk8SMu7ygYPD # /jsbTG+tczu1/LwuwiAFxY7xg30Wg7LG80omwbLv+ohrQjhhKFyX//////////8C # AQICAgDgBB4CHF25GB9UJsZKsQBXvm56/fAGoQZI23QePMvUXDs= # -----END PRIVATE KEY----- # DH Private-Key: (2048 bit) # private-key: # 5d:b9:18:1f:54:26:c6:4a:b1:00:57:be:6e:7a:fd: # f0:06:a1:06:48:db:74:1e:3c:cb:d4:5c:3b # public-key: # 34:84:f9:2c:e7:12:a7:ad:fc:78:0c:c8:fe:a4:c7: # a4:ec:7d:19:d1:77:b6:82:b9:44:9f:94:41:04:63: # 35:e0:cb:dd:3d:2e:40:34:72:eb:ce:cb:fc:e8:6c: # 89:bb:e2:c1:eb:d4:b9:ad:e8:30:ec:41:d2:27:a9: # 83:24:6e:1b:99:dc:88:05:c5:72:d1:90:1c:7a:88: # 62:b2:81:f6:47:42:b3:08:d0:8b:40:be:aa:76:69: # de:67:c5:25:55:ca:54:5a:57:62:f1:ad:3e:a2:07: # c8:93:d0:85:5e:e8:43:ae:a9:0c:e5:51:1a:ca:e5: # 7d:3a:7b:19:6b:68:e3:88:50:fc:9d:fd:bf:c6:1d: # 82:ec:70:b4:90:4a:9b:28:c3:c4:0c:3b:e1:91:bc: # e3:1d:3c:1d:e7:14:3d:ac:b5:49:98:9c:31:5e:06: # 0c:65:a3:bb:ba:19:e3:f9:4a:2b:09:ae:e0:98:22: # fe:90:eb:76:5a:7b:4a:61:4e:60:d7:a3:33:62:28: # 35:2d:5c:45:58:56:04:36:08:e6:f8:19:59:3f:3f: # 21:c6:36:9c:ac:d0:fe:57:07:a9:7b:22:36:88:63: # 7b:e2:66:12:97:bf:3e:4f:07:8e:97:22:4a:d2:67: # 9e:31:95:43:7d:ce:03:02:40:15:db:1a:c4:04:27: # e0 # GROUP: ffdhe2048 # recommended-private-length: 224 bits ../../util/wrap.pl ../../apps/openssl genpkey -algorithm DH -pkeyopt 'group:ffdhe2048' -pkeyopt 'priv_len:224' -text => 0 ok 9 - genpkey 2048 DH with a minimum strength private len ok 15-test_gendhparam.t ............... # The results of this test will end up in test-runs/test_gendhparam 1..16 ......+..+....+...+.....+........+.......+...+.......+.......+..+........+..+..+.+......+.........+.+......+...................+..+...............+....+.......+....+..+......+......+........+...+........+..+......................+....+...........+.+.........+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* ......+....+....................+..................+...............+.+........+.+.......+...................+..+....+.+..+....+..+..+......+.......+..................................+...+.+........+......+.................+......+....+......+..+...............................+.+................+................+...........+......+....+......+.......+...+.+.......................+....+.......+.+....+.......+............+...............+.......+.+.............+.+...................+.......+...........+..+........+......+.+..+.+.......+.........+..+...+.+....+.........+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DHX -text -pkeyopt 'type:fips186_4' -pkeyopt 'digest:SHA256' -pkeyopt 'gindex:1' => 0 ----------------- # -----BEGIN X9.42 DH PARAMETERS----- # MIICUQKCAQEA4M6OFXpqSTCEjJJzyRLY/6ZazHCGmh7bdK8yKl7mpugPBnfbyG4s # TlSoQMzinStE6P0rLl0xil7Oyythl0vEpvI52sqNzBCmdjS7APwqQvqg/FGzHy11 # 9F6IDHDEvGWmWaLdZgENAHYUl16gHrjMyYDGz1VJ5U2OvuyKYE+t+GDHOgP3IJON # z5hOmkZdqaCziA0jdakJzqtlOjF86UWqUpwWGOyAHP0GkKM6PvhdplTZcpnWYZKy # Yv4iYJq7jPtw62+ouJ76q63VUicU19odzpKQuo1SqnNOmOmP8jTMh1S/mCJcmj5e # a55fnnFREodhalGKG8G3/rUXwalI7jI8DQKCAQA9YPH4Ghrn/lL1TGEwL6TOuMH/ # aj5vQQDyTuZa1BlRbXDP4478j2FVssWKGai3q7cEvdn/S3weA9NBh2jXBJdm/vmU # DfZT3Y4bliX4Ptsk8JSI9fQynAQ57ia+G1kZwOHhY+7D+4hS4Q3nn5P34idfgHTb # +ZcJZPJRHtvYdd7rOc2qf9AOQIRSMmGSIdYw4iANeE3p9v+eEbIMjnsVWfAQ1Qtf # 7WpMpZjY04dP0PdDNflIKx822ey7JURZazkwngUDOTH5oh0KOq88ce6KtKjFZVHM # 4pAP/KXPs5JnXNaMlAbENbBFzGJO8BbjRZ1IaGcLx+F8rAehD8/aZ7ikXmliAh0A # 9trridimWEJzH7ZlgzDxL4BwnvpyYKSSula7ZzAnAyEAB8o7tQqMPZ5TZlRK5BtA # hnV+be1yfG+b55CX1Xr7mZMCAgH5 # -----END X9.42 DH PARAMETERS----- # DH Parameters: (2048 bit) # P: # 00:e0:ce:8e:15:7a:6a:49:30:84:8c:92:73:c9:12: # d8:ff:a6:5a:cc:70:86:9a:1e:db:74:af:32:2a:5e: # e6:a6:e8:0f:06:77:db:c8:6e:2c:4e:54:a8:40:cc: # e2:9d:2b:44:e8:fd:2b:2e:5d:31:8a:5e:ce:cb:2b: # 61:97:4b:c4:a6:f2:39:da:ca:8d:cc:10:a6:76:34: # bb:00:fc:2a:42:fa:a0:fc:51:b3:1f:2d:75:f4:5e: # 88:0c:70:c4:bc:65:a6:59:a2:dd:66:01:0d:00:76: # 14:97:5e:a0:1e:b8:cc:c9:80:c6:cf:55:49:e5:4d: # 8e:be:ec:8a:60:4f:ad:f8:60:c7:3a:03:f7:20:93: # 8d:cf:98:4e:9a:46:5d:a9:a0:b3:88:0d:23:75:a9: # 09:ce:ab:65:3a:31:7c:e9:45:aa:52:9c:16:18:ec: # 80:1c:fd:06:90:a3:3a:3e:f8:5d:a6:54:d9:72:99: # d6:61:92:b2:62:fe:22:60:9a:bb:8c:fb:70:eb:6f: # a8:b8:9e:fa:ab:ad:d5:52:27:14:d7:da:1d:ce:92: # 90:ba:8d:52:aa:73:4e:98:e9:8f:f2:34:cc:87:54: # bf:98:22:5c:9a:3e:5e:6b:9e:5f:9e:71:51:12:87: # 61:6a:51:8a:1b:c1:b7:fe:b5:17:c1:a9:48:ee:32: # 3c:0d # Q: # 00:f6:da:eb:89:d8:a6:58:42:73:1f:b6:65:83:30: # f1:2f:80:70:9e:fa:72:60:a4:92:ba:56:bb:67 # G: # 3d:60:f1:f8:1a:1a:e7:fe:52:f5:4c:61:30:2f:a4: # ce:b8:c1:ff:6a:3e:6f:41:00:f2:4e:e6:5a:d4:19: # 51:6d:70:cf:e3:8e:fc:8f:61:55:b2:c5:8a:19:a8: # b7:ab:b7:04:bd:d9:ff:4b:7c:1e:03:d3:41:87:68: # d7:04:97:66:fe:f9:94:0d:f6:53:dd:8e:1b:96:25: # f8:3e:db:24:f0:94:88:f5:f4:32:9c:04:39:ee:26: # be:1b:59:19:c0:e1:e1:63:ee:c3:fb:88:52:e1:0d: # e7:9f:93:f7:e2:27:5f:80:74:db:f9:97:09:64:f2: # 51:1e:db:d8:75:de:eb:39:cd:aa:7f:d0:0e:40:84: # 52:32:61:92:21:d6:30:e2:20:0d:78:4d:e9:f6:ff: # 9e:11:b2:0c:8e:7b:15:59:f0:10:d5:0b:5f:ed:6a: # 4c:a5:98:d8:d3:87:4f:d0:f7:43:35:f9:48:2b:1f: # 36:d9:ec:bb:25:44:59:6b:39:30:9e:05:03:39:31: # f9:a2:1d:0a:3a:af:3c:71:ee:8a:b4:a8:c5:65:51: # cc:e2:90:0f:fc:a5:cf:b3:92:67:5c:d6:8c:94:06: # c4:35:b0:45:cc:62:4e:f0:16:e3:45:9d:48:68:67: # 0b:c7:e1:7c:ac:07:a1:0f:cf:da:67:b8:a4:5e:69: # 62 # SEED: # 07:ca:3b:b5:0a:8c:3d:9e:53:66:54:4a:e4:1b:40: # 86:75:7e:6d:ed:72:7c:6f:9b:e7:90:97:d5:7a:fb: # 99:93 # gindex: 1 # pcounter: 505 ----------------- ok 1 - DH fips186_4 param gen with verifiable g ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DH -text -pkeyopt 'type:fips186_4' -pkeyopt 'digest:SHA256' -pkeyopt 'gindex:1' 2> /dev/null => 1 ok 2 - fips186_4 param gen should fail if DHX is not used ...+...+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* .+......+................+....+..+............+...+..+........+............................+..+.+...........+........+....+.+....+........+.+......+...............+.+.....+...+.........+.............+.....+....................................+....+...+.....+.......+....+.........+......+.+.............................+........+...+...........+....+.+....+..............+.......+.+....+..................+..+...+.+...+...........+..+.+.........+...+.....+...+.+...+...+......................+....+....+.+..+..........................+.......+........................................+...+...+...+.........+..............+...+..............+.+..................+.+..+..........+...............+..+...........+...............+.....................+..+........+........+......+......................+.......+....+.............+.+.....+...+..+...+...............+.....+....+.....+..+.......+....................+........+.+............+....+........+..............+...+..........+.....+...+.+.......+....+..+..................+..+.................+.+........+..........+....+................+.....+..........+.....+...............+.....+......+....................+.+...+.....+..+...+.................................+.........................+.+.....+..+...+.........+..+................+.........................................+.......+...................+.....+..+...+.....................+.+..........+..+.+.........+.............+.....+............+.........+.............+.........+...+....+..+........+.+.....+.+.....+.+...+............+.+..........+..+..............................+......+...........+...+...+..+........+.............+....+..+.+.....+....+......+.........................+...........+..+.+..+..+............+.+.....+......+..+....+.........+.....+....+...............+.......+.+......+...+...+...+..+.................+......+...............+...+..+.+............+.......+.............+....+..........+..+..............+...........................+....................+....+.+.+........+..............+........+....+...+.......+..........+...+...+........+..+..............+.......+.......+........+......+.....+...+................+.............+.......+.+....+..........+.....+...+.......+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DHX -text -pkeyopt 'type:fips186_4' -pkeyopt 'digest:SHA512-224' -pkeyopt 'gindex:1' => 0 ----------------- # -----BEGIN X9.42 DH PARAMETERS----- # MIICTQKCAQEAoTloJqYfKZQLn58AML3kq5L4R6LgZ/lb0HcNQ6uTzb0rpm6m1AnZ # kBXDQy0vQq4UUt84+9VfWmYtafq6Q3uY0KocsOpsr8NWoTM5N7y6SvYvK78OhQAV # UKgsx6/I0Ct5y3sLXE2teTjc6IeK+DQNGkfmjMH3oI49OsW8TUGgvrs+6ZVqh0XJ # LlrdXhA7ivn84QdoC+Tezcn+rFuaT2LhDlo4JNlp5gvMnWA/KBPyIeXtR9b/Eu+L # wsUnAJfsKDl9VdDejKCUrX4jtD3AA6/1a9PLYW5WYaHx7lLLWwUm+yr0u1NDtPul # kCyz1pstjjzmBtjkfjT/isF/5gGXtXbBcwKCAQBauYjeBKY11eb0fW7wkT1QthQ6 # e6+8ZBTCB5WIbpXNQfbl5NlyHIvvYv83SPeDziEDCAkCpWgZWb2q2CEoSz2qcgU2 # YZocPnAML3hXkw9TA+4qC1SVLncSUX1Nd4e+HaTqn+EwvggQRq09yW+13BNoNJnY # PITnrlTrIefN1XLipObP+mqM+Egb3HPnkEkq2r7v+Xbeq5iW6+YDdi4KzpMnsFV/ # Yx+hMIXtHbIQv5x19HGxsJQ31VKcLxIXmDt/tp0KbKVBEZCgn+QfxPdaef83YOoJ # kJCb2zcqpKIEIfo1xe1nBWLLK4oeEI+xaTuiXD1NMOTPnWL+diz6iEotvh2YAh0A # lQsxUvwI3cUThwI+N2o1mIPnMjCwwurbT+OT/TAjAx0AeO6X2EK6waSM3Ygmz9ls # o8X7dB7fLGIZwlVr/wICB50= # -----END X9.42 DH PARAMETERS----- # DH Parameters: (2048 bit) # P: # 00:a1:39:68:26:a6:1f:29:94:0b:9f:9f:00:30:bd: # e4:ab:92:f8:47:a2:e0:67:f9:5b:d0:77:0d:43:ab: # 93:cd:bd:2b:a6:6e:a6:d4:09:d9:90:15:c3:43:2d: # 2f:42:ae:14:52:df:38:fb:d5:5f:5a:66:2d:69:fa: # ba:43:7b:98:d0:aa:1c:b0:ea:6c:af:c3:56:a1:33: # 39:37:bc:ba:4a:f6:2f:2b:bf:0e:85:00:15:50:a8: # 2c:c7:af:c8:d0:2b:79:cb:7b:0b:5c:4d:ad:79:38: # dc:e8:87:8a:f8:34:0d:1a:47:e6:8c:c1:f7:a0:8e: # 3d:3a:c5:bc:4d:41:a0:be:bb:3e:e9:95:6a:87:45: # c9:2e:5a:dd:5e:10:3b:8a:f9:fc:e1:07:68:0b:e4: # de:cd:c9:fe:ac:5b:9a:4f:62:e1:0e:5a:38:24:d9: # 69:e6:0b:cc:9d:60:3f:28:13:f2:21:e5:ed:47:d6: # ff:12:ef:8b:c2:c5:27:00:97:ec:28:39:7d:55:d0: # de:8c:a0:94:ad:7e:23:b4:3d:c0:03:af:f5:6b:d3: # cb:61:6e:56:61:a1:f1:ee:52:cb:5b:05:26:fb:2a: # f4:bb:53:43:b4:fb:a5:90:2c:b3:d6:9b:2d:8e:3c: # e6:06:d8:e4:7e:34:ff:8a:c1:7f:e6:01:97:b5:76: # c1:73 # Q: # 00:95:0b:31:52:fc:08:dd:c5:13:87:02:3e:37:6a: # 35:98:83:e7:32:30:b0:c2:ea:db:4f:e3:93:fd # G: # 5a:b9:88:de:04:a6:35:d5:e6:f4:7d:6e:f0:91:3d: # 50:b6:14:3a:7b:af:bc:64:14:c2:07:95:88:6e:95: # cd:41:f6:e5:e4:d9:72:1c:8b:ef:62:ff:37:48:f7: # 83:ce:21:03:08:09:02:a5:68:19:59:bd:aa:d8:21: # 28:4b:3d:aa:72:05:36:61:9a:1c:3e:70:0c:2f:78: # 57:93:0f:53:03:ee:2a:0b:54:95:2e:77:12:51:7d: # 4d:77:87:be:1d:a4:ea:9f:e1:30:be:08:10:46:ad: # 3d:c9:6f:b5:dc:13:68:34:99:d8:3c:84:e7:ae:54: # eb:21:e7:cd:d5:72:e2:a4:e6:cf:fa:6a:8c:f8:48: # 1b:dc:73:e7:90:49:2a:da:be:ef:f9:76:de:ab:98: # 96:eb:e6:03:76:2e:0a:ce:93:27:b0:55:7f:63:1f: # a1:30:85:ed:1d:b2:10:bf:9c:75:f4:71:b1:b0:94: # 37:d5:52:9c:2f:12:17:98:3b:7f:b6:9d:0a:6c:a5: # 41:11:90:a0:9f:e4:1f:c4:f7:5a:79:ff:37:60:ea: # 09:90:90:9b:db:37:2a:a4:a2:04:21:fa:35:c5:ed: # 67:05:62:cb:2b:8a:1e:10:8f:b1:69:3b:a2:5c:3d: # 4d:30:e4:cf:9d:62:fe:76:2c:fa:88:4a:2d:be:1d: # 98 # SEED: # 78:ee:97:d8:42:ba:c1:a4:8c:dd:88:26:cf:d9:6c: # a3:c5:fb:74:1e:df:2c:62:19:c2:55:6b:ff # gindex: 1 # pcounter: 1949 ----------------- ok 3 - DH fips186_4 param gen with verifiable g and truncated digest ...+....................+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* ...+..+.....+.+.+.....+.+.................+....+....+..+....+.......+.............+..+...+.+..+......+......+..................................+....+.........+..+..+...........+.+.+..+..+..+.....+....+...+...+.........+.................+.............+...+.......+.+....+.........+......+...+.............+.............+......+.+...+............+....+.+.......+.....+........+....+........+..+...+............+..............+.....+........+..+.....+..+.............+.+......+.....+.+...+..............+.........+...+.......+......+........+..+.................+..+..+.+.+.+....+.+........+........+.......+.+..+.+...........+...+......+.........+.......+..+.+...+......+...+..............+.....+.+.+......+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DHX -text -pkeyopt 'type:fips186_2' -pkeyopt 'pbits:1024' -pkeyopt 'qbits:160' => 0 ----------------- # -----BEGIN X9.42 DH PARAMETERS----- # MIIBOwKBgQC7WvSCDOgQDatLtczytlPndhF+ZTugPPmrz99vESTf4tAzbyjSvmqj # KmzDySRNHqhEKKRG42rBtVWop5oAQKfgUnHgs0Y2DCMhJZ2E9MYJzn0m1rDrLtef # xjDOCF5MG2853iBLTK9UiTMA4sm270bfm6kzpKiBFZeqCkDwKHxsFQKBgBJdfIIC # xu+x/i8wei7zzVBJfM32y8Xmo74FgfBvi7Tp41ArPmQjvDzTMXBzwomos/2iHcSw # Zb6+/S2cn6pc5+B1gnGpvmyAV31d015IB2ckCyQ7rH45GnbduhXLOvWbQPbCiSfK # nU/3zzTs4jGTT6ncPdXPqyNbHiOEYwafXN1HAhUA9Dph9m4trgzK38/EDPCedGEw # AMEwGwMVAHLW0kkz2GylidptYyWAV+m9pBnPAgICVA== # -----END X9.42 DH PARAMETERS----- # DH Parameters: (1024 bit) # P: # 00:bb:5a:f4:82:0c:e8:10:0d:ab:4b:b5:cc:f2:b6: # 53:e7:76:11:7e:65:3b:a0:3c:f9:ab:cf:df:6f:11: # 24:df:e2:d0:33:6f:28:d2:be:6a:a3:2a:6c:c3:c9: # 24:4d:1e:a8:44:28:a4:46:e3:6a:c1:b5:55:a8:a7: # 9a:00:40:a7:e0:52:71:e0:b3:46:36:0c:23:21:25: # 9d:84:f4:c6:09:ce:7d:26:d6:b0:eb:2e:d7:9f:c6: # 30:ce:08:5e:4c:1b:6f:39:de:20:4b:4c:af:54:89: # 33:00:e2:c9:b6:ef:46:df:9b:a9:33:a4:a8:81:15: # 97:aa:0a:40:f0:28:7c:6c:15 # Q: # 00:f4:3a:61:f6:6e:2d:ae:0c:ca:df:cf:c4:0c:f0: # 9e:74:61:30:00:c1 # G: # 12:5d:7c:82:02:c6:ef:b1:fe:2f:30:7a:2e:f3:cd: # 50:49:7c:cd:f6:cb:c5:e6:a3:be:05:81:f0:6f:8b: # b4:e9:e3:50:2b:3e:64:23:bc:3c:d3:31:70:73:c2: # 89:a8:b3:fd:a2:1d:c4:b0:65:be:be:fd:2d:9c:9f: # aa:5c:e7:e0:75:82:71:a9:be:6c:80:57:7d:5d:d3: # 5e:48:07:67:24:0b:24:3b:ac:7e:39:1a:76:dd:ba: # 15:cb:3a:f5:9b:40:f6:c2:89:27:ca:9d:4f:f7:cf: # 34:ec:e2:31:93:4f:a9:dc:3d:d5:cf:ab:23:5b:1e: # 23:84:63:06:9f:5c:dd:47 # SEED: # 72:d6:d2:49:33:d8:6c:a5:89:da:6d:63:25:80:57: # e9:bd:a4:19:cf # pcounter: 596 # h: 2 ----------------- ok 4 - DHX fips186_2 param gen with a selected p and q size with unverifyable g .+.+.......+.....+.+..........+...+.....+..+......+.......+..+.............+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* .............+.....+.......+.+............+.+.+......+......+...................+.+..+....+.......+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DHX -text -pkeyopt 'type:fips186_2' -pkeyopt 'dh_paramgen_prime_len:1024' -pkeyopt 'dh_paramgen_subprime_len:160' => 0 ----------------- # -----BEGIN X9.42 DH PARAMETERS----- # MIIBOgKBgQCBj0XkMe0Cz5mSX0joP6KlT1KCL390Ap4PIOA+EMr9X8kY4GCxcXyy # /Mfu6PNyRbALDOvvwLFYkXZufBf2ICYmzoyYDVKi63UvsdQb34U61b48VowuOdyT # CFpymtdm5idwzAlF/UyMdVwDW26KD7WSX5vno5pOUJ9Sm7OaWFOBNwKBgCGy+3aT # NBBtT6OBNeTK2irypDzADv3ZlCftTljrqKl1zCucAyNfQd8tZAMlEyKXCfZBG7Qc # AsZifFxv3dXVLRVUWdd8jGj0tlpFO6skkEtYs7sVE0aa4+dvDRneclGxlFwmcHcz # MHzKEawum+iiL1CHVet+JW2JR/89NA8ByR6kAhUAhYLj9USYTXOBbv20jApsK+QA # 0FswGgMVAP7VH0m9nvsiY1th8h18gZqjKy5EAgFV # -----END X9.42 DH PARAMETERS----- # DH Parameters: (1024 bit) # P: # 00:81:8f:45:e4:31:ed:02:cf:99:92:5f:48:e8:3f: # a2:a5:4f:52:82:2f:7f:74:02:9e:0f:20:e0:3e:10: # ca:fd:5f:c9:18:e0:60:b1:71:7c:b2:fc:c7:ee:e8: # f3:72:45:b0:0b:0c:eb:ef:c0:b1:58:91:76:6e:7c: # 17:f6:20:26:26:ce:8c:98:0d:52:a2:eb:75:2f:b1: # d4:1b:df:85:3a:d5:be:3c:56:8c:2e:39:dc:93:08: # 5a:72:9a:d7:66:e6:27:70:cc:09:45:fd:4c:8c:75: # 5c:03:5b:6e:8a:0f:b5:92:5f:9b:e7:a3:9a:4e:50: # 9f:52:9b:b3:9a:58:53:81:37 # Q: # 00:85:82:e3:f5:44:98:4d:73:81:6e:fd:b4:8c:0a: # 6c:2b:e4:00:d0:5b # G: # 21:b2:fb:76:93:34:10:6d:4f:a3:81:35:e4:ca:da: # 2a:f2:a4:3c:c0:0e:fd:d9:94:27:ed:4e:58:eb:a8: # a9:75:cc:2b:9c:03:23:5f:41:df:2d:64:03:25:13: # 22:97:09:f6:41:1b:b4:1c:02:c6:62:7c:5c:6f:dd: # d5:d5:2d:15:54:59:d7:7c:8c:68:f4:b6:5a:45:3b: # ab:24:90:4b:58:b3:bb:15:13:46:9a:e3:e7:6f:0d: # 19:de:72:51:b1:94:5c:26:70:77:33:30:7c:ca:11: # ac:2e:9b:e8:a2:2f:50:87:55:eb:7e:25:6d:89:47: # ff:3d:34:0f:01:c9:1e:a4 # SEED: # fe:d5:1f:49:bd:9e:fb:22:63:5b:61:f2:1d:7c:81: # 9a:a3:2b:2e:44 # pcounter: 85 # h: 2 ----------------- ok 5 - DHX fips186_2 param gen with a selected p and q size using aliased ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DH -text -pkeyopt 'type:fips186_2' -pkeyopt 'dh_paramgen_prime_len:1024' -pkeyopt 'dh_paramgen_subprime_len:160' 2> /dev/null => 1 ok 6 - DH fips186_2 param gen with a selected p and q size using aliases should fail ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DH -text -pkeyopt 'group:ffdhe2048' => 0 ----------------- # -----BEGIN DH PARAMETERS----- # MIIBCAKCAQEA//////////+t+FRYortKmq/cViAnPTzx2LnFg84tNpWp4TZBFGQz # +8yTnc4kmz75fS/jY2MMddj2gbICrsRhetPfHtXV/WVhJDP1H18GbtCFY2VVPe0a # 87VXE15/V8k1mE8McODmi3fipona8+/och3xWKE2rec1MKzKT0g6eXq8CrGCsyT7 # YdEIqUuyyOP7uWrat2DX9GgdT0Kj3jlN9K5W7edjcrsZCwenyO4KbXCeAvzhzffi # 7MA0BM0oNC9hkXL+nOmFg/+OTxIy7vKBg8P+OxtMb61zO7X8vC7CIAXFjvGDfRaD # ssbzSibBsu/6iGtCOGEoXJf//////////wIBAg== # -----END DH PARAMETERS----- # DH Parameters: (2048 bit) # GROUP: ffdhe2048 ----------------- ok 7 - DH named group ffdhe selection ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DH -text -pkeyopt 'dh_param:ffdhe8192' => 0 ----------------- # -----BEGIN DH PARAMETERS----- # MIIECAKCBAEA//////////+t+FRYortKmq/cViAnPTzx2LnFg84tNpWp4TZBFGQz # +8yTnc4kmz75fS/jY2MMddj2gbICrsRhetPfHtXV/WVhJDP1H18GbtCFY2VVPe0a # 87VXE15/V8k1mE8McODmi3fipona8+/och3xWKE2rec1MKzKT0g6eXq8CrGCsyT7 # YdEIqUuyyOP7uWrat2DX9GgdT0Kj3jlN9K5W7edjcrsZCwenyO4KbXCeAvzhzffi # 7MA0BM0oNC9hkXL+nOmFg/+OTxIy7vKBg8P+OxtMb61zO7X8vC7CIAXFjvGDfRaD # ssbzSibBsu/6iGtCOGEfz9zeNVs7ZRkDW7w09N75nAI4YbRvydbmyQd62R0mkff3 # 7lmMsPrBhtkcrv4TCYUTknC0EwyTvEN5RPT9RFLi103TZPLiHnH1S/9croKrnJ32 # nuhtK8UiNjoNq8Uhl5sN6todv5pC1cRITgq80Gv6U93vPBsg7j/VnXwl5B0rZp4e # 8W5vUsMWTfT7eTDp5OWIV7asfV9C1p9tGHdjzx1VA0AEh/VbpX4xzHpxNciG77Qx # iu1qHgEtnmgyqQdgCpGBMMRtx3j5ca0AOAkpmaMzy4t6Gh25PXFAADwqTs6p+Y0K # zAqCkc3OyX3Pjsm1Wn+IpGtNtahR9EGC4caKAH5eDdkCC/1ktkUDbHpOZ30sOFMq # OiO6RELK9T6mO7RUMpt2JMiRe91kscD9TLOOjDNMcBw6za0GV/zP7HGbH1w+TkYE # HziBR/tM/bR3pSRx96mpaRC4VTIu22NA2KAO8JI1BRHjCr7B//njom5/sp+MGDAj # w1h+ONoAd9m0dj5OS5Syu8GUxmUed8r5ku6qwCMqKBv2s6c5wSJhFoIK6NtYR6Z8 # vvnJCRtGLVOM1ysDdGrnf15iKSwxFWKoRlBdyC24VDOK5J9SNclbkReMzy3Vys70 # A+ydGBDGJysEWztx+dxrgNY/3UqOmtseaWKmlSbUMWHBpB1XDXk42tSkDjKcz/Rq # qjatAEz2AMg4HkJaMdlRrmT9sj/OyVCdQ2h/62nt0cxeC4zDvfZLEO+GtjFCo6uI # KVVbL3R8kyZlyywPHMAb1wIpOIg50q8F5FRQSseLdYKCKEbAujXDX1xZFgzARv2C # UVQfxoychrAiu3CZh2pGDnRRqKkxCXA/7hwhfmw4JuUsUappHg5CPPyZ6eMWUMEh # e2JIFs2tmpX51bgBlIjZwKCh/jB1pXfiMYP4HUo/L6RXHvyM4LqKT+i2hV3+crCm # bt7S+6v75Yow+vq+HF1xqH4vdB74wf6G/qa7/eUwZ38Nl9EdSfeoRD0IIuUGqfRh # TgEeKpSDj/iM1oyLt8XGQkz//////////wIBAg== # -----END DH PARAMETERS----- # DH Parameters: (8192 bit) # GROUP: ffdhe8192 ----------------- ok 8 - DH named group ffdhe selection using alias ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DH -text -pkeyopt 'group:modp_3072' => 0 ----------------- # -----BEGIN DH PARAMETERS----- # MIIBiAKCAYEA///////////JD9qiIWjCNMTGYouA3BzRKQJOCIpnzHQCC76mOxOb # IlFKCHmONATd75UZs806QxswKwpt8l8UN0/hNW1tUcJF5IW1dmJefsb0TELppjft # awv/XLb0Brft7jhr+1qJn6WunyQRfEsf5kkoZlHs5Fs9wgB8uKFjvwWY2kg2HFXT # mmkWP6j9JM9fg2VdI9yjrZYcYvNWIIVSu57VKQdwlpZtZww1Tkq8mATxdGwIyhgh # fDKQXkYuNs474553LBgOhgObJ4Oi7Aeij7XFXfBvTFLJ3ivL9pVYFxg5lUl86pVq # 5RXSJhiY+gUQFXKOWoqqxC2tMxcNBFB6M6hVIavfHLpk7PuFBFjb7wqK6nFXXQYM # fbOXD4Wm4eTHq/WujNsJM9cejJTgSiVhnc7j0iYa0u5r8S/6BtmKCGTYdgJzPshq # ZFIfKxgXeyAMu+EXV3phXWx3CYjAutlG4gjiT6B05asxQ9tb/OD9EI5LgtEgqTrS # yv//////////AgEC # -----END DH PARAMETERS----- # DH Parameters: (3072 bit) # GROUP: modp_3072 ----------------- ok 9 - DH named group modp selection ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DH -text -pkeyopt 'dh_param:modp_4096' => 0 ----------------- # -----BEGIN DH PARAMETERS----- # MIICCAKCAgEA///////////JD9qiIWjCNMTGYouA3BzRKQJOCIpnzHQCC76mOxOb # IlFKCHmONATd75UZs806QxswKwpt8l8UN0/hNW1tUcJF5IW1dmJefsb0TELppjft # awv/XLb0Brft7jhr+1qJn6WunyQRfEsf5kkoZlHs5Fs9wgB8uKFjvwWY2kg2HFXT # mmkWP6j9JM9fg2VdI9yjrZYcYvNWIIVSu57VKQdwlpZtZww1Tkq8mATxdGwIyhgh # fDKQXkYuNs474553LBgOhgObJ4Oi7Aeij7XFXfBvTFLJ3ivL9pVYFxg5lUl86pVq # 5RXSJhiY+gUQFXKOWoqqxC2tMxcNBFB6M6hVIavfHLpk7PuFBFjb7wqK6nFXXQYM # fbOXD4Wm4eTHq/WujNsJM9cejJTgSiVhnc7j0iYa0u5r8S/6BtmKCGTYdgJzPshq # ZFIfKxgXeyAMu+EXV3phXWx3CYjAutlG4gjiT6B05asxQ9tb/OD9EI5LgtEgqSEI # ARpyPBKnh+bXiHGaEL26WyaZwycYavTiPBqUaDS2FQvaJYPpyirUTOjbu8LbBN6O # +S6O/BQfvsqmKHxZR05rwF2ZspZPoJDDoiM7oYZRW+ftH2EpcM7i16+4G912IXBI # HNAGkSfVsFqpk7TqmI2P3cGG/7fckKbAj030Nck0BjGZ//////////8CAQI= # -----END DH PARAMETERS----- # DH Parameters: (4096 bit) # GROUP: modp_4096 ----------------- ok 10 - DH named group modp selection using alias ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DHX -text -pkeyopt 'group:dh_2048_256' => 0 ----------------- # -----BEGIN X9.42 DH PARAMETERS----- # MIICLAKCAQEAh6jmHbS2Zjz/u9GcZRlZmYzu9ghmDdDyXSzu1ENeOwDgDfjx1hlX # 1Pr330VhsqowFsPZETQJb6o79Cltgw6afCCeDGSXUXq9WoqdMGvPZ+2R+eZyW0dY # wCLgse9Cdb97bFv8EdRfkIi5QfVOseWbuLw5oL8SMH9cT9twxYGyP3a2Osrhyqa3 # kC1SUmc1SIoO8TxtmlG/pKs62DR3llJNjvahZ7WkGCXZZ+FE5RQFZCUcysuD5rSG # 9rPKP3lxUGAmwLhX9omWKFbe1AEKvQvmIcOjlgpU5xDDdfJjddcBQQOktUMwwZiv # EmEW0iduEXFfaTh3+tfvCcrbCUrpHhoVlwKCAQA/syybcxNNCy53UGZg7b1ITKex # jyHvIFQH9Hk6GguhJRDbwVB3vkY//0/tSqwLtVW+OmwbDGtHsbw3c79+jG9ikBIo # +MKMuxilWuMTQQAKZQGW+THHelfy3fRj5ensFEt3feYqqrioYorDdtKC1u04ZOZ5 # gkKOvIMdFDSPby+Rk7UEWvJ2cWTh38lnwfs/LlWkvRv/6DucgNBSuYXRguoK2yo7 # cxPT/hTISEseBSWIubfSu9LfAWGZ7NBuFVfNCRWzNTu7ZODsN3/QKDcN+StSx4kU # KM3GfrYYS1I9HbJGwy9jB4SQ8A741kfRSNR5VFFeIyfP75jFgmZLTA9sxBZZAiEA # jPg2QqcJoJe0R5l2QBKdopmxpH0es3ULowiw/mT1+9M= # -----END X9.42 DH PARAMETERS----- # DH Parameters: (2048 bit) # GROUP: dh_2048_256 ----------------- ok 11 - DHX RFC5114 named group selection ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DHX -text -pkeyopt 'dh_param:dh_2048_224' => 0 ----------------- # -----BEGIN X9.42 DH PARAMETERS----- # MIICKQKCAQEArRB+HpEjqdDWYPqnlVnFH6INZOVoO5/RtUsVl7YdCnXm+hQd+VpW # 26+aPEB7od8V6z1oijCcGA4d5rhaEnSgpm0/gVKtasISkDfJ7e/aTfjZHo/vVbc5 # S3rVt9C2wSIHyfmNEe002/bGugssi7wnvmoA4KC5xJcIs7+KMXCRiDaBKGEwvImF # 2xYC5xRBXZMwJ4Jzx94x79xzEPcSH9WgdBWYfZrcCkhtzfk6zEQyg4cxXXXhmMZB # pIDNhqG55YfovmDmnMkosrnFIXLkEwQumyPxCw4W55djybU9z0uoCinj+3PBa451 # uX7zY+L/ox9xz53lOE5xuBwKxN/+DBDmTwKCAQEArEAy708tmuOd8wtcj/2sUGze # vnuJmYyvdIZqCM/k/+OmgkpOELmm8N2SHwGnDEr6q3OddwDCn1LFfbF8YgqGUr5e # kAGo1mrXwXZpEBmZAkr00CcnWsE0i7inYtBSG8mK4kcVBCLqHtQJk51U2nRgzbX2 # xrJQcXy+8YDrNBGOmNEZUppF1vg0Vm4wJeMWozDvu3eobwwasVsFGuPUKMj4rLcK # gTcVC47rEOGD7dGZY93Z4mPkdwWJ72qiHn9fL/OBtTnM40CdE81Wavu0jWwBkYHh # vP6UswJp7f5y/ptqpL17Wg8ccc//TBnEGOH27AF5gbwIfypwZbOEuJDTGR8r+gId # AIAcDTTFjZP+mXF3EB+AU1pHOM68vziambNjces= # -----END X9.42 DH PARAMETERS----- # DH Parameters: (2048 bit) # GROUP: dh_2048_224 ----------------- ok 12 - DHX RFC5114 named group selection using alias ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DHX -text -pkeyopt 'dh_rfc5114:2' => 0 ----------------- # -----BEGIN X9.42 DH PARAMETERS----- # MIICKQKCAQEArRB+HpEjqdDWYPqnlVnFH6INZOVoO5/RtUsVl7YdCnXm+hQd+VpW # 26+aPEB7od8V6z1oijCcGA4d5rhaEnSgpm0/gVKtasISkDfJ7e/aTfjZHo/vVbc5 # S3rVt9C2wSIHyfmNEe002/bGugssi7wnvmoA4KC5xJcIs7+KMXCRiDaBKGEwvImF # 2xYC5xRBXZMwJ4Jzx94x79xzEPcSH9WgdBWYfZrcCkhtzfk6zEQyg4cxXXXhmMZB # pIDNhqG55YfovmDmnMkosrnFIXLkEwQumyPxCw4W55djybU9z0uoCinj+3PBa451 # uX7zY+L/ox9xz53lOE5xuBwKxN/+DBDmTwKCAQEArEAy708tmuOd8wtcj/2sUGze # vnuJmYyvdIZqCM/k/+OmgkpOELmm8N2SHwGnDEr6q3OddwDCn1LFfbF8YgqGUr5e # kAGo1mrXwXZpEBmZAkr00CcnWsE0i7inYtBSG8mK4kcVBCLqHtQJk51U2nRgzbX2 # xrJQcXy+8YDrNBGOmNEZUppF1vg0Vm4wJeMWozDvu3eobwwasVsFGuPUKMj4rLcK # gTcVC47rEOGD7dGZY93Z4mPkdwWJ72qiHn9fL/OBtTnM40CdE81Wavu0jWwBkYHh # vP6UswJp7f5y/ptqpL17Wg8ccc//TBnEGOH27AF5gbwIfypwZbOEuJDTGR8r+gId # AIAcDTTFjZP+mXF3EB+AU1pHOM68vziambNjces= # -----END X9.42 DH PARAMETERS----- # DH Parameters: (2048 bit) # GROUP: dh_2048_224 ----------------- ok 13 - DHX RFC5114 named group selection using an id ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DHX -text -pkeyopt 'dh_rfc5114:1' -pkeyopt 'dh_paramgen_type:1' => 0 ----------------- # -----BEGIN X9.42 DH PARAMETERS----- # MIIBHwKBgQCxC4+WoIDgHd6S3l6uXVTsUsmfvPsGo8aaap3KUtI7YWBz4oZ1oj0Y # mDjvHi7mUsAT7LSuqQYRIySXXDzUm4O/rMvdfZDEvXCYSI6cIZpzck7/1vrlZEc4 # +qMaT/VbzMChUa9fDci0vUW/N982XBpl5oz9p21NpwjfH7K8LkpDcQKBgQCk0cvV # w/00EmdlpELvuZkF+BBN0lisUH/WQGz/FCZtMSZv6h5cQVZLd35pD1UE8hMWAhe0 # sBuIal6RVH+eJ0n01/vX07mpLuGQnQ0iY/gKdqaiTAh6CR9THb8KAWm2oorWYqTR # jnOvoy13nVkY0IvIhY9Nzvl8KiSFXm7rIrOy5QIVAPUYqoeBqN8nirpOfWS3y51J # RiNT # -----END X9.42 DH PARAMETERS----- # DH Parameters: (1024 bit) # GROUP: dh_1024_160 ----------------- ok 14 - DHX paramgen_type is ignored if the group is set ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DH -text -pkeyopt 'dh_rfc5114:1' -pkeyopt 'dh_paramgen_type:1' 2> /dev/null => 1 ok 15 - Setting dh_paramgen_type to fips186 should fail for DH keys ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DHX -text -pkeyopt 'type:generator' -pkeyopt 'safeprime-generator:5' 2> /dev/null => 1 ok 16 - safe prime generator should fail for DHX ok 15-test_gendsa.t ................... # The results of this test will end up in test-runs/test_gendsa 1..11 ...........+......+.......+.....................+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* ..+..+..+...+.......+............................+.......................+..+.......+..+....+..+....+..........+.+...+..+.......+....+....+.+............+..................+............+.........................+.....+..+..+.....+.....+..+.+......+...+.......+..+......+..+.....+.+..+.....+..............+.....+...........+.........+..+.+................+..+..+...................+....+.......+.+...............+...+.......+..................................+.................+.......+..+.+...........+..............+.+.......+..............+.+.................+............+.......+..........+........+................+.+.+.....+..............................+......+.....+.....+..+.+.......+..........+..+.+.+...+.+.......+..+.....+.....................+......+....+......+.+..+......+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* # -----BEGIN DSA PARAMETERS----- # MIICKAKCAQEAjnKUj6KCIRPqz88K15vI33uSk/ERLxuFel3oMrdL/jL89NDHHbrH # iva6yhgMGPrFJVgtzH8B0RnI9U4tcuWaD5jAY9RlEsYp+B57JcEiWQLwPvR2ZmXk # RXSC7mNXWMOTVha/g0K3yiFEVYDYYT0NgYMRFulkKmMpfqnfw7iNVkyVcYZCfljH # 1yYw3eRHqXMfPnkliSjckx45acJUACja3jM0PFPzMhDuX5NJ0lwJEVQL3Z+Qp92X # xQgTPZH042osMXWjWTby/I7vCaX2ffl8xaJbw31Uzyi1tUa/h6qOJtBfqzhmNZSh # pnImAN8kDjvpFR1SKtC72OjWk5z/3lSsewIdALdGgQrzAHql+v5N89A17bk4MVLW # ngdEr7DMfzkCggEAXfTuzjtBkI3QXgWmXL3PZrw4n85HI3kFPCeutC49VTNMrXGt # Jwqdpd3CXwiV03+LCluuXF46DCjcFAlVLTFo/G6Kxq5FTnw0hkZj3uoQaT8bdG9J # 9ij1qoM3qjcQTgnEfLdwPcQNUSP7gcXfanoW6/4K9xuGk5rJnUo3zT048sh9mW9m # knTwJV8muKMrBygVyqcKiPB/EFNy+7MkchCSkDFYecsV64XcG9wf3yo0Ls17e5nm # +QX5fNk6YBZ/K11aQQ0OeUxW1UYCUgnwu91tY/gI8EGoMJKlgZnhz7Pt5LMIQnvU # 0mP6zKtUzEObvnF+crCJuVEvJ/bj615hfQ3G/Q== # -----END DSA PARAMETERS----- # DSA-Parameters: (2048 bit) # P: # 00:8e:72:94:8f:a2:82:21:13:ea:cf:cf:0a:d7:9b: # c8:df:7b:92:93:f1:11:2f:1b:85:7a:5d:e8:32:b7: # 4b:fe:32:fc:f4:d0:c7:1d:ba:c7:8a:f6:ba:ca:18: # 0c:18:fa:c5:25:58:2d:cc:7f:01:d1:19:c8:f5:4e: # 2d:72:e5:9a:0f:98:c0:63:d4:65:12:c6:29:f8:1e: # 7b:25:c1:22:59:02:f0:3e:f4:76:66:65:e4:45:74: # 82:ee:63:57:58:c3:93:56:16:bf:83:42:b7:ca:21: # 44:55:80:d8:61:3d:0d:81:83:11:16:e9:64:2a:63: # 29:7e:a9:df:c3:b8:8d:56:4c:95:71:86:42:7e:58: # c7:d7:26:30:dd:e4:47:a9:73:1f:3e:79:25:89:28: # dc:93:1e:39:69:c2:54:00:28:da:de:33:34:3c:53: # f3:32:10:ee:5f:93:49:d2:5c:09:11:54:0b:dd:9f: # 90:a7:dd:97:c5:08:13:3d:91:f4:e3:6a:2c:31:75: # a3:59:36:f2:fc:8e:ef:09:a5:f6:7d:f9:7c:c5:a2: # 5b:c3:7d:54:cf:28:b5:b5:46:bf:87:aa:8e:26:d0: # 5f:ab:38:66:35:94:a1:a6:72:26:00:df:24:0e:3b: # e9:15:1d:52:2a:d0:bb:d8:e8:d6:93:9c:ff:de:54: # ac:7b # Q: # 00:b7:46:81:0a:f3:00:7a:a5:fa:fe:4d:f3:d0:35: # ed:b9:38:31:52:d6:9e:07:44:af:b0:cc:7f:39 # G: # 5d:f4:ee:ce:3b:41:90:8d:d0:5e:05:a6:5c:bd:cf: # 66:bc:38:9f:ce:47:23:79:05:3c:27:ae:b4:2e:3d: # 55:33:4c:ad:71:ad:27:0a:9d:a5:dd:c2:5f:08:95: # d3:7f:8b:0a:5b:ae:5c:5e:3a:0c:28:dc:14:09:55: # 2d:31:68:fc:6e:8a:c6:ae:45:4e:7c:34:86:46:63: # de:ea:10:69:3f:1b:74:6f:49:f6:28:f5:aa:83:37: # aa:37:10:4e:09:c4:7c:b7:70:3d:c4:0d:51:23:fb: # 81:c5:df:6a:7a:16:eb:fe:0a:f7:1b:86:93:9a:c9: # 9d:4a:37:cd:3d:38:f2:c8:7d:99:6f:66:92:74:f0: # 25:5f:26:b8:a3:2b:07:28:15:ca:a7:0a:88:f0:7f: # 10:53:72:fb:b3:24:72:10:92:90:31:58:79:cb:15: # eb:85:dc:1b:dc:1f:df:2a:34:2e:cd:7b:7b:99:e6: # f9:05:f9:7c:d9:3a:60:16:7f:2b:5d:5a:41:0d:0e: # 79:4c:56:d5:46:02:52:09:f0:bb:dd:6d:63:f8:08: # f0:41:a8:30:92:a5:81:99:e1:cf:b3:ed:e4:b3:08: # 42:7b:d4:d2:63:fa:cc:ab:54:cc:43:9b:be:71:7e: # 72:b0:89:b9:51:2f:27:f6:e3:eb:5e:61:7d:0d:c6: # fd # SEED: # 6c:47:5b:94:08:a5:64:ae:31:e3:fb:12:ae:a0:40: # a3:75:b5:d3:8b:20:c9:03:62:ef:5c:c8:bc # gindex: 1 # pcounter: 686 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DSA -pkeyopt 'gindex:1' -pkeyopt 'type:fips186_4' -text => 0 ok 1 - genpkey DSA params fips186_4 with verifiable g .+............+.........+.+.......+....+...+.+..........+..+...+...+.+..........+........+....+....+.......+....+....+........+......+.....+............+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* +..................................+.....+...........+...+.....+..........+..+....+..+..+................+....+..+..+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* # -----BEGIN DSA PARAMETERS----- # MIICKAKCAQEAyk7khxB9fpZrbU9j3CN2EffMlc/t5IT+JqSUucEIgGCHoObjPrsR # coJTUaPsTkinVtuiOBAMNRzhLrrHXaLu0uKKsX1uufNlppogrqbpyz07g7utfByz # st2KK8GsxIG+VZYcG8r+xlhT9iVffUrHZtBQiokgzDg1eqFAtBvDze+vKdb9fl6t # b+3aeQQAZ908E6kwFfVzueeAbSBpykZklIHvcHR08bfwelyEHRfV41XK8uehKaSZ # hWVdPDdwhquX/87TUO8QJaU8UVEjWOn4IEi7cj4+JxzbWDXBC/+U0FaF95qdvsmz # gzdBPYmtRFs7GtclRYjY9R8K8V+KLAKqQQIdAOFAtZkbfwlIKaGkWuqKX/AqQpL7 # EuR/aWJukNUCggEAEWGtABSziA01jiDQY67ahB7Jf1+g0T62DXLWKSmZu42cL3VX # tbIdO3s+tYhEVVYlxQ2XI+B317de+v2EfAcEvSfMbIRmanGc4ddk6Z1OSiD+X2C1 # Opfn155E9Gsw15cWtzZImQ5yg41mkWnCXN/59kkG8GcveN7pie9Tm9NGYgGgIGDb # qJtsfpkOiFYgVG5Ma5gqyFR2sOmnfUmA2pbubDoQiXDGcg+Cq9QGvRkulRBKHup6 # WsgaBSHO/uU24qyLdJBsYS5d7bgXJY/Oe9QMRY2WxNMqtGLhORBJBWydreNhFPXF # cybs2PkV3CDgRN5NYzrAzWiycZ6RZ0U5xBSiIA== # -----END DSA PARAMETERS----- # DSA-Parameters: (2048 bit) # P: # 00:ca:4e:e4:87:10:7d:7e:96:6b:6d:4f:63:dc:23: # 76:11:f7:cc:95:cf:ed:e4:84:fe:26:a4:94:b9:c1: # 08:80:60:87:a0:e6:e3:3e:bb:11:72:82:53:51:a3: # ec:4e:48:a7:56:db:a2:38:10:0c:35:1c:e1:2e:ba: # c7:5d:a2:ee:d2:e2:8a:b1:7d:6e:b9:f3:65:a6:9a: # 20:ae:a6:e9:cb:3d:3b:83:bb:ad:7c:1c:b3:b2:dd: # 8a:2b:c1:ac:c4:81:be:55:96:1c:1b:ca:fe:c6:58: # 53:f6:25:5f:7d:4a:c7:66:d0:50:8a:89:20:cc:38: # 35:7a:a1:40:b4:1b:c3:cd:ef:af:29:d6:fd:7e:5e: # ad:6f:ed:da:79:04:00:67:dd:3c:13:a9:30:15:f5: # 73:b9:e7:80:6d:20:69:ca:46:64:94:81:ef:70:74: # 74:f1:b7:f0:7a:5c:84:1d:17:d5:e3:55:ca:f2:e7: # a1:29:a4:99:85:65:5d:3c:37:70:86:ab:97:ff:ce: # d3:50:ef:10:25:a5:3c:51:51:23:58:e9:f8:20:48: # bb:72:3e:3e:27:1c:db:58:35:c1:0b:ff:94:d0:56: # 85:f7:9a:9d:be:c9:b3:83:37:41:3d:89:ad:44:5b: # 3b:1a:d7:25:45:88:d8:f5:1f:0a:f1:5f:8a:2c:02: # aa:41 # Q: # 00:e1:40:b5:99:1b:7f:09:48:29:a1:a4:5a:ea:8a: # 5f:f0:2a:42:92:fb:12:e4:7f:69:62:6e:90:d5 # G: # 11:61:ad:00:14:b3:88:0d:35:8e:20:d0:63:ae:da: # 84:1e:c9:7f:5f:a0:d1:3e:b6:0d:72:d6:29:29:99: # bb:8d:9c:2f:75:57:b5:b2:1d:3b:7b:3e:b5:88:44: # 55:56:25:c5:0d:97:23:e0:77:d7:b7:5e:fa:fd:84: # 7c:07:04:bd:27:cc:6c:84:66:6a:71:9c:e1:d7:64: # e9:9d:4e:4a:20:fe:5f:60:b5:3a:97:e7:d7:9e:44: # f4:6b:30:d7:97:16:b7:36:48:99:0e:72:83:8d:66: # 91:69:c2:5c:df:f9:f6:49:06:f0:67:2f:78:de:e9: # 89:ef:53:9b:d3:46:62:01:a0:20:60:db:a8:9b:6c: # 7e:99:0e:88:56:20:54:6e:4c:6b:98:2a:c8:54:76: # b0:e9:a7:7d:49:80:da:96:ee:6c:3a:10:89:70:c6: # 72:0f:82:ab:d4:06:bd:19:2e:95:10:4a:1e:ea:7a: # 5a:c8:1a:05:21:ce:fe:e5:36:e2:ac:8b:74:90:6c: # 61:2e:5d:ed:b8:17:25:8f:ce:7b:d4:0c:45:8d:96: # c4:d3:2a:b4:62:e1:39:10:49:05:6c:9d:ad:e3:61: # 14:f5:c5:73:26:ec:d8:f9:15:dc:20:e0:44:de:4d: # 63:3a:c0:cd:68:b2:71:9e:91:67:45:39:c4:14:a2: # 20 # SEED: # 3a:07:89:6c:e0:a1:1e:ea:92:8d:46:db:a5:55:ba: # aa:a7:86:4a:96:0d:4d:86:bb:de:59:96:ae # pcounter: 102 # h: 2 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DSA -pkeyopt 'type:fips186_4' -text => 0 ok 2 - genpkey DSA params fips186_4 with unverifiable g ..+..+............+..+......+....+.+.......+.+..+.................+.......+.+..+.....+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* ...+.......+....+...+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* # -----BEGIN DSA PARAMETERS----- # MIICKAKCAQEAgsIRk21qiMLcoRuRCP6iNujZpJAsjrHsu9cXDaEEhRabjP7ZDGyZ # l2WeSrf/9/JH2A4O5TUJnwzAFcgonl643Cm0nvQQA93RMOpdfJYaqvd+nrG70XFl # P1HWiVCuBepl0vPxC/90gWGk5u+f/5iOyAVbFG3j0JODiqgRj62qrzgVef49fveF # EwsLyTqS84sxIt/VrwPYaBaBESYobtTRDrpHkAJFN+kh2av40f5Tp0DE5iURg1nZ # rx3v35cF/SY+btBZwp5czY/TP0gp0cpC5sx9jE84Hhtws5rDzG/IsY+lxolDTWWa # 91fd4Z+D5QL2tG5PrcW3q5vVSWrkqBjtgwIdAKoGaJc09aVznNsu5CPDRRnf72WV # HDrIVX0zgZsCggEAI0DcWwGfSfl6eqg9vUkKTFF7eoh8Mxulc3zNQ9Ly5MJ4iRRQ # Pot3pmVthvp0ZyOUj39LIurzcAV3+gl+9wGpTrC4lDAdvfzhq1/JgFQVpg018kdD # DAkIBdrDGrKch9De2gBaLbJlMDPwatPA0v2cdyltf0MBTdOfpAloMIpHuKCsAo1R # iqJjLY1SpTJon1SNND3U8cMg/WNQCTqF9LE7iY6XQdchaPPyfcehd3Hk0VIrTD8L # o59kjKuiq/5L/n4g7o/DzXTJzusYqTii87fX//vN3Mf+l3OV3chCWDcJLl8iHXjF # qNmm2T6nI96FXNAUiqORfzK+uXjt9t3C7KlWCA== # -----END DSA PARAMETERS----- ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DSA -pkeyopt 'pbits:2048' -pkeyopt 'qbits:224' -pkeyopt 'digest:SHA512-256' -pkeyopt 'type:fips186_4' => 0 ok 3 - genpkey DSA params fips186_4 with truncated SHA ....+....+.............+....+...............+..........................+........+...+.+.....+.........+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* .+....+............+....+..+.....+...............+....+.......+...+.+........+...............+.......+...+.........+....+...+...+.......+...+.................+..........+....+......+.+..+.........+.+.......+..+..+......+.................+.........+....+..+.+.+...+....+.+.........+..+......+........+....+.......+...+..+.......+.+.......+.....+.............+.+.................+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* # -----BEGIN DSA PARAMETERS----- # MIICKAKCAQEA3IztL9nw+SyywIctEH6zeG2YaCGlaqc5tWycNRqjUspRMPv5l83a # PyeLPNPtUZrIWyO4QAePWIrrzozf1UFjA1v4YuLsuWYujiFOz1bZFE5o1PmE5s0m # Kww4OG7Hlu/IJSq+iBhvG5Kz0Ef0ljG4r1m3ew1Sof10O6EzlsYoucytC/L+BWfp # YS3EyfILsv6l9cbBF8ClB4eyuYUkGTYNCFuDwZoe3KEor9gR0ozFn2NReGfp/I3o # 2Z7SOzX+GVjD4vTCByDsWO5ZNCuoZ7QYEQmHMIVml7oCCzRdNCMN0BXa39dfobdP # cXmmyWagX2bk9ApLYwlneGhXPlpCZYAPawIdAOnKPx1NIlT9PeIHC4fDQ0NhBD33 # 4UrZaHHV9wcCggEAbcDu/whsUfhaaa91uxPElYq0llZ/Uq5UF0kcx53bGShjX7l4 # 9Rjd5T2ro2DYV4CTFrwXQt9NOp10MMY8Rb7oT/n+SS55oOX3QXlc9ffQzMhItaju # QRY3AWIyolZCfBRWqu+/WQUteWOrYFcbFyJpkrVMipRXqiw85qF5j2ux4h8MMvZt # g3EyLaHI0gzLXXtF8xTj+f3coO1UcEWGSSaaKeVKIGVNLIK8prFNFSIpjT6cPLTg # joj/OSI4AjsDhk7C5g3aR1TLoNSt03NTK3mLu4GqaVruQ4fN1z0YMKXFzXQds+bI # k/beAGdNRECq+q0dk8QMKSyiGsxqj0S0mhTZKQ== # -----END DSA PARAMETERS----- # DSA-Parameters: (2048 bit) # P: # 00:dc:8c:ed:2f:d9:f0:f9:2c:b2:c0:87:2d:10:7e: # b3:78:6d:98:68:21:a5:6a:a7:39:b5:6c:9c:35:1a: # a3:52:ca:51:30:fb:f9:97:cd:da:3f:27:8b:3c:d3: # ed:51:9a:c8:5b:23:b8:40:07:8f:58:8a:eb:ce:8c: # df:d5:41:63:03:5b:f8:62:e2:ec:b9:66:2e:8e:21: # 4e:cf:56:d9:14:4e:68:d4:f9:84:e6:cd:26:2b:0c: # 38:38:6e:c7:96:ef:c8:25:2a:be:88:18:6f:1b:92: # b3:d0:47:f4:96:31:b8:af:59:b7:7b:0d:52:a1:fd: # 74:3b:a1:33:96:c6:28:b9:cc:ad:0b:f2:fe:05:67: # e9:61:2d:c4:c9:f2:0b:b2:fe:a5:f5:c6:c1:17:c0: # a5:07:87:b2:b9:85:24:19:36:0d:08:5b:83:c1:9a: # 1e:dc:a1:28:af:d8:11:d2:8c:c5:9f:63:51:78:67: # e9:fc:8d:e8:d9:9e:d2:3b:35:fe:19:58:c3:e2:f4: # c2:07:20:ec:58:ee:59:34:2b:a8:67:b4:18:11:09: # 87:30:85:66:97:ba:02:0b:34:5d:34:23:0d:d0:15: # da:df:d7:5f:a1:b7:4f:71:79:a6:c9:66:a0:5f:66: # e4:f4:0a:4b:63:09:67:78:68:57:3e:5a:42:65:80: # 0f:6b # Q: # 00:e9:ca:3f:1d:4d:22:54:fd:3d:e2:07:0b:87:c3: # 43:43:61:04:3d:f7:e1:4a:d9:68:71:d5:f7:07 # G: # 6d:c0:ee:ff:08:6c:51:f8:5a:69:af:75:bb:13:c4: # 95:8a:b4:96:56:7f:52:ae:54:17:49:1c:c7:9d:db: # 19:28:63:5f:b9:78:f5:18:dd:e5:3d:ab:a3:60:d8: # 57:80:93:16:bc:17:42:df:4d:3a:9d:74:30:c6:3c: # 45:be:e8:4f:f9:fe:49:2e:79:a0:e5:f7:41:79:5c: # f5:f7:d0:cc:c8:48:b5:a8:ee:41:16:37:01:62:32: # a2:56:42:7c:14:56:aa:ef:bf:59:05:2d:79:63:ab: # 60:57:1b:17:22:69:92:b5:4c:8a:94:57:aa:2c:3c: # e6:a1:79:8f:6b:b1:e2:1f:0c:32:f6:6d:83:71:32: # 2d:a1:c8:d2:0c:cb:5d:7b:45:f3:14:e3:f9:fd:dc: # a0:ed:54:70:45:86:49:26:9a:29:e5:4a:20:65:4d: # 2c:82:bc:a6:b1:4d:15:22:29:8d:3e:9c:3c:b4:e0: # 8e:88:ff:39:22:38:02:3b:03:86:4e:c2:e6:0d:da: # 47:54:cb:a0:d4:ad:d3:73:53:2b:79:8b:bb:81:aa: # 69:5a:ee:43:87:cd:d7:3d:18:30:a5:c5:cd:74:1d: # b3:e6:c8:93:f6:de:00:67:4d:44:40:aa:fa:ad:1d: # 93:c4:0c:29:2c:a2:1a:cc:6a:8f:44:b4:9a:14:d9: # 29 # SEED: # 77:92:ab:e7:d7:65:49:83:fb:63:01:95:d7:d8:2b: # 04:54:09:78:0f:76:e9:6b:af:ad:34:10:13 # pcounter: 321 # h: 2 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DSA -pkeyopt 'type:fips186_2' -text => 0 ok 4 - genpkey DSA params fips186_2 ....+......+...+....+..+.+...+.....+........+..+.+..+..+..+...+..+.+...+..+.......+..+......+..+......+....+..............+......+..........+...............+.....+.....+..+..+...........+.+.+..............+.+..+..+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* ..............+.......+.+...+...+..+....+........+.+...........+........+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DSA -pkeyopt 'type:fips186_2' -pkeyopt 'dsa_paramgen_bits:1024' -out dsagen.legacy.pem => 0 ok 5 - genpkey DSA params fips186_2 PEM genpkey: Error setting type:group parameter: 000003FF9097B080:error:1C880106:Provider routines:dsa_gen_set_params:passed invalid argument:../providers/implementations/keymgmt/dsa_kmgmt.c:473: ../../util/wrap.pl ../../apps/openssl genpkey -algorithm DSA -pkeyopt 'type:group' -text => 1 ok 6 - genpkey DSA does not support groups .......................+....+..+.......+..+...+.+.........+.+...+...+.................+..+..+....+....+......+..+.+..+.........+..+.+.+....+......+.......+.+...........+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* .....+...........+.......+......+...+..........+..+.+.............+.+........+...+...+.....+..+........+....+....+.........+.+..............+.+.+....+.....+........+......+.+.+...........+..+.....+...+....+.......+.............+.............+............+...+...................+.....+.....+...+....+...+...+..+...+.........+.........+....................+..+..................+...............+...+....+..........+.....+..+..+.............+......+................+.............+..+......+........+..+...........+...+....+..+....+..........+....+.+...+.............+..+..+..........+..+............+..+...+.................+.............+.+.........................+.+.+.....................+.........+........+.....+..........+.....+..+....+......+..............+......+....+....+.................+...+...+..........+..+......+..............+..........+..............+..+...................+...+.......+.....+....+........+.....................+...................+..+.+...+.............................+....+........+...+..+.............+.+....+........+...+.+.+...+...............+..+..+...+...+...+..+..+.+..................+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DSA -pkeyopt 'gindex:1' -pkeyopt 'type:fips186_4' -out dsagen.pem => 0 ok 7 - genpkey DSA params fips186_4 PEM ....+..+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* .........+.+........+.....+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DSA -pkeyopt 'gindex:1' -pkeyopt 'pbits:2048' -pkeyopt 'qbits:256' -pkeyopt 'type:fips186_4' -outform DER -out dsagen.der => 0 ok 8 - genpkey DSA params fips186_4 DER # -----BEGIN PRIVATE KEY----- # MIIBWgIBADCCATMGByqGSM44BAEwggEmAoGBAO60VlChTEV5CbWhibR11KYGp2hf # cOgp3PTt4adyuUAs5WDJNiF/OG2GLzcsInJAcHbBJ8Wosv25LCm65LNhpw+wMD38 # EK/skSK+OpOIYce+EU2aalCOFgO0ggGcMp57DfJ0cE2zuGM7B9AaPmWwYt9P7Onx # nfk5GCkCoWaW10gJAh0A7TnfldD9ktuxo9jIL+Blt/FtdWf70Nn1pJkCMwKBgD9p # /x1y60zbxmFDkuQowds48U0V6JUbI7oMtc3lvvCcMYPEl8kMVO5CuXVAoeIJev7f # LLvkyJidzjOlIFbZP/52S25aUMcOAL/MLBvUfDwHJdpXJgSQJB3OnrENCKDH5/fQ # m4/bUcuyUcD2ztdcfKklHkBau3HYNz08MRv9wIWrBB4CHAS16X5NQ3zqnXkuwryv # BnOAcM43FDg7tib4AAw= # -----END PRIVATE KEY----- # Private-Key: (1024 bit) # priv: # 04:b5:e9:7e:4d:43:7c:ea:9d:79:2e:c2:bc:af:06: # 73:80:70:ce:37:14:38:3b:b6:26:f8:00:0c # pub: # 79:53:5c:8a:51:7b:d0:94:9c:65:2a:92:5e:ae:ac: # b0:69:b4:60:bd:45:56:49:e3:85:ef:ed:09:a7:42: # 13:41:6f:ad:6d:50:89:b9:8c:b8:d2:fc:68:33:4d: # 98:5a:d7:98:60:f1:5b:18:71:d9:12:02:e5:a3:9f: # e4:9b:39:26:ea:d1:67:55:1b:e0:86:d7:e1:6d:4d: # 11:ab:c6:4a:41:f9:6b:cf:e1:bc:87:09:16:d7:ea: # 09:5a:76:fc:38:a0:8f:3e:52:46:6a:58:1f:80:78: # 45:fa:87:72:59:5e:b3:ee:16:8e:f6:f8:1d:2e:cb: # 69:97:9e:98:29:9e:d0:53 # P: # 00:ee:b4:56:50:a1:4c:45:79:09:b5:a1:89:b4:75: # d4:a6:06:a7:68:5f:70:e8:29:dc:f4:ed:e1:a7:72: # b9:40:2c:e5:60:c9:36:21:7f:38:6d:86:2f:37:2c: # 22:72:40:70:76:c1:27:c5:a8:b2:fd:b9:2c:29:ba: # e4:b3:61:a7:0f:b0:30:3d:fc:10:af:ec:91:22:be: # 3a:93:88:61:c7:be:11:4d:9a:6a:50:8e:16:03:b4: # 82:01:9c:32:9e:7b:0d:f2:74:70:4d:b3:b8:63:3b: # 07:d0:1a:3e:65:b0:62:df:4f:ec:e9:f1:9d:f9:39: # 18:29:02:a1:66:96:d7:48:09 # Q: # 00:ed:39:df:95:d0:fd:92:db:b1:a3:d8:c8:2f:e0: # 65:b7:f1:6d:75:67:fb:d0:d9:f5:a4:99:02:33 # G: # 3f:69:ff:1d:72:eb:4c:db:c6:61:43:92:e4:28:c1: # db:38:f1:4d:15:e8:95:1b:23:ba:0c:b5:cd:e5:be: # f0:9c:31:83:c4:97:c9:0c:54:ee:42:b9:75:40:a1: # e2:09:7a:fe:df:2c:bb:e4:c8:98:9d:ce:33:a5:20: # 56:d9:3f:fe:76:4b:6e:5a:50:c7:0e:00:bf:cc:2c: # 1b:d4:7c:3c:07:25:da:57:26:04:90:24:1d:ce:9e: # b1:0d:08:a0:c7:e7:f7:d0:9b:8f:db:51:cb:b2:51: # c0:f6:ce:d7:5c:7c:a9:25:1e:40:5a:bb:71:d8:37: # 3d:3c:31:1b:fd:c0:85:ab ../../util/wrap.pl ../../apps/openssl genpkey -paramfile dsagen.legacy.pem -pkeyopt 'type:fips186_2' -text => 0 ok 9 - genpkey DSA fips186_2 with PEM params # -----BEGIN PRIVATE KEY----- # MIICZAIBADCCAjkGByqGSM44BAEwggIsAoIBAQDdZIEHOGMcpXBqchH515bCzWcC # 6Ol0unh0+bRS62wHAtie83/gWKU8+zbEomvzzf4m7wfU4NYQpq0zVGIgTcUiI9mG # eDu+nJMzGz2StJWq4qQG68pUoVvc/ilN53E7DF6ilSEoOR0mnyN/0TqdMSXOuBpD # FVpCrPfS6S2optkeH63AGgTYIB7U50U6JC5dqgRtvtikpEyrQjTKGuZjNESvaqM1 # mNBX6Sgpys10QdNrUmnpkP268XBeYPfgEfUTlLF2FnATzhasKVPufN7HQHJEfqLM # YqiojON596WyHx6BLcDCxDPwGYuslpegZ0jdfUMT7GmYNdjB2cz90UHXY/6rAiEA # tKKvAI3iRmNklK9jrHLzR+hEbSWCXM61pRaw1XRbyvECggEAZlowy47CGXtwb2VN # YENxhclSI9ZNpqPKpTrCaFtXxFMSi5vYjG0WPpR7qSkv9PFumRf22xoVTV9hSFb4 # 5GJMdhadr6cXn058Ub6WtAH9U3CeeLaIoJ28pfZSJjCL9kn7ow3Bpx+EKU+6otUd # mAs2XS6uFejJEiLlSdqpuo10z+PSZZE1PHc/fbGqQkUY+FFutAo2WNa84LJ7gBkW # 2YcRnV/RCbNjPZPtq/aDbSHDc6Ij9BOHgVlm8KcZdU/02v4/hiYyveW9LXUCYLdW # MOpqoDvF98TfAKBAq7wRGStrGlZXXFputFZj2qPsP/l1WNj08MODcwW8+0ucGpMs # nJdFHQQiAiAgwr30gUdbdLtmoOhSY+Nvd+p1uHkN0I1DLKo4i+GyRA== # -----END PRIVATE KEY----- # Private-Key: (2048 bit) # priv: # 20:c2:bd:f4:81:47:5b:74:bb:66:a0:e8:52:63:e3: # 6f:77:ea:75:b8:79:0d:d0:8d:43:2c:aa:38:8b:e1: # b2:44 # pub: # 00:af:a4:b8:8f:3f:cc:53:91:e8:09:6d:12:34:a6: # a2:98:97:97:a9:3d:fc:72:02:4f:e6:55:3f:22:4a: # d4:fa:bd:3f:f4:c6:a8:77:83:0f:5c:54:fc:9d:7a: # f3:92:be:17:a7:33:59:82:1d:d7:27:06:52:1d:59: # b6:8e:e2:52:85:cb:6a:ae:f0:b6:1a:29:67:f6:76: # 35:26:88:16:9e:61:90:98:7d:5d:a6:c9:2d:9c:57: # b4:ab:19:91:d2:24:3a:92:5d:d5:07:92:b0:3f:30: # 9b:cd:88:4a:d3:dd:89:93:25:1c:64:8a:62:88:cd: # 89:29:fb:19:85:9c:a2:a7:21:43:dd:84:34:31:68: # 1b:8d:27:b2:94:47:d3:94:53:2d:03:43:0e:7e:e8: # d7:a7:6d:15:17:c4:32:fc:e9:53:04:53:03:a7:7e: # bb:5f:48:78:06:fb:e3:b1:e1:1b:8b:d3:d5:7f:61: # 44:0b:0f:41:f9:69:70:76:4d:db:ac:22:ec:6c:a6: # 17:f8:5b:37:5a:71:c2:a0:a2:f3:6c:97:1f:ca:f5: # 53:56:12:ce:e7:8b:da:28:38:4b:c7:6a:2f:6a:f1: # 12:d5:a5:c4:fc:d5:82:ff:e4:34:8f:99:0f:00:85: # cf:01:2e:0f:a7:50:95:c4:cd:c6:f7:9c:13:d5:8e: # 06:bd # P: # 00:dd:64:81:07:38:63:1c:a5:70:6a:72:11:f9:d7: # 96:c2:cd:67:02:e8:e9:74:ba:78:74:f9:b4:52:eb: # 6c:07:02:d8:9e:f3:7f:e0:58:a5:3c:fb:36:c4:a2: # 6b:f3:cd:fe:26:ef:07:d4:e0:d6:10:a6:ad:33:54: # 62:20:4d:c5:22:23:d9:86:78:3b:be:9c:93:33:1b: # 3d:92:b4:95:aa:e2:a4:06:eb:ca:54:a1:5b:dc:fe: # 29:4d:e7:71:3b:0c:5e:a2:95:21:28:39:1d:26:9f: # 23:7f:d1:3a:9d:31:25:ce:b8:1a:43:15:5a:42:ac: # f7:d2:e9:2d:a8:a6:d9:1e:1f:ad:c0:1a:04:d8:20: # 1e:d4:e7:45:3a:24:2e:5d:aa:04:6d:be:d8:a4:a4: # 4c:ab:42:34:ca:1a:e6:63:34:44:af:6a:a3:35:98: # d0:57:e9:28:29:ca:cd:74:41:d3:6b:52:69:e9:90: # fd:ba:f1:70:5e:60:f7:e0:11:f5:13:94:b1:76:16: # 70:13:ce:16:ac:29:53:ee:7c:de:c7:40:72:44:7e: # a2:cc:62:a8:a8:8c:e3:79:f7:a5:b2:1f:1e:81:2d: # c0:c2:c4:33:f0:19:8b:ac:96:97:a0:67:48:dd:7d: # 43:13:ec:69:98:35:d8:c1:d9:cc:fd:d1:41:d7:63: # fe:ab # Q: # 00:b4:a2:af:00:8d:e2:46:63:64:94:af:63:ac:72: # f3:47:e8:44:6d:25:82:5c:ce:b5:a5:16:b0:d5:74: # 5b:ca:f1 # G: # 66:5a:30:cb:8e:c2:19:7b:70:6f:65:4d:60:43:71: # 85:c9:52:23:d6:4d:a6:a3:ca:a5:3a:c2:68:5b:57: # c4:53:12:8b:9b:d8:8c:6d:16:3e:94:7b:a9:29:2f: # f4:f1:6e:99:17:f6:db:1a:15:4d:5f:61:48:56:f8: # e4:62:4c:76:16:9d:af:a7:17:9f:4e:7c:51:be:96: # b4:01:fd:53:70:9e:78:b6:88:a0:9d:bc:a5:f6:52: # 26:30:8b:f6:49:fb:a3:0d:c1:a7:1f:84:29:4f:ba: # a2:d5:1d:98:0b:36:5d:2e:ae:15:e8:c9:12:22:e5: # 49:da:a9:ba:8d:74:cf:e3:d2:65:91:35:3c:77:3f: # 7d:b1:aa:42:45:18:f8:51:6e:b4:0a:36:58:d6:bc: # e0:b2:7b:80:19:16:d9:87:11:9d:5f:d1:09:b3:63: # 3d:93:ed:ab:f6:83:6d:21:c3:73:a2:23:f4:13:87: # 81:59:66:f0:a7:19:75:4f:f4:da:fe:3f:86:26:32: # bd:e5:bd:2d:75:02:60:b7:56:30:ea:6a:a0:3b:c5: # f7:c4:df:00:a0:40:ab:bc:11:19:2b:6b:1a:56:57: # 5c:5a:6e:b4:56:63:da:a3:ec:3f:f9:75:58:d8:f4: # f0:c3:83:73:05:bc:fb:4b:9c:1a:93:2c:9c:97:45: # 1d # SEED: # 01:02:03:04:05:06:07:08:09:0a:0b:0c:0d:0e:0f: # 10:11:12:13:14 # gindex: 1 # pcounter: 25 ../../util/wrap.pl ../../apps/openssl genpkey -paramfile dsagen.der -pkeyopt 'type:fips186_4' -pkeyopt 'gindex:1' -pkeyopt 'hexseed:0102030405060708090A0B0C0D0E0F1011121314' -pkeyopt 'pcounter:25' -text => 0 ok 10 - genpkey DSA fips186_4 with DER params genpkey: Error generating DSA key ../../util/wrap.pl ../../apps/openssl genpkey -algorithm DSA => 1 ok 11 - genpkey DSA with no params should fail ok 15-test_genec.t .................... # The results of this test will end up in test-runs/test_genec 1..1144 genpkey: Error generating EC key ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC => 1 ok 1 - genpkey EC with no params should fail genpkey: Error generating EC key 000003FFBDE7B080:error:0800008D:elliptic curve routines:group_new_from_name:invalid curve:../crypto/ec/ec_lib.c:1492: ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:bogus_foobar_curve' => 1 ok 2 - genpkey EC with unknown curve name should fail Using configuration from ../../../test/default.cnf # -----BEGIN PRIVATE KEY----- # MIGHAgEAMBMGByqGSM49AgEGCCqGSM49AwEHBG0wawIBAQQgVSz/B6VyAaJq8WDC # 2n5ask+Ky43z6kSjj5xAX2Wx9S2hRANCAATieEIr81H4kw65O/afNxUuC5yzLRFu # ZmFQZFeKImexAlp/GhXEO2rki67R2VArAZEWmUqAEALftarhCFABak0+ # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: # 55:2c:ff:07:a5:72:01:a2:6a:f1:60:c2:da:7e:5a: # b2:4f:8a:cb:8d:f3:ea:44:a3:8f:9c:40:5f:65:b1: # f5:2d # pub: # 04:e2:78:42:2b:f3:51:f8:93:0e:b9:3b:f6:9f:37: # 15:2e:0b:9c:b3:2d:11:6e:66:61:50:64:57:8a:22: # 67:b1:02:5a:7f:1a:15:c4:3b:6a:e4:8b:ae:d1:d9: # 50:2b:01:91:16:99:4a:80:10:02:df:b5:aa:e1:08: # 50:01:6a:4d:3e # ASN1 OID: prime256v1 # NIST CURVE: P-256 ../../util/wrap.pl ../../apps/openssl genpkey -provider-path providers -provider base -config ../../../test/default.cnf -algorithm EC -pkeyopt 'ec_paramgen_curve:prime256v1' -text => 0 ok 3 - generate a private key and serialize it using the base provider # -----BEGIN EC PARAMETERS----- # MIGLAgEBMBoGByqGSM49AQECDwDbfCq/YuNeZoB2vq0gizA3BA7bfCq/YuNeZoB2 # vq0giAQOZZ74ugQ5Fu7eiRFwKyIDFQAA9QsCjk1pbmdodWFRdSkEcng/sQQdBAlI # cjmZWl7na1X5wvCYqJzlr4ckwKI+Dg/3dQACDwDbfCq/YuNedijfrGVhxQIBAQ== # -----END EC PARAMETERS----- # EC-Parameters: (112 bit) # Field Type: prime-field # Prime: # 00:db:7c:2a:bf:62:e3:5e:66:80:76:be:ad:20:8b # A: # 00:db:7c:2a:bf:62:e3:5e:66:80:76:be:ad:20:88 # B: # 65:9e:f8:ba:04:39:16:ee:de:89:11:70:2b:22 # Generator (uncompressed): # 04:09:48:72:39:99:5a:5e:e7:6b:55:f9:c2:f0:98: # a8:9c:e5:af:87:24:c0:a2:3e:0e:0f:f7:75:00 # Order: # 00:db:7c:2a:bf:62:e3:5e:76:28:df:ac:65:61:c5 # Cofactor: 1 (0x1) # Seed: # 00:f5:0b:02:8e:4d:69:6e:67:68:75:61:51:75:29: # 04:72:78:3f:b1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 4 - genpkey EC params secp112r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp112r1.explicit.pem => 0 ok 5 - genpkey EC params secp112r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp112r1.explicit.der => 0 ok 6 - genpkey EC params secp112r1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIHWAgEAMIGXBgcqhkjOPQIBMIGLAgEBMBoGByqGSM49AQECDwDbfCq/YuNeZoB2 # vq0gizA3BA7bfCq/YuNeZoB2vq0giAQOZZ74ugQ5Fu7eiRFwKyIDFQAA9QsCjk1p # bmdodWFRdSkEcng/sQQdBAlIcjmZWl7na1X5wvCYqJzlr4ckwKI+Dg/3dQACDwDb # fCq/YuNedijfrGVhxQIBAQQ3MDUCAQEEDk4txs3t+lj9E/s5OU5loSADHgAEIYtO # FE7eU0NYAEIxNzhKTtw36eL8E9JECVrf7g== # -----END PRIVATE KEY----- # Private-Key: (112 bit) # priv: # 4e:2d:c6:cd:ed:fa:58:fd:13:fb:39:39:4e:65 # pub: # 04:21:8b:4e:14:4e:de:53:43:58:00:42:31:37:38: # 4a:4e:dc:37:e9:e2:fc:13:d2:44:09:5a:df:ee # Field Type: prime-field # Prime: # 00:db:7c:2a:bf:62:e3:5e:66:80:76:be:ad:20:8b # A: # 00:db:7c:2a:bf:62:e3:5e:66:80:76:be:ad:20:88 # B: # 65:9e:f8:ba:04:39:16:ee:de:89:11:70:2b:22 # Generator (uncompressed): # 04:09:48:72:39:99:5a:5e:e7:6b:55:f9:c2:f0:98: # a8:9c:e5:af:87:24:c0:a2:3e:0e:0f:f7:75:00 # Order: # 00:db:7c:2a:bf:62:e3:5e:76:28:df:ac:65:61:c5 # Cofactor: 1 (0x1) # Seed: # 00:f5:0b:02:8e:4d:69:6e:67:68:75:61:51:75:29: # 04:72:78:3f:b1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 7 - genpkey EC key on secp112r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp112r1.explicit.pem => 0 ok 8 - genpkey EC key on secp112r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp112r1.explicit.der => 0 ok 9 - genpkey EC key on secp112r1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQABg== # -----END EC PARAMETERS----- # EC-Parameters: (112 bit) # ASN1 OID: secp112r1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 10 - genpkey EC params secp112r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp112r1.named_curve.pem => 0 ok 11 - genpkey EC params secp112r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp112r1.named_curve.der => 0 ok 12 - genpkey EC params secp112r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # ME4CAQAwEAYHKoZIzj0CAQYFK4EEAAYENzA1AgEBBA5AXNeFUHeii2SHvsjaLaEg # Ax4ABBU/vEhpMWKMZ63t73sGL4MuWr6dLtethb/SuRQ= # -----END PRIVATE KEY----- # Private-Key: (112 bit) # priv: # 40:5c:d7:85:50:77:a2:8b:64:87:be:c8:da:2d # pub: # 04:15:3f:bc:48:69:31:62:8c:67:ad:ed:ef:7b:06: # 2f:83:2e:5a:be:9d:2e:d7:ad:85:bf:d2:b9:14 # ASN1 OID: secp112r1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 13 - genpkey EC key on secp112r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp112r1.named_curve.pem => 0 ok 14 - genpkey EC key on secp112r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp112r1.named_curve.der => 0 ok 15 - genpkey EC key on secp112r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIGKAgEBMBoGByqGSM49AQECDwDbfCq/YuNeZoB2vq0gizA3BA5hJ8JMBfOKCqr2 # XA7wLAQOUd7xgV217XT8w0yF1wkDFQAAJ1ehEU1pbmdodWFRdVMWwF4L1AQdBEuj # CrXokrThZJ3QkoZDrc1G9YguN0fe826VbpcCDjbfCq/YuNdZfKEFINBLAgEE # -----END EC PARAMETERS----- # EC-Parameters: (110 bit) # Field Type: prime-field # Prime: # 00:db:7c:2a:bf:62:e3:5e:66:80:76:be:ad:20:8b # A: # 61:27:c2:4c:05:f3:8a:0a:aa:f6:5c:0e:f0:2c # B: # 51:de:f1:81:5d:b5:ed:74:fc:c3:4c:85:d7:09 # Generator (uncompressed): # 04:4b:a3:0a:b5:e8:92:b4:e1:64:9d:d0:92:86:43: # ad:cd:46:f5:88:2e:37:47:de:f3:6e:95:6e:97 # Order: # 36:df:0a:af:d8:b8:d7:59:7c:a1:05:20:d0:4b # Cofactor: 4 (0x4) # Seed: # 00:27:57:a1:11:4d:69:6e:67:68:75:61:51:75:53: # 16:c0:5e:0b:d4 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r2' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 16 - genpkey EC params secp112r2 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp112r2.explicit.pem => 0 ok 17 - genpkey EC params secp112r2 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp112r2.explicit.der => 0 ok 18 - genpkey EC params secp112r2 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIHVAgEAMIGWBgcqhkjOPQIBMIGKAgEBMBoGByqGSM49AQECDwDbfCq/YuNeZoB2 # vq0gizA3BA5hJ8JMBfOKCqr2XA7wLAQOUd7xgV217XT8w0yF1wkDFQAAJ1ehEU1p # bmdodWFRdVMWwF4L1AQdBEujCrXokrThZJ3QkoZDrc1G9YguN0fe826VbpcCDjbf # Cq/YuNdZfKEFINBLAgEEBDcwNQIBAQQOL9BCi/5dE5XxUcMu9QihIAMeAASlT5uD # hsms824wV9P65AKs62nkILDoxNIxhw7C # -----END PRIVATE KEY----- # Private-Key: (110 bit) # priv: # 2f:d0:42:8b:fe:5d:13:95:f1:51:c3:2e:f5:08 # pub: # 04:a5:4f:9b:83:86:c9:ac:f3:6e:30:57:d3:fa:e4: # 02:ac:eb:69:e4:20:b0:e8:c4:d2:31:87:0e:c2 # Field Type: prime-field # Prime: # 00:db:7c:2a:bf:62:e3:5e:66:80:76:be:ad:20:8b # A: # 61:27:c2:4c:05:f3:8a:0a:aa:f6:5c:0e:f0:2c # B: # 51:de:f1:81:5d:b5:ed:74:fc:c3:4c:85:d7:09 # Generator (uncompressed): # 04:4b:a3:0a:b5:e8:92:b4:e1:64:9d:d0:92:86:43: # ad:cd:46:f5:88:2e:37:47:de:f3:6e:95:6e:97 # Order: # 36:df:0a:af:d8:b8:d7:59:7c:a1:05:20:d0:4b # Cofactor: 4 (0x4) # Seed: # 00:27:57:a1:11:4d:69:6e:67:68:75:61:51:75:53: # 16:c0:5e:0b:d4 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r2' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 19 - genpkey EC key on secp112r2 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp112r2.explicit.pem => 0 ok 20 - genpkey EC key on secp112r2 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp112r2.explicit.der => 0 ok 21 - genpkey EC key on secp112r2 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQABw== # -----END EC PARAMETERS----- # EC-Parameters: (110 bit) # ASN1 OID: secp112r2 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 22 - genpkey EC params secp112r2 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp112r2.named_curve.pem => 0 ok 23 - genpkey EC params secp112r2 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp112r2.named_curve.der => 0 ok 24 - genpkey EC params secp112r2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # ME4CAQAwEAYHKoZIzj0CAQYFK4EEAAcENzA1AgEBBA4ljRH1Cbwd2/sZTldN6qEg # Ax4ABBtc5ceJ08ICAqlsdD97o0kRHPOnGOtMOL+DTmY= # -----END PRIVATE KEY----- # Private-Key: (110 bit) # priv: # 25:8d:11:f5:09:bc:1d:db:fb:19:4e:57:4d:ea # pub: # 04:1b:5c:e5:c7:89:d3:c2:02:02:a9:6c:74:3f:7b: # a3:49:11:1c:f3:a7:18:eb:4c:38:bf:83:4e:66 # ASN1 OID: secp112r2 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 25 - genpkey EC key on secp112r2 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp112r2.named_curve.pem => 0 ok 26 - genpkey EC key on secp112r2 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp112r2.named_curve.der => 0 ok 27 - genpkey EC key on secp112r2 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIGXAgEBMBwGByqGSM49AQECEQD////9////////////////MDsEEP////3///// # //////////wEEOh1ecEQefQ92CSZPCzuXtMDFQAADg1NaW5naHVhUXUMwDpEc9A2 # eQQhBBYf91KLiZstDChgfKUsW4bPWsg5W6/rE8AtopLd7XqDAhEA/////gAAAAB1 # ow0bkDihFQIBAQ== # -----END EC PARAMETERS----- # EC-Parameters: (128 bit) # Field Type: prime-field # Prime: # 00:ff:ff:ff:fd:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff # A: # 00:ff:ff:ff:fd:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:fc # B: # 00:e8:75:79:c1:10:79:f4:3d:d8:24:99:3c:2c:ee: # 5e:d3 # Generator (uncompressed): # 04:16:1f:f7:52:8b:89:9b:2d:0c:28:60:7c:a5:2c: # 5b:86:cf:5a:c8:39:5b:af:eb:13:c0:2d:a2:92:dd: # ed:7a:83 # Order: # 00:ff:ff:ff:fe:00:00:00:00:75:a3:0d:1b:90:38: # a1:15 # Cofactor: 1 (0x1) # Seed: # 00:0e:0d:4d:69:6e:67:68:75:61:51:75:0c:c0:3a: # 44:73:d0:36:79 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 28 - genpkey EC params secp128r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp128r1.explicit.pem => 0 ok 29 - genpkey EC params secp128r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp128r1.explicit.der => 0 ok 30 - genpkey EC params secp128r1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIHoAgEAMIGjBgcqhkjOPQIBMIGXAgEBMBwGByqGSM49AQECEQD////9//////// # ////////MDsEEP////3///////////////wEEOh1ecEQefQ92CSZPCzuXtMDFQAA # Dg1NaW5naHVhUXUMwDpEc9A2eQQhBBYf91KLiZstDChgfKUsW4bPWsg5W6/rE8At # opLd7XqDAhEA/////gAAAAB1ow0bkDihFQIBAQQ9MDsCAQEEEEMa3/AfSQWXgHAW # epvn7f2hJAMiAATMSpz2vTsZsVK4C3TYYULqsVKv1wekCTSGnn5vuQDWzw== # -----END PRIVATE KEY----- # Private-Key: (128 bit) # priv: # 43:1a:df:f0:1f:49:05:97:80:70:16:7a:9b:e7:ed: # fd # pub: # 04:cc:4a:9c:f6:bd:3b:19:b1:52:b8:0b:74:d8:61: # 42:ea:b1:52:af:d7:07:a4:09:34:86:9e:7e:6f:b9: # 00:d6:cf # Field Type: prime-field # Prime: # 00:ff:ff:ff:fd:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff # A: # 00:ff:ff:ff:fd:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:fc # B: # 00:e8:75:79:c1:10:79:f4:3d:d8:24:99:3c:2c:ee: # 5e:d3 # Generator (uncompressed): # 04:16:1f:f7:52:8b:89:9b:2d:0c:28:60:7c:a5:2c: # 5b:86:cf:5a:c8:39:5b:af:eb:13:c0:2d:a2:92:dd: # ed:7a:83 # Order: # 00:ff:ff:ff:fe:00:00:00:00:75:a3:0d:1b:90:38: # a1:15 # Cofactor: 1 (0x1) # Seed: # 00:0e:0d:4d:69:6e:67:68:75:61:51:75:0c:c0:3a: # 44:73:d0:36:79 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 31 - genpkey EC key on secp128r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp128r1.explicit.pem => 0 ok 32 - genpkey EC key on secp128r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp128r1.explicit.der => 0 ok 33 - genpkey EC key on secp128r1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQAHA== # -----END EC PARAMETERS----- # EC-Parameters: (128 bit) # ASN1 OID: secp128r1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 34 - genpkey EC params secp128r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp128r1.named_curve.pem => 0 ok 35 - genpkey EC params secp128r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp128r1.named_curve.der => 0 ok 36 - genpkey EC params secp128r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MFQCAQAwEAYHKoZIzj0CAQYFK4EEABwEPTA7AgEBBBD5jcOJrNjujll5nLA9qNik # oSQDIgAE06aPyXC5E+Dqe8zDLIIPQ+yW3naHwdDiQ1uGWl2Iy/I= # -----END PRIVATE KEY----- # Private-Key: (128 bit) # priv: # f9:8d:c3:89:ac:d8:ee:8e:59:79:9c:b0:3d:a8:d8: # a4 # pub: # 04:d3:a6:8f:c9:70:b9:13:e0:ea:7b:cc:c3:2c:82: # 0f:43:ec:96:de:76:87:c1:d0:e2:43:5b:86:5a:5d: # 88:cb:f2 # ASN1 OID: secp128r1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 37 - genpkey EC key on secp128r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp128r1.named_curve.pem => 0 ok 38 - genpkey EC key on secp128r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp128r1.named_curve.der => 0 ok 39 - genpkey EC key on secp128r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIGWAgEBMBwGByqGSM49AQECEQD////9////////////////MDsEENYDGZjRs7v+ # v1nMm7/5ruEEEF7u/KOA0CkZ3CxlWLttil0DFQAATWluZ2h1YVF1EtjwNDH85juI # 9AQhBHtqpdheVymD5vsyp83rwUAntpFqiU067nEG/oBfw0tEAhA/////f////74A # JHIGE7WjAgEE # -----END EC PARAMETERS----- # EC-Parameters: (126 bit) # Field Type: prime-field # Prime: # 00:ff:ff:ff:fd:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff # A: # 00:d6:03:19:98:d1:b3:bb:fe:bf:59:cc:9b:bf:f9: # ae:e1 # B: # 5e:ee:fc:a3:80:d0:29:19:dc:2c:65:58:bb:6d:8a: # 5d # Generator (uncompressed): # 04:7b:6a:a5:d8:5e:57:29:83:e6:fb:32:a7:cd:eb: # c1:40:27:b6:91:6a:89:4d:3a:ee:71:06:fe:80:5f: # c3:4b:44 # Order: # 3f:ff:ff:ff:7f:ff:ff:ff:be:00:24:72:06:13:b5: # a3 # Cofactor: 4 (0x4) # Seed: # 00:4d:69:6e:67:68:75:61:51:75:12:d8:f0:34:31: # fc:e6:3b:88:f4 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r2' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 40 - genpkey EC params secp128r2 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp128r2.explicit.pem => 0 ok 41 - genpkey EC params secp128r2 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp128r2.explicit.der => 0 ok 42 - genpkey EC params secp128r2 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIHnAgEAMIGiBgcqhkjOPQIBMIGWAgEBMBwGByqGSM49AQECEQD////9//////// # ////////MDsEENYDGZjRs7v+v1nMm7/5ruEEEF7u/KOA0CkZ3CxlWLttil0DFQAA # TWluZ2h1YVF1EtjwNDH85juI9AQhBHtqpdheVymD5vsyp83rwUAntpFqiU067nEG # /oBfw0tEAhA/////f////74AJHIGE7WjAgEEBD0wOwIBAQQQLrSX6VPxFLxaNaIW # U+5xB6EkAyIABJTfhTOLCnz39JDRTKMjUzyKn9f6fTL5hoC+uMf9mmWM # -----END PRIVATE KEY----- # Private-Key: (126 bit) # priv: # 2e:b4:97:e9:53:f1:14:bc:5a:35:a2:16:53:ee:71: # 07 # pub: # 04:94:df:85:33:8b:0a:7c:f7:f4:90:d1:4c:a3:23: # 53:3c:8a:9f:d7:fa:7d:32:f9:86:80:be:b8:c7:fd: # 9a:65:8c # Field Type: prime-field # Prime: # 00:ff:ff:ff:fd:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff # A: # 00:d6:03:19:98:d1:b3:bb:fe:bf:59:cc:9b:bf:f9: # ae:e1 # B: # 5e:ee:fc:a3:80:d0:29:19:dc:2c:65:58:bb:6d:8a: # 5d # Generator (uncompressed): # 04:7b:6a:a5:d8:5e:57:29:83:e6:fb:32:a7:cd:eb: # c1:40:27:b6:91:6a:89:4d:3a:ee:71:06:fe:80:5f: # c3:4b:44 # Order: # 3f:ff:ff:ff:7f:ff:ff:ff:be:00:24:72:06:13:b5: # a3 # Cofactor: 4 (0x4) # Seed: # 00:4d:69:6e:67:68:75:61:51:75:12:d8:f0:34:31: # fc:e6:3b:88:f4 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r2' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 43 - genpkey EC key on secp128r2 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp128r2.explicit.pem => 0 ok 44 - genpkey EC key on secp128r2 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp128r2.explicit.der => 0 ok 45 - genpkey EC key on secp128r2 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQAHQ== # -----END EC PARAMETERS----- # EC-Parameters: (126 bit) # ASN1 OID: secp128r2 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 46 - genpkey EC params secp128r2 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp128r2.named_curve.pem => 0 ok 47 - genpkey EC params secp128r2 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp128r2.named_curve.der => 0 ok 48 - genpkey EC params secp128r2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MFQCAQAwEAYHKoZIzj0CAQYFK4EEAB0EPTA7AgEBBBA5YZQ6MErJa4e5x7RPWksH # oSQDIgAEiPTPnmNUZGoso65ggCJeII/JAHzjE9DAhbgNUivtf4Y= # -----END PRIVATE KEY----- # Private-Key: (126 bit) # priv: # 39:61:94:3a:30:4a:c9:6b:87:b9:c7:b4:4f:5a:4b: # 07 # pub: # 04:88:f4:cf:9e:63:54:64:6a:2c:a3:ae:60:80:22: # 5e:20:8f:c9:00:7c:e3:13:d0:c0:85:b8:0d:52:2b: # ed:7f:86 # ASN1 OID: secp128r2 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 49 - genpkey EC key on secp128r2 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp128r2.named_curve.pem => 0 ok 50 - genpkey EC key on secp128r2 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp128r2.named_curve.der => 0 ok 51 - genpkey EC key on secp128r2 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIGYAgEBMCAGByqGSM49AQECFQD////////////////////+//+sczAsBBQAAAAA # AAAAAAAAAAAAAAAAAAAAAAQUAAAAAAAAAAAAAAAAAAAAAAAAAAcEKQQ7TDgs43qh # kqQBnnYwNvT13U1+u5OM+TUxj9zta8KChlMXM8PwPE/uAhUBAAAAAAAAAAAAAbj6 # Ft+rmsoWtrMCAQE= # -----END EC PARAMETERS----- # EC-Parameters: (161 bit) # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:fe:ff:ff:ac:73 # A: 0 # B: 7 (0x7) # Generator (uncompressed): # 04:3b:4c:38:2c:e3:7a:a1:92:a4:01:9e:76:30:36: # f4:f5:dd:4d:7e:bb:93:8c:f9:35:31:8f:dc:ed:6b: # c2:82:86:53:17:33:c3:f0:3c:4f:ee # Order: # 01:00:00:00:00:00:00:00:00:00:01:b8:fa:16:df: # ab:9a:ca:16:b6:b3 # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160k1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 52 - genpkey EC params secp160k1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp160k1.explicit.pem => 0 ok 53 - genpkey EC params secp160k1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp160k1.explicit.der => 0 ok 54 - genpkey EC params secp160k1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIH2AgEAMIGkBgcqhkjOPQIBMIGYAgEBMCAGByqGSM49AQECFQD///////////// # ///////+//+sczAsBBQAAAAAAAAAAAAAAAAAAAAAAAAAAAQUAAAAAAAAAAAAAAAA # AAAAAAAAAAcEKQQ7TDgs43qhkqQBnnYwNvT13U1+u5OM+TUxj9zta8KChlMXM8Pw # PE/uAhUBAAAAAAAAAAAAAbj6Ft+rmsoWtrMCAQEESjBIAgEBBBUAXwmHpfKexgyx # 303tOEbl3qXIr3ShLAMqAASduBONsgZ1PuJo2oHiRB3Kh+DgQhgLC5YXHlzBkn/6 # w+Y0SA8HIjTY # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: # 00:5f:09:87:a5:f2:9e:c6:0c:b1:df:4d:ed:38:46: # e5:de:a5:c8:af:74 # pub: # 04:9d:b8:13:8d:b2:06:75:3e:e2:68:da:81:e2:44: # 1d:ca:87:e0:e0:42:18:0b:0b:96:17:1e:5c:c1:92: # 7f:fa:c3:e6:34:48:0f:07:22:34:d8 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:fe:ff:ff:ac:73 # A: 0 # B: 7 (0x7) # Generator (uncompressed): # 04:3b:4c:38:2c:e3:7a:a1:92:a4:01:9e:76:30:36: # f4:f5:dd:4d:7e:bb:93:8c:f9:35:31:8f:dc:ed:6b: # c2:82:86:53:17:33:c3:f0:3c:4f:ee # Order: # 01:00:00:00:00:00:00:00:00:00:01:b8:fa:16:df: # ab:9a:ca:16:b6:b3 # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160k1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 55 - genpkey EC key on secp160k1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp160k1.explicit.pem => 0 ok 56 - genpkey EC key on secp160k1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp160k1.explicit.der => 0 ok 57 - genpkey EC key on secp160k1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQACQ== # -----END EC PARAMETERS----- # EC-Parameters: (161 bit) # ASN1 OID: secp160k1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 58 - genpkey EC params secp160k1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp160k1.named_curve.pem => 0 ok 59 - genpkey EC params secp160k1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp160k1.named_curve.der => 0 ok 60 - genpkey EC params secp160k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MGECAQAwEAYHKoZIzj0CAQYFK4EEAAkESjBIAgEBBBUAh6idbVN3W1vjMbHLn5JR # uXp7Ry2hLAMqAASyL7q79O3rYarTO9rVoTGegDAp2og8rCMrSe1Lun3brUwpcr1j # o1ua # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: # 00:87:a8:9d:6d:53:77:5b:5b:e3:31:b1:cb:9f:92: # 51:b9:7a:7b:47:2d # pub: # 04:b2:2f:ba:bb:f4:ed:eb:61:aa:d3:3b:da:d5:a1: # 31:9e:80:30:29:da:88:3c:ac:23:2b:49:ed:4b:ba: # 7d:db:ad:4c:29:72:bd:63:a3:5b:9a # ASN1 OID: secp160k1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 61 - genpkey EC key on secp160k1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp160k1.named_curve.pem => 0 ok 62 - genpkey EC key on secp160k1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp160k1.named_curve.der => 0 ok 63 - genpkey EC key on secp160k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIGvAgEBMCAGByqGSM49AQECFQD/////////////////////f////zBDBBT///// # ////////////////f////AQUHJe+/FS9eotlrPifgdTUrcVl+kUDFQAQU83kLBTW # luZ2h1YVF1M78/gzRQQpBEqWtWiO9XMoRmRpiWjDi7kTy/yCI6YoVTFolH1Z3MkS # BCNRN3rF+zICFQEAAAAAAAAAAAAB9Mj5J67TynUiVwIBAQ== # -----END EC PARAMETERS----- # EC-Parameters: (161 bit) # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:7f:ff:ff:ff # A: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:7f:ff:ff:fc # B: # 1c:97:be:fc:54:bd:7a:8b:65:ac:f8:9f:81:d4:d4: # ad:c5:65:fa:45 # Generator (uncompressed): # 04:4a:96:b5:68:8e:f5:73:28:46:64:69:89:68:c3: # 8b:b9:13:cb:fc:82:23:a6:28:55:31:68:94:7d:59: # dc:c9:12:04:23:51:37:7a:c5:fb:32 # Order: # 01:00:00:00:00:00:00:00:00:00:01:f4:c8:f9:27: # ae:d3:ca:75:22:57 # Cofactor: 1 (0x1) # Seed: # 10:53:cd:e4:2c:14:d6:96:e6:76:87:56:15:17:53: # 3b:f3:f8:33:45 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 64 - genpkey EC params secp160r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp160r1.explicit.pem => 0 ok 65 - genpkey EC params secp160r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp160r1.explicit.der => 0 ok 66 - genpkey EC params secp160r1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBDQIBADCBuwYHKoZIzj0CATCBrwIBATAgBgcqhkjOPQEBAhUA//////////// # /////////3////8wQwQU/////////////////////3////wEFByXvvxUvXqLZaz4 # n4HU1K3FZfpFAxUAEFPN5CwU1pbmdodWFRdTO/P4M0UEKQRKlrVojvVzKEZkaYlo # w4u5E8v8giOmKFUxaJR9WdzJEgQjUTd6xfsyAhUBAAAAAAAAAAAAAfTI+Seu08p1 # IlcCAQEESjBIAgEBBBUA+mlGa3v4MvXnrNsamB4tCAQhEz2hLAMqAAT1CbunVTCi # LXOf6X9yBU9fMoYMNnA9c3iTOLn0zYa/1DFMQaT/FfE1 # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: # 00:fa:69:46:6b:7b:f8:32:f5:e7:ac:db:1a:98:1e: # 2d:08:04:21:13:3d # pub: # 04:f5:09:bb:a7:55:30:a2:2d:73:9f:e9:7f:72:05: # 4f:5f:32:86:0c:36:70:3d:73:78:93:38:b9:f4:cd: # 86:bf:d4:31:4c:41:a4:ff:15:f1:35 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:7f:ff:ff:ff # A: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:7f:ff:ff:fc # B: # 1c:97:be:fc:54:bd:7a:8b:65:ac:f8:9f:81:d4:d4: # ad:c5:65:fa:45 # Generator (uncompressed): # 04:4a:96:b5:68:8e:f5:73:28:46:64:69:89:68:c3: # 8b:b9:13:cb:fc:82:23:a6:28:55:31:68:94:7d:59: # dc:c9:12:04:23:51:37:7a:c5:fb:32 # Order: # 01:00:00:00:00:00:00:00:00:00:01:f4:c8:f9:27: # ae:d3:ca:75:22:57 # Cofactor: 1 (0x1) # Seed: # 10:53:cd:e4:2c:14:d6:96:e6:76:87:56:15:17:53: # 3b:f3:f8:33:45 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 67 - genpkey EC key on secp160r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp160r1.explicit.pem => 0 ok 68 - genpkey EC key on secp160r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp160r1.explicit.der => 0 ok 69 - genpkey EC key on secp160r1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQACA== # -----END EC PARAMETERS----- # EC-Parameters: (161 bit) # ASN1 OID: secp160r1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 70 - genpkey EC params secp160r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp160r1.named_curve.pem => 0 ok 71 - genpkey EC params secp160r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp160r1.named_curve.der => 0 ok 72 - genpkey EC params secp160r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MGECAQAwEAYHKoZIzj0CAQYFK4EEAAgESjBIAgEBBBUA451Rf5F4m+LvD6GoRKv1 # lbBoOEShLAMqAARj1NvW0JMDRrKXAP/+x25fpy1KV0HbqygWL91qtYi8yuiD8HZo # uoI9 # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: # 00:e3:9d:51:7f:91:78:9b:e2:ef:0f:a1:a8:44:ab: # f5:95:b0:68:38:44 # pub: # 04:63:d4:db:d6:d0:93:03:46:b2:97:00:ff:fe:c7: # 6e:5f:a7:2d:4a:57:41:db:ab:28:16:2f:dd:6a:b5: # 88:bc:ca:e8:83:f0:76:68:ba:82:3d # ASN1 OID: secp160r1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 73 - genpkey EC key on secp160r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp160r1.named_curve.pem => 0 ok 74 - genpkey EC key on secp160r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp160r1.named_curve.der => 0 ok 75 - genpkey EC key on secp160r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIGvAgEBMCAGByqGSM49AQECFQD////////////////////+//+sczBDBBT///// # ///////////////+//+scAQUtOE00/tZ64urVydJBGZNWvUDiLoDFQC5m5mwmbMj # 4CcJpNaW5naHVhUXUQQpBFLcsDQpOhF+H0/xGzD3GZ0xRM5t/q/+8uMx8pbgcfoN # +Zgs/qfUPy4CFQEAAAAAAAAAAAAANR7nhqgY86GhawIBAQ== # -----END EC PARAMETERS----- # EC-Parameters: (161 bit) # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:fe:ff:ff:ac:73 # A: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:fe:ff:ff:ac:70 # B: # 00:b4:e1:34:d3:fb:59:eb:8b:ab:57:27:49:04:66: # 4d:5a:f5:03:88:ba # Generator (uncompressed): # 04:52:dc:b0:34:29:3a:11:7e:1f:4f:f1:1b:30:f7: # 19:9d:31:44:ce:6d:fe:af:fe:f2:e3:31:f2:96:e0: # 71:fa:0d:f9:98:2c:fe:a7:d4:3f:2e # Order: # 01:00:00:00:00:00:00:00:00:00:00:35:1e:e7:86: # a8:18:f3:a1:a1:6b # Cofactor: 1 (0x1) # Seed: # b9:9b:99:b0:99:b3:23:e0:27:09:a4:d6:96:e6:76: # 87:56:15:17:51 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r2' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 76 - genpkey EC params secp160r2 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp160r2.explicit.pem => 0 ok 77 - genpkey EC params secp160r2 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp160r2.explicit.der => 0 ok 78 - genpkey EC params secp160r2 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBDQIBADCBuwYHKoZIzj0CATCBrwIBATAgBgcqhkjOPQEBAhUA//////////// # /////////v//rHMwQwQU/////////////////////v//rHAEFLThNNP7WeuLq1cn # SQRmTVr1A4i6AxUAuZuZsJmzI+AnCaTWluZ2h1YVF1EEKQRS3LA0KToRfh9P8Rsw # 9xmdMUTObf6v/vLjMfKW4HH6DfmYLP6n1D8uAhUBAAAAAAAAAAAAADUe54aoGPOh # oWsCAQEESjBIAgEBBBUAp0WdmUVNr5FwOcyHZlcHqi73YaChLAMqAARlCZHx5EFA # ZQts2dqn4lTp9gfxpnxItxrou/vScFw38Q91mYu+5VwX # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: # 00:a7:45:9d:99:45:4d:af:91:70:39:cc:87:66:57: # 07:aa:2e:f7:61:a0 # pub: # 04:65:09:91:f1:e4:41:40:65:0b:6c:d9:da:a7:e2: # 54:e9:f6:07:f1:a6:7c:48:b7:1a:e8:bb:fb:d2:70: # 5c:37:f1:0f:75:99:8b:be:e5:5c:17 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:fe:ff:ff:ac:73 # A: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:fe:ff:ff:ac:70 # B: # 00:b4:e1:34:d3:fb:59:eb:8b:ab:57:27:49:04:66: # 4d:5a:f5:03:88:ba # Generator (uncompressed): # 04:52:dc:b0:34:29:3a:11:7e:1f:4f:f1:1b:30:f7: # 19:9d:31:44:ce:6d:fe:af:fe:f2:e3:31:f2:96:e0: # 71:fa:0d:f9:98:2c:fe:a7:d4:3f:2e # Order: # 01:00:00:00:00:00:00:00:00:00:00:35:1e:e7:86: # a8:18:f3:a1:a1:6b # Cofactor: 1 (0x1) # Seed: # b9:9b:99:b0:99:b3:23:e0:27:09:a4:d6:96:e6:76: # 87:56:15:17:51 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r2' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 79 - genpkey EC key on secp160r2 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp160r2.explicit.pem => 0 ok 80 - genpkey EC key on secp160r2 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp160r2.explicit.der => 0 ok 81 - genpkey EC key on secp160r2 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQAHg== # -----END EC PARAMETERS----- # EC-Parameters: (161 bit) # ASN1 OID: secp160r2 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 82 - genpkey EC params secp160r2 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp160r2.named_curve.pem => 0 ok 83 - genpkey EC params secp160r2 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp160r2.named_curve.der => 0 ok 84 - genpkey EC params secp160r2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MGECAQAwEAYHKoZIzj0CAQYFK4EEAB4ESjBIAgEBBBUAbCIXhH58dfIyTmC2e3ct # 3Ji4mB6hLAMqAASkmsihPRmi7ZKxeHElG1ZQ0dGDFipdSdmjFJnRl970vKFEN0Ds # EDGB # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: # 00:6c:22:17:84:7e:7c:75:f2:32:4e:60:b6:7b:77: # 2d:dc:98:b8:98:1e # pub: # 04:a4:9a:c8:a1:3d:19:a2:ed:92:b1:78:71:25:1b: # 56:50:d1:d1:83:16:2a:5d:49:d9:a3:14:99:d1:97: # de:f4:bc:a1:44:37:40:ec:10:31:81 # ASN1 OID: secp160r2 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 85 - genpkey EC key on secp160r2 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp160r2.named_curve.pem => 0 ok 86 - genpkey EC key on secp160r2 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp160r2.named_curve.der => 0 ok 87 - genpkey EC key on secp160r2 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIGwAgEBMCQGByqGSM49AQECGQD//////////////////////////v//7jcwNAQY # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABBgAAAAAAAAAAAAAAAAAAAAAAAAAAAAA # AAMEMQTbT/EOwFfpriawfQKAt/Q0HaXRsergbH2bLy9tnFYop4RBY9AVvoY0QIKq # iNleL50CGQD///////////////4m8vwXD2lGanTe/Y0CAQE= # -----END EC PARAMETERS----- # EC-Parameters: (192 bit) # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:fe:ff:ff:ee:37 # A: 0 # B: 3 (0x3) # Generator (uncompressed): # 04:db:4f:f1:0e:c0:57:e9:ae:26:b0:7d:02:80:b7: # f4:34:1d:a5:d1:b1:ea:e0:6c:7d:9b:2f:2f:6d:9c: # 56:28:a7:84:41:63:d0:15:be:86:34:40:82:aa:88: # d9:5e:2f:9d # Order: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fe:26:f2: # fc:17:0f:69:46:6a:74:de:fd:8d # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp192k1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 88 - genpkey EC params secp192k1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp192k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp192k1.explicit.pem => 0 ok 89 - genpkey EC params secp192k1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp192k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp192k1.explicit.der => 0 ok 90 - genpkey EC params secp192k1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBGQIBADCBvAYHKoZIzj0CATCBsAIBATAkBgcqhkjOPQEBAhkA//////////// # //////////////7//+43MDQEGAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQYAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAADBDEE20/xDsBX6a4msH0CgLf0NB2l0bHq4Gx9 # my8vbZxWKKeEQWPQFb6GNECCqojZXi+dAhkA///////////////+JvL8Fw9pRmp0 # 3v2NAgEBBFUwUwIBAQQYKg7Bt+Cw7V+UVDlGDvBHS7b7X4gJ6kKpoTQDMgAENjLJ # 70HaOBDn31YnaCJJNysz/AhYU8eHwhKG806u5j7Qu8XP/o8VuDK0iUt2uS26 # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: # 2a:0e:c1:b7:e0:b0:ed:5f:94:54:39:46:0e:f0:47: # 4b:b6:fb:5f:88:09:ea:42:a9 # pub: # 04:36:32:c9:ef:41:da:38:10:e7:df:56:27:68:22: # 49:37:2b:33:fc:08:58:53:c7:87:c2:12:86:f3:4e: # ae:e6:3e:d0:bb:c5:cf:fe:8f:15:b8:32:b4:89:4b: # 76:b9:2d:ba # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:fe:ff:ff:ee:37 # A: 0 # B: 3 (0x3) # Generator (uncompressed): # 04:db:4f:f1:0e:c0:57:e9:ae:26:b0:7d:02:80:b7: # f4:34:1d:a5:d1:b1:ea:e0:6c:7d:9b:2f:2f:6d:9c: # 56:28:a7:84:41:63:d0:15:be:86:34:40:82:aa:88: # d9:5e:2f:9d # Order: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fe:26:f2: # fc:17:0f:69:46:6a:74:de:fd:8d # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp192k1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 91 - genpkey EC key on secp192k1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp192k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp192k1.explicit.pem => 0 ok 92 - genpkey EC key on secp192k1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp192k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp192k1.explicit.der => 0 ok 93 - genpkey EC key on secp192k1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQAHw== # -----END EC PARAMETERS----- # EC-Parameters: (192 bit) # ASN1 OID: secp192k1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp192k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 94 - genpkey EC params secp192k1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp192k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp192k1.named_curve.pem => 0 ok 95 - genpkey EC params secp192k1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp192k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp192k1.named_curve.der => 0 ok 96 - genpkey EC params secp192k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MGwCAQAwEAYHKoZIzj0CAQYFK4EEAB8EVTBTAgEBBBgM7UWOEL2HML/cujZ5YpF8 # z5zMp0f3ug+hNAMyAASoNYMMLey3kgaccgeu6LT8/tta2f+kvbzAmC9/I6pyUMqY # 3VxvQ1K4rTUQ7Z4pB2A= # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: # 0c:ed:45:8e:10:bd:87:30:bf:dc:ba:36:79:62:91: # 7c:cf:9c:cc:a7:47:f7:ba:0f # pub: # 04:a8:35:83:0c:2d:ec:b7:92:06:9c:72:07:ae:e8: # b4:fc:fe:db:5a:d9:ff:a4:bd:bc:c0:98:2f:7f:23: # aa:72:50:ca:98:dd:5c:6f:43:52:b8:ad:35:10:ed: # 9e:29:07:60 # ASN1 OID: secp192k1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp192k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 97 - genpkey EC key on secp192k1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp192k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp192k1.named_curve.pem => 0 ok 98 - genpkey EC key on secp192k1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp192k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp192k1.named_curve.der => 0 ok 99 - genpkey EC key on secp192k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIHIAgEBMCgGByqGSM49AQECHQD///////////////////////////////7//+Vt # MDwEHAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEHAAAAAAAAAAAAAAAAAAA # AAAAAAAAAAAAAAAAAAUEOQShRVszTfCZ3zD8KKFppGfp5HB1qQ9+ZQ62t6Rcfgif # 7X+6NEKCyvvW9+MZ98CwvVniykvbVW1hpQIdAQAAAAAAAAAAAAAAAAAB3OjS7GGE # yvCpcXafsfcCAQE= # -----END EC PARAMETERS----- # EC-Parameters: (225 bit) # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:fe:ff:ff:e5:6d # A: 0 # B: 5 (0x5) # Generator (uncompressed): # 04:a1:45:5b:33:4d:f0:99:df:30:fc:28:a1:69:a4: # 67:e9:e4:70:75:a9:0f:7e:65:0e:b6:b7:a4:5c:7e: # 08:9f:ed:7f:ba:34:42:82:ca:fb:d6:f7:e3:19:f7: # c0:b0:bd:59:e2:ca:4b:db:55:6d:61:a5 # Order: # 01:00:00:00:00:00:00:00:00:00:00:00:00:00:01: # dc:e8:d2:ec:61:84:ca:f0:a9:71:76:9f:b1:f7 # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224k1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 100 - genpkey EC params secp224k1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp224k1.explicit.pem => 0 ok 101 - genpkey EC params secp224k1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp224k1.explicit.der => 0 ok 102 - genpkey EC params secp224k1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBPgIBADCB1AYHKoZIzj0CATCByAIBATAoBgcqhkjOPQEBAh0A//////////// # ///////////////////+///lbTA8BBwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA # AAAABBwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAFBDkEoUVbM03wmd8w/Cih # aaRn6eRwdakPfmUOtrekXH4In+1/ujRCgsr71vfjGffAsL1Z4spL21VtYaUCHQEA # AAAAAAAAAAAAAAAAAdzo0uxhhMrwqXF2n7H3AgEBBGIwYAIBAQQdAJhBM9pGgTFT # 5xIIuo9XyL68YsFKiwN4ipXl8GqhPAM6AATyHL5MaPlMaO6dn3piS5WO9J0A8lXV # 2+h2lOUZjPimJA+9f2hrgY+7oGjqB1S60ZbE3A6K2TVBQA== # -----END PRIVATE KEY----- # Private-Key: (225 bit) # priv: # 00:98:41:33:da:46:81:31:53:e7:12:08:ba:8f:57: # c8:be:bc:62:c1:4a:8b:03:78:8a:95:e5:f0:6a # pub: # 04:f2:1c:be:4c:68:f9:4c:68:ee:9d:9f:7a:62:4b: # 95:8e:f4:9d:00:f2:55:d5:db:e8:76:94:e5:19:8c: # f8:a6:24:0f:bd:7f:68:6b:81:8f:bb:a0:68:ea:07: # 54:ba:d1:96:c4:dc:0e:8a:d9:35:41:40 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:fe:ff:ff:e5:6d # A: 0 # B: 5 (0x5) # Generator (uncompressed): # 04:a1:45:5b:33:4d:f0:99:df:30:fc:28:a1:69:a4: # 67:e9:e4:70:75:a9:0f:7e:65:0e:b6:b7:a4:5c:7e: # 08:9f:ed:7f:ba:34:42:82:ca:fb:d6:f7:e3:19:f7: # c0:b0:bd:59:e2:ca:4b:db:55:6d:61:a5 # Order: # 01:00:00:00:00:00:00:00:00:00:00:00:00:00:01: # dc:e8:d2:ec:61:84:ca:f0:a9:71:76:9f:b1:f7 # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224k1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 103 - genpkey EC key on secp224k1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp224k1.explicit.pem => 0 ok 104 - genpkey EC key on secp224k1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp224k1.explicit.der => 0 ok 105 - genpkey EC key on secp224k1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQAIA== # -----END EC PARAMETERS----- # EC-Parameters: (225 bit) # ASN1 OID: secp224k1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 106 - genpkey EC params secp224k1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp224k1.named_curve.pem => 0 ok 107 - genpkey EC params secp224k1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp224k1.named_curve.der => 0 ok 108 - genpkey EC params secp224k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MHkCAQAwEAYHKoZIzj0CAQYFK4EEACAEYjBgAgEBBB0AvUhDHxDBIMLZh/z4OrzV # oSjxwEEpDIN2XZGSfqE8AzoABBoNLAoz7YyaTXUZWrXItwJI196x0Bl1r8oSY/Vs # zWeE895enU2YbSVaIWOOkSp0feoVd01yXJ9I # -----END PRIVATE KEY----- # Private-Key: (225 bit) # priv: # 00:bd:48:43:1f:10:c1:20:c2:d9:87:fc:f8:3a:bc: # d5:a1:28:f1:c0:41:29:0c:83:76:5d:91:92:7e # pub: # 04:1a:0d:2c:0a:33:ed:8c:9a:4d:75:19:5a:b5:c8: # b7:02:48:d7:de:b1:d0:19:75:af:ca:12:63:f5:6c: # cd:67:84:f3:de:5e:9d:4d:98:6d:25:5a:21:63:8e: # 91:2a:74:7d:ea:15:77:4d:72:5c:9f:48 # ASN1 OID: secp224k1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 109 - genpkey EC key on secp224k1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp224k1.named_curve.pem => 0 ok 110 - genpkey EC key on secp224k1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp224k1.named_curve.der => 0 ok 111 - genpkey EC key on secp224k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIHfAgEBMCgGByqGSM49AQECHQD/////////////////////AAAAAAAAAAAAAAAB # MFMEHP////////////////////7///////////////4EHLQFCoUMBLOr9UEyVlBE # sLfXv9i6Jws5QyNV/7QDFQC9cTRHmdXH/NxFtZ+juauPapSLxQQ5BLcODL1rtL9/ # MhOQuUoDwdNWwhEiNDKA1hFcHSG9N2OItfcj+0wi3+bNQ3WgWgdHZETVgZmFAH40 # Ah0A//////////////////8WouC48D4T3SlFXFwqPQIBAQ== # -----END EC PARAMETERS----- # EC-Parameters: (224 bit) # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:00:00:00:00:00:00:00:00:00:00:00:01 # A: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:fe:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fe # B: # 00:b4:05:0a:85:0c:04:b3:ab:f5:41:32:56:50:44: # b0:b7:d7:bf:d8:ba:27:0b:39:43:23:55:ff:b4 # Generator (uncompressed): # 04:b7:0e:0c:bd:6b:b4:bf:7f:32:13:90:b9:4a:03: # c1:d3:56:c2:11:22:34:32:80:d6:11:5c:1d:21:bd: # 37:63:88:b5:f7:23:fb:4c:22:df:e6:cd:43:75:a0: # 5a:07:47:64:44:d5:81:99:85:00:7e:34 # Order: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # 16:a2:e0:b8:f0:3e:13:dd:29:45:5c:5c:2a:3d # Cofactor: 1 (0x1) # Seed: # bd:71:34:47:99:d5:c7:fc:dc:45:b5:9f:a3:b9:ab: # 8f:6a:94:8b:c5 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 112 - genpkey EC params secp224r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp224r1.explicit.pem => 0 ok 113 - genpkey EC params secp224r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp224r1.explicit.der => 0 ok 114 - genpkey EC params secp224r1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBVAIBADCB6wYHKoZIzj0CATCB3wIBATAoBgcqhkjOPQEBAh0A//////////// # /////////wAAAAAAAAAAAAAAATBTBBz////////////////////+//////////// # ///+BBy0BQqFDASzq/VBMlZQRLC317/YuicLOUMjVf+0AxUAvXE0R5nVx/zcRbWf # o7mrj2qUi8UEOQS3Dgy9a7S/fzITkLlKA8HTVsIRIjQygNYRXB0hvTdjiLX3I/tM # It/mzUN1oFoHR2RE1YGZhQB+NAIdAP//////////////////FqLguPA+E90pRVxc # Kj0CAQEEYTBfAgEBBByWEPEZZgl6msMOLi6eOJW2LZB06+LGupMhSlnKoTwDOgAE # g99HNrEYAo78l7ilRI4MYK6MGNgbE6wWUbdBKkE+ExHwxHH82ixFgPNYX9b9o8NW # 4vPRTi23wNo= # -----END PRIVATE KEY----- # Private-Key: (224 bit) # priv: # 96:10:f1:19:66:09:7a:9a:c3:0e:2e:2e:9e:38:95: # b6:2d:90:74:eb:e2:c6:ba:93:21:4a:59:ca # pub: # 04:83:df:47:36:b1:18:02:8e:fc:97:b8:a5:44:8e: # 0c:60:ae:8c:18:d8:1b:13:ac:16:51:b7:41:2a:41: # 3e:13:11:f0:c4:71:fc:da:2c:45:80:f3:58:5f:d6: # fd:a3:c3:56:e2:f3:d1:4e:2d:b7:c0:da # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:00:00:00:00:00:00:00:00:00:00:00:01 # A: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:fe:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fe # B: # 00:b4:05:0a:85:0c:04:b3:ab:f5:41:32:56:50:44: # b0:b7:d7:bf:d8:ba:27:0b:39:43:23:55:ff:b4 # Generator (uncompressed): # 04:b7:0e:0c:bd:6b:b4:bf:7f:32:13:90:b9:4a:03: # c1:d3:56:c2:11:22:34:32:80:d6:11:5c:1d:21:bd: # 37:63:88:b5:f7:23:fb:4c:22:df:e6:cd:43:75:a0: # 5a:07:47:64:44:d5:81:99:85:00:7e:34 # Order: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # 16:a2:e0:b8:f0:3e:13:dd:29:45:5c:5c:2a:3d # Cofactor: 1 (0x1) # Seed: # bd:71:34:47:99:d5:c7:fc:dc:45:b5:9f:a3:b9:ab: # 8f:6a:94:8b:c5 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 115 - genpkey EC key on secp224r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp224r1.explicit.pem => 0 ok 116 - genpkey EC key on secp224r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp224r1.explicit.der => 0 ok 117 - genpkey EC key on secp224r1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQAIQ== # -----END EC PARAMETERS----- # EC-Parameters: (224 bit) # ASN1 OID: secp224r1 # NIST CURVE: P-224 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 118 - genpkey EC params secp224r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp224r1.named_curve.pem => 0 ok 119 - genpkey EC params secp224r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp224r1.named_curve.der => 0 ok 120 - genpkey EC params secp224r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MHgCAQAwEAYHKoZIzj0CAQYFK4EEACEEYTBfAgEBBBxMTQdqTqxFp7hHZEPqnGpj # Csvz/OLxslqFaDK3oTwDOgAEYrmd8eVf3zrBG1Bo7YxSdkSxxUz9mcuM4te97zCd # 30xH5pZsWj2lSFnKx7zeXFLUOVPtY0QJvco= # -----END PRIVATE KEY----- # Private-Key: (224 bit) # priv: # 4c:4d:07:6a:4e:ac:45:a7:b8:47:64:43:ea:9c:6a: # 63:0a:cb:f3:fc:e2:f1:b2:5a:85:68:32:b7 # pub: # 04:62:b9:9d:f1:e5:5f:df:3a:c1:1b:50:68:ed:8c: # 52:76:44:b1:c5:4c:fd:99:cb:8c:e2:d7:bd:ef:30: # 9d:df:4c:47:e6:96:6c:5a:3d:a5:48:59:ca:c7:bc: # de:5c:52:d4:39:53:ed:63:44:09:bd:ca # ASN1 OID: secp224r1 # NIST CURVE: P-224 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 121 - genpkey EC key on secp224r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp224r1.named_curve.pem => 0 ok 122 - genpkey EC key on secp224r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp224r1.named_curve.der => 0 ok 123 - genpkey EC key on secp224r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIHgAgEBMCwGByqGSM49AQECIQD////////////////////////////////////+ # ///8LzBEBCAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQgAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAcEQQR5vmZ++dy7rFWgYpXOhwsHApv8 # 2y3OKNlZ8oFbFvgXmEg62ncmo8RlXaT7/A4RCKj9F7RIpoVUGZxH0I/7ENS4AiEA # /////////////////////rqu3OavSKA7v9JejNA2QUECAQE= # -----END EC PARAMETERS----- # EC-Parameters: (256 bit) # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fe:ff: # ff:fc:2f # A: 0 # B: 7 (0x7) # Generator (uncompressed): # 04:79:be:66:7e:f9:dc:bb:ac:55:a0:62:95:ce:87: # 0b:07:02:9b:fc:db:2d:ce:28:d9:59:f2:81:5b:16: # f8:17:98:48:3a:da:77:26:a3:c4:65:5d:a4:fb:fc: # 0e:11:08:a8:fd:17:b4:48:a6:85:54:19:9c:47:d0: # 8f:fb:10:d4:b8 # Order: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:fe:ba:ae:dc:e6:af:48:a0:3b:bf:d2:5e:8c:d0: # 36:41:41 # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp256k1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 124 - genpkey EC params secp256k1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp256k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp256k1.explicit.pem => 0 ok 125 - genpkey EC params secp256k1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp256k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp256k1.explicit.der => 0 ok 126 - genpkey EC params secp256k1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBYQIBADCB7AYHKoZIzj0CATCB4AIBATAsBgcqhkjOPQEBAiEA//////////// # /////////////////////////v///C8wRAQgAAAAAAAAAAAAAAAAAAAAAAAAAAAA # AAAAAAAAAAAAAAAEIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHBEEE # eb5mfvncu6xVoGKVzocLBwKb/NstzijZWfKBWxb4F5hIOtp3JqPEZV2k+/wOEQio # /Re0SKaFVBmcR9CP+xDUuAIhAP////////////////////66rtzmr0igO7/SXozQ # NkFBAgEBBG0wawIBAQQg75C7bY+oSwf+wbkBsPDz96t3ZkOL16pQje67TcXQLHOh # RANCAASSUyVKDIPtwZkTKE5UViW03l/NitMNYzkuuRq5sYDSiPH6kaSDgXjIvSV3 # QmPld/CUdd3TDP/ADpQ9lPMPUPzW # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: # ef:90:bb:6d:8f:a8:4b:07:fe:c1:b9:01:b0:f0:f3: # f7:ab:77:66:43:8b:d7:aa:50:8d:ee:bb:4d:c5:d0: # 2c:73 # pub: # 04:92:53:25:4a:0c:83:ed:c1:99:13:28:4e:54:56: # 25:b4:de:5f:cd:8a:d3:0d:63:39:2e:b9:1a:b9:b1: # 80:d2:88:f1:fa:91:a4:83:81:78:c8:bd:25:77:42: # 63:e5:77:f0:94:75:dd:d3:0c:ff:c0:0e:94:3d:94: # f3:0f:50:fc:d6 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fe:ff: # ff:fc:2f # A: 0 # B: 7 (0x7) # Generator (uncompressed): # 04:79:be:66:7e:f9:dc:bb:ac:55:a0:62:95:ce:87: # 0b:07:02:9b:fc:db:2d:ce:28:d9:59:f2:81:5b:16: # f8:17:98:48:3a:da:77:26:a3:c4:65:5d:a4:fb:fc: # 0e:11:08:a8:fd:17:b4:48:a6:85:54:19:9c:47:d0: # 8f:fb:10:d4:b8 # Order: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:fe:ba:ae:dc:e6:af:48:a0:3b:bf:d2:5e:8c:d0: # 36:41:41 # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp256k1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 127 - genpkey EC key on secp256k1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp256k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp256k1.explicit.pem => 0 ok 128 - genpkey EC key on secp256k1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp256k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp256k1.explicit.der => 0 ok 129 - genpkey EC key on secp256k1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQACg== # -----END EC PARAMETERS----- # EC-Parameters: (256 bit) # ASN1 OID: secp256k1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp256k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 130 - genpkey EC params secp256k1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp256k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp256k1.named_curve.pem => 0 ok 131 - genpkey EC params secp256k1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp256k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp256k1.named_curve.der => 0 ok 132 - genpkey EC params secp256k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIGEAgEAMBAGByqGSM49AgEGBSuBBAAKBG0wawIBAQQgSSBPNhJ3CmLg26uLqL44 # O0J7Hxn7YkA0Mqry/9d+iCihRANCAAT1ArTigzMnoGfPbJYKsvb8XHl5U+ENGsNZ # HB8cIYRCmWdZnBnAz7jqMCdbn1KgkYAEwkBtOG9i/ac5f6EZfRPP # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: # 49:20:4f:36:12:77:0a:62:e0:db:ab:8b:a8:be:38: # 3b:42:7b:1f:19:fb:62:40:34:32:aa:f2:ff:d7:7e: # 88:28 # pub: # 04:f5:02:b4:e2:83:33:27:a0:67:cf:6c:96:0a:b2: # f6:fc:5c:79:79:53:e1:0d:1a:c3:59:1c:1f:1c:21: # 84:42:99:67:59:9c:19:c0:cf:b8:ea:30:27:5b:9f: # 52:a0:91:80:04:c2:40:6d:38:6f:62:fd:a7:39:7f: # a1:19:7d:13:cf # ASN1 OID: secp256k1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp256k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 133 - genpkey EC key on secp256k1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp256k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp256k1.named_curve.pem => 0 ok 134 - genpkey EC key on secp256k1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp256k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp256k1.named_curve.der => 0 ok 135 - genpkey EC key on secp256k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIIBVwIBATA8BgcqhkjOPQEBAjEA//////////////////////////////////// # //////7/////AAAAAAAAAAD/////MHsEMP////////////////////////////// # ///////////+/////wAAAAAAAAAA/////AQwszEvp+I+5+SYjgVr4/gtGRgdnG7+ # gUESAxQIj1ATh1rGVjmNii7RnSqFyO3T7CrvAxUAozWSaqMZonodAIlqZ3OkgnrN # rHMEYQSqh8oivosFN46xxx7zIK10bh07Younm5hZ90HgglQqOFUC8l2/VSlsOlRe # OHJ2Crc2F95KliYsb12emL+Sktwp+PQdvSiaFHzp2jETtfC4wApgsc4dfoGdekMd # fJDqDl8CMQD////////////////////////////////HY02B9Dct31gaDbJIsKd6 # 7OwZaszFKXMCAQE= # -----END EC PARAMETERS----- # EC-Parameters: (384 bit) # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:fe:ff:ff:ff:ff:00:00:00:00:00:00:00:00: # ff:ff:ff:ff # A: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:fe:ff:ff:ff:ff:00:00:00:00:00:00:00:00: # ff:ff:ff:fc # B: # 00:b3:31:2f:a7:e2:3e:e7:e4:98:8e:05:6b:e3:f8: # 2d:19:18:1d:9c:6e:fe:81:41:12:03:14:08:8f:50: # 13:87:5a:c6:56:39:8d:8a:2e:d1:9d:2a:85:c8:ed: # d3:ec:2a:ef # Generator (uncompressed): # 04:aa:87:ca:22:be:8b:05:37:8e:b1:c7:1e:f3:20: # ad:74:6e:1d:3b:62:8b:a7:9b:98:59:f7:41:e0:82: # 54:2a:38:55:02:f2:5d:bf:55:29:6c:3a:54:5e:38: # 72:76:0a:b7:36:17:de:4a:96:26:2c:6f:5d:9e:98: # bf:92:92:dc:29:f8:f4:1d:bd:28:9a:14:7c:e9:da: # 31:13:b5:f0:b8:c0:0a:60:b1:ce:1d:7e:81:9d:7a: # 43:1d:7c:90:ea:0e:5f # Order: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:c7:63:4d:81:f4: # 37:2d:df:58:1a:0d:b2:48:b0:a7:7a:ec:ec:19:6a: # cc:c5:29:73 # Cofactor: 1 (0x1) # Seed: # a3:35:92:6a:a3:19:a2:7a:1d:00:89:6a:67:73:a4: # 82:7a:cd:ac:73 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp384r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 136 - genpkey EC params secp384r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp384r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp384r1.explicit.pem => 0 ok 137 - genpkey EC params secp384r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp384r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp384r1.explicit.der => 0 ok 138 - genpkey EC params secp384r1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIICDAIBADCCAWQGByqGSM49AgEwggFXAgEBMDwGByqGSM49AQECMQD///////// # /////////////////////////////////v////8AAAAAAAAAAP////8wewQw//// # //////////////////////////////////////7/////AAAAAAAAAAD////8BDCz # MS+n4j7n5JiOBWvj+C0ZGB2cbv6BQRIDFAiPUBOHWsZWOY2KLtGdKoXI7dPsKu8D # FQCjNZJqoxmieh0AiWpnc6SCes2scwRhBKqHyiK+iwU3jrHHHvMgrXRuHTtii6eb # mFn3QeCCVCo4VQLyXb9VKWw6VF44cnYKtzYX3kqWJixvXZ6Yv5KS3Cn49B29KJoU # fOnaMRO18LjACmCxzh1+gZ16Qx18kOoOXwIxAP////////////////////////// # /////8djTYH0Ny3fWBoNskiwp3rs7BlqzMUpcwIBAQSBnjCBmwIBAQQwrM7jSazA # f4exFl9j/sGY5t3JNR4oYw3cuMmFObZi4h/A3fdlpUpSt8iQZBxKjiuGoWQDYgAE # ctxjYVTnJmAeNBzfJjvoq+HRLsxrDfRV8YBVmCgPUf+MaILY/rSBiJ8LrNMK4lOI # eyQccH7Yuk3gGAw4M/XEOHbhOb9YZRikCExQDkiHyQeS7D9bDlAdci8xDs+eqKEz # -----END PRIVATE KEY----- # Private-Key: (384 bit) # priv: # ac:ce:e3:49:ac:c0:7f:87:b1:16:5f:63:fe:c1:98: # e6:dd:c9:35:1e:28:63:0d:dc:b8:c9:85:39:b6:62: # e2:1f:c0:dd:f7:65:a5:4a:52:b7:c8:90:64:1c:4a: # 8e:2b:86 # pub: # 04:72:dc:63:61:54:e7:26:60:1e:34:1c:df:26:3b: # e8:ab:e1:d1:2e:cc:6b:0d:f4:55:f1:80:55:98:28: # 0f:51:ff:8c:68:82:d8:fe:b4:81:88:9f:0b:ac:d3: # 0a:e2:53:88:7b:24:1c:70:7e:d8:ba:4d:e0:18:0c: # 38:33:f5:c4:38:76:e1:39:bf:58:65:18:a4:08:4c: # 50:0e:48:87:c9:07:92:ec:3f:5b:0e:50:1d:72:2f: # 31:0e:cf:9e:a8:a1:33 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:fe:ff:ff:ff:ff:00:00:00:00:00:00:00:00: # ff:ff:ff:ff # A: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:fe:ff:ff:ff:ff:00:00:00:00:00:00:00:00: # ff:ff:ff:fc # B: # 00:b3:31:2f:a7:e2:3e:e7:e4:98:8e:05:6b:e3:f8: # 2d:19:18:1d:9c:6e:fe:81:41:12:03:14:08:8f:50: # 13:87:5a:c6:56:39:8d:8a:2e:d1:9d:2a:85:c8:ed: # d3:ec:2a:ef # Generator (uncompressed): # 04:aa:87:ca:22:be:8b:05:37:8e:b1:c7:1e:f3:20: # ad:74:6e:1d:3b:62:8b:a7:9b:98:59:f7:41:e0:82: # 54:2a:38:55:02:f2:5d:bf:55:29:6c:3a:54:5e:38: # 72:76:0a:b7:36:17:de:4a:96:26:2c:6f:5d:9e:98: # bf:92:92:dc:29:f8:f4:1d:bd:28:9a:14:7c:e9:da: # 31:13:b5:f0:b8:c0:0a:60:b1:ce:1d:7e:81:9d:7a: # 43:1d:7c:90:ea:0e:5f # Order: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:c7:63:4d:81:f4: # 37:2d:df:58:1a:0d:b2:48:b0:a7:7a:ec:ec:19:6a: # cc:c5:29:73 # Cofactor: 1 (0x1) # Seed: # a3:35:92:6a:a3:19:a2:7a:1d:00:89:6a:67:73:a4: # 82:7a:cd:ac:73 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp384r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 139 - genpkey EC key on secp384r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp384r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp384r1.explicit.pem => 0 ok 140 - genpkey EC key on secp384r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp384r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp384r1.explicit.der => 0 ok 141 - genpkey EC key on secp384r1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQAIg== # -----END EC PARAMETERS----- # EC-Parameters: (384 bit) # ASN1 OID: secp384r1 # NIST CURVE: P-384 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp384r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 142 - genpkey EC params secp384r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp384r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp384r1.named_curve.pem => 0 ok 143 - genpkey EC params secp384r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp384r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp384r1.named_curve.der => 0 ok 144 - genpkey EC params secp384r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIG2AgEAMBAGByqGSM49AgEGBSuBBAAiBIGeMIGbAgEBBDD00JmqSBJZIETSKKuE # 21lPqt4wceiUIgCVJOVUR5yzSlRVYtLtveGU+ayuYB8DWOOhZANiAARu2bT+/TUm # jkBjG3wyyEdD5Q5DrTDUddPD4PkSQhahwZ4sN8ISRtkwbqdDO5vC4Gi9Ec5iTX+y # MtYgz5j4gdG4TqJZuB0qML1YIFfwvSNjBOkcZ2mjWGlpP2pROUXXAU4= # -----END PRIVATE KEY----- # Private-Key: (384 bit) # priv: # f4:d0:99:aa:48:12:59:20:44:d2:28:ab:84:db:59: # 4f:aa:de:30:71:e8:94:22:00:95:24:e5:54:47:9c: # b3:4a:54:55:62:d2:ed:bd:e1:94:f9:ac:ae:60:1f: # 03:58:e3 # pub: # 04:6e:d9:b4:fe:fd:35:26:8e:40:63:1b:7c:32:c8: # 47:43:e5:0e:43:ad:30:d4:75:d3:c3:e0:f9:12:42: # 16:a1:c1:9e:2c:37:c2:12:46:d9:30:6e:a7:43:3b: # 9b:c2:e0:68:bd:11:ce:62:4d:7f:b2:32:d6:20:cf: # 98:f8:81:d1:b8:4e:a2:59:b8:1d:2a:30:bd:58:20: # 57:f0:bd:23:63:04:e9:1c:67:69:a3:58:69:69:3f: # 6a:51:39:45:d7:01:4e # ASN1 OID: secp384r1 # NIST CURVE: P-384 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp384r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 145 - genpkey EC key on secp384r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp384r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp384r1.named_curve.pem => 0 ok 146 - genpkey EC key on secp384r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp384r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp384r1.named_curve.der => 0 ok 147 - genpkey EC key on secp384r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIIBwwIBATBNBgcqhkjOPQEBAkIB//////////////////////////////////// # //////////////////////////////////////////////////8wgZ8EQgH///// # //////////////////////////////////////////////////////////////// # /////////////////ARCAFGVPrlhjhyaH5KaIaC2hUDuotpyW5mzFfO4tImRjvEJ # 4VYZOVHsfpN7FlLAvTuxvwc1c9+IPSw08e9FH9RrUD8AAxUA0J6IACkcuFOWzGcX # OTKEqqDaZLoEgYUEAMaFjga3BATpzZ4+y2YjlbRCnGSBOQU/tSH4KK9ga009uqFL # Xnfv51ko/h3BJ6L/qN4zSLPBhWpCm/l+fjHC5b1mARg5KWp4mjvABFyKX7QsfRvZ # mPVESVebRGgXr70XJz5mLJfucple9CZAxVC5AT+tB2E1PHCGonLCQIi+lHaf0WZQ # AkIB///////////////////////////////////////////6UYaHg78vlmt/zAFI # 9wml0Du1ybiJnEeuu2+3HpE4ZAkCAQE= # -----END EC PARAMETERS----- # EC-Parameters: (521 bit) # Field Type: prime-field # Prime: # 01:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff # A: # 01:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:fc # B: # 51:95:3e:b9:61:8e:1c:9a:1f:92:9a:21:a0:b6:85: # 40:ee:a2:da:72:5b:99:b3:15:f3:b8:b4:89:91:8e: # f1:09:e1:56:19:39:51:ec:7e:93:7b:16:52:c0:bd: # 3b:b1:bf:07:35:73:df:88:3d:2c:34:f1:ef:45:1f: # d4:6b:50:3f:00 # Generator (uncompressed): # 04:00:c6:85:8e:06:b7:04:04:e9:cd:9e:3e:cb:66: # 23:95:b4:42:9c:64:81:39:05:3f:b5:21:f8:28:af: # 60:6b:4d:3d:ba:a1:4b:5e:77:ef:e7:59:28:fe:1d: # c1:27:a2:ff:a8:de:33:48:b3:c1:85:6a:42:9b:f9: # 7e:7e:31:c2:e5:bd:66:01:18:39:29:6a:78:9a:3b: # c0:04:5c:8a:5f:b4:2c:7d:1b:d9:98:f5:44:49:57: # 9b:44:68:17:af:bd:17:27:3e:66:2c:97:ee:72:99: # 5e:f4:26:40:c5:50:b9:01:3f:ad:07:61:35:3c:70: # 86:a2:72:c2:40:88:be:94:76:9f:d1:66:50 # Order: # 01:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:fa:51:86:87:83:bf:2f:96:6b:7f:cc:01: # 48:f7:09:a5:d0:3b:b5:c9:b8:89:9c:47:ae:bb:6f: # b7:1e:91:38:64:09 # Cofactor: 1 (0x1) # Seed: # d0:9e:88:00:29:1c:b8:53:96:cc:67:17:39:32:84: # aa:a0:da:64:ba ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp521r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 148 - genpkey EC params secp521r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp521r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp521r1.explicit.pem => 0 ok 149 - genpkey EC params secp521r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp521r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp521r1.explicit.der => 0 ok 150 - genpkey EC params secp521r1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIICsAIBADCCAdAGByqGSM49AgEwggHDAgEBME0GByqGSM49AQECQgH///////// # //////////////////////////////////////////////////////////////// # /////////////zCBnwRCAf////////////////////////////////////////// # ///////////////////////////////////////////8BEIAUZU+uWGOHJofkpoh # oLaFQO6i2nJbmbMV87i0iZGO8QnhVhk5Uex+k3sWUsC9O7G/BzVz34g9LDTx70Uf # 1GtQPwADFQDQnogAKRy4U5bMZxc5MoSqoNpkugSBhQQAxoWOBrcEBOnNnj7LZiOV # tEKcZIE5BT+1Ifgor2BrTT26oUted+/nWSj+HcEnov+o3jNIs8GFakKb+X5+McLl # vWYBGDkpaniaO8AEXIpftCx9G9mY9URJV5tEaBevvRcnPmYsl+5ymV70JkDFULkB # P60HYTU8cIaicsJAiL6Udp/RZlACQgH///////////////////////////////// # //////////pRhoeDvy+Wa3/MAUj3CaXQO7XJuImcR667b7cekThkCQIBAQSB1jCB # 0wIBAQRCAW9UC2PfXtAmHqRCzrsGNYt2ymPgLgprtUe+5+jxLuSahpxnA6YpPeya # uhLjPxB3HujU6OgJVRGnJqSdEOyGymv1oYGJA4GGAAQBeqKYgb3giMY7BAzAujp5 # qmMi+5VjMlSWbl20RuLZLrfo3k1A+yvsECcN5UfvpIobxX0V8fRUuZCnncbAigrA # mmMAZIZfqnoYPWhAO1j2fW/NBn0WRJ8bNwzKTJEoMIYO4wdVYug4utOhWEF/qArs # oRKkC1z9Liac0pn3pDG0bYmnD08= # -----END PRIVATE KEY----- # Private-Key: (521 bit) # priv: # 01:6f:54:0b:63:df:5e:d0:26:1e:a4:42:ce:bb:06: # 35:8b:76:ca:63:e0:2e:0a:6b:b5:47:be:e7:e8:f1: # 2e:e4:9a:86:9c:67:03:a6:29:3d:ec:9a:ba:12:e3: # 3f:10:77:1e:e8:d4:e8:e8:09:55:11:a7:26:a4:9d: # 10:ec:86:ca:6b:f5 # pub: # 04:01:7a:a2:98:81:bd:e0:88:c6:3b:04:0c:c0:ba: # 3a:79:aa:63:22:fb:95:63:32:54:96:6e:5d:b4:46: # e2:d9:2e:b7:e8:de:4d:40:fb:2b:ec:10:27:0d:e5: # 47:ef:a4:8a:1b:c5:7d:15:f1:f4:54:b9:90:a7:9d: # c6:c0:8a:0a:c0:9a:63:00:64:86:5f:aa:7a:18:3d: # 68:40:3b:58:f6:7d:6f:cd:06:7d:16:44:9f:1b:37: # 0c:ca:4c:91:28:30:86:0e:e3:07:55:62:e8:38:ba: # d3:a1:58:41:7f:a8:0a:ec:a1:12:a4:0b:5c:fd:2e: # 26:9c:d2:99:f7:a4:31:b4:6d:89:a7:0f:4f # Field Type: prime-field # Prime: # 01:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff # A: # 01:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:fc # B: # 51:95:3e:b9:61:8e:1c:9a:1f:92:9a:21:a0:b6:85: # 40:ee:a2:da:72:5b:99:b3:15:f3:b8:b4:89:91:8e: # f1:09:e1:56:19:39:51:ec:7e:93:7b:16:52:c0:bd: # 3b:b1:bf:07:35:73:df:88:3d:2c:34:f1:ef:45:1f: # d4:6b:50:3f:00 # Generator (uncompressed): # 04:00:c6:85:8e:06:b7:04:04:e9:cd:9e:3e:cb:66: # 23:95:b4:42:9c:64:81:39:05:3f:b5:21:f8:28:af: # 60:6b:4d:3d:ba:a1:4b:5e:77:ef:e7:59:28:fe:1d: # c1:27:a2:ff:a8:de:33:48:b3:c1:85:6a:42:9b:f9: # 7e:7e:31:c2:e5:bd:66:01:18:39:29:6a:78:9a:3b: # c0:04:5c:8a:5f:b4:2c:7d:1b:d9:98:f5:44:49:57: # 9b:44:68:17:af:bd:17:27:3e:66:2c:97:ee:72:99: # 5e:f4:26:40:c5:50:b9:01:3f:ad:07:61:35:3c:70: # 86:a2:72:c2:40:88:be:94:76:9f:d1:66:50 # Order: # 01:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:fa:51:86:87:83:bf:2f:96:6b:7f:cc:01: # 48:f7:09:a5:d0:3b:b5:c9:b8:89:9c:47:ae:bb:6f: # b7:1e:91:38:64:09 # Cofactor: 1 (0x1) # Seed: # d0:9e:88:00:29:1c:b8:53:96:cc:67:17:39:32:84: # aa:a0:da:64:ba ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp521r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 151 - genpkey EC key on secp521r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp521r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp521r1.explicit.pem => 0 ok 152 - genpkey EC key on secp521r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp521r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp521r1.explicit.der => 0 ok 153 - genpkey EC key on secp521r1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQAIw== # -----END EC PARAMETERS----- # EC-Parameters: (521 bit) # ASN1 OID: secp521r1 # NIST CURVE: P-521 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp521r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 154 - genpkey EC params secp521r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp521r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp521r1.named_curve.pem => 0 ok 155 - genpkey EC params secp521r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp521r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp521r1.named_curve.der => 0 ok 156 - genpkey EC params secp521r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIHuAgEAMBAGByqGSM49AgEGBSuBBAAjBIHWMIHTAgEBBEIANYWGyTaN4P4L009a # zWEKGtg5mlhI9DfW2A0v8moBVtbzRyGrcUw/pvKDvsgV0cpZVPJ5VciTsl5HTOgc # R9N3jbehgYkDgYYABAFvltKByRtGspsAfFeBwbC7inbiGDClnkYic59MScTnrYjv # GLMrII4YymRs+VtyeOT8HOjNqCMyXXGnFVACsaudzwFVXGiOymkdKNYCpTuWty6b # fCDcX/rePi/n3jYWGb8CTseBEzcqPJamrEisIm6xe3K+1V6KcAJ8HH4Z3A6r9i6i # Nw== # -----END PRIVATE KEY----- # Private-Key: (521 bit) # priv: # 00:35:85:86:c9:36:8d:e0:fe:0b:d3:4f:5a:cd:61: # 0a:1a:d8:39:9a:58:48:f4:37:d6:d8:0d:2f:f2:6a: # 01:56:d6:f3:47:21:ab:71:4c:3f:a6:f2:83:be:c8: # 15:d1:ca:59:54:f2:79:55:c8:93:b2:5e:47:4c:e8: # 1c:47:d3:77:8d:b7 # pub: # 04:01:6f:96:d2:81:c9:1b:46:b2:9b:00:7c:57:81: # c1:b0:bb:8a:76:e2:18:30:a5:9e:46:22:73:9f:4c: # 49:c4:e7:ad:88:ef:18:b3:2b:20:8e:18:ca:64:6c: # f9:5b:72:78:e4:fc:1c:e8:cd:a8:23:32:5d:71:a7: # 15:50:02:b1:ab:9d:cf:01:55:5c:68:8e:ca:69:1d: # 28:d6:02:a5:3b:96:b7:2e:9b:7c:20:dc:5f:fa:de: # 3e:2f:e7:de:36:16:19:bf:02:4e:c7:81:13:37:2a: # 3c:96:a6:ac:48:ac:22:6e:b1:7b:72:be:d5:5e:8a: # 70:02:7c:1c:7e:19:dc:0e:ab:f6:2e:a2:37 # ASN1 OID: secp521r1 # NIST CURVE: P-521 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp521r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 157 - genpkey EC key on secp521r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp521r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp521r1.named_curve.pem => 0 ok 158 - genpkey EC key on secp521r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp521r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp521r1.named_curve.der => 0 ok 159 - genpkey EC key on secp521r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIHHAgEBMCQGByqGSM49AQECGQD////////////////////+//////////8wSwQY # /////////////////////v/////////8BBhkIQUZ5ZyA5w+n6atyJDBJ/rje7MFG # ubEDFQAwRa5vyEIvZO1XlSjTgSDq4SGW1QQxBBiNqA6wMJD2fL8g60OhiAD0/wr9 # gv8QEgcZK5X/yNp4YxAR7WskzdVz+XehHnlIEQIZAP///////////////5ne+DYU # a8mxtNIoMQIBAQ== # -----END EC PARAMETERS----- # EC-Parameters: (192 bit) # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:fe:ff:ff:ff:ff:ff:ff:ff:ff # A: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:fe:ff:ff:ff:ff:ff:ff:ff:fc # B: # 64:21:05:19:e5:9c:80:e7:0f:a7:e9:ab:72:24:30: # 49:fe:b8:de:ec:c1:46:b9:b1 # Generator (uncompressed): # 04:18:8d:a8:0e:b0:30:90:f6:7c:bf:20:eb:43:a1: # 88:00:f4:ff:0a:fd:82:ff:10:12:07:19:2b:95:ff: # c8:da:78:63:10:11:ed:6b:24:cd:d5:73:f9:77:a1: # 1e:79:48:11 # Order: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:99:de: # f8:36:14:6b:c9:b1:b4:d2:28:31 # Cofactor: 1 (0x1) # Seed: # 30:45:ae:6f:c8:42:2f:64:ed:57:95:28:d3:81:20: # ea:e1:21:96:d5 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 160 - genpkey EC params prime192v1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.prime192v1.explicit.pem => 0 ok 161 - genpkey EC params prime192v1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.prime192v1.explicit.der => 0 ok 162 - genpkey EC params prime192v1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBMAIBADCB0wYHKoZIzj0CATCBxwIBATAkBgcqhkjOPQEBAhkA//////////// # /////////v//////////MEsEGP////////////////////7//////////AQYZCEF # GeWcgOcPp+mrciQwSf643uzBRrmxAxUAMEWub8hCL2TtV5Uo04Eg6uEhltUEMQQY # jagOsDCQ9ny/IOtDoYgA9P8K/YL/EBIHGSuV/8jaeGMQEe1rJM3Vc/l3oR55SBEC # GQD///////////////+Z3vg2FGvJsbTSKDECAQEEVTBTAgEBBBhcGDkmNemv6O4U # RG15kd740SoVeYNPh1yhNAMyAASQii1eNkvvbTbY0/Liw2T49GshSRPqm0wXgQBs # mtD1bxYlEaANjVKnDRXt5ivIe7o= # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: # 5c:18:39:26:35:e9:af:e8:ee:14:44:6d:79:91:de: # f8:d1:2a:15:79:83:4f:87:5c # pub: # 04:90:8a:2d:5e:36:4b:ef:6d:36:d8:d3:f2:e2:c3: # 64:f8:f4:6b:21:49:13:ea:9b:4c:17:81:00:6c:9a: # d0:f5:6f:16:25:11:a0:0d:8d:52:a7:0d:15:ed:e6: # 2b:c8:7b:ba # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:fe:ff:ff:ff:ff:ff:ff:ff:ff # A: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:fe:ff:ff:ff:ff:ff:ff:ff:fc # B: # 64:21:05:19:e5:9c:80:e7:0f:a7:e9:ab:72:24:30: # 49:fe:b8:de:ec:c1:46:b9:b1 # Generator (uncompressed): # 04:18:8d:a8:0e:b0:30:90:f6:7c:bf:20:eb:43:a1: # 88:00:f4:ff:0a:fd:82:ff:10:12:07:19:2b:95:ff: # c8:da:78:63:10:11:ed:6b:24:cd:d5:73:f9:77:a1: # 1e:79:48:11 # Order: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:99:de: # f8:36:14:6b:c9:b1:b4:d2:28:31 # Cofactor: 1 (0x1) # Seed: # 30:45:ae:6f:c8:42:2f:64:ed:57:95:28:d3:81:20: # ea:e1:21:96:d5 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 163 - genpkey EC key on prime192v1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.prime192v1.explicit.pem => 0 ok 164 - genpkey EC key on prime192v1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.prime192v1.explicit.der => 0 ok 165 - genpkey EC key on prime192v1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BggqhkjOPQMBAQ== # -----END EC PARAMETERS----- # EC-Parameters: (192 bit) # ASN1 OID: prime192v1 # NIST CURVE: P-192 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 166 - genpkey EC params prime192v1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.prime192v1.named_curve.pem => 0 ok 167 - genpkey EC params prime192v1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime192v1.named_curve.der => 0 ok 168 - genpkey EC params prime192v1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAQEEVTBTAgEBBBjLjpLnti76YsA2oYee # cytZjeIKcKMmb5mhNAMyAAT/B8VOEklY4wpHfi4XWLvFXHcY6LjevkO+OFNaVLyK # Xah6X+e8p2j/1wleGH5+zKU= # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: # cb:8e:92:e7:b6:2e:fa:62:c0:36:a1:87:9e:73:2b: # 59:8d:e2:0a:70:a3:26:6f:99 # pub: # 04:ff:07:c5:4e:12:49:58:e3:0a:47:7e:2e:17:58: # bb:c5:5c:77:18:e8:b8:de:be:43:be:38:53:5a:54: # bc:8a:5d:a8:7a:5f:e7:bc:a7:68:ff:d7:09:5e:18: # 7e:7e:cc:a5 # ASN1 OID: prime192v1 # NIST CURVE: P-192 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 169 - genpkey EC key on prime192v1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.prime192v1.named_curve.pem => 0 ok 170 - genpkey EC key on prime192v1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime192v1.named_curve.der => 0 ok 171 - genpkey EC key on prime192v1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIHHAgEBMCQGByqGSM49AQECGQD////////////////////+//////////8wSwQY # /////////////////////v/////////8BBjMItbfuVxrJeScDWNkpOWYDDk6ohZo # 2VMDFQAxqS7iAp/RDZAbET6ZBxDw0hrGtgQxBO6iuufhSXhC8t53ac/pyYnAcq1p # b0gDSmV00R1ptux6Zyu4Kgg98vKwhH3pcLLeFQIZAP///////////////l+xpyTc # gEGGSNjdMQIBAQ== # -----END EC PARAMETERS----- # EC-Parameters: (192 bit) # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:fe:ff:ff:ff:ff:ff:ff:ff:ff # A: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:fe:ff:ff:ff:ff:ff:ff:ff:fc # B: # 00:cc:22:d6:df:b9:5c:6b:25:e4:9c:0d:63:64:a4: # e5:98:0c:39:3a:a2:16:68:d9:53 # Generator (uncompressed): # 04:ee:a2:ba:e7:e1:49:78:42:f2:de:77:69:cf:e9: # c9:89:c0:72:ad:69:6f:48:03:4a:65:74:d1:1d:69: # b6:ec:7a:67:2b:b8:2a:08:3d:f2:f2:b0:84:7d:e9: # 70:b2:de:15 # Order: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fe:5f:b1: # a7:24:dc:80:41:86:48:d8:dd:31 # Cofactor: 1 (0x1) # Seed: # 31:a9:2e:e2:02:9f:d1:0d:90:1b:11:3e:99:07:10: # f0:d2:1a:c6:b6 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v2' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 172 - genpkey EC params prime192v2 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.prime192v2.explicit.pem => 0 ok 173 - genpkey EC params prime192v2 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.prime192v2.explicit.der => 0 ok 174 - genpkey EC params prime192v2 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBMAIBADCB0wYHKoZIzj0CATCBxwIBATAkBgcqhkjOPQEBAhkA//////////// # /////////v//////////MEsEGP////////////////////7//////////AQYzCLW # 37lcayXknA1jZKTlmAw5OqIWaNlTAxUAMaku4gKf0Q2QGxE+mQcQ8NIaxrYEMQTu # orrn4Ul4QvLed2nP6cmJwHKtaW9IA0pldNEdabbsemcruCoIPfLysIR96XCy3hUC # GQD///////////////5fsack3IBBhkjY3TECAQEEVTBTAgEBBBgJW0jS+2H9pW1W # gqPi9zPY5FdcsNFwXg2hNAMyAATFU2t+Aab+zMi82sa4K53FtVPgvLIbp8dTsXIP # 6a3aIPERgxEZ032kOYs8eGM3KUs= # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: # 09:5b:48:d2:fb:61:fd:a5:6d:56:82:a3:e2:f7:33: # d8:e4:57:5c:b0:d1:70:5e:0d # pub: # 04:c5:53:6b:7e:01:a6:fe:cc:c8:bc:da:c6:b8:2b: # 9d:c5:b5:53:e0:bc:b2:1b:a7:c7:53:b1:72:0f:e9: # ad:da:20:f1:11:83:11:19:d3:7d:a4:39:8b:3c:78: # 63:37:29:4b # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:fe:ff:ff:ff:ff:ff:ff:ff:ff # A: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:fe:ff:ff:ff:ff:ff:ff:ff:fc # B: # 00:cc:22:d6:df:b9:5c:6b:25:e4:9c:0d:63:64:a4: # e5:98:0c:39:3a:a2:16:68:d9:53 # Generator (uncompressed): # 04:ee:a2:ba:e7:e1:49:78:42:f2:de:77:69:cf:e9: # c9:89:c0:72:ad:69:6f:48:03:4a:65:74:d1:1d:69: # b6:ec:7a:67:2b:b8:2a:08:3d:f2:f2:b0:84:7d:e9: # 70:b2:de:15 # Order: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fe:5f:b1: # a7:24:dc:80:41:86:48:d8:dd:31 # Cofactor: 1 (0x1) # Seed: # 31:a9:2e:e2:02:9f:d1:0d:90:1b:11:3e:99:07:10: # f0:d2:1a:c6:b6 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v2' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 175 - genpkey EC key on prime192v2 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.prime192v2.explicit.pem => 0 ok 176 - genpkey EC key on prime192v2 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.prime192v2.explicit.der => 0 ok 177 - genpkey EC key on prime192v2 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BggqhkjOPQMBAg== # -----END EC PARAMETERS----- # EC-Parameters: (192 bit) # ASN1 OID: prime192v2 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 178 - genpkey EC params prime192v2 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.prime192v2.named_curve.pem => 0 ok 179 - genpkey EC params prime192v2 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime192v2.named_curve.der => 0 ok 180 - genpkey EC params prime192v2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAQIEVTBTAgEBBBioQREShwllEL2TQ45Z # WoqfZqxpju+6HdChNAMyAARgi0Lx9vdDL4ZC9oLSVQn2gzBGwlOJ8qI4FRnqjoO8 # a/YJZvzHXaRBbxElnQ/AX8o= # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: # a8:41:11:12:87:09:65:10:bd:93:43:8e:59:5a:8a: # 9f:66:ac:69:8e:ef:ba:1d:d0 # pub: # 04:60:8b:42:f1:f6:f7:43:2f:86:42:f6:82:d2:55: # 09:f6:83:30:46:c2:53:89:f2:a2:38:15:19:ea:8e: # 83:bc:6b:f6:09:66:fc:c7:5d:a4:41:6f:11:25:9d: # 0f:c0:5f:ca # ASN1 OID: prime192v2 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 181 - genpkey EC key on prime192v2 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.prime192v2.named_curve.pem => 0 ok 182 - genpkey EC key on prime192v2 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime192v2.named_curve.der => 0 ok 183 - genpkey EC key on prime192v2 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIHHAgEBMCQGByqGSM49AQECGQD////////////////////+//////////8wSwQY # /////////////////////v/////////8BBgiEj3COVoFyqdCPa7MyUdgp9RiJWvV # aRYDFQDEaWhENd6zeMS2XKlZHipXYwWaLgQxBH0pd4EAxlodoXg3FliNziuLSu6O # Io8YljipDyJjczczS0nctmptyPmXisp2SKlDsAIZAP///////////////3pi0DHI # P0KU9kDsEwIBAQ== # -----END EC PARAMETERS----- # EC-Parameters: (192 bit) # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:fe:ff:ff:ff:ff:ff:ff:ff:ff # A: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:fe:ff:ff:ff:ff:ff:ff:ff:fc # B: # 22:12:3d:c2:39:5a:05:ca:a7:42:3d:ae:cc:c9:47: # 60:a7:d4:62:25:6b:d5:69:16 # Generator (uncompressed): # 04:7d:29:77:81:00:c6:5a:1d:a1:78:37:16:58:8d: # ce:2b:8b:4a:ee:8e:22:8f:18:96:38:a9:0f:22:63: # 73:37:33:4b:49:dc:b6:6a:6d:c8:f9:97:8a:ca:76: # 48:a9:43:b0 # Order: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7a:62: # d0:31:c8:3f:42:94:f6:40:ec:13 # Cofactor: 1 (0x1) # Seed: # c4:69:68:44:35:de:b3:78:c4:b6:5c:a9:59:1e:2a: # 57:63:05:9a:2e ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v3' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 184 - genpkey EC params prime192v3 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v3' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.prime192v3.explicit.pem => 0 ok 185 - genpkey EC params prime192v3 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v3' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.prime192v3.explicit.der => 0 ok 186 - genpkey EC params prime192v3 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBMAIBADCB0wYHKoZIzj0CATCBxwIBATAkBgcqhkjOPQEBAhkA//////////// # /////////v//////////MEsEGP////////////////////7//////////AQYIhI9 # wjlaBcqnQj2uzMlHYKfUYiVr1WkWAxUAxGloRDXes3jEtlypWR4qV2MFmi4EMQR9 # KXeBAMZaHaF4NxZYjc4ri0rujiKPGJY4qQ8iY3M3M0tJ3LZqbcj5l4rKdkipQ7AC # GQD///////////////96YtAxyD9ClPZA7BMCAQEEVTBTAgEBBBj7weHCYQG2DKcY # p8rs2TNne/G/Y98TCUmhNAMyAARqp0mfWl453rAsD1BR2dV64/Y0qP3xcYA+9aGp # Jcq64H11hdEeB5ckKacYCP3L664= # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: # fb:c1:e1:c2:61:01:b6:0c:a7:18:a7:ca:ec:d9:33: # 67:7b:f1:bf:63:df:13:09:49 # pub: # 04:6a:a7:49:9f:5a:5e:39:de:b0:2c:0f:50:51:d9: # d5:7a:e3:f6:34:a8:fd:f1:71:80:3e:f5:a1:a9:25: # ca:ba:e0:7d:75:85:d1:1e:07:97:24:29:a7:18:08: # fd:cb:eb:ae # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:fe:ff:ff:ff:ff:ff:ff:ff:ff # A: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:fe:ff:ff:ff:ff:ff:ff:ff:fc # B: # 22:12:3d:c2:39:5a:05:ca:a7:42:3d:ae:cc:c9:47: # 60:a7:d4:62:25:6b:d5:69:16 # Generator (uncompressed): # 04:7d:29:77:81:00:c6:5a:1d:a1:78:37:16:58:8d: # ce:2b:8b:4a:ee:8e:22:8f:18:96:38:a9:0f:22:63: # 73:37:33:4b:49:dc:b6:6a:6d:c8:f9:97:8a:ca:76: # 48:a9:43:b0 # Order: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7a:62: # d0:31:c8:3f:42:94:f6:40:ec:13 # Cofactor: 1 (0x1) # Seed: # c4:69:68:44:35:de:b3:78:c4:b6:5c:a9:59:1e:2a: # 57:63:05:9a:2e ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v3' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 187 - genpkey EC key on prime192v3 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v3' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.prime192v3.explicit.pem => 0 ok 188 - genpkey EC key on prime192v3 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v3' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.prime192v3.explicit.der => 0 ok 189 - genpkey EC key on prime192v3 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BggqhkjOPQMBAw== # -----END EC PARAMETERS----- # EC-Parameters: (192 bit) # ASN1 OID: prime192v3 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v3' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 190 - genpkey EC params prime192v3 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v3' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.prime192v3.named_curve.pem => 0 ok 191 - genpkey EC params prime192v3 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime192v3.named_curve.der => 0 ok 192 - genpkey EC params prime192v3 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAQMEVTBTAgEBBBj6AfvvsFIwPppWVwBe # 4aaLF841wqJa6mShNAMyAASBnAwUmlpkotkYcMzTwbwr1bKcCN7wLulXjcVUGTAs # zKWZjAV6LFlLs4OZkGuvg3E= # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: # fa:01:fb:ef:b0:52:30:3e:9a:56:57:00:5e:e1:a6: # 8b:17:ce:35:c2:a2:5a:ea:64 # pub: # 04:81:9c:0c:14:9a:5a:64:a2:d9:18:70:cc:d3:c1: # bc:2b:d5:b2:9c:08:de:f0:2e:e9:57:8d:c5:54:19: # 30:2c:cc:a5:99:8c:05:7a:2c:59:4b:b3:83:99:90: # 6b:af:83:71 # ASN1 OID: prime192v3 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v3' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 193 - genpkey EC key on prime192v3 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v3' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.prime192v3.named_curve.pem => 0 ok 194 - genpkey EC key on prime192v3 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime192v3.named_curve.der => 0 ok 195 - genpkey EC key on prime192v3 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIHpAgEBMCkGByqGSM49AQECHn///////////////3///////4AAAAAAAH////// # /zBXBB5///////////////9///////+AAAAAAAB///////wEHmsBbDvc8YlB0NZU # khR1ynGp2y+yfR03eWGFwpQsCgMVAOQ7tGDwuAzAwLB1eY6UgGD4Mht9BD0ED/qW # PNyogWzMM7hkK+35BcPTWFc9Pyf7vTs8uaqvfevo5OkKXa5uQFTKUwugRlSzaBjO # Ims5/Mt7AvGuAh5///////////////9///+eXpqfXZBx+9FSJoiQnQsCAQE= # -----END EC PARAMETERS----- # EC-Parameters: (239 bit) # Field Type: prime-field # Prime: # 7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff: # ff:ff:ff:80:00:00:00:00:00:7f:ff:ff:ff:ff:ff # A: # 7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff: # ff:ff:ff:80:00:00:00:00:00:7f:ff:ff:ff:ff:fc # B: # 6b:01:6c:3b:dc:f1:89:41:d0:d6:54:92:14:75:ca: # 71:a9:db:2f:b2:7d:1d:37:79:61:85:c2:94:2c:0a # Generator (uncompressed): # 04:0f:fa:96:3c:dc:a8:81:6c:cc:33:b8:64:2b:ed: # f9:05:c3:d3:58:57:3d:3f:27:fb:bd:3b:3c:b9:aa: # af:7d:eb:e8:e4:e9:0a:5d:ae:6e:40:54:ca:53:0b: # a0:46:54:b3:68:18:ce:22:6b:39:fc:cb:7b:02:f1: # ae # Order: # 7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff: # 9e:5e:9a:9f:5d:90:71:fb:d1:52:26:88:90:9d:0b # Cofactor: 1 (0x1) # Seed: # e4:3b:b4:60:f0:b8:0c:c0:c0:b0:75:79:8e:94:80: # 60:f8:32:1b:7d ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 196 - genpkey EC params prime239v1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.prime239v1.explicit.pem => 0 ok 197 - genpkey EC params prime239v1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.prime239v1.explicit.der => 0 ok 198 - genpkey EC params prime239v1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBZAIBADCB9QYHKoZIzj0CATCB6QIBATApBgcqhkjOPQEBAh5///////////// # //9///////+AAAAAAAB///////8wVwQef///////////////f///////gAAAAAAA # f//////8BB5rAWw73PGJQdDWVJIUdcpxqdsvsn0dN3lhhcKULAoDFQDkO7Rg8LgM # wMCwdXmOlIBg+DIbfQQ9BA/6ljzcqIFszDO4ZCvt+QXD01hXPT8n+707PLmqr33r # 6OTpCl2ubkBUylMLoEZUs2gYziJrOfzLewLxrgIef///////////////f///nl6a # n12QcfvRUiaIkJ0LAgEBBGcwZQIBAQQeX3HPUaD25TruWH0soLvBgNK0dImmL+eg # rxJaiy7AoUADPgAEUpxPePpRAGRW5ycTkO+gz2p5l2N/9gJ4n51UhK31fY+3uUmM # mr1wtG4iAoPfuln5w9YWkcTmCZELpwyb # -----END PRIVATE KEY----- # Private-Key: (239 bit) # priv: # 5f:71:cf:51:a0:f6:e5:3a:ee:58:7d:2c:a0:bb:c1: # 80:d2:b4:74:89:a6:2f:e7:a0:af:12:5a:8b:2e:c0 # pub: # 04:52:9c:4f:78:fa:51:00:64:56:e7:27:13:90:ef: # a0:cf:6a:79:97:63:7f:f6:02:78:9f:9d:54:84:ad: # f5:7d:8f:b7:b9:49:8c:9a:bd:70:b4:6e:22:02:83: # df:ba:59:f9:c3:d6:16:91:c4:e6:09:91:0b:a7:0c: # 9b # Field Type: prime-field # Prime: # 7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff: # ff:ff:ff:80:00:00:00:00:00:7f:ff:ff:ff:ff:ff # A: # 7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff: # ff:ff:ff:80:00:00:00:00:00:7f:ff:ff:ff:ff:fc # B: # 6b:01:6c:3b:dc:f1:89:41:d0:d6:54:92:14:75:ca: # 71:a9:db:2f:b2:7d:1d:37:79:61:85:c2:94:2c:0a # Generator (uncompressed): # 04:0f:fa:96:3c:dc:a8:81:6c:cc:33:b8:64:2b:ed: # f9:05:c3:d3:58:57:3d:3f:27:fb:bd:3b:3c:b9:aa: # af:7d:eb:e8:e4:e9:0a:5d:ae:6e:40:54:ca:53:0b: # a0:46:54:b3:68:18:ce:22:6b:39:fc:cb:7b:02:f1: # ae # Order: # 7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff: # 9e:5e:9a:9f:5d:90:71:fb:d1:52:26:88:90:9d:0b # Cofactor: 1 (0x1) # Seed: # e4:3b:b4:60:f0:b8:0c:c0:c0:b0:75:79:8e:94:80: # 60:f8:32:1b:7d ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 199 - genpkey EC key on prime239v1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.prime239v1.explicit.pem => 0 ok 200 - genpkey EC key on prime239v1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.prime239v1.explicit.der => 0 ok 201 - genpkey EC key on prime239v1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BggqhkjOPQMBBA== # -----END EC PARAMETERS----- # EC-Parameters: (239 bit) # ASN1 OID: prime239v1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 202 - genpkey EC params prime239v1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.prime239v1.named_curve.pem => 0 ok 203 - genpkey EC params prime239v1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime239v1.named_curve.der => 0 ok 204 - genpkey EC params prime239v1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwEEBGcwZQIBAQQeMEQArmOb1Ut4UmUr # OQUjOu8KyMA5lQFvKm8ypCHToUADPgAEPnzsCLfMzrkEKKPliPaT42eH78dC3Wbe # 1/BdP3GdUG/JB2WeicVTHycYzkpY1i0kMWmHyJ6YlOlAeRiW # -----END PRIVATE KEY----- # Private-Key: (239 bit) # priv: # 30:44:00:ae:63:9b:d5:4b:78:52:65:2b:39:05:23: # 3a:ef:0a:c8:c0:39:95:01:6f:2a:6f:32:a4:21:d3 # pub: # 04:3e:7c:ec:08:b7:cc:ce:b9:04:28:a3:e5:88:f6: # 93:e3:67:87:ef:c7:42:dd:66:de:d7:f0:5d:3f:71: # 9d:50:6f:c9:07:65:9e:89:c5:53:1f:27:18:ce:4a: # 58:d6:2d:24:31:69:87:c8:9e:98:94:e9:40:79:18: # 96 # ASN1 OID: prime239v1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 205 - genpkey EC key on prime239v1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.prime239v1.named_curve.pem => 0 ok 206 - genpkey EC key on prime239v1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime239v1.named_curve.der => 0 ok 207 - genpkey EC key on prime239v1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIHpAgEBMCkGByqGSM49AQECHn///////////////3///////4AAAAAAAH////// # /zBXBB5///////////////9///////+AAAAAAAB///////wEHmF/q2gyV2y7/tUN # mfAknD/uWLlLoAOMeuhMjIMvLAMVAOi0ARYECVMDyjuAmZgr4J/LmuYWBD0EOK8J # 2YcncFEgySG7Xp4mKWo83PLzV1eg6v2HuDDnWwEl5NvqDscgbaD8AdmwgTKftVXe # bvRgI33/i+S6Ah5///////////////+AAADPp+hZQ3fUFMA4IbxYIGMCAQE= # -----END EC PARAMETERS----- # EC-Parameters: (239 bit) # Field Type: prime-field # Prime: # 7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff: # ff:ff:ff:80:00:00:00:00:00:7f:ff:ff:ff:ff:ff # A: # 7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff: # ff:ff:ff:80:00:00:00:00:00:7f:ff:ff:ff:ff:fc # B: # 61:7f:ab:68:32:57:6c:bb:fe:d5:0d:99:f0:24:9c: # 3f:ee:58:b9:4b:a0:03:8c:7a:e8:4c:8c:83:2f:2c # Generator (uncompressed): # 04:38:af:09:d9:87:27:70:51:20:c9:21:bb:5e:9e: # 26:29:6a:3c:dc:f2:f3:57:57:a0:ea:fd:87:b8:30: # e7:5b:01:25:e4:db:ea:0e:c7:20:6d:a0:fc:01:d9: # b0:81:32:9f:b5:55:de:6e:f4:60:23:7d:ff:8b:e4: # ba # Order: # 7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:80:00:00: # cf:a7:e8:59:43:77:d4:14:c0:38:21:bc:58:20:63 # Cofactor: 1 (0x1) # Seed: # e8:b4:01:16:04:09:53:03:ca:3b:80:99:98:2b:e0: # 9f:cb:9a:e6:16 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v2' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 208 - genpkey EC params prime239v2 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.prime239v2.explicit.pem => 0 ok 209 - genpkey EC params prime239v2 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.prime239v2.explicit.der => 0 ok 210 - genpkey EC params prime239v2 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBZAIBADCB9QYHKoZIzj0CATCB6QIBATApBgcqhkjOPQEBAh5///////////// # //9///////+AAAAAAAB///////8wVwQef///////////////f///////gAAAAAAA # f//////8BB5hf6toMldsu/7VDZnwJJw/7li5S6ADjHroTIyDLywDFQDotAEWBAlT # A8o7gJmYK+Cfy5rmFgQ9BDivCdmHJ3BRIMkhu16eJilqPNzy81dXoOr9h7gw51sB # JeTb6g7HIG2g/AHZsIEyn7VV3m70YCN9/4vkugIef///////////////gAAAz6fo # WUN31BTAOCG8WCBjAgEBBGcwZQIBAQQeUSyeBi0HjR37P0TUW4q/nApf4aP/gtz5 # Gx7vbqxQoUADPgAEY3V7bHWGMzxwRicwTuH2AZ0exVah1RNxN9YwBd6SXgRMYMKu # j6PQR4clq/o1x2Zd9qGRI/P6DEZlYULq # -----END PRIVATE KEY----- # Private-Key: (239 bit) # priv: # 51:2c:9e:06:2d:07:8d:1d:fb:3f:44:d4:5b:8a:bf: # 9c:0a:5f:e1:a3:ff:82:dc:f9:1b:1e:ef:6e:ac:50 # pub: # 04:63:75:7b:6c:75:86:33:3c:70:46:27:30:4e:e1: # f6:01:9d:1e:c5:56:a1:d5:13:71:37:d6:30:05:de: # 92:5e:04:4c:60:c2:ae:8f:a3:d0:47:87:25:ab:fa: # 35:c7:66:5d:f6:a1:91:23:f3:fa:0c:46:65:61:42: # ea # Field Type: prime-field # Prime: # 7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff: # ff:ff:ff:80:00:00:00:00:00:7f:ff:ff:ff:ff:ff # A: # 7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff: # ff:ff:ff:80:00:00:00:00:00:7f:ff:ff:ff:ff:fc # B: # 61:7f:ab:68:32:57:6c:bb:fe:d5:0d:99:f0:24:9c: # 3f:ee:58:b9:4b:a0:03:8c:7a:e8:4c:8c:83:2f:2c # Generator (uncompressed): # 04:38:af:09:d9:87:27:70:51:20:c9:21:bb:5e:9e: # 26:29:6a:3c:dc:f2:f3:57:57:a0:ea:fd:87:b8:30: # e7:5b:01:25:e4:db:ea:0e:c7:20:6d:a0:fc:01:d9: # b0:81:32:9f:b5:55:de:6e:f4:60:23:7d:ff:8b:e4: # ba # Order: # 7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:80:00:00: # cf:a7:e8:59:43:77:d4:14:c0:38:21:bc:58:20:63 # Cofactor: 1 (0x1) # Seed: # e8:b4:01:16:04:09:53:03:ca:3b:80:99:98:2b:e0: # 9f:cb:9a:e6:16 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v2' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 211 - genpkey EC key on prime239v2 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.prime239v2.explicit.pem => 0 ok 212 - genpkey EC key on prime239v2 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.prime239v2.explicit.der => 0 ok 213 - genpkey EC key on prime239v2 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BggqhkjOPQMBBQ== # -----END EC PARAMETERS----- # EC-Parameters: (239 bit) # ASN1 OID: prime239v2 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 214 - genpkey EC params prime239v2 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.prime239v2.named_curve.pem => 0 ok 215 - genpkey EC params prime239v2 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime239v2.named_curve.der => 0 ok 216 - genpkey EC params prime239v2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwEFBGcwZQIBAQQeHisG2gYvmG2qBfy7 # b28gTMTDg648nkUfx5g7NFDyoUADPgAEf6rrZhVJtLU7cmXOkW6rudN5pr+wbplv # KQoGK9OWI/cqKI96ol3qtVu1/UCciZEqsooo3nTBb6FMXXD/ # -----END PRIVATE KEY----- # Private-Key: (239 bit) # priv: # 1e:2b:06:da:06:2f:98:6d:aa:05:fc:bb:6f:6f:20: # 4c:c4:c3:83:ae:3c:9e:45:1f:c7:98:3b:34:50:f2 # pub: # 04:7f:aa:eb:66:15:49:b4:b5:3b:72:65:ce:91:6e: # ab:b9:d3:79:a6:bf:b0:6e:99:6f:29:0a:06:2b:d3: # 96:23:f7:2a:28:8f:7a:a2:5d:ea:b5:5b:b5:fd:40: # 9c:89:91:2a:b2:8a:28:de:74:c1:6f:a1:4c:5d:70: # ff # ASN1 OID: prime239v2 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 217 - genpkey EC key on prime239v2 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.prime239v2.named_curve.pem => 0 ok 218 - genpkey EC key on prime239v2 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime239v2.named_curve.der => 0 ok 219 - genpkey EC key on prime239v2 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIHpAgEBMCkGByqGSM49AQECHn///////////////3///////4AAAAAAAH////// # /zBXBB5///////////////9///////+AAAAAAAB///////wEHiVXBfoqMGZUsfTL # A9anUKMMJQEC1JiHF9m6FattPgMVAH1zdBaP/jRxtgqFdoahlHXTv6L/BD0EZ2iu # jhi7ks/PAFyUmqLG2UhT0OZgu/hUsclQX+laFgfmiY85DAa8HVUrrSJvO2/P5Itu # gYSZrxjj7WzzAh5///////////////9///+XXetBs6YFfDxDIUZSZVECAQE= # -----END EC PARAMETERS----- # EC-Parameters: (239 bit) # Field Type: prime-field # Prime: # 7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff: # ff:ff:ff:80:00:00:00:00:00:7f:ff:ff:ff:ff:ff # A: # 7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff: # ff:ff:ff:80:00:00:00:00:00:7f:ff:ff:ff:ff:fc # B: # 25:57:05:fa:2a:30:66:54:b1:f4:cb:03:d6:a7:50: # a3:0c:25:01:02:d4:98:87:17:d9:ba:15:ab:6d:3e # Generator (uncompressed): # 04:67:68:ae:8e:18:bb:92:cf:cf:00:5c:94:9a:a2: # c6:d9:48:53:d0:e6:60:bb:f8:54:b1:c9:50:5f:e9: # 5a:16:07:e6:89:8f:39:0c:06:bc:1d:55:2b:ad:22: # 6f:3b:6f:cf:e4:8b:6e:81:84:99:af:18:e3:ed:6c: # f3 # Order: # 7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff: # 97:5d:eb:41:b3:a6:05:7c:3c:43:21:46:52:65:51 # Cofactor: 1 (0x1) # Seed: # 7d:73:74:16:8f:fe:34:71:b6:0a:85:76:86:a1:94: # 75:d3:bf:a2:ff ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v3' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 220 - genpkey EC params prime239v3 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v3' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.prime239v3.explicit.pem => 0 ok 221 - genpkey EC params prime239v3 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v3' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.prime239v3.explicit.der => 0 ok 222 - genpkey EC params prime239v3 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBZAIBADCB9QYHKoZIzj0CATCB6QIBATApBgcqhkjOPQEBAh5///////////// # //9///////+AAAAAAAB///////8wVwQef///////////////f///////gAAAAAAA # f//////8BB4lVwX6KjBmVLH0ywPWp1CjDCUBAtSYhxfZuhWrbT4DFQB9c3QWj/40 # cbYKhXaGoZR107+i/wQ9BGdoro4Yu5LPzwBclJqixtlIU9DmYLv4VLHJUF/pWhYH # 5omPOQwGvB1VK60ibztvz+SLboGEma8Y4+1s8wIef///////////////f///l13r # QbOmBXw8QyFGUmVRAgEBBGcwZQIBAQQeSZMVmVfG065YcWr16xswNvqTh+Kac+Pa # mKQCbkZloUADPgAEf6Y2DgXkP9kMtseYyyazu+p0VRxqf+RyPV15sPC7aH57TvBy # DGaDKC0GqHDLaLTcmi8pQ5o1J8x+TNgE # -----END PRIVATE KEY----- # Private-Key: (239 bit) # priv: # 49:93:15:99:57:c6:d3:ae:58:71:6a:f5:eb:1b:30: # 36:fa:93:87:e2:9a:73:e3:da:98:a4:02:6e:46:65 # pub: # 04:7f:a6:36:0e:05:e4:3f:d9:0c:b6:c7:98:cb:26: # b3:bb:ea:74:55:1c:6a:7f:e4:72:3d:5d:79:b0:f0: # bb:68:7e:7b:4e:f0:72:0c:66:83:28:2d:06:a8:70: # cb:68:b4:dc:9a:2f:29:43:9a:35:27:cc:7e:4c:d8: # 04 # Field Type: prime-field # Prime: # 7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff: # ff:ff:ff:80:00:00:00:00:00:7f:ff:ff:ff:ff:ff # A: # 7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff: # ff:ff:ff:80:00:00:00:00:00:7f:ff:ff:ff:ff:fc # B: # 25:57:05:fa:2a:30:66:54:b1:f4:cb:03:d6:a7:50: # a3:0c:25:01:02:d4:98:87:17:d9:ba:15:ab:6d:3e # Generator (uncompressed): # 04:67:68:ae:8e:18:bb:92:cf:cf:00:5c:94:9a:a2: # c6:d9:48:53:d0:e6:60:bb:f8:54:b1:c9:50:5f:e9: # 5a:16:07:e6:89:8f:39:0c:06:bc:1d:55:2b:ad:22: # 6f:3b:6f:cf:e4:8b:6e:81:84:99:af:18:e3:ed:6c: # f3 # Order: # 7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff: # 97:5d:eb:41:b3:a6:05:7c:3c:43:21:46:52:65:51 # Cofactor: 1 (0x1) # Seed: # 7d:73:74:16:8f:fe:34:71:b6:0a:85:76:86:a1:94: # 75:d3:bf:a2:ff ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v3' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 223 - genpkey EC key on prime239v3 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v3' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.prime239v3.explicit.pem => 0 ok 224 - genpkey EC key on prime239v3 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v3' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.prime239v3.explicit.der => 0 ok 225 - genpkey EC key on prime239v3 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BggqhkjOPQMBBg== # -----END EC PARAMETERS----- # EC-Parameters: (239 bit) # ASN1 OID: prime239v3 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v3' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 226 - genpkey EC params prime239v3 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v3' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.prime239v3.named_curve.pem => 0 ok 227 - genpkey EC params prime239v3 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime239v3.named_curve.der => 0 ok 228 - genpkey EC params prime239v3 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwEGBGcwZQIBAQQeHxDG2GHFKGE1bqPw # FUIeDTR5juvvuQtucmUUm8mEoUADPgAEEPs1kqXffmEckU6qeZ4tABidm3jhhXO6 # 7YmNY2ggErRAvEO/STK27h0F/+WI8DbAUJnbkrdutWJaJD7q # -----END PRIVATE KEY----- # Private-Key: (239 bit) # priv: # 1f:10:c6:d8:61:c5:28:61:35:6e:a3:f0:15:42:1e: # 0d:34:79:8e:eb:ef:b9:0b:6e:72:65:14:9b:c9:84 # pub: # 04:10:fb:35:92:a5:df:7e:61:1c:91:4e:aa:79:9e: # 2d:00:18:9d:9b:78:e1:85:73:ba:ed:89:8d:63:68: # 20:12:b4:40:bc:43:bf:49:32:b6:ee:1d:05:ff:e5: # 88:f0:36:c0:50:99:db:92:b7:6e:b5:62:5a:24:3e: # ea # ASN1 OID: prime239v3 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v3' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 229 - genpkey EC key on prime239v3 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v3' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.prime239v3.named_curve.pem => 0 ok 230 - genpkey EC key on prime239v3 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime239v3.named_curve.der => 0 ok 231 - genpkey EC key on prime239v3 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIH3AgEBMCwGByqGSM49AQECIQD/////AAAAAQAAAAAAAAAAAAAAAP////////// # /////zBbBCD/////AAAAAQAAAAAAAAAAAAAAAP///////////////AQgWsY12Ko6 # k+ez671VdpiGvGUdBrDMU7D2O848PifSYEsDFQDEnTYIhucEk2pmeOETnSa3gZ9+ # kARBBGsX0fLhLEJH+Lzm5WOkQPJ3A32BLeszoPShOUXYmMKWT+NC4v4af5uO5+tK # fA+eFivOM1drMV7Oy7ZAaDe/UfUCIQD/////AAAAAP//////////vOb6racXnoTz # ucrC/GMlUQIBAQ== # -----END EC PARAMETERS----- # EC-Parameters: (256 bit) # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:00:00:00:01:00:00:00:00:00:00: # 00:00:00:00:00:00:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff # A: # 00:ff:ff:ff:ff:00:00:00:01:00:00:00:00:00:00: # 00:00:00:00:00:00:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:fc # B: # 5a:c6:35:d8:aa:3a:93:e7:b3:eb:bd:55:76:98:86: # bc:65:1d:06:b0:cc:53:b0:f6:3b:ce:3c:3e:27:d2: # 60:4b # Generator (uncompressed): # 04:6b:17:d1:f2:e1:2c:42:47:f8:bc:e6:e5:63:a4: # 40:f2:77:03:7d:81:2d:eb:33:a0:f4:a1:39:45:d8: # 98:c2:96:4f:e3:42:e2:fe:1a:7f:9b:8e:e7:eb:4a: # 7c:0f:9e:16:2b:ce:33:57:6b:31:5e:ce:cb:b6:40: # 68:37:bf:51:f5 # Order: # 00:ff:ff:ff:ff:00:00:00:00:ff:ff:ff:ff:ff:ff: # ff:ff:bc:e6:fa:ad:a7:17:9e:84:f3:b9:ca:c2:fc: # 63:25:51 # Cofactor: 1 (0x1) # Seed: # c4:9d:36:08:86:e7:04:93:6a:66:78:e1:13:9d:26: # b7:81:9f:7e:90 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime256v1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 232 - genpkey EC params prime256v1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime256v1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.prime256v1.explicit.pem => 0 ok 233 - genpkey EC params prime256v1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime256v1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.prime256v1.explicit.der => 0 ok 234 - genpkey EC params prime256v1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBeQIBADCCAQMGByqGSM49AgEwgfcCAQEwLAYHKoZIzj0BAQIhAP////8AAAAB # AAAAAAAAAAAAAAAA////////////////MFsEIP////8AAAABAAAAAAAAAAAAAAAA # ///////////////8BCBaxjXYqjqT57PrvVV2mIa8ZR0GsMxTsPY7zjw+J9JgSwMV # AMSdNgiG5wSTamZ44ROdJreBn36QBEEEaxfR8uEsQkf4vOblY6RA8ncDfYEt6zOg # 9KE5RdiYwpZP40Li/hp/m47n60p8D54WK84zV2sxXs7LtkBoN79R9QIhAP////8A # AAAA//////////+85vqtpxeehPO5ysL8YyVRAgEBBG0wawIBAQQgw16E8yPmeBo0 # YYFenpgzUpk/qGJAoJFtl03QVHjg1cKhRANCAASXP0jr7C35LdXZzbsNHWATTy6f # JjlVMiKW7d6SSXydYn6k8SfZRwFfnhNY/7YoMWkmqFnb8rDM8mNuVDRahwNn # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: # c3:5e:84:f3:23:e6:78:1a:34:61:81:5e:9e:98:33: # 52:99:3f:a8:62:40:a0:91:6d:97:4d:d0:54:78:e0: # d5:c2 # pub: # 04:97:3f:48:eb:ec:2d:f9:2d:d5:d9:cd:bb:0d:1d: # 60:13:4f:2e:9f:26:39:55:32:22:96:ed:de:92:49: # 7c:9d:62:7e:a4:f1:27:d9:47:01:5f:9e:13:58:ff: # b6:28:31:69:26:a8:59:db:f2:b0:cc:f2:63:6e:54: # 34:5a:87:03:67 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:00:00:00:01:00:00:00:00:00:00: # 00:00:00:00:00:00:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff # A: # 00:ff:ff:ff:ff:00:00:00:01:00:00:00:00:00:00: # 00:00:00:00:00:00:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:fc # B: # 5a:c6:35:d8:aa:3a:93:e7:b3:eb:bd:55:76:98:86: # bc:65:1d:06:b0:cc:53:b0:f6:3b:ce:3c:3e:27:d2: # 60:4b # Generator (uncompressed): # 04:6b:17:d1:f2:e1:2c:42:47:f8:bc:e6:e5:63:a4: # 40:f2:77:03:7d:81:2d:eb:33:a0:f4:a1:39:45:d8: # 98:c2:96:4f:e3:42:e2:fe:1a:7f:9b:8e:e7:eb:4a: # 7c:0f:9e:16:2b:ce:33:57:6b:31:5e:ce:cb:b6:40: # 68:37:bf:51:f5 # Order: # 00:ff:ff:ff:ff:00:00:00:00:ff:ff:ff:ff:ff:ff: # ff:ff:bc:e6:fa:ad:a7:17:9e:84:f3:b9:ca:c2:fc: # 63:25:51 # Cofactor: 1 (0x1) # Seed: # c4:9d:36:08:86:e7:04:93:6a:66:78:e1:13:9d:26: # b7:81:9f:7e:90 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime256v1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 235 - genpkey EC key on prime256v1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime256v1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.prime256v1.explicit.pem => 0 ok 236 - genpkey EC key on prime256v1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime256v1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.prime256v1.explicit.der => 0 ok 237 - genpkey EC key on prime256v1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BggqhkjOPQMBBw== # -----END EC PARAMETERS----- # EC-Parameters: (256 bit) # ASN1 OID: prime256v1 # NIST CURVE: P-256 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime256v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 238 - genpkey EC params prime256v1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime256v1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.prime256v1.named_curve.pem => 0 ok 239 - genpkey EC params prime256v1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime256v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime256v1.named_curve.der => 0 ok 240 - genpkey EC params prime256v1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIGHAgEAMBMGByqGSM49AgEGCCqGSM49AwEHBG0wawIBAQQgn+FCMAt+mWK2/lRL # 5rRS70/gEL9iRlLx9PbMSLzfrF6hRANCAARMpJ8HGm5ySLWF8IH2iW3SDeQnDsty # PP8zGorTtPoyELPFO59G/HBugixGoDgaIjgqGB/Ys8uXhoARshjzyo8n # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: # 9f:e1:42:30:0b:7e:99:62:b6:fe:54:4b:e6:b4:52: # ef:4f:e0:10:bf:62:46:52:f1:f4:f6:cc:48:bc:df: # ac:5e # pub: # 04:4c:a4:9f:07:1a:6e:72:48:b5:85:f0:81:f6:89: # 6d:d2:0d:e4:27:0e:cb:72:3c:ff:33:1a:8a:d3:b4: # fa:32:10:b3:c5:3b:9f:46:fc:70:6e:82:2c:46:a0: # 38:1a:22:38:2a:18:1f:d8:b3:cb:97:86:80:11:b2: # 18:f3:ca:8f:27 # ASN1 OID: prime256v1 # NIST CURVE: P-256 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime256v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 241 - genpkey EC key on prime256v1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime256v1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.prime256v1.named_curve.pem => 0 ok 242 - genpkey EC key on prime256v1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime256v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime256v1.named_curve.der => 0 ok 243 - genpkey EC key on prime256v1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIGLAgEBMBoGByqGSM49AQECDwDbfCq/YuNeZoB2vq0gizA3BA7bfCq/YuNeZoB2 # vq0giAQOZZ74ugQ5Fu7eiRFwKyIDFQAA9QsCjk1pbmdodWFRdSkEcng/sQQdBAlI # cjmZWl7na1X5wvCYqJzlr4ckwKI+Dg/3dQACDwDbfCq/YuNedijfrGVhxQIBAQ== # -----END EC PARAMETERS----- # EC-Parameters: (112 bit) # Field Type: prime-field # Prime: # 00:db:7c:2a:bf:62:e3:5e:66:80:76:be:ad:20:8b # A: # 00:db:7c:2a:bf:62:e3:5e:66:80:76:be:ad:20:88 # B: # 65:9e:f8:ba:04:39:16:ee:de:89:11:70:2b:22 # Generator (uncompressed): # 04:09:48:72:39:99:5a:5e:e7:6b:55:f9:c2:f0:98: # a8:9c:e5:af:87:24:c0:a2:3e:0e:0f:f7:75:00 # Order: # 00:db:7c:2a:bf:62:e3:5e:76:28:df:ac:65:61:c5 # Cofactor: 1 (0x1) # Seed: # 00:f5:0b:02:8e:4d:69:6e:67:68:75:61:51:75:29: # 04:72:78:3f:b1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls6' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 244 - genpkey EC params wap-wsg-idm-ecid-wtls6 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls6' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls6.explicit.pem => 0 ok 245 - genpkey EC params wap-wsg-idm-ecid-wtls6 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls6' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls6.explicit.der => 0 ok 246 - genpkey EC params wap-wsg-idm-ecid-wtls6 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIHWAgEAMIGXBgcqhkjOPQIBMIGLAgEBMBoGByqGSM49AQECDwDbfCq/YuNeZoB2 # vq0gizA3BA7bfCq/YuNeZoB2vq0giAQOZZ74ugQ5Fu7eiRFwKyIDFQAA9QsCjk1p # bmdodWFRdSkEcng/sQQdBAlIcjmZWl7na1X5wvCYqJzlr4ckwKI+Dg/3dQACDwDb # fCq/YuNedijfrGVhxQIBAQQ3MDUCAQEEDgjSSVlq1DOTHO0pkqKOoSADHgAEoct+ # b0ZSdZXuSzUfgvuX7WzzVKrzLT04CwbBAw== # -----END PRIVATE KEY----- # Private-Key: (112 bit) # priv: # 08:d2:49:59:6a:d4:33:93:1c:ed:29:92:a2:8e # pub: # 04:a1:cb:7e:6f:46:52:75:95:ee:4b:35:1f:82:fb: # 97:ed:6c:f3:54:aa:f3:2d:3d:38:0b:06:c1:03 # Field Type: prime-field # Prime: # 00:db:7c:2a:bf:62:e3:5e:66:80:76:be:ad:20:8b # A: # 00:db:7c:2a:bf:62:e3:5e:66:80:76:be:ad:20:88 # B: # 65:9e:f8:ba:04:39:16:ee:de:89:11:70:2b:22 # Generator (uncompressed): # 04:09:48:72:39:99:5a:5e:e7:6b:55:f9:c2:f0:98: # a8:9c:e5:af:87:24:c0:a2:3e:0e:0f:f7:75:00 # Order: # 00:db:7c:2a:bf:62:e3:5e:76:28:df:ac:65:61:c5 # Cofactor: 1 (0x1) # Seed: # 00:f5:0b:02:8e:4d:69:6e:67:68:75:61:51:75:29: # 04:72:78:3f:b1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls6' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 247 - genpkey EC key on wap-wsg-idm-ecid-wtls6 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls6' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls6.explicit.pem => 0 ok 248 - genpkey EC key on wap-wsg-idm-ecid-wtls6 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls6' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls6.explicit.der => 0 ok 249 - genpkey EC key on wap-wsg-idm-ecid-wtls6 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgVnKwEEBg== # -----END EC PARAMETERS----- # EC-Parameters: (112 bit) # ASN1 OID: wap-wsg-idm-ecid-wtls6 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls6' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 250 - genpkey EC params wap-wsg-idm-ecid-wtls6 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls6' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls6.named_curve.pem => 0 ok 251 - genpkey EC params wap-wsg-idm-ecid-wtls6 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls6' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls6.named_curve.der => 0 ok 252 - genpkey EC params wap-wsg-idm-ecid-wtls6 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # ME4CAQAwEAYHKoZIzj0CAQYFZysBBAYENzA1AgEBBA7A8mWHXBoJO76Mp6Z3nqEg # Ax4ABKEDvRizNqT6SuSau8Md0RWaIPOdtYMaTArpayU= # -----END PRIVATE KEY----- # Private-Key: (112 bit) # priv: # c0:f2:65:87:5c:1a:09:3b:be:8c:a7:a6:77:9e # pub: # 04:a1:03:bd:18:b3:36:a4:fa:4a:e4:9a:bb:c3:1d: # d1:15:9a:20:f3:9d:b5:83:1a:4c:0a:e9:6b:25 # ASN1 OID: wap-wsg-idm-ecid-wtls6 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls6' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 253 - genpkey EC key on wap-wsg-idm-ecid-wtls6 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls6' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls6.named_curve.pem => 0 ok 254 - genpkey EC key on wap-wsg-idm-ecid-wtls6 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls6' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls6.named_curve.der => 0 ok 255 - genpkey EC key on wap-wsg-idm-ecid-wtls6 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIGvAgEBMCAGByqGSM49AQECFQD////////////////////+//+sczBDBBT///// # ///////////////+//+scAQUtOE00/tZ64urVydJBGZNWvUDiLoDFQC5m5mwmbMj # 4CcJpNaW5naHVhUXUQQpBFLcsDQpOhF+H0/xGzD3GZ0xRM5t/q/+8uMx8pbgcfoN # +Zgs/qfUPy4CFQEAAAAAAAAAAAAANR7nhqgY86GhawIBAQ== # -----END EC PARAMETERS----- # EC-Parameters: (161 bit) # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:fe:ff:ff:ac:73 # A: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:fe:ff:ff:ac:70 # B: # 00:b4:e1:34:d3:fb:59:eb:8b:ab:57:27:49:04:66: # 4d:5a:f5:03:88:ba # Generator (uncompressed): # 04:52:dc:b0:34:29:3a:11:7e:1f:4f:f1:1b:30:f7: # 19:9d:31:44:ce:6d:fe:af:fe:f2:e3:31:f2:96:e0: # 71:fa:0d:f9:98:2c:fe:a7:d4:3f:2e # Order: # 01:00:00:00:00:00:00:00:00:00:00:35:1e:e7:86: # a8:18:f3:a1:a1:6b # Cofactor: 1 (0x1) # Seed: # b9:9b:99:b0:99:b3:23:e0:27:09:a4:d6:96:e6:76: # 87:56:15:17:51 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls7' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 256 - genpkey EC params wap-wsg-idm-ecid-wtls7 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls7' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls7.explicit.pem => 0 ok 257 - genpkey EC params wap-wsg-idm-ecid-wtls7 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls7' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls7.explicit.der => 0 ok 258 - genpkey EC params wap-wsg-idm-ecid-wtls7 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBDQIBADCBuwYHKoZIzj0CATCBrwIBATAgBgcqhkjOPQEBAhUA//////////// # /////////v//rHMwQwQU/////////////////////v//rHAEFLThNNP7WeuLq1cn # SQRmTVr1A4i6AxUAuZuZsJmzI+AnCaTWluZ2h1YVF1EEKQRS3LA0KToRfh9P8Rsw # 9xmdMUTObf6v/vLjMfKW4HH6DfmYLP6n1D8uAhUBAAAAAAAAAAAAADUe54aoGPOh # oWsCAQEESjBIAgEBBBUAHjNmUWPbmjbuyLHvi8qB8ywGwaShLAMqAAT2c0HDmZUV # O7tMeYXdSA5iAzxfLLcoef8qTS/FnHVjEOrjkuCmIwcC # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: # 00:1e:33:66:51:63:db:9a:36:ee:c8:b1:ef:8b:ca: # 81:f3:2c:06:c1:a4 # pub: # 04:f6:73:41:c3:99:95:15:3b:bb:4c:79:85:dd:48: # 0e:62:03:3c:5f:2c:b7:28:79:ff:2a:4d:2f:c5:9c: # 75:63:10:ea:e3:92:e0:a6:23:07:02 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:fe:ff:ff:ac:73 # A: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:fe:ff:ff:ac:70 # B: # 00:b4:e1:34:d3:fb:59:eb:8b:ab:57:27:49:04:66: # 4d:5a:f5:03:88:ba # Generator (uncompressed): # 04:52:dc:b0:34:29:3a:11:7e:1f:4f:f1:1b:30:f7: # 19:9d:31:44:ce:6d:fe:af:fe:f2:e3:31:f2:96:e0: # 71:fa:0d:f9:98:2c:fe:a7:d4:3f:2e # Order: # 01:00:00:00:00:00:00:00:00:00:00:35:1e:e7:86: # a8:18:f3:a1:a1:6b # Cofactor: 1 (0x1) # Seed: # b9:9b:99:b0:99:b3:23:e0:27:09:a4:d6:96:e6:76: # 87:56:15:17:51 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls7' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 259 - genpkey EC key on wap-wsg-idm-ecid-wtls7 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls7' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls7.explicit.pem => 0 ok 260 - genpkey EC key on wap-wsg-idm-ecid-wtls7 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls7' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls7.explicit.der => 0 ok 261 - genpkey EC key on wap-wsg-idm-ecid-wtls7 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgVnKwEEBw== # -----END EC PARAMETERS----- # EC-Parameters: (161 bit) # ASN1 OID: wap-wsg-idm-ecid-wtls7 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls7' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 262 - genpkey EC params wap-wsg-idm-ecid-wtls7 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls7' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls7.named_curve.pem => 0 ok 263 - genpkey EC params wap-wsg-idm-ecid-wtls7 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls7' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls7.named_curve.der => 0 ok 264 - genpkey EC params wap-wsg-idm-ecid-wtls7 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MGECAQAwEAYHKoZIzj0CAQYFZysBBAcESjBIAgEBBBUAcWCwR65o/SraSLaPMiKT # ApNsdkWhLAMqAASt55kj+65q1Jt5fu3crNibz+hkmR9C1naZAtBGt0erN96dhl6o # z4J0 # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: # 00:71:60:b0:47:ae:68:fd:2a:da:48:b6:8f:32:22: # 93:02:93:6c:76:45 # pub: # 04:ad:e7:99:23:fb:ae:6a:d4:9b:79:7e:ed:dc:ac: # d8:9b:cf:e8:64:99:1f:42:d6:76:99:02:d0:46:b7: # 47:ab:37:de:9d:86:5e:a8:cf:82:74 # ASN1 OID: wap-wsg-idm-ecid-wtls7 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls7' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 265 - genpkey EC key on wap-wsg-idm-ecid-wtls7 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls7' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls7.named_curve.pem => 0 ok 266 - genpkey EC key on wap-wsg-idm-ecid-wtls7 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls7' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls7.named_curve.der => 0 ok 267 - genpkey EC key on wap-wsg-idm-ecid-wtls7 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MHQCAQEwGgYHKoZIzj0BAQIPAP////////////////3nMCAEDgAAAAAAAAAAAAAA # AAAABA4AAAAAAAAAAAAAAAAAAwQdBAAAAAAAAAAAAAAAAAABAAAAAAAAAAAAAAAA # AAICDwEAAAAAAAAB7OpVGtg36QIBAQ== # -----END EC PARAMETERS----- # EC-Parameters: (113 bit) # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fd:e7 # A: 0 # B: 3 (0x3) # Generator (uncompressed): # 04:00:00:00:00:00:00:00:00:00:00:00:00:00:01: # 00:00:00:00:00:00:00:00:00:00:00:00:00:02 # Order: # 01:00:00:00:00:00:00:01:ec:ea:55:1a:d8:37:e9 # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls8' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 268 - genpkey EC params wap-wsg-idm-ecid-wtls8 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls8' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls8.explicit.pem => 0 ok 269 - genpkey EC params wap-wsg-idm-ecid-wtls8 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls8' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls8.explicit.der => 0 ok 270 - genpkey EC params wap-wsg-idm-ecid-wtls8 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIG+AgEAMH8GByqGSM49AgEwdAIBATAaBgcqhkjOPQEBAg8A//////////////// # /ecwIAQOAAAAAAAAAAAAAAAAAAAEDgAAAAAAAAAAAAAAAAADBB0EAAAAAAAAAAAA # AAAAAAEAAAAAAAAAAAAAAAAAAgIPAQAAAAAAAAHs6lUa2DfpAgEBBDgwNgIBAQQP # ABGKFzr/oohhxzgDSU84oSADHgAEXaUo7csq9BdwI1H50etKnO8/SP5f4JZXot46 # AQ== # -----END PRIVATE KEY----- # Private-Key: (113 bit) # priv: # 00:11:8a:17:3a:ff:a2:88:61:c7:38:03:49:4f:38 # pub: # 04:5d:a5:28:ed:cb:2a:f4:17:70:23:51:f9:d1:eb: # 4a:9c:ef:3f:48:fe:5f:e0:96:57:a2:de:3a:01 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fd:e7 # A: 0 # B: 3 (0x3) # Generator (uncompressed): # 04:00:00:00:00:00:00:00:00:00:00:00:00:00:01: # 00:00:00:00:00:00:00:00:00:00:00:00:00:02 # Order: # 01:00:00:00:00:00:00:01:ec:ea:55:1a:d8:37:e9 # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls8' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 271 - genpkey EC key on wap-wsg-idm-ecid-wtls8 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls8' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls8.explicit.pem => 0 ok 272 - genpkey EC key on wap-wsg-idm-ecid-wtls8 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls8' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls8.explicit.der => 0 ok 273 - genpkey EC key on wap-wsg-idm-ecid-wtls8 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgVnKwEECA== # -----END EC PARAMETERS----- # EC-Parameters: (113 bit) # ASN1 OID: wap-wsg-idm-ecid-wtls8 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls8' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 274 - genpkey EC params wap-wsg-idm-ecid-wtls8 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls8' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls8.named_curve.pem => 0 ok 275 - genpkey EC params wap-wsg-idm-ecid-wtls8 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls8' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls8.named_curve.der => 0 ok 276 - genpkey EC params wap-wsg-idm-ecid-wtls8 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # ME8CAQAwEAYHKoZIzj0CAQYFZysBBAgEODA2AgEBBA8AUrd5UnFb6qheisC036Ch # IAMeAASFaupu7yNa5mxTJbOyDQKYIkL18QwOG1EuabfY # -----END PRIVATE KEY----- # Private-Key: (113 bit) # priv: # 00:52:b7:79:52:71:5b:ea:a8:5e:8a:c0:b4:df:a0 # pub: # 04:85:6a:ea:6e:ef:23:5a:e6:6c:53:25:b3:b2:0d: # 02:98:22:42:f5:f1:0c:0e:1b:51:2e:69:b7:d8 # ASN1 OID: wap-wsg-idm-ecid-wtls8 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls8' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 277 - genpkey EC key on wap-wsg-idm-ecid-wtls8 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls8' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls8.named_curve.pem => 0 ok 278 - genpkey EC key on wap-wsg-idm-ecid-wtls8 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls8' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls8.named_curve.der => 0 ok 279 - genpkey EC key on wap-wsg-idm-ecid-wtls8 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIGYAgEBMCAGByqGSM49AQECFQD///////////////////////yAjzAsBBQAAAAA # AAAAAAAAAAAAAAAAAAAAAAQUAAAAAAAAAAAAAAAAAAAAAAAAAAMEKQQAAAAAAAAA # AAAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAACAhUBAAAAAAAAAAAAAc3J # iuDi3ldKvzMCAQE= # -----END EC PARAMETERS----- # EC-Parameters: (161 bit) # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:fc:80:8f # A: 0 # B: 3 (0x3) # Generator (uncompressed): # 04:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:01:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:02 # Order: # 01:00:00:00:00:00:00:00:00:00:01:cd:c9:8a:e0: # e2:de:57:4a:bf:33 # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls9' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 280 - genpkey EC params wap-wsg-idm-ecid-wtls9 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls9' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls9.explicit.pem => 0 ok 281 - genpkey EC params wap-wsg-idm-ecid-wtls9 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls9' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls9.explicit.der => 0 ok 282 - genpkey EC params wap-wsg-idm-ecid-wtls9 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIH2AgEAMIGkBgcqhkjOPQIBMIGYAgEBMCAGByqGSM49AQECFQD///////////// # //////////yAjzAsBBQAAAAAAAAAAAAAAAAAAAAAAAAAAAQUAAAAAAAAAAAAAAAA # AAAAAAAAAAMEKQQAAAAAAAAAAAAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAA # AAACAhUBAAAAAAAAAAAAAc3JiuDi3ldKvzMCAQEESjBIAgEBBBUAaFEen4vpOHeR # v44JOBqjGES5bUOhLAMqAATSkOAugXthrM8TU5KxXQ4fLptwS+hH8oaVxrJopsyN # ksRRiDCnrmbq # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: # 00:68:51:1e:9f:8b:e9:38:77:91:bf:8e:09:38:1a: # a3:18:44:b9:6d:43 # pub: # 04:d2:90:e0:2e:81:7b:61:ac:cf:13:53:92:b1:5d: # 0e:1f:2e:9b:70:4b:e8:47:f2:86:95:c6:b2:68:a6: # cc:8d:92:c4:51:88:30:a7:ae:66:ea # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:fc:80:8f # A: 0 # B: 3 (0x3) # Generator (uncompressed): # 04:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:01:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:02 # Order: # 01:00:00:00:00:00:00:00:00:00:01:cd:c9:8a:e0: # e2:de:57:4a:bf:33 # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls9' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 283 - genpkey EC key on wap-wsg-idm-ecid-wtls9 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls9' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls9.explicit.pem => 0 ok 284 - genpkey EC key on wap-wsg-idm-ecid-wtls9 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls9' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls9.explicit.der => 0 ok 285 - genpkey EC key on wap-wsg-idm-ecid-wtls9 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgVnKwEECQ== # -----END EC PARAMETERS----- # EC-Parameters: (161 bit) # ASN1 OID: wap-wsg-idm-ecid-wtls9 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls9' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 286 - genpkey EC params wap-wsg-idm-ecid-wtls9 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls9' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls9.named_curve.pem => 0 ok 287 - genpkey EC params wap-wsg-idm-ecid-wtls9 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls9' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls9.named_curve.der => 0 ok 288 - genpkey EC params wap-wsg-idm-ecid-wtls9 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MGECAQAwEAYHKoZIzj0CAQYFZysBBAkESjBIAgEBBBUAIhUG18slYbYlYuOCTO+a # nnhN1tyhLAMqAAQwUOjcP9RCTflYYW/zapYkXgt72YErnYrPMKk36TyMAHp7uUQh # BlmQ # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: # 00:22:15:06:d7:cb:25:61:b6:25:62:e3:82:4c:ef: # 9a:9e:78:4d:d6:dc # pub: # 04:30:50:e8:dc:3f:d4:42:4d:f9:58:61:6f:f3:6a: # 96:24:5e:0b:7b:d9:81:2b:9d:8a:cf:30:a9:37:e9: # 3c:8c:00:7a:7b:b9:44:21:06:59:90 # ASN1 OID: wap-wsg-idm-ecid-wtls9 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls9' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 289 - genpkey EC key on wap-wsg-idm-ecid-wtls9 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls9' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls9.named_curve.pem => 0 ok 290 - genpkey EC key on wap-wsg-idm-ecid-wtls9 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls9' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls9.named_curve.der => 0 ok 291 - genpkey EC key on wap-wsg-idm-ecid-wtls9 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIHIAgEBMCgGByqGSM49AQECHQD/////////////////////AAAAAAAAAAAAAAAB # MDwEHP////////////////////7///////////////4EHLQFCoUMBLOr9UEyVlBE # sLfXv9i6Jws5QyNV/7QEOQS3Dgy9a7S/fzITkLlKA8HTVsIRIjQygNYRXB0hvTdj # iLX3I/tMIt/mzUN1oFoHR2RE1YGZhQB+NAIdAP//////////////////FqLguPA+ # E90pRVxcKj0CAQE= # -----END EC PARAMETERS----- # EC-Parameters: (224 bit) # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:00:00:00:00:00:00:00:00:00:00:00:01 # A: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:fe:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fe # B: # 00:b4:05:0a:85:0c:04:b3:ab:f5:41:32:56:50:44: # b0:b7:d7:bf:d8:ba:27:0b:39:43:23:55:ff:b4 # Generator (uncompressed): # 04:b7:0e:0c:bd:6b:b4:bf:7f:32:13:90:b9:4a:03: # c1:d3:56:c2:11:22:34:32:80:d6:11:5c:1d:21:bd: # 37:63:88:b5:f7:23:fb:4c:22:df:e6:cd:43:75:a0: # 5a:07:47:64:44:d5:81:99:85:00:7e:34 # Order: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # 16:a2:e0:b8:f0:3e:13:dd:29:45:5c:5c:2a:3d # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls12' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 292 - genpkey EC params wap-wsg-idm-ecid-wtls12 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls12' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls12.explicit.pem => 0 ok 293 - genpkey EC params wap-wsg-idm-ecid-wtls12 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls12' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls12.explicit.der => 0 ok 294 - genpkey EC params wap-wsg-idm-ecid-wtls12 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBPQIBADCB1AYHKoZIzj0CATCByAIBATAoBgcqhkjOPQEBAh0A//////////// # /////////wAAAAAAAAAAAAAAATA8BBz////////////////////+//////////// # ///+BBy0BQqFDASzq/VBMlZQRLC317/YuicLOUMjVf+0BDkEtw4MvWu0v38yE5C5 # SgPB01bCESI0MoDWEVwdIb03Y4i19yP7TCLf5s1DdaBaB0dkRNWBmYUAfjQCHQD/ # /////////////////xai4LjwPhPdKUVcXCo9AgEBBGEwXwIBAQQc30VaS/eMj9TF # mjaDYtww55221LwM/cEN8KnMsqE8AzoABFdBoEBkzxDinmELH+H3L2OWmVVLyTCz # 7kbMLYpWgpxAxadspjm1xx9g8n+7opj2ZG/2ICNDEHkj # -----END PRIVATE KEY----- # Private-Key: (224 bit) # priv: # df:45:5a:4b:f7:8c:8f:d4:c5:9a:36:83:62:dc:30: # e7:9d:b6:d4:bc:0c:fd:c1:0d:f0:a9:cc:b2 # pub: # 04:57:41:a0:40:64:cf:10:e2:9e:61:0b:1f:e1:f7: # 2f:63:96:99:55:4b:c9:30:b3:ee:46:cc:2d:8a:56: # 82:9c:40:c5:a7:6c:a6:39:b5:c7:1f:60:f2:7f:bb: # a2:98:f6:64:6f:f6:20:23:43:10:79:23 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:00:00:00:00:00:00:00:00:00:00:00:01 # A: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:fe:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fe # B: # 00:b4:05:0a:85:0c:04:b3:ab:f5:41:32:56:50:44: # b0:b7:d7:bf:d8:ba:27:0b:39:43:23:55:ff:b4 # Generator (uncompressed): # 04:b7:0e:0c:bd:6b:b4:bf:7f:32:13:90:b9:4a:03: # c1:d3:56:c2:11:22:34:32:80:d6:11:5c:1d:21:bd: # 37:63:88:b5:f7:23:fb:4c:22:df:e6:cd:43:75:a0: # 5a:07:47:64:44:d5:81:99:85:00:7e:34 # Order: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # 16:a2:e0:b8:f0:3e:13:dd:29:45:5c:5c:2a:3d # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls12' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 295 - genpkey EC key on wap-wsg-idm-ecid-wtls12 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls12' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls12.explicit.pem => 0 ok 296 - genpkey EC key on wap-wsg-idm-ecid-wtls12 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls12' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls12.explicit.der => 0 ok 297 - genpkey EC key on wap-wsg-idm-ecid-wtls12 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgVnKwEEDA== # -----END EC PARAMETERS----- # EC-Parameters: (224 bit) # ASN1 OID: wap-wsg-idm-ecid-wtls12 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls12' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 298 - genpkey EC params wap-wsg-idm-ecid-wtls12 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls12' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls12.named_curve.pem => 0 ok 299 - genpkey EC params wap-wsg-idm-ecid-wtls12 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls12' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls12.named_curve.der => 0 ok 300 - genpkey EC params wap-wsg-idm-ecid-wtls12 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MHgCAQAwEAYHKoZIzj0CAQYFZysBBAwEYTBfAgEBBBxnhfOvumXEcEyx+O9m+ou3 # pKquRF9A33XJiHpPoTwDOgAESqcn3ZlYDLJXTxtXZQ7g/Li96HLcus62fztmxXP0 # 629ciWq66UPbieVpVlkJisTKDVc0Ia55FAQ= # -----END PRIVATE KEY----- # Private-Key: (224 bit) # priv: # 67:85:f3:af:ba:65:c4:70:4c:b1:f8:ef:66:fa:8b: # b7:a4:aa:ae:44:5f:40:df:75:c9:88:7a:4f # pub: # 04:4a:a7:27:dd:99:58:0c:b2:57:4f:1b:57:65:0e: # e0:fc:b8:bd:e8:72:dc:ba:ce:b6:7f:3b:66:c5:73: # f4:eb:6f:5c:89:6a:ba:e9:43:db:89:e5:69:56:59: # 09:8a:c4:ca:0d:57:34:21:ae:79:14:04 # ASN1 OID: wap-wsg-idm-ecid-wtls12 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls12' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 301 - genpkey EC key on wap-wsg-idm-ecid-wtls12 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls12' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls12.named_curve.pem => 0 ok 302 - genpkey EC key on wap-wsg-idm-ecid-wtls12 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls12' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls12.named_curve.der => 0 ok 303 - genpkey EC key on wap-wsg-idm-ecid-wtls12 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIGYAgEBMCAGByqGSM49AQECFQDpXkpfc3BZ3GDfx62Vs9gTlRViDzAsBBQ0Dnvi # ooDrdOK+YbradF2X6PfDAAQUHliahZVCNBITT6otveyVyNhnXlgEKQS+1a8W6j9q # T2KTjEYx61r3vbzbwxZny0d6Go7DOPlHQWacl2MW2mMhAhUA6V5KX3NwWdxg31mR # 1FApQJ5g/AkCAQE= # -----END EC PARAMETERS----- # EC-Parameters: (160 bit) # Field Type: prime-field # Prime: # 00:e9:5e:4a:5f:73:70:59:dc:60:df:c7:ad:95:b3: # d8:13:95:15:62:0f # A: # 34:0e:7b:e2:a2:80:eb:74:e2:be:61:ba:da:74:5d: # 97:e8:f7:c3:00 # B: # 1e:58:9a:85:95:42:34:12:13:4f:aa:2d:bd:ec:95: # c8:d8:67:5e:58 # Generator (uncompressed): # 04:be:d5:af:16:ea:3f:6a:4f:62:93:8c:46:31:eb: # 5a:f7:bd:bc:db:c3:16:67:cb:47:7a:1a:8e:c3:38: # f9:47:41:66:9c:97:63:16:da:63:21 # Order: # 00:e9:5e:4a:5f:73:70:59:dc:60:df:59:91:d4:50: # 29:40:9e:60:fc:09 # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 304 - genpkey EC params brainpoolP160r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP160r1.explicit.pem => 0 ok 305 - genpkey EC params brainpoolP160r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP160r1.explicit.der => 0 ok 306 - genpkey EC params brainpoolP160r1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIH1AgEAMIGkBgcqhkjOPQIBMIGYAgEBMCAGByqGSM49AQECFQDpXkpfc3BZ3GDf # x62Vs9gTlRViDzAsBBQ0DnviooDrdOK+YbradF2X6PfDAAQUHliahZVCNBITT6ot # veyVyNhnXlgEKQS+1a8W6j9qT2KTjEYx61r3vbzbwxZny0d6Go7DOPlHQWacl2MW # 2mMhAhUA6V5KX3NwWdxg31mR1FApQJ5g/AkCAQEESTBHAgEBBBQEWzTaeZMI2kF1 # cyDzewzQU6y0l6EsAyoABGWUbWgbrVGTmsrpPhrX8yQnMNxXRhNUOvqcYBfRbHWx # Im0KSq2fp04= # -----END PRIVATE KEY----- # Private-Key: (160 bit) # priv: # 04:5b:34:da:79:93:08:da:41:75:73:20:f3:7b:0c: # d0:53:ac:b4:97 # pub: # 04:65:94:6d:68:1b:ad:51:93:9a:ca:e9:3e:1a:d7: # f3:24:27:30:dc:57:46:13:54:3a:fa:9c:60:17:d1: # 6c:75:b1:22:6d:0a:4a:ad:9f:a7:4e # Field Type: prime-field # Prime: # 00:e9:5e:4a:5f:73:70:59:dc:60:df:c7:ad:95:b3: # d8:13:95:15:62:0f # A: # 34:0e:7b:e2:a2:80:eb:74:e2:be:61:ba:da:74:5d: # 97:e8:f7:c3:00 # B: # 1e:58:9a:85:95:42:34:12:13:4f:aa:2d:bd:ec:95: # c8:d8:67:5e:58 # Generator (uncompressed): # 04:be:d5:af:16:ea:3f:6a:4f:62:93:8c:46:31:eb: # 5a:f7:bd:bc:db:c3:16:67:cb:47:7a:1a:8e:c3:38: # f9:47:41:66:9c:97:63:16:da:63:21 # Order: # 00:e9:5e:4a:5f:73:70:59:dc:60:df:59:91:d4:50: # 29:40:9e:60:fc:09 # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 307 - genpkey EC key on brainpoolP160r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP160r1.explicit.pem => 0 ok 308 - genpkey EC key on brainpoolP160r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP160r1.explicit.der => 0 ok 309 - genpkey EC key on brainpoolP160r1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgkrJAMDAggBAQE= # -----END EC PARAMETERS----- # EC-Parameters: (160 bit) # ASN1 OID: brainpoolP160r1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 310 - genpkey EC params brainpoolP160r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP160r1.named_curve.pem => 0 ok 311 - genpkey EC params brainpoolP160r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP160r1.named_curve.der => 0 ok 312 - genpkey EC params brainpoolP160r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MGQCAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEBBEkwRwIBAQQUU2vwgXmCXpREuD6Q # URl5UNh6RUOhLAMqAASNkXD6dqbdbjLZynWKJo+8J8a/a1C8x2a5QsF1bdIC88NX # VrYsEhuF # -----END PRIVATE KEY----- # Private-Key: (160 bit) # priv: # 53:6b:f0:81:79:82:5e:94:44:b8:3e:90:51:19:79: # 50:d8:7a:45:43 # pub: # 04:8d:91:70:fa:76:a6:dd:6e:32:d9:ca:75:8a:26: # 8f:bc:27:c6:bf:6b:50:bc:c7:66:b9:42:c1:75:6d: # d2:02:f3:c3:57:56:b6:2c:12:1b:85 # ASN1 OID: brainpoolP160r1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 313 - genpkey EC key on brainpoolP160r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP160r1.named_curve.pem => 0 ok 314 - genpkey EC key on brainpoolP160r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP160r1.named_curve.der => 0 ok 315 - genpkey EC key on brainpoolP160r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIGYAgEBMCAGByqGSM49AQECFQDpXkpfc3BZ3GDfx62Vs9gTlRViDzAsBBTpXkpf # c3BZ3GDfx62Vs9gTlRViDAQUelVrba5TW3tR7SxNfap6C1xV84AEKQSxmbE7mzTv # wTl+ZLrrBazCZf8jeK3WcYt8fBlh8JkbhCRDdyFSyeCtAhUA6V5KX3NwWdxg31mR # 1FApQJ5g/AkCAQE= # -----END EC PARAMETERS----- # EC-Parameters: (160 bit) # Field Type: prime-field # Prime: # 00:e9:5e:4a:5f:73:70:59:dc:60:df:c7:ad:95:b3: # d8:13:95:15:62:0f # A: # 00:e9:5e:4a:5f:73:70:59:dc:60:df:c7:ad:95:b3: # d8:13:95:15:62:0c # B: # 7a:55:6b:6d:ae:53:5b:7b:51:ed:2c:4d:7d:aa:7a: # 0b:5c:55:f3:80 # Generator (uncompressed): # 04:b1:99:b1:3b:9b:34:ef:c1:39:7e:64:ba:eb:05: # ac:c2:65:ff:23:78:ad:d6:71:8b:7c:7c:19:61:f0: # 99:1b:84:24:43:77:21:52:c9:e0:ad # Order: # 00:e9:5e:4a:5f:73:70:59:dc:60:df:59:91:d4:50: # 29:40:9e:60:fc:09 # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160t1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 316 - genpkey EC params brainpoolP160t1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160t1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP160t1.explicit.pem => 0 ok 317 - genpkey EC params brainpoolP160t1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160t1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP160t1.explicit.der => 0 ok 318 - genpkey EC params brainpoolP160t1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIH1AgEAMIGkBgcqhkjOPQIBMIGYAgEBMCAGByqGSM49AQECFQDpXkpfc3BZ3GDf # x62Vs9gTlRViDzAsBBTpXkpfc3BZ3GDfx62Vs9gTlRViDAQUelVrba5TW3tR7SxN # fap6C1xV84AEKQSxmbE7mzTvwTl+ZLrrBazCZf8jeK3WcYt8fBlh8JkbhCRDdyFS # yeCtAhUA6V5KX3NwWdxg31mR1FApQJ5g/AkCAQEESTBHAgEBBBSiJLx7/RRU82vt # xh4ctwLSQHEhnqEsAyoABEzRdCrzSJnVKtWubFk7M7cAxm2XuxdHgI7i96Jf2P81 # zQaxXs9Cpmo= # -----END PRIVATE KEY----- # Private-Key: (160 bit) # priv: # a2:24:bc:7b:fd:14:54:f3:6b:ed:c6:1e:1c:b7:02: # d2:40:71:21:9e # pub: # 04:4c:d1:74:2a:f3:48:99:d5:2a:d5:ae:6c:59:3b: # 33:b7:00:c6:6d:97:bb:17:47:80:8e:e2:f7:a2:5f: # d8:ff:35:cd:06:b1:5e:cf:42:a6:6a # Field Type: prime-field # Prime: # 00:e9:5e:4a:5f:73:70:59:dc:60:df:c7:ad:95:b3: # d8:13:95:15:62:0f # A: # 00:e9:5e:4a:5f:73:70:59:dc:60:df:c7:ad:95:b3: # d8:13:95:15:62:0c # B: # 7a:55:6b:6d:ae:53:5b:7b:51:ed:2c:4d:7d:aa:7a: # 0b:5c:55:f3:80 # Generator (uncompressed): # 04:b1:99:b1:3b:9b:34:ef:c1:39:7e:64:ba:eb:05: # ac:c2:65:ff:23:78:ad:d6:71:8b:7c:7c:19:61:f0: # 99:1b:84:24:43:77:21:52:c9:e0:ad # Order: # 00:e9:5e:4a:5f:73:70:59:dc:60:df:59:91:d4:50: # 29:40:9e:60:fc:09 # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160t1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 319 - genpkey EC key on brainpoolP160t1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160t1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP160t1.explicit.pem => 0 ok 320 - genpkey EC key on brainpoolP160t1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160t1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP160t1.explicit.der => 0 ok 321 - genpkey EC key on brainpoolP160t1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgkrJAMDAggBAQI= # -----END EC PARAMETERS----- # EC-Parameters: (160 bit) # ASN1 OID: brainpoolP160t1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 322 - genpkey EC params brainpoolP160t1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160t1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP160t1.named_curve.pem => 0 ok 323 - genpkey EC params brainpoolP160t1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP160t1.named_curve.der => 0 ok 324 - genpkey EC params brainpoolP160t1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MGQCAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQECBEkwRwIBAQQUDaGmVaiPsUhnulOy # LSEa6Q4mvT6hLAMqAATba3RFX0vQ79QTOrdBe20rcZReHmfCpuFv9/2PeMAW0VG/ # iuO+fqVZ # -----END PRIVATE KEY----- # Private-Key: (160 bit) # priv: # 0d:a1:a6:55:a8:8f:b1:48:67:ba:53:b2:2d:21:1a: # e9:0e:26:bd:3e # pub: # 04:db:6b:74:45:5f:4b:d0:ef:d4:13:3a:b7:41:7b: # 6d:2b:71:94:5e:1e:67:c2:a6:e1:6f:f7:fd:8f:78: # c0:16:d1:51:bf:8a:e3:be:7e:a5:59 # ASN1 OID: brainpoolP160t1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 325 - genpkey EC key on brainpoolP160t1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160t1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP160t1.named_curve.pem => 0 ok 326 - genpkey EC key on brainpoolP160t1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP160t1.named_curve.der => 0 ok 327 - genpkey EC key on brainpoolP160t1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIGwAgEBMCQGByqGSM49AQECGQDDAvQdkyo2zaejRjCT0Y23j85HbeGoYpcwNAQY # apEXQHax4OGcOcAx/oaFwcrgQOXGmijvBBhGmijvfCjMo9xyHQRPRJa8yn70FG+/ # JckEMQTAoGR+qrakh1OwM8VssPCQCi9cSFM3X9YUtpCGar1buItfSCjBSQAC5nc/ # ovopm48CGQDDAvQdkyo2zaejRi+enpFrW+jxAprErMECAQE= # -----END EC PARAMETERS----- # EC-Parameters: (192 bit) # Field Type: prime-field # Prime: # 00:c3:02:f4:1d:93:2a:36:cd:a7:a3:46:30:93:d1: # 8d:b7:8f:ce:47:6d:e1:a8:62:97 # A: # 6a:91:17:40:76:b1:e0:e1:9c:39:c0:31:fe:86:85: # c1:ca:e0:40:e5:c6:9a:28:ef # B: # 46:9a:28:ef:7c:28:cc:a3:dc:72:1d:04:4f:44:96: # bc:ca:7e:f4:14:6f:bf:25:c9 # Generator (uncompressed): # 04:c0:a0:64:7e:aa:b6:a4:87:53:b0:33:c5:6c:b0: # f0:90:0a:2f:5c:48:53:37:5f:d6:14:b6:90:86:6a: # bd:5b:b8:8b:5f:48:28:c1:49:00:02:e6:77:3f:a2: # fa:29:9b:8f # Order: # 00:c3:02:f4:1d:93:2a:36:cd:a7:a3:46:2f:9e:9e: # 91:6b:5b:e8:f1:02:9a:c4:ac:c1 # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 328 - genpkey EC params brainpoolP192r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP192r1.explicit.pem => 0 ok 329 - genpkey EC params brainpoolP192r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP192r1.explicit.der => 0 ok 330 - genpkey EC params brainpoolP192r1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBGQIBADCBvAYHKoZIzj0CATCBsAIBATAkBgcqhkjOPQEBAhkAwwL0HZMqNs2n # o0Ywk9GNt4/OR23hqGKXMDQEGGqRF0B2seDhnDnAMf6GhcHK4EDlxpoo7wQYRpoo # 73wozKPcch0ET0SWvMp+9BRvvyXJBDEEwKBkfqq2pIdTsDPFbLDwkAovXEhTN1/W # FLaQhmq9W7iLX0gowUkAAuZ3P6L6KZuPAhkAwwL0HZMqNs2no0Yvnp6Ra1vo8QKa # xKzBAgEBBFUwUwIBAQQYjzWm+Bq4XS1PS8Ew0v6Ll43fUh518QlmoTQDMgAEfwYt # Ha2OE1mmsMWxSNlnf2z33NAo6UDOiBs+3/2w+u+RIi2Mo09FGowdIX686gMf # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: # 8f:35:a6:f8:1a:b8:5d:2d:4f:4b:c1:30:d2:fe:8b: # 97:8d:df:52:1e:75:f1:09:66 # pub: # 04:7f:06:2d:1d:ad:8e:13:59:a6:b0:c5:b1:48:d9: # 67:7f:6c:f7:dc:d0:28:e9:40:ce:88:1b:3e:df:fd: # b0:fa:ef:91:22:2d:8c:a3:4f:45:1a:8c:1d:21:7e: # bc:ea:03:1f # Field Type: prime-field # Prime: # 00:c3:02:f4:1d:93:2a:36:cd:a7:a3:46:30:93:d1: # 8d:b7:8f:ce:47:6d:e1:a8:62:97 # A: # 6a:91:17:40:76:b1:e0:e1:9c:39:c0:31:fe:86:85: # c1:ca:e0:40:e5:c6:9a:28:ef # B: # 46:9a:28:ef:7c:28:cc:a3:dc:72:1d:04:4f:44:96: # bc:ca:7e:f4:14:6f:bf:25:c9 # Generator (uncompressed): # 04:c0:a0:64:7e:aa:b6:a4:87:53:b0:33:c5:6c:b0: # f0:90:0a:2f:5c:48:53:37:5f:d6:14:b6:90:86:6a: # bd:5b:b8:8b:5f:48:28:c1:49:00:02:e6:77:3f:a2: # fa:29:9b:8f # Order: # 00:c3:02:f4:1d:93:2a:36:cd:a7:a3:46:2f:9e:9e: # 91:6b:5b:e8:f1:02:9a:c4:ac:c1 # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 331 - genpkey EC key on brainpoolP192r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP192r1.explicit.pem => 0 ok 332 - genpkey EC key on brainpoolP192r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP192r1.explicit.der => 0 ok 333 - genpkey EC key on brainpoolP192r1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgkrJAMDAggBAQM= # -----END EC PARAMETERS----- # EC-Parameters: (192 bit) # ASN1 OID: brainpoolP192r1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 334 - genpkey EC params brainpoolP192r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP192r1.named_curve.pem => 0 ok 335 - genpkey EC params brainpoolP192r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP192r1.named_curve.der => 0 ok 336 - genpkey EC params brainpoolP192r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MHACAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEDBFUwUwIBAQQYsFHUV8SyqbjJda8y # cj8vuUIAQ9f//VTdoTQDMgAEVmozVj5GzBN88dJEzKphydqEBzPk6buiUmPlvNl2 # 7wYJo+PANGpawrkRKThzP+s0 # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: # b0:51:d4:57:c4:b2:a9:b8:c9:75:af:32:72:3f:2f: # b9:42:00:43:d7:ff:fd:54:dd # pub: # 04:56:6a:33:56:3e:46:cc:13:7c:f1:d2:44:cc:aa: # 61:c9:da:84:07:33:e4:e9:bb:a2:52:63:e5:bc:d9: # 76:ef:06:09:a3:e3:c0:34:6a:5a:c2:b9:11:29:38: # 73:3f:eb:34 # ASN1 OID: brainpoolP192r1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 337 - genpkey EC key on brainpoolP192r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP192r1.named_curve.pem => 0 ok 338 - genpkey EC key on brainpoolP192r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP192r1.named_curve.der => 0 ok 339 - genpkey EC key on brainpoolP192r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIGwAgEBMCQGByqGSM49AQECGQDDAvQdkyo2zaejRjCT0Y23j85HbeGoYpcwNAQY # wwL0HZMqNs2no0Ywk9GNt4/OR23hqGKUBBgT1W/67HhoHmj53rQ7Nb7C+2hULieJ # e3kEMQQ66eWMgvY8MCguH+e79D+nLERq9vRhgSkJfixWZ8IiOpAqtcpEnQCEt+Wz # 3nzMAckCGQDDAvQdkyo2zaejRi+enpFrW+jxAprErMECAQE= # -----END EC PARAMETERS----- # EC-Parameters: (192 bit) # Field Type: prime-field # Prime: # 00:c3:02:f4:1d:93:2a:36:cd:a7:a3:46:30:93:d1: # 8d:b7:8f:ce:47:6d:e1:a8:62:97 # A: # 00:c3:02:f4:1d:93:2a:36:cd:a7:a3:46:30:93:d1: # 8d:b7:8f:ce:47:6d:e1:a8:62:94 # B: # 13:d5:6f:fa:ec:78:68:1e:68:f9:de:b4:3b:35:be: # c2:fb:68:54:2e:27:89:7b:79 # Generator (uncompressed): # 04:3a:e9:e5:8c:82:f6:3c:30:28:2e:1f:e7:bb:f4: # 3f:a7:2c:44:6a:f6:f4:61:81:29:09:7e:2c:56:67: # c2:22:3a:90:2a:b5:ca:44:9d:00:84:b7:e5:b3:de: # 7c:cc:01:c9 # Order: # 00:c3:02:f4:1d:93:2a:36:cd:a7:a3:46:2f:9e:9e: # 91:6b:5b:e8:f1:02:9a:c4:ac:c1 # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192t1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 340 - genpkey EC params brainpoolP192t1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192t1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP192t1.explicit.pem => 0 ok 341 - genpkey EC params brainpoolP192t1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192t1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP192t1.explicit.der => 0 ok 342 - genpkey EC params brainpoolP192t1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBGQIBADCBvAYHKoZIzj0CATCBsAIBATAkBgcqhkjOPQEBAhkAwwL0HZMqNs2n # o0Ywk9GNt4/OR23hqGKXMDQEGMMC9B2TKjbNp6NGMJPRjbePzkdt4ahilAQYE9Vv # +ux4aB5o+d60OzW+wvtoVC4niXt5BDEEOunljIL2PDAoLh/nu/Q/pyxEavb0YYEp # CX4sVmfCIjqQKrXKRJ0AhLfls958zAHJAhkAwwL0HZMqNs2no0Yvnp6Ra1vo8QKa # xKzBAgEBBFUwUwIBAQQYaT9mbILSkwhdm5lf2+WslX/bMKYJiUu6oTQDMgAETNvv # 05bR8ExaNkR72qcLZrz6Ixx3H545r3PE14rpxEKa3yaN2cWTBE6tRbJ10u3r # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: # 69:3f:66:6c:82:d2:93:08:5d:9b:99:5f:db:e5:ac: # 95:7f:db:30:a6:09:89:4b:ba # pub: # 04:4c:db:ef:d3:96:d1:f0:4c:5a:36:44:7b:da:a7: # 0b:66:bc:fa:23:1c:77:1f:9e:39:af:73:c4:d7:8a: # e9:c4:42:9a:df:26:8d:d9:c5:93:04:4e:ad:45:b2: # 75:d2:ed:eb # Field Type: prime-field # Prime: # 00:c3:02:f4:1d:93:2a:36:cd:a7:a3:46:30:93:d1: # 8d:b7:8f:ce:47:6d:e1:a8:62:97 # A: # 00:c3:02:f4:1d:93:2a:36:cd:a7:a3:46:30:93:d1: # 8d:b7:8f:ce:47:6d:e1:a8:62:94 # B: # 13:d5:6f:fa:ec:78:68:1e:68:f9:de:b4:3b:35:be: # c2:fb:68:54:2e:27:89:7b:79 # Generator (uncompressed): # 04:3a:e9:e5:8c:82:f6:3c:30:28:2e:1f:e7:bb:f4: # 3f:a7:2c:44:6a:f6:f4:61:81:29:09:7e:2c:56:67: # c2:22:3a:90:2a:b5:ca:44:9d:00:84:b7:e5:b3:de: # 7c:cc:01:c9 # Order: # 00:c3:02:f4:1d:93:2a:36:cd:a7:a3:46:2f:9e:9e: # 91:6b:5b:e8:f1:02:9a:c4:ac:c1 # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192t1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 343 - genpkey EC key on brainpoolP192t1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192t1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP192t1.explicit.pem => 0 ok 344 - genpkey EC key on brainpoolP192t1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192t1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP192t1.explicit.der => 0 ok 345 - genpkey EC key on brainpoolP192t1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgkrJAMDAggBAQQ= # -----END EC PARAMETERS----- # EC-Parameters: (192 bit) # ASN1 OID: brainpoolP192t1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 346 - genpkey EC params brainpoolP192t1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192t1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP192t1.named_curve.pem => 0 ok 347 - genpkey EC params brainpoolP192t1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP192t1.named_curve.der => 0 ok 348 - genpkey EC params brainpoolP192t1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MHACAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEEBFUwUwIBAQQYqYNlwEeXP4W0A2Z5 # Npn4WeYlftgaANsxoTQDMgAEeHyh7tY4/ny/wnYKxFWxqnPmoBo7U+roa2vynL+I # HQBVwh2olwI3mpNP38a7epAU # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: # a9:83:65:c0:47:97:3f:85:b4:03:66:79:36:99:f8: # 59:e6:25:7e:d8:1a:00:db:31 # pub: # 04:78:7c:a1:ee:d6:38:fe:7c:bf:c2:76:0a:c4:55: # b1:aa:73:e6:a0:1a:3b:53:ea:e8:6b:6b:f2:9c:bf: # 88:1d:00:55:c2:1d:a8:97:02:37:9a:93:4f:df:c6: # bb:7a:90:14 # ASN1 OID: brainpoolP192t1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 349 - genpkey EC key on brainpoolP192t1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192t1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP192t1.named_curve.pem => 0 ok 350 - genpkey EC key on brainpoolP192t1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP192t1.named_curve.der => 0 ok 351 - genpkey EC key on brainpoolP192t1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIHIAgEBMCgGByqGSM49AQECHQDXwTSqJkNmhioYMCV10deHsJ8HV5faifV+yMD/ # MDwEHGil5iypzmwcKZgDpsFTC1FOGCrYsAQqWcrSn0MEHCWA9jzP5EE4hwcTsakj # aeM+ITXSZtuzcjhsQAsEOQQNkCmtLH5c9DQII7KofcaMnkzjF0webv3uEsB9WKpW # 93LAcm8kxrieTs2sJDVLnpnKo/bTdhQCzQIdANfBNKomQ2aGKhgwJXXQ+5jRFrxL # bd68o6Wnk58CAQE= # -----END EC PARAMETERS----- # EC-Parameters: (224 bit) # Field Type: prime-field # Prime: # 00:d7:c1:34:aa:26:43:66:86:2a:18:30:25:75:d1: # d7:87:b0:9f:07:57:97:da:89:f5:7e:c8:c0:ff # A: # 68:a5:e6:2c:a9:ce:6c:1c:29:98:03:a6:c1:53:0b: # 51:4e:18:2a:d8:b0:04:2a:59:ca:d2:9f:43 # B: # 25:80:f6:3c:cf:e4:41:38:87:07:13:b1:a9:23:69: # e3:3e:21:35:d2:66:db:b3:72:38:6c:40:0b # Generator (uncompressed): # 04:0d:90:29:ad:2c:7e:5c:f4:34:08:23:b2:a8:7d: # c6:8c:9e:4c:e3:17:4c:1e:6e:fd:ee:12:c0:7d:58: # aa:56:f7:72:c0:72:6f:24:c6:b8:9e:4e:cd:ac:24: # 35:4b:9e:99:ca:a3:f6:d3:76:14:02:cd # Order: # 00:d7:c1:34:aa:26:43:66:86:2a:18:30:25:75:d0: # fb:98:d1:16:bc:4b:6d:de:bc:a3:a5:a7:93:9f # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 352 - genpkey EC params brainpoolP224r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP224r1.explicit.pem => 0 ok 353 - genpkey EC params brainpoolP224r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP224r1.explicit.der => 0 ok 354 - genpkey EC params brainpoolP224r1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBPQIBADCB1AYHKoZIzj0CATCByAIBATAoBgcqhkjOPQEBAh0A18E0qiZDZoYq # GDAlddHXh7CfB1eX2on1fsjA/zA8BBxopeYsqc5sHCmYA6bBUwtRThgq2LAEKlnK # 0p9DBBwlgPY8z+RBOIcHE7GpI2njPiE10mbbs3I4bEALBDkEDZAprSx+XPQ0CCOy # qH3GjJ5M4xdMHm797hLAfViqVvdywHJvJMa4nk7NrCQ1S56ZyqP203YUAs0CHQDX # wTSqJkNmhioYMCV10PuY0Ra8S23evKOlp5OfAgEBBGEwXwIBAQQcZu2POo7JaVuH # LrQe96i0mnERGMwf8pNqY6sSAKE8AzoABLcU1PvlPaAToAPBDQf8hmtFpNoCqhEa # +9QKRG+bvfAYqfh6ZbdJbpCiJ6uBiZO1kcmQyqHyL1gd # -----END PRIVATE KEY----- # Private-Key: (224 bit) # priv: # 66:ed:8f:3a:8e:c9:69:5b:87:2e:b4:1e:f7:a8:b4: # 9a:71:11:18:cc:1f:f2:93:6a:63:ab:12:00 # pub: # 04:b7:14:d4:fb:e5:3d:a0:13:a0:03:c1:0d:07:fc: # 86:6b:45:a4:da:02:aa:11:1a:fb:d4:0a:44:6f:9b: # bd:f0:18:a9:f8:7a:65:b7:49:6e:90:a2:27:ab:81: # 89:93:b5:91:c9:90:ca:a1:f2:2f:58:1d # Field Type: prime-field # Prime: # 00:d7:c1:34:aa:26:43:66:86:2a:18:30:25:75:d1: # d7:87:b0:9f:07:57:97:da:89:f5:7e:c8:c0:ff # A: # 68:a5:e6:2c:a9:ce:6c:1c:29:98:03:a6:c1:53:0b: # 51:4e:18:2a:d8:b0:04:2a:59:ca:d2:9f:43 # B: # 25:80:f6:3c:cf:e4:41:38:87:07:13:b1:a9:23:69: # e3:3e:21:35:d2:66:db:b3:72:38:6c:40:0b # Generator (uncompressed): # 04:0d:90:29:ad:2c:7e:5c:f4:34:08:23:b2:a8:7d: # c6:8c:9e:4c:e3:17:4c:1e:6e:fd:ee:12:c0:7d:58: # aa:56:f7:72:c0:72:6f:24:c6:b8:9e:4e:cd:ac:24: # 35:4b:9e:99:ca:a3:f6:d3:76:14:02:cd # Order: # 00:d7:c1:34:aa:26:43:66:86:2a:18:30:25:75:d0: # fb:98:d1:16:bc:4b:6d:de:bc:a3:a5:a7:93:9f # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 355 - genpkey EC key on brainpoolP224r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP224r1.explicit.pem => 0 ok 356 - genpkey EC key on brainpoolP224r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP224r1.explicit.der => 0 ok 357 - genpkey EC key on brainpoolP224r1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgkrJAMDAggBAQU= # -----END EC PARAMETERS----- # EC-Parameters: (224 bit) # ASN1 OID: brainpoolP224r1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 358 - genpkey EC params brainpoolP224r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP224r1.named_curve.pem => 0 ok 359 - genpkey EC params brainpoolP224r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP224r1.named_curve.der => 0 ok 360 - genpkey EC params brainpoolP224r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MHwCAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEFBGEwXwIBAQQcjSISSmZrXwxTqcLO # 75MuP6QftuMMiArsJVe/LqE8AzoABJv/cmgYjv27Jga7hpE5trApclpA/Dr3ZFP4 # acyK4jpZFIWwIa3hFlGmsZD8PvomriLsAUeGH8Z9 # -----END PRIVATE KEY----- # Private-Key: (224 bit) # priv: # 8d:22:12:4a:66:6b:5f:0c:53:a9:c2:ce:ef:93:2e: # 3f:a4:1f:b6:e3:0c:88:0a:ec:25:57:bf:2e # pub: # 04:9b:ff:72:68:18:8e:fd:bb:26:06:bb:86:91:39: # b6:b0:29:72:5a:40:fc:3a:f7:64:53:f8:69:cc:8a: # e2:3a:59:14:85:b0:21:ad:e1:16:51:a6:b1:90:fc: # 3e:fa:26:ae:22:ec:01:47:86:1f:c6:7d # ASN1 OID: brainpoolP224r1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 361 - genpkey EC key on brainpoolP224r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP224r1.named_curve.pem => 0 ok 362 - genpkey EC key on brainpoolP224r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP224r1.named_curve.der => 0 ok 363 - genpkey EC key on brainpoolP224r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIHIAgEBMCgGByqGSM49AQECHQDXwTSqJkNmhioYMCV10deHsJ8HV5faifV+yMD/ # MDwEHNfBNKomQ2aGKhgwJXXR14ewnwdXl9qJ9X7IwPwEHEszfZNBBM177ycb9gzt # HtINoUwIs7tk8YpgiI0EOQRqseNEziX/OJZCTn/+FHYuy0n4korAx2AptNWAA3Tp # 9RQ+VozSPz9NfA1LHkHIzA0car1fGkbbTAIdANfBNKomQ2aGKhgwJXXQ+5jRFrxL # bd68o6Wnk58CAQE= # -----END EC PARAMETERS----- # EC-Parameters: (224 bit) # Field Type: prime-field # Prime: # 00:d7:c1:34:aa:26:43:66:86:2a:18:30:25:75:d1: # d7:87:b0:9f:07:57:97:da:89:f5:7e:c8:c0:ff # A: # 00:d7:c1:34:aa:26:43:66:86:2a:18:30:25:75:d1: # d7:87:b0:9f:07:57:97:da:89:f5:7e:c8:c0:fc # B: # 4b:33:7d:93:41:04:cd:7b:ef:27:1b:f6:0c:ed:1e: # d2:0d:a1:4c:08:b3:bb:64:f1:8a:60:88:8d # Generator (uncompressed): # 04:6a:b1:e3:44:ce:25:ff:38:96:42:4e:7f:fe:14: # 76:2e:cb:49:f8:92:8a:c0:c7:60:29:b4:d5:80:03: # 74:e9:f5:14:3e:56:8c:d2:3f:3f:4d:7c:0d:4b:1e: # 41:c8:cc:0d:1c:6a:bd:5f:1a:46:db:4c # Order: # 00:d7:c1:34:aa:26:43:66:86:2a:18:30:25:75:d0: # fb:98:d1:16:bc:4b:6d:de:bc:a3:a5:a7:93:9f # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224t1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 364 - genpkey EC params brainpoolP224t1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224t1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP224t1.explicit.pem => 0 ok 365 - genpkey EC params brainpoolP224t1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224t1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP224t1.explicit.der => 0 ok 366 - genpkey EC params brainpoolP224t1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBPQIBADCB1AYHKoZIzj0CATCByAIBATAoBgcqhkjOPQEBAh0A18E0qiZDZoYq # GDAlddHXh7CfB1eX2on1fsjA/zA8BBzXwTSqJkNmhioYMCV10deHsJ8HV5faifV+ # yMD8BBxLM32TQQTNe+8nG/YM7R7SDaFMCLO7ZPGKYIiNBDkEarHjRM4l/ziWQk5/ # /hR2LstJ+JKKwMdgKbTVgAN06fUUPlaM0j8/TXwNSx5ByMwNHGq9XxpG20wCHQDX # wTSqJkNmhioYMCV10PuY0Ra8S23evKOlp5OfAgEBBGEwXwIBAQQciHO+kLdUvNCA # kpExAtU9kTLB4fwOOgHvZ+A/WKE8AzoABLkkvUhetqiKwWKMSdu5Wa8fFmTtYmPl # ahf7LykaU4bP5ZVNE7EqtoqEB/AHeBGiVLzHlZ5m8ZDs # -----END PRIVATE KEY----- # Private-Key: (224 bit) # priv: # 88:73:be:90:b7:54:bc:d0:80:92:91:31:02:d5:3d: # 91:32:c1:e1:fc:0e:3a:01:ef:67:e0:3f:58 # pub: # 04:b9:24:bd:48:5e:b6:a8:8a:c1:62:8c:49:db:b9: # 59:af:1f:16:64:ed:62:63:e5:6a:17:fb:2f:29:1a: # 53:86:cf:e5:95:4d:13:b1:2a:b6:8a:84:07:f0:07: # 78:11:a2:54:bc:c7:95:9e:66:f1:90:ec # Field Type: prime-field # Prime: # 00:d7:c1:34:aa:26:43:66:86:2a:18:30:25:75:d1: # d7:87:b0:9f:07:57:97:da:89:f5:7e:c8:c0:ff # A: # 00:d7:c1:34:aa:26:43:66:86:2a:18:30:25:75:d1: # d7:87:b0:9f:07:57:97:da:89:f5:7e:c8:c0:fc # B: # 4b:33:7d:93:41:04:cd:7b:ef:27:1b:f6:0c:ed:1e: # d2:0d:a1:4c:08:b3:bb:64:f1:8a:60:88:8d # Generator (uncompressed): # 04:6a:b1:e3:44:ce:25:ff:38:96:42:4e:7f:fe:14: # 76:2e:cb:49:f8:92:8a:c0:c7:60:29:b4:d5:80:03: # 74:e9:f5:14:3e:56:8c:d2:3f:3f:4d:7c:0d:4b:1e: # 41:c8:cc:0d:1c:6a:bd:5f:1a:46:db:4c # Order: # 00:d7:c1:34:aa:26:43:66:86:2a:18:30:25:75:d0: # fb:98:d1:16:bc:4b:6d:de:bc:a3:a5:a7:93:9f # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224t1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 367 - genpkey EC key on brainpoolP224t1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224t1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP224t1.explicit.pem => 0 ok 368 - genpkey EC key on brainpoolP224t1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224t1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP224t1.explicit.der => 0 ok 369 - genpkey EC key on brainpoolP224t1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgkrJAMDAggBAQY= # -----END EC PARAMETERS----- # EC-Parameters: (224 bit) # ASN1 OID: brainpoolP224t1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 370 - genpkey EC params brainpoolP224t1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224t1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP224t1.named_curve.pem => 0 ok 371 - genpkey EC params brainpoolP224t1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP224t1.named_curve.der => 0 ok 372 - genpkey EC params brainpoolP224t1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MHwCAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEGBGEwXwIBAQQcW6v2VpuiM/38Qgv9 # jH3QUlU3hmatb9QoVk8PtqE8AzoABLenO33zdZsrHGG1MKasRTAFj9bYU06F+L8D # hBxn0JY4EpJmC1Ly8bbWhElwnw4qn7xKzCYv3rBu # -----END PRIVATE KEY----- # Private-Key: (224 bit) # priv: # 5b:ab:f6:56:9b:a2:33:fd:fc:42:0b:fd:8c:7d:d0: # 52:55:37:86:66:ad:6f:d4:28:56:4f:0f:b6 # pub: # 04:b7:a7:3b:7d:f3:75:9b:2b:1c:61:b5:30:a6:ac: # 45:30:05:8f:d6:d8:53:4e:85:f8:bf:03:84:1c:67: # d0:96:38:12:92:66:0b:52:f2:f1:b6:d6:84:49:70: # 9f:0e:2a:9f:bc:4a:cc:26:2f:de:b0:6e # ASN1 OID: brainpoolP224t1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 373 - genpkey EC key on brainpoolP224t1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224t1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP224t1.named_curve.pem => 0 ok 374 - genpkey EC key on brainpoolP224t1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP224t1.named_curve.der => 0 ok 375 - genpkey EC key on brainpoolP224t1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIHgAgEBMCwGByqGSM49AQECIQCp+1fboe6pvD5mCpCdg41ybjv2I9UmICggE0gd # H25TdzBEBCB9Wgl1/CwwV+72dTBBev/n+4BVwSbcXGzpSktE8zC12QQgJtxcbOlK # S0TzMLXZu9d8v5WEFilc9+HOa8zcGP+MB7YEQQSL0q65y35XyyxLSC/8gbevud4n # 4eO9I8I6RFO9ms4yYlR++DXD2sT9l/hGGhRhHcnCd0UTLe2OVFwdVMcvBGmXAiEA # qftX26Huqbw+ZgqQnYONcYw5eqO1Yab3kB4OgpdIVqcCAQE= # -----END EC PARAMETERS----- # EC-Parameters: (256 bit) # Field Type: prime-field # Prime: # 00:a9:fb:57:db:a1:ee:a9:bc:3e:66:0a:90:9d:83: # 8d:72:6e:3b:f6:23:d5:26:20:28:20:13:48:1d:1f: # 6e:53:77 # A: # 7d:5a:09:75:fc:2c:30:57:ee:f6:75:30:41:7a:ff: # e7:fb:80:55:c1:26:dc:5c:6c:e9:4a:4b:44:f3:30: # b5:d9 # B: # 26:dc:5c:6c:e9:4a:4b:44:f3:30:b5:d9:bb:d7:7c: # bf:95:84:16:29:5c:f7:e1:ce:6b:cc:dc:18:ff:8c: # 07:b6 # Generator (uncompressed): # 04:8b:d2:ae:b9:cb:7e:57:cb:2c:4b:48:2f:fc:81: # b7:af:b9:de:27:e1:e3:bd:23:c2:3a:44:53:bd:9a: # ce:32:62:54:7e:f8:35:c3:da:c4:fd:97:f8:46:1a: # 14:61:1d:c9:c2:77:45:13:2d:ed:8e:54:5c:1d:54: # c7:2f:04:69:97 # Order: # 00:a9:fb:57:db:a1:ee:a9:bc:3e:66:0a:90:9d:83: # 8d:71:8c:39:7a:a3:b5:61:a6:f7:90:1e:0e:82:97: # 48:56:a7 # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 376 - genpkey EC params brainpoolP256r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP256r1.explicit.pem => 0 ok 377 - genpkey EC params brainpoolP256r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP256r1.explicit.der => 0 ok 378 - genpkey EC params brainpoolP256r1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBYQIBADCB7AYHKoZIzj0CATCB4AIBATAsBgcqhkjOPQEBAiEAqftX26Huqbw+ # ZgqQnYONcm479iPVJiAoIBNIHR9uU3cwRAQgfVoJdfwsMFfu9nUwQXr/5/uAVcEm # 3Fxs6UpLRPMwtdkEICbcXGzpSktE8zC12bvXfL+VhBYpXPfhzmvM3Bj/jAe2BEEE # i9Kuuct+V8ssS0gv/IG3r7neJ+HjvSPCOkRTvZrOMmJUfvg1w9rE/Zf4RhoUYR3J # wndFEy3tjlRcHVTHLwRplwIhAKn7V9uh7qm8PmYKkJ2DjXGMOXqjtWGm95AeDoKX # SFanAgEBBG0wawIBAQQge0NrWY6t79SOnmBGul6k44/Oh8XPPC46A1DNZyiyWKOh # RANCAARbPr8eP4Sx09d6Q2h3BAZetgHIIVK/KqBs0m4UdpYRERzOqsKKJ0cOlXXD # voIlYD3PUcFQsRc6hOZBW/bwFOs1 # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: # 7b:43:6b:59:8e:ad:ef:d4:8e:9e:60:46:ba:5e:a4: # e3:8f:ce:87:c5:cf:3c:2e:3a:03:50:cd:67:28:b2: # 58:a3 # pub: # 04:5b:3e:bf:1e:3f:84:b1:d3:d7:7a:43:68:77:04: # 06:5e:b6:01:c8:21:52:bf:2a:a0:6c:d2:6e:14:76: # 96:11:11:1c:ce:aa:c2:8a:27:47:0e:95:75:c3:be: # 82:25:60:3d:cf:51:c1:50:b1:17:3a:84:e6:41:5b: # f6:f0:14:eb:35 # Field Type: prime-field # Prime: # 00:a9:fb:57:db:a1:ee:a9:bc:3e:66:0a:90:9d:83: # 8d:72:6e:3b:f6:23:d5:26:20:28:20:13:48:1d:1f: # 6e:53:77 # A: # 7d:5a:09:75:fc:2c:30:57:ee:f6:75:30:41:7a:ff: # e7:fb:80:55:c1:26:dc:5c:6c:e9:4a:4b:44:f3:30: # b5:d9 # B: # 26:dc:5c:6c:e9:4a:4b:44:f3:30:b5:d9:bb:d7:7c: # bf:95:84:16:29:5c:f7:e1:ce:6b:cc:dc:18:ff:8c: # 07:b6 # Generator (uncompressed): # 04:8b:d2:ae:b9:cb:7e:57:cb:2c:4b:48:2f:fc:81: # b7:af:b9:de:27:e1:e3:bd:23:c2:3a:44:53:bd:9a: # ce:32:62:54:7e:f8:35:c3:da:c4:fd:97:f8:46:1a: # 14:61:1d:c9:c2:77:45:13:2d:ed:8e:54:5c:1d:54: # c7:2f:04:69:97 # Order: # 00:a9:fb:57:db:a1:ee:a9:bc:3e:66:0a:90:9d:83: # 8d:71:8c:39:7a:a3:b5:61:a6:f7:90:1e:0e:82:97: # 48:56:a7 # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 379 - genpkey EC key on brainpoolP256r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP256r1.explicit.pem => 0 ok 380 - genpkey EC key on brainpoolP256r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP256r1.explicit.der => 0 ok 381 - genpkey EC key on brainpoolP256r1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgkrJAMDAggBAQc= # -----END EC PARAMETERS----- # EC-Parameters: (256 bit) # ASN1 OID: brainpoolP256r1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 382 - genpkey EC params brainpoolP256r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP256r1.named_curve.pem => 0 ok 383 - genpkey EC params brainpoolP256r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP256r1.named_curve.der => 0 ok 384 - genpkey EC params brainpoolP256r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIGIAgEAMBQGByqGSM49AgEGCSskAwMCCAEBBwRtMGsCAQEEICnbKiX2KDPUSjZ4 # hoBKStePDYDiEyONgr1LmWCJowhvoUQDQgAEZUwATCGQP/dvcKkcjsZbPS3nQ5cR # bVrZxSTNS9BmElsH7zLrcQJGcnjl3xFgctrfliTq6p8EeyAPpmTaP7MEbA== # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: # 29:db:2a:25:f6:28:33:d4:4a:36:78:86:80:4a:4a: # d7:8f:0d:80:e2:13:23:8d:82:bd:4b:99:60:89:a3: # 08:6f # pub: # 04:65:4c:00:4c:21:90:3f:f7:6f:70:a9:1c:8e:c6: # 5b:3d:2d:e7:43:97:11:6d:5a:d9:c5:24:cd:4b:d0: # 66:12:5b:07:ef:32:eb:71:02:46:72:78:e5:df:11: # 60:72:da:df:96:24:ea:ea:9f:04:7b:20:0f:a6:64: # da:3f:b3:04:6c # ASN1 OID: brainpoolP256r1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 385 - genpkey EC key on brainpoolP256r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP256r1.named_curve.pem => 0 ok 386 - genpkey EC key on brainpoolP256r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP256r1.named_curve.der => 0 ok 387 - genpkey EC key on brainpoolP256r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIHgAgEBMCwGByqGSM49AQECIQCp+1fboe6pvD5mCpCdg41ybjv2I9UmICggE0gd # H25TdzBEBCCp+1fboe6pvD5mCpCdg41ybjv2I9UmICggE0gdH25TdAQgZixhxDDY # TqT+ZqdzPQt2t7+T68SvL0klauWBAf7pKwQEQQSj6Os8wc/nt3MiE7I6ZWFJr6FC # xHqvvCt5oZFWLhMF9C2ZbII0OcVtf3si4UZEQX5pvLbeOdAnAB2r6PNbJcm+AiEA # qftX26Huqbw+ZgqQnYONcYw5eqO1Yab3kB4OgpdIVqcCAQE= # -----END EC PARAMETERS----- # EC-Parameters: (256 bit) # Field Type: prime-field # Prime: # 00:a9:fb:57:db:a1:ee:a9:bc:3e:66:0a:90:9d:83: # 8d:72:6e:3b:f6:23:d5:26:20:28:20:13:48:1d:1f: # 6e:53:77 # A: # 00:a9:fb:57:db:a1:ee:a9:bc:3e:66:0a:90:9d:83: # 8d:72:6e:3b:f6:23:d5:26:20:28:20:13:48:1d:1f: # 6e:53:74 # B: # 66:2c:61:c4:30:d8:4e:a4:fe:66:a7:73:3d:0b:76: # b7:bf:93:eb:c4:af:2f:49:25:6a:e5:81:01:fe:e9: # 2b:04 # Generator (uncompressed): # 04:a3:e8:eb:3c:c1:cf:e7:b7:73:22:13:b2:3a:65: # 61:49:af:a1:42:c4:7a:af:bc:2b:79:a1:91:56:2e: # 13:05:f4:2d:99:6c:82:34:39:c5:6d:7f:7b:22:e1: # 46:44:41:7e:69:bc:b6:de:39:d0:27:00:1d:ab:e8: # f3:5b:25:c9:be # Order: # 00:a9:fb:57:db:a1:ee:a9:bc:3e:66:0a:90:9d:83: # 8d:71:8c:39:7a:a3:b5:61:a6:f7:90:1e:0e:82:97: # 48:56:a7 # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256t1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 388 - genpkey EC params brainpoolP256t1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256t1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP256t1.explicit.pem => 0 ok 389 - genpkey EC params brainpoolP256t1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256t1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP256t1.explicit.der => 0 ok 390 - genpkey EC params brainpoolP256t1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBYQIBADCB7AYHKoZIzj0CATCB4AIBATAsBgcqhkjOPQEBAiEAqftX26Huqbw+ # ZgqQnYONcm479iPVJiAoIBNIHR9uU3cwRAQgqftX26Huqbw+ZgqQnYONcm479iPV # JiAoIBNIHR9uU3QEIGYsYcQw2E6k/mancz0Ldre/k+vEry9JJWrlgQH+6SsEBEEE # o+jrPMHP57dzIhOyOmVhSa+hQsR6r7wreaGRVi4TBfQtmWyCNDnFbX97IuFGREF+ # aby23jnQJwAdq+jzWyXJvgIhAKn7V9uh7qm8PmYKkJ2DjXGMOXqjtWGm95AeDoKX # SFanAgEBBG0wawIBAQQgbqChfy04d8vF+wwVLNka+ZqIvy8sQU5sQ9P6Rkx+9P2h # RANCAAR6IoVkDmxAVeKicxu+Mr4zTbezn9XIeQvLvKMx+VHqBDiX6qLB5FkpzmDJ # q0EBBTgw2d2ycDJ3XLA3v1QalUHn # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: # 6e:a0:a1:7f:2d:38:77:cb:c5:fb:0c:15:2c:d9:1a: # f9:9a:88:bf:2f:2c:41:4e:6c:43:d3:fa:46:4c:7e: # f4:fd # pub: # 04:7a:22:85:64:0e:6c:40:55:e2:a2:73:1b:be:32: # be:33:4d:b7:b3:9f:d5:c8:79:0b:cb:bc:a3:31:f9: # 51:ea:04:38:97:ea:a2:c1:e4:59:29:ce:60:c9:ab: # 41:01:05:38:30:d9:dd:b2:70:32:77:5c:b0:37:bf: # 54:1a:95:41:e7 # Field Type: prime-field # Prime: # 00:a9:fb:57:db:a1:ee:a9:bc:3e:66:0a:90:9d:83: # 8d:72:6e:3b:f6:23:d5:26:20:28:20:13:48:1d:1f: # 6e:53:77 # A: # 00:a9:fb:57:db:a1:ee:a9:bc:3e:66:0a:90:9d:83: # 8d:72:6e:3b:f6:23:d5:26:20:28:20:13:48:1d:1f: # 6e:53:74 # B: # 66:2c:61:c4:30:d8:4e:a4:fe:66:a7:73:3d:0b:76: # b7:bf:93:eb:c4:af:2f:49:25:6a:e5:81:01:fe:e9: # 2b:04 # Generator (uncompressed): # 04:a3:e8:eb:3c:c1:cf:e7:b7:73:22:13:b2:3a:65: # 61:49:af:a1:42:c4:7a:af:bc:2b:79:a1:91:56:2e: # 13:05:f4:2d:99:6c:82:34:39:c5:6d:7f:7b:22:e1: # 46:44:41:7e:69:bc:b6:de:39:d0:27:00:1d:ab:e8: # f3:5b:25:c9:be # Order: # 00:a9:fb:57:db:a1:ee:a9:bc:3e:66:0a:90:9d:83: # 8d:71:8c:39:7a:a3:b5:61:a6:f7:90:1e:0e:82:97: # 48:56:a7 # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256t1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 391 - genpkey EC key on brainpoolP256t1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256t1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP256t1.explicit.pem => 0 ok 392 - genpkey EC key on brainpoolP256t1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256t1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP256t1.explicit.der => 0 ok 393 - genpkey EC key on brainpoolP256t1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgkrJAMDAggBAQg= # -----END EC PARAMETERS----- # EC-Parameters: (256 bit) # ASN1 OID: brainpoolP256t1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 394 - genpkey EC params brainpoolP256t1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256t1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP256t1.named_curve.pem => 0 ok 395 - genpkey EC params brainpoolP256t1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP256t1.named_curve.der => 0 ok 396 - genpkey EC params brainpoolP256t1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIGIAgEAMBQGByqGSM49AgEGCSskAwMCCAEBCARtMGsCAQEEIC5aNCxztuNnoPGW # 3Gqkh3HFh8kRm9xhTB4pyQPxcXTsoUQDQgAEjTJOsO0AVJFs9RrV+oGZpA7LSaYr # /xcsWgTdMmO9bdxu8TzWOKp2OkPKGslU7dAR3nLxKTGRGL64+4LLvE07sw== # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: # 2e:5a:34:2c:73:b6:e3:67:a0:f1:96:dc:6a:a4:87: # 71:c5:87:c9:11:9b:dc:61:4c:1e:29:c9:03:f1:71: # 74:ec # pub: # 04:8d:32:4e:b0:ed:00:54:91:6c:f5:1a:d5:fa:81: # 99:a4:0e:cb:49:a6:2b:ff:17:2c:5a:04:dd:32:63: # bd:6d:dc:6e:f1:3c:d6:38:aa:76:3a:43:ca:1a:c9: # 54:ed:d0:11:de:72:f1:29:31:91:18:be:b8:fb:82: # cb:bc:4d:3b:b3 # ASN1 OID: brainpoolP256t1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 397 - genpkey EC key on brainpoolP256t1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256t1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP256t1.named_curve.pem => 0 ok 398 - genpkey EC key on brainpoolP256t1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP256t1.named_curve.der => 0 ok 399 - genpkey EC key on brainpoolP256t1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIIBEAIBATA0BgcqhkjOPQEBAikA015HIDa8T7fhPHhe0gHgZfmPz6b29A3vT5K5 # 7HiT7Cj81BKx8bMuJzBUBCg+4wtWj7qw+IPM69RtPzu4oqc1E/XredpmGQ6whf+p # 9JLzdal9hg60BChSCIOUnf28QtOtGYZAaIpv4T9BNJVUtJrMMdzNiEU5gW9etKyP # sfGmBFEEQ71+mvtT2LhSibzEjuW/5vIBN9EKCH6254ceKhClmccQr40NOeIGERT9 # 0FVF7BzIq0CTJH93J14HQ//tEXGC6qnHeHeqrGrH01JF0WkujuECKQDTXkcgNrxP # t+E8eF7SAeBl+Y/PpbaPEqMtSC7H7oZY6YaRVVtExZMRAgEB # -----END EC PARAMETERS----- # EC-Parameters: (320 bit) # Field Type: prime-field # Prime: # 00:d3:5e:47:20:36:bc:4f:b7:e1:3c:78:5e:d2:01: # e0:65:f9:8f:cf:a6:f6:f4:0d:ef:4f:92:b9:ec:78: # 93:ec:28:fc:d4:12:b1:f1:b3:2e:27 # A: # 3e:e3:0b:56:8f:ba:b0:f8:83:cc:eb:d4:6d:3f:3b: # b8:a2:a7:35:13:f5:eb:79:da:66:19:0e:b0:85:ff: # a9:f4:92:f3:75:a9:7d:86:0e:b4 # B: # 52:08:83:94:9d:fd:bc:42:d3:ad:19:86:40:68:8a: # 6f:e1:3f:41:34:95:54:b4:9a:cc:31:dc:cd:88:45: # 39:81:6f:5e:b4:ac:8f:b1:f1:a6 # Generator (uncompressed): # 04:43:bd:7e:9a:fb:53:d8:b8:52:89:bc:c4:8e:e5: # bf:e6:f2:01:37:d1:0a:08:7e:b6:e7:87:1e:2a:10: # a5:99:c7:10:af:8d:0d:39:e2:06:11:14:fd:d0:55: # 45:ec:1c:c8:ab:40:93:24:7f:77:27:5e:07:43:ff: # ed:11:71:82:ea:a9:c7:78:77:aa:ac:6a:c7:d3:52: # 45:d1:69:2e:8e:e1 # Order: # 00:d3:5e:47:20:36:bc:4f:b7:e1:3c:78:5e:d2:01: # e0:65:f9:8f:cf:a5:b6:8f:12:a3:2d:48:2e:c7:ee: # 86:58:e9:86:91:55:5b:44:c5:93:11 # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 400 - genpkey EC params brainpoolP320r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP320r1.explicit.pem => 0 ok 401 - genpkey EC params brainpoolP320r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP320r1.explicit.der => 0 ok 402 - genpkey EC params brainpoolP320r1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBrQIBADCCAR0GByqGSM49AgEwggEQAgEBMDQGByqGSM49AQECKQDTXkcgNrxP # t+E8eF7SAeBl+Y/Ppvb0De9PkrnseJPsKPzUErHxsy4nMFQEKD7jC1aPurD4g8zr # 1G0/O7iipzUT9et52mYZDrCF/6n0kvN1qX2GDrQEKFIIg5Sd/bxC060ZhkBoim/h # P0E0lVS0mswx3M2IRTmBb160rI+x8aYEUQRDvX6a+1PYuFKJvMSO5b/m8gE30QoI # frbnhx4qEKWZxxCvjQ054gYRFP3QVUXsHMirQJMkf3cnXgdD/+0RcYLqqcd4d6qs # asfTUkXRaS6O4QIpANNeRyA2vE+34Tx4XtIB4GX5j8+lto8Soy1ILsfuhljphpFV # W0TFkxECAQEEgYYwgYMCAQEEKJJVDg2gJj786UQPmdaDJ0Lx0IjBSP0krZMTNPz+ # oKRa9AL6/kmNnCahVANSAAS+jgqDLkCb3oub1hWAZmJDnRGTOU3+YfFmKDw9HqZm # AuYSAlGHNm0OZXmjlS/dNeRkXMq9RRbSZMW5HfSkd9qHdpkZRJb6uKPiJC5qKErF # tg== # -----END PRIVATE KEY----- # Private-Key: (320 bit) # priv: # 92:55:0e:0d:a0:26:3e:fc:e9:44:0f:99:d6:83:27: # 42:f1:d0:88:c1:48:fd:24:ad:93:13:34:fc:fe:a0: # a4:5a:f4:02:fa:fe:49:8d:9c:26 # pub: # 04:be:8e:0a:83:2e:40:9b:de:8b:9b:d6:15:80:66: # 62:43:9d:11:93:39:4d:fe:61:f1:66:28:3c:3d:1e: # a6:66:02:e6:12:02:51:87:36:6d:0e:65:79:a3:95: # 2f:dd:35:e4:64:5c:ca:bd:45:16:d2:64:c5:b9:1d: # f4:a4:77:da:87:76:99:19:44:96:fa:b8:a3:e2:24: # 2e:6a:28:4a:c5:b6 # Field Type: prime-field # Prime: # 00:d3:5e:47:20:36:bc:4f:b7:e1:3c:78:5e:d2:01: # e0:65:f9:8f:cf:a6:f6:f4:0d:ef:4f:92:b9:ec:78: # 93:ec:28:fc:d4:12:b1:f1:b3:2e:27 # A: # 3e:e3:0b:56:8f:ba:b0:f8:83:cc:eb:d4:6d:3f:3b: # b8:a2:a7:35:13:f5:eb:79:da:66:19:0e:b0:85:ff: # a9:f4:92:f3:75:a9:7d:86:0e:b4 # B: # 52:08:83:94:9d:fd:bc:42:d3:ad:19:86:40:68:8a: # 6f:e1:3f:41:34:95:54:b4:9a:cc:31:dc:cd:88:45: # 39:81:6f:5e:b4:ac:8f:b1:f1:a6 # Generator (uncompressed): # 04:43:bd:7e:9a:fb:53:d8:b8:52:89:bc:c4:8e:e5: # bf:e6:f2:01:37:d1:0a:08:7e:b6:e7:87:1e:2a:10: # a5:99:c7:10:af:8d:0d:39:e2:06:11:14:fd:d0:55: # 45:ec:1c:c8:ab:40:93:24:7f:77:27:5e:07:43:ff: # ed:11:71:82:ea:a9:c7:78:77:aa:ac:6a:c7:d3:52: # 45:d1:69:2e:8e:e1 # Order: # 00:d3:5e:47:20:36:bc:4f:b7:e1:3c:78:5e:d2:01: # e0:65:f9:8f:cf:a5:b6:8f:12:a3:2d:48:2e:c7:ee: # 86:58:e9:86:91:55:5b:44:c5:93:11 # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 403 - genpkey EC key on brainpoolP320r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP320r1.explicit.pem => 0 ok 404 - genpkey EC key on brainpoolP320r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP320r1.explicit.der => 0 ok 405 - genpkey EC key on brainpoolP320r1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgkrJAMDAggBAQk= # -----END EC PARAMETERS----- # EC-Parameters: (320 bit) # ASN1 OID: brainpoolP320r1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 406 - genpkey EC params brainpoolP320r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP320r1.named_curve.pem => 0 ok 407 - genpkey EC params brainpoolP320r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP320r1.named_curve.der => 0 ok 408 - genpkey EC params brainpoolP320r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIGiAgEAMBQGByqGSM49AgEGCSskAwMCCAEBCQSBhjCBgwIBAQQoASIA6AE9aoA0 # YYkXQlmhg12DwsPqsnP5sGiS5mniO89RNnctD11wd6FUA1IABL+G+2ABf1IsSSoF # BoK6bygqyX3fR99S10qxlsr6wWQ8k3/JflDq7fyRjwcU6k8DmZiTJg6jzhWmuN5q # 6MUWiwK4vt4HpFiXE0XF5wZEZ4kW # -----END PRIVATE KEY----- # Private-Key: (320 bit) # priv: # 01:22:00:e8:01:3d:6a:80:34:61:89:17:42:59:a1: # 83:5d:83:c2:c3:ea:b2:73:f9:b0:68:92:e6:69:e2: # 3b:cf:51:36:77:2d:0f:5d:70:77 # pub: # 04:bf:86:fb:60:01:7f:52:2c:49:2a:05:06:82:ba: # 6f:28:2a:c9:7d:df:47:df:52:d7:4a:b1:96:ca:fa: # c1:64:3c:93:7f:c9:7e:50:ea:ed:fc:91:8f:07:14: # ea:4f:03:99:98:93:26:0e:a3:ce:15:a6:b8:de:6a: # e8:c5:16:8b:02:b8:be:de:07:a4:58:97:13:45:c5: # e7:06:44:67:89:16 # ASN1 OID: brainpoolP320r1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 409 - genpkey EC key on brainpoolP320r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP320r1.named_curve.pem => 0 ok 410 - genpkey EC key on brainpoolP320r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP320r1.named_curve.der => 0 ok 411 - genpkey EC key on brainpoolP320r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIIBEAIBATA0BgcqhkjOPQEBAikA015HIDa8T7fhPHhe0gHgZfmPz6b29A3vT5K5 # 7HiT7Cj81BKx8bMuJzBUBCjTXkcgNrxPt+E8eF7SAeBl+Y/Ppvb0De9PkrnseJPs # KPzUErHxsy4kBCin9WHgOOse1WCz0UfbeCATBkwZ8n7SfGeAqvd/uKVHzrW0/vQi # NANTBFEEklvp+wGvxvtNPn1JkAEPgTQIqxBsTwnLfuB4aMwTb/8zV/YkohvtUmO6 # OnonSD6/ZnHb73q7MOvuCE5YoLB3rUKloJidHucbG5vARV+w0sMCKQDTXkcgNrxP # t+E8eF7SAeBl+Y/PpbaPEqMtSC7H7oZY6YaRVVtExZMRAgEB # -----END EC PARAMETERS----- # EC-Parameters: (320 bit) # Field Type: prime-field # Prime: # 00:d3:5e:47:20:36:bc:4f:b7:e1:3c:78:5e:d2:01: # e0:65:f9:8f:cf:a6:f6:f4:0d:ef:4f:92:b9:ec:78: # 93:ec:28:fc:d4:12:b1:f1:b3:2e:27 # A: # 00:d3:5e:47:20:36:bc:4f:b7:e1:3c:78:5e:d2:01: # e0:65:f9:8f:cf:a6:f6:f4:0d:ef:4f:92:b9:ec:78: # 93:ec:28:fc:d4:12:b1:f1:b3:2e:24 # B: # 00:a7:f5:61:e0:38:eb:1e:d5:60:b3:d1:47:db:78: # 20:13:06:4c:19:f2:7e:d2:7c:67:80:aa:f7:7f:b8: # a5:47:ce:b5:b4:fe:f4:22:34:03:53 # Generator (uncompressed): # 04:92:5b:e9:fb:01:af:c6:fb:4d:3e:7d:49:90:01: # 0f:81:34:08:ab:10:6c:4f:09:cb:7e:e0:78:68:cc: # 13:6f:ff:33:57:f6:24:a2:1b:ed:52:63:ba:3a:7a: # 27:48:3e:bf:66:71:db:ef:7a:bb:30:eb:ee:08:4e: # 58:a0:b0:77:ad:42:a5:a0:98:9d:1e:e7:1b:1b:9b: # c0:45:5f:b0:d2:c3 # Order: # 00:d3:5e:47:20:36:bc:4f:b7:e1:3c:78:5e:d2:01: # e0:65:f9:8f:cf:a5:b6:8f:12:a3:2d:48:2e:c7:ee: # 86:58:e9:86:91:55:5b:44:c5:93:11 # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320t1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 412 - genpkey EC params brainpoolP320t1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320t1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP320t1.explicit.pem => 0 ok 413 - genpkey EC params brainpoolP320t1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320t1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP320t1.explicit.der => 0 ok 414 - genpkey EC params brainpoolP320t1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBrQIBADCCAR0GByqGSM49AgEwggEQAgEBMDQGByqGSM49AQECKQDTXkcgNrxP # t+E8eF7SAeBl+Y/Ppvb0De9PkrnseJPsKPzUErHxsy4nMFQEKNNeRyA2vE+34Tx4 # XtIB4GX5j8+m9vQN70+Suex4k+wo/NQSsfGzLiQEKKf1YeA46x7VYLPRR9t4IBMG # TBnyftJ8Z4Cq93+4pUfOtbT+9CI0A1MEUQSSW+n7Aa/G+00+fUmQAQ+BNAirEGxP # Cct+4HhozBNv/zNX9iSiG+1SY7o6eidIPr9mcdvversw6+4ITligsHetQqWgmJ0e # 5xsbm8BFX7DSwwIpANNeRyA2vE+34Tx4XtIB4GX5j8+lto8Soy1ILsfuhljphpFV # W0TFkxECAQEEgYYwgYMCAQEEKIckXbfwCXnhR4tB1oiBO1zxl05F3dcwUKZAlt3v # FYQVfx4KyYkVthShVANSAARwTLUOoly2s/jT9SB6KiO0bUjBGV+Zs1WDr14+0U5L # 0Jj1qscSmqK4gUHyHHGoZLre9cy60vnV2+dlmvqAke2hbg17SfOtdFzp5jQHbyZQ # 7Q== # -----END PRIVATE KEY----- # Private-Key: (320 bit) # priv: # 87:24:5d:b7:f0:09:79:e1:47:8b:41:d6:88:81:3b: # 5c:f1:97:4e:45:dd:d7:30:50:a6:40:96:dd:ef:15: # 84:15:7f:1e:0a:c9:89:15:b6:14 # pub: # 04:70:4c:b5:0e:a2:5c:b6:b3:f8:d3:f5:20:7a:2a: # 23:b4:6d:48:c1:19:5f:99:b3:55:83:af:5e:3e:d1: # 4e:4b:d0:98:f5:aa:c7:12:9a:a2:b8:81:41:f2:1c: # 71:a8:64:ba:de:f5:cc:ba:d2:f9:d5:db:e7:65:9a: # fa:80:91:ed:a1:6e:0d:7b:49:f3:ad:74:5c:e9:e6: # 34:07:6f:26:50:ed # Field Type: prime-field # Prime: # 00:d3:5e:47:20:36:bc:4f:b7:e1:3c:78:5e:d2:01: # e0:65:f9:8f:cf:a6:f6:f4:0d:ef:4f:92:b9:ec:78: # 93:ec:28:fc:d4:12:b1:f1:b3:2e:27 # A: # 00:d3:5e:47:20:36:bc:4f:b7:e1:3c:78:5e:d2:01: # e0:65:f9:8f:cf:a6:f6:f4:0d:ef:4f:92:b9:ec:78: # 93:ec:28:fc:d4:12:b1:f1:b3:2e:24 # B: # 00:a7:f5:61:e0:38:eb:1e:d5:60:b3:d1:47:db:78: # 20:13:06:4c:19:f2:7e:d2:7c:67:80:aa:f7:7f:b8: # a5:47:ce:b5:b4:fe:f4:22:34:03:53 # Generator (uncompressed): # 04:92:5b:e9:fb:01:af:c6:fb:4d:3e:7d:49:90:01: # 0f:81:34:08:ab:10:6c:4f:09:cb:7e:e0:78:68:cc: # 13:6f:ff:33:57:f6:24:a2:1b:ed:52:63:ba:3a:7a: # 27:48:3e:bf:66:71:db:ef:7a:bb:30:eb:ee:08:4e: # 58:a0:b0:77:ad:42:a5:a0:98:9d:1e:e7:1b:1b:9b: # c0:45:5f:b0:d2:c3 # Order: # 00:d3:5e:47:20:36:bc:4f:b7:e1:3c:78:5e:d2:01: # e0:65:f9:8f:cf:a5:b6:8f:12:a3:2d:48:2e:c7:ee: # 86:58:e9:86:91:55:5b:44:c5:93:11 # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320t1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 415 - genpkey EC key on brainpoolP320t1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320t1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP320t1.explicit.pem => 0 ok 416 - genpkey EC key on brainpoolP320t1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320t1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP320t1.explicit.der => 0 ok 417 - genpkey EC key on brainpoolP320t1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgkrJAMDAggBAQo= # -----END EC PARAMETERS----- # EC-Parameters: (320 bit) # ASN1 OID: brainpoolP320t1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 418 - genpkey EC params brainpoolP320t1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320t1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP320t1.named_curve.pem => 0 ok 419 - genpkey EC params brainpoolP320t1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP320t1.named_curve.der => 0 ok 420 - genpkey EC params brainpoolP320t1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIGiAgEAMBQGByqGSM49AgEGCSskAwMCCAEBCgSBhjCBgwIBAQQoAJoAoQvuiW37 # tyAnG1rU/c68VmcMLt8zQ19NBuOPi0iJQSpwQuaTAKFUA1IABEMy+7zRFrnD2do2 # 7eO8VuiGm9Acej5oZOokMqahVrk6Otz98OfhPEcK53aXwALtjg5lpTyMkB/FcD/Z # ChJJJ5cmfvCuFFaRs45vaAoN+jmZ # -----END PRIVATE KEY----- # Private-Key: (320 bit) # priv: # 00:9a:00:a1:0b:ee:89:6d:fb:b7:20:27:1b:5a:d4: # fd:ce:bc:56:67:0c:2e:df:33:43:5f:4d:06:e3:8f: # 8b:48:89:41:2a:70:42:e6:93:00 # pub: # 04:43:32:fb:bc:d1:16:b9:c3:d9:da:36:ed:e3:bc: # 56:e8:86:9b:d0:1c:7a:3e:68:64:ea:24:32:a6:a1: # 56:b9:3a:3a:dc:fd:f0:e7:e1:3c:47:0a:e7:76:97: # c0:02:ed:8e:0e:65:a5:3c:8c:90:1f:c5:70:3f:d9: # 0a:12:49:27:97:26:7e:f0:ae:14:56:91:b3:8e:6f: # 68:0a:0d:fa:39:99 # ASN1 OID: brainpoolP320t1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 421 - genpkey EC key on brainpoolP320t1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320t1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP320t1.named_curve.pem => 0 ok 422 - genpkey EC key on brainpoolP320t1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP320t1.named_curve.der => 0 ok 423 - genpkey EC key on brainpoolP320t1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIIBQAIBATA8BgcqhkjOPQEBAjEAjLkegqM4bSgPXW9+UOZB3xUvcQntVFa0ErHa # GX+3ESOs06cpkB0acYdHABMxB+xTMGQEMHvDgsY9jBUMPHIICs4Fr6DCvqKOT7In # hxORZe+6kfkPiqWBSlA61OsEqMfdIs4oJgQwBKjH3SLOKCaLObVUFvBEfC+3feEH # 3NKmLogOpT7rYtV8tDkCldvJlDq3hpb6UEwRBGEEHRxk8GjPRf+ipjqBt8E/a4hH # o+d+8U/j23/K/gy9EOjoJuA0NtZGqu+HsuJH1K8eir4ddSD5wqRcseuOlc/VUmK3 # Cyn+7Fhk4ZwFT/mRKSgORkYhd5GBEUKCA0EmPFMVAjEAjLkegqM4bSgPXW9+UOZB # 3xUvcQntVFazHxZubKwEJafPOrava3/DEDuIMgLpBGVlAgEB # -----END EC PARAMETERS----- # EC-Parameters: (384 bit) # Field Type: prime-field # Prime: # 00:8c:b9:1e:82:a3:38:6d:28:0f:5d:6f:7e:50:e6: # 41:df:15:2f:71:09:ed:54:56:b4:12:b1:da:19:7f: # b7:11:23:ac:d3:a7:29:90:1d:1a:71:87:47:00:13: # 31:07:ec:53 # A: # 7b:c3:82:c6:3d:8c:15:0c:3c:72:08:0a:ce:05:af: # a0:c2:be:a2:8e:4f:b2:27:87:13:91:65:ef:ba:91: # f9:0f:8a:a5:81:4a:50:3a:d4:eb:04:a8:c7:dd:22: # ce:28:26 # B: # 04:a8:c7:dd:22:ce:28:26:8b:39:b5:54:16:f0:44: # 7c:2f:b7:7d:e1:07:dc:d2:a6:2e:88:0e:a5:3e:eb: # 62:d5:7c:b4:39:02:95:db:c9:94:3a:b7:86:96:fa: # 50:4c:11 # Generator (uncompressed): # 04:1d:1c:64:f0:68:cf:45:ff:a2:a6:3a:81:b7:c1: # 3f:6b:88:47:a3:e7:7e:f1:4f:e3:db:7f:ca:fe:0c: # bd:10:e8:e8:26:e0:34:36:d6:46:aa:ef:87:b2:e2: # 47:d4:af:1e:8a:be:1d:75:20:f9:c2:a4:5c:b1:eb: # 8e:95:cf:d5:52:62:b7:0b:29:fe:ec:58:64:e1:9c: # 05:4f:f9:91:29:28:0e:46:46:21:77:91:81:11:42: # 82:03:41:26:3c:53:15 # Order: # 00:8c:b9:1e:82:a3:38:6d:28:0f:5d:6f:7e:50:e6: # 41:df:15:2f:71:09:ed:54:56:b3:1f:16:6e:6c:ac: # 04:25:a7:cf:3a:b6:af:6b:7f:c3:10:3b:88:32:02: # e9:04:65:65 # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 424 - genpkey EC params brainpoolP384r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP384r1.explicit.pem => 0 ok 425 - genpkey EC params brainpoolP384r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP384r1.explicit.der => 0 ok 426 - genpkey EC params brainpoolP384r1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIB9QIBADCCAU0GByqGSM49AgEwggFAAgEBMDwGByqGSM49AQECMQCMuR6Cozht # KA9db35Q5kHfFS9xCe1UVrQSsdoZf7cRI6zTpymQHRpxh0cAEzEH7FMwZAQwe8OC # xj2MFQw8cggKzgWvoMK+oo5PsieHE5Fl77qR+Q+KpYFKUDrU6wSox90izigmBDAE # qMfdIs4oJos5tVQW8ER8L7d94Qfc0qYuiA6lPuti1Xy0OQKV28mUOreGlvpQTBEE # YQQdHGTwaM9F/6KmOoG3wT9riEej537xT+Pbf8r+DL0Q6Ogm4DQ21kaq74ey4kfU # rx6Kvh11IPnCpFyx646Vz9VSYrcLKf7sWGThnAVP+ZEpKA5GRiF3kYERQoIDQSY8 # UxUCMQCMuR6CozhtKA9db35Q5kHfFS9xCe1UVrMfFm5srAQlp886tq9rf8MQO4gy # AukEZWUCAQEEgZ4wgZsCAQEEMD4DpPwkH1e6CKMmQSmDuMZdAv/OmkywKLigAUPH # wfH/8GsJ8p3HtfoqazDkOJKFaqFkA2IABCsdbHmME1317jra472jSaq08VQafxTe # I535x5BzWcbBt6Gq1cBz1faDREIokbhXbHwhzd/RerOy7IcnK7yE+Gtq7f/FoenH # MYCThJcsU/I3HMpULQiZ8X6bEl1xggRd8Q== # -----END PRIVATE KEY----- # Private-Key: (384 bit) # priv: # 3e:03:a4:fc:24:1f:57:ba:08:a3:26:41:29:83:b8: # c6:5d:02:ff:ce:9a:4c:b0:28:b8:a0:01:43:c7:c1: # f1:ff:f0:6b:09:f2:9d:c7:b5:fa:2a:6b:30:e4:38: # 92:85:6a # pub: # 04:2b:1d:6c:79:8c:13:5d:f5:ee:3a:da:e3:bd:a3: # 49:aa:b4:f1:54:1a:7f:14:de:23:9d:f9:c7:90:73: # 59:c6:c1:b7:a1:aa:d5:c0:73:d5:f6:83:44:42:28: # 91:b8:57:6c:7c:21:cd:df:d1:7a:b3:b2:ec:87:27: # 2b:bc:84:f8:6b:6a:ed:ff:c5:a1:e9:c7:31:80:93: # 84:97:2c:53:f2:37:1c:ca:54:2d:08:99:f1:7e:9b: # 12:5d:71:82:04:5d:f1 # Field Type: prime-field # Prime: # 00:8c:b9:1e:82:a3:38:6d:28:0f:5d:6f:7e:50:e6: # 41:df:15:2f:71:09:ed:54:56:b4:12:b1:da:19:7f: # b7:11:23:ac:d3:a7:29:90:1d:1a:71:87:47:00:13: # 31:07:ec:53 # A: # 7b:c3:82:c6:3d:8c:15:0c:3c:72:08:0a:ce:05:af: # a0:c2:be:a2:8e:4f:b2:27:87:13:91:65:ef:ba:91: # f9:0f:8a:a5:81:4a:50:3a:d4:eb:04:a8:c7:dd:22: # ce:28:26 # B: # 04:a8:c7:dd:22:ce:28:26:8b:39:b5:54:16:f0:44: # 7c:2f:b7:7d:e1:07:dc:d2:a6:2e:88:0e:a5:3e:eb: # 62:d5:7c:b4:39:02:95:db:c9:94:3a:b7:86:96:fa: # 50:4c:11 # Generator (uncompressed): # 04:1d:1c:64:f0:68:cf:45:ff:a2:a6:3a:81:b7:c1: # 3f:6b:88:47:a3:e7:7e:f1:4f:e3:db:7f:ca:fe:0c: # bd:10:e8:e8:26:e0:34:36:d6:46:aa:ef:87:b2:e2: # 47:d4:af:1e:8a:be:1d:75:20:f9:c2:a4:5c:b1:eb: # 8e:95:cf:d5:52:62:b7:0b:29:fe:ec:58:64:e1:9c: # 05:4f:f9:91:29:28:0e:46:46:21:77:91:81:11:42: # 82:03:41:26:3c:53:15 # Order: # 00:8c:b9:1e:82:a3:38:6d:28:0f:5d:6f:7e:50:e6: # 41:df:15:2f:71:09:ed:54:56:b3:1f:16:6e:6c:ac: # 04:25:a7:cf:3a:b6:af:6b:7f:c3:10:3b:88:32:02: # e9:04:65:65 # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 427 - genpkey EC key on brainpoolP384r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP384r1.explicit.pem => 0 ok 428 - genpkey EC key on brainpoolP384r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP384r1.explicit.der => 0 ok 429 - genpkey EC key on brainpoolP384r1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgkrJAMDAggBAQs= # -----END EC PARAMETERS----- # EC-Parameters: (384 bit) # ASN1 OID: brainpoolP384r1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 430 - genpkey EC params brainpoolP384r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP384r1.named_curve.pem => 0 ok 431 - genpkey EC params brainpoolP384r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP384r1.named_curve.der => 0 ok 432 - genpkey EC params brainpoolP384r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIG6AgEAMBQGByqGSM49AgEGCSskAwMCCAEBCwSBnjCBmwIBAQQwNh+Wdv8zfbLo # Y9lIId5H23YIXcVmUwbMmF/wLqP+Rath+uLFX2Z/7kmGZYFvOKS0oWQDYgAEAjCu # fvne58ovuO2NAL+5ZSMtILh7pUcdPPcYqzu/E0nTJ0tqkxgtXzb8l8Kg/xEiRp2+ # ZdGbZAf+KikVdQsQehLGNZp9saBvNReSkYMs6Erx4WQkcXMOkoinsLBeiWYi # -----END PRIVATE KEY----- # Private-Key: (384 bit) # priv: # 36:1f:96:76:ff:33:7d:b2:e8:63:d9:48:21:de:47: # db:76:08:5d:c5:66:53:06:cc:98:5f:f0:2e:a3:fe: # 45:ab:61:fa:e2:c5:5f:66:7f:ee:49:86:65:81:6f: # 38:a4:b4 # pub: # 04:02:30:ae:7e:f9:de:e7:ca:2f:b8:ed:8d:00:bf: # b9:65:23:2d:20:b8:7b:a5:47:1d:3c:f7:18:ab:3b: # bf:13:49:d3:27:4b:6a:93:18:2d:5f:36:fc:97:c2: # a0:ff:11:22:46:9d:be:65:d1:9b:64:07:fe:2a:29: # 15:75:0b:10:7a:12:c6:35:9a:7d:b1:a0:6f:35:17: # 92:91:83:2c:e8:4a:f1:e1:64:24:71:73:0e:92:88: # a7:b0:b0:5e:89:66:22 # ASN1 OID: brainpoolP384r1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 433 - genpkey EC key on brainpoolP384r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP384r1.named_curve.pem => 0 ok 434 - genpkey EC key on brainpoolP384r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP384r1.named_curve.der => 0 ok 435 - genpkey EC key on brainpoolP384r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIIBQAIBATA8BgcqhkjOPQEBAjEAjLkegqM4bSgPXW9+UOZB3xUvcQntVFa0ErHa # GX+3ESOs06cpkB0acYdHABMxB+xTMGQEMIy5HoKjOG0oD11vflDmQd8VL3EJ7VRW # tBKx2hl/txEjrNOnKZAdGnGHRwATMQfsUAQwf1Gerae9qBvYJtumR5EPjEuTRu2M # zcZOSxq9EXVtzh0gdKomO4iAXO1wNVoztHHuBGEEGN6YsC25owbyr81yNfcqgZuA # qxLr1lMXJHb+zUYqq//E/xkblGpfVNjQqi9BiAjMJasFaWLTBlGhFK/SdVrTNnR/ # k0dbeh/KO4jytqIIzP5GlAhYTcKykSZ1v1ueWCkoAjEAjLkegqM4bSgPXW9+UOZB # 3xUvcQntVFazHxZubKwEJafPOrava3/DEDuIMgLpBGVlAgEB # -----END EC PARAMETERS----- # EC-Parameters: (384 bit) # Field Type: prime-field # Prime: # 00:8c:b9:1e:82:a3:38:6d:28:0f:5d:6f:7e:50:e6: # 41:df:15:2f:71:09:ed:54:56:b4:12:b1:da:19:7f: # b7:11:23:ac:d3:a7:29:90:1d:1a:71:87:47:00:13: # 31:07:ec:53 # A: # 00:8c:b9:1e:82:a3:38:6d:28:0f:5d:6f:7e:50:e6: # 41:df:15:2f:71:09:ed:54:56:b4:12:b1:da:19:7f: # b7:11:23:ac:d3:a7:29:90:1d:1a:71:87:47:00:13: # 31:07:ec:50 # B: # 7f:51:9e:ad:a7:bd:a8:1b:d8:26:db:a6:47:91:0f: # 8c:4b:93:46:ed:8c:cd:c6:4e:4b:1a:bd:11:75:6d: # ce:1d:20:74:aa:26:3b:88:80:5c:ed:70:35:5a:33: # b4:71:ee # Generator (uncompressed): # 04:18:de:98:b0:2d:b9:a3:06:f2:af:cd:72:35:f7: # 2a:81:9b:80:ab:12:eb:d6:53:17:24:76:fe:cd:46: # 2a:ab:ff:c4:ff:19:1b:94:6a:5f:54:d8:d0:aa:2f: # 41:88:08:cc:25:ab:05:69:62:d3:06:51:a1:14:af: # d2:75:5a:d3:36:74:7f:93:47:5b:7a:1f:ca:3b:88: # f2:b6:a2:08:cc:fe:46:94:08:58:4d:c2:b2:91:26: # 75:bf:5b:9e:58:29:28 # Order: # 00:8c:b9:1e:82:a3:38:6d:28:0f:5d:6f:7e:50:e6: # 41:df:15:2f:71:09:ed:54:56:b3:1f:16:6e:6c:ac: # 04:25:a7:cf:3a:b6:af:6b:7f:c3:10:3b:88:32:02: # e9:04:65:65 # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384t1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 436 - genpkey EC params brainpoolP384t1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384t1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP384t1.explicit.pem => 0 ok 437 - genpkey EC params brainpoolP384t1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384t1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP384t1.explicit.der => 0 ok 438 - genpkey EC params brainpoolP384t1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIB9QIBADCCAU0GByqGSM49AgEwggFAAgEBMDwGByqGSM49AQECMQCMuR6Cozht # KA9db35Q5kHfFS9xCe1UVrQSsdoZf7cRI6zTpymQHRpxh0cAEzEH7FMwZAQwjLke # gqM4bSgPXW9+UOZB3xUvcQntVFa0ErHaGX+3ESOs06cpkB0acYdHABMxB+xQBDB/ # UZ6tp72oG9gm26ZHkQ+MS5NG7YzNxk5LGr0RdW3OHSB0qiY7iIBc7XA1WjO0ce4E # YQQY3piwLbmjBvKvzXI19yqBm4CrEuvWUxckdv7NRiqr/8T/GRuUal9U2NCqL0GI # CMwlqwVpYtMGUaEUr9J1WtM2dH+TR1t6H8o7iPK2ogjM/kaUCFhNwrKRJnW/W55Y # KSgCMQCMuR6CozhtKA9db35Q5kHfFS9xCe1UVrMfFm5srAQlp886tq9rf8MQO4gy # AukEZWUCAQEEgZ4wgZsCAQEEMHKtKNIXaonwNfLH4VRCEKM+hBHvPmt2YBuGRpHo # 0AZGoOU4ASAlUaV9kvnaXCpWnqFkA2IABGO5FxftUNR5zXShf1EizZjH7F3ebMEd # mHJWFy8eEXRw2WZuZ8cAbUoL2mJccFINU3ZrWcZ+w0S3wNM22MWLmF+vD/SvvGxo # Zj1zkQ8aipfILqRsMkhJNOyx54NExo+B0w== # -----END PRIVATE KEY----- # Private-Key: (384 bit) # priv: # 72:ad:28:d2:17:6a:89:f0:35:f2:c7:e1:54:42:10: # a3:3e:84:11:ef:3e:6b:76:60:1b:86:46:91:e8:d0: # 06:46:a0:e5:38:01:20:25:51:a5:7d:92:f9:da:5c: # 2a:56:9e # pub: # 04:63:b9:17:17:ed:50:d4:79:cd:74:a1:7f:51:22: # cd:98:c7:ec:5d:de:6c:c1:1d:98:72:56:17:2f:1e: # 11:74:70:d9:66:6e:67:c7:00:6d:4a:0b:da:62:5c: # 70:52:0d:53:76:6b:59:c6:7e:c3:44:b7:c0:d3:36: # d8:c5:8b:98:5f:af:0f:f4:af:bc:6c:68:66:3d:73: # 91:0f:1a:8a:97:c8:2e:a4:6c:32:48:49:34:ec:b1: # e7:83:44:c6:8f:81:d3 # Field Type: prime-field # Prime: # 00:8c:b9:1e:82:a3:38:6d:28:0f:5d:6f:7e:50:e6: # 41:df:15:2f:71:09:ed:54:56:b4:12:b1:da:19:7f: # b7:11:23:ac:d3:a7:29:90:1d:1a:71:87:47:00:13: # 31:07:ec:53 # A: # 00:8c:b9:1e:82:a3:38:6d:28:0f:5d:6f:7e:50:e6: # 41:df:15:2f:71:09:ed:54:56:b4:12:b1:da:19:7f: # b7:11:23:ac:d3:a7:29:90:1d:1a:71:87:47:00:13: # 31:07:ec:50 # B: # 7f:51:9e:ad:a7:bd:a8:1b:d8:26:db:a6:47:91:0f: # 8c:4b:93:46:ed:8c:cd:c6:4e:4b:1a:bd:11:75:6d: # ce:1d:20:74:aa:26:3b:88:80:5c:ed:70:35:5a:33: # b4:71:ee # Generator (uncompressed): # 04:18:de:98:b0:2d:b9:a3:06:f2:af:cd:72:35:f7: # 2a:81:9b:80:ab:12:eb:d6:53:17:24:76:fe:cd:46: # 2a:ab:ff:c4:ff:19:1b:94:6a:5f:54:d8:d0:aa:2f: # 41:88:08:cc:25:ab:05:69:62:d3:06:51:a1:14:af: # d2:75:5a:d3:36:74:7f:93:47:5b:7a:1f:ca:3b:88: # f2:b6:a2:08:cc:fe:46:94:08:58:4d:c2:b2:91:26: # 75:bf:5b:9e:58:29:28 # Order: # 00:8c:b9:1e:82:a3:38:6d:28:0f:5d:6f:7e:50:e6: # 41:df:15:2f:71:09:ed:54:56:b3:1f:16:6e:6c:ac: # 04:25:a7:cf:3a:b6:af:6b:7f:c3:10:3b:88:32:02: # e9:04:65:65 # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384t1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 439 - genpkey EC key on brainpoolP384t1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384t1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP384t1.explicit.pem => 0 ok 440 - genpkey EC key on brainpoolP384t1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384t1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP384t1.explicit.der => 0 ok 441 - genpkey EC key on brainpoolP384t1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgkrJAMDAggBAQw= # -----END EC PARAMETERS----- # EC-Parameters: (384 bit) # ASN1 OID: brainpoolP384t1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 442 - genpkey EC params brainpoolP384t1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384t1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP384t1.named_curve.pem => 0 ok 443 - genpkey EC params brainpoolP384t1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP384t1.named_curve.der => 0 ok 444 - genpkey EC params brainpoolP384t1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIG6AgEAMBQGByqGSM49AgEGCSskAwMCCAEBDASBnjCBmwIBAQQwg/ZquTQFEPI1 # T0v9nltrCihIH4ZiLpbyV4Z62ROXguzq/QAJNcUMQ6y0z6bdh3yUoWQDYgAESD2j # d5imqUijIVInC7YSVCafoknfydYKGekF99Rw0hZAK9g+nUoCQMtUCgBtCFd3VCD9 # wE+BqBqmTdqQPrF7YEUTB8WacjpLbt9zSAGbBcslsdnLU3AQtY4R8z3B0JM/ # -----END PRIVATE KEY----- # Private-Key: (384 bit) # priv: # 83:f6:6a:b9:34:05:10:f2:35:4f:4b:fd:9e:5b:6b: # 0a:28:48:1f:86:62:2e:96:f2:57:86:7a:d9:13:97: # 82:ec:ea:fd:00:09:35:c5:0c:43:ac:b4:cf:a6:dd: # 87:7c:94 # pub: # 04:48:3d:a3:77:98:a6:a9:48:a3:21:52:27:0b:b6: # 12:54:26:9f:a2:49:df:c9:d6:0a:19:e9:05:f7:d4: # 70:d2:16:40:2b:d8:3e:9d:4a:02:40:cb:54:0a:00: # 6d:08:57:77:54:20:fd:c0:4f:81:a8:1a:a6:4d:da: # 90:3e:b1:7b:60:45:13:07:c5:9a:72:3a:4b:6e:df: # 73:48:01:9b:05:cb:25:b1:d9:cb:53:70:10:b5:8e: # 11:f3:3d:c1:d0:93:3f # ASN1 OID: brainpoolP384t1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 445 - genpkey EC key on brainpoolP384t1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384t1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP384t1.named_curve.pem => 0 ok 446 - genpkey EC key on brainpoolP384t1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP384t1.named_curve.der => 0 ok 447 - genpkey EC key on brainpoolP384t1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIIBogIBATBMBgcqhkjOPQEBAkEAqt2duNvpxIs/1OauM8n8B8swjbOzydIO1mOc # ynAzCHF9TZsAm8ZoQq7NoSrmo4DmKIH/Ly2CxoUoqmBWWDpI8zCBhARAeDCjMYtg # O4niMnFFrCNMxZTL3Y09+RYQqDRByuqYY7wt7V1aqCU6oQou8cmLmsi1fxEXpyvy # x7nnwaxNd/yUygRAPfkWEKg0QcrqmGO8Le1dWqglOqEKLvHJi5rItX8RF6cr8se5 # 58GsTXf8lMrcCD5nmEBQt1665d0oCb1jgBb3IwSBgQSBruS92C7ZZFohMi6cTGqT # he2fcLXZFsG0O2Lu9NAJjv87H3ji0NSNUNFoe5O5fV98bVBHQGpeaIs1Igm8ufgi # fd44XVZjMuzA6r+pz3gi/fIJ9wAkpXsaoADFW4gfgRGy3N5JSl9IXlvKS9iKJ2Ou # 0corL6jwVAZ4zR4POtgIkgJBAKrdnbjb6cSLP9TmrjPJ/AfLMI2zs8nSDtZjnMpw # MwhwVT5cQUypJhlBhmEZf6wQRx2x04EIXdrdtYeWgpypAGkCAQE= # -----END EC PARAMETERS----- # EC-Parameters: (512 bit) # Field Type: prime-field # Prime: # 00:aa:dd:9d:b8:db:e9:c4:8b:3f:d4:e6:ae:33:c9: # fc:07:cb:30:8d:b3:b3:c9:d2:0e:d6:63:9c:ca:70: # 33:08:71:7d:4d:9b:00:9b:c6:68:42:ae:cd:a1:2a: # e6:a3:80:e6:28:81:ff:2f:2d:82:c6:85:28:aa:60: # 56:58:3a:48:f3 # A: # 78:30:a3:31:8b:60:3b:89:e2:32:71:45:ac:23:4c: # c5:94:cb:dd:8d:3d:f9:16:10:a8:34:41:ca:ea:98: # 63:bc:2d:ed:5d:5a:a8:25:3a:a1:0a:2e:f1:c9:8b: # 9a:c8:b5:7f:11:17:a7:2b:f2:c7:b9:e7:c1:ac:4d: # 77:fc:94:ca # B: # 3d:f9:16:10:a8:34:41:ca:ea:98:63:bc:2d:ed:5d: # 5a:a8:25:3a:a1:0a:2e:f1:c9:8b:9a:c8:b5:7f:11: # 17:a7:2b:f2:c7:b9:e7:c1:ac:4d:77:fc:94:ca:dc: # 08:3e:67:98:40:50:b7:5e:ba:e5:dd:28:09:bd:63: # 80:16:f7:23 # Generator (uncompressed): # 04:81:ae:e4:bd:d8:2e:d9:64:5a:21:32:2e:9c:4c: # 6a:93:85:ed:9f:70:b5:d9:16:c1:b4:3b:62:ee:f4: # d0:09:8e:ff:3b:1f:78:e2:d0:d4:8d:50:d1:68:7b: # 93:b9:7d:5f:7c:6d:50:47:40:6a:5e:68:8b:35:22: # 09:bc:b9:f8:22:7d:de:38:5d:56:63:32:ec:c0:ea: # bf:a9:cf:78:22:fd:f2:09:f7:00:24:a5:7b:1a:a0: # 00:c5:5b:88:1f:81:11:b2:dc:de:49:4a:5f:48:5e: # 5b:ca:4b:d8:8a:27:63:ae:d1:ca:2b:2f:a8:f0:54: # 06:78:cd:1e:0f:3a:d8:08:92 # Order: # 00:aa:dd:9d:b8:db:e9:c4:8b:3f:d4:e6:ae:33:c9: # fc:07:cb:30:8d:b3:b3:c9:d2:0e:d6:63:9c:ca:70: # 33:08:70:55:3e:5c:41:4c:a9:26:19:41:86:61:19: # 7f:ac:10:47:1d:b1:d3:81:08:5d:da:dd:b5:87:96: # 82:9c:a9:00:69 # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 448 - genpkey EC params brainpoolP512r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP512r1.explicit.pem => 0 ok 449 - genpkey EC params brainpoolP512r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP512r1.explicit.der => 0 ok 450 - genpkey EC params brainpoolP512r1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIICiQIBADCCAa8GByqGSM49AgEwggGiAgEBMEwGByqGSM49AQECQQCq3Z242+nE # iz/U5q4zyfwHyzCNs7PJ0g7WY5zKcDMIcX1NmwCbxmhCrs2hKuajgOYogf8vLYLG # hSiqYFZYOkjzMIGEBEB4MKMxi2A7ieIycUWsI0zFlMvdjT35FhCoNEHK6phjvC3t # XVqoJTqhCi7xyYuayLV/ERenK/LHuefBrE13/JTKBEA9+RYQqDRByuqYY7wt7V1a # qCU6oQou8cmLmsi1fxEXpyvyx7nnwaxNd/yUytwIPmeYQFC3Xrrl3SgJvWOAFvcj # BIGBBIGu5L3YLtlkWiEyLpxMapOF7Z9wtdkWwbQ7Yu700AmO/zsfeOLQ1I1Q0Wh7 # k7l9X3xtUEdAal5oizUiCby5+CJ93jhdVmMy7MDqv6nPeCL98gn3ACSlexqgAMVb # iB+BEbLc3klKX0heW8pL2IonY67RyisvqPBUBnjNHg862AiSAkEAqt2duNvpxIs/ # 1OauM8n8B8swjbOzydIO1mOcynAzCHBVPlxBTKkmGUGGYRl/rBBHHbHTgQhd2t21 # h5aCnKkAaQIBAQSB0DCBzQIBAQRAUVXESgthw0LziJo/dN90geGGmiYwj1rE5l6D # Uerb+pUT61VIyexxemxQkRbeLeQQO1FWcVFcbl/KQYsreivebaGBhQOBggAEL6Eh # lpVMo0B23FFZgEa+hI4rsP41mJjmpQCSIpeRqBkyZ6b1HcQ4mcRspYIO6aSvRnlH # h+jPGqNBL55fRw2JcCO8q6HE5Yb50im6sJmCp/FEsUnBRnhGHQehWh1eHCsQWeim # 4s+8S77fbh4ILC/2PpLsggz7yzAzYwtXaq8UO3g= # -----END PRIVATE KEY----- # Private-Key: (512 bit) # priv: # 51:55:c4:4a:0b:61:c3:42:f3:88:9a:3f:74:df:74: # 81:e1:86:9a:26:30:8f:5a:c4:e6:5e:83:51:ea:db: # fa:95:13:eb:55:48:c9:ec:71:7a:6c:50:91:16:de: # 2d:e4:10:3b:51:56:71:51:5c:6e:5f:ca:41:8b:2b: # 7a:2b:de:6d # pub: # 04:2f:a1:21:96:95:4c:a3:40:76:dc:51:59:80:46: # be:84:8e:2b:b0:fe:35:98:98:e6:a5:00:92:22:97: # 91:a8:19:32:67:a6:f5:1d:c4:38:99:c4:6c:a5:82: # 0e:e9:a4:af:46:79:47:87:e8:cf:1a:a3:41:2f:9e: # 5f:47:0d:89:70:23:bc:ab:a1:c4:e5:86:f9:d2:29: # ba:b0:99:82:a7:f1:44:b1:49:c1:46:78:46:1d:07: # a1:5a:1d:5e:1c:2b:10:59:e8:a6:e2:cf:bc:4b:be: # df:6e:1e:08:2c:2f:f6:3e:92:ec:82:0c:fb:cb:30: # 33:63:0b:57:6a:af:14:3b:78 # Field Type: prime-field # Prime: # 00:aa:dd:9d:b8:db:e9:c4:8b:3f:d4:e6:ae:33:c9: # fc:07:cb:30:8d:b3:b3:c9:d2:0e:d6:63:9c:ca:70: # 33:08:71:7d:4d:9b:00:9b:c6:68:42:ae:cd:a1:2a: # e6:a3:80:e6:28:81:ff:2f:2d:82:c6:85:28:aa:60: # 56:58:3a:48:f3 # A: # 78:30:a3:31:8b:60:3b:89:e2:32:71:45:ac:23:4c: # c5:94:cb:dd:8d:3d:f9:16:10:a8:34:41:ca:ea:98: # 63:bc:2d:ed:5d:5a:a8:25:3a:a1:0a:2e:f1:c9:8b: # 9a:c8:b5:7f:11:17:a7:2b:f2:c7:b9:e7:c1:ac:4d: # 77:fc:94:ca # B: # 3d:f9:16:10:a8:34:41:ca:ea:98:63:bc:2d:ed:5d: # 5a:a8:25:3a:a1:0a:2e:f1:c9:8b:9a:c8:b5:7f:11: # 17:a7:2b:f2:c7:b9:e7:c1:ac:4d:77:fc:94:ca:dc: # 08:3e:67:98:40:50:b7:5e:ba:e5:dd:28:09:bd:63: # 80:16:f7:23 # Generator (uncompressed): # 04:81:ae:e4:bd:d8:2e:d9:64:5a:21:32:2e:9c:4c: # 6a:93:85:ed:9f:70:b5:d9:16:c1:b4:3b:62:ee:f4: # d0:09:8e:ff:3b:1f:78:e2:d0:d4:8d:50:d1:68:7b: # 93:b9:7d:5f:7c:6d:50:47:40:6a:5e:68:8b:35:22: # 09:bc:b9:f8:22:7d:de:38:5d:56:63:32:ec:c0:ea: # bf:a9:cf:78:22:fd:f2:09:f7:00:24:a5:7b:1a:a0: # 00:c5:5b:88:1f:81:11:b2:dc:de:49:4a:5f:48:5e: # 5b:ca:4b:d8:8a:27:63:ae:d1:ca:2b:2f:a8:f0:54: # 06:78:cd:1e:0f:3a:d8:08:92 # Order: # 00:aa:dd:9d:b8:db:e9:c4:8b:3f:d4:e6:ae:33:c9: # fc:07:cb:30:8d:b3:b3:c9:d2:0e:d6:63:9c:ca:70: # 33:08:70:55:3e:5c:41:4c:a9:26:19:41:86:61:19: # 7f:ac:10:47:1d:b1:d3:81:08:5d:da:dd:b5:87:96: # 82:9c:a9:00:69 # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 451 - genpkey EC key on brainpoolP512r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP512r1.explicit.pem => 0 ok 452 - genpkey EC key on brainpoolP512r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP512r1.explicit.der => 0 ok 453 - genpkey EC key on brainpoolP512r1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgkrJAMDAggBAQ0= # -----END EC PARAMETERS----- # EC-Parameters: (512 bit) # ASN1 OID: brainpoolP512r1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 454 - genpkey EC params brainpoolP512r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP512r1.named_curve.pem => 0 ok 455 - genpkey EC params brainpoolP512r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP512r1.named_curve.der => 0 ok 456 - genpkey EC params brainpoolP512r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIHsAgEAMBQGByqGSM49AgEGCSskAwMCCAEBDQSB0DCBzQIBAQRADWzfd+5SYGGj # Gumj85JaJZV1iVFkqIzcv7T7gEeDOfFwP2cIKJ2y3+fSryuqm67CYOoa5VGQvqCc # zktwNZjeoaGBhQOBggAEPiD4HPFVwcfBO1rPwbkvKag515C+6C+itbAHYVjhtyeH # /RMTEF5lDW4Z3YYXPg6tQO0A0eLaFH//W+dD4N8pGyStk8TvdAUxyzYtQO+2rFZV # FDg9/Lmuf+7JX9CzOOMmT9N6O9WEU7wgNFhmxD+Li2BZsvRECUEtP1otsHMn/20= # -----END PRIVATE KEY----- # Private-Key: (512 bit) # priv: # 0d:6c:df:77:ee:52:60:61:a3:1a:e9:a3:f3:92:5a: # 25:95:75:89:51:64:a8:8c:dc:bf:b4:fb:80:47:83: # 39:f1:70:3f:67:08:28:9d:b2:df:e7:d2:af:2b:aa: # 9b:ae:c2:60:ea:1a:e5:51:90:be:a0:9c:ce:4b:70: # 35:98:de:a1 # pub: # 04:3e:20:f8:1c:f1:55:c1:c7:c1:3b:5a:cf:c1:b9: # 2f:29:a8:39:d7:90:be:e8:2f:a2:b5:b0:07:61:58: # e1:b7:27:87:fd:13:13:10:5e:65:0d:6e:19:dd:86: # 17:3e:0e:ad:40:ed:00:d1:e2:da:14:7f:ff:5b:e7: # 43:e0:df:29:1b:24:ad:93:c4:ef:74:05:31:cb:36: # 2d:40:ef:b6:ac:56:55:14:38:3d:fc:b9:ae:7f:ee: # c9:5f:d0:b3:38:e3:26:4f:d3:7a:3b:d5:84:53:bc: # 20:34:58:66:c4:3f:8b:8b:60:59:b2:f4:44:09:41: # 2d:3f:5a:2d:b0:73:27:ff:6d # ASN1 OID: brainpoolP512r1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 457 - genpkey EC key on brainpoolP512r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP512r1.named_curve.pem => 0 ok 458 - genpkey EC key on brainpoolP512r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP512r1.named_curve.der => 0 ok 459 - genpkey EC key on brainpoolP512r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIIBogIBATBMBgcqhkjOPQEBAkEAqt2duNvpxIs/1OauM8n8B8swjbOzydIO1mOc # ynAzCHF9TZsAm8ZoQq7NoSrmo4DmKIH/Ly2CxoUoqmBWWDpI8zCBhARAqt2duNvp # xIs/1OauM8n8B8swjbOzydIO1mOcynAzCHF9TZsAm8ZoQq7NoSrmo4DmKIH/Ly2C # xoUoqmBWWDpI8ARAfLu8+UQc+rduGJDkaITq4yH3DAvLSYFSeJdQS+w+NqYrzfoj # BJdlQPZFAIXy2uFFwiVTtGV2NokYDqJXGGdCPgSBgQRkDs5cEniHF7nBugbLwqb+ # uoWEJFjFbd6dsXWNOcAxPYK6UXNc2z6kmap3p9aUOmT3o/Jf4m8GtRuqJpb6kDXa # W1NL1ZX1rw+iyJI3bISs4btOMBm3FjTAETEVnK4DzunZkyGEvu8ha9cd8trfhqYn # MG7P+W27i6zhmLYeAPizMgJBAKrdnbjb6cSLP9TmrjPJ/AfLMI2zs8nSDtZjnMpw # MwhwVT5cQUypJhlBhmEZf6wQRx2x04EIXdrdtYeWgpypAGkCAQE= # -----END EC PARAMETERS----- # EC-Parameters: (512 bit) # Field Type: prime-field # Prime: # 00:aa:dd:9d:b8:db:e9:c4:8b:3f:d4:e6:ae:33:c9: # fc:07:cb:30:8d:b3:b3:c9:d2:0e:d6:63:9c:ca:70: # 33:08:71:7d:4d:9b:00:9b:c6:68:42:ae:cd:a1:2a: # e6:a3:80:e6:28:81:ff:2f:2d:82:c6:85:28:aa:60: # 56:58:3a:48:f3 # A: # 00:aa:dd:9d:b8:db:e9:c4:8b:3f:d4:e6:ae:33:c9: # fc:07:cb:30:8d:b3:b3:c9:d2:0e:d6:63:9c:ca:70: # 33:08:71:7d:4d:9b:00:9b:c6:68:42:ae:cd:a1:2a: # e6:a3:80:e6:28:81:ff:2f:2d:82:c6:85:28:aa:60: # 56:58:3a:48:f0 # B: # 7c:bb:bc:f9:44:1c:fa:b7:6e:18:90:e4:68:84:ea: # e3:21:f7:0c:0b:cb:49:81:52:78:97:50:4b:ec:3e: # 36:a6:2b:cd:fa:23:04:97:65:40:f6:45:00:85:f2: # da:e1:45:c2:25:53:b4:65:76:36:89:18:0e:a2:57: # 18:67:42:3e # Generator (uncompressed): # 04:64:0e:ce:5c:12:78:87:17:b9:c1:ba:06:cb:c2: # a6:fe:ba:85:84:24:58:c5:6d:de:9d:b1:75:8d:39: # c0:31:3d:82:ba:51:73:5c:db:3e:a4:99:aa:77:a7: # d6:94:3a:64:f7:a3:f2:5f:e2:6f:06:b5:1b:aa:26: # 96:fa:90:35:da:5b:53:4b:d5:95:f5:af:0f:a2:c8: # 92:37:6c:84:ac:e1:bb:4e:30:19:b7:16:34:c0:11: # 31:15:9c:ae:03:ce:e9:d9:93:21:84:be:ef:21:6b: # d7:1d:f2:da:df:86:a6:27:30:6e:cf:f9:6d:bb:8b: # ac:e1:98:b6:1e:00:f8:b3:32 # Order: # 00:aa:dd:9d:b8:db:e9:c4:8b:3f:d4:e6:ae:33:c9: # fc:07:cb:30:8d:b3:b3:c9:d2:0e:d6:63:9c:ca:70: # 33:08:70:55:3e:5c:41:4c:a9:26:19:41:86:61:19: # 7f:ac:10:47:1d:b1:d3:81:08:5d:da:dd:b5:87:96: # 82:9c:a9:00:69 # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512t1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 460 - genpkey EC params brainpoolP512t1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512t1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP512t1.explicit.pem => 0 ok 461 - genpkey EC params brainpoolP512t1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512t1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP512t1.explicit.der => 0 ok 462 - genpkey EC params brainpoolP512t1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIICiQIBADCCAa8GByqGSM49AgEwggGiAgEBMEwGByqGSM49AQECQQCq3Z242+nE # iz/U5q4zyfwHyzCNs7PJ0g7WY5zKcDMIcX1NmwCbxmhCrs2hKuajgOYogf8vLYLG # hSiqYFZYOkjzMIGEBECq3Z242+nEiz/U5q4zyfwHyzCNs7PJ0g7WY5zKcDMIcX1N # mwCbxmhCrs2hKuajgOYogf8vLYLGhSiqYFZYOkjwBEB8u7z5RBz6t24YkORohOrj # IfcMC8tJgVJ4l1BL7D42pivN+iMEl2VA9kUAhfLa4UXCJVO0ZXY2iRgOolcYZ0I+ # BIGBBGQOzlwSeIcXucG6BsvCpv66hYQkWMVt3p2xdY05wDE9grpRc1zbPqSZqnen # 1pQ6ZPej8l/ibwa1G6omlvqQNdpbU0vVlfWvD6LIkjdshKzhu04wGbcWNMARMRWc # rgPO6dmTIYS+7yFr1x3y2t+Gpicwbs/5bbuLrOGYth4A+LMyAkEAqt2duNvpxIs/ # 1OauM8n8B8swjbOzydIO1mOcynAzCHBVPlxBTKkmGUGGYRl/rBBHHbHTgQhd2t21 # h5aCnKkAaQIBAQSB0DCBzQIBAQRAItDBbXlA0ihwWmTjGNkB5ZcHIGFgCHYWTutP # nweAo7FHPJb8ztAmpG2I2WSxuvti9tOOKSUBnG0pF3wNngZ81KGBhQOBggAEKeBt # byvLPEEaTdXPQjZHc3tgMuNscUECqzYn/4vXK7YEfKippTIINKNhxV2mNccKQae3 # DYRJj6oTctIb/g+aMhyrb8mkyh+NGRCLhtWngU2addh5bG0CC1zjBjLk2qZI834M # VuljtyBcAnFcz6hS4n8GHPMQcLn7DtyqWvi/L7I= # -----END PRIVATE KEY----- # Private-Key: (512 bit) # priv: # 22:d0:c1:6d:79:40:d2:28:70:5a:64:e3:18:d9:01: # e5:97:07:20:61:60:08:76:16:4e:eb:4f:9f:07:80: # a3:b1:47:3c:96:fc:ce:d0:26:a4:6d:88:d9:64:b1: # ba:fb:62:f6:d3:8e:29:25:01:9c:6d:29:17:7c:0d: # 9e:06:7c:d4 # pub: # 04:29:e0:6d:6f:2b:cb:3c:41:1a:4d:d5:cf:42:36: # 47:73:7b:60:32:e3:6c:71:41:02:ab:36:27:ff:8b: # d7:2b:b6:04:7c:a8:a9:a5:32:08:34:a3:61:c5:5d: # a6:35:c7:0a:41:a7:b7:0d:84:49:8f:aa:13:72:d2: # 1b:fe:0f:9a:32:1c:ab:6f:c9:a4:ca:1f:8d:19:10: # 8b:86:d5:a7:81:4d:9a:75:d8:79:6c:6d:02:0b:5c: # e3:06:32:e4:da:a6:48:f3:7e:0c:56:e9:63:b7:20: # 5c:02:71:5c:cf:a8:52:e2:7f:06:1c:f3:10:70:b9: # fb:0e:dc:aa:5a:f8:bf:2f:b2 # Field Type: prime-field # Prime: # 00:aa:dd:9d:b8:db:e9:c4:8b:3f:d4:e6:ae:33:c9: # fc:07:cb:30:8d:b3:b3:c9:d2:0e:d6:63:9c:ca:70: # 33:08:71:7d:4d:9b:00:9b:c6:68:42:ae:cd:a1:2a: # e6:a3:80:e6:28:81:ff:2f:2d:82:c6:85:28:aa:60: # 56:58:3a:48:f3 # A: # 00:aa:dd:9d:b8:db:e9:c4:8b:3f:d4:e6:ae:33:c9: # fc:07:cb:30:8d:b3:b3:c9:d2:0e:d6:63:9c:ca:70: # 33:08:71:7d:4d:9b:00:9b:c6:68:42:ae:cd:a1:2a: # e6:a3:80:e6:28:81:ff:2f:2d:82:c6:85:28:aa:60: # 56:58:3a:48:f0 # B: # 7c:bb:bc:f9:44:1c:fa:b7:6e:18:90:e4:68:84:ea: # e3:21:f7:0c:0b:cb:49:81:52:78:97:50:4b:ec:3e: # 36:a6:2b:cd:fa:23:04:97:65:40:f6:45:00:85:f2: # da:e1:45:c2:25:53:b4:65:76:36:89:18:0e:a2:57: # 18:67:42:3e # Generator (uncompressed): # 04:64:0e:ce:5c:12:78:87:17:b9:c1:ba:06:cb:c2: # a6:fe:ba:85:84:24:58:c5:6d:de:9d:b1:75:8d:39: # c0:31:3d:82:ba:51:73:5c:db:3e:a4:99:aa:77:a7: # d6:94:3a:64:f7:a3:f2:5f:e2:6f:06:b5:1b:aa:26: # 96:fa:90:35:da:5b:53:4b:d5:95:f5:af:0f:a2:c8: # 92:37:6c:84:ac:e1:bb:4e:30:19:b7:16:34:c0:11: # 31:15:9c:ae:03:ce:e9:d9:93:21:84:be:ef:21:6b: # d7:1d:f2:da:df:86:a6:27:30:6e:cf:f9:6d:bb:8b: # ac:e1:98:b6:1e:00:f8:b3:32 # Order: # 00:aa:dd:9d:b8:db:e9:c4:8b:3f:d4:e6:ae:33:c9: # fc:07:cb:30:8d:b3:b3:c9:d2:0e:d6:63:9c:ca:70: # 33:08:70:55:3e:5c:41:4c:a9:26:19:41:86:61:19: # 7f:ac:10:47:1d:b1:d3:81:08:5d:da:dd:b5:87:96: # 82:9c:a9:00:69 # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512t1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 463 - genpkey EC key on brainpoolP512t1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512t1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP512t1.explicit.pem => 0 ok 464 - genpkey EC key on brainpoolP512t1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512t1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP512t1.explicit.der => 0 ok 465 - genpkey EC key on brainpoolP512t1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgkrJAMDAggBAQ4= # -----END EC PARAMETERS----- # EC-Parameters: (512 bit) # ASN1 OID: brainpoolP512t1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 466 - genpkey EC params brainpoolP512t1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512t1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP512t1.named_curve.pem => 0 ok 467 - genpkey EC params brainpoolP512t1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP512t1.named_curve.der => 0 ok 468 - genpkey EC params brainpoolP512t1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIHsAgEAMBQGByqGSM49AgEGCSskAwMCCAEBDgSB0DCBzQIBAQRAX1AVemNydVD6 # m7SqIx05o1dugZWqB6o6icDfSSr2Qdv/cprZzgEk2s0lTkJwX1XzePLWzEnjB4pX # 2wFgwX4ncqGBhQOBggAEZ9f26hQ2laNKpuLqBuka505eO/VQRtvEdIJlL90j8+on # hcFxiBh+pCfc2KMoFxPjf6v32ecjeSj3/Shkm2r/OT+Acx2yanIk2qJZkPh+m2iN # LO3MSPyslgG5E1lWsT2woeIfX3Auj4l/Z+ZP9svlG0K4fWkNb5DY7r4MltCmEyw= # -----END PRIVATE KEY----- # Private-Key: (512 bit) # priv: # 5f:50:15:7a:63:72:75:50:fa:9b:b4:aa:23:1d:39: # a3:57:6e:81:95:aa:07:aa:3a:89:c0:df:49:2a:f6: # 41:db:ff:72:9a:d9:ce:01:24:da:cd:25:4e:42:70: # 5f:55:f3:78:f2:d6:cc:49:e3:07:8a:57:db:01:60: # c1:7e:27:72 # pub: # 04:67:d7:f6:ea:14:36:95:a3:4a:a6:e2:ea:06:e9: # 1a:e7:4e:5e:3b:f5:50:46:db:c4:74:82:65:2f:dd: # 23:f3:ea:27:85:c1:71:88:18:7e:a4:27:dc:d8:a3: # 28:17:13:e3:7f:ab:f7:d9:e7:23:79:28:f7:fd:28: # 64:9b:6a:ff:39:3f:80:73:1d:b2:6a:72:24:da:a2: # 59:90:f8:7e:9b:68:8d:2c:ed:cc:48:fc:ac:96:01: # b9:13:59:56:b1:3d:b0:a1:e2:1f:5f:70:2e:8f:89: # 7f:67:e6:4f:f6:cb:e5:1b:42:b8:7d:69:0d:6f:90: # d8:ee:be:0c:96:d0:a6:13:2c # ASN1 OID: brainpoolP512t1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 469 - genpkey EC key on brainpoolP512t1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512t1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP512t1.named_curve.pem => 0 ok 470 - genpkey EC key on brainpoolP512t1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP512t1.named_curve.der => 0 ok 471 - genpkey EC key on brainpoolP512t1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIGRAgEBMBwGByqGSM49AQIwEQIBcQYJKoZIzj0BAgMCAgEJMDkEDwAwiCUMpufH # /mSc6Fgg9wQPAOi+5NPiJgdEGIvg6ccjAxUAEOcjqxTWluZ2h1YVF1b+v4/LSakE # HwQAnXNhbzX0qxQH1zViwQ8ApSgwJ3lY7oTRMV7TGIYCDwEAAAAAAAAA2czsijnl # bwIBAg== # -----END EC PARAMETERS----- # EC-Parameters: (113 bit) # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 02:00:00:00:00:00:00:00:00:00:00:00:00:02:01 # A: # 30:88:25:0c:a6:e7:c7:fe:64:9c:e8:58:20:f7 # B: # 00:e8:be:e4:d3:e2:26:07:44:18:8b:e0:e9:c7:23 # Generator (uncompressed): # 04:00:9d:73:61:6f:35:f4:ab:14:07:d7:35:62:c1: # 0f:00:a5:28:30:27:79:58:ee:84:d1:31:5e:d3:18: # 86 # Order: # 01:00:00:00:00:00:00:00:d9:cc:ec:8a:39:e5:6f # Cofactor: 2 (0x2) # Seed: # 10:e7:23:ab:14:d6:96:e6:76:87:56:15:17:56:fe: # bf:8f:cb:49:a9 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 472 - genpkey EC params sect113r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect113r1.explicit.pem => 0 ok 473 - genpkey EC params sect113r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect113r1.explicit.der => 0 ok 474 - genpkey EC params sect113r1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIHfAgEAMIGdBgcqhkjOPQIBMIGRAgEBMBwGByqGSM49AQIwEQIBcQYJKoZIzj0B # AgMCAgEJMDkEDwAwiCUMpufH/mSc6Fgg9wQPAOi+5NPiJgdEGIvg6ccjAxUAEOcj # qxTWluZ2h1YVF1b+v4/LSakEHwQAnXNhbzX0qxQH1zViwQ8ApSgwJ3lY7oTRMV7T # GIYCDwEAAAAAAAAA2czsijnlbwIBAgQ6MDgCAQEEDwBmiXvNA6D6NNw3q/2BTaEi # AyAABAHW+MDI5ZVcMq+z1rLppQAIzBt3+M8/2ut9yTldbw== # -----END PRIVATE KEY----- # Private-Key: (113 bit) # priv: # 00:66:89:7b:cd:03:a0:fa:34:dc:37:ab:fd:81:4d # pub: # 04:01:d6:f8:c0:c8:e5:95:5c:32:af:b3:d6:b2:e9: # a5:00:08:cc:1b:77:f8:cf:3f:da:eb:7d:c9:39:5d: # 6f # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 02:00:00:00:00:00:00:00:00:00:00:00:00:02:01 # A: # 30:88:25:0c:a6:e7:c7:fe:64:9c:e8:58:20:f7 # B: # 00:e8:be:e4:d3:e2:26:07:44:18:8b:e0:e9:c7:23 # Generator (uncompressed): # 04:00:9d:73:61:6f:35:f4:ab:14:07:d7:35:62:c1: # 0f:00:a5:28:30:27:79:58:ee:84:d1:31:5e:d3:18: # 86 # Order: # 01:00:00:00:00:00:00:00:d9:cc:ec:8a:39:e5:6f # Cofactor: 2 (0x2) # Seed: # 10:e7:23:ab:14:d6:96:e6:76:87:56:15:17:56:fe: # bf:8f:cb:49:a9 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 475 - genpkey EC key on sect113r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect113r1.explicit.pem => 0 ok 476 - genpkey EC key on sect113r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect113r1.explicit.der => 0 ok 477 - genpkey EC key on sect113r1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQABA== # -----END EC PARAMETERS----- # EC-Parameters: (113 bit) # ASN1 OID: sect113r1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 478 - genpkey EC params sect113r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect113r1.named_curve.pem => 0 ok 479 - genpkey EC params sect113r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect113r1.named_curve.der => 0 ok 480 - genpkey EC params sect113r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MFECAQAwEAYHKoZIzj0CAQYFK4EEAAQEOjA4AgEBBA8Apk6WsxD/ZlSe2Lshw4ah # IgMgAAQB5V03ShJ2/Bxo6444kaEBplooMDlH2X5j2A+HNTA= # -----END PRIVATE KEY----- # Private-Key: (113 bit) # priv: # 00:a6:4e:96:b3:10:ff:66:54:9e:d8:bb:21:c3:86 # pub: # 04:01:e5:5d:37:4a:12:76:fc:1c:68:eb:8e:38:91: # a1:01:a6:5a:28:30:39:47:d9:7e:63:d8:0f:87:35: # 30 # ASN1 OID: sect113r1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 481 - genpkey EC key on sect113r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect113r1.named_curve.pem => 0 ok 482 - genpkey EC key on sect113r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect113r1.named_curve.der => 0 ok 483 - genpkey EC key on sect113r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIGRAgEBMBwGByqGSM49AQIwEQIBcQYJKoZIzj0BAgMCAgEJMDkEDwBomRjb7H5a # DdbfwKpVxwQPAJXpqeybKXvUvzbgWRhPAxUAEMD7FXYIYN7x7vTWluZ2h1YVF10E # HwQBpXpqeybKXvUvzbgWR5cAs63JTtH+Z0wG5pW6uh0CDwEAAAAAAAABCHibJJav # kwIBAg== # -----END EC PARAMETERS----- # EC-Parameters: (113 bit) # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 02:00:00:00:00:00:00:00:00:00:00:00:00:02:01 # A: # 68:99:18:db:ec:7e:5a:0d:d6:df:c0:aa:55:c7 # B: # 00:95:e9:a9:ec:9b:29:7b:d4:bf:36:e0:59:18:4f # Generator (uncompressed): # 04:01:a5:7a:6a:7b:26:ca:5e:f5:2f:cd:b8:16:47: # 97:00:b3:ad:c9:4e:d1:fe:67:4c:06:e6:95:ba:ba: # 1d # Order: # 01:00:00:00:00:00:00:01:08:78:9b:24:96:af:93 # Cofactor: 2 (0x2) # Seed: # 10:c0:fb:15:76:08:60:de:f1:ee:f4:d6:96:e6:76: # 87:56:15:17:5d ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r2' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 484 - genpkey EC params sect113r2 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect113r2.explicit.pem => 0 ok 485 - genpkey EC params sect113r2 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect113r2.explicit.der => 0 ok 486 - genpkey EC params sect113r2 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIHfAgEAMIGdBgcqhkjOPQIBMIGRAgEBMBwGByqGSM49AQIwEQIBcQYJKoZIzj0B # AgMCAgEJMDkEDwBomRjb7H5aDdbfwKpVxwQPAJXpqeybKXvUvzbgWRhPAxUAEMD7 # FXYIYN7x7vTWluZ2h1YVF10EHwQBpXpqeybKXvUvzbgWR5cAs63JTtH+Z0wG5pW6 # uh0CDwEAAAAAAAABCHibJJavkwIBAgQ6MDgCAQEEDwB3bWYgJPFz07t1UJ4KJqEi # AyAABAHgR1JxTWBJCcHtiA9nbwB8CzF7wbfwkIAJ9b0G0A== # -----END PRIVATE KEY----- # Private-Key: (113 bit) # priv: # 00:77:6d:66:20:24:f1:73:d3:bb:75:50:9e:0a:26 # pub: # 04:01:e0:47:52:71:4d:60:49:09:c1:ed:88:0f:67: # 6f:00:7c:0b:31:7b:c1:b7:f0:90:80:09:f5:bd:06: # d0 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 02:00:00:00:00:00:00:00:00:00:00:00:00:02:01 # A: # 68:99:18:db:ec:7e:5a:0d:d6:df:c0:aa:55:c7 # B: # 00:95:e9:a9:ec:9b:29:7b:d4:bf:36:e0:59:18:4f # Generator (uncompressed): # 04:01:a5:7a:6a:7b:26:ca:5e:f5:2f:cd:b8:16:47: # 97:00:b3:ad:c9:4e:d1:fe:67:4c:06:e6:95:ba:ba: # 1d # Order: # 01:00:00:00:00:00:00:01:08:78:9b:24:96:af:93 # Cofactor: 2 (0x2) # Seed: # 10:c0:fb:15:76:08:60:de:f1:ee:f4:d6:96:e6:76: # 87:56:15:17:5d ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r2' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 487 - genpkey EC key on sect113r2 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect113r2.explicit.pem => 0 ok 488 - genpkey EC key on sect113r2 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect113r2.explicit.der => 0 ok 489 - genpkey EC key on sect113r2 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQABQ== # -----END EC PARAMETERS----- # EC-Parameters: (113 bit) # ASN1 OID: sect113r2 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 490 - genpkey EC params sect113r2 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect113r2.named_curve.pem => 0 ok 491 - genpkey EC params sect113r2 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect113r2.named_curve.der => 0 ok 492 - genpkey EC params sect113r2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MFECAQAwEAYHKoZIzj0CAQYFK4EEAAUEOjA4AgEBBA8AyOj7A74S6i37SMKLR52h # IgMgAAQAsqYph9O4hvL4Gs7Vt5UBkceBxY52pkaBbBnLkE0= # -----END PRIVATE KEY----- # Private-Key: (113 bit) # priv: # 00:c8:e8:fb:03:be:12:ea:2d:fb:48:c2:8b:47:9d # pub: # 04:00:b2:a6:29:87:d3:b8:86:f2:f8:1a:ce:d5:b7: # 95:01:91:c7:81:c5:8e:76:a6:46:81:6c:19:cb:90: # 4d # ASN1 OID: sect113r2 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 493 - genpkey EC key on sect113r2 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect113r2.named_curve.pem => 0 ok 494 - genpkey EC key on sect113r2 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect113r2.named_curve.der => 0 ok 495 - genpkey EC key on sect113r2 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIGkAgEBMCUGByqGSM49AQIwGgICAIMGCSqGSM49AQIDAzAJAgECAgEDAgEIMD0E # EQehGwmna1YhREGP8/+MJXC4BBECF8BWEIhLY7nGxykWePnTQQMVAE1pbmdodWFR # dZhb06262iG0OpfiBCMEAIG6+R/fmDPED5wYE0Njg5kHjG5+o4wAH3PIE0sbTvnh # UAIRBAAAAAAAAAACMSOVOpRktU0CAQI= # -----END EC PARAMETERS----- # EC-Parameters: (131 bit) # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 01:0d # A: # 07:a1:1b:09:a7:6b:56:21:44:41:8f:f3:ff:8c:25: # 70:b8 # B: # 02:17:c0:56:10:88:4b:63:b9:c6:c7:29:16:78:f9: # d3:41 # Generator (uncompressed): # 04:00:81:ba:f9:1f:df:98:33:c4:0f:9c:18:13:43: # 63:83:99:07:8c:6e:7e:a3:8c:00:1f:73:c8:13:4b: # 1b:4e:f9:e1:50 # Order: # 04:00:00:00:00:00:00:00:02:31:23:95:3a:94:64: # b5:4d # Cofactor: 2 (0x2) # Seed: # 4d:69:6e:67:68:75:61:51:75:98:5b:d3:ad:ba:da: # 21:b4:3a:97:e2 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 496 - genpkey EC params sect131r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect131r1.explicit.pem => 0 ok 497 - genpkey EC params sect131r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect131r1.explicit.der => 0 ok 498 - genpkey EC params sect131r1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIH4AgEAMIGwBgcqhkjOPQIBMIGkAgEBMCUGByqGSM49AQIwGgICAIMGCSqGSM49 # AQIDAzAJAgECAgEDAgEIMD0EEQehGwmna1YhREGP8/+MJXC4BBECF8BWEIhLY7nG # xykWePnTQQMVAE1pbmdodWFRdZhb06262iG0OpfiBCMEAIG6+R/fmDPED5wYE0Nj # g5kHjG5+o4wAH3PIE0sbTvnhUAIRBAAAAAAAAAACMSOVOpRktU0CAQIEQDA+AgEB # BBEBk834VfXzw54rJDx3I2r1laEmAyQABALalU+5AzETriLJkEg+JudXAqDxrsrC # jSPDtoZNymk3PhU= # -----END PRIVATE KEY----- # Private-Key: (131 bit) # priv: # 01:93:cd:f8:55:f5:f3:c3:9e:2b:24:3c:77:23:6a: # f5:95 # pub: # 04:02:da:95:4f:b9:03:31:13:ae:22:c9:90:48:3e: # 26:e7:57:02:a0:f1:ae:ca:c2:8d:23:c3:b6:86:4d: # ca:69:37:3e:15 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 01:0d # A: # 07:a1:1b:09:a7:6b:56:21:44:41:8f:f3:ff:8c:25: # 70:b8 # B: # 02:17:c0:56:10:88:4b:63:b9:c6:c7:29:16:78:f9: # d3:41 # Generator (uncompressed): # 04:00:81:ba:f9:1f:df:98:33:c4:0f:9c:18:13:43: # 63:83:99:07:8c:6e:7e:a3:8c:00:1f:73:c8:13:4b: # 1b:4e:f9:e1:50 # Order: # 04:00:00:00:00:00:00:00:02:31:23:95:3a:94:64: # b5:4d # Cofactor: 2 (0x2) # Seed: # 4d:69:6e:67:68:75:61:51:75:98:5b:d3:ad:ba:da: # 21:b4:3a:97:e2 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 499 - genpkey EC key on sect131r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect131r1.explicit.pem => 0 ok 500 - genpkey EC key on sect131r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect131r1.explicit.der => 0 ok 501 - genpkey EC key on sect131r1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQAFg== # -----END EC PARAMETERS----- # EC-Parameters: (131 bit) # ASN1 OID: sect131r1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 502 - genpkey EC params sect131r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect131r1.named_curve.pem => 0 ok 503 - genpkey EC params sect131r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect131r1.named_curve.der => 0 ok 504 - genpkey EC params sect131r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MFcCAQAwEAYHKoZIzj0CAQYFK4EEABYEQDA+AgEBBBEDpGiqVcZT6UohwlyuHQn4 # GKEmAyQABAbrkLlWxy1U478YM4EbvMp9AwgpFkrjm52eM5/M+2hJCXE= # -----END PRIVATE KEY----- # Private-Key: (131 bit) # priv: # 03:a4:68:aa:55:c6:53:e9:4a:21:c2:5c:ae:1d:09: # f8:18 # pub: # 04:06:eb:90:b9:56:c7:2d:54:e3:bf:18:33:81:1b: # bc:ca:7d:03:08:29:16:4a:e3:9b:9d:9e:33:9f:cc: # fb:68:49:09:71 # ASN1 OID: sect131r1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 505 - genpkey EC key on sect131r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect131r1.named_curve.pem => 0 ok 506 - genpkey EC key on sect131r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect131r1.named_curve.der => 0 ok 507 - genpkey EC key on sect131r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIGkAgEBMCUGByqGSM49AQIwGgICAIMGCSqGSM49AQIDAzAJAgECAgEDAgEIMD0E # EQPlqIkZ18r8v0FfB8IXZXOyBBEEuCZqRsVWV6xzTOOPAY8hkgMVAJhb06261NaW # 5naHVhUXWiG0OpfjBCMEA1bc2PL5UDGtZS0jlRuzZqgGSPBthnlApTZtniZd6esk # DwIRBAAAAAAAAAABaVSiMwSbqY8CAQI= # -----END EC PARAMETERS----- # EC-Parameters: (131 bit) # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 01:0d # A: # 03:e5:a8:89:19:d7:ca:fc:bf:41:5f:07:c2:17:65: # 73:b2 # B: # 04:b8:26:6a:46:c5:56:57:ac:73:4c:e3:8f:01:8f: # 21:92 # Generator (uncompressed): # 04:03:56:dc:d8:f2:f9:50:31:ad:65:2d:23:95:1b: # b3:66:a8:06:48:f0:6d:86:79:40:a5:36:6d:9e:26: # 5d:e9:eb:24:0f # Order: # 04:00:00:00:00:00:00:00:01:69:54:a2:33:04:9b: # a9:8f # Cofactor: 2 (0x2) # Seed: # 98:5b:d3:ad:ba:d4:d6:96:e6:76:87:56:15:17:5a: # 21:b4:3a:97:e3 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r2' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 508 - genpkey EC params sect131r2 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect131r2.explicit.pem => 0 ok 509 - genpkey EC params sect131r2 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect131r2.explicit.der => 0 ok 510 - genpkey EC params sect131r2 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIH4AgEAMIGwBgcqhkjOPQIBMIGkAgEBMCUGByqGSM49AQIwGgICAIMGCSqGSM49 # AQIDAzAJAgECAgEDAgEIMD0EEQPlqIkZ18r8v0FfB8IXZXOyBBEEuCZqRsVWV6xz # TOOPAY8hkgMVAJhb06261NaW5naHVhUXWiG0OpfjBCMEA1bc2PL5UDGtZS0jlRuz # ZqgGSPBthnlApTZtniZd6eskDwIRBAAAAAAAAAABaVSiMwSbqY8CAQIEQDA+AgEB # BBEAo1JUfTFOMF/KaimGjxkXR6EmAyQABAAE6ZIjN1yAntN6Ypv0BashANAW49fS # 0HeHe9wV1RDNgl8= # -----END PRIVATE KEY----- # Private-Key: (131 bit) # priv: # 00:a3:52:54:7d:31:4e:30:5f:ca:6a:29:86:8f:19: # 17:47 # pub: # 04:00:04:e9:92:23:37:5c:80:9e:d3:7a:62:9b:f4: # 05:ab:21:00:d0:16:e3:d7:d2:d0:77:87:7b:dc:15: # d5:10:cd:82:5f # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 01:0d # A: # 03:e5:a8:89:19:d7:ca:fc:bf:41:5f:07:c2:17:65: # 73:b2 # B: # 04:b8:26:6a:46:c5:56:57:ac:73:4c:e3:8f:01:8f: # 21:92 # Generator (uncompressed): # 04:03:56:dc:d8:f2:f9:50:31:ad:65:2d:23:95:1b: # b3:66:a8:06:48:f0:6d:86:79:40:a5:36:6d:9e:26: # 5d:e9:eb:24:0f # Order: # 04:00:00:00:00:00:00:00:01:69:54:a2:33:04:9b: # a9:8f # Cofactor: 2 (0x2) # Seed: # 98:5b:d3:ad:ba:d4:d6:96:e6:76:87:56:15:17:5a: # 21:b4:3a:97:e3 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r2' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 511 - genpkey EC key on sect131r2 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect131r2.explicit.pem => 0 ok 512 - genpkey EC key on sect131r2 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect131r2.explicit.der => 0 ok 513 - genpkey EC key on sect131r2 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQAFw== # -----END EC PARAMETERS----- # EC-Parameters: (131 bit) # ASN1 OID: sect131r2 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 514 - genpkey EC params sect131r2 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect131r2.named_curve.pem => 0 ok 515 - genpkey EC params sect131r2 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect131r2.named_curve.der => 0 ok 516 - genpkey EC params sect131r2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MFcCAQAwEAYHKoZIzj0CAQYFK4EEABcEQDA+AgEBBBECwF71BwVif2i/I3hjJK0B # 5KEmAyQABAXe4n/1pVYZi0mKNV0cXy1EAxm0/wt2QXdHjqsacpyAP1Y= # -----END PRIVATE KEY----- # Private-Key: (131 bit) # priv: # 02:c0:5e:f5:07:05:62:7f:68:bf:23:78:63:24:ad: # 01:e4 # pub: # 04:05:de:e2:7f:f5:a5:56:19:8b:49:8a:35:5d:1c: # 5f:2d:44:03:19:b4:ff:0b:76:41:77:47:8e:ab:1a: # 72:9c:80:3f:56 # ASN1 OID: sect131r2 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 517 - genpkey EC key on sect131r2 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect131r2.named_curve.pem => 0 ok 518 - genpkey EC key on sect131r2 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect131r2.named_curve.der => 0 ok 519 - genpkey EC key on sect131r2 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIGhAgEBMCUGByqGSM49AQIwGgICAKMGCSqGSM49AQIDAzAJAgEDAgEGAgEHMC4E # FQAAAAAAAAAAAAAAAAAAAAAAAAAAAQQVAAAAAAAAAAAAAAAAAAAAAAAAAAABBCsE # Av4TwFN7vBGsqgfXk95ObV5clO7oAokHD7BdOP9YMh8ugAU21TjM2qPZAhUEAAAA # AAAAAAAAAgEIouDMDZn4pe8CAQI= # -----END EC PARAMETERS----- # EC-Parameters: (163 bit) # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:c9 # A: 1 (0x1) # B: 1 (0x1) # Generator (uncompressed): # 04:02:fe:13:c0:53:7b:bc:11:ac:aa:07:d7:93:de: # 4e:6d:5e:5c:94:ee:e8:02:89:07:0f:b0:5d:38:ff: # 58:32:1f:2e:80:05:36:d5:38:cc:da:a3:d9 # Order: # 04:00:00:00:00:00:00:00:00:00:02:01:08:a2:e0: # cc:0d:99:f8:a5:ef # Cofactor: 2 (0x2) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163k1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 520 - genpkey EC params sect163k1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect163k1.explicit.pem => 0 ok 521 - genpkey EC params sect163k1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect163k1.explicit.der => 0 ok 522 - genpkey EC params sect163k1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBAQIBADCBrQYHKoZIzj0CATCBoQIBATAlBgcqhkjOPQECMBoCAgCjBgkqhkjO # PQECAwMwCQIBAwIBBgIBBzAuBBUAAAAAAAAAAAAAAAAAAAAAAAAAAAEEFQAAAAAA # AAAAAAAAAAAAAAAAAAAAAQQrBAL+E8BTe7wRrKoH15PeTm1eXJTu6AKJBw+wXTj/ # WDIfLoAFNtU4zNqj2QIVBAAAAAAAAAAAAAIBCKLgzA2Z+KXvAgECBEwwSgIBAQQV # Aqn7CTiyJtkeeXXZZxRsJJ28Bl98oS4DLAAEANrOeFUiHojU1Ijf4ZiXfxoHJ8Bn # BOIzZ5JA7zHMEcTlkF7QT7gcmmLV # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: # 02:a9:fb:09:38:b2:26:d9:1e:79:75:d9:67:14:6c: # 24:9d:bc:06:5f:7c # pub: # 04:00:da:ce:78:55:22:1e:88:d4:d4:88:df:e1:98: # 97:7f:1a:07:27:c0:67:04:e2:33:67:92:40:ef:31: # cc:11:c4:e5:90:5e:d0:4f:b8:1c:9a:62:d5 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:c9 # A: 1 (0x1) # B: 1 (0x1) # Generator (uncompressed): # 04:02:fe:13:c0:53:7b:bc:11:ac:aa:07:d7:93:de: # 4e:6d:5e:5c:94:ee:e8:02:89:07:0f:b0:5d:38:ff: # 58:32:1f:2e:80:05:36:d5:38:cc:da:a3:d9 # Order: # 04:00:00:00:00:00:00:00:00:00:02:01:08:a2:e0: # cc:0d:99:f8:a5:ef # Cofactor: 2 (0x2) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163k1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 523 - genpkey EC key on sect163k1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect163k1.explicit.pem => 0 ok 524 - genpkey EC key on sect163k1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect163k1.explicit.der => 0 ok 525 - genpkey EC key on sect163k1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQAAQ== # -----END EC PARAMETERS----- # EC-Parameters: (163 bit) # ASN1 OID: sect163k1 # NIST CURVE: K-163 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 526 - genpkey EC params sect163k1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect163k1.named_curve.pem => 0 ok 527 - genpkey EC params sect163k1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect163k1.named_curve.der => 0 ok 528 - genpkey EC params sect163k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MGMCAQAwEAYHKoZIzj0CAQYFK4EEAAEETDBKAgEBBBUCA1EQiPUHirtu8TyunZCT # qx5NgvChLgMsAAQDPbAjZGscqI536leY99MEYzmHbqoEhYxB93Jdgxzs3nt1992+ # 7kVmmO8= # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: # 02:03:51:10:88:f5:07:8a:bb:6e:f1:3c:ae:9d:90: # 93:ab:1e:4d:82:f0 # pub: # 04:03:3d:b0:23:64:6b:1c:a8:8e:77:ea:57:98:f7: # d3:04:63:39:87:6e:aa:04:85:8c:41:f7:72:5d:83: # 1c:ec:de:7b:75:f7:dd:be:ee:45:66:98:ef # ASN1 OID: sect163k1 # NIST CURVE: K-163 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 529 - genpkey EC key on sect163k1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect163k1.named_curve.pem => 0 ok 530 - genpkey EC key on sect163k1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect163k1.named_curve.der => 0 ok 531 - genpkey EC key on sect163k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIGhAgEBMCUGByqGSM49AQIwGgICAKMGCSqGSM49AQIDAzAJAgEDAgEGAgEHMC4E # FQe2iCyq76hPlVT/hCi9iOJG0ngq4gQVBxNhLc3ctAqrlGvaKcqR9zr5WK/ZBCsE # A2mXlperQ4l3iVZniVZ/eHp4dqZUAENe20Lvr7KYnVH+/OPICYj0H/iDAhUD//// # /////////0iqtonCnKcQJ5sCAQI= # -----END EC PARAMETERS----- # EC-Parameters: (162 bit) # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:c9 # A: # 07:b6:88:2c:aa:ef:a8:4f:95:54:ff:84:28:bd:88: # e2:46:d2:78:2a:e2 # B: # 07:13:61:2d:cd:dc:b4:0a:ab:94:6b:da:29:ca:91: # f7:3a:f9:58:af:d9 # Generator (uncompressed): # 04:03:69:97:96:97:ab:43:89:77:89:56:67:89:56: # 7f:78:7a:78:76:a6:54:00:43:5e:db:42:ef:af:b2: # 98:9d:51:fe:fc:e3:c8:09:88:f4:1f:f8:83 # Order: # 03:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:48:aa:b6:89: # c2:9c:a7:10:27:9b # Cofactor: 2 (0x2) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 532 - genpkey EC params sect163r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect163r1.explicit.pem => 0 ok 533 - genpkey EC params sect163r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect163r1.explicit.der => 0 ok 534 - genpkey EC params sect163r1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBAQIBADCBrQYHKoZIzj0CATCBoQIBATAlBgcqhkjOPQECMBoCAgCjBgkqhkjO # PQECAwMwCQIBAwIBBgIBBzAuBBUHtogsqu+oT5VU/4QovYjiRtJ4KuIEFQcTYS3N # 3LQKq5Rr2inKkfc6+Viv2QQrBANpl5aXq0OJd4lWZ4lWf3h6eHamVABDXttC76+y # mJ1R/vzjyAmI9B/4gwIVA/////////////9IqraJwpynECebAgECBEwwSgIBAQQV # AJeIhdZ9E08CZL0qVjVtC3dWUCOGoS4DLAAEBRA8o4+niDfWyXFY/o5Fu27SsMfr # AOqnSbrhIE7bbHaq8gZac3y0TyS8 # -----END PRIVATE KEY----- # Private-Key: (162 bit) # priv: # 00:97:88:85:d6:7d:13:4f:02:64:bd:2a:56:35:6d: # 0b:77:56:50:23:86 # pub: # 04:05:10:3c:a3:8f:a7:88:37:d6:c9:71:58:fe:8e: # 45:bb:6e:d2:b0:c7:eb:00:ea:a7:49:ba:e1:20:4e: # db:6c:76:aa:f2:06:5a:73:7c:b4:4f:24:bc # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:c9 # A: # 07:b6:88:2c:aa:ef:a8:4f:95:54:ff:84:28:bd:88: # e2:46:d2:78:2a:e2 # B: # 07:13:61:2d:cd:dc:b4:0a:ab:94:6b:da:29:ca:91: # f7:3a:f9:58:af:d9 # Generator (uncompressed): # 04:03:69:97:96:97:ab:43:89:77:89:56:67:89:56: # 7f:78:7a:78:76:a6:54:00:43:5e:db:42:ef:af:b2: # 98:9d:51:fe:fc:e3:c8:09:88:f4:1f:f8:83 # Order: # 03:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:48:aa:b6:89: # c2:9c:a7:10:27:9b # Cofactor: 2 (0x2) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 535 - genpkey EC key on sect163r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect163r1.explicit.pem => 0 ok 536 - genpkey EC key on sect163r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect163r1.explicit.der => 0 ok 537 - genpkey EC key on sect163r1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQAAg== # -----END EC PARAMETERS----- # EC-Parameters: (162 bit) # ASN1 OID: sect163r1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 538 - genpkey EC params sect163r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect163r1.named_curve.pem => 0 ok 539 - genpkey EC params sect163r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect163r1.named_curve.der => 0 ok 540 - genpkey EC params sect163r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MGMCAQAwEAYHKoZIzj0CAQYFK4EEAAIETDBKAgEBBBUCIihENGfq+be47locG5IW # x6jOqh2hLgMsAAQEvDP0XtCrkGY0BXcYE2l6V996HhAGLzvHFkQSHYPV74IrV8z0 # 3yeM19M= # -----END PRIVATE KEY----- # Private-Key: (162 bit) # priv: # 02:22:28:44:34:67:ea:f9:b7:b8:ee:5a:1c:1b:92: # 16:c7:a8:ce:aa:1d # pub: # 04:04:bc:33:f4:5e:d0:ab:90:66:34:05:77:18:13: # 69:7a:57:df:7a:1e:10:06:2f:3b:c7:16:44:12:1d: # 83:d5:ef:82:2b:57:cc:f4:df:27:8c:d7:d3 # ASN1 OID: sect163r1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 541 - genpkey EC key on sect163r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect163r1.named_curve.pem => 0 ok 542 - genpkey EC key on sect163r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect163r1.named_curve.der => 0 ok 543 - genpkey EC key on sect163r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIGhAgEBMCUGByqGSM49AQIwGgICAKMGCSqGSM49AQIDAzAJAgEDAgEGAgEHMC4E # FQAAAAAAAAAAAAAAAAAAAAAAAAAAAQQVAgpgGQe4yVPKFIHrEFEveHRKMgX9BCsE # A/DroWKGotV+oJkRaNSZRjfoND42ANUfvGxxoAlPos3VRbEcXAx5cyTxAhUEAAAA # AAAAAAAAApL+d+cMEqQjTDMCAQI= # -----END EC PARAMETERS----- # EC-Parameters: (163 bit) # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:c9 # A: 1 (0x1) # B: # 02:0a:60:19:07:b8:c9:53:ca:14:81:eb:10:51:2f: # 78:74:4a:32:05:fd # Generator (uncompressed): # 04:03:f0:eb:a1:62:86:a2:d5:7e:a0:99:11:68:d4: # 99:46:37:e8:34:3e:36:00:d5:1f:bc:6c:71:a0:09: # 4f:a2:cd:d5:45:b1:1c:5c:0c:79:73:24:f1 # Order: # 04:00:00:00:00:00:00:00:00:00:02:92:fe:77:e7: # 0c:12:a4:23:4c:33 # Cofactor: 2 (0x2) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r2' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 544 - genpkey EC params sect163r2 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect163r2.explicit.pem => 0 ok 545 - genpkey EC params sect163r2 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect163r2.explicit.der => 0 ok 546 - genpkey EC params sect163r2 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBAQIBADCBrQYHKoZIzj0CATCBoQIBATAlBgcqhkjOPQECMBoCAgCjBgkqhkjO # PQECAwMwCQIBAwIBBgIBBzAuBBUAAAAAAAAAAAAAAAAAAAAAAAAAAAEEFQIKYBkH # uMlTyhSB6xBRL3h0SjIF/QQrBAPw66FihqLVfqCZEWjUmUY36DQ+NgDVH7xscaAJ # T6LN1UWxHFwMeXMk8QIVBAAAAAAAAAAAAAKS/nfnDBKkI0wzAgECBEwwSgIBAQQV # Atp1Y4ri0aXGHNdeFA4ygx/o9gD+oS4DLAAEB8xDP24AiPvHf2cZxDTr16pMEqYd # BDr9qTxVB93KSH0Vhh+D6G1Xs/g8 # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: # 02:da:75:63:8a:e2:d1:a5:c6:1c:d7:5e:14:0e:32: # 83:1f:e8:f6:00:fe # pub: # 04:07:cc:43:3f:6e:00:88:fb:c7:7f:67:19:c4:34: # eb:d7:aa:4c:12:a6:1d:04:3a:fd:a9:3c:55:07:dd: # ca:48:7d:15:86:1f:83:e8:6d:57:b3:f8:3c # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:c9 # A: 1 (0x1) # B: # 02:0a:60:19:07:b8:c9:53:ca:14:81:eb:10:51:2f: # 78:74:4a:32:05:fd # Generator (uncompressed): # 04:03:f0:eb:a1:62:86:a2:d5:7e:a0:99:11:68:d4: # 99:46:37:e8:34:3e:36:00:d5:1f:bc:6c:71:a0:09: # 4f:a2:cd:d5:45:b1:1c:5c:0c:79:73:24:f1 # Order: # 04:00:00:00:00:00:00:00:00:00:02:92:fe:77:e7: # 0c:12:a4:23:4c:33 # Cofactor: 2 (0x2) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r2' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 547 - genpkey EC key on sect163r2 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect163r2.explicit.pem => 0 ok 548 - genpkey EC key on sect163r2 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect163r2.explicit.der => 0 ok 549 - genpkey EC key on sect163r2 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQADw== # -----END EC PARAMETERS----- # EC-Parameters: (163 bit) # ASN1 OID: sect163r2 # NIST CURVE: B-163 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 550 - genpkey EC params sect163r2 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect163r2.named_curve.pem => 0 ok 551 - genpkey EC params sect163r2 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect163r2.named_curve.der => 0 ok 552 - genpkey EC params sect163r2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MGMCAQAwEAYHKoZIzj0CAQYFK4EEAA8ETDBKAgEBBBUBvfZXGOJOjxbTE/kLjjMH # dZqyHWuhLgMsAAQDDFtv8RJplhk6Bh6cfykaZD4EcyMGSR1/7lSNuKxvlK+qdJOM # TYdFeLc= # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: # 01:bd:f6:57:18:e2:4e:8f:16:d3:13:f9:0b:8e:33: # 07:75:9a:b2:1d:6b # pub: # 04:03:0c:5b:6f:f1:12:69:96:19:3a:06:1e:9c:7f: # 29:1a:64:3e:04:73:23:06:49:1d:7f:ee:54:8d:b8: # ac:6f:94:af:aa:74:93:8c:4d:87:45:78:b7 # ASN1 OID: sect163r2 # NIST CURVE: B-163 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 553 - genpkey EC key on sect163r2 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect163r2.named_curve.pem => 0 ok 554 - genpkey EC key on sect163r2 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect163r2.named_curve.der => 0 ok 555 - genpkey EC key on sect163r2 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIHEAgEBMB0GByqGSM49AQIwEgICAMEGCSqGSM49AQIDAgIBDzBNBBkAF4WP63qY # l1Fp4XH3e0CH3gmKyKkR33sBBBkA/ftJv+bDqJ+srap6Hlu8fMHC5dgxR4gUAxUA # ED+ux01pbmdodWFRdXd/xbGR7zAEMwQB9IG8Xw/4SnStbN9v3vS/YXliU3LYwMXh # ACXjmfKQNxLM8+qeOhrRf7CzIBtq984bBQIZAQAAAAAAAAAAAAAAAMfzSnePRDrM # kg66SQIBAg== # -----END EC PARAMETERS----- # EC-Parameters: (193 bit) # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 02:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:80:01 # A: # 17:85:8f:eb:7a:98:97:51:69:e1:71:f7:7b:40:87: # de:09:8a:c8:a9:11:df:7b:01 # B: # 00:fd:fb:49:bf:e6:c3:a8:9f:ac:ad:aa:7a:1e:5b: # bc:7c:c1:c2:e5:d8:31:47:88:14 # Generator (uncompressed): # 04:01:f4:81:bc:5f:0f:f8:4a:74:ad:6c:df:6f:de: # f4:bf:61:79:62:53:72:d8:c0:c5:e1:00:25:e3:99: # f2:90:37:12:cc:f3:ea:9e:3a:1a:d1:7f:b0:b3:20: # 1b:6a:f7:ce:1b:05 # Order: # 01:00:00:00:00:00:00:00:00:00:00:00:00:c7:f3: # 4a:77:8f:44:3a:cc:92:0e:ba:49 # Cofactor: 2 (0x2) # Seed: # 10:3f:ae:c7:4d:69:6e:67:68:75:61:51:75:77:7f: # c5:b1:91:ef:30 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 556 - genpkey EC params sect193r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect193r1.explicit.pem => 0 ok 557 - genpkey EC params sect193r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect193r1.explicit.der => 0 ok 558 - genpkey EC params sect193r1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBMAIBADCB0AYHKoZIzj0CATCBxAIBATAdBgcqhkjOPQECMBICAgDBBgkqhkjO # PQECAwICAQ8wTQQZABeFj+t6mJdRaeFx93tAh94JisipEd97AQQZAP37Sb/mw6if # rK2qeh5bvHzBwuXYMUeIFAMVABA/rsdNaW5naHVhUXV3f8Wxke8wBDMEAfSBvF8P # +Ep0rWzfb970v2F5YlNy2MDF4QAl45nykDcSzPPqnjoa0X+wsyAbavfOGwUCGQEA # AAAAAAAAAAAAAADH80p3j0Q6zJIOukkCAQIEWDBWAgEBBBkAXNDt7uDN7FMIbKOH # XpK15BfASY3GuJ0NoTYDNAAEADlLQKuYe20pgDp788wACo4E+ERU9UgOoQDhXRMI # p4jd1r6z7x3BkhNuMCud0P4GpOY= # -----END PRIVATE KEY----- # Private-Key: (193 bit) # priv: # 00:5c:d0:ed:ee:e0:cd:ec:53:08:6c:a3:87:5e:92: # b5:e4:17:c0:49:8d:c6:b8:9d:0d # pub: # 04:00:39:4b:40:ab:98:7b:6d:29:80:3a:7b:f3:cc: # 00:0a:8e:04:f8:44:54:f5:48:0e:a1:00:e1:5d:13: # 08:a7:88:dd:d6:be:b3:ef:1d:c1:92:13:6e:30:2b: # 9d:d0:fe:06:a4:e6 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 02:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:80:01 # A: # 17:85:8f:eb:7a:98:97:51:69:e1:71:f7:7b:40:87: # de:09:8a:c8:a9:11:df:7b:01 # B: # 00:fd:fb:49:bf:e6:c3:a8:9f:ac:ad:aa:7a:1e:5b: # bc:7c:c1:c2:e5:d8:31:47:88:14 # Generator (uncompressed): # 04:01:f4:81:bc:5f:0f:f8:4a:74:ad:6c:df:6f:de: # f4:bf:61:79:62:53:72:d8:c0:c5:e1:00:25:e3:99: # f2:90:37:12:cc:f3:ea:9e:3a:1a:d1:7f:b0:b3:20: # 1b:6a:f7:ce:1b:05 # Order: # 01:00:00:00:00:00:00:00:00:00:00:00:00:c7:f3: # 4a:77:8f:44:3a:cc:92:0e:ba:49 # Cofactor: 2 (0x2) # Seed: # 10:3f:ae:c7:4d:69:6e:67:68:75:61:51:75:77:7f: # c5:b1:91:ef:30 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 559 - genpkey EC key on sect193r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect193r1.explicit.pem => 0 ok 560 - genpkey EC key on sect193r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect193r1.explicit.der => 0 ok 561 - genpkey EC key on sect193r1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQAGA== # -----END EC PARAMETERS----- # EC-Parameters: (193 bit) # ASN1 OID: sect193r1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 562 - genpkey EC params sect193r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect193r1.named_curve.pem => 0 ok 563 - genpkey EC params sect193r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect193r1.named_curve.der => 0 ok 564 - genpkey EC params sect193r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MG8CAQAwEAYHKoZIzj0CAQYFK4EEABgEWDBWAgEBBBkAtDj1owyGd9rAtFghnk2N # eZC3qjHhtIUsoTYDNAAEAQly6e1llrK/BCpg/b820qpVptDI/L/YoQB/dK7FA01U # CDW7/kmkTdjKoUbruByjVTs= # -----END PRIVATE KEY----- # Private-Key: (193 bit) # priv: # 00:b4:38:f5:a3:0c:86:77:da:c0:b4:58:21:9e:4d: # 8d:79:90:b7:aa:31:e1:b4:85:2c # pub: # 04:01:09:72:e9:ed:65:96:b2:bf:04:2a:60:fd:bf: # 36:d2:aa:55:a6:d0:c8:fc:bf:d8:a1:00:7f:74:ae: # c5:03:4d:54:08:35:bb:fe:49:a4:4d:d8:ca:a1:46: # eb:b8:1c:a3:55:3b # ASN1 OID: sect193r1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 565 - genpkey EC key on sect193r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect193r1.named_curve.pem => 0 ok 566 - genpkey EC key on sect193r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect193r1.named_curve.der => 0 ok 567 - genpkey EC key on sect193r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIHEAgEBMB0GByqGSM49AQIwEgICAMEGCSqGSM49AQIDAgIBDzBNBBkBY/NaUTfC # zj6m7YZnGQsLxD7NaZd3AnCbBBkAybueiSfU1kw3fiqyhWpbFuPvt/YdQxauAxUA # ELe01pbmdodWFRdRN8ihb9DaIhEEMwQA2bZ9GS4DZ8gD854afoLKFKZRNQquYX6P # Ac6UM1YHwwSsKefe+9nKAfWW+SciTN7PbAIZAQAAAAAAAAAAAAAAAVqrVhsAVBPM # 1O6Z1QIBAg== # -----END EC PARAMETERS----- # EC-Parameters: (193 bit) # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 02:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:80:01 # A: # 01:63:f3:5a:51:37:c2:ce:3e:a6:ed:86:67:19:0b: # 0b:c4:3e:cd:69:97:77:02:70:9b # B: # 00:c9:bb:9e:89:27:d4:d6:4c:37:7e:2a:b2:85:6a: # 5b:16:e3:ef:b7:f6:1d:43:16:ae # Generator (uncompressed): # 04:00:d9:b6:7d:19:2e:03:67:c8:03:f3:9e:1a:7e: # 82:ca:14:a6:51:35:0a:ae:61:7e:8f:01:ce:94:33: # 56:07:c3:04:ac:29:e7:de:fb:d9:ca:01:f5:96:f9: # 27:22:4c:de:cf:6c # Order: # 01:00:00:00:00:00:00:00:00:00:00:00:01:5a:ab: # 56:1b:00:54:13:cc:d4:ee:99:d5 # Cofactor: 2 (0x2) # Seed: # 10:b7:b4:d6:96:e6:76:87:56:15:17:51:37:c8:a1: # 6f:d0:da:22:11 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r2' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 568 - genpkey EC params sect193r2 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect193r2.explicit.pem => 0 ok 569 - genpkey EC params sect193r2 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect193r2.explicit.der => 0 ok 570 - genpkey EC params sect193r2 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBMAIBADCB0AYHKoZIzj0CATCBxAIBATAdBgcqhkjOPQECMBICAgDBBgkqhkjO # PQECAwICAQ8wTQQZAWPzWlE3ws4+pu2GZxkLC8Q+zWmXdwJwmwQZAMm7nokn1NZM # N34qsoVqWxbj77f2HUMWrgMVABC3tNaW5naHVhUXUTfIoW/Q2iIRBDMEANm2fRku # A2fIA/OeGn6CyhSmUTUKrmF+jwHOlDNWB8MErCnn3vvZygH1lvknIkzez2wCGQEA # AAAAAAAAAAAAAAFaq1YbAFQTzNTumdUCAQIEWDBWAgEBBBkAsUuqbgsUV/IqC0Lp # vmsMQjHIbDNSwYQGoTYDNAAEAO0lV/UQRV+Wzy+pr+banS7zWMf9RCoz2wC2a1ir # bj8NR5PUwxNbOmRyg2ocA5CJq2k= # -----END PRIVATE KEY----- # Private-Key: (193 bit) # priv: # 00:b1:4b:aa:6e:0b:14:57:f2:2a:0b:42:e9:be:6b: # 0c:42:31:c8:6c:33:52:c1:84:06 # pub: # 04:00:ed:25:57:f5:10:45:5f:96:cf:2f:a9:af:e6: # da:9d:2e:f3:58:c7:fd:44:2a:33:db:00:b6:6b:58: # ab:6e:3f:0d:47:93:d4:c3:13:5b:3a:64:72:83:6a: # 1c:03:90:89:ab:69 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 02:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:80:01 # A: # 01:63:f3:5a:51:37:c2:ce:3e:a6:ed:86:67:19:0b: # 0b:c4:3e:cd:69:97:77:02:70:9b # B: # 00:c9:bb:9e:89:27:d4:d6:4c:37:7e:2a:b2:85:6a: # 5b:16:e3:ef:b7:f6:1d:43:16:ae # Generator (uncompressed): # 04:00:d9:b6:7d:19:2e:03:67:c8:03:f3:9e:1a:7e: # 82:ca:14:a6:51:35:0a:ae:61:7e:8f:01:ce:94:33: # 56:07:c3:04:ac:29:e7:de:fb:d9:ca:01:f5:96:f9: # 27:22:4c:de:cf:6c # Order: # 01:00:00:00:00:00:00:00:00:00:00:00:01:5a:ab: # 56:1b:00:54:13:cc:d4:ee:99:d5 # Cofactor: 2 (0x2) # Seed: # 10:b7:b4:d6:96:e6:76:87:56:15:17:51:37:c8:a1: # 6f:d0:da:22:11 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r2' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 571 - genpkey EC key on sect193r2 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect193r2.explicit.pem => 0 ok 572 - genpkey EC key on sect193r2 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect193r2.explicit.der => 0 ok 573 - genpkey EC key on sect193r2 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQAGQ== # -----END EC PARAMETERS----- # EC-Parameters: (193 bit) # ASN1 OID: sect193r2 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 574 - genpkey EC params sect193r2 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect193r2.named_curve.pem => 0 ok 575 - genpkey EC params sect193r2 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect193r2.named_curve.der => 0 ok 576 - genpkey EC params sect193r2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MG8CAQAwEAYHKoZIzj0CAQYFK4EEABkEWDBWAgEBBBkAJF+jIikA2apG80dPcU8X # iKK4v/v9lWPooTYDNAAEAbpepAo4E4QJPC1rGz7+sI4usRXybbicHwD+la7tW+H5 # Z810DG1+s8z4qxrLqoewDoY= # -----END PRIVATE KEY----- # Private-Key: (193 bit) # priv: # 00:24:5f:a3:22:29:00:d9:aa:46:f3:47:4f:71:4f: # 17:88:a2:b8:bf:fb:fd:95:63:e8 # pub: # 04:01:ba:5e:a4:0a:38:13:84:09:3c:2d:6b:1b:3e: # fe:b0:8e:2e:b1:15:f2:6d:b8:9c:1f:00:fe:95:ae: # ed:5b:e1:f9:67:cd:74:0c:6d:7e:b3:cc:f8:ab:1a: # cb:aa:87:b0:0e:86 # ASN1 OID: sect193r2 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 577 - genpkey EC key on sect193r2 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect193r2.named_curve.pem => 0 ok 578 - genpkey EC key on sect193r2 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect193r2.named_curve.der => 0 ok 579 - genpkey EC key on sect193r2 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIHGAgEBMB0GByqGSM49AQIwEgICAOkGCSqGSM49AQIDAgIBSjBABB4AAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEHgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA # AAAAAAAAAQQ9BAFyMrqFOn5zGvEp8i/0FJVjpBnCa/UKTJ1u761hJgHbU33s6Bm3 # 9w9VWmfEJ6jNm/GK65tW4MEQVvrmowIeAIAAAAAAAAAAAAAAAAAABp1buRW81G77 # GtXxc6vfAgEE # -----END EC PARAMETERS----- # EC-Parameters: (232 bit) # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 02:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:04:00:00:00:00:00:00:00:00:01 # A: 0 # B: 1 (0x1) # Generator (uncompressed): # 04:01:72:32:ba:85:3a:7e:73:1a:f1:29:f2:2f:f4: # 14:95:63:a4:19:c2:6b:f5:0a:4c:9d:6e:ef:ad:61: # 26:01:db:53:7d:ec:e8:19:b7:f7:0f:55:5a:67:c4: # 27:a8:cd:9b:f1:8a:eb:9b:56:e0:c1:10:56:fa:e6: # a3 # Order: # 00:80:00:00:00:00:00:00:00:00:00:00:00:00:00: # 06:9d:5b:b9:15:bc:d4:6e:fb:1a:d5:f1:73:ab:df # Cofactor: 4 (0x4) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233k1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 580 - genpkey EC params sect233k1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect233k1.explicit.pem => 0 ok 581 - genpkey EC params sect233k1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect233k1.explicit.der => 0 ok 582 - genpkey EC params sect233k1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBQAIBADCB0gYHKoZIzj0CATCBxgIBATAdBgcqhkjOPQECMBICAgDpBgkqhkjO # PQECAwICAUowQAQeAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABB4AAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEEPQQBcjK6hTp+cxrxKfIv9BSVY6QZ # wmv1Ckydbu+tYSYB21N97OgZt/cPVVpnxCeozZvxiuubVuDBEFb65qMCHgCAAAAA # AAAAAAAAAAAAAAadW7kVvNRu+xrV8XOr3wIBBARmMGQCAQEEHT1qayOQzKkyMOPN # 1m2OjArVQ1jh5JtXwc5sgj+foUADPgAEAEw+w4yfMwelC1jY54FfR2gbdWXtnqvp # AXdvvgMuAVk0LWwrrWa+WZJnkeyMzZvcdKWFxziGzvoY3EqY # -----END PRIVATE KEY----- # Private-Key: (232 bit) # priv: # 3d:6a:6b:23:90:cc:a9:32:30:e3:cd:d6:6d:8e:8c: # 0a:d5:43:58:e1:e4:9b:57:c1:ce:6c:82:3f:9f # pub: # 04:00:4c:3e:c3:8c:9f:33:07:a5:0b:58:d8:e7:81: # 5f:47:68:1b:75:65:ed:9e:ab:e9:01:77:6f:be:03: # 2e:01:59:34:2d:6c:2b:ad:66:be:59:92:67:91:ec: # 8c:cd:9b:dc:74:a5:85:c7:38:86:ce:fa:18:dc:4a: # 98 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 02:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:04:00:00:00:00:00:00:00:00:01 # A: 0 # B: 1 (0x1) # Generator (uncompressed): # 04:01:72:32:ba:85:3a:7e:73:1a:f1:29:f2:2f:f4: # 14:95:63:a4:19:c2:6b:f5:0a:4c:9d:6e:ef:ad:61: # 26:01:db:53:7d:ec:e8:19:b7:f7:0f:55:5a:67:c4: # 27:a8:cd:9b:f1:8a:eb:9b:56:e0:c1:10:56:fa:e6: # a3 # Order: # 00:80:00:00:00:00:00:00:00:00:00:00:00:00:00: # 06:9d:5b:b9:15:bc:d4:6e:fb:1a:d5:f1:73:ab:df # Cofactor: 4 (0x4) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233k1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 583 - genpkey EC key on sect233k1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect233k1.explicit.pem => 0 ok 584 - genpkey EC key on sect233k1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect233k1.explicit.der => 0 ok 585 - genpkey EC key on sect233k1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQAGg== # -----END EC PARAMETERS----- # EC-Parameters: (232 bit) # ASN1 OID: sect233k1 # NIST CURVE: K-233 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 586 - genpkey EC params sect233k1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect233k1.named_curve.pem => 0 ok 587 - genpkey EC params sect233k1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect233k1.named_curve.der => 0 ok 588 - genpkey EC params sect233k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MH0CAQAwEAYHKoZIzj0CAQYFK4EEABoEZjBkAgEBBB1EzU8salppBGG2ioFYILIB # cllYMPdLbtnwFnR1lKFAAz4ABAAvMUjnW4tXJWPLP4RWU2xqrcct4ViaWeQsvGwD # cwCZwakwbHHQpmsWhNMv0ylv/J4Axx41b1+iLKK5GQ== # -----END PRIVATE KEY----- # Private-Key: (232 bit) # priv: # 44:cd:4f:2c:6a:5a:69:04:61:b6:8a:81:58:20:b2: # 01:72:59:58:30:f7:4b:6e:d9:f0:16:74:75:94 # pub: # 04:00:2f:31:48:e7:5b:8b:57:25:63:cb:3f:84:56: # 53:6c:6a:ad:c7:2d:e1:58:9a:59:e4:2c:bc:6c:03: # 73:00:99:c1:a9:30:6c:71:d0:a6:6b:16:84:d3:2f: # d3:29:6f:fc:9e:00:c7:1e:35:6f:5f:a2:2c:a2:b9: # 19 # ASN1 OID: sect233k1 # NIST CURVE: K-233 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 589 - genpkey EC key on sect233k1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect233k1.named_curve.pem => 0 ok 590 - genpkey EC key on sect233k1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect233k1.named_curve.der => 0 ok 591 - genpkey EC key on sect233k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIHdAgEBMB0GByqGSM49AQIwEgICAOkGCSqGSM49AQIDAgIBSjBXBB4AAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEEHgBmZH7ebDMsf4wJI7tYITszOyDpzkKB # /hFffY+QrQMVAHTVn/B/a0E9DqFLNEsgotsEm1DDBD0EAPrJ38usgxO7ITnxu3Vf # 72W8OR+LNvj463Nx/VWLAQBqCKQZAzUGeOWFKL6/igvv+GenyjZxb34B+BBSAh4B # AAAAAAAAAAAAAAAAAAAT6XTnL4ppIgMdJgPP4NcCAQI= # -----END EC PARAMETERS----- # EC-Parameters: (233 bit) # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 02:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:04:00:00:00:00:00:00:00:00:01 # A: 1 (0x1) # B: # 66:64:7e:de:6c:33:2c:7f:8c:09:23:bb:58:21:3b: # 33:3b:20:e9:ce:42:81:fe:11:5f:7d:8f:90:ad # Generator (uncompressed): # 04:00:fa:c9:df:cb:ac:83:13:bb:21:39:f1:bb:75: # 5f:ef:65:bc:39:1f:8b:36:f8:f8:eb:73:71:fd:55: # 8b:01:00:6a:08:a4:19:03:35:06:78:e5:85:28:be: # bf:8a:0b:ef:f8:67:a7:ca:36:71:6f:7e:01:f8:10: # 52 # Order: # 01:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 13:e9:74:e7:2f:8a:69:22:03:1d:26:03:cf:e0:d7 # Cofactor: 2 (0x2) # Seed: # 74:d5:9f:f0:7f:6b:41:3d:0e:a1:4b:34:4b:20:a2: # db:04:9b:50:c3 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 592 - genpkey EC params sect233r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect233r1.explicit.pem => 0 ok 593 - genpkey EC params sect233r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect233r1.explicit.der => 0 ok 594 - genpkey EC params sect233r1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBWAIBADCB6QYHKoZIzj0CATCB3QIBATAdBgcqhkjOPQECMBICAgDpBgkqhkjO # PQECAwICAUowVwQeAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABBB4AZmR+ # 3mwzLH+MCSO7WCE7Mzsg6c5Cgf4RX32PkK0DFQB01Z/wf2tBPQ6hSzRLIKLbBJtQ # wwQ9BAD6yd/LrIMTuyE58bt1X+9lvDkfizb4+Otzcf1ViwEAagikGQM1BnjlhSi+ # v4oL7/hnp8o2cW9+AfgQUgIeAQAAAAAAAAAAAAAAAAAAE+l05y+KaSIDHSYDz+DX # AgECBGcwZQIBAQQeABzaTMq9BKHMJ1czDeHYSvXrFgXL7kSYaNg7wS7qoUADPgAE # AJLp4FVwb63f5mqd7LXorEuAcNUE9IRbMqQ57zypAOyI9P3eKswaZodsz9JLL6xI # RapT3225Hqj1ubCD # -----END PRIVATE KEY----- # Private-Key: (233 bit) # priv: # 00:1c:da:4c:ca:bd:04:a1:cc:27:57:33:0d:e1:d8: # 4a:f5:eb:16:05:cb:ee:44:98:68:d8:3b:c1:2e:ea # pub: # 04:00:92:e9:e0:55:70:6f:ad:df:e6:6a:9d:ec:b5: # e8:ac:4b:80:70:d5:04:f4:84:5b:32:a4:39:ef:3c: # a9:00:ec:88:f4:fd:de:2a:cc:1a:66:87:6c:cf:d2: # 4b:2f:ac:48:45:aa:53:df:6d:b9:1e:a8:f5:b9:b0: # 83 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 02:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:04:00:00:00:00:00:00:00:00:01 # A: 1 (0x1) # B: # 66:64:7e:de:6c:33:2c:7f:8c:09:23:bb:58:21:3b: # 33:3b:20:e9:ce:42:81:fe:11:5f:7d:8f:90:ad # Generator (uncompressed): # 04:00:fa:c9:df:cb:ac:83:13:bb:21:39:f1:bb:75: # 5f:ef:65:bc:39:1f:8b:36:f8:f8:eb:73:71:fd:55: # 8b:01:00:6a:08:a4:19:03:35:06:78:e5:85:28:be: # bf:8a:0b:ef:f8:67:a7:ca:36:71:6f:7e:01:f8:10: # 52 # Order: # 01:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 13:e9:74:e7:2f:8a:69:22:03:1d:26:03:cf:e0:d7 # Cofactor: 2 (0x2) # Seed: # 74:d5:9f:f0:7f:6b:41:3d:0e:a1:4b:34:4b:20:a2: # db:04:9b:50:c3 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 595 - genpkey EC key on sect233r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect233r1.explicit.pem => 0 ok 596 - genpkey EC key on sect233r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect233r1.explicit.der => 0 ok 597 - genpkey EC key on sect233r1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQAGw== # -----END EC PARAMETERS----- # EC-Parameters: (233 bit) # ASN1 OID: sect233r1 # NIST CURVE: B-233 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 598 - genpkey EC params sect233r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect233r1.named_curve.pem => 0 ok 599 - genpkey EC params sect233r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect233r1.named_curve.der => 0 ok 600 - genpkey EC params sect233r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MH4CAQAwEAYHKoZIzj0CAQYFK4EEABsEZzBlAgEBBB4AeJ5hgKXh1NqgwoZg23Z9 # wNoPN1sIWji3vv+K2sqhQAM+AAQBr2tnBeXmGOnHQsudjLSScr3aKoVNCFFy/MAy # jV0BdeQYLPfL6yq0P1A1dV8jS/flGRlib6RsQzJqkWs= # -----END PRIVATE KEY----- # Private-Key: (233 bit) # priv: # 00:78:9e:61:80:a5:e1:d4:da:a0:c2:86:60:db:76: # 7d:c0:da:0f:37:5b:08:5a:38:b7:be:ff:8a:da:ca # pub: # 04:01:af:6b:67:05:e5:e6:18:e9:c7:42:cb:9d:8c: # b4:92:72:bd:da:2a:85:4d:08:51:72:fc:c0:32:8d: # 5d:01:75:e4:18:2c:f7:cb:eb:2a:b4:3f:50:35:75: # 5f:23:4b:f7:e5:19:19:62:6f:a4:6c:43:32:6a:91: # 6b # ASN1 OID: sect233r1 # NIST CURVE: B-233 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 601 - genpkey EC key on sect233r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect233r1.named_curve.pem => 0 ok 602 - genpkey EC key on sect233r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect233r1.named_curve.der => 0 ok 603 - genpkey EC key on sect233r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIHHAgEBMB4GByqGSM49AQIwEwICAO8GCSqGSM49AQIDAgICAJ4wQAQeAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABB4AAAAAAAAAAAAAAAAAAAAAAAAAAAAA # AAAAAAAAAAEEPQQpoLaoh6mD6XMJiKaHJ6iy0SbETMLMeyplVRkwNdx2MQgE8S5U # m9sBHBAwiec1EKyydfwxKl3Gt2VT8MoCHiAAAAAAAAAAAAAAAAAAAFp5/sZ8tukf # HB2oAOR4pQIBBA== # -----END EC PARAMETERS----- # EC-Parameters: (238 bit) # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 00:80:00:00:00:00:00:00:00:00:00:40:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 01 # A: 0 # B: 1 (0x1) # Generator (uncompressed): # 04:29:a0:b6:a8:87:a9:83:e9:73:09:88:a6:87:27: # a8:b2:d1:26:c4:4c:c2:cc:7b:2a:65:55:19:30:35: # dc:76:31:08:04:f1:2e:54:9b:db:01:1c:10:30:89: # e7:35:10:ac:b2:75:fc:31:2a:5d:c6:b7:65:53:f0: # ca # Order: # 20:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 5a:79:fe:c6:7c:b6:e9:1f:1c:1d:a8:00:e4:78:a5 # Cofactor: 4 (0x4) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect239k1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 604 - genpkey EC params sect239k1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect239k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect239k1.explicit.pem => 0 ok 605 - genpkey EC params sect239k1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect239k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect239k1.explicit.der => 0 ok 606 - genpkey EC params sect239k1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBQgIBADCB0wYHKoZIzj0CATCBxwIBATAeBgcqhkjOPQECMBMCAgDvBgkqhkjO # PQECAwICAgCeMEAEHgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQeAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABBD0EKaC2qIepg+lzCYimhyeostEm # xEzCzHsqZVUZMDXcdjEIBPEuVJvbARwQMInnNRCssnX8MSpdxrdlU/DKAh4gAAAA # AAAAAAAAAAAAAABaef7GfLbpHxwdqADkeKUCAQQEZzBlAgEBBB4T3wzsjbt3slrp # 2fokR25BOpep18aIqnSNO7QdpauhQAM+AAQvp+5Df85cy8sCBr/BiNItKag3pOtD # ikdDVavmm7x0rm7mA82GRE0rTWR/KSV4LokLC0z4/TwGjiSKeh0= # -----END PRIVATE KEY----- # Private-Key: (238 bit) # priv: # 13:df:0c:ec:8d:bb:77:b2:5a:e9:d9:fa:24:47:6e: # 41:3a:97:a9:d7:c6:88:aa:74:8d:3b:b4:1d:a5:ab # pub: # 04:2f:a7:ee:43:7f:ce:5c:cb:cb:02:06:bf:c1:88: # d2:2d:29:a8:37:a4:eb:43:8a:47:43:55:ab:e6:9b: # bc:74:ae:6e:e6:03:cd:86:44:4d:2b:4d:64:7f:29: # 25:78:2e:89:0b:0b:4c:f8:fd:3c:06:8e:24:8a:7a: # 1d # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 00:80:00:00:00:00:00:00:00:00:00:40:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 01 # A: 0 # B: 1 (0x1) # Generator (uncompressed): # 04:29:a0:b6:a8:87:a9:83:e9:73:09:88:a6:87:27: # a8:b2:d1:26:c4:4c:c2:cc:7b:2a:65:55:19:30:35: # dc:76:31:08:04:f1:2e:54:9b:db:01:1c:10:30:89: # e7:35:10:ac:b2:75:fc:31:2a:5d:c6:b7:65:53:f0: # ca # Order: # 20:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 5a:79:fe:c6:7c:b6:e9:1f:1c:1d:a8:00:e4:78:a5 # Cofactor: 4 (0x4) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect239k1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 607 - genpkey EC key on sect239k1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect239k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect239k1.explicit.pem => 0 ok 608 - genpkey EC key on sect239k1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect239k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect239k1.explicit.der => 0 ok 609 - genpkey EC key on sect239k1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQAAw== # -----END EC PARAMETERS----- # EC-Parameters: (238 bit) # ASN1 OID: sect239k1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect239k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 610 - genpkey EC params sect239k1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect239k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect239k1.named_curve.pem => 0 ok 611 - genpkey EC params sect239k1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect239k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect239k1.named_curve.der => 0 ok 612 - genpkey EC params sect239k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MH4CAQAwEAYHKoZIzj0CAQYFK4EEAAMEZzBlAgEBBB4Al9QJIABSaVwcoIneQTZb # wOHuWpUVHlucENv+UwihQAM+AAQrvHFqjpI233SRJCaV59vxyhyJs/cMcfracWVV # TUsYuZo+MurCF1U4/dEjpDzu9zr1g7z1B7JGpo/r1Z4= # -----END PRIVATE KEY----- # Private-Key: (238 bit) # priv: # 00:97:d4:09:20:00:52:69:5c:1c:a0:89:de:41:36: # 5b:c0:e1:ee:5a:95:15:1e:5b:9c:10:db:fe:53:08 # pub: # 04:2b:bc:71:6a:8e:92:36:df:74:91:24:26:95:e7: # db:f1:ca:1c:89:b3:f7:0c:71:fa:da:71:65:55:4d: # 4b:18:b9:9a:3e:32:ea:c2:17:55:38:fd:d1:23:a4: # 3c:ee:f7:3a:f5:83:bc:f5:07:b2:46:a6:8f:eb:d5: # 9e # ASN1 OID: sect239k1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect239k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 613 - genpkey EC key on sect239k1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect239k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect239k1.named_curve.pem => 0 ok 614 - genpkey EC key on sect239k1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect239k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect239k1.named_curve.der => 0 ok 615 - genpkey EC key on sect239k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIHsAgEBMCUGByqGSM49AQIwGgICARsGCSqGSM49AQIDAzAJAgEFAgEHAgEMMEwE # JAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQkAAAAAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABBEkEBQMhP3jKRIg/GjuBYvGI5VPN # Jl8jwVZ6FodpE7DCrCRYSSg2AczaOA8cnjGNkPldB+VCb+h+RcDoGEaY5FliNk40 # EWF33SJZAiQB///////////////////////pri7QdXcmXf9/lEUeBh4WPGECAQQ= # -----END EC PARAMETERS----- # EC-Parameters: (281 bit) # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:10:a1 # A: 0 # B: 1 (0x1) # Generator (uncompressed): # 04:05:03:21:3f:78:ca:44:88:3f:1a:3b:81:62:f1: # 88:e5:53:cd:26:5f:23:c1:56:7a:16:87:69:13:b0: # c2:ac:24:58:49:28:36:01:cc:da:38:0f:1c:9e:31: # 8d:90:f9:5d:07:e5:42:6f:e8:7e:45:c0:e8:18:46: # 98:e4:59:62:36:4e:34:11:61:77:dd:22:59 # Order: # 01:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:e9:ae:2e:d0:75:77:26:5d:ff:7f:94:45: # 1e:06:1e:16:3c:61 # Cofactor: 4 (0x4) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283k1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 616 - genpkey EC params sect283k1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect283k1.explicit.pem => 0 ok 617 - genpkey EC params sect283k1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect283k1.explicit.der => 0 ok 618 - genpkey EC params sect283k1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBeQIBADCB+AYHKoZIzj0CATCB7AIBATAlBgcqhkjOPQECMBoCAgEbBgkqhkjO # PQECAwMwCQIBBQIBBwIBDDBMBCQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA # AAAAAAAAAAAEJAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQRJ # BAUDIT94ykSIPxo7gWLxiOVTzSZfI8FWehaHaROwwqwkWEkoNgHM2jgPHJ4xjZD5 # XQflQm/ofkXA6BhGmORZYjZONBFhd90iWQIkAf//////////////////////6a4u # 0HV3Jl3/f5RFHgYeFjxhAgEEBHkwdwIBAQQkAReHNStOyQrT1OPPAth2V8iFbFx7 # LMaqWvxASvpEiQXgSNHGoUwDSgAEAu9elTfpnEA9jHeyLXqDuPIanZIGbyUtGUUV # sn+aVbiG68nkAYTtncqPoRvByqVt4ikc/xL57T8bkZXq7xooTYZGwnftlP+S # -----END PRIVATE KEY----- # Private-Key: (281 bit) # priv: # 01:17:87:35:2b:4e:c9:0a:d3:d4:e3:cf:02:d8:76: # 57:c8:85:6c:5c:7b:2c:c6:aa:5a:fc:40:4a:fa:44: # 89:05:e0:48:d1:c6 # pub: # 04:02:ef:5e:95:37:e9:9c:40:3d:8c:77:b2:2d:7a: # 83:b8:f2:1a:9d:92:06:6f:25:2d:19:45:15:b2:7f: # 9a:55:b8:86:eb:c9:e4:01:84:ed:9d:ca:8f:a1:1b: # c1:ca:a5:6d:e2:29:1c:ff:12:f9:ed:3f:1b:91:95: # ea:ef:1a:28:4d:86:46:c2:77:ed:94:ff:92 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:10:a1 # A: 0 # B: 1 (0x1) # Generator (uncompressed): # 04:05:03:21:3f:78:ca:44:88:3f:1a:3b:81:62:f1: # 88:e5:53:cd:26:5f:23:c1:56:7a:16:87:69:13:b0: # c2:ac:24:58:49:28:36:01:cc:da:38:0f:1c:9e:31: # 8d:90:f9:5d:07:e5:42:6f:e8:7e:45:c0:e8:18:46: # 98:e4:59:62:36:4e:34:11:61:77:dd:22:59 # Order: # 01:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:e9:ae:2e:d0:75:77:26:5d:ff:7f:94:45: # 1e:06:1e:16:3c:61 # Cofactor: 4 (0x4) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283k1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 619 - genpkey EC key on sect283k1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect283k1.explicit.pem => 0 ok 620 - genpkey EC key on sect283k1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect283k1.explicit.der => 0 ok 621 - genpkey EC key on sect283k1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQAEA== # -----END EC PARAMETERS----- # EC-Parameters: (281 bit) # ASN1 OID: sect283k1 # NIST CURVE: K-283 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 622 - genpkey EC params sect283k1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect283k1.named_curve.pem => 0 ok 623 - genpkey EC params sect283k1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect283k1.named_curve.der => 0 ok 624 - genpkey EC params sect283k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIGQAgEAMBAGByqGSM49AgEGBSuBBAAQBHkwdwIBAQQkAaZ4wOE6ZeCHpkQ75nvO # Jg0f+VEqkrw4bWTtB2dVMJujjqg/oUwDSgAEAuPpUSAN7NJtc8WBiPHqQF8rG35g # of2nKxldhWALfKXAQoN/B9B7XbFeAxLkPyWw1uf1fAp55D7QAFgV01TIOiED/Q1A # qURw # -----END PRIVATE KEY----- # Private-Key: (281 bit) # priv: # 01:a6:78:c0:e1:3a:65:e0:87:a6:44:3b:e6:7b:ce: # 26:0d:1f:f9:51:2a:92:bc:38:6d:64:ed:07:67:55: # 30:9b:a3:8e:a8:3f # pub: # 04:02:e3:e9:51:20:0d:ec:d2:6d:73:c5:81:88:f1: # ea:40:5f:2b:1b:7e:60:a1:fd:a7:2b:19:5d:85:60: # 0b:7c:a5:c0:42:83:7f:07:d0:7b:5d:b1:5e:03:12: # e4:3f:25:b0:d6:e7:f5:7c:0a:79:e4:3e:d0:00:58: # 15:d3:54:c8:3a:21:03:fd:0d:40:a9:44:70 # ASN1 OID: sect283k1 # NIST CURVE: K-283 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 625 - genpkey EC key on sect283k1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect283k1.named_curve.pem => 0 ok 626 - genpkey EC key on sect283k1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect283k1.named_curve.der => 0 ok 627 - genpkey EC key on sect283k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIIBAwIBATAlBgcqhkjOPQECMBoCAgEbBgkqhkjOPQECAwMwCQIBBQIBBwIBDDBj # BCQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEEJAJ7aArIuFlt # paSvihmgMD/Kl/12RTCfoqWBSFr2Jj4xO3mi9QMVAHfisHNw6w+DKm3Vti38iM0G # u4S+BEkEBfk5JY233ZDhk0+McLDf7C7tJbhVfqycgOLhmPjNvs2GsSBTA2doVP4k # FBy5j+bUsg0CtFFv9wI1Dt2wgmd5yBPw30W+gRL0AiQD//////////////////// # ///vkDmWYPyTipAWWwQqfO+tswcCAQI= # -----END EC PARAMETERS----- # EC-Parameters: (282 bit) # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:10:a1 # A: 1 (0x1) # B: # 02:7b:68:0a:c8:b8:59:6d:a5:a4:af:8a:19:a0:30: # 3f:ca:97:fd:76:45:30:9f:a2:a5:81:48:5a:f6:26: # 3e:31:3b:79:a2:f5 # Generator (uncompressed): # 04:05:f9:39:25:8d:b7:dd:90:e1:93:4f:8c:70:b0: # df:ec:2e:ed:25:b8:55:7e:ac:9c:80:e2:e1:98:f8: # cd:be:cd:86:b1:20:53:03:67:68:54:fe:24:14:1c: # b9:8f:e6:d4:b2:0d:02:b4:51:6f:f7:02:35:0e:dd: # b0:82:67:79:c8:13:f0:df:45:be:81:12:f4 # Order: # 03:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ef:90:39:96:60:fc:93:8a:90:16:5b:04: # 2a:7c:ef:ad:b3:07 # Cofactor: 2 (0x2) # Seed: # 77:e2:b0:73:70:eb:0f:83:2a:6d:d5:b6:2d:fc:88: # cd:06:bb:84:be ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 628 - genpkey EC params sect283r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect283r1.explicit.pem => 0 ok 629 - genpkey EC params sect283r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect283r1.explicit.der => 0 ok 630 - genpkey EC params sect283r1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBkgIBADCCARAGByqGSM49AgEwggEDAgEBMCUGByqGSM49AQIwGgICARsGCSqG # SM49AQIDAzAJAgEFAgEHAgEMMGMEJAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA # AAAAAAAAAAAAAQQkAntoCsi4WW2lpK+KGaAwP8qX/XZFMJ+ipYFIWvYmPjE7eaL1 # AxUAd+Kwc3DrD4MqbdW2LfyIzQa7hL4ESQQF+TkljbfdkOGTT4xwsN/sLu0luFV+ # rJyA4uGY+M2+zYaxIFMDZ2hU/iQUHLmP5tSyDQK0UW/3AjUO3bCCZ3nIE/DfRb6B # EvQCJAP//////////////////////++QOZZg/JOKkBZbBCp8762zBwIBAgR5MHcC # AQEEJAP8bqx1NBhACoYHcvtdyYLeh+GCT8PtLmLxjDsq5Ef2zrOdZaFMA0oABAc8 # dvyXJ/IfU8ogLxlnmBBV/p/dhq93L5onfCYQzdwr8IO4gQaNQcdGJ27S7f4a0VPi # 3BdRtyLJhZYH348dRa1luctAE0G1mQ== # -----END PRIVATE KEY----- # Private-Key: (282 bit) # priv: # 03:fc:6e:ac:75:34:18:40:0a:86:07:72:fb:5d:c9: # 82:de:87:e1:82:4f:c3:ed:2e:62:f1:8c:3b:2a:e4: # 47:f6:ce:b3:9d:65 # pub: # 04:07:3c:76:fc:97:27:f2:1f:53:ca:20:2f:19:67: # 98:10:55:fe:9f:dd:86:af:77:2f:9a:27:7c:26:10: # cd:dc:2b:f0:83:b8:81:06:8d:41:c7:46:27:6e:d2: # ed:fe:1a:d1:53:e2:dc:17:51:b7:22:c9:85:96:07: # df:8f:1d:45:ad:65:b9:cb:40:13:41:b5:99 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:10:a1 # A: 1 (0x1) # B: # 02:7b:68:0a:c8:b8:59:6d:a5:a4:af:8a:19:a0:30: # 3f:ca:97:fd:76:45:30:9f:a2:a5:81:48:5a:f6:26: # 3e:31:3b:79:a2:f5 # Generator (uncompressed): # 04:05:f9:39:25:8d:b7:dd:90:e1:93:4f:8c:70:b0: # df:ec:2e:ed:25:b8:55:7e:ac:9c:80:e2:e1:98:f8: # cd:be:cd:86:b1:20:53:03:67:68:54:fe:24:14:1c: # b9:8f:e6:d4:b2:0d:02:b4:51:6f:f7:02:35:0e:dd: # b0:82:67:79:c8:13:f0:df:45:be:81:12:f4 # Order: # 03:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ef:90:39:96:60:fc:93:8a:90:16:5b:04: # 2a:7c:ef:ad:b3:07 # Cofactor: 2 (0x2) # Seed: # 77:e2:b0:73:70:eb:0f:83:2a:6d:d5:b6:2d:fc:88: # cd:06:bb:84:be ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 631 - genpkey EC key on sect283r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect283r1.explicit.pem => 0 ok 632 - genpkey EC key on sect283r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect283r1.explicit.der => 0 ok 633 - genpkey EC key on sect283r1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQAEQ== # -----END EC PARAMETERS----- # EC-Parameters: (282 bit) # ASN1 OID: sect283r1 # NIST CURVE: B-283 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 634 - genpkey EC params sect283r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect283r1.named_curve.pem => 0 ok 635 - genpkey EC params sect283r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect283r1.named_curve.der => 0 ok 636 - genpkey EC params sect283r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIGQAgEAMBAGByqGSM49AgEGBSuBBAARBHkwdwIBAQQkAiHveOE9hGKAFd9rmuTt # qSiUowv2qzemrz7oyu6EG/VOF6YPoUwDSgAEBXg3uGBJQLXUeOKHxa5YD75FgYKh # IkJfKCyDfUcNXMBa9qEVAzGNc3f1PfwBMzQ2TtbNjHql/MlShx0/TnKj9qvhFOZH # g5cV # -----END PRIVATE KEY----- # Private-Key: (282 bit) # priv: # 02:21:ef:78:e1:3d:84:62:80:15:df:6b:9a:e4:ed: # a9:28:94:a3:0b:f6:ab:37:a6:af:3e:e8:ca:ee:84: # 1b:f5:4e:17:a6:0f # pub: # 04:05:78:37:b8:60:49:40:b5:d4:78:e2:87:c5:ae: # 58:0f:be:45:81:82:a1:22:42:5f:28:2c:83:7d:47: # 0d:5c:c0:5a:f6:a1:15:03:31:8d:73:77:f5:3d:fc: # 01:33:34:36:4e:d6:cd:8c:7a:a5:fc:c9:52:87:1d: # 3f:4e:72:a3:f6:ab:e1:14:e6:47:83:97:15 # ASN1 OID: sect283r1 # NIST CURVE: B-283 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 637 - genpkey EC key on sect283r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect283r1.named_curve.pem => 0 ok 638 - genpkey EC key on sect283r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect283r1.named_curve.der => 0 ok 639 - genpkey EC key on sect283r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIIBMwIBATAdBgcqhkjOPQECMBICAgGZBgkqhkjOPQECAwICAVcwbAQ0AAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQ0 # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA # AAAAAQRpBABg8F9lj0nBrTqxiQ9xhCEO/QmH4wfITCesz7j59nzCxGAYnrWqqmLu # Ii6xs1VAz+kCN0YB42kFC3xOQqy6Hay/BCmcNGB4L5GOpCfmMlFl6eoQ49pfbELp # xVIVqpyielhj7EjY4ChrAjN//////////////////////////////////l+DstTq # IEAOxFV9XtPj58pbS1yDuOAeX88CAQQ= # -----END EC PARAMETERS----- # EC-Parameters: (407 bit) # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 02:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:80:00:00:00: # 00:00:00:00:00:00:01 # A: 0 # B: 1 (0x1) # Generator (uncompressed): # 04:00:60:f0:5f:65:8f:49:c1:ad:3a:b1:89:0f:71: # 84:21:0e:fd:09:87:e3:07:c8:4c:27:ac:cf:b8:f9: # f6:7c:c2:c4:60:18:9e:b5:aa:aa:62:ee:22:2e:b1: # b3:55:40:cf:e9:02:37:46:01:e3:69:05:0b:7c:4e: # 42:ac:ba:1d:ac:bf:04:29:9c:34:60:78:2f:91:8e: # a4:27:e6:32:51:65:e9:ea:10:e3:da:5f:6c:42:e9: # c5:52:15:aa:9c:a2:7a:58:63:ec:48:d8:e0:28:6b # Order: # 7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fe:5f:83:b2:d4: # ea:20:40:0e:c4:55:7d:5e:d3:e3:e7:ca:5b:4b:5c: # 83:b8:e0:1e:5f:cf # Cofactor: 4 (0x4) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409k1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 640 - genpkey EC params sect409k1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect409k1.explicit.pem => 0 ok 641 - genpkey EC params sect409k1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect409k1.explicit.der => 0 ok 642 - genpkey EC params sect409k1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIB8wIBADCCAUAGByqGSM49AgEwggEzAgEBMB0GByqGSM49AQIwEgICAZkGCSqG # SM49AQIDAgIBVzBsBDQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAABDQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABBGkEAGDwX2WPScGtOrGJD3GEIQ79CYfj # B8hMJ6zPuPn2fMLEYBietaqqYu4iLrGzVUDP6QI3RgHjaQULfE5CrLodrL8EKZw0 # YHgvkY6kJ+YyUWXp6hDj2l9sQunFUhWqnKJ6WGPsSNjgKGsCM3////////////// # ///////////////////+X4Oy1OogQA7EVX1e0+PnyltLXIO44B5fzwIBBASBqTCB # pgIBAQQzca7rrR9EBWwiO3aw4oOo0X9Osxb4Rtjbos87HG6ypJR4aZ5iH0l1Liqz # TarD+1kYG87/oWwDagAEAE3DTta/jucTttcVYC05i98L7HB3XSBtRKD9Kkx6ypsI # NI3S09Xb5Ej69NHN6s/L5T6H0gBoBe1Df72Dq07WFWgWYXyQwmlTEOnwF910XRbz # Nz36lZ++hVKmlaTc2Q5oTjhCYbfDBkY= # -----END PRIVATE KEY----- # Private-Key: (407 bit) # priv: # 71:ae:eb:ad:1f:44:05:6c:22:3b:76:b0:e2:83:a8: # d1:7f:4e:b3:16:f8:46:d8:db:a2:cf:3b:1c:6e:b2: # a4:94:78:69:9e:62:1f:49:75:2e:2a:b3:4d:aa:c3: # fb:59:18:1b:ce:ff # pub: # 04:00:4d:c3:4e:d6:bf:8e:e7:13:b6:d7:15:60:2d: # 39:8b:df:0b:ec:70:77:5d:20:6d:44:a0:fd:2a:4c: # 7a:ca:9b:08:34:8d:d2:d3:d5:db:e4:48:fa:f4:d1: # cd:ea:cf:cb:e5:3e:87:d2:00:68:05:ed:43:7f:bd: # 83:ab:4e:d6:15:68:16:61:7c:90:c2:69:53:10:e9: # f0:17:dd:74:5d:16:f3:37:3d:fa:95:9f:be:85:52: # a6:95:a4:dc:d9:0e:68:4e:38:42:61:b7:c3:06:46 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 02:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:80:00:00:00: # 00:00:00:00:00:00:01 # A: 0 # B: 1 (0x1) # Generator (uncompressed): # 04:00:60:f0:5f:65:8f:49:c1:ad:3a:b1:89:0f:71: # 84:21:0e:fd:09:87:e3:07:c8:4c:27:ac:cf:b8:f9: # f6:7c:c2:c4:60:18:9e:b5:aa:aa:62:ee:22:2e:b1: # b3:55:40:cf:e9:02:37:46:01:e3:69:05:0b:7c:4e: # 42:ac:ba:1d:ac:bf:04:29:9c:34:60:78:2f:91:8e: # a4:27:e6:32:51:65:e9:ea:10:e3:da:5f:6c:42:e9: # c5:52:15:aa:9c:a2:7a:58:63:ec:48:d8:e0:28:6b # Order: # 7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fe:5f:83:b2:d4: # ea:20:40:0e:c4:55:7d:5e:d3:e3:e7:ca:5b:4b:5c: # 83:b8:e0:1e:5f:cf # Cofactor: 4 (0x4) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409k1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 643 - genpkey EC key on sect409k1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect409k1.explicit.pem => 0 ok 644 - genpkey EC key on sect409k1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect409k1.explicit.der => 0 ok 645 - genpkey EC key on sect409k1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQAJA== # -----END EC PARAMETERS----- # EC-Parameters: (407 bit) # ASN1 OID: sect409k1 # NIST CURVE: K-409 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 646 - genpkey EC params sect409k1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect409k1.named_curve.pem => 0 ok 647 - genpkey EC params sect409k1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect409k1.named_curve.der => 0 ok 648 - genpkey EC params sect409k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIHBAgEAMBAGByqGSM49AgEGBSuBBAAkBIGpMIGmAgEBBDMrbeZPKImJ/3dWF00s # EmVTn1FQWBQ/zlD19bQuAorCkm5foFVpg6mQxq24Nq3g6uQDq3ShbANqAAQBnQHR # hYUoehXl0QjUsUComuZrmnV6je4KplAW6TK4hSH5xm209kJz4oB56wkHq0QfbtZW # ANeS9lqjxvKe54PykO7FL6ExaF/7UAjneW844fLZNHv5o05N6um+Rccll2sTlP8G # mS+X9w== # -----END PRIVATE KEY----- # Private-Key: (407 bit) # priv: # 2b:6d:e6:4f:28:89:89:ff:77:56:17:4d:2c:12:65: # 53:9f:51:50:58:14:3f:ce:50:f5:f5:b4:2e:02:8a: # c2:92:6e:5f:a0:55:69:83:a9:90:c6:ad:b8:36:ad: # e0:ea:e4:03:ab:74 # pub: # 04:01:9d:01:d1:85:85:28:7a:15:e5:d1:08:d4:b1: # 40:a8:9a:e6:6b:9a:75:7a:8d:ee:0a:a6:50:16:e9: # 32:b8:85:21:f9:c6:6d:b4:f6:42:73:e2:80:79:eb: # 09:07:ab:44:1f:6e:d6:56:00:d7:92:f6:5a:a3:c6: # f2:9e:e7:83:f2:90:ee:c5:2f:a1:31:68:5f:fb:50: # 08:e7:79:6f:38:e1:f2:d9:34:7b:f9:a3:4e:4d:ea: # e9:be:45:c7:25:97:6b:13:94:ff:06:99:2f:97:f7 # ASN1 OID: sect409k1 # NIST CURVE: K-409 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 649 - genpkey EC key on sect409k1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect409k1.named_curve.pem => 0 ok 650 - genpkey EC key on sect409k1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect409k1.named_curve.der => 0 ok 651 - genpkey EC key on sect409k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIIBTAIBATAdBgcqhkjOPQECMBICAgGZBgkqhkjOPQECAwICAVcwgYMENAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEE # NAAhpcLI7p/rXEuadTt7R2t/1kIu8fPdZ0dh+pnWrCfIqaGXsnKCL2zVelWqT1Cu # MXsTVF8DFQBAmbWkV/nWn3khPQlMS81NQmIhCwRpBAFdSGDQiN2zSWsMYGR1YmBE # HN5K8XcdTbAf/ls05ZcD3CVahooRgFFWA66rYHlOVLt5lqcAYbHPq2vl8yu/p4Mk # 7RBqdja5xae9GY0BWKpPVIjQjzhRTx/fS09A0hgbNoHDZLoCc8cGAjQBAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAHiqtamEvMzB75fpHw8ngUvg4FkzTfZohFzAgEC # -----END EC PARAMETERS----- # EC-Parameters: (409 bit) # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 02:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:80:00:00:00: # 00:00:00:00:00:00:01 # A: 1 (0x1) # B: # 21:a5:c2:c8:ee:9f:eb:5c:4b:9a:75:3b:7b:47:6b: # 7f:d6:42:2e:f1:f3:dd:67:47:61:fa:99:d6:ac:27: # c8:a9:a1:97:b2:72:82:2f:6c:d5:7a:55:aa:4f:50: # ae:31:7b:13:54:5f # Generator (uncompressed): # 04:01:5d:48:60:d0:88:dd:b3:49:6b:0c:60:64:75: # 62:60:44:1c:de:4a:f1:77:1d:4d:b0:1f:fe:5b:34: # e5:97:03:dc:25:5a:86:8a:11:80:51:56:03:ae:ab: # 60:79:4e:54:bb:79:96:a7:00:61:b1:cf:ab:6b:e5: # f3:2b:bf:a7:83:24:ed:10:6a:76:36:b9:c5:a7:bd: # 19:8d:01:58:aa:4f:54:88:d0:8f:38:51:4f:1f:df: # 4b:4f:40:d2:18:1b:36:81:c3:64:ba:02:73:c7:06 # Order: # 01:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:01:e2:aa:d6: # a6:12:f3:33:07:be:5f:a4:7c:3c:9e:05:2f:83:81: # 64:cd:37:d9:a2:11:73 # Cofactor: 2 (0x2) # Seed: # 40:99:b5:a4:57:f9:d6:9f:79:21:3d:09:4c:4b:cd: # 4d:42:62:21:0b ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 652 - genpkey EC params sect409r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect409r1.explicit.pem => 0 ok 653 - genpkey EC params sect409r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect409r1.explicit.der => 0 ok 654 - genpkey EC params sect409r1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIICDQIBADCCAVkGByqGSM49AgEwggFMAgEBMB0GByqGSM49AQIwEgICAZkGCSqG # SM49AQIDAgIBVzCBgwQ0AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAQQ0ACGlwsjun+tcS5p1O3tHa3/WQi7x891nR2H6 # mdasJ8ipoZeycoIvbNV6VapPUK4xexNUXwMVAECZtaRX+dafeSE9CUxLzU1CYiEL # BGkEAV1IYNCI3bNJawxgZHViYEQc3krxdx1NsB/+WzTllwPcJVqGihGAUVYDrqtg # eU5Uu3mWpwBhsc+ra+XzK7+ngyTtEGp2NrnFp70ZjQFYqk9UiNCPOFFPH99LT0DS # GBs2gcNkugJzxwYCNAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAeKq1qYS8zMH # vl+kfDyeBS+DgWTNN9miEXMCAQIEgaowgacCAQEENADf1Eee6jqB8MTqmOM42pVb # DO2Df4H76O5o/+4s4X+jWbZLHkMiOcXZfohVz64ClHCEvO+hbANqAAQBT286v0wR # +hbyVhCHn3VyLRew/6WkzEN9OFU51ZamHupoQx1FQVEjOexcAD2dE1WjnmpFAR7Q # ktW67AdsO1TG9Wlh0eQUV6nPvthUD2zaPlQo0OJAyzG1YvSBbnxpf/yW9gAEJflD # HA== # -----END PRIVATE KEY----- # Private-Key: (409 bit) # priv: # 00:df:d4:47:9e:ea:3a:81:f0:c4:ea:98:e3:38:da: # 95:5b:0c:ed:83:7f:81:fb:e8:ee:68:ff:ee:2c:e1: # 7f:a3:59:b6:4b:1e:43:22:39:c5:d9:7e:88:55:cf: # ae:02:94:70:84:bc:ef # pub: # 04:01:4f:6f:3a:bf:4c:11:fa:16:f2:56:10:87:9f: # 75:72:2d:17:b0:ff:a5:a4:cc:43:7d:38:55:39:d5: # 96:a6:1e:ea:68:43:1d:45:41:51:23:39:ec:5c:00: # 3d:9d:13:55:a3:9e:6a:45:01:1e:d0:92:d5:ba:ec: # 07:6c:3b:54:c6:f5:69:61:d1:e4:14:57:a9:cf:be: # d8:54:0f:6c:da:3e:54:28:d0:e2:40:cb:31:b5:62: # f4:81:6e:7c:69:7f:fc:96:f6:00:04:25:f9:43:1c # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 02:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:80:00:00:00: # 00:00:00:00:00:00:01 # A: 1 (0x1) # B: # 21:a5:c2:c8:ee:9f:eb:5c:4b:9a:75:3b:7b:47:6b: # 7f:d6:42:2e:f1:f3:dd:67:47:61:fa:99:d6:ac:27: # c8:a9:a1:97:b2:72:82:2f:6c:d5:7a:55:aa:4f:50: # ae:31:7b:13:54:5f # Generator (uncompressed): # 04:01:5d:48:60:d0:88:dd:b3:49:6b:0c:60:64:75: # 62:60:44:1c:de:4a:f1:77:1d:4d:b0:1f:fe:5b:34: # e5:97:03:dc:25:5a:86:8a:11:80:51:56:03:ae:ab: # 60:79:4e:54:bb:79:96:a7:00:61:b1:cf:ab:6b:e5: # f3:2b:bf:a7:83:24:ed:10:6a:76:36:b9:c5:a7:bd: # 19:8d:01:58:aa:4f:54:88:d0:8f:38:51:4f:1f:df: # 4b:4f:40:d2:18:1b:36:81:c3:64:ba:02:73:c7:06 # Order: # 01:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:01:e2:aa:d6: # a6:12:f3:33:07:be:5f:a4:7c:3c:9e:05:2f:83:81: # 64:cd:37:d9:a2:11:73 # Cofactor: 2 (0x2) # Seed: # 40:99:b5:a4:57:f9:d6:9f:79:21:3d:09:4c:4b:cd: # 4d:42:62:21:0b ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 655 - genpkey EC key on sect409r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect409r1.explicit.pem => 0 ok 656 - genpkey EC key on sect409r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect409r1.explicit.der => 0 ok 657 - genpkey EC key on sect409r1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQAJQ== # -----END EC PARAMETERS----- # EC-Parameters: (409 bit) # ASN1 OID: sect409r1 # NIST CURVE: B-409 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 658 - genpkey EC params sect409r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect409r1.named_curve.pem => 0 ok 659 - genpkey EC params sect409r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect409r1.named_curve.der => 0 ok 660 - genpkey EC params sect409r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIHCAgEAMBAGByqGSM49AgEGBSuBBAAlBIGqMIGnAgEBBDQAguWCeQ0ti4YQzOYM # 22a9dpz1d0hkzuHwKZkoRx0h/1WElGbxqj21KWqxt+EoNbQ5Pfs/oWwDagAEAfLQ # 2E7HjH27b4W6uyELHuErn2oqeBJehu23IAOhpq1u/V9byxX8xrlxu3V/hgmVweLl # tQHZY28txVdfVpoCHbIOb+ie5jXjSfdLSZnIBglbFwH4FVYAp7LE/B1uctaK2GJQ # cWgoDoI= # -----END PRIVATE KEY----- # Private-Key: (409 bit) # priv: # 00:82:e5:82:79:0d:2d:8b:86:10:cc:e6:0c:db:66: # bd:76:9c:f5:77:48:64:ce:e1:f0:29:99:28:47:1d: # 21:ff:55:84:94:66:f1:aa:3d:b5:29:6a:b1:b7:e1: # 28:35:b4:39:3d:fb:3f # pub: # 04:01:f2:d0:d8:4e:c7:8c:7d:bb:6f:85:ba:bb:21: # 0b:1e:e1:2b:9f:6a:2a:78:12:5e:86:ed:b7:20:03: # a1:a6:ad:6e:fd:5f:5b:cb:15:fc:c6:b9:71:bb:75: # 7f:86:09:95:c1:e2:e5:b5:01:d9:63:6f:2d:c5:57: # 5f:56:9a:02:1d:b2:0e:6f:e8:9e:e6:35:e3:49:f7: # 4b:49:99:c8:06:09:5b:17:01:f8:15:56:00:a7:b2: # c4:fc:1d:6e:72:d6:8a:d8:62:50:71:68:28:0e:82 # ASN1 OID: sect409r1 # NIST CURVE: B-409 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 661 - genpkey EC key on sect409r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect409r1.named_curve.pem => 0 ok 662 - genpkey EC key on sect409r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect409r1.named_curve.der => 0 ok 663 - genpkey EC key on sect409r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIIBogIBATAlBgcqhkjOPQECMBoCAgI7BgkqhkjOPQECAwMwCQIBAgIBBQIBCjCB # lARIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABEgAAAAAAAAAAAAAAAAAAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA # AAAAAAEEgZEEAm63qFmSP7yCGJYx+BA/5KycopcAEtXUYCSASAGEHKRDcJWEk7IF # 5kfaME20zrCMu9G6OUlHdvuYi0cXTcqIx+KUUoOgHIlyA0ncgH9PvzdPSureO8qV # MU3VjOyfMHpU/8Ye/ABtiiydSXnArESup0++u7n3cq7ctiCwGnunrxsyBDDIWRmE # 9gHNTBQ+8cejAkgCAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAT # GFDh8Zpj5LORqNuRf0E4tjDYS+XWOTgekd60XP53j2N8EAECAQQ= # -----END EC PARAMETERS----- # EC-Parameters: (570 bit) # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:04:25 # A: 0 # B: 1 (0x1) # Generator (uncompressed): # 04:02:6e:b7:a8:59:92:3f:bc:82:18:96:31:f8:10: # 3f:e4:ac:9c:a2:97:00:12:d5:d4:60:24:80:48:01: # 84:1c:a4:43:70:95:84:93:b2:05:e6:47:da:30:4d: # b4:ce:b0:8c:bb:d1:ba:39:49:47:76:fb:98:8b:47: # 17:4d:ca:88:c7:e2:94:52:83:a0:1c:89:72:03:49: # dc:80:7f:4f:bf:37:4f:4a:ea:de:3b:ca:95:31:4d: # d5:8c:ec:9f:30:7a:54:ff:c6:1e:fc:00:6d:8a:2c: # 9d:49:79:c0:ac:44:ae:a7:4f:be:bb:b9:f7:72:ae: # dc:b6:20:b0:1a:7b:a7:af:1b:32:04:30:c8:59:19: # 84:f6:01:cd:4c:14:3e:f1:c7:a3 # Order: # 02:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:13:18:50:e1:f1:9a:63:e4:b3: # 91:a8:db:91:7f:41:38:b6:30:d8:4b:e5:d6:39:38: # 1e:91:de:b4:5c:fe:77:8f:63:7c:10:01 # Cofactor: 4 (0x4) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571k1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 664 - genpkey EC params sect571k1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect571k1.explicit.pem => 0 ok 665 - genpkey EC params sect571k1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect571k1.explicit.der => 0 ok 666 - genpkey EC params sect571k1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIICoQIBADCCAa8GByqGSM49AgEwggGiAgEBMCUGByqGSM49AQIwGgICAjsGCSqG # SM49AQIDAzAJAgECAgEFAgEKMIGUBEgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAE # SAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQSBkQQCbreoWZI/vIIYljH4ED/krJyi # lwAS1dRgJIBIAYQcpENwlYSTsgXmR9owTbTOsIy70bo5SUd2+5iLRxdNyojH4pRS # g6AciXIDSdyAf0+/N09K6t47ypUxTdWM7J8welT/xh78AG2KLJ1JecCsRK6nT767 # ufdyrty2ILAae6evGzIEMMhZGYT2Ac1MFD7xx6MCSAIAAAAAAAAAAAAAAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAABMYUOHxmmPks5Go25F/QTi2MNhL5dY5OB6R3rRc # /nePY3wQAQIBBASB6DCB5QIBAQRIAJH113ngQTmdoxpFxmuXWSoMpjW2mrUZgOY3 # 3PotR7Ks8IJrBWDmTv3BylS1JqIarcQAED8OWHwBB6srD1ZiOwB3EgJq5rtZoYGV # A4GSAAQCt9mhN9mHmIiPdDUpOzMLV9E9c7AjOA9sso2ZGawEnaZIzlt0SqAPUeFl # 1NmOdW8vbGWnlQdC7HyUh4S9M6GAkAzO9DuCOCAEzY3gZl/IqQ/t9XaIZ8w70XYZ # 7ALwa9zrqdd+ROhIfLLN4v+dS7pttBjgU4FGSt/z+rvLoFY36aZwtKXsbBpfOmdI # n+sjijE= # -----END PRIVATE KEY----- # Private-Key: (570 bit) # priv: # 00:91:f5:d7:79:e0:41:39:9d:a3:1a:45:c6:6b:97: # 59:2a:0c:a6:35:b6:9a:b5:19:80:e6:37:dc:fa:2d: # 47:b2:ac:f0:82:6b:05:60:e6:4e:fd:c1:ca:54:b5: # 26:a2:1a:ad:c4:00:10:3f:0e:58:7c:01:07:ab:2b: # 0f:56:62:3b:00:77:12:02:6a:e6:bb:59 # pub: # 04:02:b7:d9:a1:37:d9:87:98:88:8f:74:35:29:3b: # 33:0b:57:d1:3d:73:b0:23:38:0f:6c:b2:8d:99:19: # ac:04:9d:a6:48:ce:5b:74:4a:a0:0f:51:e1:65:d4: # d9:8e:75:6f:2f:6c:65:a7:95:07:42:ec:7c:94:87: # 84:bd:33:a1:80:90:0c:ce:f4:3b:82:38:20:04:cd: # 8d:e0:66:5f:c8:a9:0f:ed:f5:76:88:67:cc:3b:d1: # 76:19:ec:02:f0:6b:dc:eb:a9:d7:7e:44:e8:48:7c: # b2:cd:e2:ff:9d:4b:ba:6d:b4:18:e0:53:81:46:4a: # df:f3:fa:bb:cb:a0:56:37:e9:a6:70:b4:a5:ec:6c: # 1a:5f:3a:67:48:9f:eb:23:8a:31 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:04:25 # A: 0 # B: 1 (0x1) # Generator (uncompressed): # 04:02:6e:b7:a8:59:92:3f:bc:82:18:96:31:f8:10: # 3f:e4:ac:9c:a2:97:00:12:d5:d4:60:24:80:48:01: # 84:1c:a4:43:70:95:84:93:b2:05:e6:47:da:30:4d: # b4:ce:b0:8c:bb:d1:ba:39:49:47:76:fb:98:8b:47: # 17:4d:ca:88:c7:e2:94:52:83:a0:1c:89:72:03:49: # dc:80:7f:4f:bf:37:4f:4a:ea:de:3b:ca:95:31:4d: # d5:8c:ec:9f:30:7a:54:ff:c6:1e:fc:00:6d:8a:2c: # 9d:49:79:c0:ac:44:ae:a7:4f:be:bb:b9:f7:72:ae: # dc:b6:20:b0:1a:7b:a7:af:1b:32:04:30:c8:59:19: # 84:f6:01:cd:4c:14:3e:f1:c7:a3 # Order: # 02:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:13:18:50:e1:f1:9a:63:e4:b3: # 91:a8:db:91:7f:41:38:b6:30:d8:4b:e5:d6:39:38: # 1e:91:de:b4:5c:fe:77:8f:63:7c:10:01 # Cofactor: 4 (0x4) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571k1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 667 - genpkey EC key on sect571k1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect571k1.explicit.pem => 0 ok 668 - genpkey EC key on sect571k1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect571k1.explicit.der => 0 ok 669 - genpkey EC key on sect571k1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQAJg== # -----END EC PARAMETERS----- # EC-Parameters: (570 bit) # ASN1 OID: sect571k1 # NIST CURVE: K-571 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 670 - genpkey EC params sect571k1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect571k1.named_curve.pem => 0 ok 671 - genpkey EC params sect571k1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect571k1.named_curve.der => 0 ok 672 - genpkey EC params sect571k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIIBAAIBADAQBgcqhkjOPQIBBgUrgQQAJgSB6DCB5QIBAQRIAZdHh7aithFCYCeB # RUr+6KR088pp6ucFbW5pabEiVPvO1H3dY0yvLp02yL+0iFxTIlxjEyeSgXmXEkA+ # A0vgTd5A+HJyS7i1oYGVA4GSAAQDssvoefpuv3f+/FIlo9pwLNdicFWyccc+/JXI # 8Ik9TWLwCP5pMl5WVHHTGknX38QT/3oJ9lh+AGoIcAXsxgVtOVyBg7RaobgGMMBq # Sea57Rygdjwj6P9GAkwgflbHHlPMVddVeCI0LXQyRQsudmBWXZiThWhya5Or2C03 # kYTp8gGzbXZTsU7egxPNzgeNI+0= # -----END PRIVATE KEY----- # Private-Key: (570 bit) # priv: # 01:97:47:87:b6:a2:b6:11:42:60:27:81:45:4a:fe: # e8:a4:74:f3:ca:69:ea:e7:05:6d:6e:69:69:b1:22: # 54:fb:ce:d4:7d:dd:63:4c:af:2e:9d:36:c8:bf:b4: # 88:5c:53:22:5c:63:13:27:92:81:79:97:12:40:3e: # 03:4b:e0:4d:de:40:f8:72:72:4b:b8:b5 # pub: # 04:03:b2:cb:e8:79:fa:6e:bf:77:fe:fc:52:25:a3: # da:70:2c:d7:62:70:55:b2:71:c7:3e:fc:95:c8:f0: # 89:3d:4d:62:f0:08:fe:69:32:5e:56:54:71:d3:1a: # 49:d7:df:c4:13:ff:7a:09:f6:58:7e:00:6a:08:70: # 05:ec:c6:05:6d:39:5c:81:83:b4:5a:a1:b8:06:30: # c0:6a:49:e6:b9:ed:1c:a0:76:3c:23:e8:ff:46:02: # 4c:20:7e:56:c7:1e:53:cc:55:d7:55:78:22:34:2d: # 74:32:45:0b:2e:76:60:56:5d:98:93:85:68:72:6b: # 93:ab:d8:2d:37:91:84:e9:f2:01:b3:6d:76:53:b1: # 4e:de:83:13:cd:ce:07:8d:23:ed # ASN1 OID: sect571k1 # NIST CURVE: K-571 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 673 - genpkey EC key on sect571k1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect571k1.named_curve.pem => 0 ok 674 - genpkey EC key on sect571k1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect571k1.named_curve.der => 0 ok 675 - genpkey EC key on sect571k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIIBuQIBATAlBgcqhkjOPQECMBoCAgI7BgkqhkjOPQECAwMwCQIBAgIBBQIBCjCB # qwRIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABBEgC9A5+IiHyld4pcRe389YvXGqX # /8uM7/HNa6jOSpoYrYT/q72O+lkzK+etZ1ambilK/RhaeP8SqlIOTec5usoMf/7/ # fylVcnoDFQAqoFj3Og4zq0hrD2EEEMU6fxMjEASBkQQDAwAdNLhWKWwWwNQNPNd1 # CpPR0pVfqAql9A/I23sqvb3lOVD0wNKTzdcRo1tn+xSZrmADhhTxOUq/o7TIUNkn # 4ed2nI7sLRkDe/JzQtpjm23M//63PWnXjGwnpgCcu8oZgPhTOSHopoRCPkO6sIpX # YpGvj0YbsqizUx0vBIXBmxbi8VFuI908GkgnrxuKwVsCSAP///////////////// # /////////////////////////////+Zhzhj/VZhzCAWbGGgjhR7H3ZyhFh3pPVF0 # 1m6Dgum7L+hORwIBAg== # -----END EC PARAMETERS----- # EC-Parameters: (570 bit) # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:04:25 # A: 1 (0x1) # B: # 02:f4:0e:7e:22:21:f2:95:de:29:71:17:b7:f3:d6: # 2f:5c:6a:97:ff:cb:8c:ef:f1:cd:6b:a8:ce:4a:9a: # 18:ad:84:ff:ab:bd:8e:fa:59:33:2b:e7:ad:67:56: # a6:6e:29:4a:fd:18:5a:78:ff:12:aa:52:0e:4d:e7: # 39:ba:ca:0c:7f:fe:ff:7f:29:55:72:7a # Generator (uncompressed): # 04:03:03:00:1d:34:b8:56:29:6c:16:c0:d4:0d:3c: # d7:75:0a:93:d1:d2:95:5f:a8:0a:a5:f4:0f:c8:db: # 7b:2a:bd:bd:e5:39:50:f4:c0:d2:93:cd:d7:11:a3: # 5b:67:fb:14:99:ae:60:03:86:14:f1:39:4a:bf:a3: # b4:c8:50:d9:27:e1:e7:76:9c:8e:ec:2d:19:03:7b: # f2:73:42:da:63:9b:6d:cc:ff:fe:b7:3d:69:d7:8c: # 6c:27:a6:00:9c:bb:ca:19:80:f8:53:39:21:e8:a6: # 84:42:3e:43:ba:b0:8a:57:62:91:af:8f:46:1b:b2: # a8:b3:53:1d:2f:04:85:c1:9b:16:e2:f1:51:6e:23: # dd:3c:1a:48:27:af:1b:8a:c1:5b # Order: # 03:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:e6:61:ce:18:ff:55:98:73:08: # 05:9b:18:68:23:85:1e:c7:dd:9c:a1:16:1d:e9:3d: # 51:74:d6:6e:83:82:e9:bb:2f:e8:4e:47 # Cofactor: 2 (0x2) # Seed: # 2a:a0:58:f7:3a:0e:33:ab:48:6b:0f:61:04:10:c5: # 3a:7f:13:23:10 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 676 - genpkey EC params sect571r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect571r1.explicit.pem => 0 ok 677 - genpkey EC params sect571r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect571r1.explicit.der => 0 ok 678 - genpkey EC params sect571r1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIICuAIBADCCAcYGByqGSM49AgEwggG5AgEBMCUGByqGSM49AQIwGgICAjsGCSqG # SM49AQIDAzAJAgECAgEFAgEKMIGrBEgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEE # SAL0Dn4iIfKV3ilxF7fz1i9capf/y4zv8c1rqM5KmhithP+rvY76WTMr561nVqZu # KUr9GFp4/xKqUg5N5zm6ygx//v9/KVVyegMVACqgWPc6DjOrSGsPYQQQxTp/EyMQ # BIGRBAMDAB00uFYpbBbA1A0813UKk9HSlV+oCqX0D8jbeyq9veU5UPTA0pPN1xGj # W2f7FJmuYAOGFPE5Sr+jtMhQ2Sfh53acjuwtGQN78nNC2mObbcz//rc9adeMbCem # AJy7yhmA+FM5IeimhEI+Q7qwildika+PRhuyqLNTHS8EhcGbFuLxUW4j3TwaSCev # G4rBWwJIA///////////////////////////////////////////////5mHOGP9V # mHMIBZsYaCOFHsfdnKEWHek9UXTWboOC6bsv6E5HAgECBIHoMIHlAgEBBEgAoR0z # 7kE4Cq/+oK5AumU9BbvrAy7CwGJ9LErQpTwrmveB1T9qc6urbLxLGkhKNhwDNndC # KBy1kg4htMEpHA0zsDrJkx69eS+hgZUDgZIABAEo7laMj1sKEuZZferLfTiykPcg # +vby8Qjz0EgBYaY++lHfjeVl36Zpun6xH+4rmlBYmVESFxR/of8Dt1mh2NQDr3zC # k2kbZwNu4ylXuV4pyYTma3Hw8ejBKuB7WhB3bQmyQeyPgpSko+enFcK4oER6t60X # KzI/y3mzG1HqiAwSpCRMEGqsIS1Tw/PD3SIJnQ== # -----END PRIVATE KEY----- # Private-Key: (570 bit) # priv: # 00:a1:1d:33:ee:41:38:0a:af:fe:a0:ae:40:ba:65: # 3d:05:bb:eb:03:2e:c2:c0:62:7d:2c:4a:d0:a5:3c: # 2b:9a:f7:81:d5:3f:6a:73:ab:ab:6c:bc:4b:1a:48: # 4a:36:1c:03:36:77:42:28:1c:b5:92:0e:21:b4:c1: # 29:1c:0d:33:b0:3a:c9:93:1e:bd:79:2f # pub: # 04:01:28:ee:56:8c:8f:5b:0a:12:e6:59:7d:ea:cb: # 7d:38:b2:90:f7:20:fa:f6:f2:f1:08:f3:d0:48:01: # 61:a6:3e:fa:51:df:8d:e5:65:df:a6:69:ba:7e:b1: # 1f:ee:2b:9a:50:58:99:51:12:17:14:7f:a1:ff:03: # b7:59:a1:d8:d4:03:af:7c:c2:93:69:1b:67:03:6e: # e3:29:57:b9:5e:29:c9:84:e6:6b:71:f0:f1:e8:c1: # 2a:e0:7b:5a:10:77:6d:09:b2:41:ec:8f:82:94:a4: # a3:e7:a7:15:c2:b8:a0:44:7a:b7:ad:17:2b:32:3f: # cb:79:b3:1b:51:ea:88:0c:12:a4:24:4c:10:6a:ac: # 21:2d:53:c3:f3:c3:dd:22:09:9d # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:04:25 # A: 1 (0x1) # B: # 02:f4:0e:7e:22:21:f2:95:de:29:71:17:b7:f3:d6: # 2f:5c:6a:97:ff:cb:8c:ef:f1:cd:6b:a8:ce:4a:9a: # 18:ad:84:ff:ab:bd:8e:fa:59:33:2b:e7:ad:67:56: # a6:6e:29:4a:fd:18:5a:78:ff:12:aa:52:0e:4d:e7: # 39:ba:ca:0c:7f:fe:ff:7f:29:55:72:7a # Generator (uncompressed): # 04:03:03:00:1d:34:b8:56:29:6c:16:c0:d4:0d:3c: # d7:75:0a:93:d1:d2:95:5f:a8:0a:a5:f4:0f:c8:db: # 7b:2a:bd:bd:e5:39:50:f4:c0:d2:93:cd:d7:11:a3: # 5b:67:fb:14:99:ae:60:03:86:14:f1:39:4a:bf:a3: # b4:c8:50:d9:27:e1:e7:76:9c:8e:ec:2d:19:03:7b: # f2:73:42:da:63:9b:6d:cc:ff:fe:b7:3d:69:d7:8c: # 6c:27:a6:00:9c:bb:ca:19:80:f8:53:39:21:e8:a6: # 84:42:3e:43:ba:b0:8a:57:62:91:af:8f:46:1b:b2: # a8:b3:53:1d:2f:04:85:c1:9b:16:e2:f1:51:6e:23: # dd:3c:1a:48:27:af:1b:8a:c1:5b # Order: # 03:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:e6:61:ce:18:ff:55:98:73:08: # 05:9b:18:68:23:85:1e:c7:dd:9c:a1:16:1d:e9:3d: # 51:74:d6:6e:83:82:e9:bb:2f:e8:4e:47 # Cofactor: 2 (0x2) # Seed: # 2a:a0:58:f7:3a:0e:33:ab:48:6b:0f:61:04:10:c5: # 3a:7f:13:23:10 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 679 - genpkey EC key on sect571r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect571r1.explicit.pem => 0 ok 680 - genpkey EC key on sect571r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect571r1.explicit.der => 0 ok 681 - genpkey EC key on sect571r1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQAJw== # -----END EC PARAMETERS----- # EC-Parameters: (570 bit) # ASN1 OID: sect571r1 # NIST CURVE: B-571 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 682 - genpkey EC params sect571r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect571r1.named_curve.pem => 0 ok 683 - genpkey EC params sect571r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect571r1.named_curve.der => 0 ok 684 - genpkey EC params sect571r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIIBAAIBADAQBgcqhkjOPQIBBgUrgQQAJwSB6DCB5QIBAQRIA2tO0hB0cZn/nSIl # AODXdIBnZ5kqZxlVBy8aEVyhPIpSbROXaMhHjBMbgHSmVJItfWjBVeZkUZw1yQvO # irZbXBPCK0IWfnYzoYGVA4GSAAQGo7MfW4oRCB1EBU3Fz2Vtgyr4aRqRFA5/xbLc # qto8nlYbA8RTD7KbIwoJdflm/rv1uW/2CkQMKOQbB3REUeUed7cIJa4j5VUHNL5H # 2P4KUd5tgrurWiiGnvdLNly2CN3FL1mcP3Aynj9LAhiOngLXtx3/8vGRi/QOelFy # 2Se4fXupOERv2KlF5utIvajy1CU= # -----END PRIVATE KEY----- # Private-Key: (570 bit) # priv: # 03:6b:4e:d2:10:74:71:99:ff:9d:22:25:00:e0:d7: # 74:80:67:67:99:2a:67:19:55:07:2f:1a:11:5c:a1: # 3c:8a:52:6d:13:97:68:c8:47:8c:13:1b:80:74:a6: # 54:92:2d:7d:68:c1:55:e6:64:51:9c:35:c9:0b:ce: # 8a:b6:5b:5c:13:c2:2b:42:16:7e:76:33 # pub: # 04:06:a3:b3:1f:5b:8a:11:08:1d:44:05:4d:c5:cf: # 65:6d:83:2a:f8:69:1a:91:14:0e:7f:c5:b2:dc:aa: # da:3c:9e:56:1b:03:c4:53:0f:b2:9b:23:0a:09:75: # f9:66:fe:bb:f5:b9:6f:f6:0a:44:0c:28:e4:1b:07: # 74:44:51:e5:1e:77:b7:08:25:ae:23:e5:55:07:34: # be:47:d8:fe:0a:51:de:6d:82:bb:ab:5a:28:86:9e: # f7:4b:36:5c:b6:08:dd:c5:2f:59:9c:3f:70:32:9e: # 3f:4b:02:18:8e:9e:02:d7:b7:1d:ff:f2:f1:91:8b: # f4:0e:7a:51:72:d9:27:b8:7d:7b:a9:38:44:6f:d8: # a9:45:e6:eb:48:bd:a8:f2:d4:25 # ASN1 OID: sect571r1 # NIST CURVE: B-571 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 685 - genpkey EC key on sect571r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect571r1.named_curve.pem => 0 ok 686 - genpkey EC key on sect571r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect571r1.named_curve.der => 0 ok 687 - genpkey EC key on sect571r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIG4AgEBMCUGByqGSM49AQIwGgICAKMGCSqGSM49AQIDAzAJAgEBAgECAgEIMEUE # FQclRrVDUjSkIuB4lnX0MsiUNd5SQgQVAMlRfQbVJA08/zjHSyC2zU1vndTZAxUA # 0sD7FXYIYN7x7vTWluZ2h1YVF1QEKwQHr2mYlUYQPXkyn8w9dIgPM7voA8sB7CMh # G1lmreodP4f36lhIrvC3yp8CFQQAAAAAAAAAAAAB5g/IghzHTa6vwQIBAg== # -----END EC PARAMETERS----- # EC-Parameters: (163 bit) # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:01:07 # A: # 07:25:46:b5:43:52:34:a4:22:e0:78:96:75:f4:32: # c8:94:35:de:52:42 # B: # 00:c9:51:7d:06:d5:24:0d:3c:ff:38:c7:4b:20:b6: # cd:4d:6f:9d:d4:d9 # Generator (uncompressed): # 04:07:af:69:98:95:46:10:3d:79:32:9f:cc:3d:74: # 88:0f:33:bb:e8:03:cb:01:ec:23:21:1b:59:66:ad: # ea:1d:3f:87:f7:ea:58:48:ae:f0:b7:ca:9f # Order: # 04:00:00:00:00:00:00:00:00:00:01:e6:0f:c8:82: # 1c:c7:4d:ae:af:c1 # Cofactor: 2 (0x2) # Seed: # d2:c0:fb:15:76:08:60:de:f1:ee:f4:d6:96:e6:76: # 87:56:15:17:54 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 688 - genpkey EC params c2pnb163v1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2pnb163v1.explicit.pem => 0 ok 689 - genpkey EC params c2pnb163v1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2pnb163v1.explicit.der => 0 ok 690 - genpkey EC params c2pnb163v1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBGAIBADCBxAYHKoZIzj0CATCBuAIBATAlBgcqhkjOPQECMBoCAgCjBgkqhkjO # PQECAwMwCQIBAQIBAgIBCDBFBBUHJUa1Q1I0pCLgeJZ19DLIlDXeUkIEFQDJUX0G # 1SQNPP84x0sgts1Nb53U2QMVANLA+xV2CGDe8e701pbmdodWFRdUBCsEB69pmJVG # ED15Mp/MPXSIDzO76APLAewjIRtZZq3qHT+H9+pYSK7wt8qfAhUEAAAAAAAAAAAA # AeYPyIIcx02ur8ECAQIETDBKAgEBBBUBfMVG/fL4mQGn7ZkyUIFygTMBsDKhLgMs # AAQAa7TMMBg208qmU3gbbSb4IdwRczoB0TCFH8FwosP0AWdqtVZx+d/MBJo= # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: # 01:7c:c5:46:fd:f2:f8:99:01:a7:ed:99:32:50:81: # 72:81:33:01:b0:32 # pub: # 04:00:6b:b4:cc:30:18:36:d3:ca:a6:53:78:1b:6d: # 26:f8:21:dc:11:73:3a:01:d1:30:85:1f:c1:70:a2: # c3:f4:01:67:6a:b5:56:71:f9:df:cc:04:9a # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:01:07 # A: # 07:25:46:b5:43:52:34:a4:22:e0:78:96:75:f4:32: # c8:94:35:de:52:42 # B: # 00:c9:51:7d:06:d5:24:0d:3c:ff:38:c7:4b:20:b6: # cd:4d:6f:9d:d4:d9 # Generator (uncompressed): # 04:07:af:69:98:95:46:10:3d:79:32:9f:cc:3d:74: # 88:0f:33:bb:e8:03:cb:01:ec:23:21:1b:59:66:ad: # ea:1d:3f:87:f7:ea:58:48:ae:f0:b7:ca:9f # Order: # 04:00:00:00:00:00:00:00:00:00:01:e6:0f:c8:82: # 1c:c7:4d:ae:af:c1 # Cofactor: 2 (0x2) # Seed: # d2:c0:fb:15:76:08:60:de:f1:ee:f4:d6:96:e6:76: # 87:56:15:17:54 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 691 - genpkey EC key on c2pnb163v1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2pnb163v1.explicit.pem => 0 ok 692 - genpkey EC key on c2pnb163v1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2pnb163v1.explicit.der => 0 ok 693 - genpkey EC key on c2pnb163v1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BggqhkjOPQMAAQ== # -----END EC PARAMETERS----- # EC-Parameters: (163 bit) # ASN1 OID: c2pnb163v1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 694 - genpkey EC params c2pnb163v1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2pnb163v1.named_curve.pem => 0 ok 695 - genpkey EC params c2pnb163v1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb163v1.named_curve.der => 0 ok 696 - genpkey EC params c2pnb163v1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MGYCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAEETDBKAgEBBBUAKKiCDW++cZ6FKGlV # aO/r5m0QwUWhLgMsAAQAuAMp0fOKvGRy2FqsGLWB/VGYhVQDTGq/pwMRJsho7weR # +3DWBVViILE= # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: # 00:28:a8:82:0d:6f:be:71:9e:85:28:69:55:68:ef: # eb:e6:6d:10:c1:45 # pub: # 04:00:b8:03:29:d1:f3:8a:bc:64:72:d8:5a:ac:18: # b5:81:fd:51:98:85:54:03:4c:6a:bf:a7:03:11:26: # c8:68:ef:07:91:fb:70:d6:05:55:62:20:b1 # ASN1 OID: c2pnb163v1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 697 - genpkey EC key on c2pnb163v1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2pnb163v1.named_curve.pem => 0 ok 698 - genpkey EC key on c2pnb163v1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb163v1.named_curve.der => 0 ok 699 - genpkey EC key on c2pnb163v1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIG4AgEBMCUGByqGSM49AQIwGgICAKMGCSqGSM49AQIDAzAJAgEBAgECAgEIMEUE # FQEIs553xLEIvtmB7Q6JDhF8URzwcgQVBmes6zivTkiMQHQz/65PHIEWON8gAxUA # U4FMBQ1E1pbmdodWFRdYDKTin/0EKwQAJCZuTrUQbQqWTZLEhg4mcdubbMUHn2hN # 32aExc0liziQAhsjht/Rn8UCFQP////////////99k3hFRrbt48QpwIBAg== # -----END EC PARAMETERS----- # EC-Parameters: (162 bit) # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:01:07 # A: # 01:08:b3:9e:77:c4:b1:08:be:d9:81:ed:0e:89:0e: # 11:7c:51:1c:f0:72 # B: # 06:67:ac:eb:38:af:4e:48:8c:40:74:33:ff:ae:4f: # 1c:81:16:38:df:20 # Generator (uncompressed): # 04:00:24:26:6e:4e:b5:10:6d:0a:96:4d:92:c4:86: # 0e:26:71:db:9b:6c:c5:07:9f:68:4d:df:66:84:c5: # cd:25:8b:38:90:02:1b:23:86:df:d1:9f:c5 # Order: # 03:ff:ff:ff:ff:ff:ff:ff:ff:ff:fd:f6:4d:e1:15: # 1a:db:b7:8f:10:a7 # Cofactor: 2 (0x2) # Seed: # 53:81:4c:05:0d:44:d6:96:e6:76:87:56:15:17:58: # 0c:a4:e2:9f:fd ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v2' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 700 - genpkey EC params c2pnb163v2 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2pnb163v2.explicit.pem => 0 ok 701 - genpkey EC params c2pnb163v2 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2pnb163v2.explicit.der => 0 ok 702 - genpkey EC params c2pnb163v2 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBGAIBADCBxAYHKoZIzj0CATCBuAIBATAlBgcqhkjOPQECMBoCAgCjBgkqhkjO # PQECAwMwCQIBAQIBAgIBCDBFBBUBCLOed8SxCL7Zge0OiQ4RfFEc8HIEFQZnrOs4 # r05IjEB0M/+uTxyBFjjfIAMVAFOBTAUNRNaW5naHVhUXWAyk4p/9BCsEACQmbk61 # EG0Klk2SxIYOJnHbm2zFB59oTd9mhMXNJYs4kAIbI4bf0Z/FAhUD//////////// # /fZN4RUa27ePEKcCAQIETDBKAgEBBBUA74WOh9ynWaKgdqJZi3SUN3BJr5yhLgMs # AAQBEPeSUz2lE/Kd8rfgVHCkSUzQj2cGeUzfNZICgW9PFMfYtyOYU3XTDc8= # -----END PRIVATE KEY----- # Private-Key: (162 bit) # priv: # 00:ef:85:8e:87:dc:a7:59:a2:a0:76:a2:59:8b:74: # 94:37:70:49:af:9c # pub: # 04:01:10:f7:92:53:3d:a5:13:f2:9d:f2:b7:e0:54: # 70:a4:49:4c:d0:8f:67:06:79:4c:df:35:92:02:81: # 6f:4f:14:c7:d8:b7:23:98:53:75:d3:0d:cf # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:01:07 # A: # 01:08:b3:9e:77:c4:b1:08:be:d9:81:ed:0e:89:0e: # 11:7c:51:1c:f0:72 # B: # 06:67:ac:eb:38:af:4e:48:8c:40:74:33:ff:ae:4f: # 1c:81:16:38:df:20 # Generator (uncompressed): # 04:00:24:26:6e:4e:b5:10:6d:0a:96:4d:92:c4:86: # 0e:26:71:db:9b:6c:c5:07:9f:68:4d:df:66:84:c5: # cd:25:8b:38:90:02:1b:23:86:df:d1:9f:c5 # Order: # 03:ff:ff:ff:ff:ff:ff:ff:ff:ff:fd:f6:4d:e1:15: # 1a:db:b7:8f:10:a7 # Cofactor: 2 (0x2) # Seed: # 53:81:4c:05:0d:44:d6:96:e6:76:87:56:15:17:58: # 0c:a4:e2:9f:fd ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v2' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 703 - genpkey EC key on c2pnb163v2 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2pnb163v2.explicit.pem => 0 ok 704 - genpkey EC key on c2pnb163v2 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2pnb163v2.explicit.der => 0 ok 705 - genpkey EC key on c2pnb163v2 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BggqhkjOPQMAAg== # -----END EC PARAMETERS----- # EC-Parameters: (162 bit) # ASN1 OID: c2pnb163v2 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 706 - genpkey EC params c2pnb163v2 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2pnb163v2.named_curve.pem => 0 ok 707 - genpkey EC params c2pnb163v2 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb163v2.named_curve.der => 0 ok 708 - genpkey EC params c2pnb163v2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MGYCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAIETDBKAgEBBBUAn9vT+JDgnIV4V+R/ # jzEnCeonOxWhLgMsAAQEJBj0WjpT+oD5wzB0s4+OCG3YNjEATCN9te1qsjkuBNzM # xj9GILxxU8w= # -----END PRIVATE KEY----- # Private-Key: (162 bit) # priv: # 00:9f:db:d3:f8:90:e0:9c:85:78:57:e4:7f:8f:31: # 27:09:ea:27:3b:15 # pub: # 04:04:24:18:f4:5a:3a:53:fa:80:f9:c3:30:74:b3: # 8f:8e:08:6d:d8:36:31:00:4c:23:7d:b5:ed:6a:b2: # 39:2e:04:dc:cc:c6:3f:46:20:bc:71:53:cc # ASN1 OID: c2pnb163v2 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 709 - genpkey EC key on c2pnb163v2 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2pnb163v2.named_curve.pem => 0 ok 710 - genpkey EC key on c2pnb163v2 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb163v2.named_curve.der => 0 ok 711 - genpkey EC key on c2pnb163v2 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIG4AgEBMCUGByqGSM49AQIwGgICAKMGCSqGSM49AQIDAzAJAgEBAgECAgEIMEUE # FQelJsY9PiWiVqAHaZ9UR+Mq5Fa1DgQVA/cGF5jrmeI4/W8b+VtI/utIVCUrAxUA # UMvx2VypTWluZ2h1YVF18Wo2o7gEKwQC+fh7fFdNC97PiiLmUkd1+YzevcsFuTVZ # DBVeF+pI6z/zcYuJPfWaBdACFQP////////////+Gu4UDxEK/5YTCQIBAg== # -----END EC PARAMETERS----- # EC-Parameters: (162 bit) # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:01:07 # A: # 07:a5:26:c6:3d:3e:25:a2:56:a0:07:69:9f:54:47: # e3:2a:e4:56:b5:0e # B: # 03:f7:06:17:98:eb:99:e2:38:fd:6f:1b:f9:5b:48: # fe:eb:48:54:25:2b # Generator (uncompressed): # 04:02:f9:f8:7b:7c:57:4d:0b:de:cf:8a:22:e6:52: # 47:75:f9:8c:de:bd:cb:05:b9:35:59:0c:15:5e:17: # ea:48:eb:3f:f3:71:8b:89:3d:f5:9a:05:d0 # Order: # 03:ff:ff:ff:ff:ff:ff:ff:ff:ff:fe:1a:ee:14:0f: # 11:0a:ff:96:13:09 # Cofactor: 2 (0x2) # Seed: # 50:cb:f1:d9:5c:a9:4d:69:6e:67:68:75:61:51:75: # f1:6a:36:a3:b8 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v3' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 712 - genpkey EC params c2pnb163v3 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v3' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2pnb163v3.explicit.pem => 0 ok 713 - genpkey EC params c2pnb163v3 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v3' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2pnb163v3.explicit.der => 0 ok 714 - genpkey EC params c2pnb163v3 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBGAIBADCBxAYHKoZIzj0CATCBuAIBATAlBgcqhkjOPQECMBoCAgCjBgkqhkjO # PQECAwMwCQIBAQIBAgIBCDBFBBUHpSbGPT4lolagB2mfVEfjKuRWtQ4EFQP3BheY # 65niOP1vG/lbSP7rSFQlKwMVAFDL8dlcqU1pbmdodWFRdfFqNqO4BCsEAvn4e3xX # TQvez4oi5lJHdfmM3r3LBbk1WQwVXhfqSOs/83GLiT31mgXQAhUD//////////// # /hruFA8RCv+WEwkCAQIETDBKAgEBBBUAk/tGdejvivGeQFOSRnt8+TpZI4GhLgMs # AAQG3kmSChiaFBvHEhVbSc9+GrtxuQsB1VxGy10eph5xFEcCgKehhXt4NNM= # -----END PRIVATE KEY----- # Private-Key: (162 bit) # priv: # 00:93:fb:46:75:e8:ef:8a:f1:9e:40:53:92:46:7b: # 7c:f9:3a:59:23:81 # pub: # 04:06:de:49:92:0a:18:9a:14:1b:c7:12:15:5b:49: # cf:7e:1a:bb:71:b9:0b:01:d5:5c:46:cb:5d:1e:a6: # 1e:71:14:47:02:80:a7:a1:85:7b:78:34:d3 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:01:07 # A: # 07:a5:26:c6:3d:3e:25:a2:56:a0:07:69:9f:54:47: # e3:2a:e4:56:b5:0e # B: # 03:f7:06:17:98:eb:99:e2:38:fd:6f:1b:f9:5b:48: # fe:eb:48:54:25:2b # Generator (uncompressed): # 04:02:f9:f8:7b:7c:57:4d:0b:de:cf:8a:22:e6:52: # 47:75:f9:8c:de:bd:cb:05:b9:35:59:0c:15:5e:17: # ea:48:eb:3f:f3:71:8b:89:3d:f5:9a:05:d0 # Order: # 03:ff:ff:ff:ff:ff:ff:ff:ff:ff:fe:1a:ee:14:0f: # 11:0a:ff:96:13:09 # Cofactor: 2 (0x2) # Seed: # 50:cb:f1:d9:5c:a9:4d:69:6e:67:68:75:61:51:75: # f1:6a:36:a3:b8 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v3' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 715 - genpkey EC key on c2pnb163v3 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v3' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2pnb163v3.explicit.pem => 0 ok 716 - genpkey EC key on c2pnb163v3 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v3' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2pnb163v3.explicit.der => 0 ok 717 - genpkey EC key on c2pnb163v3 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BggqhkjOPQMAAw== # -----END EC PARAMETERS----- # EC-Parameters: (162 bit) # ASN1 OID: c2pnb163v3 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v3' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 718 - genpkey EC params c2pnb163v3 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v3' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2pnb163v3.named_curve.pem => 0 ok 719 - genpkey EC params c2pnb163v3 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb163v3.named_curve.der => 0 ok 720 - genpkey EC params c2pnb163v3 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MGYCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAMETDBKAgEBBBUB8r0Lv7XQfccxm4k+ # eTqKrynIoRehLgMsAAQFBbZlWRA5rtge+3q8WT1Y639FWhkEOT5ZFrdzmY+/E95d # xAnwxf3uck0= # -----END PRIVATE KEY----- # Private-Key: (162 bit) # priv: # 01:f2:bd:0b:bf:b5:d0:7d:c7:31:9b:89:3e:79:3a: # 8a:af:29:c8:a1:17 # pub: # 04:05:05:b6:65:59:10:39:ae:d8:1e:fb:7a:bc:59: # 3d:58:eb:7f:45:5a:19:04:39:3e:59:16:b7:73:99: # 8f:bf:13:de:5d:c4:09:f0:c5:fd:ee:72:4d # ASN1 OID: c2pnb163v3 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v3' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 721 - genpkey EC key on c2pnb163v3 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v3' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2pnb163v3.named_curve.pem => 0 ok 722 - genpkey EC key on c2pnb163v3 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb163v3.named_curve.der => 0 ok 723 - genpkey EC key on c2pnb163v3 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIGnAgEBMCUGByqGSM49AQIwGgICALAGCSqGSM49AQIDAzAJAgEBAgECAgErMDAE # FuTm2ymVBlxAfZ05uNCWe5ZwS6jpyQsEFl3aRwq+ZBTejsEzrijpu9f87Arg//IE # LQSNFsKGZ5i2APnwi7So6GDzKYzgSleYb6RTnC2t3da6tRZ9YbQ24dkrsWpWLAIV # AQCSU3OX7KT2FFeZ1isKGc4G/iatAgMA/24= # -----END EC PARAMETERS----- # EC-Parameters: (161 bit) # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 01:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:08:00:00:00:00:07 # A: # 00:e4:e6:db:29:95:06:5c:40:7d:9d:39:b8:d0:96: # 7b:96:70:4b:a8:e9:c9:0b # B: # 5d:da:47:0a:be:64:14:de:8e:c1:33:ae:28:e9:bb: # d7:fc:ec:0a:e0:ff:f2 # Generator (uncompressed): # 04:8d:16:c2:86:67:98:b6:00:f9:f0:8b:b4:a8:e8: # 60:f3:29:8c:e0:4a:57:98:6f:a4:53:9c:2d:ad:dd: # d6:ba:b5:16:7d:61:b4:36:e1:d9:2b:b1:6a:56:2c # Order: # 01:00:92:53:73:97:ec:a4:f6:14:57:99:d6:2b:0a: # 19:ce:06:fe:26:ad # Cofactor: 65390 (0xff6e) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb176v1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 724 - genpkey EC params c2pnb176v1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb176v1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2pnb176v1.explicit.pem => 0 ok 725 - genpkey EC params c2pnb176v1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb176v1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2pnb176v1.explicit.der => 0 ok 726 - genpkey EC params c2pnb176v1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBCQIBADCBswYHKoZIzj0CATCBpwIBATAlBgcqhkjOPQECMBoCAgCwBgkqhkjO # PQECAwMwCQIBAQIBAgIBKzAwBBbk5tsplQZcQH2dObjQlnuWcEuo6ckLBBZd2kcK # vmQU3o7BM64o6bvX/OwK4P/yBC0EjRbChmeYtgD58Iu0qOhg8ymM4EpXmG+kU5wt # rd3WurUWfWG0NuHZK7FqViwCFQEAklNzl+yk9hRXmdYrChnOBv4mrQIDAP9uBE4w # TAIBAQQVALNto+Nbp9JVvtWlgmPwaQKA0RbnoTADLgAEoy52ullI6Qtmlzbsj5lv # 8dNU1+iyJsDtu4r+TDuK76PvHCA98v8KOWOceH8= # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: # 00:b3:6d:a3:e3:5b:a7:d2:55:be:d5:a5:82:63:f0: # 69:02:80:d1:16:e7 # pub: # 04:a3:2e:76:ba:59:48:e9:0b:66:97:36:ec:8f:99: # 6f:f1:d3:54:d7:e8:b2:26:c0:ed:bb:8a:fe:4c:3b: # 8a:ef:a3:ef:1c:20:3d:f2:ff:0a:39:63:9c:78:7f # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 01:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:08:00:00:00:00:07 # A: # 00:e4:e6:db:29:95:06:5c:40:7d:9d:39:b8:d0:96: # 7b:96:70:4b:a8:e9:c9:0b # B: # 5d:da:47:0a:be:64:14:de:8e:c1:33:ae:28:e9:bb: # d7:fc:ec:0a:e0:ff:f2 # Generator (uncompressed): # 04:8d:16:c2:86:67:98:b6:00:f9:f0:8b:b4:a8:e8: # 60:f3:29:8c:e0:4a:57:98:6f:a4:53:9c:2d:ad:dd: # d6:ba:b5:16:7d:61:b4:36:e1:d9:2b:b1:6a:56:2c # Order: # 01:00:92:53:73:97:ec:a4:f6:14:57:99:d6:2b:0a: # 19:ce:06:fe:26:ad # Cofactor: 65390 (0xff6e) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb176v1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 727 - genpkey EC key on c2pnb176v1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb176v1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2pnb176v1.explicit.pem => 0 ok 728 - genpkey EC key on c2pnb176v1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb176v1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2pnb176v1.explicit.der => 0 ok 729 - genpkey EC key on c2pnb176v1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BggqhkjOPQMABA== # -----END EC PARAMETERS----- # EC-Parameters: (161 bit) # ASN1 OID: c2pnb176v1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb176v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 730 - genpkey EC params c2pnb176v1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb176v1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2pnb176v1.named_curve.pem => 0 ok 731 - genpkey EC params c2pnb176v1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb176v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb176v1.named_curve.der => 0 ok 732 - genpkey EC params c2pnb176v1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MGgCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAQETjBMAgEBBBUAwn/3GZtIY55FqiZO # 0oaYpFnKoS2hMAMuAASzbbJ8xYfPAwRNSNLp6EUYPNzqyohwYk36rruZ4nW2X1cb # OaqwqY53vaRLHw== # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: # 00:c2:7f:f7:19:9b:48:63:9e:45:aa:26:4e:d2:86: # 98:a4:59:ca:a1:2d # pub: # 04:b3:6d:b2:7c:c5:87:cf:03:04:4d:48:d2:e9:e8: # 45:18:3c:dc:ea:ca:88:70:62:4d:fa:ae:bb:99:e2: # 75:b6:5f:57:1b:39:aa:b0:a9:8e:77:bd:a4:4b:1f # ASN1 OID: c2pnb176v1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb176v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 733 - genpkey EC key on c2pnb176v1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb176v1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2pnb176v1.named_curve.pem => 0 ok 734 - genpkey EC key on c2pnb176v1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb176v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb176v1.named_curve.der => 0 ok 735 - genpkey EC key on c2pnb176v1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIG/AgEBMB0GByqGSM49AQIwEgICAL8GCSqGSM49AQIDAgIBCTBLBBgoZlN7Z2dS # Y2po9WVU4SZAJ2tknvdSYmcEGC5F71cfAHhvZ7AIG5SVo9lUYvXeCqGF7AMVAE4T # ylQnRNaW5naHVhUXVS8nmoyEBDEENrPa+KIyBvnE8pnXshqcNpE38shK4aoNdlvn # NDOz+V4zKTLnDqJFyiQY6g75gBj7AhhAAAAAAAAAAAAAAAAEog6Qw5BnyJO7uaUC # AQI= # -----END EC PARAMETERS----- # EC-Parameters: (191 bit) # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 00:80:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:02:01 # A: # 28:66:53:7b:67:67:52:63:6a:68:f5:65:54:e1:26: # 40:27:6b:64:9e:f7:52:62:67 # B: # 2e:45:ef:57:1f:00:78:6f:67:b0:08:1b:94:95:a3: # d9:54:62:f5:de:0a:a1:85:ec # Generator (uncompressed): # 04:36:b3:da:f8:a2:32:06:f9:c4:f2:99:d7:b2:1a: # 9c:36:91:37:f2:c8:4a:e1:aa:0d:76:5b:e7:34:33: # b3:f9:5e:33:29:32:e7:0e:a2:45:ca:24:18:ea:0e: # f9:80:18:fb # Order: # 40:00:00:00:00:00:00:00:00:00:00:00:04:a2:0e: # 90:c3:90:67:c8:93:bb:b9:a5 # Cofactor: 2 (0x2) # Seed: # 4e:13:ca:54:27:44:d6:96:e6:76:87:56:15:17:55: # 2f:27:9a:8c:84 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 736 - genpkey EC params c2tnb191v1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2tnb191v1.explicit.pem => 0 ok 737 - genpkey EC params c2tnb191v1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2tnb191v1.explicit.der => 0 ok 738 - genpkey EC params c2tnb191v1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBKAIBADCBywYHKoZIzj0CATCBvwIBATAdBgcqhkjOPQECMBICAgC/BgkqhkjO # PQECAwICAQkwSwQYKGZTe2dnUmNqaPVlVOEmQCdrZJ73UmJnBBguRe9XHwB4b2ew # CBuUlaPZVGL13gqhhewDFQBOE8pUJ0TWluZ2h1YVF1UvJ5qMhAQxBDaz2viiMgb5 # xPKZ17IanDaRN/LISuGqDXZb5zQzs/leMyky5w6iRcokGOoO+YAY+wIYQAAAAAAA # AAAAAAAABKIOkMOQZ8iTu7mlAgECBFUwUwIBAQQYJ4PLMAO7JkZSpnwZYJ39+B05 # E9/QlFdPoTQDMgAEDCwaNsdO0jP7TuZJ+u4FwlA9oi8Rqrarb/sx7rIgMTrWYHw8 # +n1fGwMTYwpEatKY # -----END PRIVATE KEY----- # Private-Key: (191 bit) # priv: # 27:83:cb:30:03:bb:26:46:52:a6:7c:19:60:9d:fd: # f8:1d:39:13:df:d0:94:57:4f # pub: # 04:0c:2c:1a:36:c7:4e:d2:33:fb:4e:e6:49:fa:ee: # 05:c2:50:3d:a2:2f:11:aa:b6:ab:6f:fb:31:ee:b2: # 20:31:3a:d6:60:7c:3c:fa:7d:5f:1b:03:13:63:0a: # 44:6a:d2:98 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 00:80:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:02:01 # A: # 28:66:53:7b:67:67:52:63:6a:68:f5:65:54:e1:26: # 40:27:6b:64:9e:f7:52:62:67 # B: # 2e:45:ef:57:1f:00:78:6f:67:b0:08:1b:94:95:a3: # d9:54:62:f5:de:0a:a1:85:ec # Generator (uncompressed): # 04:36:b3:da:f8:a2:32:06:f9:c4:f2:99:d7:b2:1a: # 9c:36:91:37:f2:c8:4a:e1:aa:0d:76:5b:e7:34:33: # b3:f9:5e:33:29:32:e7:0e:a2:45:ca:24:18:ea:0e: # f9:80:18:fb # Order: # 40:00:00:00:00:00:00:00:00:00:00:00:04:a2:0e: # 90:c3:90:67:c8:93:bb:b9:a5 # Cofactor: 2 (0x2) # Seed: # 4e:13:ca:54:27:44:d6:96:e6:76:87:56:15:17:55: # 2f:27:9a:8c:84 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 739 - genpkey EC key on c2tnb191v1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2tnb191v1.explicit.pem => 0 ok 740 - genpkey EC key on c2tnb191v1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2tnb191v1.explicit.der => 0 ok 741 - genpkey EC key on c2tnb191v1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BggqhkjOPQMABQ== # -----END EC PARAMETERS----- # EC-Parameters: (191 bit) # ASN1 OID: c2tnb191v1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 742 - genpkey EC params c2tnb191v1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2tnb191v1.named_curve.pem => 0 ok 743 - genpkey EC params c2tnb191v1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb191v1.named_curve.der => 0 ok 744 - genpkey EC params c2tnb191v1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAUEVTBTAgEBBBggjHwK62DKbFIus1SB # Zaey9xHoIta4ZSmhNAMyAARDAMmoWs2CNvhugM38NoVWgB5UGanBbFEvSsp3cDq9 # XApj/xCVGHltiDlmj2wsOPQ= # -----END PRIVATE KEY----- # Private-Key: (191 bit) # priv: # 20:8c:7c:0a:eb:60:ca:6c:52:2e:b3:54:81:65:a7: # b2:f7:11:e8:22:d6:b8:65:29 # pub: # 04:43:00:c9:a8:5a:cd:82:36:f8:6e:80:cd:fc:36: # 85:56:80:1e:54:19:a9:c1:6c:51:2f:4a:ca:77:70: # 3a:bd:5c:0a:63:ff:10:95:18:79:6d:88:39:66:8f: # 6c:2c:38:f4 # ASN1 OID: c2tnb191v1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 745 - genpkey EC key on c2tnb191v1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2tnb191v1.named_curve.pem => 0 ok 746 - genpkey EC key on c2tnb191v1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb191v1.named_curve.der => 0 ok 747 - genpkey EC key on c2tnb191v1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIG/AgEBMB0GByqGSM49AQIwEgICAL8GCSqGSM49AQIDAgIBCTBLBBhAECh3TXd3 # x7dmbRNm6kMgcSdPif8B5xgEGAYgBI0ovL0DtiScmRgrfIzRlwDDYsRqAQMVAAhx # 7y/vJNaW5naHVhUXWL7g2VwVBDEEOAmyt8wbKMxah5JqrYP9KHiegeLJ478QF0ND # hmJtFPPb8Bdg2SE6PhzzeuxDfWaKAhggAAAAAAAAAAAAAABQUIy4n2UoJOBrgXMC # AQQ= # -----END EC PARAMETERS----- # EC-Parameters: (190 bit) # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 00:80:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:02:01 # A: # 40:10:28:77:4d:77:77:c7:b7:66:6d:13:66:ea:43: # 20:71:27:4f:89:ff:01:e7:18 # B: # 06:20:04:8d:28:bc:bd:03:b6:24:9c:99:18:2b:7c: # 8c:d1:97:00:c3:62:c4:6a:01 # Generator (uncompressed): # 04:38:09:b2:b7:cc:1b:28:cc:5a:87:92:6a:ad:83: # fd:28:78:9e:81:e2:c9:e3:bf:10:17:43:43:86:62: # 6d:14:f3:db:f0:17:60:d9:21:3a:3e:1c:f3:7a:ec: # 43:7d:66:8a # Order: # 20:00:00:00:00:00:00:00:00:00:00:00:50:50:8c: # b8:9f:65:28:24:e0:6b:81:73 # Cofactor: 4 (0x4) # Seed: # 08:71:ef:2f:ef:24:d6:96:e6:76:87:56:15:17:58: # be:e0:d9:5c:15 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v2' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 748 - genpkey EC params c2tnb191v2 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2tnb191v2.explicit.pem => 0 ok 749 - genpkey EC params c2tnb191v2 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2tnb191v2.explicit.der => 0 ok 750 - genpkey EC params c2tnb191v2 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBKAIBADCBywYHKoZIzj0CATCBvwIBATAdBgcqhkjOPQECMBICAgC/BgkqhkjO # PQECAwICAQkwSwQYQBAod013d8e3Zm0TZupDIHEnT4n/AecYBBgGIASNKLy9A7Yk # nJkYK3yM0ZcAw2LEagEDFQAIce8v7yTWluZ2h1YVF1i+4NlcFQQxBDgJsrfMGyjM # WoeSaq2D/Sh4noHiyeO/EBdDQ4ZibRTz2/AXYNkhOj4c83rsQ31migIYIAAAAAAA # AAAAAAAAUFCMuJ9lKCTga4FzAgEEBFUwUwIBAQQYA+ff8OTLcKo5mzdSKwGDul6e # L0lG7LxkoTQDMgAEF22hhWlZV/I95JMvlu8YcrubJ/N8HnbMP6L30gGHrjHgRfVU # ESLvjpgY42G/BrRA # -----END PRIVATE KEY----- # Private-Key: (190 bit) # priv: # 03:e7:df:f0:e4:cb:70:aa:39:9b:37:52:2b:01:83: # ba:5e:9e:2f:49:46:ec:bc:64 # pub: # 04:17:6d:a1:85:69:59:57:f2:3d:e4:93:2f:96:ef: # 18:72:bb:9b:27:f3:7c:1e:76:cc:3f:a2:f7:d2:01: # 87:ae:31:e0:45:f5:54:11:22:ef:8e:98:18:e3:61: # bf:06:b4:40 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 00:80:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:02:01 # A: # 40:10:28:77:4d:77:77:c7:b7:66:6d:13:66:ea:43: # 20:71:27:4f:89:ff:01:e7:18 # B: # 06:20:04:8d:28:bc:bd:03:b6:24:9c:99:18:2b:7c: # 8c:d1:97:00:c3:62:c4:6a:01 # Generator (uncompressed): # 04:38:09:b2:b7:cc:1b:28:cc:5a:87:92:6a:ad:83: # fd:28:78:9e:81:e2:c9:e3:bf:10:17:43:43:86:62: # 6d:14:f3:db:f0:17:60:d9:21:3a:3e:1c:f3:7a:ec: # 43:7d:66:8a # Order: # 20:00:00:00:00:00:00:00:00:00:00:00:50:50:8c: # b8:9f:65:28:24:e0:6b:81:73 # Cofactor: 4 (0x4) # Seed: # 08:71:ef:2f:ef:24:d6:96:e6:76:87:56:15:17:58: # be:e0:d9:5c:15 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v2' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 751 - genpkey EC key on c2tnb191v2 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2tnb191v2.explicit.pem => 0 ok 752 - genpkey EC key on c2tnb191v2 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2tnb191v2.explicit.der => 0 ok 753 - genpkey EC key on c2tnb191v2 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BggqhkjOPQMABg== # -----END EC PARAMETERS----- # EC-Parameters: (190 bit) # ASN1 OID: c2tnb191v2 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 754 - genpkey EC params c2tnb191v2 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2tnb191v2.named_curve.pem => 0 ok 755 - genpkey EC params c2tnb191v2 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb191v2.named_curve.der => 0 ok 756 - genpkey EC params c2tnb191v2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAYEVTBTAgEBBBgB9PRXdzBb6SXeFa3u # pF+AQ0FQQbiVRDyhNAMyAAQ0KQ7jERbIeaxqanP5FdBvcBZNcwmHuKh004Bf8PW0 # q8LkELacTFsuxSJIK8srqss= # -----END PRIVATE KEY----- # Private-Key: (190 bit) # priv: # 01:f4:f4:57:77:30:5b:e9:25:de:15:ad:ee:a4:5f: # 80:43:41:50:41:b8:95:44:3c # pub: # 04:34:29:0e:e3:11:16:c8:79:ac:6a:6a:73:f9:15: # d0:6f:70:16:4d:73:09:87:b8:a8:74:d3:80:5f:f0: # f5:b4:ab:c2:e4:10:b6:9c:4c:5b:2e:c5:22:48:2b: # cb:2b:aa:cb # ASN1 OID: c2tnb191v2 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 757 - genpkey EC key on c2tnb191v2 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2tnb191v2.named_curve.pem => 0 ok 758 - genpkey EC key on c2tnb191v2 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb191v2.named_curve.der => 0 ok 759 - genpkey EC key on c2tnb191v2 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIG/AgEBMB0GByqGSM49AQIwEgICAL8GCSqGSM49AQIDAgIBCTBLBBhsAQdHVgmR # IiIQVpEcd9d+d6d35+fnf8sEGHH+Gvkmz4R5ie/vjbRZ9mOU2Q8yrT8V6AMVAOBT # US3GhNaW5naHVhUXUGeueG0fBDEEN11M4k/eQ0SJ3odG5xeGAVAJ5m44qSbdVFo5 # F2GWV12YWZk2bmrTTOCnfNcSewa+AhgVVVVVVVVVVVVVVVVhDAsZaBK/tiiKPqMC # AQY= # -----END EC PARAMETERS----- # EC-Parameters: (189 bit) # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 00:80:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:02:01 # A: # 6c:01:07:47:56:09:91:22:22:10:56:91:1c:77:d7: # 7e:77:a7:77:e7:e7:e7:7f:cb # B: # 71:fe:1a:f9:26:cf:84:79:89:ef:ef:8d:b4:59:f6: # 63:94:d9:0f:32:ad:3f:15:e8 # Generator (uncompressed): # 04:37:5d:4c:e2:4f:de:43:44:89:de:87:46:e7:17: # 86:01:50:09:e6:6e:38:a9:26:dd:54:5a:39:17:61: # 96:57:5d:98:59:99:36:6e:6a:d3:4c:e0:a7:7c:d7: # 12:7b:06:be # Order: # 15:55:55:55:55:55:55:55:55:55:55:55:61:0c:0b: # 19:68:12:bf:b6:28:8a:3e:a3 # Cofactor: 6 (0x6) # Seed: # e0:53:51:2d:c6:84:d6:96:e6:76:87:56:15:17:50: # 67:ae:78:6d:1f ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v3' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 760 - genpkey EC params c2tnb191v3 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v3' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2tnb191v3.explicit.pem => 0 ok 761 - genpkey EC params c2tnb191v3 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v3' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2tnb191v3.explicit.der => 0 ok 762 - genpkey EC params c2tnb191v3 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBKAIBADCBywYHKoZIzj0CATCBvwIBATAdBgcqhkjOPQECMBICAgC/BgkqhkjO # PQECAwICAQkwSwQYbAEHR1YJkSIiEFaRHHfXfnend+fn53/LBBhx/hr5Js+EeYnv # 7420WfZjlNkPMq0/FegDFQDgU1EtxoTWluZ2h1YVF1BnrnhtHwQxBDddTOJP3kNE # id6HRucXhgFQCeZuOKkm3VRaORdhllddmFmZNm5q00zgp3zXEnsGvgIYFVVVVVVV # VVVVVVVVYQwLGWgSv7Yoij6jAgEGBFUwUwIBAQQYEAEEKyHGq1/wJw+vWTNoUhe8 # xIEWtodnoTQDMgAEPmhOMDIQjOyvFA2KCX99WTn4R7lao1yvIubfLS2Jyf2ZYRB5 # uMQ0jp95gQelpYg6 # -----END PRIVATE KEY----- # Private-Key: (189 bit) # priv: # 10:01:04:2b:21:c6:ab:5f:f0:27:0f:af:59:33:68: # 52:17:bc:c4:81:16:b6:87:67 # pub: # 04:3e:68:4e:30:32:10:8c:ec:af:14:0d:8a:09:7f: # 7d:59:39:f8:47:b9:5a:a3:5c:af:22:e6:df:2d:2d: # 89:c9:fd:99:61:10:79:b8:c4:34:8e:9f:79:81:07: # a5:a5:88:3a # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 00:80:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:02:01 # A: # 6c:01:07:47:56:09:91:22:22:10:56:91:1c:77:d7: # 7e:77:a7:77:e7:e7:e7:7f:cb # B: # 71:fe:1a:f9:26:cf:84:79:89:ef:ef:8d:b4:59:f6: # 63:94:d9:0f:32:ad:3f:15:e8 # Generator (uncompressed): # 04:37:5d:4c:e2:4f:de:43:44:89:de:87:46:e7:17: # 86:01:50:09:e6:6e:38:a9:26:dd:54:5a:39:17:61: # 96:57:5d:98:59:99:36:6e:6a:d3:4c:e0:a7:7c:d7: # 12:7b:06:be # Order: # 15:55:55:55:55:55:55:55:55:55:55:55:61:0c:0b: # 19:68:12:bf:b6:28:8a:3e:a3 # Cofactor: 6 (0x6) # Seed: # e0:53:51:2d:c6:84:d6:96:e6:76:87:56:15:17:50: # 67:ae:78:6d:1f ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v3' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 763 - genpkey EC key on c2tnb191v3 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v3' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2tnb191v3.explicit.pem => 0 ok 764 - genpkey EC key on c2tnb191v3 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v3' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2tnb191v3.explicit.der => 0 ok 765 - genpkey EC key on c2tnb191v3 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BggqhkjOPQMABw== # -----END EC PARAMETERS----- # EC-Parameters: (189 bit) # ASN1 OID: c2tnb191v3 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v3' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 766 - genpkey EC params c2tnb191v3 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v3' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2tnb191v3.named_curve.pem => 0 ok 767 - genpkey EC params c2tnb191v3 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb191v3.named_curve.der => 0 ok 768 - genpkey EC params c2tnb191v3 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAcEVTBTAgEBBBgBlLCNCG+6qa1jctLV # Aix2MaHR6K62JzWhNAMyAAQK2dZCa/psa0KHeBxG1CkLDV5+YjcNldFdUoRwbG2e # knHYua0YzH/es+5PHfETEQo= # -----END PRIVATE KEY----- # Private-Key: (189 bit) # priv: # 01:94:b0:8d:08:6f:ba:a9:ad:63:72:d2:d5:02:2c: # 76:31:a1:d1:e8:ae:b6:27:35 # pub: # 04:0a:d9:d6:42:6b:fa:6c:6b:42:87:78:1c:46:d4: # 29:0b:0d:5e:7e:62:37:0d:95:d1:5d:52:84:70:6c: # 6d:9e:92:71:d8:b9:ad:18:cc:7f:de:b3:ee:4f:1d: # f1:13:11:0a # ASN1 OID: c2tnb191v3 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v3' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 769 - genpkey EC key on c2tnb191v3 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v3' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2tnb191v3.named_curve.pem => 0 ok 770 - genpkey EC key on c2tnb191v3 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb191v3.named_curve.der => 0 ok 771 - genpkey EC key on c2tnb191v3 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIG7AgEBMCUGByqGSM49AQIwGgICANAGCSqGSM49AQIDAzAJAgEBAgECAgFTMDgE # GgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABBrIYZ7UWmLmIS4RYDSeK/qERDn6 # /Co/0WOPngQ1BIn9++Sr4ZPflVns8HrAznhVTieE64we0aV6D1W1GgbnjprDigNf # 9SDYsBeBvrGmuwhhfeMCGQEBuvlclyPFe2wh2i7/LV7ViL3VcX4hL50CAwD+SA== # -----END EC PARAMETERS----- # EC-Parameters: (193 bit) # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 01:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:08:00:00:00:00:00:00:00:00:00:07 # A: 0 # B: # 00:c8:61:9e:d4:5a:62:e6:21:2e:11:60:34:9e:2b: # fa:84:44:39:fa:fc:2a:3f:d1:63:8f:9e # Generator (uncompressed): # 04:89:fd:fb:e4:ab:e1:93:df:95:59:ec:f0:7a:c0: # ce:78:55:4e:27:84:eb:8c:1e:d1:a5:7a:0f:55:b5: # 1a:06:e7:8e:9a:c3:8a:03:5f:f5:20:d8:b0:17:81: # be:b1:a6:bb:08:61:7d:e3 # Order: # 01:01:ba:f9:5c:97:23:c5:7b:6c:21:da:2e:ff:2d: # 5e:d5:88:bd:d5:71:7e:21:2f:9d # Cofactor: 65096 (0xfe48) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb208w1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 772 - genpkey EC params c2pnb208w1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb208w1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2pnb208w1.explicit.pem => 0 ok 773 - genpkey EC params c2pnb208w1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb208w1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2pnb208w1.explicit.der => 0 ok 774 - genpkey EC params c2pnb208w1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBKQIBADCBxwYHKoZIzj0CATCBuwIBATAlBgcqhkjOPQECMBoCAgDQBgkqhkjO # PQECAwMwCQIBAQIBAgIBUzA4BBoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQa # yGGe1Fpi5iEuEWA0niv6hEQ5+vwqP9Fjj54ENQSJ/fvkq+GT35VZ7PB6wM54VU4n # hOuMHtGleg9VtRoG546aw4oDX/Ug2LAXgb6xprsIYX3jAhkBAbr5XJcjxXtsIdou # /y1e1Yi91XF+IS+dAgMA/kgEWjBYAgEBBBkAXceGZUx0IsLmXGjyFP5nlDY9bumo # e83DoTgDNgAE3bKcEuyhecvsQaI3+I7VNJ7S0PwpgwIuaJc5/WgMg25nLkVBvP7e # Q9Vxceitu42N0Gglxg== # -----END PRIVATE KEY----- # Private-Key: (193 bit) # priv: # 00:5d:c7:86:65:4c:74:22:c2:e6:5c:68:f2:14:fe: # 67:94:36:3d:6e:e9:a8:7b:cd:c3 # pub: # 04:dd:b2:9c:12:ec:a1:79:cb:ec:41:a2:37:f8:8e: # d5:34:9e:d2:d0:fc:29:83:02:2e:68:97:39:fd:68: # 0c:83:6e:67:2e:45:41:bc:fe:de:43:d5:71:71:e8: # ad:bb:8d:8d:d0:68:25:c6 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 01:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:08:00:00:00:00:00:00:00:00:00:07 # A: 0 # B: # 00:c8:61:9e:d4:5a:62:e6:21:2e:11:60:34:9e:2b: # fa:84:44:39:fa:fc:2a:3f:d1:63:8f:9e # Generator (uncompressed): # 04:89:fd:fb:e4:ab:e1:93:df:95:59:ec:f0:7a:c0: # ce:78:55:4e:27:84:eb:8c:1e:d1:a5:7a:0f:55:b5: # 1a:06:e7:8e:9a:c3:8a:03:5f:f5:20:d8:b0:17:81: # be:b1:a6:bb:08:61:7d:e3 # Order: # 01:01:ba:f9:5c:97:23:c5:7b:6c:21:da:2e:ff:2d: # 5e:d5:88:bd:d5:71:7e:21:2f:9d # Cofactor: 65096 (0xfe48) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb208w1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 775 - genpkey EC key on c2pnb208w1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb208w1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2pnb208w1.explicit.pem => 0 ok 776 - genpkey EC key on c2pnb208w1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb208w1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2pnb208w1.explicit.der => 0 ok 777 - genpkey EC key on c2pnb208w1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BggqhkjOPQMACg== # -----END EC PARAMETERS----- # EC-Parameters: (193 bit) # ASN1 OID: c2pnb208w1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb208w1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 778 - genpkey EC params c2pnb208w1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb208w1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2pnb208w1.named_curve.pem => 0 ok 779 - genpkey EC params c2pnb208w1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb208w1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb208w1.named_curve.der => 0 ok 780 - genpkey EC params c2pnb208w1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MHQCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAoEWjBYAgEBBBkAIDjjGzJ3SeDbHLwr # QedZ2trQosVDywkzoTgDNgAELGTXKnEMtQnwhYbaw9wI2Bsz8UG+K4ZSpjuFyqpF # 47W4QIUzp+MpbNscR4oDTyaCy8ryXw== # -----END PRIVATE KEY----- # Private-Key: (193 bit) # priv: # 00:20:38:e3:1b:32:77:49:e0:db:1c:bc:2b:41:e7: # 59:da:da:d0:a2:c5:43:cb:09:33 # pub: # 04:2c:64:d7:2a:71:0c:b5:09:f0:85:86:da:c3:dc: # 08:d8:1b:33:f1:41:be:2b:86:52:a6:3b:85:ca:aa: # 45:e3:b5:b8:40:85:33:a7:e3:29:6c:db:1c:47:8a: # 03:4f:26:82:cb:ca:f2:5f # ASN1 OID: c2pnb208w1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb208w1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 781 - genpkey EC key on c2pnb208w1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb208w1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2pnb208w1.named_curve.pem => 0 ok 782 - genpkey EC key on c2pnb208w1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb208w1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb208w1.named_curve.der => 0 ok 783 - genpkey EC key on c2pnb208w1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIHdAgEBMB0GByqGSM49AQIwEgICAO8GCSqGSM49AQIDAgIBJDBXBB4yAQhXB3xU # MRI6RrgIkGdW9UNCPo0nh3V4Eld4rHYEHnkECPLu2vOSsBLt77M5LzD0MnwMo/Mf # w4PEIqqMFgMVANNLmk1pbmdodWFRdcpxuSC/77BdBD0EV5JwmPqTLnwKltP9W3Bu # 9+X1wVbha358hgOFUukdYdjuUHfDP+z28aFrJo3kacPHdE6pqXFkn8epYWMFAh4g # AAAAAAAAAAAAAAAAAAAPTUL/4UkqSZPxytZm5EcCAQQ= # -----END EC PARAMETERS----- # EC-Parameters: (238 bit) # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 00:80:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:10:00:00:00: # 01 # A: # 32:01:08:57:07:7c:54:31:12:3a:46:b8:08:90:67: # 56:f5:43:42:3e:8d:27:87:75:78:12:57:78:ac:76 # B: # 79:04:08:f2:ee:da:f3:92:b0:12:ed:ef:b3:39:2f: # 30:f4:32:7c:0c:a3:f3:1f:c3:83:c4:22:aa:8c:16 # Generator (uncompressed): # 04:57:92:70:98:fa:93:2e:7c:0a:96:d3:fd:5b:70: # 6e:f7:e5:f5:c1:56:e1:6b:7e:7c:86:03:85:52:e9: # 1d:61:d8:ee:50:77:c3:3f:ec:f6:f1:a1:6b:26:8d: # e4:69:c3:c7:74:4e:a9:a9:71:64:9f:c7:a9:61:63: # 05 # Order: # 20:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 0f:4d:42:ff:e1:49:2a:49:93:f1:ca:d6:66:e4:47 # Cofactor: 4 (0x4) # Seed: # d3:4b:9a:4d:69:6e:67:68:75:61:51:75:ca:71:b9: # 20:bf:ef:b0:5d ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 784 - genpkey EC params c2tnb239v1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2tnb239v1.explicit.pem => 0 ok 785 - genpkey EC params c2tnb239v1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2tnb239v1.explicit.der => 0 ok 786 - genpkey EC params c2tnb239v1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBWAIBADCB6QYHKoZIzj0CATCB3QIBATAdBgcqhkjOPQECMBICAgDvBgkqhkjO # PQECAwICASQwVwQeMgEIVwd8VDESOka4CJBnVvVDQj6NJ4d1eBJXeKx2BB55BAjy # 7trzkrAS7e+zOS8w9DJ8DKPzH8ODxCKqjBYDFQDTS5pNaW5naHVhUXXKcbkgv++w # XQQ9BFeScJj6ky58CpbT/Vtwbvfl9cFW4Wt+fIYDhVLpHWHY7lB3wz/s9vGhayaN # 5GnDx3ROqalxZJ/HqWFjBQIeIAAAAAAAAAAAAAAAAAAAD01C/+FJKkmT8crWZuRH # AgEEBGcwZQIBAQQeFN1Q20+0++Ll71HMVTq51bC/vhMVyLH9mFIR5UwUoUADPgAE # bfasFQZhV8MkNaiNkKQEICBwEgI6h4n5MCy64zuMRntjXBhzLjdIXYWn85/Evxjy # qxSUHWrDW5Ut1tyR # -----END PRIVATE KEY----- # Private-Key: (238 bit) # priv: # 14:dd:50:db:4f:b4:fb:e2:e5:ef:51:cc:55:3a:b9: # d5:b0:bf:be:13:15:c8:b1:fd:98:52:11:e5:4c:14 # pub: # 04:6d:f6:ac:15:06:61:57:c3:24:35:a8:8d:90:a4: # 04:20:20:70:12:02:3a:87:89:f9:30:2c:ba:e3:3b: # 8c:46:7b:63:5c:18:73:2e:37:48:5d:85:a7:f3:9f: # c4:bf:18:f2:ab:14:94:1d:6a:c3:5b:95:2d:d6:dc: # 91 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 00:80:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:10:00:00:00: # 01 # A: # 32:01:08:57:07:7c:54:31:12:3a:46:b8:08:90:67: # 56:f5:43:42:3e:8d:27:87:75:78:12:57:78:ac:76 # B: # 79:04:08:f2:ee:da:f3:92:b0:12:ed:ef:b3:39:2f: # 30:f4:32:7c:0c:a3:f3:1f:c3:83:c4:22:aa:8c:16 # Generator (uncompressed): # 04:57:92:70:98:fa:93:2e:7c:0a:96:d3:fd:5b:70: # 6e:f7:e5:f5:c1:56:e1:6b:7e:7c:86:03:85:52:e9: # 1d:61:d8:ee:50:77:c3:3f:ec:f6:f1:a1:6b:26:8d: # e4:69:c3:c7:74:4e:a9:a9:71:64:9f:c7:a9:61:63: # 05 # Order: # 20:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 0f:4d:42:ff:e1:49:2a:49:93:f1:ca:d6:66:e4:47 # Cofactor: 4 (0x4) # Seed: # d3:4b:9a:4d:69:6e:67:68:75:61:51:75:ca:71:b9: # 20:bf:ef:b0:5d ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 787 - genpkey EC key on c2tnb239v1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2tnb239v1.explicit.pem => 0 ok 788 - genpkey EC key on c2tnb239v1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2tnb239v1.explicit.der => 0 ok 789 - genpkey EC key on c2tnb239v1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BggqhkjOPQMACw== # -----END EC PARAMETERS----- # EC-Parameters: (238 bit) # ASN1 OID: c2tnb239v1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 790 - genpkey EC params c2tnb239v1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2tnb239v1.named_curve.pem => 0 ok 791 - genpkey EC params c2tnb239v1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb239v1.named_curve.der => 0 ok 792 - genpkey EC params c2tnb239v1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwALBGcwZQIBAQQeH0dszWZJJd1EuF8C # lojSc/jRe/2ogNCX4QKQt5+BoUADPgAEdN8plqLu8KQqIcMJ3vRP+UEeODHQWqPP # DBhUy3WcAyIIC6+7x4e8qGlSjyJnz0cGyzpJTWedFPkV3Lzn # -----END PRIVATE KEY----- # Private-Key: (238 bit) # priv: # 1f:47:6c:cd:66:49:25:dd:44:b8:5f:02:96:88:d2: # 73:f8:d1:7b:fd:a8:80:d0:97:e1:02:90:b7:9f:81 # pub: # 04:74:df:29:96:a2:ee:f0:a4:2a:21:c3:09:de:f4: # 4f:f9:41:1e:38:31:d0:5a:a3:cf:0c:18:54:cb:75: # 9c:03:22:08:0b:af:bb:c7:87:bc:a8:69:52:8f:22: # 67:cf:47:06:cb:3a:49:4d:67:9d:14:f9:15:dc:bc: # e7 # ASN1 OID: c2tnb239v1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 793 - genpkey EC key on c2tnb239v1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2tnb239v1.named_curve.pem => 0 ok 794 - genpkey EC key on c2tnb239v1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb239v1.named_curve.der => 0 ok 795 - genpkey EC key on c2tnb239v1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIHdAgEBMB0GByqGSM49AQIwEgICAO8GCSqGSM49AQIDAgIBJDBXBB5CMAF3V6dn # +uQjmFabdGMl1FMTrwdmJmR5t1ZU5l8EHlA36mVBls/wzYKywUovzy4/+HdShbVF # ci8D6s23SwMVACqmmC/fpNaW5naHVhUXXSZnJyd9BD0EKPnQTpAAacjcR6CFNP52 # 0rkAt9fvMfVwnyAMTKIFVmczTEWv87WgO62d114scamTYlZ9VFP3+m4ifsgzAh4V # VVVVVVVVVVVVVVVVVVU8byiFJZwx4/zfFUYkUi0CAQY= # -----END EC PARAMETERS----- # EC-Parameters: (237 bit) # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 00:80:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:10:00:00:00: # 01 # A: # 42:30:01:77:57:a7:67:fa:e4:23:98:56:9b:74:63: # 25:d4:53:13:af:07:66:26:64:79:b7:56:54:e6:5f # B: # 50:37:ea:65:41:96:cf:f0:cd:82:b2:c1:4a:2f:cf: # 2e:3f:f8:77:52:85:b5:45:72:2f:03:ea:cd:b7:4b # Generator (uncompressed): # 04:28:f9:d0:4e:90:00:69:c8:dc:47:a0:85:34:fe: # 76:d2:b9:00:b7:d7:ef:31:f5:70:9f:20:0c:4c:a2: # 05:56:67:33:4c:45:af:f3:b5:a0:3b:ad:9d:d7:5e: # 2c:71:a9:93:62:56:7d:54:53:f7:fa:6e:22:7e:c8: # 33 # Order: # 15:55:55:55:55:55:55:55:55:55:55:55:55:55:55: # 3c:6f:28:85:25:9c:31:e3:fc:df:15:46:24:52:2d # Cofactor: 6 (0x6) # Seed: # 2a:a6:98:2f:df:a4:d6:96:e6:76:87:56:15:17:5d: # 26:67:27:27:7d ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v2' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 796 - genpkey EC params c2tnb239v2 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2tnb239v2.explicit.pem => 0 ok 797 - genpkey EC params c2tnb239v2 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2tnb239v2.explicit.der => 0 ok 798 - genpkey EC params c2tnb239v2 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBWAIBADCB6QYHKoZIzj0CATCB3QIBATAdBgcqhkjOPQECMBICAgDvBgkqhkjO # PQECAwICASQwVwQeQjABd1enZ/rkI5hWm3RjJdRTE68HZiZkebdWVOZfBB5QN+pl # QZbP8M2CssFKL88uP/h3UoW1RXIvA+rNt0sDFQAqppgv36TWluZ2h1YVF10mZycn # fQQ9BCj50E6QAGnI3EeghTT+dtK5ALfX7zH1cJ8gDEyiBVZnM0xFr/O1oDutndde # LHGpk2JWfVRT9/puIn7IMwIeFVVVVVVVVVVVVVVVVVVVPG8ohSWcMeP83xVGJFIt # AgEGBGcwZQIBAQQeB9xkUQv0yY5gDxTNv4zXvNMkXSNdRK22NpMWXHpMoUADPgAE # B5PWPS5Guc4G3AoZmjkJ9UwVzEPRX0Ys8XMaAPoIUNZO3gB4Q5T/1C2iePl4VFB+ # 5PctHtX2Bxa5qED5 # -----END PRIVATE KEY----- # Private-Key: (237 bit) # priv: # 07:dc:64:51:0b:f4:c9:8e:60:0f:14:cd:bf:8c:d7: # bc:d3:24:5d:23:5d:44:ad:b6:36:93:16:5c:7a:4c # pub: # 04:07:93:d6:3d:2e:46:b9:ce:06:dc:0a:19:9a:39: # 09:f5:4c:15:cc:43:d1:5f:46:2c:f1:73:1a:00:fa: # 08:50:d6:4e:de:00:78:43:94:ff:d4:2d:a2:78:f9: # 78:54:50:7e:e4:f7:2d:1e:d5:f6:07:16:b9:a8:40: # f9 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 00:80:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:10:00:00:00: # 01 # A: # 42:30:01:77:57:a7:67:fa:e4:23:98:56:9b:74:63: # 25:d4:53:13:af:07:66:26:64:79:b7:56:54:e6:5f # B: # 50:37:ea:65:41:96:cf:f0:cd:82:b2:c1:4a:2f:cf: # 2e:3f:f8:77:52:85:b5:45:72:2f:03:ea:cd:b7:4b # Generator (uncompressed): # 04:28:f9:d0:4e:90:00:69:c8:dc:47:a0:85:34:fe: # 76:d2:b9:00:b7:d7:ef:31:f5:70:9f:20:0c:4c:a2: # 05:56:67:33:4c:45:af:f3:b5:a0:3b:ad:9d:d7:5e: # 2c:71:a9:93:62:56:7d:54:53:f7:fa:6e:22:7e:c8: # 33 # Order: # 15:55:55:55:55:55:55:55:55:55:55:55:55:55:55: # 3c:6f:28:85:25:9c:31:e3:fc:df:15:46:24:52:2d # Cofactor: 6 (0x6) # Seed: # 2a:a6:98:2f:df:a4:d6:96:e6:76:87:56:15:17:5d: # 26:67:27:27:7d ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v2' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 799 - genpkey EC key on c2tnb239v2 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2tnb239v2.explicit.pem => 0 ok 800 - genpkey EC key on c2tnb239v2 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2tnb239v2.explicit.der => 0 ok 801 - genpkey EC key on c2tnb239v2 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BggqhkjOPQMADA== # -----END EC PARAMETERS----- # EC-Parameters: (237 bit) # ASN1 OID: c2tnb239v2 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 802 - genpkey EC params c2tnb239v2 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2tnb239v2.named_curve.pem => 0 ok 803 - genpkey EC params c2tnb239v2 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb239v2.named_curve.der => 0 ok 804 - genpkey EC params c2tnb239v2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwAMBGcwZQIBAQQeEsosgHUkeADseC3R # qtIOzEn9mTk4Upl00A7edLYAoUADPgAESOKplgdhUwFt8JkpWjR7h7RDlcMzAJFQ # +lwuqgNPQIg+MRpBOPXsbaDJ0+J7EyGXeTIUIvzekgBGnjHX # -----END PRIVATE KEY----- # Private-Key: (237 bit) # priv: # 12:ca:2c:80:75:24:78:00:ec:78:2d:d1:aa:d2:0e: # cc:49:fd:99:39:38:52:99:74:d0:0e:de:74:b6:00 # pub: # 04:48:e2:a9:96:07:61:53:01:6d:f0:99:29:5a:34: # 7b:87:b4:43:95:c3:33:00:91:50:fa:5c:2e:aa:03: # 4f:40:88:3e:31:1a:41:38:f5:ec:6d:a0:c9:d3:e2: # 7b:13:21:97:79:32:14:22:fc:de:92:00:46:9e:31: # d7 # ASN1 OID: c2tnb239v2 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 805 - genpkey EC key on c2tnb239v2 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2tnb239v2.named_curve.pem => 0 ok 806 - genpkey EC key on c2tnb239v2 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb239v2.named_curve.der => 0 ok 807 - genpkey EC key on c2tnb239v2 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIHdAgEBMB0GByqGSM49AQIwEgICAO8GCSqGSM49AQIDAgIBJDBXBB4BI4d0Zmpn # dm1mdvd45na2aZkXZmbmh2Zth2bGap8EHmqUGXe6n2pDUZms/FEGftWH9RnF7LVB # uORBEd4dQAMVAJ4Hb01pbmdodWFRdeEen913+SBBBD0EcPbp0E0onE6JkTzjUwv9 # 6QOXfUKxRtU5vxveTpySLloOr25eEwW5AE3OXA7X/lmjVgjzODfIFtgLefRhAh4M # zMzMzMzMzMzMzMzMzMysSRLS2d+QPvmIi4oOTP8CAQo= # -----END EC PARAMETERS----- # EC-Parameters: (236 bit) # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 00:80:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:10:00:00:00: # 01 # A: # 01:23:87:74:66:6a:67:76:6d:66:76:f7:78:e6:76: # b6:69:99:17:66:66:e6:87:66:6d:87:66:c6:6a:9f # B: # 6a:94:19:77:ba:9f:6a:43:51:99:ac:fc:51:06:7e: # d5:87:f5:19:c5:ec:b5:41:b8:e4:41:11:de:1d:40 # Generator (uncompressed): # 04:70:f6:e9:d0:4d:28:9c:4e:89:91:3c:e3:53:0b: # fd:e9:03:97:7d:42:b1:46:d5:39:bf:1b:de:4e:9c: # 92:2e:5a:0e:af:6e:5e:13:05:b9:00:4d:ce:5c:0e: # d7:fe:59:a3:56:08:f3:38:37:c8:16:d8:0b:79:f4: # 61 # Order: # 0c:cc:cc:cc:cc:cc:cc:cc:cc:cc:cc:cc:cc:cc:cc: # ac:49:12:d2:d9:df:90:3e:f9:88:8b:8a:0e:4c:ff # Cofactor: 10 (0xa) # Seed: # 9e:07:6f:4d:69:6e:67:68:75:61:51:75:e1:1e:9f: # dd:77:f9:20:41 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v3' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 808 - genpkey EC params c2tnb239v3 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v3' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2tnb239v3.explicit.pem => 0 ok 809 - genpkey EC params c2tnb239v3 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v3' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2tnb239v3.explicit.der => 0 ok 810 - genpkey EC params c2tnb239v3 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBWAIBADCB6QYHKoZIzj0CATCB3QIBATAdBgcqhkjOPQECMBICAgDvBgkqhkjO # PQECAwICASQwVwQeASOHdGZqZ3ZtZnb3eOZ2tmmZF2Zm5odmbYdmxmqfBB5qlBl3 # up9qQ1GZrPxRBn7Vh/UZxey1QbjkQRHeHUADFQCeB29NaW5naHVhUXXhHp/dd/kg # QQQ9BHD26dBNKJxOiZE841ML/ekDl31CsUbVOb8b3k6cki5aDq9uXhMFuQBNzlwO # 1/5Zo1YI8zg3yBbYC3n0YQIeDMzMzMzMzMzMzMzMzMzMrEkS0tnfkD75iIuKDkz/ # AgEKBGcwZQIBAQQeAgo8BGSuXxYvb1dnU9P7Llgq2LOKvdDqiy8SiO1foUADPgAE # AG1WknpdcxKL3o9R1C6LEW4fIWzNzsiVGUpb7nL0SBZF2wBhBjPw9wU5POPwVce0 # yUuG62QavG2iWqhO # -----END PRIVATE KEY----- # Private-Key: (236 bit) # priv: # 02:0a:3c:04:64:ae:5f:16:2f:6f:57:67:53:d3:fb: # 2e:58:2a:d8:b3:8a:bd:d0:ea:8b:2f:12:88:ed:5f # pub: # 04:00:6d:56:92:7a:5d:73:12:8b:de:8f:51:d4:2e: # 8b:11:6e:1f:21:6c:cd:ce:c8:95:19:4a:5b:ee:72: # f4:48:16:45:db:00:61:06:33:f0:f7:05:39:3c:e3: # f0:55:c7:b4:c9:4b:86:eb:64:1a:bc:6d:a2:5a:a8: # 4e # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 00:80:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:10:00:00:00: # 01 # A: # 01:23:87:74:66:6a:67:76:6d:66:76:f7:78:e6:76: # b6:69:99:17:66:66:e6:87:66:6d:87:66:c6:6a:9f # B: # 6a:94:19:77:ba:9f:6a:43:51:99:ac:fc:51:06:7e: # d5:87:f5:19:c5:ec:b5:41:b8:e4:41:11:de:1d:40 # Generator (uncompressed): # 04:70:f6:e9:d0:4d:28:9c:4e:89:91:3c:e3:53:0b: # fd:e9:03:97:7d:42:b1:46:d5:39:bf:1b:de:4e:9c: # 92:2e:5a:0e:af:6e:5e:13:05:b9:00:4d:ce:5c:0e: # d7:fe:59:a3:56:08:f3:38:37:c8:16:d8:0b:79:f4: # 61 # Order: # 0c:cc:cc:cc:cc:cc:cc:cc:cc:cc:cc:cc:cc:cc:cc: # ac:49:12:d2:d9:df:90:3e:f9:88:8b:8a:0e:4c:ff # Cofactor: 10 (0xa) # Seed: # 9e:07:6f:4d:69:6e:67:68:75:61:51:75:e1:1e:9f: # dd:77:f9:20:41 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v3' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 811 - genpkey EC key on c2tnb239v3 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v3' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2tnb239v3.explicit.pem => 0 ok 812 - genpkey EC key on c2tnb239v3 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v3' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2tnb239v3.explicit.der => 0 ok 813 - genpkey EC key on c2tnb239v3 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BggqhkjOPQMADQ== # -----END EC PARAMETERS----- # EC-Parameters: (236 bit) # ASN1 OID: c2tnb239v3 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v3' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 814 - genpkey EC params c2tnb239v3 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v3' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2tnb239v3.named_curve.pem => 0 ok 815 - genpkey EC params c2tnb239v3 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb239v3.named_curve.der => 0 ok 816 - genpkey EC params c2tnb239v3 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwANBGcwZQIBAQQeAZ+XbTg6xn2d7xkr # XPQb9R8C8XjPdYdrox9o/z+IoUADPgAEcR/yzLh8Srs2WP7B4iz144TRzrwE6fOy # qeo7xyK6Rm7A+5BKuYDy60w5nXPUlXluODENvF4Whnig6kdV # -----END PRIVATE KEY----- # Private-Key: (236 bit) # priv: # 01:9f:97:6d:38:3a:c6:7d:9d:ef:19:2b:5c:f4:1b: # f5:1f:02:f1:78:cf:75:87:6b:a3:1f:68:ff:3f:88 # pub: # 04:71:1f:f2:cc:b8:7c:4a:bb:36:58:fe:c1:e2:2c: # f5:e3:84:d1:ce:bc:04:e9:f3:b2:a9:ea:3b:c7:22: # ba:46:6e:c0:fb:90:4a:b9:80:f2:eb:4c:39:9d:73: # d4:95:79:6e:38:31:0d:bc:5e:16:86:78:a0:ea:47: # 55 # ASN1 OID: c2tnb239v3 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v3' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 817 - genpkey EC key on c2tnb239v3 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v3' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2tnb239v3.named_curve.pem => 0 ok 818 - genpkey EC key on c2tnb239v3 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb239v3.named_curve.der => 0 ok 819 - genpkey EC key on c2tnb239v3 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIHjAgEBMCUGByqGSM49AQIwGgICARAGCSqGSM49AQIDAzAJAgEBAgEDAgE4MEgE # IpGgkfA7X7pKssz0nE7dIg+wKHEtQr51KyxACU26zbWG+yAEInFn78krsuPOfIqq # /zThKpxVcAPXxzpvrwA/mfbMhILlQPcERQRhCLq7LO6894cFigVsvgz+Yi13I6KJ # 4IoHrhPvDRDRcd2NEMdpVxaFHu9rp/aHLmFC+9JBuDD/Xvys7MqwXgIAXd6dIwIh # AQD69RNU4OOeSJLfbjGccsgWFgP6Rap7mYoWe48eYpUhAgMA/wY= # -----END EC PARAMETERS----- # EC-Parameters: (257 bit) # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 01:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:01:00:00: # 00:00:00:00:0b # A: # 00:91:a0:91:f0:3b:5f:ba:4a:b2:cc:f4:9c:4e:dd: # 22:0f:b0:28:71:2d:42:be:75:2b:2c:40:09:4d:ba: # cd:b5:86:fb:20 # B: # 71:67:ef:c9:2b:b2:e3:ce:7c:8a:aa:ff:34:e1:2a: # 9c:55:70:03:d7:c7:3a:6f:af:00:3f:99:f6:cc:84: # 82:e5:40:f7 # Generator (uncompressed): # 04:61:08:ba:bb:2c:ee:bc:f7:87:05:8a:05:6c:be: # 0c:fe:62:2d:77:23:a2:89:e0:8a:07:ae:13:ef:0d: # 10:d1:71:dd:8d:10:c7:69:57:16:85:1e:ef:6b:a7: # f6:87:2e:61:42:fb:d2:41:b8:30:ff:5e:fc:ac:ec: # ca:b0:5e:02:00:5d:de:9d:23 # Order: # 01:00:fa:f5:13:54:e0:e3:9e:48:92:df:6e:31:9c: # 72:c8:16:16:03:fa:45:aa:7b:99:8a:16:7b:8f:1e: # 62:95:21 # Cofactor: 65286 (0xff06) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb272w1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 820 - genpkey EC params c2pnb272w1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb272w1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2pnb272w1.explicit.pem => 0 ok 821 - genpkey EC params c2pnb272w1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb272w1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2pnb272w1.explicit.der => 0 ok 822 - genpkey EC params c2pnb272w1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBaQIBADCB7wYHKoZIzj0CATCB4wIBATAlBgcqhkjOPQECMBoCAgEQBgkqhkjO # PQECAwMwCQIBAQIBAwIBODBIBCKRoJHwO1+6SrLM9JxO3SIPsChxLUK+dSssQAlN # us21hvsgBCJxZ+/JK7LjznyKqv804SqcVXAD18c6b68AP5n2zISC5UD3BEUEYQi6 # uyzuvPeHBYoFbL4M/mItdyOiieCKB64T7w0Q0XHdjRDHaVcWhR7va6f2hy5hQvvS # Qbgw/178rOzKsF4CAF3enSMCIQEA+vUTVODjnkiS324xnHLIFhYD+kWqe5mKFnuP # HmKVIQIDAP8GBHIwcAIBAQQhAHo2hpdx4uAP/KM8XWu0DbqI5ibweR4JL4peQRoD # d7G1oUgDRgAEKasVqRmr0uKxnDizmrk/fcuyUa7cU9NjFSwc+a8E5lbkBWdGcUBT # CRjmA3LVj03gxggiApUjUbKngHQyeO/upx2DeKI= # -----END PRIVATE KEY----- # Private-Key: (257 bit) # priv: # 00:7a:36:86:97:71:e2:e0:0f:fc:a3:3c:5d:6b:b4: # 0d:ba:88:e6:26:f0:79:1e:09:2f:8a:5e:41:1a:03: # 77:b1:b5 # pub: # 04:29:ab:15:a9:19:ab:d2:e2:b1:9c:38:b3:9a:b9: # 3f:7d:cb:b2:51:ae:dc:53:d3:63:15:2c:1c:f9:af: # 04:e6:56:e4:05:67:46:71:40:53:09:18:e6:03:72: # d5:8f:4d:e0:c6:08:22:02:95:23:51:b2:a7:80:74: # 32:78:ef:ee:a7:1d:83:78:a2 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 01:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:01:00:00: # 00:00:00:00:0b # A: # 00:91:a0:91:f0:3b:5f:ba:4a:b2:cc:f4:9c:4e:dd: # 22:0f:b0:28:71:2d:42:be:75:2b:2c:40:09:4d:ba: # cd:b5:86:fb:20 # B: # 71:67:ef:c9:2b:b2:e3:ce:7c:8a:aa:ff:34:e1:2a: # 9c:55:70:03:d7:c7:3a:6f:af:00:3f:99:f6:cc:84: # 82:e5:40:f7 # Generator (uncompressed): # 04:61:08:ba:bb:2c:ee:bc:f7:87:05:8a:05:6c:be: # 0c:fe:62:2d:77:23:a2:89:e0:8a:07:ae:13:ef:0d: # 10:d1:71:dd:8d:10:c7:69:57:16:85:1e:ef:6b:a7: # f6:87:2e:61:42:fb:d2:41:b8:30:ff:5e:fc:ac:ec: # ca:b0:5e:02:00:5d:de:9d:23 # Order: # 01:00:fa:f5:13:54:e0:e3:9e:48:92:df:6e:31:9c: # 72:c8:16:16:03:fa:45:aa:7b:99:8a:16:7b:8f:1e: # 62:95:21 # Cofactor: 65286 (0xff06) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb272w1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 823 - genpkey EC key on c2pnb272w1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb272w1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2pnb272w1.explicit.pem => 0 ok 824 - genpkey EC key on c2pnb272w1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb272w1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2pnb272w1.explicit.der => 0 ok 825 - genpkey EC key on c2pnb272w1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BggqhkjOPQMAEA== # -----END EC PARAMETERS----- # EC-Parameters: (257 bit) # ASN1 OID: c2pnb272w1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb272w1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 826 - genpkey EC params c2pnb272w1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb272w1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2pnb272w1.named_curve.pem => 0 ok 827 - genpkey EC params c2pnb272w1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb272w1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb272w1.named_curve.der => 0 ok 828 - genpkey EC params c2pnb272w1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIGMAgEAMBMGByqGSM49AgEGCCqGSM49AwAQBHIwcAIBAQQhAFRoiP7aA5rQzJz9 # 5c/4P34Q+V44RV38feb1jopqPyTToUgDRgAEK6DtYOOlmk06u0Y2BkCp+I5AHsYG # qRP1SXAZWqEezm5paDvlMZltBq9c1GBPNcvDyvS5G3MiiCKXhFdapaEMeXTntVA= # -----END PRIVATE KEY----- # Private-Key: (257 bit) # priv: # 00:54:68:88:fe:da:03:9a:d0:cc:9c:fd:e5:cf:f8: # 3f:7e:10:f9:5e:38:45:5d:fc:7d:e6:f5:8e:8a:6a: # 3f:24:d3 # pub: # 04:2b:a0:ed:60:e3:a5:9a:4d:3a:bb:46:36:06:40: # a9:f8:8e:40:1e:c6:06:a9:13:f5:49:70:19:5a:a1: # 1e:ce:6e:69:68:3b:e5:31:99:6d:06:af:5c:d4:60: # 4f:35:cb:c3:ca:f4:b9:1b:73:22:88:22:97:84:57: # 5a:a5:a1:0c:79:74:e7:b5:50 # ASN1 OID: c2pnb272w1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb272w1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 829 - genpkey EC key on c2pnb272w1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb272w1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2pnb272w1.named_curve.pem => 0 ok 830 - genpkey EC key on c2pnb272w1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb272w1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb272w1.named_curve.der => 0 ok 831 - genpkey EC key on c2pnb272w1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIH3AgEBMCUGByqGSM49AQIwGgICATAGCSqGSM49AQIDAzAJAgEBAgECAgELMFAE # Jv0NaTFJoRj2Uebc5oAghTd+X4gtG1ELRBYAdMEogHg2WgOWyOaBBCa925flVaUK # kI5DsBx5jqXapniPHqJ5Tvz1cWa4wUA5YB5VgnNAvgRNBBl7B4Rem+LZatsPXzx/ # LP+9ej64tv7DXH/Wfybd9ihaZE90CiYU4Z++t24NoXFRfs9AG1Aom/AUEDKIUnqb # QWoQXoAmC1Sf3BuSwDsCJQEB1VZXKqusgAEB1VZXKqusgAECLVyR3Rc/j7Vh2miZ # FkRDBR0CAwD+Lg== # -----END EC PARAMETERS----- # EC-Parameters: (289 bit) # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 01:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:08:07 # A: # 00:fd:0d:69:31:49:a1:18:f6:51:e6:dc:e6:80:20: # 85:37:7e:5f:88:2d:1b:51:0b:44:16:00:74:c1:28: # 80:78:36:5a:03:96:c8:e6:81 # B: # 00:bd:db:97:e5:55:a5:0a:90:8e:43:b0:1c:79:8e: # a5:da:a6:78:8f:1e:a2:79:4e:fc:f5:71:66:b8:c1: # 40:39:60:1e:55:82:73:40:be # Generator (uncompressed): # 04:19:7b:07:84:5e:9b:e2:d9:6a:db:0f:5f:3c:7f: # 2c:ff:bd:7a:3e:b8:b6:fe:c3:5c:7f:d6:7f:26:dd: # f6:28:5a:64:4f:74:0a:26:14:e1:9f:be:b7:6e:0d: # a1:71:51:7e:cf:40:1b:50:28:9b:f0:14:10:32:88: # 52:7a:9b:41:6a:10:5e:80:26:0b:54:9f:dc:1b:92: # c0:3b # Order: # 01:01:d5:56:57:2a:ab:ac:80:01:01:d5:56:57:2a: # ab:ac:80:01:02:2d:5c:91:dd:17:3f:8f:b5:61:da: # 68:99:16:44:43:05:1d # Cofactor: 65070 (0xfe2e) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb304w1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 832 - genpkey EC params c2pnb304w1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb304w1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2pnb304w1.explicit.pem => 0 ok 833 - genpkey EC params c2pnb304w1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb304w1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2pnb304w1.explicit.der => 0 ok 834 - genpkey EC params c2pnb304w1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBigIBADCCAQMGByqGSM49AgEwgfcCAQEwJQYHKoZIzj0BAjAaAgIBMAYJKoZI # zj0BAgMDMAkCAQECAQICAQswUAQm/Q1pMUmhGPZR5tzmgCCFN35fiC0bUQtEFgB0 # wSiAeDZaA5bI5oEEJr3bl+VVpQqQjkOwHHmOpdqmeI8eonlO/PVxZrjBQDlgHlWC # c0C+BE0EGXsHhF6b4tlq2w9fPH8s/716Pri2/sNcf9Z/Jt32KFpkT3QKJhThn763 # bg2hcVF+z0AbUCib8BQQMohSeptBahBegCYLVJ/cG5LAOwIlAQHVVlcqq6yAAQHV # Vlcqq6yAAQItXJHdFz+PtWHaaJkWREMFHQIDAP4uBH4wfAIBAQQlAKCd9WayV5Rt # vaQKsyV8WvZVjr6hK8IYd24x2H5ITCrvq4ddyaFQA04ABFghAVFzudlWy2W+Xg15 # cJpy9oje0hJfzvx6bu/TEXremVYDuV7rjF7rOIAVFrgynQTqzD2AbJJycdUYjGjV # hF0EKVe8vjAXiMNU/9M= # -----END PRIVATE KEY----- # Private-Key: (289 bit) # priv: # 00:a0:9d:f5:66:b2:57:94:6d:bd:a4:0a:b3:25:7c: # 5a:f6:55:8e:be:a1:2b:c2:18:77:6e:31:d8:7e:48: # 4c:2a:ef:ab:87:5d:c9 # pub: # 04:58:21:01:51:73:b9:d9:56:cb:65:be:5e:0d:79: # 70:9a:72:f6:88:de:d2:12:5f:ce:fc:7a:6e:ef:d3: # 11:7a:de:99:56:03:b9:5e:eb:8c:5e:eb:38:80:15: # 16:b8:32:9d:04:ea:cc:3d:80:6c:92:72:71:d5:18: # 8c:68:d5:84:5d:04:29:57:bc:be:30:17:88:c3:54: # ff:d3 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 01:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:08:07 # A: # 00:fd:0d:69:31:49:a1:18:f6:51:e6:dc:e6:80:20: # 85:37:7e:5f:88:2d:1b:51:0b:44:16:00:74:c1:28: # 80:78:36:5a:03:96:c8:e6:81 # B: # 00:bd:db:97:e5:55:a5:0a:90:8e:43:b0:1c:79:8e: # a5:da:a6:78:8f:1e:a2:79:4e:fc:f5:71:66:b8:c1: # 40:39:60:1e:55:82:73:40:be # Generator (uncompressed): # 04:19:7b:07:84:5e:9b:e2:d9:6a:db:0f:5f:3c:7f: # 2c:ff:bd:7a:3e:b8:b6:fe:c3:5c:7f:d6:7f:26:dd: # f6:28:5a:64:4f:74:0a:26:14:e1:9f:be:b7:6e:0d: # a1:71:51:7e:cf:40:1b:50:28:9b:f0:14:10:32:88: # 52:7a:9b:41:6a:10:5e:80:26:0b:54:9f:dc:1b:92: # c0:3b # Order: # 01:01:d5:56:57:2a:ab:ac:80:01:01:d5:56:57:2a: # ab:ac:80:01:02:2d:5c:91:dd:17:3f:8f:b5:61:da: # 68:99:16:44:43:05:1d # Cofactor: 65070 (0xfe2e) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb304w1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 835 - genpkey EC key on c2pnb304w1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb304w1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2pnb304w1.explicit.pem => 0 ok 836 - genpkey EC key on c2pnb304w1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb304w1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2pnb304w1.explicit.der => 0 ok 837 - genpkey EC key on c2pnb304w1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BggqhkjOPQMAEQ== # -----END EC PARAMETERS----- # EC-Parameters: (289 bit) # ASN1 OID: c2pnb304w1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb304w1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 838 - genpkey EC params c2pnb304w1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb304w1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2pnb304w1.named_curve.pem => 0 ok 839 - genpkey EC params c2pnb304w1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb304w1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb304w1.named_curve.der => 0 ok 840 - genpkey EC params c2pnb304w1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIGYAgEAMBMGByqGSM49AgEGCCqGSM49AwARBH4wfAIBAQQlAF4/o2ofBKa8VTu3 # DWTgDidtI97gBZ/GSAl1OQLAaxYCaCetAaFQA04ABAZ2GL4tfKa4ycMD9wxVDWai # qb+mN5jWzFTWf5bDKCsK9LV1/8r8TlUnsWoIboW64oBW+xTKRnmzse29bLN6rTvg # u662N4SzDaULLZ0= # -----END PRIVATE KEY----- # Private-Key: (289 bit) # priv: # 00:5e:3f:a3:6a:1f:04:a6:bc:55:3b:b7:0d:64:e0: # 0e:27:6d:23:de:e0:05:9f:c6:48:09:75:39:02:c0: # 6b:16:02:68:27:ad:01 # pub: # 04:06:76:18:be:2d:7c:a6:b8:c9:c3:03:f7:0c:55: # 0d:66:a2:a9:bf:a6:37:98:d6:cc:54:d6:7f:96:c3: # 28:2b:0a:f4:b5:75:ff:ca:fc:4e:55:27:b1:6a:08: # 6e:85:ba:e2:80:56:fb:14:ca:46:79:b3:b1:ed:bd: # 6c:b3:7a:ad:3b:e0:bb:ae:b6:37:84:b3:0d:a5:0b: # 2d:9d # ASN1 OID: c2pnb304w1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb304w1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 841 - genpkey EC key on c2pnb304w1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb304w1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2pnb304w1.named_curve.pem => 0 ok 842 - genpkey EC key on c2pnb304w1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb304w1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb304w1.named_curve.der => 0 ok 843 - genpkey EC key on c2pnb304w1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIIBKAIBATAdBgcqhkjOPQECMBICAgFnBgkqhkjOPQECAwICAUQwdQQtVmdnamVL # IHVPNW6pIBfZRlZ8RmdVVvGVVqBGFrVn0iOl4FZW+1SQFqlmVqVXBC0kcuLQGXxJ # Nj8f5/W22wddUraUfRNdjKRFgF05vDRWJgiWh3QrYynnBoAjGYgDFQArNUkgtyTW # luZ2h1YVF1hboTMtxgRbBDwljvMEd2fn7eDx/ap52u44QTZqEy4WOs7U7SQB35xr # 3N6Y6OcHwHoiObGwl1PX4IUpVHBIEh6clfN5HdgEljlI80+ue/ROqCNl3Hho/lfk # ri3iETBaQHEEvQItAa8oa8oa8oa8oa8oa8oa8oa8oa8oa8n7j2uFxVaJLCCn65ZP # 53GedPSQdY07AgFM # -----END EC PARAMETERS----- # EC-Parameters: (353 bit) # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 00:80:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:10:00:00:00:00:00:00:00: # 01 # A: # 56:67:67:6a:65:4b:20:75:4f:35:6e:a9:20:17:d9: # 46:56:7c:46:67:55:56:f1:95:56:a0:46:16:b5:67: # d2:23:a5:e0:56:56:fb:54:90:16:a9:66:56:a5:57 # B: # 24:72:e2:d0:19:7c:49:36:3f:1f:e7:f5:b6:db:07: # 5d:52:b6:94:7d:13:5d:8c:a4:45:80:5d:39:bc:34: # 56:26:08:96:87:74:2b:63:29:e7:06:80:23:19:88 # Generator (uncompressed): # 04:3c:25:8e:f3:04:77:67:e7:ed:e0:f1:fd:aa:79: # da:ee:38:41:36:6a:13:2e:16:3a:ce:d4:ed:24:01: # df:9c:6b:dc:de:98:e8:e7:07:c0:7a:22:39:b1:b0: # 97:53:d7:e0:85:29:54:70:48:12:1e:9c:95:f3:79: # 1d:d8:04:96:39:48:f3:4f:ae:7b:f4:4e:a8:23:65: # dc:78:68:fe:57:e4:ae:2d:e2:11:30:5a:40:71:04: # bd # Order: # 01:af:28:6b:ca:1a:f2:86:bc:a1:af:28:6b:ca:1a: # f2:86:bc:a1:af:28:6b:c9:fb:8f:6b:85:c5:56:89: # 2c:20:a7:eb:96:4f:e7:71:9e:74:f4:90:75:8d:3b # Cofactor: 76 (0x4c) # Seed: # 2b:35:49:20:b7:24:d6:96:e6:76:87:56:15:17:58: # 5b:a1:33:2d:c6 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb359v1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 844 - genpkey EC params c2tnb359v1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb359v1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2tnb359v1.explicit.pem => 0 ok 845 - genpkey EC params c2tnb359v1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb359v1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2tnb359v1.explicit.der => 0 ok 846 - genpkey EC params c2tnb359v1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIB1AIBADCCATUGByqGSM49AgEwggEoAgEBMB0GByqGSM49AQIwEgICAWcGCSqG # SM49AQIDAgIBRDB1BC1WZ2dqZUsgdU81bqkgF9lGVnxGZ1VW8ZVWoEYWtWfSI6Xg # Vlb7VJAWqWZWpVcELSRy4tAZfEk2Px/n9bbbB11StpR9E12MpEWAXTm8NFYmCJaH # dCtjKecGgCMZiAMVACs1SSC3JNaW5naHVhUXWFuhMy3GBFsEPCWO8wR3Z+ft4PH9 # qnna7jhBNmoTLhY6ztTtJAHfnGvc3pjo5wfAeiI5sbCXU9fghSlUcEgSHpyV83kd # 2ASWOUjzT6579E6oI2XceGj+V+SuLeIRMFpAcQS9Ai0Bryhryhryhryhryhryhry # hryhryhryfuPa4XFVoksIKfrlk/ncZ509JB1jTsCAUwEgZUwgZICAQEELQFiBdib # eV8to8pFf2ialSIk/ND2aHvivn/LXZDsKzuS9Bvez26zt7/aV5xMyaFeA1wABFy5 # Bp9Cp6hEOs0alnY0BpEnKJtTz4odWYqvMqnax85JdiKtVqcMD/V4xzYQMXJjttnx # /TiK2M1mz5cImCdoUITxy7TmhycHc0/Pt6grC1pqyrxZYuFxUGQgWQ== # -----END PRIVATE KEY----- # Private-Key: (353 bit) # priv: # 01:62:05:d8:9b:79:5f:2d:a3:ca:45:7f:68:9a:95: # 22:24:fc:d0:f6:68:7b:e2:be:7f:cb:5d:90:ec:2b: # 3b:92:f4:1b:de:cf:6e:b3:b7:bf:da:57:9c:4c:c9 # pub: # 04:5c:b9:06:9f:42:a7:a8:44:3a:cd:1a:96:76:34: # 06:91:27:28:9b:53:cf:8a:1d:59:8a:af:32:a9:da: # c7:ce:49:76:22:ad:56:a7:0c:0f:f5:78:c7:36:10: # 31:72:63:b6:d9:f1:fd:38:8a:d8:cd:66:cf:97:08: # 98:27:68:50:84:f1:cb:b4:e6:87:27:07:73:4f:cf: # b7:a8:2b:0b:5a:6a:ca:bc:59:62:e1:71:50:64:20: # 59 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 00:80:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:10:00:00:00:00:00:00:00: # 01 # A: # 56:67:67:6a:65:4b:20:75:4f:35:6e:a9:20:17:d9: # 46:56:7c:46:67:55:56:f1:95:56:a0:46:16:b5:67: # d2:23:a5:e0:56:56:fb:54:90:16:a9:66:56:a5:57 # B: # 24:72:e2:d0:19:7c:49:36:3f:1f:e7:f5:b6:db:07: # 5d:52:b6:94:7d:13:5d:8c:a4:45:80:5d:39:bc:34: # 56:26:08:96:87:74:2b:63:29:e7:06:80:23:19:88 # Generator (uncompressed): # 04:3c:25:8e:f3:04:77:67:e7:ed:e0:f1:fd:aa:79: # da:ee:38:41:36:6a:13:2e:16:3a:ce:d4:ed:24:01: # df:9c:6b:dc:de:98:e8:e7:07:c0:7a:22:39:b1:b0: # 97:53:d7:e0:85:29:54:70:48:12:1e:9c:95:f3:79: # 1d:d8:04:96:39:48:f3:4f:ae:7b:f4:4e:a8:23:65: # dc:78:68:fe:57:e4:ae:2d:e2:11:30:5a:40:71:04: # bd # Order: # 01:af:28:6b:ca:1a:f2:86:bc:a1:af:28:6b:ca:1a: # f2:86:bc:a1:af:28:6b:c9:fb:8f:6b:85:c5:56:89: # 2c:20:a7:eb:96:4f:e7:71:9e:74:f4:90:75:8d:3b # Cofactor: 76 (0x4c) # Seed: # 2b:35:49:20:b7:24:d6:96:e6:76:87:56:15:17:58: # 5b:a1:33:2d:c6 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb359v1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 847 - genpkey EC key on c2tnb359v1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb359v1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2tnb359v1.explicit.pem => 0 ok 848 - genpkey EC key on c2tnb359v1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb359v1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2tnb359v1.explicit.der => 0 ok 849 - genpkey EC key on c2tnb359v1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BggqhkjOPQMAEg== # -----END EC PARAMETERS----- # EC-Parameters: (353 bit) # ASN1 OID: c2tnb359v1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb359v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 850 - genpkey EC params c2tnb359v1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb359v1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2tnb359v1.named_curve.pem => 0 ok 851 - genpkey EC params c2tnb359v1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb359v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb359v1.named_curve.der => 0 ok 852 - genpkey EC params c2tnb359v1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIGwAgEAMBMGByqGSM49AgEGCCqGSM49AwASBIGVMIGSAgEBBC0BXlx5Ks/ECnJf # +1cV3iKCA1Ij8KRo5hhyuyqOdXpAwC13kZ90m3vcSeP7lVGhXgNcAAQ5S2ZqoX2O # lGP9O4z+agXFCv5gXLpWs2e+QanRe6mndLmc4XBrK+rgzLs0KbAO2DKgCM0dVc6/ # 3au+wLXnqBRfAjCz20uyXEZqyC78BDoHH5wJvUsYkGQpM3s= # -----END PRIVATE KEY----- # Private-Key: (353 bit) # priv: # 01:5e:5c:79:2a:cf:c4:0a:72:5f:fb:57:15:de:22: # 82:03:52:23:f0:a4:68:e6:18:72:bb:2a:8e:75:7a: # 40:c0:2d:77:91:9f:74:9b:7b:dc:49:e3:fb:95:51 # pub: # 04:39:4b:66:6a:a1:7d:8e:94:63:fd:3b:8c:fe:6a: # 05:c5:0a:fe:60:5c:ba:56:b3:67:be:41:a9:d1:7b: # a9:a7:74:b9:9c:e1:70:6b:2b:ea:e0:cc:bb:34:29: # b0:0e:d8:32:a0:08:cd:1d:55:ce:bf:dd:ab:be:c0: # b5:e7:a8:14:5f:02:30:b3:db:4b:b2:5c:46:6a:c8: # 2e:fc:04:3a:07:1f:9c:09:bd:4b:18:90:64:29:33: # 7b # ASN1 OID: c2tnb359v1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb359v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 853 - genpkey EC key on c2tnb359v1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb359v1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2tnb359v1.named_curve.pem => 0 ok 854 - genpkey EC key on c2tnb359v1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb359v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb359v1.named_curve.der => 0 ok 855 - genpkey EC key on c2tnb359v1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIIBHwIBATAlBgcqhkjOPQECMBoCAgFwBgkqhkjOPQECAwMwCQIBAQIBAgIBVTBg # BC7g0u4lCVIG9eKk+e0inx8lbnmg4rRVlw2NDYZb2Ud4xXbWLwq3UZzNKhqQauMN # BC78EhfUMgqQRSx2CljtzTDI3QabPDRFODejTtUMtUkX4cIRLYTRZPRE+PdHhgRq # BF0EEIXidVOB3MzjwVV6+hDC8MDCglZGxbNKOUy8+ovBayLn54npJ74hbwLh+xNq # X3s+sb3cumLV2LIFm1JXl/xzgixZBZxiOkX/OEPO6Ph80YVa2qgeKgdQuA/aIxAC # LQEAkFEtqa9ysINJ2Ypd1MewUy7KUc4D4tEPO3rFeb2H6QmuQKbxMenPzlvZZwID # AP9w # -----END EC PARAMETERS----- # EC-Parameters: (353 bit) # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 01:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:20:00:00:00:00:00:00:00:00: # 00:07 # A: # 00:e0:d2:ee:25:09:52:06:f5:e2:a4:f9:ed:22:9f: # 1f:25:6e:79:a0:e2:b4:55:97:0d:8d:0d:86:5b:d9: # 47:78:c5:76:d6:2f:0a:b7:51:9c:cd:2a:1a:90:6a: # e3:0d # B: # 00:fc:12:17:d4:32:0a:90:45:2c:76:0a:58:ed:cd: # 30:c8:dd:06:9b:3c:34:45:38:37:a3:4e:d5:0c:b5: # 49:17:e1:c2:11:2d:84:d1:64:f4:44:f8:f7:47:86: # 04:6a # Generator (uncompressed): # 04:10:85:e2:75:53:81:dc:cc:e3:c1:55:7a:fa:10: # c2:f0:c0:c2:82:56:46:c5:b3:4a:39:4c:bc:fa:8b: # c1:6b:22:e7:e7:89:e9:27:be:21:6f:02:e1:fb:13: # 6a:5f:7b:3e:b1:bd:dc:ba:62:d5:d8:b2:05:9b:52: # 57:97:fc:73:82:2c:59:05:9c:62:3a:45:ff:38:43: # ce:e8:f8:7c:d1:85:5a:da:a8:1e:2a:07:50:b8:0f: # da:23:10 # Order: # 01:00:90:51:2d:a9:af:72:b0:83:49:d9:8a:5d:d4: # c7:b0:53:2e:ca:51:ce:03:e2:d1:0f:3b:7a:c5:79: # bd:87:e9:09:ae:40:a6:f1:31:e9:cf:ce:5b:d9:67 # Cofactor: 65392 (0xff70) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb368w1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 856 - genpkey EC params c2pnb368w1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb368w1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2pnb368w1.explicit.pem => 0 ok 857 - genpkey EC params c2pnb368w1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb368w1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2pnb368w1.explicit.der => 0 ok 858 - genpkey EC params c2pnb368w1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBzQIBADCCASwGByqGSM49AgEwggEfAgEBMCUGByqGSM49AQIwGgICAXAGCSqG # SM49AQIDAzAJAgEBAgECAgFVMGAELuDS7iUJUgb14qT57SKfHyVueaDitFWXDY0N # hlvZR3jFdtYvCrdRnM0qGpBq4w0ELvwSF9QyCpBFLHYKWO3NMMjdBps8NEU4N6NO # 1Qy1SRfhwhEthNFk9ET490eGBGoEXQQQheJ1U4HczOPBVXr6EMLwwMKCVkbFs0o5 # TLz6i8FrIufnieknviFvAuH7E2pfez6xvdy6YtXYsgWbUleX/HOCLFkFnGI6Rf84 # Q87o+HzRhVraqB4qB1C4D9ojEAItAQCQUS2pr3Kwg0nZil3Ux7BTLspRzgPi0Q87 # esV5vYfpCa5ApvEx6c/OW9lnAgMA/3AEgZcwgZQCAQEELQAvwFPqRuTku10WsffF # FAQE1/V5unPZWlNFSFCurbN31JNVj2ZyTXzZ/EUZX6FgA14ABCU/blDtGeIyEvdw # 3wrf8r4H8sxbN5PVByE1Cxw6Mwul5nYaU106xX4LXu8TF9cNRdWntFF2rm+8SgDJ # Q5Ta/IwAqjlgx3MxLxAySMSq5MCagxq7y1S8W4hfsIfG # -----END PRIVATE KEY----- # Private-Key: (353 bit) # priv: # 00:2f:c0:53:ea:46:e4:e4:bb:5d:16:b1:f7:c5:14: # 04:04:d7:f5:79:ba:73:d9:5a:53:45:48:50:ae:ad: # b3:77:d4:93:55:8f:66:72:4d:7c:d9:fc:45:19:5f # pub: # 04:25:3f:6e:50:ed:19:e2:32:12:f7:70:df:0a:df: # f2:be:07:f2:cc:5b:37:93:d5:07:21:35:0b:1c:3a: # 33:0b:a5:e6:76:1a:53:5d:3a:c5:7e:0b:5e:ef:13: # 17:d7:0d:45:d5:a7:b4:51:76:ae:6f:bc:4a:00:c9: # 43:94:da:fc:8c:00:aa:39:60:c7:73:31:2f:10:32: # 48:c4:aa:e4:c0:9a:83:1a:bb:cb:54:bc:5b:88:5f: # b0:87:c6 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 01:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:20:00:00:00:00:00:00:00:00: # 00:07 # A: # 00:e0:d2:ee:25:09:52:06:f5:e2:a4:f9:ed:22:9f: # 1f:25:6e:79:a0:e2:b4:55:97:0d:8d:0d:86:5b:d9: # 47:78:c5:76:d6:2f:0a:b7:51:9c:cd:2a:1a:90:6a: # e3:0d # B: # 00:fc:12:17:d4:32:0a:90:45:2c:76:0a:58:ed:cd: # 30:c8:dd:06:9b:3c:34:45:38:37:a3:4e:d5:0c:b5: # 49:17:e1:c2:11:2d:84:d1:64:f4:44:f8:f7:47:86: # 04:6a # Generator (uncompressed): # 04:10:85:e2:75:53:81:dc:cc:e3:c1:55:7a:fa:10: # c2:f0:c0:c2:82:56:46:c5:b3:4a:39:4c:bc:fa:8b: # c1:6b:22:e7:e7:89:e9:27:be:21:6f:02:e1:fb:13: # 6a:5f:7b:3e:b1:bd:dc:ba:62:d5:d8:b2:05:9b:52: # 57:97:fc:73:82:2c:59:05:9c:62:3a:45:ff:38:43: # ce:e8:f8:7c:d1:85:5a:da:a8:1e:2a:07:50:b8:0f: # da:23:10 # Order: # 01:00:90:51:2d:a9:af:72:b0:83:49:d9:8a:5d:d4: # c7:b0:53:2e:ca:51:ce:03:e2:d1:0f:3b:7a:c5:79: # bd:87:e9:09:ae:40:a6:f1:31:e9:cf:ce:5b:d9:67 # Cofactor: 65392 (0xff70) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb368w1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 859 - genpkey EC key on c2pnb368w1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb368w1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2pnb368w1.explicit.pem => 0 ok 860 - genpkey EC key on c2pnb368w1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb368w1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2pnb368w1.explicit.der => 0 ok 861 - genpkey EC key on c2pnb368w1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BggqhkjOPQMAEw== # -----END EC PARAMETERS----- # EC-Parameters: (353 bit) # ASN1 OID: c2pnb368w1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb368w1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 862 - genpkey EC params c2pnb368w1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb368w1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2pnb368w1.named_curve.pem => 0 ok 863 - genpkey EC params c2pnb368w1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb368w1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb368w1.named_curve.der => 0 ok 864 - genpkey EC params c2pnb368w1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIGyAgEAMBMGByqGSM49AgEGCCqGSM49AwATBIGXMIGUAgEBBC0A7Hg8u3P8he4r # yYBLIX2/gkRbLpoAzCGFXYDTtsvPz6FinVVIzxk0LwmY2DehYANeAATslmjGhxOy # Y1Hkmz5B6zSsTVE0jTmCOGcuPsF1lZmo1RiG9NzWVFB7tZvDkhOSTYsdniT70kdW # 2W4DD6N5gYACs7pPjKEQYDquwZPN+WELfg34D+bg0ks6bqtMnA== # -----END PRIVATE KEY----- # Private-Key: (353 bit) # priv: # 00:ec:78:3c:bb:73:fc:85:ee:2b:c9:80:4b:21:7d: # bf:82:44:5b:2e:9a:00:cc:21:85:5d:80:d3:b6:cb: # cf:cf:a1:62:9d:55:48:cf:19:34:2f:09:98:d8:37 # pub: # 04:ec:96:68:c6:87:13:b2:63:51:e4:9b:3e:41:eb: # 34:ac:4d:51:34:8d:39:82:38:67:2e:3e:c1:75:95: # 99:a8:d5:18:86:f4:dc:d6:54:50:7b:b5:9b:c3:92: # 13:92:4d:8b:1d:9e:24:fb:d2:47:56:d9:6e:03:0f: # a3:79:81:80:02:b3:ba:4f:8c:a1:10:60:3a:ae:c1: # 93:cd:f9:61:0b:7e:0d:f8:0f:e6:e0:d2:4b:3a:6e: # ab:4c:9c # ASN1 OID: c2pnb368w1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb368w1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 865 - genpkey EC key on c2pnb368w1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb368w1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2pnb368w1.named_curve.pem => 0 ok 866 - genpkey EC key on c2pnb368w1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb368w1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb368w1.named_curve.der => 0 ok 867 - genpkey EC key on c2pnb368w1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIIBPgIBATAdBgcqhkjOPQECMBICAgGvBgkqhkjOPQECAwICAXgwcAQ2GoJ+8A3W # /A4jTK8EbGpdioU5WyNsxK0s8yoMrb3J3fYgsOuZBtCVf2xv6s1hVGjfEE3ils2P # BDYQ2bSj2QR9ixVDWav7G39UhbBM64aCN93J3tqYKmeaWpGbYm1OUKjdcxsQepli # OB+12Ae/JhgEbQQSD8BdPGepneFh0vQJJiL+ynAb5PUPR1hxToqHu/KmWO+MIefF # 7+llNh9sKZnAwkew29cM5rcg0K+JA6lvjV+iwlV0XTxFGzAsk0bZt+SF57zkH2tZ # Hz6Pat3LsLxML5R6feGom2JdalmLN2ACNQNANANANANANANANANANANANANANANA # NANANAMjwxP6tQWJcDtexo01h/7GDRYcwUnBrUqRAgInYA== # -----END EC PARAMETERS----- # EC-Parameters: (418 bit) # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 00:80:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:01:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:01 # A: # 1a:82:7e:f0:0d:d6:fc:0e:23:4c:af:04:6c:6a:5d: # 8a:85:39:5b:23:6c:c4:ad:2c:f3:2a:0c:ad:bd:c9: # dd:f6:20:b0:eb:99:06:d0:95:7f:6c:6f:ea:cd:61: # 54:68:df:10:4d:e2:96:cd:8f # B: # 10:d9:b4:a3:d9:04:7d:8b:15:43:59:ab:fb:1b:7f: # 54:85:b0:4c:eb:86:82:37:dd:c9:de:da:98:2a:67: # 9a:5a:91:9b:62:6d:4e:50:a8:dd:73:1b:10:7a:99: # 62:38:1f:b5:d8:07:bf:26:18 # Generator (uncompressed): # 04:12:0f:c0:5d:3c:67:a9:9d:e1:61:d2:f4:09:26: # 22:fe:ca:70:1b:e4:f5:0f:47:58:71:4e:8a:87:bb: # f2:a6:58:ef:8c:21:e7:c5:ef:e9:65:36:1f:6c:29: # 99:c0:c2:47:b0:db:d7:0c:e6:b7:20:d0:af:89:03: # a9:6f:8d:5f:a2:c2:55:74:5d:3c:45:1b:30:2c:93: # 46:d9:b7:e4:85:e7:bc:e4:1f:6b:59:1f:3e:8f:6a: # dd:cb:b0:bc:4c:2f:94:7a:7d:e1:a8:9b:62:5d:6a: # 59:8b:37:60 # Order: # 03:40:34:03:40:34:03:40:34:03:40:34:03:40:34: # 03:40:34:03:40:34:03:40:34:03:40:34:03:23:c3: # 13:fa:b5:05:89:70:3b:5e:c6:8d:35:87:fe:c6:0d: # 16:1c:c1:49:c1:ad:4a:91 # Cofactor: 10080 (0x2760) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb431r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 868 - genpkey EC params c2tnb431r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb431r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2tnb431r1.explicit.pem => 0 ok 869 - genpkey EC params c2tnb431r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb431r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2tnb431r1.explicit.der => 0 ok 870 - genpkey EC params c2tnb431r1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIICBAIBADCCAUsGByqGSM49AgEwggE+AgEBMB0GByqGSM49AQIwEgICAa8GCSqG # SM49AQIDAgIBeDBwBDYagn7wDdb8DiNMrwRsal2KhTlbI2zErSzzKgytvcnd9iCw # 65kG0JV/bG/qzWFUaN8QTeKWzY8ENhDZtKPZBH2LFUNZq/sbf1SFsEzrhoI33cne # 2pgqZ5pakZtibU5QqN1zGxB6mWI4H7XYB78mGARtBBIPwF08Z6md4WHS9AkmIv7K # cBvk9Q9HWHFOioe78qZY74wh58Xv6WU2H2wpmcDCR7Db1wzmtyDQr4kDqW+NX6LC # VXRdPEUbMCyTRtm35IXnvOQfa1kfPo9q3cuwvEwvlHp94aibYl1qWYs3YAI1A0A0 # A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0AyPDE/q1BYlwO17GjTWH/sYNFhzBScGt # SpECAidgBIGvMIGsAgEBBDUBmoASpP8k+wlNHgU36Ocz+0Cw4uqQggGB3Zosyt9k # tbTHAoWEfw6NQRcFNcNlxJb7fOjYFaFwA24ABGHFLkE4N35DzzxoVlD8Jj7GMAdz # vC8pHggfziiwh5RnjCgYGMpXQZrAyzWRh4oNzVct4iU1HGFDh7+l49p12l+4a0T7 # 3xkrQo24FMDvUxPmz3BSQLSl/jhrwXytTtkYIrwO3VRsr5etrPm+vg== # -----END PRIVATE KEY----- # Private-Key: (418 bit) # priv: # 01:9a:80:12:a4:ff:24:fb:09:4d:1e:05:37:e8:e7: # 33:fb:40:b0:e2:ea:90:82:01:81:dd:9a:2c:ca:df: # 64:b5:b4:c7:02:85:84:7f:0e:8d:41:17:05:35:c3: # 65:c4:96:fb:7c:e8:d8:15 # pub: # 04:61:c5:2e:41:38:37:7e:43:cf:3c:68:56:50:fc: # 26:3e:c6:30:07:73:bc:2f:29:1e:08:1f:ce:28:b0: # 87:94:67:8c:28:18:18:ca:57:41:9a:c0:cb:35:91: # 87:8a:0d:cd:57:2d:e2:25:35:1c:61:43:87:bf:a5: # e3:da:75:da:5f:b8:6b:44:fb:df:19:2b:42:8d:b8: # 14:c0:ef:53:13:e6:cf:70:52:40:b4:a5:fe:38:6b: # c1:7c:ad:4e:d9:18:22:bc:0e:dd:54:6c:af:97:ad: # ac:f9:be:be # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 00:80:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:01:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:01 # A: # 1a:82:7e:f0:0d:d6:fc:0e:23:4c:af:04:6c:6a:5d: # 8a:85:39:5b:23:6c:c4:ad:2c:f3:2a:0c:ad:bd:c9: # dd:f6:20:b0:eb:99:06:d0:95:7f:6c:6f:ea:cd:61: # 54:68:df:10:4d:e2:96:cd:8f # B: # 10:d9:b4:a3:d9:04:7d:8b:15:43:59:ab:fb:1b:7f: # 54:85:b0:4c:eb:86:82:37:dd:c9:de:da:98:2a:67: # 9a:5a:91:9b:62:6d:4e:50:a8:dd:73:1b:10:7a:99: # 62:38:1f:b5:d8:07:bf:26:18 # Generator (uncompressed): # 04:12:0f:c0:5d:3c:67:a9:9d:e1:61:d2:f4:09:26: # 22:fe:ca:70:1b:e4:f5:0f:47:58:71:4e:8a:87:bb: # f2:a6:58:ef:8c:21:e7:c5:ef:e9:65:36:1f:6c:29: # 99:c0:c2:47:b0:db:d7:0c:e6:b7:20:d0:af:89:03: # a9:6f:8d:5f:a2:c2:55:74:5d:3c:45:1b:30:2c:93: # 46:d9:b7:e4:85:e7:bc:e4:1f:6b:59:1f:3e:8f:6a: # dd:cb:b0:bc:4c:2f:94:7a:7d:e1:a8:9b:62:5d:6a: # 59:8b:37:60 # Order: # 03:40:34:03:40:34:03:40:34:03:40:34:03:40:34: # 03:40:34:03:40:34:03:40:34:03:40:34:03:23:c3: # 13:fa:b5:05:89:70:3b:5e:c6:8d:35:87:fe:c6:0d: # 16:1c:c1:49:c1:ad:4a:91 # Cofactor: 10080 (0x2760) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb431r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 871 - genpkey EC key on c2tnb431r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb431r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2tnb431r1.explicit.pem => 0 ok 872 - genpkey EC key on c2tnb431r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb431r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2tnb431r1.explicit.der => 0 ok 873 - genpkey EC key on c2tnb431r1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BggqhkjOPQMAFA== # -----END EC PARAMETERS----- # EC-Parameters: (418 bit) # ASN1 OID: c2tnb431r1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb431r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 874 - genpkey EC params c2tnb431r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb431r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2tnb431r1.named_curve.pem => 0 ok 875 - genpkey EC params c2tnb431r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb431r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb431r1.named_curve.der => 0 ok 876 - genpkey EC params c2tnb431r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIHKAgEAMBMGByqGSM49AgEGCCqGSM49AwAUBIGvMIGsAgEBBDUAzdpj7O0CtK2M # 64VumHG3w2yy5Swb9EWNUUy5TMrsQ/eTSsN1VcQF4JAFReNQ3+Cg0IaQgqFwA24A # BEkyASUeeqMrDpUBsRrvH7FqHcJUH4OOb0GLbtkK48omYS8HL1ruGx7PuakEKq8Y # YDWfKt0MW1Wh4iw6HD6a4bL9mQGFF62vVfXh7HaS10YdS/A+K1c7xXLGd2DBEu+7 # xB8xlFftS6pipAN0Tw== # -----END PRIVATE KEY----- # Private-Key: (418 bit) # priv: # 00:cd:da:63:ec:ed:02:b4:ad:8c:eb:85:6e:98:71: # b7:c3:6c:b2:e5:2c:1b:f4:45:8d:51:4c:b9:4c:ca: # ec:43:f7:93:4a:c3:75:55:c4:05:e0:90:05:45:e3: # 50:df:e0:a0:d0:86:90:82 # pub: # 04:49:32:01:25:1e:7a:a3:2b:0e:95:01:b1:1a:ef: # 1f:b1:6a:1d:c2:54:1f:83:8e:6f:41:8b:6e:d9:0a: # e3:ca:26:61:2f:07:2f:5a:ee:1b:1e:cf:b9:a9:04: # 2a:af:18:60:35:9f:2a:dd:0c:5b:55:a1:e2:2c:3a: # 1c:3e:9a:e1:b2:fd:99:01:85:17:ad:af:55:f5:e1: # ec:76:92:d7:46:1d:4b:f0:3e:2b:57:3b:c5:72:c6: # 77:60:c1:12:ef:bb:c4:1f:31:94:57:ed:4b:aa:62: # a4:03:74:4f # ASN1 OID: c2tnb431r1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb431r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 877 - genpkey EC key on c2tnb431r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb431r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2tnb431r1.named_curve.pem => 0 ok 878 - genpkey EC key on c2tnb431r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb431r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb431r1.named_curve.der => 0 ok 879 - genpkey EC key on c2tnb431r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MHoCAQEwHAYHKoZIzj0BAjARAgFxBgkqhkjOPQECAwICAQkwIgQPAAAAAAAAAAAA # AAAAAAABBA8AAAAAAAAAAAAAAAAAAAEEHwQBZnl5pAukl+XVwnB4BhcA9EtK8ezC # Yw4IeFzrzBUCDwD//////////b+Rr23qcwIBAg== # -----END EC PARAMETERS----- # EC-Parameters: (112 bit) # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 02:00:00:00:00:00:00:00:00:00:00:00:00:02:01 # A: 1 (0x1) # B: 1 (0x1) # Generator (uncompressed): # 04:01:66:79:79:a4:0b:a4:97:e5:d5:c2:70:78:06: # 17:00:f4:4b:4a:f1:ec:c2:63:0e:08:78:5c:eb:cc: # 15 # Order: # 00:ff:ff:ff:ff:ff:ff:ff:fd:bf:91:af:6d:ea:73 # Cofactor: 2 (0x2) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 880 - genpkey EC params wap-wsg-idm-ecid-wtls1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls1.explicit.pem => 0 ok 881 - genpkey EC params wap-wsg-idm-ecid-wtls1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls1.explicit.der => 0 ok 882 - genpkey EC params wap-wsg-idm-ecid-wtls1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIHGAgEAMIGFBgcqhkjOPQIBMHoCAQEwHAYHKoZIzj0BAjARAgFxBgkqhkjOPQEC # AwICAQkwIgQPAAAAAAAAAAAAAAAAAAABBA8AAAAAAAAAAAAAAAAAAAEEHwQBZnl5 # pAukl+XVwnB4BhcA9EtK8ezCYw4IeFzrzBUCDwD//////////b+Rr23qcwIBAgQ5 # MDcCAQEEDtcYLY+zkmHm9+QK42taoSIDIAAEAKubjYRGslrG6j3KRBEbAJUc2Frz # Fdkj5a7cXS1H # -----END PRIVATE KEY----- # Private-Key: (112 bit) # priv: # d7:18:2d:8f:b3:92:61:e6:f7:e4:0a:e3:6b:5a # pub: # 04:00:ab:9b:8d:84:46:b2:5a:c6:ea:3d:ca:44:11: # 1b:00:95:1c:d8:5a:f3:15:d9:23:e5:ae:dc:5d:2d: # 47 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 02:00:00:00:00:00:00:00:00:00:00:00:00:02:01 # A: 1 (0x1) # B: 1 (0x1) # Generator (uncompressed): # 04:01:66:79:79:a4:0b:a4:97:e5:d5:c2:70:78:06: # 17:00:f4:4b:4a:f1:ec:c2:63:0e:08:78:5c:eb:cc: # 15 # Order: # 00:ff:ff:ff:ff:ff:ff:ff:fd:bf:91:af:6d:ea:73 # Cofactor: 2 (0x2) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 883 - genpkey EC key on wap-wsg-idm-ecid-wtls1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls1.explicit.pem => 0 ok 884 - genpkey EC key on wap-wsg-idm-ecid-wtls1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls1.explicit.der => 0 ok 885 - genpkey EC key on wap-wsg-idm-ecid-wtls1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgVnKwEEAQ== # -----END EC PARAMETERS----- # EC-Parameters: (112 bit) # ASN1 OID: wap-wsg-idm-ecid-wtls1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 886 - genpkey EC params wap-wsg-idm-ecid-wtls1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls1.named_curve.pem => 0 ok 887 - genpkey EC params wap-wsg-idm-ecid-wtls1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls1.named_curve.der => 0 ok 888 - genpkey EC params wap-wsg-idm-ecid-wtls1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MFACAQAwEAYHKoZIzj0CAQYFZysBBAEEOTA3AgEBBA5gylyBzj7rZVtQI/CN+6Ei # AyAABAF0A/zn1VG2FgqFwEOnIwHJblX7ukzHhMp8R4zgJQ== # -----END PRIVATE KEY----- # Private-Key: (112 bit) # priv: # 60:ca:5c:81:ce:3e:eb:65:5b:50:23:f0:8d:fb # pub: # 04:01:74:03:fc:e7:d5:51:b6:16:0a:85:c0:43:a7: # 23:01:c9:6e:55:fb:ba:4c:c7:84:ca:7c:47:8c:e0: # 25 # ASN1 OID: wap-wsg-idm-ecid-wtls1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 889 - genpkey EC key on wap-wsg-idm-ecid-wtls1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls1.named_curve.pem => 0 ok 890 - genpkey EC key on wap-wsg-idm-ecid-wtls1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls1.named_curve.der => 0 ok 891 - genpkey EC key on wap-wsg-idm-ecid-wtls1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIGhAgEBMCUGByqGSM49AQIwGgICAKMGCSqGSM49AQIDAzAJAgEDAgEGAgEHMC4E # FQAAAAAAAAAAAAAAAAAAAAAAAAAAAQQVAAAAAAAAAAAAAAAAAAAAAAAAAAABBCsE # Av4TwFN7vBGsqgfXk95ObV5clO7oAokHD7BdOP9YMh8ugAU21TjM2qPZAhUEAAAA # AAAAAAAAAgEIouDMDZn4pe8CAQI= # -----END EC PARAMETERS----- # EC-Parameters: (163 bit) # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:c9 # A: 1 (0x1) # B: 1 (0x1) # Generator (uncompressed): # 04:02:fe:13:c0:53:7b:bc:11:ac:aa:07:d7:93:de: # 4e:6d:5e:5c:94:ee:e8:02:89:07:0f:b0:5d:38:ff: # 58:32:1f:2e:80:05:36:d5:38:cc:da:a3:d9 # Order: # 04:00:00:00:00:00:00:00:00:00:02:01:08:a2:e0: # cc:0d:99:f8:a5:ef # Cofactor: 2 (0x2) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls3' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 892 - genpkey EC params wap-wsg-idm-ecid-wtls3 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls3' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls3.explicit.pem => 0 ok 893 - genpkey EC params wap-wsg-idm-ecid-wtls3 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls3' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls3.explicit.der => 0 ok 894 - genpkey EC params wap-wsg-idm-ecid-wtls3 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBAQIBADCBrQYHKoZIzj0CATCBoQIBATAlBgcqhkjOPQECMBoCAgCjBgkqhkjO # PQECAwMwCQIBAwIBBgIBBzAuBBUAAAAAAAAAAAAAAAAAAAAAAAAAAAEEFQAAAAAA # AAAAAAAAAAAAAAAAAAAAAQQrBAL+E8BTe7wRrKoH15PeTm1eXJTu6AKJBw+wXTj/ # WDIfLoAFNtU4zNqj2QIVBAAAAAAAAAAAAAIBCKLgzA2Z+KXvAgECBEwwSgIBAQQV # AZPdA7SC7f9EtNdDZao1kXtp0CGhoS4DLAAEBAXrWo2r20mqDqgy2NeGK6HwlrlL # A0MXNXG1nE2YKHrKHN0MxEu8qmiF # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: # 01:93:dd:03:b4:82:ed:ff:44:b4:d7:43:65:aa:35: # 91:7b:69:d0:21:a1 # pub: # 04:04:05:eb:5a:8d:ab:db:49:aa:0e:a8:32:d8:d7: # 86:2b:a1:f0:96:b9:4b:03:43:17:35:71:b5:9c:4d: # 98:28:7a:ca:1c:dd:0c:c4:4b:bc:aa:68:85 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:c9 # A: 1 (0x1) # B: 1 (0x1) # Generator (uncompressed): # 04:02:fe:13:c0:53:7b:bc:11:ac:aa:07:d7:93:de: # 4e:6d:5e:5c:94:ee:e8:02:89:07:0f:b0:5d:38:ff: # 58:32:1f:2e:80:05:36:d5:38:cc:da:a3:d9 # Order: # 04:00:00:00:00:00:00:00:00:00:02:01:08:a2:e0: # cc:0d:99:f8:a5:ef # Cofactor: 2 (0x2) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls3' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 895 - genpkey EC key on wap-wsg-idm-ecid-wtls3 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls3' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls3.explicit.pem => 0 ok 896 - genpkey EC key on wap-wsg-idm-ecid-wtls3 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls3' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls3.explicit.der => 0 ok 897 - genpkey EC key on wap-wsg-idm-ecid-wtls3 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgVnKwEEAw== # -----END EC PARAMETERS----- # EC-Parameters: (163 bit) # ASN1 OID: wap-wsg-idm-ecid-wtls3 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls3' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 898 - genpkey EC params wap-wsg-idm-ecid-wtls3 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls3' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls3.named_curve.pem => 0 ok 899 - genpkey EC params wap-wsg-idm-ecid-wtls3 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls3.named_curve.der => 0 ok 900 - genpkey EC params wap-wsg-idm-ecid-wtls3 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MGMCAQAwEAYHKoZIzj0CAQYFZysBBAMETDBKAgEBBBUDZfFIsCfxYZATMXCu9hb3 # OpFX3FahLgMsAAQD8VPKWDE9PEYEgBd54bMnDKZAvvwAOQjelquMF8HYYM4xkRsA # H0QFFLU= # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: # 03:65:f1:48:b0:27:f1:61:90:13:31:70:ae:f6:16: # f7:3a:91:57:dc:56 # pub: # 04:03:f1:53:ca:58:31:3d:3c:46:04:80:17:79:e1: # b3:27:0c:a6:40:be:fc:00:39:08:de:96:ab:8c:17: # c1:d8:60:ce:31:91:1b:00:1f:44:05:14:b5 # ASN1 OID: wap-wsg-idm-ecid-wtls3 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls3' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 901 - genpkey EC key on wap-wsg-idm-ecid-wtls3 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls3' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls3.named_curve.pem => 0 ok 902 - genpkey EC key on wap-wsg-idm-ecid-wtls3 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls3.named_curve.der => 0 ok 903 - genpkey EC key on wap-wsg-idm-ecid-wtls3 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIGRAgEBMBwGByqGSM49AQIwEQIBcQYJKoZIzj0BAgMCAgEJMDkEDwAwiCUMpufH # /mSc6Fgg9wQPAOi+5NPiJgdEGIvg6ccjAxUAEOcjqxTWluZ2h1YVF1b+v4/LSakE # HwQAnXNhbzX0qxQH1zViwQ8ApSgwJ3lY7oTRMV7TGIYCDwEAAAAAAAAA2czsijnl # bwIBAg== # -----END EC PARAMETERS----- # EC-Parameters: (113 bit) # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 02:00:00:00:00:00:00:00:00:00:00:00:00:02:01 # A: # 30:88:25:0c:a6:e7:c7:fe:64:9c:e8:58:20:f7 # B: # 00:e8:be:e4:d3:e2:26:07:44:18:8b:e0:e9:c7:23 # Generator (uncompressed): # 04:00:9d:73:61:6f:35:f4:ab:14:07:d7:35:62:c1: # 0f:00:a5:28:30:27:79:58:ee:84:d1:31:5e:d3:18: # 86 # Order: # 01:00:00:00:00:00:00:00:d9:cc:ec:8a:39:e5:6f # Cofactor: 2 (0x2) # Seed: # 10:e7:23:ab:14:d6:96:e6:76:87:56:15:17:56:fe: # bf:8f:cb:49:a9 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls4' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 904 - genpkey EC params wap-wsg-idm-ecid-wtls4 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls4' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls4.explicit.pem => 0 ok 905 - genpkey EC params wap-wsg-idm-ecid-wtls4 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls4' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls4.explicit.der => 0 ok 906 - genpkey EC params wap-wsg-idm-ecid-wtls4 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIHfAgEAMIGdBgcqhkjOPQIBMIGRAgEBMBwGByqGSM49AQIwEQIBcQYJKoZIzj0B # AgMCAgEJMDkEDwAwiCUMpufH/mSc6Fgg9wQPAOi+5NPiJgdEGIvg6ccjAxUAEOcj # qxTWluZ2h1YVF1b+v4/LSakEHwQAnXNhbzX0qxQH1zViwQ8ApSgwJ3lY7oTRMV7T # GIYCDwEAAAAAAAAA2czsijnlbwIBAgQ6MDgCAQEEDwC2e/jCjZjWpJ4saCBOn6Ei # AyAABAHnid4bl4SQbi0jn6d/qQCIvXSdMa8qbpwDlmqQdQ== # -----END PRIVATE KEY----- # Private-Key: (113 bit) # priv: # 00:b6:7b:f8:c2:8d:98:d6:a4:9e:2c:68:20:4e:9f # pub: # 04:01:e7:89:de:1b:97:84:90:6e:2d:23:9f:a7:7f: # a9:00:88:bd:74:9d:31:af:2a:6e:9c:03:96:6a:90: # 75 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 02:00:00:00:00:00:00:00:00:00:00:00:00:02:01 # A: # 30:88:25:0c:a6:e7:c7:fe:64:9c:e8:58:20:f7 # B: # 00:e8:be:e4:d3:e2:26:07:44:18:8b:e0:e9:c7:23 # Generator (uncompressed): # 04:00:9d:73:61:6f:35:f4:ab:14:07:d7:35:62:c1: # 0f:00:a5:28:30:27:79:58:ee:84:d1:31:5e:d3:18: # 86 # Order: # 01:00:00:00:00:00:00:00:d9:cc:ec:8a:39:e5:6f # Cofactor: 2 (0x2) # Seed: # 10:e7:23:ab:14:d6:96:e6:76:87:56:15:17:56:fe: # bf:8f:cb:49:a9 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls4' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 907 - genpkey EC key on wap-wsg-idm-ecid-wtls4 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls4' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls4.explicit.pem => 0 ok 908 - genpkey EC key on wap-wsg-idm-ecid-wtls4 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls4' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls4.explicit.der => 0 ok 909 - genpkey EC key on wap-wsg-idm-ecid-wtls4 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgVnKwEEBA== # -----END EC PARAMETERS----- # EC-Parameters: (113 bit) # ASN1 OID: wap-wsg-idm-ecid-wtls4 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls4' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 910 - genpkey EC params wap-wsg-idm-ecid-wtls4 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls4' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls4.named_curve.pem => 0 ok 911 - genpkey EC params wap-wsg-idm-ecid-wtls4 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls4' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls4.named_curve.der => 0 ok 912 - genpkey EC params wap-wsg-idm-ecid-wtls4 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MFECAQAwEAYHKoZIzj0CAQYFZysBBAQEOjA4AgEBBA8ArYjvwdfwHrpYZIRwJWmh # IgMgAAQAvBbXIAYfdXTMWMtcfSEBkBgwRPv2XYs6RCee0oo= # -----END PRIVATE KEY----- # Private-Key: (113 bit) # priv: # 00:ad:88:ef:c1:d7:f0:1e:ba:58:64:84:70:25:69 # pub: # 04:00:bc:16:d7:20:06:1f:75:74:cc:58:cb:5c:7d: # 21:01:90:18:30:44:fb:f6:5d:8b:3a:44:27:9e:d2: # 8a # ASN1 OID: wap-wsg-idm-ecid-wtls4 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls4' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 913 - genpkey EC key on wap-wsg-idm-ecid-wtls4 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls4' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls4.named_curve.pem => 0 ok 914 - genpkey EC key on wap-wsg-idm-ecid-wtls4 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls4' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls4.named_curve.der => 0 ok 915 - genpkey EC key on wap-wsg-idm-ecid-wtls4 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIG4AgEBMCUGByqGSM49AQIwGgICAKMGCSqGSM49AQIDAzAJAgEBAgECAgEIMEUE # FQclRrVDUjSkIuB4lnX0MsiUNd5SQgQVAMlRfQbVJA08/zjHSyC2zU1vndTZAxUA # 0sD7FXYIYN7x7vTWluZ2h1YVF1QEKwQHr2mYlUYQPXkyn8w9dIgPM7voA8sB7CMh # G1lmreodP4f36lhIrvC3yp8CFQQAAAAAAAAAAAAB5g/IghzHTa6vwQIBAg== # -----END EC PARAMETERS----- # EC-Parameters: (163 bit) # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:01:07 # A: # 07:25:46:b5:43:52:34:a4:22:e0:78:96:75:f4:32: # c8:94:35:de:52:42 # B: # 00:c9:51:7d:06:d5:24:0d:3c:ff:38:c7:4b:20:b6: # cd:4d:6f:9d:d4:d9 # Generator (uncompressed): # 04:07:af:69:98:95:46:10:3d:79:32:9f:cc:3d:74: # 88:0f:33:bb:e8:03:cb:01:ec:23:21:1b:59:66:ad: # ea:1d:3f:87:f7:ea:58:48:ae:f0:b7:ca:9f # Order: # 04:00:00:00:00:00:00:00:00:00:01:e6:0f:c8:82: # 1c:c7:4d:ae:af:c1 # Cofactor: 2 (0x2) # Seed: # d2:c0:fb:15:76:08:60:de:f1:ee:f4:d6:96:e6:76: # 87:56:15:17:54 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls5' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 916 - genpkey EC params wap-wsg-idm-ecid-wtls5 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls5' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls5.explicit.pem => 0 ok 917 - genpkey EC params wap-wsg-idm-ecid-wtls5 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls5' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls5.explicit.der => 0 ok 918 - genpkey EC params wap-wsg-idm-ecid-wtls5 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBGAIBADCBxAYHKoZIzj0CATCBuAIBATAlBgcqhkjOPQECMBoCAgCjBgkqhkjO # PQECAwMwCQIBAQIBAgIBCDBFBBUHJUa1Q1I0pCLgeJZ19DLIlDXeUkIEFQDJUX0G # 1SQNPP84x0sgts1Nb53U2QMVANLA+xV2CGDe8e701pbmdodWFRdUBCsEB69pmJVG # ED15Mp/MPXSIDzO76APLAewjIRtZZq3qHT+H9+pYSK7wt8qfAhUEAAAAAAAAAAAA # AeYPyIIcx02ur8ECAQIETDBKAgEBBBUCT2rXrSreKA5tIfyNT3kLJgGxGcmhLgMs # AAQAWMz65Ip5c21N8UZRflf1I6VE4vgH93Quz9RgYvznqBnM3fgECXg9rGw= # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: # 02:4f:6a:d7:ad:2a:de:28:0e:6d:21:fc:8d:4f:79: # 0b:26:01:b1:19:c9 # pub: # 04:00:58:cc:fa:e4:8a:79:73:6d:4d:f1:46:51:7e: # 57:f5:23:a5:44:e2:f8:07:f7:74:2e:cf:d4:60:62: # fc:e7:a8:19:cc:dd:f8:04:09:78:3d:ac:6c # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:01:07 # A: # 07:25:46:b5:43:52:34:a4:22:e0:78:96:75:f4:32: # c8:94:35:de:52:42 # B: # 00:c9:51:7d:06:d5:24:0d:3c:ff:38:c7:4b:20:b6: # cd:4d:6f:9d:d4:d9 # Generator (uncompressed): # 04:07:af:69:98:95:46:10:3d:79:32:9f:cc:3d:74: # 88:0f:33:bb:e8:03:cb:01:ec:23:21:1b:59:66:ad: # ea:1d:3f:87:f7:ea:58:48:ae:f0:b7:ca:9f # Order: # 04:00:00:00:00:00:00:00:00:00:01:e6:0f:c8:82: # 1c:c7:4d:ae:af:c1 # Cofactor: 2 (0x2) # Seed: # d2:c0:fb:15:76:08:60:de:f1:ee:f4:d6:96:e6:76: # 87:56:15:17:54 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls5' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 919 - genpkey EC key on wap-wsg-idm-ecid-wtls5 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls5' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls5.explicit.pem => 0 ok 920 - genpkey EC key on wap-wsg-idm-ecid-wtls5 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls5' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls5.explicit.der => 0 ok 921 - genpkey EC key on wap-wsg-idm-ecid-wtls5 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgVnKwEEBQ== # -----END EC PARAMETERS----- # EC-Parameters: (163 bit) # ASN1 OID: wap-wsg-idm-ecid-wtls5 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls5' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 922 - genpkey EC params wap-wsg-idm-ecid-wtls5 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls5' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls5.named_curve.pem => 0 ok 923 - genpkey EC params wap-wsg-idm-ecid-wtls5 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls5' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls5.named_curve.der => 0 ok 924 - genpkey EC params wap-wsg-idm-ecid-wtls5 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MGMCAQAwEAYHKoZIzj0CAQYFZysBBAUETDBKAgEBBBUB/Ojzpi5nX0iDDYwj9I+N # 0sDZsuWhLgMsAAQAcrX9Sh95rO2HhyMoMvRRWq1xlk8Bgn7QAEXJo79vUMp1CpSe # ZiECIDY= # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: # 01:fc:e8:f3:a6:2e:67:5f:48:83:0d:8c:23:f4:8f: # 8d:d2:c0:d9:b2:e5 # pub: # 04:00:72:b5:fd:4a:1f:79:ac:ed:87:87:23:28:32: # f4:51:5a:ad:71:96:4f:01:82:7e:d0:00:45:c9:a3: # bf:6f:50:ca:75:0a:94:9e:66:21:02:20:36 # ASN1 OID: wap-wsg-idm-ecid-wtls5 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls5' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 925 - genpkey EC key on wap-wsg-idm-ecid-wtls5 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls5' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls5.named_curve.pem => 0 ok 926 - genpkey EC key on wap-wsg-idm-ecid-wtls5 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls5' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls5.named_curve.der => 0 ok 927 - genpkey EC key on wap-wsg-idm-ecid-wtls5 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIHGAgEBMB0GByqGSM49AQIwEgICAOkGCSqGSM49AQIDAgIBSjBABB4AAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEHgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA # AAAAAAAAAQQ9BAFyMrqFOn5zGvEp8i/0FJVjpBnCa/UKTJ1u761hJgHbU33s6Bm3 # 9w9VWmfEJ6jNm/GK65tW4MEQVvrmowIeAIAAAAAAAAAAAAAAAAAABp1buRW81G77 # GtXxc6vfAgEE # -----END EC PARAMETERS----- # EC-Parameters: (232 bit) # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 02:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:04:00:00:00:00:00:00:00:00:01 # A: 0 # B: 1 (0x1) # Generator (uncompressed): # 04:01:72:32:ba:85:3a:7e:73:1a:f1:29:f2:2f:f4: # 14:95:63:a4:19:c2:6b:f5:0a:4c:9d:6e:ef:ad:61: # 26:01:db:53:7d:ec:e8:19:b7:f7:0f:55:5a:67:c4: # 27:a8:cd:9b:f1:8a:eb:9b:56:e0:c1:10:56:fa:e6: # a3 # Order: # 00:80:00:00:00:00:00:00:00:00:00:00:00:00:00: # 06:9d:5b:b9:15:bc:d4:6e:fb:1a:d5:f1:73:ab:df # Cofactor: 4 (0x4) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls10' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 928 - genpkey EC params wap-wsg-idm-ecid-wtls10 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls10' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls10.explicit.pem => 0 ok 929 - genpkey EC params wap-wsg-idm-ecid-wtls10 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls10' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls10.explicit.der => 0 ok 930 - genpkey EC params wap-wsg-idm-ecid-wtls10 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBQAIBADCB0gYHKoZIzj0CATCBxgIBATAdBgcqhkjOPQECMBICAgDpBgkqhkjO # PQECAwICAUowQAQeAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABB4AAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEEPQQBcjK6hTp+cxrxKfIv9BSVY6QZ # wmv1Ckydbu+tYSYB21N97OgZt/cPVVpnxCeozZvxiuubVuDBEFb65qMCHgCAAAAA # AAAAAAAAAAAAAAadW7kVvNRu+xrV8XOr3wIBBARmMGQCAQEEHV73D9CRTg3LW0V5 # SjzNks6vodFT21fN81ybYyfioUADPgAEAXiEYqqXD8ujxMWEjyA7VIT7G1fUACxN # ZslPAEKpAOEQFEDujmX84J1/mXqW4dCVZ0ly6Pe7pqfzYmPa # -----END PRIVATE KEY----- # Private-Key: (232 bit) # priv: # 5e:f7:0f:d0:91:4e:0d:cb:5b:45:79:4a:3c:cd:92: # ce:af:a1:d1:53:db:57:cd:f3:5c:9b:63:27:e2 # pub: # 04:01:78:84:62:aa:97:0f:cb:a3:c4:c5:84:8f:20: # 3b:54:84:fb:1b:57:d4:00:2c:4d:66:c9:4f:00:42: # a9:00:e1:10:14:40:ee:8e:65:fc:e0:9d:7f:99:7a: # 96:e1:d0:95:67:49:72:e8:f7:bb:a6:a7:f3:62:63: # da # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 02:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:04:00:00:00:00:00:00:00:00:01 # A: 0 # B: 1 (0x1) # Generator (uncompressed): # 04:01:72:32:ba:85:3a:7e:73:1a:f1:29:f2:2f:f4: # 14:95:63:a4:19:c2:6b:f5:0a:4c:9d:6e:ef:ad:61: # 26:01:db:53:7d:ec:e8:19:b7:f7:0f:55:5a:67:c4: # 27:a8:cd:9b:f1:8a:eb:9b:56:e0:c1:10:56:fa:e6: # a3 # Order: # 00:80:00:00:00:00:00:00:00:00:00:00:00:00:00: # 06:9d:5b:b9:15:bc:d4:6e:fb:1a:d5:f1:73:ab:df # Cofactor: 4 (0x4) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls10' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 931 - genpkey EC key on wap-wsg-idm-ecid-wtls10 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls10' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls10.explicit.pem => 0 ok 932 - genpkey EC key on wap-wsg-idm-ecid-wtls10 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls10' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls10.explicit.der => 0 ok 933 - genpkey EC key on wap-wsg-idm-ecid-wtls10 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgVnKwEECg== # -----END EC PARAMETERS----- # EC-Parameters: (232 bit) # ASN1 OID: wap-wsg-idm-ecid-wtls10 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls10' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 934 - genpkey EC params wap-wsg-idm-ecid-wtls10 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls10' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls10.named_curve.pem => 0 ok 935 - genpkey EC params wap-wsg-idm-ecid-wtls10 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls10' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls10.named_curve.der => 0 ok 936 - genpkey EC params wap-wsg-idm-ecid-wtls10 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MH0CAQAwEAYHKoZIzj0CAQYFZysBBAoEZjBkAgEBBB0k9qruN7PsCvMgNSx+PrNM # YwZQrZow9RvivbB8WqFAAz4ABAAs8yMWVq+2VuCWupyRJ0kdT6xdGOmSdPnX7/cE # ewH6XKS+dK3Y3OPFqPCswX3ZmeyW3DyRKbQceiIN2A== # -----END PRIVATE KEY----- # Private-Key: (232 bit) # priv: # 24:f6:aa:ee:37:b3:ec:0a:f3:20:35:2c:7e:3e:b3: # 4c:63:06:50:ad:9a:30:f5:1b:e2:bd:b0:7c:5a # pub: # 04:00:2c:f3:23:16:56:af:b6:56:e0:96:ba:9c:91: # 27:49:1d:4f:ac:5d:18:e9:92:74:f9:d7:ef:f7:04: # 7b:01:fa:5c:a4:be:74:ad:d8:dc:e3:c5:a8:f0:ac: # c1:7d:d9:99:ec:96:dc:3c:91:29:b4:1c:7a:22:0d: # d8 # ASN1 OID: wap-wsg-idm-ecid-wtls10 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls10' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 937 - genpkey EC key on wap-wsg-idm-ecid-wtls10 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls10' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls10.named_curve.pem => 0 ok 938 - genpkey EC key on wap-wsg-idm-ecid-wtls10 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls10' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls10.named_curve.der => 0 ok 939 - genpkey EC key on wap-wsg-idm-ecid-wtls10 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIHdAgEBMB0GByqGSM49AQIwEgICAOkGCSqGSM49AQIDAgIBSjBXBB4AAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEEHgBmZH7ebDMsf4wJI7tYITszOyDpzkKB # /hFffY+QrQMVAHTVn/B/a0E9DqFLNEsgotsEm1DDBD0EAPrJ38usgxO7ITnxu3Vf # 72W8OR+LNvj463Nx/VWLAQBqCKQZAzUGeOWFKL6/igvv+GenyjZxb34B+BBSAh4B # AAAAAAAAAAAAAAAAAAAT6XTnL4ppIgMdJgPP4NcCAQI= # -----END EC PARAMETERS----- # EC-Parameters: (233 bit) # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 02:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:04:00:00:00:00:00:00:00:00:01 # A: 1 (0x1) # B: # 66:64:7e:de:6c:33:2c:7f:8c:09:23:bb:58:21:3b: # 33:3b:20:e9:ce:42:81:fe:11:5f:7d:8f:90:ad # Generator (uncompressed): # 04:00:fa:c9:df:cb:ac:83:13:bb:21:39:f1:bb:75: # 5f:ef:65:bc:39:1f:8b:36:f8:f8:eb:73:71:fd:55: # 8b:01:00:6a:08:a4:19:03:35:06:78:e5:85:28:be: # bf:8a:0b:ef:f8:67:a7:ca:36:71:6f:7e:01:f8:10: # 52 # Order: # 01:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 13:e9:74:e7:2f:8a:69:22:03:1d:26:03:cf:e0:d7 # Cofactor: 2 (0x2) # Seed: # 74:d5:9f:f0:7f:6b:41:3d:0e:a1:4b:34:4b:20:a2: # db:04:9b:50:c3 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls11' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 940 - genpkey EC params wap-wsg-idm-ecid-wtls11 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls11' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls11.explicit.pem => 0 ok 941 - genpkey EC params wap-wsg-idm-ecid-wtls11 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls11' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls11.explicit.der => 0 ok 942 - genpkey EC params wap-wsg-idm-ecid-wtls11 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBWAIBADCB6QYHKoZIzj0CATCB3QIBATAdBgcqhkjOPQECMBICAgDpBgkqhkjO # PQECAwICAUowVwQeAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABBB4AZmR+ # 3mwzLH+MCSO7WCE7Mzsg6c5Cgf4RX32PkK0DFQB01Z/wf2tBPQ6hSzRLIKLbBJtQ # wwQ9BAD6yd/LrIMTuyE58bt1X+9lvDkfizb4+Otzcf1ViwEAagikGQM1BnjlhSi+ # v4oL7/hnp8o2cW9+AfgQUgIeAQAAAAAAAAAAAAAAAAAAE+l05y+KaSIDHSYDz+DX # AgECBGcwZQIBAQQeANoBnbp3VZo4VvNVOmL1uoevnAl4l5nNV5bPylCOoUADPgAE # ARUVZNsdM7hf/SzqNjGca+Mp6EDprgdt0idreAhNADji5s+JyTuNoPWcbv1jE540 # s/evQqtJ4seq24oL # -----END PRIVATE KEY----- # Private-Key: (233 bit) # priv: # 00:da:01:9d:ba:77:55:9a:38:56:f3:55:3a:62:f5: # ba:87:af:9c:09:78:97:99:cd:57:96:cf:ca:50:8e # pub: # 04:01:15:15:64:db:1d:33:b8:5f:fd:2c:ea:36:31: # 9c:6b:e3:29:e8:40:e9:ae:07:6d:d2:27:6b:78:08: # 4d:00:38:e2:e6:cf:89:c9:3b:8d:a0:f5:9c:6e:fd: # 63:13:9e:34:b3:f7:af:42:ab:49:e2:c7:aa:db:8a: # 0b # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 02:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:04:00:00:00:00:00:00:00:00:01 # A: 1 (0x1) # B: # 66:64:7e:de:6c:33:2c:7f:8c:09:23:bb:58:21:3b: # 33:3b:20:e9:ce:42:81:fe:11:5f:7d:8f:90:ad # Generator (uncompressed): # 04:00:fa:c9:df:cb:ac:83:13:bb:21:39:f1:bb:75: # 5f:ef:65:bc:39:1f:8b:36:f8:f8:eb:73:71:fd:55: # 8b:01:00:6a:08:a4:19:03:35:06:78:e5:85:28:be: # bf:8a:0b:ef:f8:67:a7:ca:36:71:6f:7e:01:f8:10: # 52 # Order: # 01:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 13:e9:74:e7:2f:8a:69:22:03:1d:26:03:cf:e0:d7 # Cofactor: 2 (0x2) # Seed: # 74:d5:9f:f0:7f:6b:41:3d:0e:a1:4b:34:4b:20:a2: # db:04:9b:50:c3 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls11' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 943 - genpkey EC key on wap-wsg-idm-ecid-wtls11 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls11' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls11.explicit.pem => 0 ok 944 - genpkey EC key on wap-wsg-idm-ecid-wtls11 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls11' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls11.explicit.der => 0 ok 945 - genpkey EC key on wap-wsg-idm-ecid-wtls11 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgVnKwEECw== # -----END EC PARAMETERS----- # EC-Parameters: (233 bit) # ASN1 OID: wap-wsg-idm-ecid-wtls11 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls11' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 946 - genpkey EC params wap-wsg-idm-ecid-wtls11 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls11' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls11.named_curve.pem => 0 ok 947 - genpkey EC params wap-wsg-idm-ecid-wtls11 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls11' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls11.named_curve.der => 0 ok 948 - genpkey EC params wap-wsg-idm-ecid-wtls11 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MH4CAQAwEAYHKoZIzj0CAQYFZysBBAsEZzBlAgEBBB4AD754PthsLAvs0bVLfvR9 # KLKbebScE0ziFn9xxzuhQAM+AAQAvF9vj6D3QFrRT1JcW7juAn+vNcYIjI4u8a0U # UFUBQY1jy2S8jwxLHYJ0GKpBhkWFGgHbvQyew78ytKI= # -----END PRIVATE KEY----- # Private-Key: (233 bit) # priv: # 00:0f:be:78:3e:d8:6c:2c:0b:ec:d1:b5:4b:7e:f4: # 7d:28:b2:9b:79:b4:9c:13:4c:e2:16:7f:71:c7:3b # pub: # 04:00:bc:5f:6f:8f:a0:f7:40:5a:d1:4f:52:5c:5b: # b8:ee:02:7f:af:35:c6:08:8c:8e:2e:f1:ad:14:50: # 55:01:41:8d:63:cb:64:bc:8f:0c:4b:1d:82:74:18: # aa:41:86:45:85:1a:01:db:bd:0c:9e:c3:bf:32:b4: # a2 # ASN1 OID: wap-wsg-idm-ecid-wtls11 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls11' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 949 - genpkey EC key on wap-wsg-idm-ecid-wtls11 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls11' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls11.named_curve.pem => 0 ok 950 - genpkey EC key on wap-wsg-idm-ecid-wtls11 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls11' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls11.named_curve.der => 0 ok 951 - genpkey EC key on wap-wsg-idm-ecid-wtls11 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIHgAgEBMCwGByqGSM49AQECIQD////+/////////////////////wAAAAD///// # /////zBEBCD////+/////////////////////wAAAAD//////////AQgKOn6np2f # XjRNWp5Lz2UJp/OXifUVq4+S3by9QU2UDpMEQQQyxK4sHxmBGV+ZBEZqOcmUj+ML # v/JmC+FxWkWJM0x0x7w3NqL09necWb3O42tpIVPQqYd8xipHQALfMuUhOfCgAiEA # /////v///////////////3ID32shxgUrU7v0CTnVQSMCAQE= # -----END EC PARAMETERS----- # EC-Parameters: (256 bit) # Field Type: prime-field # Prime: # 00:ff:ff:ff:fe:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:00:00:00:00:ff:ff:ff:ff:ff: # ff:ff:ff # A: # 00:ff:ff:ff:fe:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:00:00:00:00:ff:ff:ff:ff:ff: # ff:ff:fc # B: # 28:e9:fa:9e:9d:9f:5e:34:4d:5a:9e:4b:cf:65:09: # a7:f3:97:89:f5:15:ab:8f:92:dd:bc:bd:41:4d:94: # 0e:93 # Generator (uncompressed): # 04:32:c4:ae:2c:1f:19:81:19:5f:99:04:46:6a:39: # c9:94:8f:e3:0b:bf:f2:66:0b:e1:71:5a:45:89:33: # 4c:74:c7:bc:37:36:a2:f4:f6:77:9c:59:bd:ce:e3: # 6b:69:21:53:d0:a9:87:7c:c6:2a:47:40:02:df:32: # e5:21:39:f0:a0 # Order: # 00:ff:ff:ff:fe:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:72:03:df:6b:21:c6:05:2b:53:bb:f4:09:39: # d5:41:23 # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:SM2' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 952 - genpkey EC params SM2 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:SM2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.SM2.explicit.pem => 0 ok 953 - genpkey EC params SM2 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:SM2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.SM2.explicit.der => 0 ok 954 - genpkey EC params SM2 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBYQIBADCB7AYHKoZIzj0CATCB4AIBATAsBgcqhkjOPQEBAiEA/////v////// # //////////////8AAAAA//////////8wRAQg/////v////////////////////8A # AAAA//////////wEICjp+p6dn140TVqeS89lCafzl4n1FauPkt28vUFNlA6TBEEE # MsSuLB8ZgRlfmQRGajnJlI/jC7/yZgvhcVpFiTNMdMe8Nzai9PZ3nFm9zuNraSFT # 0KmHfMYqR0AC3zLlITnwoAIhAP////7///////////////9yA99rIcYFK1O79Ak5 # 1UEjAgEBBG0wawIBAQQg7PiTiHykKOVrAR97s+dpjPBOrPPL4GEOCFGb5ta3ozGh # RANCAASkvXA5vT+n/RfdQMbegrPHK39ndDoaMCSl8CxFLlMiomxZfKwu9IZzlFx7 # MGW+dl/LuWkGBTRWls5EoHW565xQ # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: # ec:f8:93:88:7c:a4:28:e5:6b:01:1f:7b:b3:e7:69: # 8c:f0:4e:ac:f3:cb:e0:61:0e:08:51:9b:e6:d6:b7: # a3:31 # pub: # 04:a4:bd:70:39:bd:3f:a7:fd:17:dd:40:c6:de:82: # b3:c7:2b:7f:67:74:3a:1a:30:24:a5:f0:2c:45:2e: # 53:22:a2:6c:59:7c:ac:2e:f4:86:73:94:5c:7b:30: # 65:be:76:5f:cb:b9:69:06:05:34:56:96:ce:44:a0: # 75:b9:eb:9c:50 # Field Type: prime-field # Prime: # 00:ff:ff:ff:fe:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:00:00:00:00:ff:ff:ff:ff:ff: # ff:ff:ff # A: # 00:ff:ff:ff:fe:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:00:00:00:00:ff:ff:ff:ff:ff: # ff:ff:fc # B: # 28:e9:fa:9e:9d:9f:5e:34:4d:5a:9e:4b:cf:65:09: # a7:f3:97:89:f5:15:ab:8f:92:dd:bc:bd:41:4d:94: # 0e:93 # Generator (uncompressed): # 04:32:c4:ae:2c:1f:19:81:19:5f:99:04:46:6a:39: # c9:94:8f:e3:0b:bf:f2:66:0b:e1:71:5a:45:89:33: # 4c:74:c7:bc:37:36:a2:f4:f6:77:9c:59:bd:ce:e3: # 6b:69:21:53:d0:a9:87:7c:c6:2a:47:40:02:df:32: # e5:21:39:f0:a0 # Order: # 00:ff:ff:ff:fe:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:72:03:df:6b:21:c6:05:2b:53:bb:f4:09:39: # d5:41:23 # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:SM2' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 955 - genpkey EC key on SM2 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:SM2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.SM2.explicit.pem => 0 ok 956 - genpkey EC key on SM2 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:SM2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.SM2.explicit.der => 0 ok 957 - genpkey EC key on SM2 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BggqgRzPVQGCLQ== # -----END EC PARAMETERS----- # EC-Parameters: (256 bit) # ASN1 OID: SM2 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:SM2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 958 - genpkey EC params SM2 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:SM2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.SM2.named_curve.pem => 0 ok 959 - genpkey EC params SM2 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:SM2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.SM2.named_curve.der => 0 ok 960 - genpkey EC params SM2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIGHAgEAMBMGByqGSM49AgEGCCqBHM9VAYItBG0wawIBAQQgCaL/f013427AEYoE # Lkqhvq5wx5/sjKJB94u+YbyBjVahRANCAATeInAQ9SzkXhNtJu3wiNF+lJoJh6Xg # YStgrHeXwPB9AbuKo54B2sFOg3y6kF4edM/znj40pk67yZwTou6txMht # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: # 09:a2:ff:7f:4d:77:e3:6e:c0:11:8a:04:2e:4a:a1: # be:ae:70:c7:9f:ec:8c:a2:41:f7:8b:be:61:bc:81: # 8d:56 # pub: # 04:de:22:70:10:f5:2c:e4:5e:13:6d:26:ed:f0:88: # d1:7e:94:9a:09:87:a5:e0:61:2b:60:ac:77:97:c0: # f0:7d:01:bb:8a:a3:9e:01:da:c1:4e:83:7c:ba:90: # 5e:1e:74:cf:f3:9e:3e:34:a6:4e:bb:c9:9c:13:a2: # ee:ad:c4:c8:6d # ASN1 OID: SM2 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:SM2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 961 - genpkey EC key on SM2 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:SM2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.SM2.named_curve.pem => 0 ok 962 - genpkey EC key on SM2 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:SM2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.SM2.named_curve.der => 0 ok 963 - genpkey EC key on SM2 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIHHAgEBMCQGByqGSM49AQECGQD////////////////////+//////////8wSwQY # /////////////////////v/////////8BBhkIQUZ5ZyA5w+n6atyJDBJ/rje7MFG # ubEDFQAwRa5vyEIvZO1XlSjTgSDq4SGW1QQxBBiNqA6wMJD2fL8g60OhiAD0/wr9 # gv8QEgcZK5X/yNp4YxAR7WskzdVz+XehHnlIEQIZAP///////////////5ne+DYU # a8mxtNIoMQIBAQ== # -----END EC PARAMETERS----- # EC-Parameters: (192 bit) # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:fe:ff:ff:ff:ff:ff:ff:ff:ff # A: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:fe:ff:ff:ff:ff:ff:ff:ff:fc # B: # 64:21:05:19:e5:9c:80:e7:0f:a7:e9:ab:72:24:30: # 49:fe:b8:de:ec:c1:46:b9:b1 # Generator (uncompressed): # 04:18:8d:a8:0e:b0:30:90:f6:7c:bf:20:eb:43:a1: # 88:00:f4:ff:0a:fd:82:ff:10:12:07:19:2b:95:ff: # c8:da:78:63:10:11:ed:6b:24:cd:d5:73:f9:77:a1: # 1e:79:48:11 # Order: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:99:de: # f8:36:14:6b:c9:b1:b4:d2:28:31 # Cofactor: 1 (0x1) # Seed: # 30:45:ae:6f:c8:42:2f:64:ed:57:95:28:d3:81:20: # ea:e1:21:96:d5 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-192' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 964 - genpkey EC params P-192 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-192' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.P-192.explicit.pem => 0 ok 965 - genpkey EC params P-192 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-192' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.P-192.explicit.der => 0 ok 966 - genpkey EC params P-192 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBMAIBADCB0wYHKoZIzj0CATCBxwIBATAkBgcqhkjOPQEBAhkA//////////// # /////////v//////////MEsEGP////////////////////7//////////AQYZCEF # GeWcgOcPp+mrciQwSf643uzBRrmxAxUAMEWub8hCL2TtV5Uo04Eg6uEhltUEMQQY # jagOsDCQ9ny/IOtDoYgA9P8K/YL/EBIHGSuV/8jaeGMQEe1rJM3Vc/l3oR55SBEC # GQD///////////////+Z3vg2FGvJsbTSKDECAQEEVTBTAgEBBBh4Mj/nYHvMZIld # WUgxPKDKOC2Me82MM5OhNAMyAAQlXES9yuV70E55HeB3b+ImmkbTZJr82bh4tHbY # Xu6mhtM+ZV7gMLLyMkKtNKMp/AU= # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: # 78:32:3f:e7:60:7b:cc:64:89:5d:59:48:31:3c:a0: # ca:38:2d:8c:7b:cd:8c:33:93 # pub: # 04:25:5c:44:bd:ca:e5:7b:d0:4e:79:1d:e0:77:6f: # e2:26:9a:46:d3:64:9a:fc:d9:b8:78:b4:76:d8:5e: # ee:a6:86:d3:3e:65:5e:e0:30:b2:f2:32:42:ad:34: # a3:29:fc:05 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:fe:ff:ff:ff:ff:ff:ff:ff:ff # A: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:fe:ff:ff:ff:ff:ff:ff:ff:fc # B: # 64:21:05:19:e5:9c:80:e7:0f:a7:e9:ab:72:24:30: # 49:fe:b8:de:ec:c1:46:b9:b1 # Generator (uncompressed): # 04:18:8d:a8:0e:b0:30:90:f6:7c:bf:20:eb:43:a1: # 88:00:f4:ff:0a:fd:82:ff:10:12:07:19:2b:95:ff: # c8:da:78:63:10:11:ed:6b:24:cd:d5:73:f9:77:a1: # 1e:79:48:11 # Order: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:99:de: # f8:36:14:6b:c9:b1:b4:d2:28:31 # Cofactor: 1 (0x1) # Seed: # 30:45:ae:6f:c8:42:2f:64:ed:57:95:28:d3:81:20: # ea:e1:21:96:d5 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-192' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 967 - genpkey EC key on P-192 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-192' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.P-192.explicit.pem => 0 ok 968 - genpkey EC key on P-192 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-192' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.P-192.explicit.der => 0 ok 969 - genpkey EC key on P-192 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BggqhkjOPQMBAQ== # -----END EC PARAMETERS----- # EC-Parameters: (192 bit) # ASN1 OID: prime192v1 # NIST CURVE: P-192 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-192' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 970 - genpkey EC params P-192 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-192' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.P-192.named_curve.pem => 0 ok 971 - genpkey EC params P-192 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-192' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.P-192.named_curve.der => 0 ok 972 - genpkey EC params P-192 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAQEEVTBTAgEBBBj931uPSO1AaOLaeqNk # A+JfUOcfzYpAq22hNAMyAASP2RSk5jSAAcqbPD+9ymLvdfomFf0cOiaztW5+Jo9a # V1BQQwzbnjI1OFE+M6+oPu0= # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: # fd:df:5b:8f:48:ed:40:68:e2:da:7a:a3:64:03:e2: # 5f:50:e7:1f:cd:8a:40:ab:6d # pub: # 04:8f:d9:14:a4:e6:34:80:01:ca:9b:3c:3f:bd:ca: # 62:ef:75:fa:26:15:fd:1c:3a:26:b3:b5:6e:7e:26: # 8f:5a:57:50:50:43:0c:db:9e:32:35:38:51:3e:33: # af:a8:3e:ed # ASN1 OID: prime192v1 # NIST CURVE: P-192 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-192' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 973 - genpkey EC key on P-192 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-192' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.P-192.named_curve.pem => 0 ok 974 - genpkey EC key on P-192 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-192' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.P-192.named_curve.der => 0 ok 975 - genpkey EC key on P-192 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIHfAgEBMCgGByqGSM49AQECHQD/////////////////////AAAAAAAAAAAAAAAB # MFMEHP////////////////////7///////////////4EHLQFCoUMBLOr9UEyVlBE # sLfXv9i6Jws5QyNV/7QDFQC9cTRHmdXH/NxFtZ+juauPapSLxQQ5BLcODL1rtL9/ # MhOQuUoDwdNWwhEiNDKA1hFcHSG9N2OItfcj+0wi3+bNQ3WgWgdHZETVgZmFAH40 # Ah0A//////////////////8WouC48D4T3SlFXFwqPQIBAQ== # -----END EC PARAMETERS----- # EC-Parameters: (224 bit) # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:00:00:00:00:00:00:00:00:00:00:00:01 # A: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:fe:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fe # B: # 00:b4:05:0a:85:0c:04:b3:ab:f5:41:32:56:50:44: # b0:b7:d7:bf:d8:ba:27:0b:39:43:23:55:ff:b4 # Generator (uncompressed): # 04:b7:0e:0c:bd:6b:b4:bf:7f:32:13:90:b9:4a:03: # c1:d3:56:c2:11:22:34:32:80:d6:11:5c:1d:21:bd: # 37:63:88:b5:f7:23:fb:4c:22:df:e6:cd:43:75:a0: # 5a:07:47:64:44:d5:81:99:85:00:7e:34 # Order: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # 16:a2:e0:b8:f0:3e:13:dd:29:45:5c:5c:2a:3d # Cofactor: 1 (0x1) # Seed: # bd:71:34:47:99:d5:c7:fc:dc:45:b5:9f:a3:b9:ab: # 8f:6a:94:8b:c5 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-224' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 976 - genpkey EC params P-224 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-224' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.P-224.explicit.pem => 0 ok 977 - genpkey EC params P-224 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-224' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.P-224.explicit.der => 0 ok 978 - genpkey EC params P-224 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBVAIBADCB6wYHKoZIzj0CATCB3wIBATAoBgcqhkjOPQEBAh0A//////////// # /////////wAAAAAAAAAAAAAAATBTBBz////////////////////+//////////// # ///+BBy0BQqFDASzq/VBMlZQRLC317/YuicLOUMjVf+0AxUAvXE0R5nVx/zcRbWf # o7mrj2qUi8UEOQS3Dgy9a7S/fzITkLlKA8HTVsIRIjQygNYRXB0hvTdjiLX3I/tM # It/mzUN1oFoHR2RE1YGZhQB+NAIdAP//////////////////FqLguPA+E90pRVxc # Kj0CAQEEYTBfAgEBBBwEVCKA50E05toV/AbpKFpWyYpiJ7oQmd22QIesoTwDOgAE # wfCgCd7qQ9M9ulE2pEwCMaMg0kI8LUU0rjXq+/z0vZe3P4j+M603QjqhK7ME6oiC # ay7oBZy4Y0M= # -----END PRIVATE KEY----- # Private-Key: (224 bit) # priv: # 04:54:22:80:e7:41:34:e6:da:15:fc:06:e9:28:5a: # 56:c9:8a:62:27:ba:10:99:dd:b6:40:87:ac # pub: # 04:c1:f0:a0:09:de:ea:43:d3:3d:ba:51:36:a4:4c: # 02:31:a3:20:d2:42:3c:2d:45:34:ae:35:ea:fb:fc: # f4:bd:97:b7:3f:88:fe:33:ad:37:42:3a:a1:2b:b3: # 04:ea:88:82:6b:2e:e8:05:9c:b8:63:43 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:00:00:00:00:00:00:00:00:00:00:00:01 # A: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:fe:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fe # B: # 00:b4:05:0a:85:0c:04:b3:ab:f5:41:32:56:50:44: # b0:b7:d7:bf:d8:ba:27:0b:39:43:23:55:ff:b4 # Generator (uncompressed): # 04:b7:0e:0c:bd:6b:b4:bf:7f:32:13:90:b9:4a:03: # c1:d3:56:c2:11:22:34:32:80:d6:11:5c:1d:21:bd: # 37:63:88:b5:f7:23:fb:4c:22:df:e6:cd:43:75:a0: # 5a:07:47:64:44:d5:81:99:85:00:7e:34 # Order: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # 16:a2:e0:b8:f0:3e:13:dd:29:45:5c:5c:2a:3d # Cofactor: 1 (0x1) # Seed: # bd:71:34:47:99:d5:c7:fc:dc:45:b5:9f:a3:b9:ab: # 8f:6a:94:8b:c5 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-224' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 979 - genpkey EC key on P-224 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-224' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.P-224.explicit.pem => 0 ok 980 - genpkey EC key on P-224 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-224' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.P-224.explicit.der => 0 ok 981 - genpkey EC key on P-224 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQAIQ== # -----END EC PARAMETERS----- # EC-Parameters: (224 bit) # ASN1 OID: secp224r1 # NIST CURVE: P-224 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-224' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 982 - genpkey EC params P-224 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-224' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.P-224.named_curve.pem => 0 ok 983 - genpkey EC params P-224 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-224' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.P-224.named_curve.der => 0 ok 984 - genpkey EC params P-224 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MHgCAQAwEAYHKoZIzj0CAQYFK4EEACEEYTBfAgEBBByWTcWkUWvRtpCoX+S++mdo # M0Ox4ADIs+5Ac+SmoTwDOgAEZVx8twO3l8jf7OhfXP9K6JSXG44ODbX4jcISICPs # NoR0UehSCdLFUQx27Qpp664oKhLpIy1KJUc= # -----END PRIVATE KEY----- # Private-Key: (224 bit) # priv: # 96:4d:c5:a4:51:6b:d1:b6:90:a8:5f:e4:be:fa:67: # 68:33:43:b1:e0:00:c8:b3:ee:40:73:e4:a6 # pub: # 04:65:5c:7c:b7:03:b7:97:c8:df:ec:e8:5f:5c:ff: # 4a:e8:94:97:1b:8e:0e:0d:b5:f8:8d:c2:12:20:23: # ec:36:84:74:51:e8:52:09:d2:c5:51:0c:76:ed:0a: # 69:eb:ae:28:2a:12:e9:23:2d:4a:25:47 # ASN1 OID: secp224r1 # NIST CURVE: P-224 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-224' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 985 - genpkey EC key on P-224 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-224' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.P-224.named_curve.pem => 0 ok 986 - genpkey EC key on P-224 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-224' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.P-224.named_curve.der => 0 ok 987 - genpkey EC key on P-224 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIH3AgEBMCwGByqGSM49AQECIQD/////AAAAAQAAAAAAAAAAAAAAAP////////// # /////zBbBCD/////AAAAAQAAAAAAAAAAAAAAAP///////////////AQgWsY12Ko6 # k+ez671VdpiGvGUdBrDMU7D2O848PifSYEsDFQDEnTYIhucEk2pmeOETnSa3gZ9+ # kARBBGsX0fLhLEJH+Lzm5WOkQPJ3A32BLeszoPShOUXYmMKWT+NC4v4af5uO5+tK # fA+eFivOM1drMV7Oy7ZAaDe/UfUCIQD/////AAAAAP//////////vOb6racXnoTz # ucrC/GMlUQIBAQ== # -----END EC PARAMETERS----- # EC-Parameters: (256 bit) # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:00:00:00:01:00:00:00:00:00:00: # 00:00:00:00:00:00:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff # A: # 00:ff:ff:ff:ff:00:00:00:01:00:00:00:00:00:00: # 00:00:00:00:00:00:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:fc # B: # 5a:c6:35:d8:aa:3a:93:e7:b3:eb:bd:55:76:98:86: # bc:65:1d:06:b0:cc:53:b0:f6:3b:ce:3c:3e:27:d2: # 60:4b # Generator (uncompressed): # 04:6b:17:d1:f2:e1:2c:42:47:f8:bc:e6:e5:63:a4: # 40:f2:77:03:7d:81:2d:eb:33:a0:f4:a1:39:45:d8: # 98:c2:96:4f:e3:42:e2:fe:1a:7f:9b:8e:e7:eb:4a: # 7c:0f:9e:16:2b:ce:33:57:6b:31:5e:ce:cb:b6:40: # 68:37:bf:51:f5 # Order: # 00:ff:ff:ff:ff:00:00:00:00:ff:ff:ff:ff:ff:ff: # ff:ff:bc:e6:fa:ad:a7:17:9e:84:f3:b9:ca:c2:fc: # 63:25:51 # Cofactor: 1 (0x1) # Seed: # c4:9d:36:08:86:e7:04:93:6a:66:78:e1:13:9d:26: # b7:81:9f:7e:90 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-256' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 988 - genpkey EC params P-256 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-256' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.P-256.explicit.pem => 0 ok 989 - genpkey EC params P-256 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-256' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.P-256.explicit.der => 0 ok 990 - genpkey EC params P-256 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBeQIBADCCAQMGByqGSM49AgEwgfcCAQEwLAYHKoZIzj0BAQIhAP////8AAAAB # AAAAAAAAAAAAAAAA////////////////MFsEIP////8AAAABAAAAAAAAAAAAAAAA # ///////////////8BCBaxjXYqjqT57PrvVV2mIa8ZR0GsMxTsPY7zjw+J9JgSwMV # AMSdNgiG5wSTamZ44ROdJreBn36QBEEEaxfR8uEsQkf4vOblY6RA8ncDfYEt6zOg # 9KE5RdiYwpZP40Li/hp/m47n60p8D54WK84zV2sxXs7LtkBoN79R9QIhAP////8A # AAAA//////////+85vqtpxeehPO5ysL8YyVRAgEBBG0wawIBAQQg/fQC11XZ3NGL # LBAx/T5xCJjPMfIw2dhKuicRxlYK5fWhRANCAARDDfIxaQGiVkdnK3l6+kC41tq1 # 6sHPvEgDbtJk80Ml+leXuceul2KTUhLX0+Y1Z7Eu7++gjs04B+he4rx1pEaq # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: # fd:f4:02:d7:55:d9:dc:d1:8b:2c:10:31:fd:3e:71: # 08:98:cf:31:f2:30:d9:d8:4a:ba:27:11:c6:56:0a: # e5:f5 # pub: # 04:43:0d:f2:31:69:01:a2:56:47:67:2b:79:7a:fa: # 40:b8:d6:da:b5:ea:c1:cf:bc:48:03:6e:d2:64:f3: # 43:25:fa:57:97:b9:c7:ae:97:62:93:52:12:d7:d3: # e6:35:67:b1:2e:ef:ef:a0:8e:cd:38:07:e8:5e:e2: # bc:75:a4:46:aa # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:00:00:00:01:00:00:00:00:00:00: # 00:00:00:00:00:00:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff # A: # 00:ff:ff:ff:ff:00:00:00:01:00:00:00:00:00:00: # 00:00:00:00:00:00:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:fc # B: # 5a:c6:35:d8:aa:3a:93:e7:b3:eb:bd:55:76:98:86: # bc:65:1d:06:b0:cc:53:b0:f6:3b:ce:3c:3e:27:d2: # 60:4b # Generator (uncompressed): # 04:6b:17:d1:f2:e1:2c:42:47:f8:bc:e6:e5:63:a4: # 40:f2:77:03:7d:81:2d:eb:33:a0:f4:a1:39:45:d8: # 98:c2:96:4f:e3:42:e2:fe:1a:7f:9b:8e:e7:eb:4a: # 7c:0f:9e:16:2b:ce:33:57:6b:31:5e:ce:cb:b6:40: # 68:37:bf:51:f5 # Order: # 00:ff:ff:ff:ff:00:00:00:00:ff:ff:ff:ff:ff:ff: # ff:ff:bc:e6:fa:ad:a7:17:9e:84:f3:b9:ca:c2:fc: # 63:25:51 # Cofactor: 1 (0x1) # Seed: # c4:9d:36:08:86:e7:04:93:6a:66:78:e1:13:9d:26: # b7:81:9f:7e:90 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-256' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 991 - genpkey EC key on P-256 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-256' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.P-256.explicit.pem => 0 ok 992 - genpkey EC key on P-256 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-256' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.P-256.explicit.der => 0 ok 993 - genpkey EC key on P-256 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BggqhkjOPQMBBw== # -----END EC PARAMETERS----- # EC-Parameters: (256 bit) # ASN1 OID: prime256v1 # NIST CURVE: P-256 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-256' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 994 - genpkey EC params P-256 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-256' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.P-256.named_curve.pem => 0 ok 995 - genpkey EC params P-256 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-256' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.P-256.named_curve.der => 0 ok 996 - genpkey EC params P-256 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIGHAgEAMBMGByqGSM49AgEGCCqGSM49AwEHBG0wawIBAQQgCvJBAAsPJ6TQ+JFe # h2ELEGPPZg2IdaYbku1WCa/L/pehRANCAARnC2eWPvHJlVsrEKy0G+UYL7w4sufH # wpCPg1r4StiLATiOSa8SOBH/CzhEg4pw6HsBwTcwT82s1xhfBHK+pYZO # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: # 0a:f2:41:00:0b:0f:27:a4:d0:f8:91:5e:87:61:0b: # 10:63:cf:66:0d:88:75:a6:1b:92:ed:56:09:af:cb: # fe:97 # pub: # 04:67:0b:67:96:3e:f1:c9:95:5b:2b:10:ac:b4:1b: # e5:18:2f:bc:38:b2:e7:c7:c2:90:8f:83:5a:f8:4a: # d8:8b:01:38:8e:49:af:12:38:11:ff:0b:38:44:83: # 8a:70:e8:7b:01:c1:37:30:4f:cd:ac:d7:18:5f:04: # 72:be:a5:86:4e # ASN1 OID: prime256v1 # NIST CURVE: P-256 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-256' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 997 - genpkey EC key on P-256 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-256' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.P-256.named_curve.pem => 0 ok 998 - genpkey EC key on P-256 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-256' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.P-256.named_curve.der => 0 ok 999 - genpkey EC key on P-256 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIIBVwIBATA8BgcqhkjOPQEBAjEA//////////////////////////////////// # //////7/////AAAAAAAAAAD/////MHsEMP////////////////////////////// # ///////////+/////wAAAAAAAAAA/////AQwszEvp+I+5+SYjgVr4/gtGRgdnG7+ # gUESAxQIj1ATh1rGVjmNii7RnSqFyO3T7CrvAxUAozWSaqMZonodAIlqZ3OkgnrN # rHMEYQSqh8oivosFN46xxx7zIK10bh07Younm5hZ90HgglQqOFUC8l2/VSlsOlRe # OHJ2Crc2F95KliYsb12emL+Sktwp+PQdvSiaFHzp2jETtfC4wApgsc4dfoGdekMd # fJDqDl8CMQD////////////////////////////////HY02B9Dct31gaDbJIsKd6 # 7OwZaszFKXMCAQE= # -----END EC PARAMETERS----- # EC-Parameters: (384 bit) # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:fe:ff:ff:ff:ff:00:00:00:00:00:00:00:00: # ff:ff:ff:ff # A: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:fe:ff:ff:ff:ff:00:00:00:00:00:00:00:00: # ff:ff:ff:fc # B: # 00:b3:31:2f:a7:e2:3e:e7:e4:98:8e:05:6b:e3:f8: # 2d:19:18:1d:9c:6e:fe:81:41:12:03:14:08:8f:50: # 13:87:5a:c6:56:39:8d:8a:2e:d1:9d:2a:85:c8:ed: # d3:ec:2a:ef # Generator (uncompressed): # 04:aa:87:ca:22:be:8b:05:37:8e:b1:c7:1e:f3:20: # ad:74:6e:1d:3b:62:8b:a7:9b:98:59:f7:41:e0:82: # 54:2a:38:55:02:f2:5d:bf:55:29:6c:3a:54:5e:38: # 72:76:0a:b7:36:17:de:4a:96:26:2c:6f:5d:9e:98: # bf:92:92:dc:29:f8:f4:1d:bd:28:9a:14:7c:e9:da: # 31:13:b5:f0:b8:c0:0a:60:b1:ce:1d:7e:81:9d:7a: # 43:1d:7c:90:ea:0e:5f # Order: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:c7:63:4d:81:f4: # 37:2d:df:58:1a:0d:b2:48:b0:a7:7a:ec:ec:19:6a: # cc:c5:29:73 # Cofactor: 1 (0x1) # Seed: # a3:35:92:6a:a3:19:a2:7a:1d:00:89:6a:67:73:a4: # 82:7a:cd:ac:73 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-384' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 1000 - genpkey EC params P-384 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-384' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.P-384.explicit.pem => 0 ok 1001 - genpkey EC params P-384 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-384' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.P-384.explicit.der => 0 ok 1002 - genpkey EC params P-384 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIICDAIBADCCAWQGByqGSM49AgEwggFXAgEBMDwGByqGSM49AQECMQD///////// # /////////////////////////////////v////8AAAAAAAAAAP////8wewQw//// # //////////////////////////////////////7/////AAAAAAAAAAD////8BDCz # MS+n4j7n5JiOBWvj+C0ZGB2cbv6BQRIDFAiPUBOHWsZWOY2KLtGdKoXI7dPsKu8D # FQCjNZJqoxmieh0AiWpnc6SCes2scwRhBKqHyiK+iwU3jrHHHvMgrXRuHTtii6eb # mFn3QeCCVCo4VQLyXb9VKWw6VF44cnYKtzYX3kqWJixvXZ6Yv5KS3Cn49B29KJoU # fOnaMRO18LjACmCxzh1+gZ16Qx18kOoOXwIxAP////////////////////////// # /////8djTYH0Ny3fWBoNskiwp3rs7BlqzMUpcwIBAQSBnjCBmwIBAQQw0pYzoUTb # Z1hHovW/i8DZfCiDtsja0/wqzUIDfEucWKG9xXxnMDuCnRS3vFCT0jC8oWQDYgAE # hUJMCrfXBqxVbcqJ3Y+2SDoIeA/0yKhZ7yQk5FpVpdmkEmf4NXfwSvr9qHF24MPV # IuZw05VJRVfYvuuapRYUtHq9zvaeXmZG/ksGf4OQHC5t3QVUhIt0O0fKPnYcTbKk # -----END PRIVATE KEY----- # Private-Key: (384 bit) # priv: # d2:96:33:a1:44:db:67:58:47:a2:f5:bf:8b:c0:d9: # 7c:28:83:b6:c8:da:d3:fc:2a:cd:42:03:7c:4b:9c: # 58:a1:bd:c5:7c:67:30:3b:82:9d:14:b7:bc:50:93: # d2:30:bc # pub: # 04:85:42:4c:0a:b7:d7:06:ac:55:6d:ca:89:dd:8f: # b6:48:3a:08:78:0f:f4:c8:a8:59:ef:24:24:e4:5a: # 55:a5:d9:a4:12:67:f8:35:77:f0:4a:fa:fd:a8:71: # 76:e0:c3:d5:22:e6:70:d3:95:49:45:57:d8:be:eb: # 9a:a5:16:14:b4:7a:bd:ce:f6:9e:5e:66:46:fe:4b: # 06:7f:83:90:1c:2e:6d:dd:05:54:84:8b:74:3b:47: # ca:3e:76:1c:4d:b2:a4 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:fe:ff:ff:ff:ff:00:00:00:00:00:00:00:00: # ff:ff:ff:ff # A: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:fe:ff:ff:ff:ff:00:00:00:00:00:00:00:00: # ff:ff:ff:fc # B: # 00:b3:31:2f:a7:e2:3e:e7:e4:98:8e:05:6b:e3:f8: # 2d:19:18:1d:9c:6e:fe:81:41:12:03:14:08:8f:50: # 13:87:5a:c6:56:39:8d:8a:2e:d1:9d:2a:85:c8:ed: # d3:ec:2a:ef # Generator (uncompressed): # 04:aa:87:ca:22:be:8b:05:37:8e:b1:c7:1e:f3:20: # ad:74:6e:1d:3b:62:8b:a7:9b:98:59:f7:41:e0:82: # 54:2a:38:55:02:f2:5d:bf:55:29:6c:3a:54:5e:38: # 72:76:0a:b7:36:17:de:4a:96:26:2c:6f:5d:9e:98: # bf:92:92:dc:29:f8:f4:1d:bd:28:9a:14:7c:e9:da: # 31:13:b5:f0:b8:c0:0a:60:b1:ce:1d:7e:81:9d:7a: # 43:1d:7c:90:ea:0e:5f # Order: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:c7:63:4d:81:f4: # 37:2d:df:58:1a:0d:b2:48:b0:a7:7a:ec:ec:19:6a: # cc:c5:29:73 # Cofactor: 1 (0x1) # Seed: # a3:35:92:6a:a3:19:a2:7a:1d:00:89:6a:67:73:a4: # 82:7a:cd:ac:73 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-384' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 1003 - genpkey EC key on P-384 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-384' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.P-384.explicit.pem => 0 ok 1004 - genpkey EC key on P-384 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-384' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.P-384.explicit.der => 0 ok 1005 - genpkey EC key on P-384 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQAIg== # -----END EC PARAMETERS----- # EC-Parameters: (384 bit) # ASN1 OID: secp384r1 # NIST CURVE: P-384 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-384' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 1006 - genpkey EC params P-384 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-384' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.P-384.named_curve.pem => 0 ok 1007 - genpkey EC params P-384 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-384' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.P-384.named_curve.der => 0 ok 1008 - genpkey EC params P-384 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIG2AgEAMBAGByqGSM49AgEGBSuBBAAiBIGeMIGbAgEBBDCNXd7lBNLCKLSMKhwD # LX/SzJaXace8SqQ82QrY0exrMx0Q7rav9ZtJKeHBJFfGfIehZANiAATsoyBvA66H # 2aSSXev1iOZZPqrfj0Ylalf1YZVxEGzgR06M/KA4vhJxqEK0ZYeu+2ZWtK8Ff4lj # zPqYPu9KyQK+oxlAyW4gy410qq2XdoYL6CxplKLzkj5R9o+T5/6ITyI= # -----END PRIVATE KEY----- # Private-Key: (384 bit) # priv: # 8d:5d:de:e5:04:d2:c2:28:b4:8c:2a:1c:03:2d:7f: # d2:cc:96:97:69:c7:bc:4a:a4:3c:d9:0a:d8:d1:ec: # 6b:33:1d:10:ee:b6:af:f5:9b:49:29:e1:c1:24:57: # c6:7c:87 # pub: # 04:ec:a3:20:6f:03:ae:87:d9:a4:92:5d:eb:f5:88: # e6:59:3e:aa:df:8f:46:25:6a:57:f5:61:95:71:10: # 6c:e0:47:4e:8c:fc:a0:38:be:12:71:a8:42:b4:65: # 87:ae:fb:66:56:b4:af:05:7f:89:63:cc:fa:98:3e: # ef:4a:c9:02:be:a3:19:40:c9:6e:20:cb:8d:74:aa: # ad:97:76:86:0b:e8:2c:69:94:a2:f3:92:3e:51:f6: # 8f:93:e7:fe:88:4f:22 # ASN1 OID: secp384r1 # NIST CURVE: P-384 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-384' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 1009 - genpkey EC key on P-384 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-384' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.P-384.named_curve.pem => 0 ok 1010 - genpkey EC key on P-384 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-384' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.P-384.named_curve.der => 0 ok 1011 - genpkey EC key on P-384 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIIBwwIBATBNBgcqhkjOPQEBAkIB//////////////////////////////////// # //////////////////////////////////////////////////8wgZ8EQgH///// # //////////////////////////////////////////////////////////////// # /////////////////ARCAFGVPrlhjhyaH5KaIaC2hUDuotpyW5mzFfO4tImRjvEJ # 4VYZOVHsfpN7FlLAvTuxvwc1c9+IPSw08e9FH9RrUD8AAxUA0J6IACkcuFOWzGcX # OTKEqqDaZLoEgYUEAMaFjga3BATpzZ4+y2YjlbRCnGSBOQU/tSH4KK9ga009uqFL # Xnfv51ko/h3BJ6L/qN4zSLPBhWpCm/l+fjHC5b1mARg5KWp4mjvABFyKX7QsfRvZ # mPVESVebRGgXr70XJz5mLJfucple9CZAxVC5AT+tB2E1PHCGonLCQIi+lHaf0WZQ # AkIB///////////////////////////////////////////6UYaHg78vlmt/zAFI # 9wml0Du1ybiJnEeuu2+3HpE4ZAkCAQE= # -----END EC PARAMETERS----- # EC-Parameters: (521 bit) # Field Type: prime-field # Prime: # 01:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff # A: # 01:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:fc # B: # 51:95:3e:b9:61:8e:1c:9a:1f:92:9a:21:a0:b6:85: # 40:ee:a2:da:72:5b:99:b3:15:f3:b8:b4:89:91:8e: # f1:09:e1:56:19:39:51:ec:7e:93:7b:16:52:c0:bd: # 3b:b1:bf:07:35:73:df:88:3d:2c:34:f1:ef:45:1f: # d4:6b:50:3f:00 # Generator (uncompressed): # 04:00:c6:85:8e:06:b7:04:04:e9:cd:9e:3e:cb:66: # 23:95:b4:42:9c:64:81:39:05:3f:b5:21:f8:28:af: # 60:6b:4d:3d:ba:a1:4b:5e:77:ef:e7:59:28:fe:1d: # c1:27:a2:ff:a8:de:33:48:b3:c1:85:6a:42:9b:f9: # 7e:7e:31:c2:e5:bd:66:01:18:39:29:6a:78:9a:3b: # c0:04:5c:8a:5f:b4:2c:7d:1b:d9:98:f5:44:49:57: # 9b:44:68:17:af:bd:17:27:3e:66:2c:97:ee:72:99: # 5e:f4:26:40:c5:50:b9:01:3f:ad:07:61:35:3c:70: # 86:a2:72:c2:40:88:be:94:76:9f:d1:66:50 # Order: # 01:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:fa:51:86:87:83:bf:2f:96:6b:7f:cc:01: # 48:f7:09:a5:d0:3b:b5:c9:b8:89:9c:47:ae:bb:6f: # b7:1e:91:38:64:09 # Cofactor: 1 (0x1) # Seed: # d0:9e:88:00:29:1c:b8:53:96:cc:67:17:39:32:84: # aa:a0:da:64:ba ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-521' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 1012 - genpkey EC params P-521 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-521' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.P-521.explicit.pem => 0 ok 1013 - genpkey EC params P-521 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-521' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.P-521.explicit.der => 0 ok 1014 - genpkey EC params P-521 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIICsAIBADCCAdAGByqGSM49AgEwggHDAgEBME0GByqGSM49AQECQgH///////// # //////////////////////////////////////////////////////////////// # /////////////zCBnwRCAf////////////////////////////////////////// # ///////////////////////////////////////////8BEIAUZU+uWGOHJofkpoh # oLaFQO6i2nJbmbMV87i0iZGO8QnhVhk5Uex+k3sWUsC9O7G/BzVz34g9LDTx70Uf # 1GtQPwADFQDQnogAKRy4U5bMZxc5MoSqoNpkugSBhQQAxoWOBrcEBOnNnj7LZiOV # tEKcZIE5BT+1Ifgor2BrTT26oUted+/nWSj+HcEnov+o3jNIs8GFakKb+X5+McLl # vWYBGDkpaniaO8AEXIpftCx9G9mY9URJV5tEaBevvRcnPmYsl+5ymV70JkDFULkB # P60HYTU8cIaicsJAiL6Udp/RZlACQgH///////////////////////////////// # //////////pRhoeDvy+Wa3/MAUj3CaXQO7XJuImcR667b7cekThkCQIBAQSB1jCB # 0wIBAQRCALLYH1SF6zwkMePTTEva8FMHx6ztUgj0Yxg33yEgzfF9hINWimHVxG6O # uXcvk54KxspNsP88NF8kokZdox8/lOs1oYGJA4GGAAQBH5Uaek4e0eX3fZljo0cY # SvZcNhzW8UM+v/VWhKXuVEnB3F8UOYiXiZPFNyCpsL6biLbudyWRydY3EXvsed1K # W64BeNQZURk7Rtnb808ONhTGIE6IZMXUMGmwBCqO0XMXxBV2oXqWuRjcAj/fJzYC # L71kQRXMuejtCcXt7LoVjvFQIuU= # -----END PRIVATE KEY----- # Private-Key: (521 bit) # priv: # 00:b2:d8:1f:54:85:eb:3c:24:31:e3:d3:4c:4b:da: # f0:53:07:c7:ac:ed:52:08:f4:63:18:37:df:21:20: # cd:f1:7d:84:83:56:8a:61:d5:c4:6e:8e:b9:77:2f: # 93:9e:0a:c6:ca:4d:b0:ff:3c:34:5f:24:a2:46:5d: # a3:1f:3f:94:eb:35 # pub: # 04:01:1f:95:1a:7a:4e:1e:d1:e5:f7:7d:99:63:a3: # 47:18:4a:f6:5c:36:1c:d6:f1:43:3e:bf:f5:56:84: # a5:ee:54:49:c1:dc:5f:14:39:88:97:89:93:c5:37: # 20:a9:b0:be:9b:88:b6:ee:77:25:91:c9:d6:37:11: # 7b:ec:79:dd:4a:5b:ae:01:78:d4:19:51:19:3b:46: # d9:db:f3:4f:0e:36:14:c6:20:4e:88:64:c5:d4:30: # 69:b0:04:2a:8e:d1:73:17:c4:15:76:a1:7a:96:b9: # 18:dc:02:3f:df:27:36:02:2f:bd:64:41:15:cc:b9: # e8:ed:09:c5:ed:ec:ba:15:8e:f1:50:22:e5 # Field Type: prime-field # Prime: # 01:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff # A: # 01:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:fc # B: # 51:95:3e:b9:61:8e:1c:9a:1f:92:9a:21:a0:b6:85: # 40:ee:a2:da:72:5b:99:b3:15:f3:b8:b4:89:91:8e: # f1:09:e1:56:19:39:51:ec:7e:93:7b:16:52:c0:bd: # 3b:b1:bf:07:35:73:df:88:3d:2c:34:f1:ef:45:1f: # d4:6b:50:3f:00 # Generator (uncompressed): # 04:00:c6:85:8e:06:b7:04:04:e9:cd:9e:3e:cb:66: # 23:95:b4:42:9c:64:81:39:05:3f:b5:21:f8:28:af: # 60:6b:4d:3d:ba:a1:4b:5e:77:ef:e7:59:28:fe:1d: # c1:27:a2:ff:a8:de:33:48:b3:c1:85:6a:42:9b:f9: # 7e:7e:31:c2:e5:bd:66:01:18:39:29:6a:78:9a:3b: # c0:04:5c:8a:5f:b4:2c:7d:1b:d9:98:f5:44:49:57: # 9b:44:68:17:af:bd:17:27:3e:66:2c:97:ee:72:99: # 5e:f4:26:40:c5:50:b9:01:3f:ad:07:61:35:3c:70: # 86:a2:72:c2:40:88:be:94:76:9f:d1:66:50 # Order: # 01:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:fa:51:86:87:83:bf:2f:96:6b:7f:cc:01: # 48:f7:09:a5:d0:3b:b5:c9:b8:89:9c:47:ae:bb:6f: # b7:1e:91:38:64:09 # Cofactor: 1 (0x1) # Seed: # d0:9e:88:00:29:1c:b8:53:96:cc:67:17:39:32:84: # aa:a0:da:64:ba ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-521' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 1015 - genpkey EC key on P-521 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-521' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.P-521.explicit.pem => 0 ok 1016 - genpkey EC key on P-521 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-521' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.P-521.explicit.der => 0 ok 1017 - genpkey EC key on P-521 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQAIw== # -----END EC PARAMETERS----- # EC-Parameters: (521 bit) # ASN1 OID: secp521r1 # NIST CURVE: P-521 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-521' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 1018 - genpkey EC params P-521 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-521' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.P-521.named_curve.pem => 0 ok 1019 - genpkey EC params P-521 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-521' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.P-521.named_curve.der => 0 ok 1020 - genpkey EC params P-521 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIHuAgEAMBAGByqGSM49AgEGBSuBBAAjBIHWMIHTAgEBBEIBBzMe7dfLdQKlxpQa # oK+fKJrUjcn5zecEBAn8LPAEscYoxsULtYdNJXQfQsqwMVYe7fkZZVZOx4yVrjTD # 9v1I8YKhgYkDgYYABAA74W7jDs9eLP+LIwGaswmdaCRIBvkBHvEY2o9yQ9iRiANZ # +Hpt6+BZ8sjB+8jCG6WBLl5IdHgyPII72WJ/FIHhqwD3LtKp7aGDLsRVXWnqd04g # RSjypND0ypgC89iLAZnq8zyTo6ZwnPnsUgqxMVHCRFUEKjBPhOhJLa9R+ZQdMsL9 # hw== # -----END PRIVATE KEY----- # Private-Key: (521 bit) # priv: # 01:07:33:1e:ed:d7:cb:75:02:a5:c6:94:1a:a0:af: # 9f:28:9a:d4:8d:c9:f9:cd:e7:04:04:09:fc:2c:f0: # 04:b1:c6:28:c6:c5:0b:b5:87:4d:25:74:1f:42:ca: # b0:31:56:1e:ed:f9:19:65:56:4e:c7:8c:95:ae:34: # c3:f6:fd:48:f1:82 # pub: # 04:00:3b:e1:6e:e3:0e:cf:5e:2c:ff:8b:23:01:9a: # b3:09:9d:68:24:48:06:f9:01:1e:f1:18:da:8f:72: # 43:d8:91:88:03:59:f8:7a:6d:eb:e0:59:f2:c8:c1: # fb:c8:c2:1b:a5:81:2e:5e:48:74:78:32:3c:82:3b: # d9:62:7f:14:81:e1:ab:00:f7:2e:d2:a9:ed:a1:83: # 2e:c4:55:5d:69:ea:77:4e:20:45:28:f2:a4:d0:f4: # ca:98:02:f3:d8:8b:01:99:ea:f3:3c:93:a3:a6:70: # 9c:f9:ec:52:0a:b1:31:51:c2:44:55:04:2a:30:4f: # 84:e8:49:2d:af:51:f9:94:1d:32:c2:fd:87 # ASN1 OID: secp521r1 # NIST CURVE: P-521 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-521' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 1021 - genpkey EC key on P-521 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-521' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.P-521.named_curve.pem => 0 ok 1022 - genpkey EC key on P-521 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-521' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.P-521.named_curve.der => 0 ok 1023 - genpkey EC key on P-521 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIGhAgEBMCUGByqGSM49AQIwGgICAKMGCSqGSM49AQIDAzAJAgEDAgEGAgEHMC4E # FQAAAAAAAAAAAAAAAAAAAAAAAAAAAQQVAgpgGQe4yVPKFIHrEFEveHRKMgX9BCsE # A/DroWKGotV+oJkRaNSZRjfoND42ANUfvGxxoAlPos3VRbEcXAx5cyTxAhUEAAAA # AAAAAAAAApL+d+cMEqQjTDMCAQI= # -----END EC PARAMETERS----- # EC-Parameters: (163 bit) # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:c9 # A: 1 (0x1) # B: # 02:0a:60:19:07:b8:c9:53:ca:14:81:eb:10:51:2f: # 78:74:4a:32:05:fd # Generator (uncompressed): # 04:03:f0:eb:a1:62:86:a2:d5:7e:a0:99:11:68:d4: # 99:46:37:e8:34:3e:36:00:d5:1f:bc:6c:71:a0:09: # 4f:a2:cd:d5:45:b1:1c:5c:0c:79:73:24:f1 # Order: # 04:00:00:00:00:00:00:00:00:00:02:92:fe:77:e7: # 0c:12:a4:23:4c:33 # Cofactor: 2 (0x2) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-163' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 1024 - genpkey EC params B-163 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-163' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.B-163.explicit.pem => 0 ok 1025 - genpkey EC params B-163 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-163' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.B-163.explicit.der => 0 ok 1026 - genpkey EC params B-163 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBAQIBADCBrQYHKoZIzj0CATCBoQIBATAlBgcqhkjOPQECMBoCAgCjBgkqhkjO # PQECAwMwCQIBAwIBBgIBBzAuBBUAAAAAAAAAAAAAAAAAAAAAAAAAAAEEFQIKYBkH # uMlTyhSB6xBRL3h0SjIF/QQrBAPw66FihqLVfqCZEWjUmUY36DQ+NgDVH7xscaAJ # T6LN1UWxHFwMeXMk8QIVBAAAAAAAAAAAAAKS/nfnDBKkI0wzAgECBEwwSgIBAQQV # AfGdQ8FH7GBDXKpbV8lzgbDTAsY0oS4DLAAEBBCOEq+hF966lnhO7V2vNfs821fv # BoEj1O8hjPc09eKbaaak5voHKlv3 # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: # 01:f1:9d:43:c1:47:ec:60:43:5c:aa:5b:57:c9:73: # 81:b0:d3:02:c6:34 # pub: # 04:04:10:8e:12:af:a1:17:de:ba:96:78:4e:ed:5d: # af:35:fb:3c:db:57:ef:06:81:23:d4:ef:21:8c:f7: # 34:f5:e2:9b:69:a6:a4:e6:fa:07:2a:5b:f7 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:c9 # A: 1 (0x1) # B: # 02:0a:60:19:07:b8:c9:53:ca:14:81:eb:10:51:2f: # 78:74:4a:32:05:fd # Generator (uncompressed): # 04:03:f0:eb:a1:62:86:a2:d5:7e:a0:99:11:68:d4: # 99:46:37:e8:34:3e:36:00:d5:1f:bc:6c:71:a0:09: # 4f:a2:cd:d5:45:b1:1c:5c:0c:79:73:24:f1 # Order: # 04:00:00:00:00:00:00:00:00:00:02:92:fe:77:e7: # 0c:12:a4:23:4c:33 # Cofactor: 2 (0x2) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-163' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 1027 - genpkey EC key on B-163 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-163' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.B-163.explicit.pem => 0 ok 1028 - genpkey EC key on B-163 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-163' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.B-163.explicit.der => 0 ok 1029 - genpkey EC key on B-163 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQADw== # -----END EC PARAMETERS----- # EC-Parameters: (163 bit) # ASN1 OID: sect163r2 # NIST CURVE: B-163 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-163' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 1030 - genpkey EC params B-163 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-163' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.B-163.named_curve.pem => 0 ok 1031 - genpkey EC params B-163 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-163' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.B-163.named_curve.der => 0 ok 1032 - genpkey EC params B-163 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MGMCAQAwEAYHKoZIzj0CAQYFK4EEAA8ETDBKAgEBBBUD6B8gVGH2wls73IXsm170 # qa4/r4qhLgMsAAQHS0zZIgetB+9tHyni9LmDfbrHZm0C3A/xesAA+brrvWEzaQzK # 81wvdVo= # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: # 03:e8:1f:20:54:61:f6:c2:5b:3b:dc:85:ec:9b:5e: # f4:a9:ae:3f:af:8a # pub: # 04:07:4b:4c:d9:22:07:ad:07:ef:6d:1f:29:e2:f4: # b9:83:7d:ba:c7:66:6d:02:dc:0f:f1:7a:c0:00:f9: # ba:eb:bd:61:33:69:0c:ca:f3:5c:2f:75:5a # ASN1 OID: sect163r2 # NIST CURVE: B-163 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-163' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 1033 - genpkey EC key on B-163 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-163' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.B-163.named_curve.pem => 0 ok 1034 - genpkey EC key on B-163 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-163' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.B-163.named_curve.der => 0 ok 1035 - genpkey EC key on B-163 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIHdAgEBMB0GByqGSM49AQIwEgICAOkGCSqGSM49AQIDAgIBSjBXBB4AAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEEHgBmZH7ebDMsf4wJI7tYITszOyDpzkKB # /hFffY+QrQMVAHTVn/B/a0E9DqFLNEsgotsEm1DDBD0EAPrJ38usgxO7ITnxu3Vf # 72W8OR+LNvj463Nx/VWLAQBqCKQZAzUGeOWFKL6/igvv+GenyjZxb34B+BBSAh4B # AAAAAAAAAAAAAAAAAAAT6XTnL4ppIgMdJgPP4NcCAQI= # -----END EC PARAMETERS----- # EC-Parameters: (233 bit) # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 02:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:04:00:00:00:00:00:00:00:00:01 # A: 1 (0x1) # B: # 66:64:7e:de:6c:33:2c:7f:8c:09:23:bb:58:21:3b: # 33:3b:20:e9:ce:42:81:fe:11:5f:7d:8f:90:ad # Generator (uncompressed): # 04:00:fa:c9:df:cb:ac:83:13:bb:21:39:f1:bb:75: # 5f:ef:65:bc:39:1f:8b:36:f8:f8:eb:73:71:fd:55: # 8b:01:00:6a:08:a4:19:03:35:06:78:e5:85:28:be: # bf:8a:0b:ef:f8:67:a7:ca:36:71:6f:7e:01:f8:10: # 52 # Order: # 01:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 13:e9:74:e7:2f:8a:69:22:03:1d:26:03:cf:e0:d7 # Cofactor: 2 (0x2) # Seed: # 74:d5:9f:f0:7f:6b:41:3d:0e:a1:4b:34:4b:20:a2: # db:04:9b:50:c3 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-233' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 1036 - genpkey EC params B-233 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-233' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.B-233.explicit.pem => 0 ok 1037 - genpkey EC params B-233 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-233' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.B-233.explicit.der => 0 ok 1038 - genpkey EC params B-233 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBWAIBADCB6QYHKoZIzj0CATCB3QIBATAdBgcqhkjOPQECMBICAgDpBgkqhkjO # PQECAwICAUowVwQeAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABBB4AZmR+ # 3mwzLH+MCSO7WCE7Mzsg6c5Cgf4RX32PkK0DFQB01Z/wf2tBPQ6hSzRLIKLbBJtQ # wwQ9BAD6yd/LrIMTuyE58bt1X+9lvDkfizb4+Otzcf1ViwEAagikGQM1BnjlhSi+ # v4oL7/hnp8o2cW9+AfgQUgIeAQAAAAAAAAAAAAAAAAAAE+l05y+KaSIDHSYDz+DX # AgECBGcwZQIBAQQeAHi1v+woEv9Py3ReRd4TQAo3NQoIhV8VQNZH7x/zoUADPgAE # AE1sSUh9KeThDNfv3GlGSx9+jam8Mr6SGDAMhEb0AKEwbJehUd0uCdiGfsKn3kX2 # VvUisG+ujN4cZTMp # -----END PRIVATE KEY----- # Private-Key: (233 bit) # priv: # 00:78:b5:bf:ec:28:12:ff:4f:cb:74:5e:45:de:13: # 40:0a:37:35:0a:08:85:5f:15:40:d6:47:ef:1f:f3 # pub: # 04:00:4d:6c:49:48:7d:29:e4:e1:0c:d7:ef:dc:69: # 46:4b:1f:7e:8d:a9:bc:32:be:92:18:30:0c:84:46: # f4:00:a1:30:6c:97:a1:51:dd:2e:09:d8:86:7e:c2: # a7:de:45:f6:56:f5:22:b0:6f:ae:8c:de:1c:65:33: # 29 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 02:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:04:00:00:00:00:00:00:00:00:01 # A: 1 (0x1) # B: # 66:64:7e:de:6c:33:2c:7f:8c:09:23:bb:58:21:3b: # 33:3b:20:e9:ce:42:81:fe:11:5f:7d:8f:90:ad # Generator (uncompressed): # 04:00:fa:c9:df:cb:ac:83:13:bb:21:39:f1:bb:75: # 5f:ef:65:bc:39:1f:8b:36:f8:f8:eb:73:71:fd:55: # 8b:01:00:6a:08:a4:19:03:35:06:78:e5:85:28:be: # bf:8a:0b:ef:f8:67:a7:ca:36:71:6f:7e:01:f8:10: # 52 # Order: # 01:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 13:e9:74:e7:2f:8a:69:22:03:1d:26:03:cf:e0:d7 # Cofactor: 2 (0x2) # Seed: # 74:d5:9f:f0:7f:6b:41:3d:0e:a1:4b:34:4b:20:a2: # db:04:9b:50:c3 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-233' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 1039 - genpkey EC key on B-233 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-233' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.B-233.explicit.pem => 0 ok 1040 - genpkey EC key on B-233 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-233' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.B-233.explicit.der => 0 ok 1041 - genpkey EC key on B-233 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQAGw== # -----END EC PARAMETERS----- # EC-Parameters: (233 bit) # ASN1 OID: sect233r1 # NIST CURVE: B-233 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-233' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 1042 - genpkey EC params B-233 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-233' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.B-233.named_curve.pem => 0 ok 1043 - genpkey EC params B-233 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-233' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.B-233.named_curve.der => 0 ok 1044 - genpkey EC params B-233 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MH4CAQAwEAYHKoZIzj0CAQYFK4EEABsEZzBlAgEBBB4A4dLoHuMexTN23jA+PtxE # v1z1aQXFP8ORPyfmHMShQAM+AAQANCFFSzG+nNjXL9pRvvZz8eqkSlHIUcppudEF # 7lkBePugEzrTz1/g07HKHF6YdnjDNMCoMjAm5AEjFas= # -----END PRIVATE KEY----- # Private-Key: (233 bit) # priv: # 00:e1:d2:e8:1e:e3:1e:c5:33:76:de:30:3e:3e:dc: # 44:bf:5c:f5:69:05:c5:3f:c3:91:3f:27:e6:1c:c4 # pub: # 04:00:34:21:45:4b:31:be:9c:d8:d7:2f:da:51:be: # f6:73:f1:ea:a4:4a:51:c8:51:ca:69:b9:d1:05:ee: # 59:01:78:fb:a0:13:3a:d3:cf:5f:e0:d3:b1:ca:1c: # 5e:98:76:78:c3:34:c0:a8:32:30:26:e4:01:23:15: # ab # ASN1 OID: sect233r1 # NIST CURVE: B-233 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-233' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 1045 - genpkey EC key on B-233 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-233' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.B-233.named_curve.pem => 0 ok 1046 - genpkey EC key on B-233 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-233' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.B-233.named_curve.der => 0 ok 1047 - genpkey EC key on B-233 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIIBAwIBATAlBgcqhkjOPQECMBoCAgEbBgkqhkjOPQECAwMwCQIBBQIBBwIBDDBj # BCQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEEJAJ7aArIuFlt # paSvihmgMD/Kl/12RTCfoqWBSFr2Jj4xO3mi9QMVAHfisHNw6w+DKm3Vti38iM0G # u4S+BEkEBfk5JY233ZDhk0+McLDf7C7tJbhVfqycgOLhmPjNvs2GsSBTA2doVP4k # FBy5j+bUsg0CtFFv9wI1Dt2wgmd5yBPw30W+gRL0AiQD//////////////////// # ///vkDmWYPyTipAWWwQqfO+tswcCAQI= # -----END EC PARAMETERS----- # EC-Parameters: (282 bit) # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:10:a1 # A: 1 (0x1) # B: # 02:7b:68:0a:c8:b8:59:6d:a5:a4:af:8a:19:a0:30: # 3f:ca:97:fd:76:45:30:9f:a2:a5:81:48:5a:f6:26: # 3e:31:3b:79:a2:f5 # Generator (uncompressed): # 04:05:f9:39:25:8d:b7:dd:90:e1:93:4f:8c:70:b0: # df:ec:2e:ed:25:b8:55:7e:ac:9c:80:e2:e1:98:f8: # cd:be:cd:86:b1:20:53:03:67:68:54:fe:24:14:1c: # b9:8f:e6:d4:b2:0d:02:b4:51:6f:f7:02:35:0e:dd: # b0:82:67:79:c8:13:f0:df:45:be:81:12:f4 # Order: # 03:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ef:90:39:96:60:fc:93:8a:90:16:5b:04: # 2a:7c:ef:ad:b3:07 # Cofactor: 2 (0x2) # Seed: # 77:e2:b0:73:70:eb:0f:83:2a:6d:d5:b6:2d:fc:88: # cd:06:bb:84:be ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-283' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 1048 - genpkey EC params B-283 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-283' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.B-283.explicit.pem => 0 ok 1049 - genpkey EC params B-283 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-283' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.B-283.explicit.der => 0 ok 1050 - genpkey EC params B-283 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBkgIBADCCARAGByqGSM49AgEwggEDAgEBMCUGByqGSM49AQIwGgICARsGCSqG # SM49AQIDAzAJAgEFAgEHAgEMMGMEJAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA # AAAAAAAAAAAAAQQkAntoCsi4WW2lpK+KGaAwP8qX/XZFMJ+ipYFIWvYmPjE7eaL1 # AxUAd+Kwc3DrD4MqbdW2LfyIzQa7hL4ESQQF+TkljbfdkOGTT4xwsN/sLu0luFV+ # rJyA4uGY+M2+zYaxIFMDZ2hU/iQUHLmP5tSyDQK0UW/3AjUO3bCCZ3nIE/DfRb6B # EvQCJAP//////////////////////++QOZZg/JOKkBZbBCp8762zBwIBAgR5MHcC # AQEEJAMbQj9r8QTzn2rGGipAJEC5TcTrMmTMeKeTDYPrcm20toxj06FMA0oABAFu # 7dxzmcS++XT+YYcJxC89WP5lHAYJya5zfgWNcnfmEHDN9gbrUT/N3LMLIRjokcu0 # Dz3jT2VXB4BFicHqQZk9nnONQVEwNg== # -----END PRIVATE KEY----- # Private-Key: (282 bit) # priv: # 03:1b:42:3f:6b:f1:04:f3:9f:6a:c6:1a:2a:40:24: # 40:b9:4d:c4:eb:32:64:cc:78:a7:93:0d:83:eb:72: # 6d:b4:b6:8c:63:d3 # pub: # 04:01:6e:ed:dc:73:99:c4:be:f9:74:fe:61:87:09: # c4:2f:3d:58:fe:65:1c:06:09:c9:ae:73:7e:05:8d: # 72:77:e6:10:70:cd:f6:06:eb:51:3f:cd:dc:b3:0b: # 21:18:e8:91:cb:b4:0f:3d:e3:4f:65:57:07:80:45: # 89:c1:ea:41:99:3d:9e:73:8d:41:51:30:36 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:10:a1 # A: 1 (0x1) # B: # 02:7b:68:0a:c8:b8:59:6d:a5:a4:af:8a:19:a0:30: # 3f:ca:97:fd:76:45:30:9f:a2:a5:81:48:5a:f6:26: # 3e:31:3b:79:a2:f5 # Generator (uncompressed): # 04:05:f9:39:25:8d:b7:dd:90:e1:93:4f:8c:70:b0: # df:ec:2e:ed:25:b8:55:7e:ac:9c:80:e2:e1:98:f8: # cd:be:cd:86:b1:20:53:03:67:68:54:fe:24:14:1c: # b9:8f:e6:d4:b2:0d:02:b4:51:6f:f7:02:35:0e:dd: # b0:82:67:79:c8:13:f0:df:45:be:81:12:f4 # Order: # 03:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ef:90:39:96:60:fc:93:8a:90:16:5b:04: # 2a:7c:ef:ad:b3:07 # Cofactor: 2 (0x2) # Seed: # 77:e2:b0:73:70:eb:0f:83:2a:6d:d5:b6:2d:fc:88: # cd:06:bb:84:be ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-283' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 1051 - genpkey EC key on B-283 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-283' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.B-283.explicit.pem => 0 ok 1052 - genpkey EC key on B-283 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-283' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.B-283.explicit.der => 0 ok 1053 - genpkey EC key on B-283 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQAEQ== # -----END EC PARAMETERS----- # EC-Parameters: (282 bit) # ASN1 OID: sect283r1 # NIST CURVE: B-283 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-283' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 1054 - genpkey EC params B-283 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-283' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.B-283.named_curve.pem => 0 ok 1055 - genpkey EC params B-283 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-283' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.B-283.named_curve.der => 0 ok 1056 - genpkey EC params B-283 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIGQAgEAMBAGByqGSM49AgEGBSuBBAARBHkwdwIBAQQkAGz1s80fRg92rMPhv21D # VWrm33BHzl3l5ICPYzdyjQE43cWpoUwDSgAEAbeeVWOSPDhCQKsND95xrvMZhUJG # 3p5cuI0FsgtLo/xE0NeaBJtdAf7PB4jDZO5Nfm18nkV0JVUodcRprvnIzqFgNFMz # 6UhK # -----END PRIVATE KEY----- # Private-Key: (282 bit) # priv: # 00:6c:f5:b3:cd:1f:46:0f:76:ac:c3:e1:bf:6d:43: # 55:6a:e6:df:70:47:ce:5d:e5:e4:80:8f:63:37:72: # 8d:01:38:dd:c5:a9 # pub: # 04:01:b7:9e:55:63:92:3c:38:42:40:ab:0d:0f:de: # 71:ae:f3:19:85:42:46:de:9e:5c:b8:8d:05:b2:0b: # 4b:a3:fc:44:d0:d7:9a:04:9b:5d:01:fe:cf:07:88: # c3:64:ee:4d:7e:6d:7c:9e:45:74:25:55:28:75:c4: # 69:ae:f9:c8:ce:a1:60:34:53:33:e9:48:4a # ASN1 OID: sect283r1 # NIST CURVE: B-283 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-283' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 1057 - genpkey EC key on B-283 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-283' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.B-283.named_curve.pem => 0 ok 1058 - genpkey EC key on B-283 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-283' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.B-283.named_curve.der => 0 ok 1059 - genpkey EC key on B-283 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIIBTAIBATAdBgcqhkjOPQECMBICAgGZBgkqhkjOPQECAwICAVcwgYMENAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEE # NAAhpcLI7p/rXEuadTt7R2t/1kIu8fPdZ0dh+pnWrCfIqaGXsnKCL2zVelWqT1Cu # MXsTVF8DFQBAmbWkV/nWn3khPQlMS81NQmIhCwRpBAFdSGDQiN2zSWsMYGR1YmBE # HN5K8XcdTbAf/ls05ZcD3CVahooRgFFWA66rYHlOVLt5lqcAYbHPq2vl8yu/p4Mk # 7RBqdja5xae9GY0BWKpPVIjQjzhRTx/fS09A0hgbNoHDZLoCc8cGAjQBAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAHiqtamEvMzB75fpHw8ngUvg4FkzTfZohFzAgEC # -----END EC PARAMETERS----- # EC-Parameters: (409 bit) # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 02:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:80:00:00:00: # 00:00:00:00:00:00:01 # A: 1 (0x1) # B: # 21:a5:c2:c8:ee:9f:eb:5c:4b:9a:75:3b:7b:47:6b: # 7f:d6:42:2e:f1:f3:dd:67:47:61:fa:99:d6:ac:27: # c8:a9:a1:97:b2:72:82:2f:6c:d5:7a:55:aa:4f:50: # ae:31:7b:13:54:5f # Generator (uncompressed): # 04:01:5d:48:60:d0:88:dd:b3:49:6b:0c:60:64:75: # 62:60:44:1c:de:4a:f1:77:1d:4d:b0:1f:fe:5b:34: # e5:97:03:dc:25:5a:86:8a:11:80:51:56:03:ae:ab: # 60:79:4e:54:bb:79:96:a7:00:61:b1:cf:ab:6b:e5: # f3:2b:bf:a7:83:24:ed:10:6a:76:36:b9:c5:a7:bd: # 19:8d:01:58:aa:4f:54:88:d0:8f:38:51:4f:1f:df: # 4b:4f:40:d2:18:1b:36:81:c3:64:ba:02:73:c7:06 # Order: # 01:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:01:e2:aa:d6: # a6:12:f3:33:07:be:5f:a4:7c:3c:9e:05:2f:83:81: # 64:cd:37:d9:a2:11:73 # Cofactor: 2 (0x2) # Seed: # 40:99:b5:a4:57:f9:d6:9f:79:21:3d:09:4c:4b:cd: # 4d:42:62:21:0b ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-409' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 1060 - genpkey EC params B-409 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-409' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.B-409.explicit.pem => 0 ok 1061 - genpkey EC params B-409 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-409' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.B-409.explicit.der => 0 ok 1062 - genpkey EC params B-409 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIICDQIBADCCAVkGByqGSM49AgEwggFMAgEBMB0GByqGSM49AQIwEgICAZkGCSqG # SM49AQIDAgIBVzCBgwQ0AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAQQ0ACGlwsjun+tcS5p1O3tHa3/WQi7x891nR2H6 # mdasJ8ipoZeycoIvbNV6VapPUK4xexNUXwMVAECZtaRX+dafeSE9CUxLzU1CYiEL # BGkEAV1IYNCI3bNJawxgZHViYEQc3krxdx1NsB/+WzTllwPcJVqGihGAUVYDrqtg # eU5Uu3mWpwBhsc+ra+XzK7+ngyTtEGp2NrnFp70ZjQFYqk9UiNCPOFFPH99LT0DS # GBs2gcNkugJzxwYCNAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAeKq1qYS8zMH # vl+kfDyeBS+DgWTNN9miEXMCAQIEgaowgacCAQEENACY0Sxg62PyYrh0Xr8LiccB # mMXzBQRHq59tsmtOtBCCnDH2Neess2yjOy5tKj4zFOhejnahbANqAAQA1HoxCE8G # 9JySmtQc4kNweQ/GQFQNHKo205xsfGWak+jWTtb6aOfiuMBde7td30nrXF53ARAb # 17Vkev3OLLVdbRxXRo8rEv8NgcVAKDt6OvJjSgrYbDkYUivdEofGud3L9ZaI41PC # VQ== # -----END PRIVATE KEY----- # Private-Key: (409 bit) # priv: # 00:98:d1:2c:60:eb:63:f2:62:b8:74:5e:bf:0b:89: # c7:01:98:c5:f3:05:04:47:ab:9f:6d:b2:6b:4e:b4: # 10:82:9c:31:f6:35:e7:ac:b3:6c:a3:3b:2e:6d:2a: # 3e:33:14:e8:5e:8e:76 # pub: # 04:00:d4:7a:31:08:4f:06:f4:9c:92:9a:d4:1c:e2: # 43:70:79:0f:c6:40:54:0d:1c:aa:36:d3:9c:6c:7c: # 65:9a:93:e8:d6:4e:d6:fa:68:e7:e2:b8:c0:5d:7b: # bb:5d:df:49:eb:5c:5e:77:01:10:1b:d7:b5:64:7a: # fd:ce:2c:b5:5d:6d:1c:57:46:8f:2b:12:ff:0d:81: # c5:40:28:3b:7a:3a:f2:63:4a:0a:d8:6c:39:18:52: # 2b:dd:12:87:c6:b9:dd:cb:f5:96:88:e3:53:c2:55 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 02:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:80:00:00:00: # 00:00:00:00:00:00:01 # A: 1 (0x1) # B: # 21:a5:c2:c8:ee:9f:eb:5c:4b:9a:75:3b:7b:47:6b: # 7f:d6:42:2e:f1:f3:dd:67:47:61:fa:99:d6:ac:27: # c8:a9:a1:97:b2:72:82:2f:6c:d5:7a:55:aa:4f:50: # ae:31:7b:13:54:5f # Generator (uncompressed): # 04:01:5d:48:60:d0:88:dd:b3:49:6b:0c:60:64:75: # 62:60:44:1c:de:4a:f1:77:1d:4d:b0:1f:fe:5b:34: # e5:97:03:dc:25:5a:86:8a:11:80:51:56:03:ae:ab: # 60:79:4e:54:bb:79:96:a7:00:61:b1:cf:ab:6b:e5: # f3:2b:bf:a7:83:24:ed:10:6a:76:36:b9:c5:a7:bd: # 19:8d:01:58:aa:4f:54:88:d0:8f:38:51:4f:1f:df: # 4b:4f:40:d2:18:1b:36:81:c3:64:ba:02:73:c7:06 # Order: # 01:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:01:e2:aa:d6: # a6:12:f3:33:07:be:5f:a4:7c:3c:9e:05:2f:83:81: # 64:cd:37:d9:a2:11:73 # Cofactor: 2 (0x2) # Seed: # 40:99:b5:a4:57:f9:d6:9f:79:21:3d:09:4c:4b:cd: # 4d:42:62:21:0b ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-409' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 1063 - genpkey EC key on B-409 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-409' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.B-409.explicit.pem => 0 ok 1064 - genpkey EC key on B-409 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-409' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.B-409.explicit.der => 0 ok 1065 - genpkey EC key on B-409 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQAJQ== # -----END EC PARAMETERS----- # EC-Parameters: (409 bit) # ASN1 OID: sect409r1 # NIST CURVE: B-409 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-409' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 1066 - genpkey EC params B-409 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-409' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.B-409.named_curve.pem => 0 ok 1067 - genpkey EC params B-409 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-409' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.B-409.named_curve.der => 0 ok 1068 - genpkey EC params B-409 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIHCAgEAMBAGByqGSM49AgEGBSuBBAAlBIGqMIGnAgEBBDQA+vTpLobcbOyVwY1m # 9s+U/SZ7ZHEeB4JLoW7s6rAbJTG6BCOTA8Lpy+hNR5H4xIh3Z3mVoWwDagAEAGKP # FTlv/5yGCUrITlA+bLcDzxVQPPzuVobLYQPN2sYgYCL0syr6pPRJ1ayqxwApqddO # 4wAN2FzrokPJnNQZkFSukrezZo2O/twfVNiEx3VANB7NHl2CaBQHY6O+Qz4MFgXx # bY7ZpJo= # -----END PRIVATE KEY----- # Private-Key: (409 bit) # priv: # 00:fa:f4:e9:2e:86:dc:6c:ec:95:c1:8d:66:f6:cf: # 94:fd:26:7b:64:71:1e:07:82:4b:a1:6e:ec:ea:b0: # 1b:25:31:ba:04:23:93:03:c2:e9:cb:e8:4d:47:91: # f8:c4:88:77:67:79:95 # pub: # 04:00:62:8f:15:39:6f:ff:9c:86:09:4a:c8:4e:50: # 3e:6c:b7:03:cf:15:50:3c:fc:ee:56:86:cb:61:03: # cd:da:c6:20:60:22:f4:b3:2a:fa:a4:f4:49:d5:ac: # aa:c7:00:29:a9:d7:4e:e3:00:0d:d8:5c:eb:a2:43: # c9:9c:d4:19:90:54:ae:92:b7:b3:66:8d:8e:fe:dc: # 1f:54:d8:84:c7:75:40:34:1e:cd:1e:5d:82:68:14: # 07:63:a3:be:43:3e:0c:16:05:f1:6d:8e:d9:a4:9a # ASN1 OID: sect409r1 # NIST CURVE: B-409 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-409' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 1069 - genpkey EC key on B-409 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-409' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.B-409.named_curve.pem => 0 ok 1070 - genpkey EC key on B-409 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-409' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.B-409.named_curve.der => 0 ok 1071 - genpkey EC key on B-409 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIIBuQIBATAlBgcqhkjOPQECMBoCAgI7BgkqhkjOPQECAwMwCQIBAgIBBQIBCjCB # qwRIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABBEgC9A5+IiHyld4pcRe389YvXGqX # /8uM7/HNa6jOSpoYrYT/q72O+lkzK+etZ1ambilK/RhaeP8SqlIOTec5usoMf/7/ # fylVcnoDFQAqoFj3Og4zq0hrD2EEEMU6fxMjEASBkQQDAwAdNLhWKWwWwNQNPNd1 # CpPR0pVfqAql9A/I23sqvb3lOVD0wNKTzdcRo1tn+xSZrmADhhTxOUq/o7TIUNkn # 4ed2nI7sLRkDe/JzQtpjm23M//63PWnXjGwnpgCcu8oZgPhTOSHopoRCPkO6sIpX # YpGvj0YbsqizUx0vBIXBmxbi8VFuI908GkgnrxuKwVsCSAP///////////////// # /////////////////////////////+Zhzhj/VZhzCAWbGGgjhR7H3ZyhFh3pPVF0 # 1m6Dgum7L+hORwIBAg== # -----END EC PARAMETERS----- # EC-Parameters: (570 bit) # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:04:25 # A: 1 (0x1) # B: # 02:f4:0e:7e:22:21:f2:95:de:29:71:17:b7:f3:d6: # 2f:5c:6a:97:ff:cb:8c:ef:f1:cd:6b:a8:ce:4a:9a: # 18:ad:84:ff:ab:bd:8e:fa:59:33:2b:e7:ad:67:56: # a6:6e:29:4a:fd:18:5a:78:ff:12:aa:52:0e:4d:e7: # 39:ba:ca:0c:7f:fe:ff:7f:29:55:72:7a # Generator (uncompressed): # 04:03:03:00:1d:34:b8:56:29:6c:16:c0:d4:0d:3c: # d7:75:0a:93:d1:d2:95:5f:a8:0a:a5:f4:0f:c8:db: # 7b:2a:bd:bd:e5:39:50:f4:c0:d2:93:cd:d7:11:a3: # 5b:67:fb:14:99:ae:60:03:86:14:f1:39:4a:bf:a3: # b4:c8:50:d9:27:e1:e7:76:9c:8e:ec:2d:19:03:7b: # f2:73:42:da:63:9b:6d:cc:ff:fe:b7:3d:69:d7:8c: # 6c:27:a6:00:9c:bb:ca:19:80:f8:53:39:21:e8:a6: # 84:42:3e:43:ba:b0:8a:57:62:91:af:8f:46:1b:b2: # a8:b3:53:1d:2f:04:85:c1:9b:16:e2:f1:51:6e:23: # dd:3c:1a:48:27:af:1b:8a:c1:5b # Order: # 03:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:e6:61:ce:18:ff:55:98:73:08: # 05:9b:18:68:23:85:1e:c7:dd:9c:a1:16:1d:e9:3d: # 51:74:d6:6e:83:82:e9:bb:2f:e8:4e:47 # Cofactor: 2 (0x2) # Seed: # 2a:a0:58:f7:3a:0e:33:ab:48:6b:0f:61:04:10:c5: # 3a:7f:13:23:10 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-571' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 1072 - genpkey EC params B-571 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-571' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.B-571.explicit.pem => 0 ok 1073 - genpkey EC params B-571 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-571' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.B-571.explicit.der => 0 ok 1074 - genpkey EC params B-571 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIICuAIBADCCAcYGByqGSM49AgEwggG5AgEBMCUGByqGSM49AQIwGgICAjsGCSqG # SM49AQIDAzAJAgECAgEFAgEKMIGrBEgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEE # SAL0Dn4iIfKV3ilxF7fz1i9capf/y4zv8c1rqM5KmhithP+rvY76WTMr561nVqZu # KUr9GFp4/xKqUg5N5zm6ygx//v9/KVVyegMVACqgWPc6DjOrSGsPYQQQxTp/EyMQ # BIGRBAMDAB00uFYpbBbA1A0813UKk9HSlV+oCqX0D8jbeyq9veU5UPTA0pPN1xGj # W2f7FJmuYAOGFPE5Sr+jtMhQ2Sfh53acjuwtGQN78nNC2mObbcz//rc9adeMbCem # AJy7yhmA+FM5IeimhEI+Q7qwildika+PRhuyqLNTHS8EhcGbFuLxUW4j3TwaSCev # G4rBWwJIA///////////////////////////////////////////////5mHOGP9V # mHMIBZsYaCOFHsfdnKEWHek9UXTWboOC6bsv6E5HAgECBIHoMIHlAgEBBEgBUIUl # BkQmDz77uhHETwBqZIMlQ6OTSDnjOUipU2GzedK9ATFYP6LkOhPwAebHHb1SNUs0 # mu7MTdX9jdcfEoujM4yBErw3vSKhgZUDgZIABAANCyz6q7DuecbQTBkO7oh91/oK # OXmauJQ+9tOF4NmwRc1RDc6e7t8Wfrq18TEMT8zCPkjl76GMlcckqKVRSBgGVRO3 # ZtZL+wHa9+BJ6JVYQlGtSKLUltpl9wSUMU1IhkMW/A7Wf7jzGpl6rKzms+0p29qP # 8S8aoHWsAqx8zDEtvxnECKFoWi7SJeF3+FVBlw== # -----END PRIVATE KEY----- # Private-Key: (570 bit) # priv: # 01:50:85:25:06:44:26:0f:3e:fb:ba:11:c4:4f:00: # 6a:64:83:25:43:a3:93:48:39:e3:39:48:a9:53:61: # b3:79:d2:bd:01:31:58:3f:a2:e4:3a:13:f0:01:e6: # c7:1d:bd:52:35:4b:34:9a:ee:cc:4d:d5:fd:8d:d7: # 1f:12:8b:a3:33:8c:81:12:bc:37:bd:22 # pub: # 04:00:0d:0b:2c:fa:ab:b0:ee:79:c6:d0:4c:19:0e: # ee:88:7d:d7:fa:0a:39:79:9a:b8:94:3e:f6:d3:85: # e0:d9:b0:45:cd:51:0d:ce:9e:ee:df:16:7e:ba:b5: # f1:31:0c:4f:cc:c2:3e:48:e5:ef:a1:8c:95:c7:24: # a8:a5:51:48:18:06:55:13:b7:66:d6:4b:fb:01:da: # f7:e0:49:e8:95:58:42:51:ad:48:a2:d4:96:da:65: # f7:04:94:31:4d:48:86:43:16:fc:0e:d6:7f:b8:f3: # 1a:99:7a:ac:ac:e6:b3:ed:29:db:da:8f:f1:2f:1a: # a0:75:ac:02:ac:7c:cc:31:2d:bf:19:c4:08:a1:68: # 5a:2e:d2:25:e1:77:f8:55:41:97 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:04:25 # A: 1 (0x1) # B: # 02:f4:0e:7e:22:21:f2:95:de:29:71:17:b7:f3:d6: # 2f:5c:6a:97:ff:cb:8c:ef:f1:cd:6b:a8:ce:4a:9a: # 18:ad:84:ff:ab:bd:8e:fa:59:33:2b:e7:ad:67:56: # a6:6e:29:4a:fd:18:5a:78:ff:12:aa:52:0e:4d:e7: # 39:ba:ca:0c:7f:fe:ff:7f:29:55:72:7a # Generator (uncompressed): # 04:03:03:00:1d:34:b8:56:29:6c:16:c0:d4:0d:3c: # d7:75:0a:93:d1:d2:95:5f:a8:0a:a5:f4:0f:c8:db: # 7b:2a:bd:bd:e5:39:50:f4:c0:d2:93:cd:d7:11:a3: # 5b:67:fb:14:99:ae:60:03:86:14:f1:39:4a:bf:a3: # b4:c8:50:d9:27:e1:e7:76:9c:8e:ec:2d:19:03:7b: # f2:73:42:da:63:9b:6d:cc:ff:fe:b7:3d:69:d7:8c: # 6c:27:a6:00:9c:bb:ca:19:80:f8:53:39:21:e8:a6: # 84:42:3e:43:ba:b0:8a:57:62:91:af:8f:46:1b:b2: # a8:b3:53:1d:2f:04:85:c1:9b:16:e2:f1:51:6e:23: # dd:3c:1a:48:27:af:1b:8a:c1:5b # Order: # 03:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:e6:61:ce:18:ff:55:98:73:08: # 05:9b:18:68:23:85:1e:c7:dd:9c:a1:16:1d:e9:3d: # 51:74:d6:6e:83:82:e9:bb:2f:e8:4e:47 # Cofactor: 2 (0x2) # Seed: # 2a:a0:58:f7:3a:0e:33:ab:48:6b:0f:61:04:10:c5: # 3a:7f:13:23:10 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-571' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 1075 - genpkey EC key on B-571 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-571' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.B-571.explicit.pem => 0 ok 1076 - genpkey EC key on B-571 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-571' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.B-571.explicit.der => 0 ok 1077 - genpkey EC key on B-571 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQAJw== # -----END EC PARAMETERS----- # EC-Parameters: (570 bit) # ASN1 OID: sect571r1 # NIST CURVE: B-571 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-571' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 1078 - genpkey EC params B-571 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-571' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.B-571.named_curve.pem => 0 ok 1079 - genpkey EC params B-571 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-571' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.B-571.named_curve.der => 0 ok 1080 - genpkey EC params B-571 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIIBAAIBADAQBgcqhkjOPQIBBgUrgQQAJwSB6DCB5QIBAQRIA4TBeBJPUdNG55GV # n01DF9iOwcFYjMjHyRzDwJ0Ik9amBwql4KdHyALuakF1ptsd7Lwx1Yp3QuLOIU3h # tpDp7pAnEdXDYoB4oYGVA4GSAAQEa/jUJDcaE+wHyr4IvuECQewENyvhPk+50Zpm # 3EWoIc+7Ozz8mbvW99jkJLUKb+AhEshV2/15BF1xtIRHuqxalo1wI2T4Z8gCqpJu # UwxhOcLIbhhk9k9W0gjDdpZGLkluIGSMEa3aGnV6M2x6cYxFPVkbna8flbD08SX2 # DrZN9NUNNA/45K4kCCf4/w6jSjQ= # -----END PRIVATE KEY----- # Private-Key: (570 bit) # priv: # 03:84:c1:78:12:4f:51:d3:46:e7:91:95:9f:4d:43: # 17:d8:8e:c1:c1:58:8c:c8:c7:c9:1c:c3:c0:9d:08: # 93:d6:a6:07:0a:a5:e0:a7:47:c8:02:ee:6a:41:75: # a6:db:1d:ec:bc:31:d5:8a:77:42:e2:ce:21:4d:e1: # b6:90:e9:ee:90:27:11:d5:c3:62:80:78 # pub: # 04:04:6b:f8:d4:24:37:1a:13:ec:07:ca:be:08:be: # e1:02:41:ec:04:37:2b:e1:3e:4f:b9:d1:9a:66:dc: # 45:a8:21:cf:bb:3b:3c:fc:99:bb:d6:f7:d8:e4:24: # b5:0a:6f:e0:21:12:c8:55:db:fd:79:04:5d:71:b4: # 84:47:ba:ac:5a:96:8d:70:23:64:f8:67:c8:02:aa: # 92:6e:53:0c:61:39:c2:c8:6e:18:64:f6:4f:56:d2: # 08:c3:76:96:46:2e:49:6e:20:64:8c:11:ad:da:1a: # 75:7a:33:6c:7a:71:8c:45:3d:59:1b:9d:af:1f:95: # b0:f4:f1:25:f6:0e:b6:4d:f4:d5:0d:34:0f:f8:e4: # ae:24:08:27:f8:ff:0e:a3:4a:34 # ASN1 OID: sect571r1 # NIST CURVE: B-571 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-571' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 1081 - genpkey EC key on B-571 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-571' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.B-571.named_curve.pem => 0 ok 1082 - genpkey EC key on B-571 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-571' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.B-571.named_curve.der => 0 ok 1083 - genpkey EC key on B-571 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIGhAgEBMCUGByqGSM49AQIwGgICAKMGCSqGSM49AQIDAzAJAgEDAgEGAgEHMC4E # FQAAAAAAAAAAAAAAAAAAAAAAAAAAAQQVAAAAAAAAAAAAAAAAAAAAAAAAAAABBCsE # Av4TwFN7vBGsqgfXk95ObV5clO7oAokHD7BdOP9YMh8ugAU21TjM2qPZAhUEAAAA # AAAAAAAAAgEIouDMDZn4pe8CAQI= # -----END EC PARAMETERS----- # EC-Parameters: (163 bit) # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:c9 # A: 1 (0x1) # B: 1 (0x1) # Generator (uncompressed): # 04:02:fe:13:c0:53:7b:bc:11:ac:aa:07:d7:93:de: # 4e:6d:5e:5c:94:ee:e8:02:89:07:0f:b0:5d:38:ff: # 58:32:1f:2e:80:05:36:d5:38:cc:da:a3:d9 # Order: # 04:00:00:00:00:00:00:00:00:00:02:01:08:a2:e0: # cc:0d:99:f8:a5:ef # Cofactor: 2 (0x2) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-163' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 1084 - genpkey EC params K-163 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-163' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.K-163.explicit.pem => 0 ok 1085 - genpkey EC params K-163 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-163' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.K-163.explicit.der => 0 ok 1086 - genpkey EC params K-163 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBAQIBADCBrQYHKoZIzj0CATCBoQIBATAlBgcqhkjOPQECMBoCAgCjBgkqhkjO # PQECAwMwCQIBAwIBBgIBBzAuBBUAAAAAAAAAAAAAAAAAAAAAAAAAAAEEFQAAAAAA # AAAAAAAAAAAAAAAAAAAAAQQrBAL+E8BTe7wRrKoH15PeTm1eXJTu6AKJBw+wXTj/ # WDIfLoAFNtU4zNqj2QIVBAAAAAAAAAAAAAIBCKLgzA2Z+KXvAgECBEwwSgIBAQQV # APE22h2U4SIAE5G08CbFC5ZVG9uCoS4DLAAEAEz8t7tB5aXBONI4wInVzLfkwf5D # AdOxOOPhhjAQ63yOQPrAaAP9wzx2 # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: # 00:f1:36:da:1d:94:e1:22:00:13:91:b4:f0:26:c5: # 0b:96:55:1b:db:82 # pub: # 04:00:4c:fc:b7:bb:41:e5:a5:c1:38:d2:38:c0:89: # d5:cc:b7:e4:c1:fe:43:01:d3:b1:38:e3:e1:86:30: # 10:eb:7c:8e:40:fa:c0:68:03:fd:c3:3c:76 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:c9 # A: 1 (0x1) # B: 1 (0x1) # Generator (uncompressed): # 04:02:fe:13:c0:53:7b:bc:11:ac:aa:07:d7:93:de: # 4e:6d:5e:5c:94:ee:e8:02:89:07:0f:b0:5d:38:ff: # 58:32:1f:2e:80:05:36:d5:38:cc:da:a3:d9 # Order: # 04:00:00:00:00:00:00:00:00:00:02:01:08:a2:e0: # cc:0d:99:f8:a5:ef # Cofactor: 2 (0x2) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-163' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 1087 - genpkey EC key on K-163 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-163' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.K-163.explicit.pem => 0 ok 1088 - genpkey EC key on K-163 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-163' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.K-163.explicit.der => 0 ok 1089 - genpkey EC key on K-163 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQAAQ== # -----END EC PARAMETERS----- # EC-Parameters: (163 bit) # ASN1 OID: sect163k1 # NIST CURVE: K-163 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-163' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 1090 - genpkey EC params K-163 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-163' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.K-163.named_curve.pem => 0 ok 1091 - genpkey EC params K-163 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-163' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.K-163.named_curve.der => 0 ok 1092 - genpkey EC params K-163 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MGMCAQAwEAYHKoZIzj0CAQYFK4EEAAEETDBKAgEBBBUDW+dPz9KS6JU9ZecJlbay # JIj3noqhLgMsAAQB7fMSYQ9xufbh0GLNfdSeXQQ5keIDKTpp6Flz0OM5nOwPGyK7 # aXZYl80= # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: # 03:5b:e7:4f:cf:d2:92:e8:95:3d:65:e7:09:95:b6: # b2:24:88:f7:9e:8a # pub: # 04:01:ed:f3:12:61:0f:71:b9:f6:e1:d0:62:cd:7d: # d4:9e:5d:04:39:91:e2:03:29:3a:69:e8:59:73:d0: # e3:39:9c:ec:0f:1b:22:bb:69:76:58:97:cd # ASN1 OID: sect163k1 # NIST CURVE: K-163 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-163' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 1093 - genpkey EC key on K-163 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-163' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.K-163.named_curve.pem => 0 ok 1094 - genpkey EC key on K-163 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-163' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.K-163.named_curve.der => 0 ok 1095 - genpkey EC key on K-163 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIHGAgEBMB0GByqGSM49AQIwEgICAOkGCSqGSM49AQIDAgIBSjBABB4AAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEHgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA # AAAAAAAAAQQ9BAFyMrqFOn5zGvEp8i/0FJVjpBnCa/UKTJ1u761hJgHbU33s6Bm3 # 9w9VWmfEJ6jNm/GK65tW4MEQVvrmowIeAIAAAAAAAAAAAAAAAAAABp1buRW81G77 # GtXxc6vfAgEE # -----END EC PARAMETERS----- # EC-Parameters: (232 bit) # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 02:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:04:00:00:00:00:00:00:00:00:01 # A: 0 # B: 1 (0x1) # Generator (uncompressed): # 04:01:72:32:ba:85:3a:7e:73:1a:f1:29:f2:2f:f4: # 14:95:63:a4:19:c2:6b:f5:0a:4c:9d:6e:ef:ad:61: # 26:01:db:53:7d:ec:e8:19:b7:f7:0f:55:5a:67:c4: # 27:a8:cd:9b:f1:8a:eb:9b:56:e0:c1:10:56:fa:e6: # a3 # Order: # 00:80:00:00:00:00:00:00:00:00:00:00:00:00:00: # 06:9d:5b:b9:15:bc:d4:6e:fb:1a:d5:f1:73:ab:df # Cofactor: 4 (0x4) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-233' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 1096 - genpkey EC params K-233 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-233' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.K-233.explicit.pem => 0 ok 1097 - genpkey EC params K-233 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-233' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.K-233.explicit.der => 0 ok 1098 - genpkey EC params K-233 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBQAIBADCB0gYHKoZIzj0CATCBxgIBATAdBgcqhkjOPQECMBICAgDpBgkqhkjO # PQECAwICAUowQAQeAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABB4AAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEEPQQBcjK6hTp+cxrxKfIv9BSVY6QZ # wmv1Ckydbu+tYSYB21N97OgZt/cPVVpnxCeozZvxiuubVuDBEFb65qMCHgCAAAAA # AAAAAAAAAAAAAAadW7kVvNRu+xrV8XOr3wIBBARmMGQCAQEEHWkh0aH32eV33+69 # hD05hw05rhAnV7SgB2e1WR65oUADPgAEAHaz8bw/N18wHbZxiG8GNo7GvaFln7RQ # zAmtU2b5AD89Unw/SGZHd7besVkdYEgNR0t3YBGVnyFYVL8+ # -----END PRIVATE KEY----- # Private-Key: (232 bit) # priv: # 69:21:d1:a1:f7:d9:e5:77:df:ee:bd:84:3d:39:87: # 0d:39:ae:10:27:57:b4:a0:07:67:b5:59:1e:b9 # pub: # 04:00:76:b3:f1:bc:3f:37:5f:30:1d:b6:71:88:6f: # 06:36:8e:c6:bd:a1:65:9f:b4:50:cc:09:ad:53:66: # f9:00:3f:3d:52:7c:3f:48:66:47:77:b6:de:b1:59: # 1d:60:48:0d:47:4b:77:60:11:95:9f:21:58:54:bf: # 3e # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 02:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:04:00:00:00:00:00:00:00:00:01 # A: 0 # B: 1 (0x1) # Generator (uncompressed): # 04:01:72:32:ba:85:3a:7e:73:1a:f1:29:f2:2f:f4: # 14:95:63:a4:19:c2:6b:f5:0a:4c:9d:6e:ef:ad:61: # 26:01:db:53:7d:ec:e8:19:b7:f7:0f:55:5a:67:c4: # 27:a8:cd:9b:f1:8a:eb:9b:56:e0:c1:10:56:fa:e6: # a3 # Order: # 00:80:00:00:00:00:00:00:00:00:00:00:00:00:00: # 06:9d:5b:b9:15:bc:d4:6e:fb:1a:d5:f1:73:ab:df # Cofactor: 4 (0x4) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-233' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 1099 - genpkey EC key on K-233 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-233' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.K-233.explicit.pem => 0 ok 1100 - genpkey EC key on K-233 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-233' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.K-233.explicit.der => 0 ok 1101 - genpkey EC key on K-233 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQAGg== # -----END EC PARAMETERS----- # EC-Parameters: (232 bit) # ASN1 OID: sect233k1 # NIST CURVE: K-233 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-233' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 1102 - genpkey EC params K-233 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-233' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.K-233.named_curve.pem => 0 ok 1103 - genpkey EC params K-233 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-233' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.K-233.named_curve.der => 0 ok 1104 - genpkey EC params K-233 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MH0CAQAwEAYHKoZIzj0CAQYFK4EEABoEZjBkAgEBBB15XxODgoXX9qJXPZMayV0h # IaB3UJ3rTj6HkoFHyqFAAz4ABAB5/qYTXG8gwfTKVOHRfsIaw12k3QOWAPpW9QqV # 0QEYy4nmrjeL/p6T+Cw72wuiusR3o8wapGi+LqkiJg== # -----END PRIVATE KEY----- # Private-Key: (232 bit) # priv: # 79:5f:13:83:82:85:d7:f6:a2:57:3d:93:1a:c9:5d: # 21:21:a0:77:50:9d:eb:4e:3e:87:92:81:47:ca # pub: # 04:00:79:fe:a6:13:5c:6f:20:c1:f4:ca:54:e1:d1: # 7e:c2:1a:c3:5d:a4:dd:03:96:00:fa:56:f5:0a:95: # d1:01:18:cb:89:e6:ae:37:8b:fe:9e:93:f8:2c:3b: # db:0b:a2:ba:c4:77:a3:cc:1a:a4:68:be:2e:a9:22: # 26 # ASN1 OID: sect233k1 # NIST CURVE: K-233 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-233' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 1105 - genpkey EC key on K-233 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-233' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.K-233.named_curve.pem => 0 ok 1106 - genpkey EC key on K-233 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-233' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.K-233.named_curve.der => 0 ok 1107 - genpkey EC key on K-233 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIHsAgEBMCUGByqGSM49AQIwGgICARsGCSqGSM49AQIDAzAJAgEFAgEHAgEMMEwE # JAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQkAAAAAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABBEkEBQMhP3jKRIg/GjuBYvGI5VPN # Jl8jwVZ6FodpE7DCrCRYSSg2AczaOA8cnjGNkPldB+VCb+h+RcDoGEaY5FliNk40 # EWF33SJZAiQB///////////////////////pri7QdXcmXf9/lEUeBh4WPGECAQQ= # -----END EC PARAMETERS----- # EC-Parameters: (281 bit) # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:10:a1 # A: 0 # B: 1 (0x1) # Generator (uncompressed): # 04:05:03:21:3f:78:ca:44:88:3f:1a:3b:81:62:f1: # 88:e5:53:cd:26:5f:23:c1:56:7a:16:87:69:13:b0: # c2:ac:24:58:49:28:36:01:cc:da:38:0f:1c:9e:31: # 8d:90:f9:5d:07:e5:42:6f:e8:7e:45:c0:e8:18:46: # 98:e4:59:62:36:4e:34:11:61:77:dd:22:59 # Order: # 01:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:e9:ae:2e:d0:75:77:26:5d:ff:7f:94:45: # 1e:06:1e:16:3c:61 # Cofactor: 4 (0x4) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-283' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 1108 - genpkey EC params K-283 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-283' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.K-283.explicit.pem => 0 ok 1109 - genpkey EC params K-283 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-283' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.K-283.explicit.der => 0 ok 1110 - genpkey EC params K-283 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBeQIBADCB+AYHKoZIzj0CATCB7AIBATAlBgcqhkjOPQECMBoCAgEbBgkqhkjO # PQECAwMwCQIBBQIBBwIBDDBMBCQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA # AAAAAAAAAAAEJAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQRJ # BAUDIT94ykSIPxo7gWLxiOVTzSZfI8FWehaHaROwwqwkWEkoNgHM2jgPHJ4xjZD5 # XQflQm/ofkXA6BhGmORZYjZONBFhd90iWQIkAf//////////////////////6a4u # 0HV3Jl3/f5RFHgYeFjxhAgEEBHkwdwIBAQQkAXrQ92L2eO4GH1Wf9j/minWAjh+B # sYvvk/pyGa5LfECIjAO+oUwDSgAEA9yQLK+E4ciVFTiDyaE3qOfJzAe0tJxDZfQ0 # DMI14vy00Q7JA6BdMy91bHcjWe7BV/F93x7fTqUALG2Cl8LEPyeG+30NeOzm # -----END PRIVATE KEY----- # Private-Key: (281 bit) # priv: # 01:7a:d0:f7:62:f6:78:ee:06:1f:55:9f:f6:3f:e6: # 8a:75:80:8e:1f:81:b1:8b:ef:93:fa:72:19:ae:4b: # 7c:40:88:8c:03:be # pub: # 04:03:dc:90:2c:af:84:e1:c8:95:15:38:83:c9:a1: # 37:a8:e7:c9:cc:07:b4:b4:9c:43:65:f4:34:0c:c2: # 35:e2:fc:b4:d1:0e:c9:03:a0:5d:33:2f:75:6c:77: # 23:59:ee:c1:57:f1:7d:df:1e:df:4e:a5:00:2c:6d: # 82:97:c2:c4:3f:27:86:fb:7d:0d:78:ec:e6 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:10:a1 # A: 0 # B: 1 (0x1) # Generator (uncompressed): # 04:05:03:21:3f:78:ca:44:88:3f:1a:3b:81:62:f1: # 88:e5:53:cd:26:5f:23:c1:56:7a:16:87:69:13:b0: # c2:ac:24:58:49:28:36:01:cc:da:38:0f:1c:9e:31: # 8d:90:f9:5d:07:e5:42:6f:e8:7e:45:c0:e8:18:46: # 98:e4:59:62:36:4e:34:11:61:77:dd:22:59 # Order: # 01:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:e9:ae:2e:d0:75:77:26:5d:ff:7f:94:45: # 1e:06:1e:16:3c:61 # Cofactor: 4 (0x4) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-283' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 1111 - genpkey EC key on K-283 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-283' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.K-283.explicit.pem => 0 ok 1112 - genpkey EC key on K-283 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-283' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.K-283.explicit.der => 0 ok 1113 - genpkey EC key on K-283 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQAEA== # -----END EC PARAMETERS----- # EC-Parameters: (281 bit) # ASN1 OID: sect283k1 # NIST CURVE: K-283 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-283' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 1114 - genpkey EC params K-283 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-283' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.K-283.named_curve.pem => 0 ok 1115 - genpkey EC params K-283 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-283' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.K-283.named_curve.der => 0 ok 1116 - genpkey EC params K-283 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIGQAgEAMBAGByqGSM49AgEGBSuBBAAQBHkwdwIBAQQkAF123MB6yif8tpUCfKNA # lptdaTFpz+w/MpIUkriirk/11Cn/oUwDSgAEBbvtps2Ty7ezP2dywKsqCSgLVr5s # oKuyUOljzVMR9A0w/gkzAK+hN9V9kQJ0wFQVntkVpAO+W4RRYL2DfZh4HGLDglHH # f4F/ # -----END PRIVATE KEY----- # Private-Key: (281 bit) # priv: # 00:5d:76:dc:c0:7a:ca:27:fc:b6:95:02:7c:a3:40: # 96:9b:5d:69:31:69:cf:ec:3f:32:92:14:92:b8:a2: # ae:4f:f5:d4:29:ff # pub: # 04:05:bb:ed:a6:cd:93:cb:b7:b3:3f:67:72:c0:ab: # 2a:09:28:0b:56:be:6c:a0:ab:b2:50:e9:63:cd:53: # 11:f4:0d:30:fe:09:33:00:af:a1:37:d5:7d:91:02: # 74:c0:54:15:9e:d9:15:a4:03:be:5b:84:51:60:bd: # 83:7d:98:78:1c:62:c3:82:51:c7:7f:81:7f # ASN1 OID: sect283k1 # NIST CURVE: K-283 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-283' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 1117 - genpkey EC key on K-283 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-283' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.K-283.named_curve.pem => 0 ok 1118 - genpkey EC key on K-283 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-283' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.K-283.named_curve.der => 0 ok 1119 - genpkey EC key on K-283 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIIBMwIBATAdBgcqhkjOPQECMBICAgGZBgkqhkjOPQECAwICAVcwbAQ0AAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQ0 # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA # AAAAAQRpBABg8F9lj0nBrTqxiQ9xhCEO/QmH4wfITCesz7j59nzCxGAYnrWqqmLu # Ii6xs1VAz+kCN0YB42kFC3xOQqy6Hay/BCmcNGB4L5GOpCfmMlFl6eoQ49pfbELp # xVIVqpyielhj7EjY4ChrAjN//////////////////////////////////l+DstTq # IEAOxFV9XtPj58pbS1yDuOAeX88CAQQ= # -----END EC PARAMETERS----- # EC-Parameters: (407 bit) # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 02:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:80:00:00:00: # 00:00:00:00:00:00:01 # A: 0 # B: 1 (0x1) # Generator (uncompressed): # 04:00:60:f0:5f:65:8f:49:c1:ad:3a:b1:89:0f:71: # 84:21:0e:fd:09:87:e3:07:c8:4c:27:ac:cf:b8:f9: # f6:7c:c2:c4:60:18:9e:b5:aa:aa:62:ee:22:2e:b1: # b3:55:40:cf:e9:02:37:46:01:e3:69:05:0b:7c:4e: # 42:ac:ba:1d:ac:bf:04:29:9c:34:60:78:2f:91:8e: # a4:27:e6:32:51:65:e9:ea:10:e3:da:5f:6c:42:e9: # c5:52:15:aa:9c:a2:7a:58:63:ec:48:d8:e0:28:6b # Order: # 7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fe:5f:83:b2:d4: # ea:20:40:0e:c4:55:7d:5e:d3:e3:e7:ca:5b:4b:5c: # 83:b8:e0:1e:5f:cf # Cofactor: 4 (0x4) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-409' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 1120 - genpkey EC params K-409 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-409' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.K-409.explicit.pem => 0 ok 1121 - genpkey EC params K-409 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-409' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.K-409.explicit.der => 0 ok 1122 - genpkey EC params K-409 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIB8wIBADCCAUAGByqGSM49AgEwggEzAgEBMB0GByqGSM49AQIwEgICAZkGCSqG # SM49AQIDAgIBVzBsBDQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAABDQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABBGkEAGDwX2WPScGtOrGJD3GEIQ79CYfj # B8hMJ6zPuPn2fMLEYBietaqqYu4iLrGzVUDP6QI3RgHjaQULfE5CrLodrL8EKZw0 # YHgvkY6kJ+YyUWXp6hDj2l9sQunFUhWqnKJ6WGPsSNjgKGsCM3////////////// # ///////////////////+X4Oy1OogQA7EVX1e0+PnyltLXIO44B5fzwIBBASBqTCB # pgIBAQQzaXYFrLA296x/OiEIF1BiLfakncOsHqjJKdMxpFwgjtlR+WtKopt+8Phw # 9IgjlNikrIiOoWwDagAEAHkvE84JI0FAjFIZfJ2jEWbC79UNZKl4N+8xgJ1hOKt0 # 0DJ1UyPz4QP+Rc7J73fezEoOVgBgn6KgThfbUT0VfRP3qMejDOELqa711k1cjkid # ZMG1d+z+IMv0olOzKIWXZEQ23M1AP4Y= # -----END PRIVATE KEY----- # Private-Key: (407 bit) # priv: # 69:76:05:ac:b0:36:f7:ac:7f:3a:21:08:17:50:62: # 2d:f6:a4:9d:c3:ac:1e:a8:c9:29:d3:31:a4:5c:20: # 8e:d9:51:f9:6b:4a:a2:9b:7e:f0:f8:70:f4:88:23: # 94:d8:a4:ac:88:8e # pub: # 04:00:79:2f:13:ce:09:23:41:40:8c:52:19:7c:9d: # a3:11:66:c2:ef:d5:0d:64:a9:78:37:ef:31:80:9d: # 61:38:ab:74:d0:32:75:53:23:f3:e1:03:fe:45:ce: # c9:ef:77:de:cc:4a:0e:56:00:60:9f:a2:a0:4e:17: # db:51:3d:15:7d:13:f7:a8:c7:a3:0c:e1:0b:a9:ae: # f5:d6:4d:5c:8e:48:9d:64:c1:b5:77:ec:fe:20:cb: # f4:a2:53:b3:28:85:97:64:44:36:dc:cd:40:3f:86 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 02:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:80:00:00:00: # 00:00:00:00:00:00:01 # A: 0 # B: 1 (0x1) # Generator (uncompressed): # 04:00:60:f0:5f:65:8f:49:c1:ad:3a:b1:89:0f:71: # 84:21:0e:fd:09:87:e3:07:c8:4c:27:ac:cf:b8:f9: # f6:7c:c2:c4:60:18:9e:b5:aa:aa:62:ee:22:2e:b1: # b3:55:40:cf:e9:02:37:46:01:e3:69:05:0b:7c:4e: # 42:ac:ba:1d:ac:bf:04:29:9c:34:60:78:2f:91:8e: # a4:27:e6:32:51:65:e9:ea:10:e3:da:5f:6c:42:e9: # c5:52:15:aa:9c:a2:7a:58:63:ec:48:d8:e0:28:6b # Order: # 7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fe:5f:83:b2:d4: # ea:20:40:0e:c4:55:7d:5e:d3:e3:e7:ca:5b:4b:5c: # 83:b8:e0:1e:5f:cf # Cofactor: 4 (0x4) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-409' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 1123 - genpkey EC key on K-409 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-409' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.K-409.explicit.pem => 0 ok 1124 - genpkey EC key on K-409 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-409' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.K-409.explicit.der => 0 ok 1125 - genpkey EC key on K-409 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQAJA== # -----END EC PARAMETERS----- # EC-Parameters: (407 bit) # ASN1 OID: sect409k1 # NIST CURVE: K-409 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-409' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 1126 - genpkey EC params K-409 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-409' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.K-409.named_curve.pem => 0 ok 1127 - genpkey EC params K-409 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-409' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.K-409.named_curve.der => 0 ok 1128 - genpkey EC params K-409 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIHBAgEAMBAGByqGSM49AgEGBSuBBAAkBIGpMIGmAgEBBDMtST1pq2i2HbWun3ag # dCgQudOz/UXybJHTS9fROl/XFibUriFiMRXHAQYO4yuJyQs9sP+hbANqAAQA/6p0 # rqCHoa5Cc/Ebc1rBJzIflT23h4smnBDzGufTqaWlv2qY7FJUOsIsnaA4lvtkhZFs # AZtQ5MeBFqCd821gukMQqPObSStMpRKk1/zfcnjBu5xh0KRuTAt0VFLXMlCIteDx # pabNCQ== # -----END PRIVATE KEY----- # Private-Key: (407 bit) # priv: # 2d:49:3d:69:ab:68:b6:1d:b5:ae:9f:76:a0:74:28: # 10:b9:d3:b3:fd:45:f2:6c:91:d3:4b:d7:d1:3a:5f: # d7:16:26:d4:ae:21:62:31:15:c7:01:06:0e:e3:2b: # 89:c9:0b:3d:b0:ff # pub: # 04:00:ff:aa:74:ae:a0:87:a1:ae:42:73:f1:1b:73: # 5a:c1:27:32:1f:95:3d:b7:87:8b:26:9c:10:f3:1a: # e7:d3:a9:a5:a5:bf:6a:98:ec:52:54:3a:c2:2c:9d: # a0:38:96:fb:64:85:91:6c:01:9b:50:e4:c7:81:16: # a0:9d:f3:6d:60:ba:43:10:a8:f3:9b:49:2b:4c:a5: # 12:a4:d7:fc:df:72:78:c1:bb:9c:61:d0:a4:6e:4c: # 0b:74:54:52:d7:32:50:88:b5:e0:f1:a5:a6:cd:09 # ASN1 OID: sect409k1 # NIST CURVE: K-409 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-409' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 1129 - genpkey EC key on K-409 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-409' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.K-409.named_curve.pem => 0 ok 1130 - genpkey EC key on K-409 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-409' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.K-409.named_curve.der => 0 ok 1131 - genpkey EC key on K-409 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIIBogIBATAlBgcqhkjOPQECMBoCAgI7BgkqhkjOPQECAwMwCQIBAgIBBQIBCjCB # lARIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABEgAAAAAAAAAAAAAAAAAAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA # AAAAAAEEgZEEAm63qFmSP7yCGJYx+BA/5KycopcAEtXUYCSASAGEHKRDcJWEk7IF # 5kfaME20zrCMu9G6OUlHdvuYi0cXTcqIx+KUUoOgHIlyA0ncgH9PvzdPSureO8qV # MU3VjOyfMHpU/8Ye/ABtiiydSXnArESup0++u7n3cq7ctiCwGnunrxsyBDDIWRmE # 9gHNTBQ+8cejAkgCAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAT # GFDh8Zpj5LORqNuRf0E4tjDYS+XWOTgekd60XP53j2N8EAECAQQ= # -----END EC PARAMETERS----- # EC-Parameters: (570 bit) # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:04:25 # A: 0 # B: 1 (0x1) # Generator (uncompressed): # 04:02:6e:b7:a8:59:92:3f:bc:82:18:96:31:f8:10: # 3f:e4:ac:9c:a2:97:00:12:d5:d4:60:24:80:48:01: # 84:1c:a4:43:70:95:84:93:b2:05:e6:47:da:30:4d: # b4:ce:b0:8c:bb:d1:ba:39:49:47:76:fb:98:8b:47: # 17:4d:ca:88:c7:e2:94:52:83:a0:1c:89:72:03:49: # dc:80:7f:4f:bf:37:4f:4a:ea:de:3b:ca:95:31:4d: # d5:8c:ec:9f:30:7a:54:ff:c6:1e:fc:00:6d:8a:2c: # 9d:49:79:c0:ac:44:ae:a7:4f:be:bb:b9:f7:72:ae: # dc:b6:20:b0:1a:7b:a7:af:1b:32:04:30:c8:59:19: # 84:f6:01:cd:4c:14:3e:f1:c7:a3 # Order: # 02:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:13:18:50:e1:f1:9a:63:e4:b3: # 91:a8:db:91:7f:41:38:b6:30:d8:4b:e5:d6:39:38: # 1e:91:de:b4:5c:fe:77:8f:63:7c:10:01 # Cofactor: 4 (0x4) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-571' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 1132 - genpkey EC params K-571 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-571' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.K-571.explicit.pem => 0 ok 1133 - genpkey EC params K-571 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-571' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.K-571.explicit.der => 0 ok 1134 - genpkey EC params K-571 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIICoQIBADCCAa8GByqGSM49AgEwggGiAgEBMCUGByqGSM49AQIwGgICAjsGCSqG # SM49AQIDAzAJAgECAgEFAgEKMIGUBEgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAE # SAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQSBkQQCbreoWZI/vIIYljH4ED/krJyi # lwAS1dRgJIBIAYQcpENwlYSTsgXmR9owTbTOsIy70bo5SUd2+5iLRxdNyojH4pRS # g6AciXIDSdyAf0+/N09K6t47ypUxTdWM7J8welT/xh78AG2KLJ1JecCsRK6nT767 # ufdyrty2ILAae6evGzIEMMhZGYT2Ac1MFD7xx6MCSAIAAAAAAAAAAAAAAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAABMYUOHxmmPks5Go25F/QTi2MNhL5dY5OB6R3rRc # /nePY3wQAQIBBASB6DCB5QIBAQRIALXicwo3VJR6sLMBIKHBZsjQMzXYvQzEJ/dD # NdFqtZ9hlo+dqSClTdDayhxHTZM0AVI9ThobyMyzXzDs30ArKowPV1InV2ZSoYGV # A4GSAAQByaL/AmIj7TaZYZXSS44PbgdHd/dPlNWJGHS/98WOwKRenZERovhAEoxq # gRiWLTFPPFwUG0bWknPLWKzfP4/t/HdhPN8s5lgFmuYxSTBKKMrfcQLz1Y66jdwG # jza+WQYhpGZ/WMQ/S23Xu9eZwKpsdhrBxiHmY0wpC1TNkkwMzPAEqqPlAeJTd2vt # VpQU44s= # -----END PRIVATE KEY----- # Private-Key: (570 bit) # priv: # 00:b5:e2:73:0a:37:54:94:7a:b0:b3:01:20:a1:c1: # 66:c8:d0:33:35:d8:bd:0c:c4:27:f7:43:35:d1:6a: # b5:9f:61:96:8f:9d:a9:20:a5:4d:d0:da:ca:1c:47: # 4d:93:34:01:52:3d:4e:1a:1b:c8:cc:b3:5f:30:ec: # df:40:2b:2a:8c:0f:57:52:27:57:66:52 # pub: # 04:01:c9:a2:ff:02:62:23:ed:36:99:61:95:d2:4b: # 8e:0f:6e:07:47:77:f7:4f:94:d5:89:18:74:bf:f7: # c5:8e:c0:a4:5e:9d:91:11:a2:f8:40:12:8c:6a:81: # 18:96:2d:31:4f:3c:5c:14:1b:46:d6:92:73:cb:58: # ac:df:3f:8f:ed:fc:77:61:3c:df:2c:e6:58:05:9a: # e6:31:49:30:4a:28:ca:df:71:02:f3:d5:8e:ba:8d: # dc:06:8f:36:be:59:06:21:a4:66:7f:58:c4:3f:4b: # 6d:d7:bb:d7:99:c0:aa:6c:76:1a:c1:c6:21:e6:63: # 4c:29:0b:54:cd:92:4c:0c:cc:f0:04:aa:a3:e5:01: # e2:53:77:6b:ed:56:94:14:e3:8b # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:04:25 # A: 0 # B: 1 (0x1) # Generator (uncompressed): # 04:02:6e:b7:a8:59:92:3f:bc:82:18:96:31:f8:10: # 3f:e4:ac:9c:a2:97:00:12:d5:d4:60:24:80:48:01: # 84:1c:a4:43:70:95:84:93:b2:05:e6:47:da:30:4d: # b4:ce:b0:8c:bb:d1:ba:39:49:47:76:fb:98:8b:47: # 17:4d:ca:88:c7:e2:94:52:83:a0:1c:89:72:03:49: # dc:80:7f:4f:bf:37:4f:4a:ea:de:3b:ca:95:31:4d: # d5:8c:ec:9f:30:7a:54:ff:c6:1e:fc:00:6d:8a:2c: # 9d:49:79:c0:ac:44:ae:a7:4f:be:bb:b9:f7:72:ae: # dc:b6:20:b0:1a:7b:a7:af:1b:32:04:30:c8:59:19: # 84:f6:01:cd:4c:14:3e:f1:c7:a3 # Order: # 02:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:13:18:50:e1:f1:9a:63:e4:b3: # 91:a8:db:91:7f:41:38:b6:30:d8:4b:e5:d6:39:38: # 1e:91:de:b4:5c:fe:77:8f:63:7c:10:01 # Cofactor: 4 (0x4) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-571' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 1135 - genpkey EC key on K-571 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-571' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.K-571.explicit.pem => 0 ok 1136 - genpkey EC key on K-571 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-571' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.K-571.explicit.der => 0 ok 1137 - genpkey EC key on K-571 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQAJg== # -----END EC PARAMETERS----- # EC-Parameters: (570 bit) # ASN1 OID: sect571k1 # NIST CURVE: K-571 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-571' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 1138 - genpkey EC params K-571 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-571' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.K-571.named_curve.pem => 0 ok 1139 - genpkey EC params K-571 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-571' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.K-571.named_curve.der => 0 ok 1140 - genpkey EC params K-571 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIIBAAIBADAQBgcqhkjOPQIBBgUrgQQAJgSB6DCB5QIBAQRIALOOOzw0vDhLEEX6 # i4cJ2KIx+HJHurY2PgQdK2aFACywoiELMY3vkEZhsEGrqQf4LkDgNa5PRj/lI0tJ # wR0BulyIuV+IRaHfoYGVA4GSAAQGrQilPCQ6Jrb7rTXvRbmsxyI8qW3i7YEk7Vqa # zMtDUvYidavDynDn6eCCr/NQ89+L4c56/lqnbTlwelsWf2omDI813npRB9EEIdnE # L9xISOklx/ufVP+DYn3pyHLZtWNjG6SvRd1YSIZlsTxDdzJt8B8Gu6evCGXQkUJK # EPXcjFuxKA6jQrEY2utFMpWxXvI= # -----END PRIVATE KEY----- # Private-Key: (570 bit) # priv: # 00:b3:8e:3b:3c:34:bc:38:4b:10:45:fa:8b:87:09: # d8:a2:31:f8:72:47:ba:b6:36:3e:04:1d:2b:66:85: # 00:2c:b0:a2:21:0b:31:8d:ef:90:46:61:b0:41:ab: # a9:07:f8:2e:40:e0:35:ae:4f:46:3f:e5:23:4b:49: # c1:1d:01:ba:5c:88:b9:5f:88:45:a1:df # pub: # 04:06:ad:08:a5:3c:24:3a:26:b6:fb:ad:35:ef:45: # b9:ac:c7:22:3c:a9:6d:e2:ed:81:24:ed:5a:9a:cc: # cb:43:52:f6:22:75:ab:c3:ca:70:e7:e9:e0:82:af: # f3:50:f3:df:8b:e1:ce:7a:fe:5a:a7:6d:39:70:7a: # 5b:16:7f:6a:26:0c:8f:35:de:7a:51:07:d1:04:21: # d9:c4:2f:dc:48:48:e9:25:c7:fb:9f:54:ff:83:62: # 7d:e9:c8:72:d9:b5:63:63:1b:a4:af:45:dd:58:48: # 86:65:b1:3c:43:77:32:6d:f0:1f:06:bb:a7:af:08: # 65:d0:91:42:4a:10:f5:dc:8c:5b:b1:28:0e:a3:42: # b1:18:da:eb:45:32:95:b1:5e:f2 # ASN1 OID: sect571k1 # NIST CURVE: K-571 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-571' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 1141 - genpkey EC key on K-571 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-571' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.K-571.named_curve.pem => 0 ok 1142 - genpkey EC key on K-571 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-571' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.K-571.named_curve.der => 0 ok 1143 - genpkey EC key on K-571 with ec_param_enc:'named_curve' (DER) # Subtest: test curves that only support explicit parameters encoding 1..24 # -----BEGIN EC PARAMETERS----- # MIGUAgEBMB0GByqGSM49AQIwEgICAJsGCSqGSM49AQIDAgIBPjAsBBQAAAAAAAAA # AAAAAAAAAAAAAAAAAAQUAAAAAAAAAAAAAAAAAAAAAAAHM48EKQQAAAAAAAAAAAAA # AAAAAAAAAAAAewAAAAAAAAAAAAAAAAAAAAAAAAHIAhQCqqqqqqqqqqqqx/PHiBvQ # ho+obAIBAw== # -----END EC PARAMETERS----- # EC-Parameters: (154 bit) # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:40:00:00: # 00:00:00:00:01 # A: 0 # B: 471951 (0x7338f) # Generator (uncompressed): # 04:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:7b:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:01:c8 # Order: # 02:aa:aa:aa:aa:aa:aa:aa:aa:aa:c7:f3:c7:88:1b: # d0:86:8f:a8:6c # Cofactor: 3 (0x3) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 1 - genpkey EC params Oakley-EC2N-3 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.Oakley-EC2N-3.explicit.pem => 0 ok 2 - genpkey EC params Oakley-EC2N-3 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.Oakley-EC2N-3.explicit.der => 0 ok 3 - genpkey EC params Oakley-EC2N-3 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIHxAgEAMIGgBgcqhkjOPQIBMIGUAgEBMB0GByqGSM49AQIwEgICAJsGCSqGSM49 # AQIDAgIBPjAsBBQAAAAAAAAAAAAAAAAAAAAAAAAAAAQUAAAAAAAAAAAAAAAAAAAA # AAAHM48EKQQAAAAAAAAAAAAAAAAAAAAAAAAAewAAAAAAAAAAAAAAAAAAAAAAAAHI # AhQCqqqqqqqqqqqqx/PHiBvQho+obAIBAwRJMEcCAQEEFABiClXzBIcJL/ayKddT # nzt6z72coSwDKgAEBpi2NLJqFA4sqom1xvndoDXg2k0FIGhY24X15GUwrx33C2yP # iCn6Fg== # -----END PRIVATE KEY----- # Private-Key: (154 bit) # priv: # 00:62:0a:55:f3:04:87:09:2f:f6:b2:29:d7:53:9f: # 3b:7a:cf:bd:9c # pub: # 04:06:98:b6:34:b2:6a:14:0e:2c:aa:89:b5:c6:f9: # dd:a0:35:e0:da:4d:05:20:68:58:db:85:f5:e4:65: # 30:af:1d:f7:0b:6c:8f:88:29:fa:16 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:40:00:00: # 00:00:00:00:01 # A: 0 # B: 471951 (0x7338f) # Generator (uncompressed): # 04:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:7b:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:01:c8 # Order: # 02:aa:aa:aa:aa:aa:aa:aa:aa:aa:c7:f3:c7:88:1b: # d0:86:8f:a8:6c # Cofactor: 3 (0x3) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 4 - genpkey EC key on Oakley-EC2N-3 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.Oakley-EC2N-3.explicit.pem => 0 ok 5 - genpkey EC key on Oakley-EC2N-3 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.Oakley-EC2N-3.explicit.der => 0 ok 6 - genpkey EC key on Oakley-EC2N-3 with ec_param_enc:'explicit' (DER) Error writing key 000003FF9A77B080:error:080000A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:498: 000003FF9A77B080:error:08000078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:923: 000003FF9A77B080:error:0488000D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:341: # EC-Parameters: (154 bit) # ASN1 OID: Oakley-EC2N-3 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:named_curve' -text => 1 ok 7 - genpkey EC params Oakley-EC2N-3 with ec_param_enc:'named_curve' (text) Error writing key 000003FFA1D7B080:error:080000A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:498: 000003FFA1D7B080:error:08000078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:923: 000003FFA1D7B080:error:0488000D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:341: ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.Oakley-EC2N-3.named_curve.pem => 1 ok 8 - genpkey EC params Oakley-EC2N-3 with ec_param_enc:'named_curve' (PEM) Error writing key 000003FF9F2FB080:error:080000A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:498: 000003FF9F2FB080:error:08000078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:923: 000003FF9F2FB080:error:0488000D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:341: ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.Oakley-EC2N-3.named_curve.der => 1 ok 9 - genpkey EC params Oakley-EC2N-3 with ec_param_enc:'named_curve' (DER) Error writing key 000003FFBF07B080:error:1C8000D1:Provider routines:prepare_ec_params:missing OID:../providers/implementations/encode_decode/encode_key2any.c:689: # Private-Key: (154 bit) # priv: # 02:99:ce:00:2e:f6:46:46:38:0a:18:ed:ef:2d:3f: # 80:5a:2e:60:f2 # pub: # 04:05:a0:8e:16:78:d2:20:41:bb:93:b8:3c:f7:17: # b1:8e:f2:b3:7e:9b:03:c3:49:56:1e:f3:4f:92:13: # de:0a:9c:09:86:ed:15:6f:ac:ad:b7 # ASN1 OID: Oakley-EC2N-3 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:named_curve' -text => 1 ok 10 - genpkey EC key on Oakley-EC2N-3 with ec_param_enc:'named_curve' (text) Error writing key 000003FFB4F7B080:error:1C8000D1:Provider routines:prepare_ec_params:missing OID:../providers/implementations/encode_decode/encode_key2any.c:689: ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.Oakley-EC2N-3.named_curve.pem => 1 ok 11 - genpkey EC key on Oakley-EC2N-3 with ec_param_enc:'named_curve' (PEM) Error writing key 000003FF90DFB080:error:080000A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:498: 000003FF90DFB080:error:08080010:elliptic curve routines:i2d_ECPrivateKey:EC lib:../crypto/ec/ec_asn1.c:1056: 000003FF90DFB080:error:1C8C0100:Provider routines:key_to_type_specific_der_bio:malloc failure:../providers/implementations/encode_decode/encode_key2any.c:383: 000003FF90DFB080:error:1C8000D1:Provider routines:prepare_ec_params:missing OID:../providers/implementations/encode_decode/encode_key2any.c:689: 000003FF90DFB080:error:068000C4:asn1 encoding routines:i2d_provided:unsupported type:../crypto/asn1/i2d_evp.c:70: ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.Oakley-EC2N-3.named_curve.der => 1 ok 12 - genpkey EC key on Oakley-EC2N-3 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIGoAgEBMB0GByqGSM49AQIwEgICALkGCSqGSM49AQIDAgIBRTA0BBgAAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAEGAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAe6QQxBAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADQIY # AP//////////////7fl8RNufJCC6/KdeAgEC # -----END EC PARAMETERS----- # EC-Parameters: (184 bit) # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 02:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 20:00:00:00:00:00:00:00:01 # A: 0 # B: 7913 (0x1ee9) # Generator (uncompressed): # 04:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:18:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:0d # Order: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ed:f9:7c: # 44:db:9f:24:20:ba:fc:a7:5e # Cofactor: 2 (0x2) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 13 - genpkey EC params Oakley-EC2N-4 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.Oakley-EC2N-4.explicit.pem => 0 ok 14 - genpkey EC params Oakley-EC2N-4 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.Oakley-EC2N-4.explicit.der => 0 ok 15 - genpkey EC params Oakley-EC2N-4 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBEAIBADCBtAYHKoZIzj0CATCBqAIBATAdBgcqhkjOPQECMBICAgC5BgkqhkjO # PQECAwICAUUwNAQYAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABBgAAAAAAAAAAAAA # AAAAAAAAAAAAAAAAHukEMQQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABgAAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAA0CGAD//////////////+35fETbnyQguvynXgIBAgRU # MFICAQEEF/JKnFMJvCajjtOi508ZgdJqYHuPe+ZKoTQDMgAEAcWl8eNBozqb9pgZ # UB2XnzM9yPmYiHdwAUhSRUvtc+6FA0duUTVvA8nbcT82vCqs # -----END PRIVATE KEY----- # Private-Key: (184 bit) # priv: # f2:4a:9c:53:09:bc:26:a3:8e:d3:a2:e7:4f:19:81: # d2:6a:60:7b:8f:7b:e6:4a # pub: # 04:01:c5:a5:f1:e3:41:a3:3a:9b:f6:98:19:50:1d: # 97:9f:33:3d:c8:f9:98:88:77:70:01:48:52:45:4b: # ed:73:ee:85:03:47:6e:51:35:6f:03:c9:db:71:3f: # 36:bc:2a:ac # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 02:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 20:00:00:00:00:00:00:00:01 # A: 0 # B: 7913 (0x1ee9) # Generator (uncompressed): # 04:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:18:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:0d # Order: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ed:f9:7c: # 44:db:9f:24:20:ba:fc:a7:5e # Cofactor: 2 (0x2) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 16 - genpkey EC key on Oakley-EC2N-4 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.Oakley-EC2N-4.explicit.pem => 0 ok 17 - genpkey EC key on Oakley-EC2N-4 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.Oakley-EC2N-4.explicit.der => 0 ok 18 - genpkey EC key on Oakley-EC2N-4 with ec_param_enc:'explicit' (DER) Error writing key 000003FF8E57B080:error:080000A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:498: 000003FF8E57B080:error:08000078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:923: 000003FF8E57B080:error:0488000D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:341: # EC-Parameters: (184 bit) # ASN1 OID: Oakley-EC2N-4 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:named_curve' -text => 1 ok 19 - genpkey EC params Oakley-EC2N-4 with ec_param_enc:'named_curve' (text) Error writing key 000003FF9CBFB080:error:080000A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:498: 000003FF9CBFB080:error:08000078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:923: 000003FF9CBFB080:error:0488000D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:341: ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.Oakley-EC2N-4.named_curve.pem => 1 ok 20 - genpkey EC params Oakley-EC2N-4 with ec_param_enc:'named_curve' (PEM) Error writing key 000003FFBCCFB080:error:080000A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:498: 000003FFBCCFB080:error:08000078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:923: 000003FFBCCFB080:error:0488000D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:341: ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.Oakley-EC2N-4.named_curve.der => 1 ok 21 - genpkey EC params Oakley-EC2N-4 with ec_param_enc:'named_curve' (DER) Error writing key 000003FF9437B080:error:1C8000D1:Provider routines:prepare_ec_params:missing OID:../providers/implementations/encode_decode/encode_key2any.c:689: # Private-Key: (184 bit) # priv: # 11:02:14:92:07:8d:23:47:00:64:49:25:19:0e:b0: # 3d:08:19:b2:d4:02:ac:15 # pub: # 04:01:ad:54:35:e3:09:9d:88:5f:dd:6a:1a:04:44: # 3d:88:fc:b6:f9:2e:bb:8e:7c:14:01:9a:e0:b0:e1: # 7b:4f:d8:fc:06:d0:c7:bb:a0:b7:20:2f:b8:fa:29: # 27:9d:3b:f5 # ASN1 OID: Oakley-EC2N-4 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:named_curve' -text => 1 ok 22 - genpkey EC key on Oakley-EC2N-4 with ec_param_enc:'named_curve' (text) Error writing key 000003FF99D7B080:error:1C8000D1:Provider routines:prepare_ec_params:missing OID:../providers/implementations/encode_decode/encode_key2any.c:689: ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.Oakley-EC2N-4.named_curve.pem => 1 ok 23 - genpkey EC key on Oakley-EC2N-4 with ec_param_enc:'named_curve' (PEM) Error writing key 000003FFB1FFB080:error:080000A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:498: 000003FFB1FFB080:error:08080010:elliptic curve routines:i2d_ECPrivateKey:EC lib:../crypto/ec/ec_asn1.c:1056: 000003FFB1FFB080:error:1C8C0100:Provider routines:key_to_type_specific_der_bio:malloc failure:../providers/implementations/encode_decode/encode_key2any.c:383: 000003FFB1FFB080:error:1C8000D1:Provider routines:prepare_ec_params:missing OID:../providers/implementations/encode_decode/encode_key2any.c:689: 000003FFB1FFB080:error:068000C4:asn1 encoding routines:i2d_provided:unsupported type:../crypto/asn1/i2d_evp.c:70: ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.Oakley-EC2N-4.named_curve.der => 1 ok 24 - genpkey EC key on Oakley-EC2N-4 with ec_param_enc:'named_curve' (DER) ok 1144 - test curves that only support explicit parameters encoding ok 15-test_genrsa.t ................... # The results of this test will end up in test-runs/test_genrsa 1..15 genpkey: Error setting rsa_keygen_bits:8 parameter: 000003FFAFE7B080:error:1C8000AB:Provider routines:rsa_gen_set_params:key size too small:../providers/implementations/keymgmt/rsa_kmgmt.c:515: ../../util/wrap.pl ../../apps/openssl genpkey -out genrsatest.pem -algorithm RSA -pkeyopt 'rsa_keygen_bits:8' -pkeyopt 'rsa_keygen_pubexp:3' => 1 ok 1 - genpkey 8 Error setting RSA length 000003FF862FB080:error:1C8000AB:Provider routines:rsa_gen_set_params:key size too small:../providers/implementations/keymgmt/rsa_kmgmt.c:515: ../../util/wrap.pl ../../apps/openssl genrsa -3 -out genrsatest.pem 8 => 1 ok 2 - genrsa -3 8 # Looking for lowest amount of bits ../../util/wrap.pl ../../apps/openssl genpkey -out genrsatest.pem -algorithm RSA -pkeyopt 'rsa_keygen_pubexp:65537' -pkeyopt 'rsa_keygen_bits:128' 2> /dev/null => 1 # 128 bits is bad ../../util/wrap.pl ../../apps/openssl genpkey -out genrsatest.pem -algorithm RSA -pkeyopt 'rsa_keygen_pubexp:65537' -pkeyopt 'rsa_keygen_bits:512' 2> /dev/null => 0 # 512 bits is good ../../util/wrap.pl ../../apps/openssl genpkey -out genrsatest.pem -algorithm RSA -pkeyopt 'rsa_keygen_pubexp:65537' -pkeyopt 'rsa_keygen_bits:256' 2> /dev/null => 1 # 256 bits is bad # Found lowest allowed amount of bits to be 512 ..++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ ..................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ ../../util/wrap.pl ../../apps/openssl genpkey -algorithm RSA -pkeyopt 'rsa_keygen_pubexp:65537' -pkeyopt 'rsa_keygen_bits:512' -out genrsatest.pem => 0 ok 3 - genpkey 512 # Key is valid ../../util/wrap.pl ../../apps/openssl pkey -check -in genrsatest.pem -noout => 0 ok 4 - pkey -check ...........+......+.+...........+...+......+.+...+......+........+.+..+...+......+......+....+...+......+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*...+.....+.+...+..+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*.+.............+...+......+..............+.+...+..+......+.......+..+....+...........+................+...+......+........+.......+........+............+.+..+......+......+.+............+...+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ ...+...+....+.....+......+............+..........+...+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*.+.............+..+.......+........+....+.....+...+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*.+......+....+..+.........+...+.......+...+......+..+...+.......+...+..+...+....+..+.+.........+.........+......+.....+...+...+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ ../../util/wrap.pl ../../apps/openssl genpkey -algorithm RSA -pkeyopt 'rsa_keygen_bits:2048' -out genrsatest2048.pem => 0 ok 5 - genpkey 2048 bits # Key is valid ../../util/wrap.pl ../../apps/openssl pkey -check -in genrsatest2048.pem -noout => 0 ok 6 - pkey -check genpkey: Error generating RSA key 000003FFA7C7B080:error:020000B2:rsa routines:rsa_multiprime_keygen:pub exponent out of range:../crypto/rsa/rsa_gen.c:96: ../../util/wrap.pl ../../apps/openssl genpkey -algorithm RSA -pkeyopt 'hexe:02' -out genrsatest.pem => 1 ok 7 - genpkey with a bad public exponent should fail genpkey: Error generating RSA key 000003FFA6F7B080:error:020000B2:rsa routines:ossl_rsa_fips186_4_gen_prob_primes:pub exponent out of range:../crypto/rsa/rsa_sp800_56b_gen.c:97: ../../util/wrap.pl ../../apps/openssl genpkey -algorithm RSA -pkeyopt 'e:65538' -out genrsatest.pem => 1 ok 8 - genpkey with a even public exponent should fail Error initializing RSA context 000003FFAD3FB080:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:../crypto/evp/evp_fetch.c:373:Global default library context, Algorithm (rsaEncryption : 104), Properties (unknown) ../../util/wrap.pl ../../apps/openssl genpkey -propquery unknown -algorithm RSA => 1 ok 9 - genpkey requesting unknown=yes property should fail ../../util/wrap.pl ../../apps/openssl genrsa -3 -out genrsatest.pem 512 => 0 ok 10 - genrsa -3 512 # RSA key ok ../../util/wrap.pl ../../apps/openssl rsa -check -in genrsatest.pem -noout => 0 ok 11 - rsa -check ../../util/wrap.pl ../../apps/openssl genrsa -f4 -out genrsatest.pem 512 => 0 ok 12 - genrsa -f4 512 # RSA key ok ../../util/wrap.pl ../../apps/openssl rsa -check -in genrsatest.pem -noout => 0 ok 13 - rsa -check writing RSA key ../../util/wrap.pl ../../apps/openssl rsa -in genrsatest.pem -out genrsatest-enc.pem -aes256 -passout 'pass:x' => 0 ok 14 - rsa encrypt writing RSA key # -----BEGIN PRIVATE KEY----- # MIIBVQIBADANBgkqhkiG9w0BAQEFAASCAT8wggE7AgEAAkEAxogPi3/FVhg8BS1b # MVFZtXkys5zgVlBeDxlohgfyWnwyllxN7XCQpdly5dIfztXDVK3I5FBftLZ+Ig6k # zM88vQIDAQABAkAXQk1/7GI0KfauLJgoeP1nk2FrRY/KzPOYFUP3n+q2yu01sReQ # HX3tk1TPT2ToNL/xa5PP/JoqE0loJdPd3OkBAiEA8ehahyDmFLcKM+Up5AJEtoYa # aDJlJtdPjuoWr8erCx0CIQDSGNMfYb6hLHNGplw04JVQFeB9c0nojf/sxSoJTWam # IQIhAMLZWTHGugytcrZiO9/ARACQ++w5y2gBvb9rpmJn/cmxAiEAlNQDEpLyMEhF # rMGCRe7ltqKYsSVvMK8OoVIV8hsDYSECIBLdi3kXSzYgsqXPxhnTZt1a2J3Ni49h # lh74BXr5Q+85 # -----END PRIVATE KEY----- ../../util/wrap.pl ../../apps/openssl rsa -in genrsatest-enc.pem -passin 'pass:x' => 0 ok 15 - rsa decrypt ok 15-test_mp_rsa.t ................... # The results of this test will end up in test-runs/test_mp_rsa 1..31 # Subtest: ../../test/rsa_mp_test 1..1 # Subtest: test_rsa_mp 1..2 ok 1 - iteration 1 ok 2 - iteration 2 ok 1 - test_rsa_mp ../../util/wrap.pl ../../test/rsa_mp_test => 0 ok 1 - running rsa multi prime test ../../util/wrap.pl ../../apps/openssl genrsa -out rsamptest-2048p3.pem -primes 3 2048 => 0 ok 2 - genrsa 2048p3 # RSA key ok ../../util/wrap.pl ../../apps/openssl rsa -check -in rsamptest-2048p3.pem -noout => 0 ok 3 - rsa -check 2048p3 The command rsautl was deprecated in version 3.0. Use 'pkeyutl' instead. ../../util/wrap.pl ../../apps/openssl rsautl -inkey rsamptest-2048p3.pem -encrypt -in ../../../test/recipes/15-test_mp_rsa_data/plain_text -out rsamptest-2048p3.enc => 0 ok 4 - rsa 2048p3 encrypt The command rsautl was deprecated in version 3.0. Use 'pkeyutl' instead. ../../util/wrap.pl ../../apps/openssl rsautl -inkey rsamptest-2048p3.pem -decrypt -in rsamptest-2048p3.enc -out rsamptest-2048p3.dec => 0 ok 5 - rsa 2048p3 decrypt ok 6 - rsa 2048p3 check result ../../util/wrap.pl ../../apps/openssl genrsa -out rsamptest-4096p4.pem -primes 4 4096 => 0 ok 7 - genrsa 4096p4 # RSA key ok ../../util/wrap.pl ../../apps/openssl rsa -check -in rsamptest-4096p4.pem -noout => 0 ok 8 - rsa -check 4096p4 The command rsautl was deprecated in version 3.0. Use 'pkeyutl' instead. ../../util/wrap.pl ../../apps/openssl rsautl -inkey rsamptest-4096p4.pem -encrypt -in ../../../test/recipes/15-test_mp_rsa_data/plain_text -out rsamptest-4096p4.enc => 0 ok 9 - rsa 4096p4 encrypt The command rsautl was deprecated in version 3.0. Use 'pkeyutl' instead. ../../util/wrap.pl ../../apps/openssl rsautl -inkey rsamptest-4096p4.pem -decrypt -in rsamptest-4096p4.enc -out rsamptest-4096p4.dec => 0 ok 10 - rsa 4096p4 decrypt ok 11 - rsa 4096p4 check result ../../util/wrap.pl ../../apps/openssl genrsa -out rsamptest-8192p5.pem -primes 5 8192 => 0 ok 12 - genrsa 8192p5 # RSA key ok ../../util/wrap.pl ../../apps/openssl rsa -check -in rsamptest-8192p5.pem -noout => 0 ok 13 - rsa -check 8192p5 The command rsautl was deprecated in version 3.0. Use 'pkeyutl' instead. ../../util/wrap.pl ../../apps/openssl rsautl -inkey rsamptest-8192p5.pem -encrypt -in ../../../test/recipes/15-test_mp_rsa_data/plain_text -out rsamptest-8192p5.enc => 0 ok 14 - rsa 8192p5 encrypt The command rsautl was deprecated in version 3.0. Use 'pkeyutl' instead. ../../util/wrap.pl ../../apps/openssl rsautl -inkey rsamptest-8192p5.pem -decrypt -in rsamptest-8192p5.enc -out rsamptest-8192p5.dec => 0 ok 15 - rsa 8192p5 decrypt ok 16 - rsa 8192p5 check result .............................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ ....................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ ............................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ ../../util/wrap.pl ../../apps/openssl genpkey -out rsamptest-evp2048p3.pem -algorithm RSA -pkeyopt 'rsa_keygen_primes:3' -pkeyopt 'rsa_keygen_bits:2048' => 0 ok 17 - genrsa evp2048p3 # Key is valid ../../util/wrap.pl ../../apps/openssl pkey -check -in rsamptest-evp2048p3.pem -noout => 0 ok 18 - rsa -check evp2048p3 ../../util/wrap.pl ../../apps/openssl pkeyutl -inkey rsamptest-evp2048p3.pem -encrypt -in ../../../test/recipes/15-test_mp_rsa_data/plain_text -out rsamptest-evp2048p3.enc => 0 ok 19 - rsa evp2048p3 encrypt ../../util/wrap.pl ../../apps/openssl pkeyutl -inkey rsamptest-evp2048p3.pem -decrypt -in rsamptest-evp2048p3.enc -out rsamptest-evp2048p3.dec => 0 ok 20 - rsa evp2048p3 decrypt ok 21 - rsa evp2048p3 check result .............++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ ........................................................................................................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ ...................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ ......................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ ../../util/wrap.pl ../../apps/openssl genpkey -out rsamptest-evp4096p4.pem -algorithm RSA -pkeyopt 'rsa_keygen_primes:4' -pkeyopt 'rsa_keygen_bits:4096' => 0 ok 22 - genrsa evp4096p4 # Key is valid ../../util/wrap.pl ../../apps/openssl pkey -check -in rsamptest-evp4096p4.pem -noout => 0 ok 23 - rsa -check evp4096p4 ../../util/wrap.pl ../../apps/openssl pkeyutl -inkey rsamptest-evp4096p4.pem -encrypt -in ../../../test/recipes/15-test_mp_rsa_data/plain_text -out rsamptest-evp4096p4.enc => 0 ok 24 - rsa evp4096p4 encrypt ../../util/wrap.pl ../../apps/openssl pkeyutl -inkey rsamptest-evp4096p4.pem -decrypt -in rsamptest-evp4096p4.enc -out rsamptest-evp4096p4.dec => 0 ok 25 - rsa evp4096p4 decrypt ok 26 - rsa evp4096p4 check result .............................................................................................................................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ ...................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ ..............++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*...........................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ ........................................................................................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ .................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ ../../util/wrap.pl ../../apps/openssl genpkey -out rsamptest-evp8192p5.pem -algorithm RSA -pkeyopt 'rsa_keygen_primes:5' -pkeyopt 'rsa_keygen_bits:8192' => 0 ok 27 - genrsa evp8192p5 # Key is valid ../../util/wrap.pl ../../apps/openssl pkey -check -in rsamptest-evp8192p5.pem -noout => 0 ok 28 - rsa -check evp8192p5 ../../util/wrap.pl ../../apps/openssl pkeyutl -inkey rsamptest-evp8192p5.pem -encrypt -in ../../../test/recipes/15-test_mp_rsa_data/plain_text -out rsamptest-evp8192p5.enc => 0 ok 29 - rsa evp8192p5 encrypt ../../util/wrap.pl ../../apps/openssl pkeyutl -inkey rsamptest-evp8192p5.pem -decrypt -in rsamptest-evp8192p5.enc -out rsamptest-evp8192p5.dec => 0 ok 30 - rsa evp8192p5 decrypt ok 31 - rsa evp8192p5 check result ok 15-test_out_option.t ............... # The results of this test will end up in test-runs/test_out_option 1..4 Can't open "." for writing, Is a directory 000003FFAA07B080:error:80000015:system library:BIO_new_file:Is a directory:../crypto/bio/bss_file.c:67:calling fopen(., wb) 000003FFAA07B080:error:10080002:BIO routines:BIO_new_file:system lib:../crypto/bio/bss_file.c:77: ../../util/wrap.pl ../../apps/openssl rand -out . 1 => 1 ok 1 - invalid output path: . ../../util/wrap.pl ../../apps/openssl rand -out randomname.bin 1 => 0 ok 2 - valid output path: randomname.bin Can't open "X76I3ZPvWUUnLqVNnalowaUESvKq6myg/randomname.bin" for writing, No such file or directory 000003FFA4FFB080:error:80000002:system library:BIO_new_file:No such file or directory:../crypto/bio/bss_file.c:67:calling fopen(X76I3ZPvWUUnLqVNnalowaUESvKq6myg/randomname.bin, wb) 000003FFA4FFB080:error:10000080:BIO routines:BIO_new_file:no such file:../crypto/bio/bss_file.c:75: ../../util/wrap.pl ../../apps/openssl rand -out X76I3ZPvWUUnLqVNnalowaUESvKq6myg/randomname.bin 1 => 1 ok 3 - invalid output path: X76I3ZPvWUUnLqVNnalowaUESvKq6myg/randomname.bin ../../util/wrap.pl ../../apps/openssl rand -out /dev/null 1 => 0 ok 4 - valid output path: /dev/null ok 15-test_rsa.t ...................... # The results of this test will end up in test-runs/test_rsa 1..12 ok 1 - require '../../../test/recipes/tconversion.pl'; # Subtest: ../../test/rsa_test 1..3 # Subtest: test_rsa_pkcs1 1..3 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 1 - test_rsa_pkcs1 # Subtest: test_rsa_oaep 1..3 ok 4 - iteration 1 ok 5 - iteration 2 ok 6 - iteration 3 ok 2 - test_rsa_oaep # Subtest: test_rsa_security_bit 1..17 ok 7 - iteration 1 ok 8 - iteration 2 ok 9 - iteration 3 ok 10 - iteration 4 ok 11 - iteration 5 ok 12 - iteration 6 ok 13 - iteration 7 ok 14 - iteration 8 ok 15 - iteration 9 ok 16 - iteration 10 ok 17 - iteration 11 ok 18 - iteration 12 ok 19 - iteration 13 ok 20 - iteration 14 ok 21 - iteration 15 ok 22 - iteration 16 ok 23 - iteration 17 ok 3 - test_rsa_security_bit ../../util/wrap.pl ../../test/rsa_test => 0 ok 2 - running rsatest # Key is valid ../../util/wrap.pl ../../apps/openssl pkey -check -in ../../../test/testrsa.pem -noout => 0 ok 3 - pkey -check # Subtest: pkey conversions -- private key 1..10 ../../util/wrap.pl ../../apps/openssl pkey -in ../../../test/testrsa.pem -out pkey-priv-fff.p => 0 ok 1 - initializing ../../util/wrap.pl ../../apps/openssl pkey -in pkey-priv-fff.p -inform p -out pkey-priv-f.d -outform d => 0 ok 2 - p -> d ../../util/wrap.pl ../../apps/openssl pkey -in pkey-priv-fff.p -inform p -out pkey-priv-f.p -outform p => 0 ok 3 - p -> p ../../util/wrap.pl ../../apps/openssl pkey -in pkey-priv-f.d -inform d -out pkey-priv-ff.dd -outform d => 0 ok 4 - d -> d ../../util/wrap.pl ../../apps/openssl pkey -in pkey-priv-f.p -inform p -out pkey-priv-ff.pd -outform d => 0 ok 5 - p -> d ../../util/wrap.pl ../../apps/openssl pkey -in pkey-priv-f.d -inform d -out pkey-priv-ff.dp -outform p => 0 ok 6 - d -> p ../../util/wrap.pl ../../apps/openssl pkey -in pkey-priv-f.p -inform p -out pkey-priv-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 4 - pkey conversions -- private key # Subtest: pkey conversions -- private key PKCS#8 1..10 ../../util/wrap.pl ../../apps/openssl pkey -in ../../../test/testrsa.pem -out pkey-pkcs8-fff.p => 0 ok 1 - initializing ../../util/wrap.pl ../../apps/openssl pkey -in pkey-pkcs8-fff.p -inform p -out pkey-pkcs8-f.d -outform d => 0 ok 2 - p -> d ../../util/wrap.pl ../../apps/openssl pkey -in pkey-pkcs8-fff.p -inform p -out pkey-pkcs8-f.p -outform p => 0 ok 3 - p -> p ../../util/wrap.pl ../../apps/openssl pkey -in pkey-pkcs8-f.d -inform d -out pkey-pkcs8-ff.dd -outform d => 0 ok 4 - d -> d ../../util/wrap.pl ../../apps/openssl pkey -in pkey-pkcs8-f.p -inform p -out pkey-pkcs8-ff.pd -outform d => 0 ok 5 - p -> d ../../util/wrap.pl ../../apps/openssl pkey -in pkey-pkcs8-f.d -inform d -out pkey-pkcs8-ff.dp -outform p => 0 ok 6 - d -> p ../../util/wrap.pl ../../apps/openssl pkey -in pkey-pkcs8-f.p -inform p -out pkey-pkcs8-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 5 - pkey conversions -- private key PKCS\#8 ok 6 # skip Skipping msblob conversion test ok 7 # skip Skipping PVK conversion test # RSA key ok ../../util/wrap.pl ../../apps/openssl rsa -check -in ../../../test/testrsa.pem -noout => 0 ok 8 - rsa -check # Subtest: rsa conversions -- private key 1..10 ok 1 - initializing writing RSA key ../../util/wrap.pl ../../apps/openssl rsa -in rsa-priv-fff.p -inform p -out rsa-priv-f.d -outform d => 0 ok 2 - p -> d writing RSA key ../../util/wrap.pl ../../apps/openssl rsa -in rsa-priv-fff.p -inform p -out rsa-priv-f.p -outform p => 0 ok 3 - p -> p writing RSA key ../../util/wrap.pl ../../apps/openssl rsa -in rsa-priv-f.d -inform d -out rsa-priv-ff.dd -outform d => 0 ok 4 - d -> d writing RSA key ../../util/wrap.pl ../../apps/openssl rsa -in rsa-priv-f.p -inform p -out rsa-priv-ff.pd -outform d => 0 ok 5 - p -> d writing RSA key ../../util/wrap.pl ../../apps/openssl rsa -in rsa-priv-f.d -inform d -out rsa-priv-ff.dp -outform p => 0 ok 6 - d -> p writing RSA key ../../util/wrap.pl ../../apps/openssl rsa -in rsa-priv-f.p -inform p -out rsa-priv-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 9 - rsa conversions -- private key # Subtest: rsa conversions -- private key PKCS#8 1..10 ../../util/wrap.pl ../../apps/openssl pkey -in ../../../test/testrsa.pem -out rsa-pkcs8-fff.p => 0 ok 1 - initializing ../../util/wrap.pl ../../apps/openssl pkey -in rsa-pkcs8-fff.p -inform p -out rsa-pkcs8-f.d -outform d => 0 ok 2 - p -> d ../../util/wrap.pl ../../apps/openssl pkey -in rsa-pkcs8-fff.p -inform p -out rsa-pkcs8-f.p -outform p => 0 ok 3 - p -> p ../../util/wrap.pl ../../apps/openssl pkey -in rsa-pkcs8-f.d -inform d -out rsa-pkcs8-ff.dd -outform d => 0 ok 4 - d -> d ../../util/wrap.pl ../../apps/openssl pkey -in rsa-pkcs8-f.p -inform p -out rsa-pkcs8-ff.pd -outform d => 0 ok 5 - p -> d ../../util/wrap.pl ../../apps/openssl pkey -in rsa-pkcs8-f.d -inform d -out rsa-pkcs8-ff.dp -outform p => 0 ok 6 - d -> p ../../util/wrap.pl ../../apps/openssl pkey -in rsa-pkcs8-f.p -inform p -out rsa-pkcs8-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 10 - rsa conversions -- private key PKCS\#8 # Subtest: rsa conversions -- public key 1..20 ok 1 - initializing writing RSA key ../../util/wrap.pl ../../apps/openssl rsa -pubin -pubout -in rsa-msb-pub-fff.p -inform p -out rsa-msb-pub-f.d -outform d => 0 ok 2 - p -> d writing RSA key ../../util/wrap.pl ../../apps/openssl rsa -pubin -pubout -in rsa-msb-pub-fff.p -inform p -out rsa-msb-pub-f.p -outform p => 0 ok 3 - p -> p writing RSA key ../../util/wrap.pl ../../apps/openssl rsa -pubin -pubout -in rsa-msb-pub-fff.p -inform p -out rsa-msb-pub-f.msblob -outform msblob => 0 ok 4 - p -> msblob writing RSA key ../../util/wrap.pl ../../apps/openssl rsa -pubin -pubout -in rsa-msb-pub-f.d -inform d -out rsa-msb-pub-ff.dd -outform d => 0 ok 5 - d -> d writing RSA key ../../util/wrap.pl ../../apps/openssl rsa -pubin -pubout -in rsa-msb-pub-f.p -inform p -out rsa-msb-pub-ff.pd -outform d => 0 ok 6 - p -> d writing RSA key ../../util/wrap.pl ../../apps/openssl rsa -pubin -pubout -in rsa-msb-pub-f.msblob -inform msblob -out rsa-msb-pub-ff.msblobd -outform d => 0 ok 7 - msblob -> d writing RSA key ../../util/wrap.pl ../../apps/openssl rsa -pubin -pubout -in rsa-msb-pub-f.d -inform d -out rsa-msb-pub-ff.dp -outform p => 0 ok 8 - d -> p writing RSA key ../../util/wrap.pl ../../apps/openssl rsa -pubin -pubout -in rsa-msb-pub-f.p -inform p -out rsa-msb-pub-ff.pp -outform p => 0 ok 9 - p -> p writing RSA key ../../util/wrap.pl ../../apps/openssl rsa -pubin -pubout -in rsa-msb-pub-f.msblob -inform msblob -out rsa-msb-pub-ff.msblobp -outform p => 0 ok 10 - msblob -> p writing RSA key ../../util/wrap.pl ../../apps/openssl rsa -pubin -pubout -in rsa-msb-pub-f.d -inform d -out rsa-msb-pub-ff.dmsblob -outform msblob => 0 ok 11 - d -> msblob writing RSA key ../../util/wrap.pl ../../apps/openssl rsa -pubin -pubout -in rsa-msb-pub-f.p -inform p -out rsa-msb-pub-ff.pmsblob -outform msblob => 0 ok 12 - p -> msblob writing RSA key ../../util/wrap.pl ../../apps/openssl rsa -pubin -pubout -in rsa-msb-pub-f.msblob -inform msblob -out rsa-msb-pub-ff.msblobmsblob -outform msblob => 0 ok 13 - msblob -> msblob ok 14 - comparing orig to p ok 15 - comparing p to dp ok 16 - comparing p to pp ok 17 - comparing p to msblobp ok 18 - comparing msblob to dmsblob ok 19 - comparing msblob to pmsblob ok 20 - comparing msblob to msblobmsblob ok 11 - rsa conversions -- public key # Subtest: rsa conversions -- private key 1..17 ok 1 - initializing writing RSA key ../../util/wrap.pl ../../apps/openssl rsa -passin 'pass:testpass' -passout 'pass:testpass' -provider default -provider legacy -in rsa-pvk-fff.p -inform p -out rsa-pvk-f.d -outform d => 0 ok 2 - p -> d writing RSA key ../../util/wrap.pl ../../apps/openssl rsa -passin 'pass:testpass' -passout 'pass:testpass' -provider default -provider legacy -in rsa-pvk-fff.p -inform p -out rsa-pvk-f.p -outform p => 0 ok 3 - p -> p writing RSA key ../../util/wrap.pl ../../apps/openssl rsa -passin 'pass:testpass' -passout 'pass:testpass' -provider default -provider legacy -in rsa-pvk-fff.p -inform p -out rsa-pvk-f.pvk -outform pvk => 0 ok 4 - p -> pvk writing RSA key ../../util/wrap.pl ../../apps/openssl rsa -passin 'pass:testpass' -passout 'pass:testpass' -provider default -provider legacy -in rsa-pvk-f.d -inform d -out rsa-pvk-ff.dd -outform d => 0 ok 5 - d -> d writing RSA key ../../util/wrap.pl ../../apps/openssl rsa -passin 'pass:testpass' -passout 'pass:testpass' -provider default -provider legacy -in rsa-pvk-f.p -inform p -out rsa-pvk-ff.pd -outform d => 0 ok 6 - p -> d writing RSA key ../../util/wrap.pl ../../apps/openssl rsa -passin 'pass:testpass' -passout 'pass:testpass' -provider default -provider legacy -in rsa-pvk-f.pvk -inform pvk -out rsa-pvk-ff.pvkd -outform d => 0 ok 7 - pvk -> d writing RSA key ../../util/wrap.pl ../../apps/openssl rsa -passin 'pass:testpass' -passout 'pass:testpass' -provider default -provider legacy -in rsa-pvk-f.d -inform d -out rsa-pvk-ff.dp -outform p => 0 ok 8 - d -> p writing RSA key ../../util/wrap.pl ../../apps/openssl rsa -passin 'pass:testpass' -passout 'pass:testpass' -provider default -provider legacy -in rsa-pvk-f.p -inform p -out rsa-pvk-ff.pp -outform p => 0 ok 9 - p -> p writing RSA key ../../util/wrap.pl ../../apps/openssl rsa -passin 'pass:testpass' -passout 'pass:testpass' -provider default -provider legacy -in rsa-pvk-f.pvk -inform pvk -out rsa-pvk-ff.pvkp -outform p => 0 ok 10 - pvk -> p writing RSA key ../../util/wrap.pl ../../apps/openssl rsa -passin 'pass:testpass' -passout 'pass:testpass' -provider default -provider legacy -in rsa-pvk-f.d -inform d -out rsa-pvk-ff.dpvk -outform pvk => 0 ok 11 - d -> pvk writing RSA key ../../util/wrap.pl ../../apps/openssl rsa -passin 'pass:testpass' -passout 'pass:testpass' -provider default -provider legacy -in rsa-pvk-f.p -inform p -out rsa-pvk-ff.ppvk -outform pvk => 0 ok 12 - p -> pvk writing RSA key ../../util/wrap.pl ../../apps/openssl rsa -passin 'pass:testpass' -passout 'pass:testpass' -provider default -provider legacy -in rsa-pvk-f.pvk -inform pvk -out rsa-pvk-ff.pvkpvk -outform pvk => 0 ok 13 - pvk -> pvk ok 14 - comparing orig to p ok 15 - comparing p to dp ok 16 - comparing p to pp ok 17 - comparing p to pvkp ok 12 - rsa conversions -- private key ok 15-test_rsaoaep.t .................. # The results of this test will end up in test-runs/test_rsaoaep 1..9 ../../util/wrap.pl ../../apps/openssl pkeyutl -encrypt -in ../../../test/recipes/15-test_rsaoaep_data/plain_text -inkey ../../../test/testrsa2048.pem -pkeyopt 'pad-mode:oaep' -pkeyopt 'oaep-label:123' -pkeyopt 'digest:sha1' -pkeyopt 'mgf1-digest:sha1' -out enc1.bin => 0 ok 1 - RSA OAEP Encryption Public Key operation error 000003FFBECFB080:error:0200006E:rsa routines:ossl_rsa_padding_add_PKCS1_OAEP_mgf1_ex:data too large for key size:../crypto/rsa/rsa_oaep.c:87: ../../util/wrap.pl ../../apps/openssl pkeyutl -encrypt -in ../../../test/testrsa2048.pem -inkey ../../../test/testrsa2048.pem -pkeyopt 'pad-mode:oaep' -pkeyopt 'oaep-label:123' -pkeyopt 'digest:sha256' -pkeyopt 'mgf1-digest:sha1' => 1 ok 2 - RSA OAEP Encryption should fail if the message is larger than the rsa modulus ../../util/wrap.pl ../../apps/openssl pkeyutl -decrypt -inkey ../../../test/testrsa2048.pem -pkeyopt 'pad-mode:oaep' -pkeyopt 'oaep-label:123' -pkeyopt 'digest:sha1' -pkeyopt 'mgf1-digest:sha1' -in enc1.bin -out dec1.txt => 0 ok 3 - RSA OAEP Decryption Public Key operation error 000003FFAF57B080:error:02000079:rsa routines:RSA_padding_check_PKCS1_OAEP_mgf1:oaep decoding error:../crypto/rsa/rsa_oaep.c:314: ../../util/wrap.pl ../../apps/openssl pkeyutl -decrypt -inkey ../../../test/testrsa2048.pem -pkeyopt 'pad-mode:oaep' -pkeyopt 'oaep-label:123' -pkeyopt 'digest:sha256' -pkeyopt 'mgf1-digest:sha224' -in enc1.bin => 1 ok 4 - Incorrect digest for RSA OAEP Decryption Public Key operation error 000003FFB5DFB080:error:02000079:rsa routines:RSA_padding_check_PKCS1_OAEP_mgf1:oaep decoding error:../crypto/rsa/rsa_oaep.c:314: ../../util/wrap.pl ../../apps/openssl pkeyutl -decrypt -inkey ../../../test/testrsa2048.pem -pkeyopt 'pad-mode:oaep' -pkeyopt 'oaep-label:123' -pkeyopt 'digest:sha1' -pkeyopt 'mgf1-digest:sha224' -in enc1.bin => 1 ok 5 - Incorrect mgf1-digest for RSA OAEP Decryption ../../util/wrap.pl ../../apps/openssl pkeyutl -encrypt -in ../../../test/recipes/15-test_rsaoaep_data/plain_text -inkey ../../../test/testrsa2048.pem -pkeyopt 'pad-mode:oaep' -pkeyopt 'oaep-label:123' -pkeyopt 'digest:sha1' -pkeyopt 'mgf1-digest:sha1' -out enc2.bin => 0 ok 6 - RSA OAEP Encryption should generate different encrypted data ../../util/wrap.pl ../../apps/openssl pkeyutl -decrypt -inkey ../../../test/testrsa2048.pem -pkeyopt 'pad-mode:oaep' -pkeyopt 'oaep-label:123' -in enc2.bin -out dec2.txt => 0 ok 7 - RSA OAEP Decryption with default digests ../../util/wrap.pl ../../apps/openssl pkeyutl -encrypt -in ../../../test/recipes/15-test_rsaoaep_data/plain_text -inkey ../../../test/testrsa2048.pem -pkeyopt 'pad-mode:oaep' -pkeyopt 'oaep-label:123' -out enc3.bin => 0 ok 8 - RSA OAEP Encryption with default digests ../../util/wrap.pl ../../apps/openssl pkeyutl -decrypt -inkey ../../../test/testrsa2048.pem -pkeyopt 'pad-mode:oaep' -pkeyopt 'oaep-label:123' -pkeyopt 'digest:sha1' -pkeyopt 'mgf1-digest:sha1' -in enc3.bin -out dec3.txt => 0 ok 9 - RSA OAEP Decryption with explicit default digests ok 15-test_rsapss.t ................... # The results of this test will end up in test-runs/test_rsapss 1..10 ../../util/wrap.pl ../../apps/openssl dgst -sign ../../../test/testrsa.pem -sha1 -sigopt 'rsa_padding_mode:pss' -sigopt 'rsa_pss_saltlen:max' -sigopt 'rsa_mgf1_md:sha512' -out testrsapss-restricted.sig ../../../test/testrsa.pem => 0 ok 1 - openssl dgst -sign [plain RSA key, PSS padding mode, PSS restrictions] ../../util/wrap.pl ../../apps/openssl dgst -sign ../../../test/testrsa.pem -sha1 -sigopt 'rsa_padding_mode:pss' -out testrsapss-unrestricted.sig ../../../test/testrsa.pem => 0 ok 2 - openssl dgst -sign [plain RSA key, PSS padding mode, no PSS restrictions] Error signing data 000003FFAA47B080:error:0200006E:rsa routines:RSA_padding_add_PKCS1_PSS_mgf1:data too large for key size:../crypto/rsa/rsa_pss.c:193: 000003FFAA47B080:error:1C880004:Provider routines:rsa_sign:RSA lib:../providers/implementations/signature/rsa_sig.c:630: ../../util/wrap.pl ../../apps/openssl dgst -sign ../../../test/testrsa.pem -sha512 -sigopt 'rsa_padding_mode:pss' -sigopt 'rsa_pss_saltlen:max' -sigopt 'rsa_mgf1_md:sha512' ../../../test/testrsa.pem => 1 ok 3 - openssl dgst -sign, expect to fail gracefully Error signing data 000003FF8817B080:error:0200006E:rsa routines:RSA_padding_add_PKCS1_PSS_mgf1:data too large for key size:../crypto/rsa/rsa_pss.c:193: 000003FF8817B080:error:1C880004:Provider routines:rsa_sign:RSA lib:../providers/implementations/signature/rsa_sig.c:630: ../../util/wrap.pl ../../apps/openssl dgst -sign ../../../test/testrsa.pem -sha512 -sigopt 'rsa_padding_mode:pss' -sigopt 'rsa_pss_saltlen:2147483647' -sigopt 'rsa_mgf1_md:sha1' ../../../test/testrsa.pem => 1 ok 4 - openssl dgst -sign, expect to fail gracefully Error opening signature file testrsapss.sig 000003FFBAA7B080:error:80000002:system library:BIO_new_file:No such file or directory:../crypto/bio/bss_file.c:67:calling fopen(testrsapss.sig, rb) 000003FFBAA7B080:error:10000080:BIO routines:BIO_new_file:no such file:../crypto/bio/bss_file.c:75: ../../util/wrap.pl ../../apps/openssl dgst -prverify ../../../test/testrsa.pem -sha512 -sigopt 'rsa_padding_mode:pss' -sigopt 'rsa_pss_saltlen:max' -sigopt 'rsa_mgf1_md:sha512' -signature testrsapss.sig ../../../test/testrsa.pem => 1 ok 5 - openssl dgst -prverify, expect to fail gracefully Verified OK ../../util/wrap.pl ../../apps/openssl dgst -prverify ../../../test/testrsa.pem -sha1 -sigopt 'rsa_padding_mode:pss' -sigopt 'rsa_pss_saltlen:max' -sigopt 'rsa_mgf1_md:sha512' -signature testrsapss-restricted.sig ../../../test/testrsa.pem => 0 ok 6 - openssl dgst -prverify [plain RSA key, PSS padding mode, PSS restrictions] Verified OK ../../util/wrap.pl ../../apps/openssl dgst -prverify ../../../test/testrsa.pem -sha1 -sigopt 'rsa_padding_mode:pss' -signature testrsapss-unrestricted.sig ../../../test/testrsa.pem => 0 ok 7 - openssl dgst -prverify [plain RSA key, PSS padding mode, no PSS restrictions] ......................................................................................................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ ..................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ ../../util/wrap.pl ../../apps/openssl genpkey -algorithm RSA-PSS -pkeyopt 'rsa_keygen_bits:1024' --out rsapss.key => 0 ok 8 writing RSA key # RSA key ok # -----BEGIN PRIVATE KEY----- # MIICdgIBADALBgkqhkiG9w0BAQoEggJiMIICXgIBAAKBgQC2H57fzygGKImVGTdS # lpiIgHrznGWGMj+SAQGApPeqVm63KqBB4NU6hQ7g2wy5sk6X7cvKy2tOPFS6+xOx # caZ4SG++6UD8dQILBkFbSvqEgb53bnGWq7uUoeSrd4XUQKmDtQu03GrxR0lerpR+ # MibYOIBgsgCHzpFBEufVhXWM+QIDAQABAoGADnyTaaATwfGlh/uaf/JErc7yeMA+ # /x6uGdIEqZP1s1HuupkkaDkXHPGKjm4+I+NAByu+IyJtJar83masWVf98r7rsUE9 # E+GNBEiEMIaXuyrpVlfrfMHgH2PzfRXAkFLMJuq/N/dBMOdy1gIpLcG06qpmEi6I # bjkdkI5ulZB405UCQQDr/BH6BxGvwPBt8c4k9YRI3ytiy4rYpunRMdIWrkOZ+7oo # NkRTj8V0ggIMaRL3yXIyZUEgW4eMCJev8zdnR9pTAkEAxZIQk/edirj8Ep2U96Yi # z84x6EyWVyNWZRvjrdxTJm883FU7kquHVEoQnUx4+93MM71+tefAMj2K5AEj7zZK # AwJBAIsmE6OOz4sHBb6OurNoYhxmG7shsjmWEoFcEzl0gEAoAtj7RsbPG+tbTcHr # o1eg3UmCEyj1T7PuzSLfE2g/IikCQQCQsNQrSWC7Q5Z4G6gJZkaAYcXzFoPT9TFE # gxRPM9hBgZ3Uzyb911kYxdU9HdBMxLbT/adamQsMwD2DlcI3Yk75AkEA66JKER5H # XtsK922UEzudLINUMiWbkuNox7bo1s9mOZHDUWViBSxpmnsLdqiUbIrT9FiQgmwf # apB1u9B93eVTMw== # -----END PRIVATE KEY----- ../../util/wrap.pl ../../apps/openssl rsa -check -in rsapss.key => 0 ok 9 writing RSA key unable to write key 000003FFB76FB080:error:02000096:rsa routines:ossl_DER_w_RSASSA_PSS_params:invalid salt length:../providers/common/der/der_rsa_key.c:309: ../../util/wrap.pl ../../apps/openssl rsa -in ../../../test/recipes/15-test_rsapss_data/negativesaltlen.pem => 1 ok 10 ok 15-test_sha.t ...................... # The results of this test will end up in test-runs/test_sha 1..1 # Subtest: ../../test/sha_test 1..5 ok 1 - test_static_sha1 ok 2 - test_static_sha224 ok 3 - test_static_sha256 ok 4 - test_static_sha384 ok 5 - test_static_sha512 ../../util/wrap.pl ../../test/sha_test => 0 ok 1 - running sha_test ok 20-test_app.t ...................... # The results of this test will end up in test-runs/test_app 1..5 help: Standard commands asn1parse ca ciphers cmp cms crl crl2pkcs7 dgst dhparam dsa dsaparam ec ecparam enc engine errstr fipsinstall gendsa genpkey genrsa help info kdf list mac nseq ocsp passwd pkcs12 pkcs7 pkcs8 pkey pkeyparam pkeyutl prime rand rehash req rsa rsautl s_client s_server s_time sess_id smime speed spkac srp storeutl ts verify version x509 Message Digest commands (see the `dgst' command for more details) blake2b512 blake2s256 md4 md5 rmd160 sha1 sha224 sha256 sha3-224 sha3-256 sha3-384 sha3-512 sha384 sha512 sha512-224 sha512-256 shake128 shake256 sm3 Cipher commands (see the `enc' command for more details) aes-128-cbc aes-128-ecb aes-192-cbc aes-192-ecb aes-256-cbc aes-256-ecb aria-128-cbc aria-128-cfb aria-128-cfb1 aria-128-cfb8 aria-128-ctr aria-128-ecb aria-128-ofb aria-192-cbc aria-192-cfb aria-192-cfb1 aria-192-cfb8 aria-192-ctr aria-192-ecb aria-192-ofb aria-256-cbc aria-256-cfb aria-256-cfb1 aria-256-cfb8 aria-256-ctr aria-256-ecb aria-256-ofb base64 bf bf-cbc bf-cfb bf-ecb bf-ofb camellia-128-cbc camellia-128-ecb camellia-192-cbc camellia-192-ecb camellia-256-cbc camellia-256-ecb cast cast-cbc cast5-cbc cast5-cfb cast5-ecb cast5-ofb des des-cbc des-cfb des-ecb des-ede des-ede-cbc des-ede-cfb des-ede-ofb des-ede3 des-ede3-cbc des-ede3-cfb des-ede3-ofb des-ofb des3 desx rc2 rc2-40-cbc rc2-64-cbc rc2-cbc rc2-cfb rc2-ecb rc2-ofb rc4 rc4-40 seed seed-cbc seed-cfb seed-ecb seed-ofb sm4-cbc sm4-cfb sm4-ctr sm4-ecb sm4-ofb ../../util/wrap.pl ../../apps/openssl => 0 ok 1 - Run openssl app with no args help: Standard commands asn1parse ca ciphers cmp cms crl crl2pkcs7 dgst dhparam dsa dsaparam ec ecparam enc engine errstr fipsinstall gendsa genpkey genrsa help info kdf list mac nseq ocsp passwd pkcs12 pkcs7 pkcs8 pkey pkeyparam pkeyutl prime rand rehash req rsa rsautl s_client s_server s_time sess_id smime speed spkac srp storeutl ts verify version x509 Message Digest commands (see the `dgst' command for more details) blake2b512 blake2s256 md4 md5 rmd160 sha1 sha224 sha256 sha3-224 sha3-256 sha3-384 sha3-512 sha384 sha512 sha512-224 sha512-256 shake128 shake256 sm3 Cipher commands (see the `enc' command for more details) aes-128-cbc aes-128-ecb aes-192-cbc aes-192-ecb aes-256-cbc aes-256-ecb aria-128-cbc aria-128-cfb aria-128-cfb1 aria-128-cfb8 aria-128-ctr aria-128-ecb aria-128-ofb aria-192-cbc aria-192-cfb aria-192-cfb1 aria-192-cfb8 aria-192-ctr aria-192-ecb aria-192-ofb aria-256-cbc aria-256-cfb aria-256-cfb1 aria-256-cfb8 aria-256-ctr aria-256-ecb aria-256-ofb base64 bf bf-cbc bf-cfb bf-ecb bf-ofb camellia-128-cbc camellia-128-ecb camellia-192-cbc camellia-192-ecb camellia-256-cbc camellia-256-ecb cast cast-cbc cast5-cbc cast5-cfb cast5-ecb cast5-ofb des des-cbc des-cfb des-ecb des-ede des-ede-cbc des-ede-cfb des-ede-ofb des-ede3 des-ede3-cbc des-ede3-cfb des-ede3-ofb des-ofb des3 desx rc2 rc2-40-cbc rc2-64-cbc rc2-cbc rc2-cfb rc2-ecb rc2-ofb rc4 rc4-40 seed seed-cbc seed-cfb seed-ecb seed-ofb sm4-cbc sm4-cfb sm4-ctr sm4-ecb sm4-ofb ../../util/wrap.pl ../../apps/openssl help => 0 ok 2 - Run openssl app with help Invalid command '-wrong'; type "help" for a list. ../../util/wrap.pl ../../apps/openssl -wrong => 1 ok 3 - Run openssl app with incorrect arg help: Standard commands asn1parse ca ciphers cmp cms crl crl2pkcs7 dgst dhparam dsa dsaparam ec ecparam enc engine errstr fipsinstall gendsa genpkey genrsa help info kdf list mac nseq ocsp passwd pkcs12 pkcs7 pkcs8 pkey pkeyparam pkeyutl prime rand rehash req rsa rsautl s_client s_server s_time sess_id smime speed spkac srp storeutl ts verify version x509 Message Digest commands (see the `dgst' command for more details) blake2b512 blake2s256 md4 md5 rmd160 sha1 sha224 sha256 sha3-224 sha3-256 sha3-384 sha3-512 sha384 sha512 sha512-224 sha512-256 shake128 shake256 sm3 Cipher commands (see the `enc' command for more details) aes-128-cbc aes-128-ecb aes-192-cbc aes-192-ecb aes-256-cbc aes-256-ecb aria-128-cbc aria-128-cfb aria-128-cfb1 aria-128-cfb8 aria-128-ctr aria-128-ecb aria-128-ofb aria-192-cbc aria-192-cfb aria-192-cfb1 aria-192-cfb8 aria-192-ctr aria-192-ecb aria-192-ofb aria-256-cbc aria-256-cfb aria-256-cfb1 aria-256-cfb8 aria-256-ctr aria-256-ecb aria-256-ofb base64 bf bf-cbc bf-cfb bf-ecb bf-ofb camellia-128-cbc camellia-128-ecb camellia-192-cbc camellia-192-ecb camellia-256-cbc camellia-256-ecb cast cast-cbc cast5-cbc cast5-cfb cast5-ecb cast5-ofb des des-cbc des-cfb des-ecb des-ede des-ede-cbc des-ede-cfb des-ede-ofb des-ede3 des-ede3-cbc des-ede3-cfb des-ede3-ofb des-ofb des3 desx rc2 rc2-40-cbc rc2-64-cbc rc2-cbc rc2-cfb rc2-ecb rc2-ofb rc4 rc4-40 seed seed-cbc seed-cfb seed-ecb seed-ofb sm4-cbc sm4-cfb sm4-ctr sm4-ecb sm4-ofb ../../util/wrap.pl ../../apps/openssl -help => 0 ok 4 - Run openssl app with -help help: Standard commands asn1parse ca ciphers cmp cms crl crl2pkcs7 dgst dhparam dsa dsaparam ec ecparam enc engine errstr fipsinstall gendsa genpkey genrsa help info kdf list mac nseq ocsp passwd pkcs12 pkcs7 pkcs8 pkey pkeyparam pkeyutl prime rand rehash req rsa rsautl s_client s_server s_time sess_id smime speed spkac srp storeutl ts verify version x509 Message Digest commands (see the `dgst' command for more details) blake2b512 blake2s256 md4 md5 rmd160 sha1 sha224 sha256 sha3-224 sha3-256 sha3-384 sha3-512 sha384 sha512 sha512-224 sha512-256 shake128 shake256 sm3 Cipher commands (see the `enc' command for more details) aes-128-cbc aes-128-ecb aes-192-cbc aes-192-ecb aes-256-cbc aes-256-ecb aria-128-cbc aria-128-cfb aria-128-cfb1 aria-128-cfb8 aria-128-ctr aria-128-ecb aria-128-ofb aria-192-cbc aria-192-cfb aria-192-cfb1 aria-192-cfb8 aria-192-ctr aria-192-ecb aria-192-ofb aria-256-cbc aria-256-cfb aria-256-cfb1 aria-256-cfb8 aria-256-ctr aria-256-ecb aria-256-ofb base64 bf bf-cbc bf-cfb bf-ecb bf-ofb camellia-128-cbc camellia-128-ecb camellia-192-cbc camellia-192-ecb camellia-256-cbc camellia-256-ecb cast cast-cbc cast5-cbc cast5-cfb cast5-ecb cast5-ofb des des-cbc des-cfb des-ecb des-ede des-ede-cbc des-ede-cfb des-ede-ofb des-ede3 des-ede3-cbc des-ede3-cfb des-ede3-ofb des-ofb des3 desx rc2 rc2-40-cbc rc2-64-cbc rc2-cbc rc2-cfb rc2-ecb rc2-ofb rc4 rc4-40 seed seed-cbc seed-cfb seed-ecb seed-ofb sm4-cbc sm4-cfb sm4-ctr sm4-ecb sm4-ofb ../../util/wrap.pl ../../apps/openssl --help => 0 ok 5 - Run openssl app with --help ok 20-test_cli_fips.t ................. skipped: Test only supported in a fips build with security checks 20-test_dgst.t ..................... # The results of this test will end up in test-runs/test_dgst 1..10 # Subtest: RSA signature generation and verification with `dgst` CLI 1..4 ../../util/wrap.pl ../../apps/openssl dgst -sign ../../../test/testrsa.pem -out testrsa.sig ../../../test/data.bin => 0 ok 1 - RSA: Generating signature Verified OK ../../util/wrap.pl ../../apps/openssl dgst -prverify ../../../test/testrsa.pem -signature testrsa.sig ../../../test/data.bin => 0 ok 2 - RSA: Verify signature with private key Verified OK ../../util/wrap.pl ../../apps/openssl dgst -verify ../../../test/testrsapub.pem -signature testrsa.sig ../../../test/data.bin => 0 ok 3 - RSA: Verify signature with public key 000003FFA377B080:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:430: 000003FFA377B080:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774: Verification failure ../../util/wrap.pl ../../apps/openssl dgst -verify ../../../test/testrsapub.pem -signature testrsa.sig ../../../test/data2.bin => 1 ok 4 - RSA: Expect failure verifying mismatching data ok 1 - RSA signature generation and verification with `dgst` CLI # Subtest: DSA signature generation and verification with `dgst` CLI 1..4 ../../util/wrap.pl ../../apps/openssl dgst -sign ../../../test/testdsa.pem -out testdsa.sig ../../../test/data.bin => 0 ok 1 - DSA: Generating signature Verified OK ../../util/wrap.pl ../../apps/openssl dgst -prverify ../../../test/testdsa.pem -signature testdsa.sig ../../../test/data.bin => 0 ok 2 - DSA: Verify signature with private key Verified OK ../../util/wrap.pl ../../apps/openssl dgst -verify ../../../test/testdsapub.pem -signature testdsa.sig ../../../test/data.bin => 0 ok 3 - DSA: Verify signature with public key Verification failure ../../util/wrap.pl ../../apps/openssl dgst -verify ../../../test/testdsapub.pem -signature testdsa.sig ../../../test/data2.bin => 1 ok 4 - DSA: Expect failure verifying mismatching data ok 2 - DSA signature generation and verification with `dgst` CLI # Subtest: ECDSA signature generation and verification with `dgst` CLI 1..4 ../../util/wrap.pl ../../apps/openssl dgst -sign ../../../test/testec-p256.pem -out testec-p256.sig ../../../test/data.bin => 0 ok 1 - ECDSA: Generating signature Verified OK ../../util/wrap.pl ../../apps/openssl dgst -prverify ../../../test/testec-p256.pem -signature testec-p256.sig ../../../test/data.bin => 0 ok 2 - ECDSA: Verify signature with private key Verified OK ../../util/wrap.pl ../../apps/openssl dgst -verify ../../../test/testecpub-p256.pem -signature testec-p256.sig ../../../test/data.bin => 0 ok 3 - ECDSA: Verify signature with public key Verification failure ../../util/wrap.pl ../../apps/openssl dgst -verify ../../../test/testecpub-p256.pem -signature testec-p256.sig ../../../test/data2.bin => 1 ok 4 - ECDSA: Expect failure verifying mismatching data ok 3 - ECDSA signature generation and verification with `dgst` CLI ok 4 # skip EdDSA is not supported with `dgst` CLI ok 5 # skip EdDSA is not supported with `dgst` CLI ok 6 # skip dgst with engine is not supported by this OpenSSL build # Subtest: HMAC generation with `dgst` CLI 1..2 ../../util/wrap.pl ../../apps/openssl dgst -sha256 -hmac 123456 ../../../test/data.bin ../../../test/data.bin => 0 ok 1 - HMAC: Check HMAC value is as expected (HMAC-SHA2-256(../../../test/data.bin)= 6f12484129c4a761747f13d8234a1ff0e074adb34e9e9bf3a155c391b97b9a7c) vs ((?^:HMAC-SHA2-256\(\.\.\/\.\.\/\.\.\/test\/data\.bin\)= 6f12484129c4a761747f13d8234a1ff0e074adb34e9e9bf3a155c391b97b9a7c)) ok 2 - HMAC: Check second HMAC value is consistent with the first (HMAC-SHA2-256(../../../test/data.bin)= 6f12484129c4a761747f13d8234a1ff0e074adb34e9e9bf3a155c391b97b9a7c) vs ((?^:HMAC-SHA2-256\(\.\.\/\.\.\/\.\.\/test\/data\.bin\)= 6f12484129c4a761747f13d8234a1ff0e074adb34e9e9bf3a155c391b97b9a7c)) ok 7 - HMAC generation with `dgst` CLI # Subtest: HMAC generation with `dgst` CLI, default digest 1..2 ../../util/wrap.pl ../../apps/openssl dgst -hmac 123456 ../../../test/data.bin ../../../test/data.bin => 0 ok 1 - HMAC: Check HMAC value is as expected (HMAC-SHA256(../../../test/data.bin)= 6f12484129c4a761747f13d8234a1ff0e074adb34e9e9bf3a155c391b97b9a7c) vs ((?^:HMAC-SHA256\(\.\.\/\.\.\/\.\.\/test\/data\.bin\)= 6f12484129c4a761747f13d8234a1ff0e074adb34e9e9bf3a155c391b97b9a7c)) ok 2 - HMAC: Check second HMAC value is consistent with the first (HMAC-SHA256(../../../test/data.bin)= 6f12484129c4a761747f13d8234a1ff0e074adb34e9e9bf3a155c391b97b9a7c) vs ((?^:HMAC-SHA256\(\.\.\/\.\.\/\.\.\/test\/data\.bin\)= 6f12484129c4a761747f13d8234a1ff0e074adb34e9e9bf3a155c391b97b9a7c)) ok 8 - HMAC generation with `dgst` CLI, default digest # Subtest: HMAC generation with `dgst` CLI, key via option 1..2 hexkey:FFFF: No such file or directory 000003FFA0E7B080:error:80000002:system library:file_ctrl:No such file or directory:../crypto/bio/bss_file.c:297:calling fopen(hexkey:FFFF, r) 000003FFA0E7B080:error:10080002:BIO routines:file_ctrl:system lib:../crypto/bio/bss_file.c:300: ../../util/wrap.pl ../../apps/openssl dgst -sha256 -hmac -macopt 'hexkey:FFFF' ../../../test/data.bin ../../../test/data.bin => 1 ok 1 - HMAC: Check HMAC value is as expected (HMAC-SHA2-256(../../../test/data.bin)= b6727b7bb251dfa65846e0a8223bdd57d244aa6d7e312cb906d8e21f2dee3a57) vs ((?^:HMAC-SHA2-256\(\.\.\/\.\.\/\.\.\/test\/data\.bin\)= b6727b7bb251dfa65846e0a8223bdd57d244aa6d7e312cb906d8e21f2dee3a57)) ok 2 - HMAC: Check second HMAC value is consistent with the first (HMAC-SHA2-256(../../../test/data.bin)= b6727b7bb251dfa65846e0a8223bdd57d244aa6d7e312cb906d8e21f2dee3a57) vs ((?^:HMAC-SHA2-256\(\.\.\/\.\.\/\.\.\/test\/data\.bin\)= b6727b7bb251dfa65846e0a8223bdd57d244aa6d7e312cb906d8e21f2dee3a57)) ok 9 - HMAC generation with `dgst` CLI, key via option # Subtest: Custom length XOF digest generation with `dgst` CLI 1..2 ../../util/wrap.pl ../../apps/openssl dgst -shake128 -xoflen 64 ../../../test/data.bin ../../../test/data.bin => 0 ok 1 - XOF: Check digest value is as expected (SHAKE-128(../../../test/data.bin)= bb565dac72640109e1c926ef441d3fa64ffd0b3e2bf8cd73d5182dfba19b6a8a2eab96d2df854b647b3795ef090582abe41ba4e0717dc4df40bc4e17d88e4677) vs ((?^:SHAKE-128\(\.\.\/\.\.\/\.\.\/test\/data\.bin\)= bb565dac72640109e1c926ef441d3fa64ffd0b3e2bf8cd73d5182dfba19b6a8a2eab96d2df854b647b3795ef090582abe41ba4e0717dc4df40bc4e17d88e4677)) ok 2 - XOF: Check second digest value is consistent with the first (SHAKE-128(../../../test/data.bin)= bb565dac72640109e1c926ef441d3fa64ffd0b3e2bf8cd73d5182dfba19b6a8a2eab96d2df854b647b3795ef090582abe41ba4e0717dc4df40bc4e17d88e4677) vs ((?^:SHAKE-128\(\.\.\/\.\.\/\.\.\/test\/data\.bin\)= bb565dac72640109e1c926ef441d3fa64ffd0b3e2bf8cd73d5182dfba19b6a8a2eab96d2df854b647b3795ef090582abe41ba4e0717dc4df40bc4e17d88e4677)) ok 10 - Custom length XOF digest generation with `dgst` CLI ok 20-test_dhparam.t .................. # The results of this test will end up in test-runs/test_dhparam 1..17 # Subtest: Read: 1024 bit PKCS3 params, generator 2, PEM file 1..4 ok 1 - Checking format is PEM ../../util/wrap.pl ../../apps/openssl dhparam -in ../../../test/recipes/20-test_dhparam_data/pkcs3-2-1024.pem -noout -text -inform PEM => 0 ok 2 - Checking parameter type is PKCS3 (PKCS3, PKCS3) ok 3 - Checking number of bits is 1024 ok 4 - Checking generator is correct ok 1 - Read: 1024 bit PKCS3 params, generator 2, PEM file # Subtest: Read: 1024 bit PKCS3 params, generator 5, PEM file 1..4 ok 1 - Checking format is PEM ../../util/wrap.pl ../../apps/openssl dhparam -in ../../../test/recipes/20-test_dhparam_data/pkcs3-5-1024.pem -noout -text -inform PEM => 0 ok 2 - Checking parameter type is PKCS3 (PKCS3, PKCS3) ok 3 - Checking number of bits is 1024 ok 4 - Checking generator is correct ok 2 - Read: 1024 bit PKCS3 params, generator 5, PEM file # Subtest: Read: 2048 bit PKCS3 params, generator 2, PEM file 1..4 ok 1 - Checking format is PEM ../../util/wrap.pl ../../apps/openssl dhparam -in ../../../test/recipes/20-test_dhparam_data/pkcs3-2-2048.pem -noout -text -inform PEM => 0 ok 2 - Checking parameter type is PKCS3 (PKCS3, PKCS3) ok 3 - Checking number of bits is 2048 ok 4 - Checking generator is correct ok 3 - Read: 2048 bit PKCS3 params, generator 2, PEM file # Subtest: Read: 1024 bit X9.42 params, PEM file 1..4 ok 1 - Checking format is PEM ../../util/wrap.pl ../../apps/openssl dhparam -in ../../../test/recipes/20-test_dhparam_data/x942-0-1024.pem -noout -text -inform PEM => 0 ok 2 - Checking parameter type is X9.42 (X9.42, X9.42) ok 3 - Checking number of bits is 1024 ok 4 - Checking generator is correct ok 4 - Read: 1024 bit X9.42 params, PEM file # Subtest: Read: 1024 bit PKCS3 params, generator 2, DER file 1..4 ok 1 - Checking format is DER ../../util/wrap.pl ../../apps/openssl dhparam -in ../../../test/recipes/20-test_dhparam_data/pkcs3-2-1024.der -noout -text -inform DER => 0 ok 2 - Checking parameter type is PKCS3 (PKCS3, PKCS3) ok 3 - Checking number of bits is 1024 ok 4 - Checking generator is correct ok 5 - Read: 1024 bit PKCS3 params, generator 2, DER file # Subtest: Read: 1024 bit PKCS3 params, generator 5, DER file 1..4 ok 1 - Checking format is DER ../../util/wrap.pl ../../apps/openssl dhparam -in ../../../test/recipes/20-test_dhparam_data/pkcs3-5-1024.der -noout -text -inform DER => 0 ok 2 - Checking parameter type is PKCS3 (PKCS3, PKCS3) ok 3 - Checking number of bits is 1024 ok 4 - Checking generator is correct ok 6 - Read: 1024 bit PKCS3 params, generator 5, DER file # Subtest: Read: 2048 bit PKCS3 params, generator 2, DER file 1..4 ok 1 - Checking format is DER ../../util/wrap.pl ../../apps/openssl dhparam -in ../../../test/recipes/20-test_dhparam_data/pkcs3-2-2048.der -noout -text -inform DER => 0 ok 2 - Checking parameter type is PKCS3 (PKCS3, PKCS3) ok 3 - Checking number of bits is 2048 ok 4 - Checking generator is correct ok 7 - Read: 2048 bit PKCS3 params, generator 2, DER file # Subtest: Read: 1024 bit X9.42 params, DER file ok 1 - Checking format is DER ../../util/wrap.pl ../../apps/openssl dhparam -in ../../../test/recipes/20-test_dhparam_data/x942-0-1024.der -noout -text -inform DER => 0 ok 2 - Checking parameter type is X9.42 (X9.42, X9.42) ok 3 - Checking number of bits is 1024 ok 4 - Checking generator is correct 1..4 ok 8 - Read: 1024 bit X9.42 params, DER file # Subtest: Generate: 512 bit PKCS3 params, generator 2, PEM file 1..5 Generating DH parameters, 512 bit long safe prime ............................+.......+..................................................................................................+......................................................................................+.................+.......+...............+............+......................................................................+........................................+............................+..................+................+.....+..............+.............................................................................+................+.............+...............+...................+.+............................................................................................................................+..................................+..+........+........................................................++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++* ../../util/wrap.pl ../../apps/openssl dhparam -out gen-pkcs3-2-512.pem 512 => 0 ok 1 ok 2 - Checking format is PEM ../../util/wrap.pl ../../apps/openssl dhparam -in gen-pkcs3-2-512.pem -noout -text -inform PEM => 0 ok 3 - Checking parameter type is PKCS3 (PKCS3, PKCS3) ok 4 - Checking number of bits is 512 ok 5 - Checking generator is correct ok 9 - Generate: 512 bit PKCS3 params, generator 2, PEM file # Subtest: Generate: 512 bit PKCS3 params, explicit generator 2, PEM file 1..5 Generating DH parameters, 512 bit long safe prime ........++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++* ../../util/wrap.pl ../../apps/openssl dhparam -out gen-pkcs3-exp2-512.pem -2 512 => 0 ok 1 ok 2 - Checking format is PEM ../../util/wrap.pl ../../apps/openssl dhparam -in gen-pkcs3-exp2-512.pem -noout -text -inform PEM => 0 ok 3 - Checking parameter type is PKCS3 (PKCS3, PKCS3) ok 4 - Checking number of bits is 512 ok 5 - Checking generator is correct ok 10 - Generate: 512 bit PKCS3 params, explicit generator 2, PEM file # Subtest: Generate: 512 bit PKCS3 params, generator 5, PEM file 1..5 Generating DH parameters, 512 bit long safe prime .........+............+........................................+....+.......................................................+...............+...........+..................+.....................................+................................................................................................+.....................................................+....+...............+..............................................................................................................................+..........................................+.....................................................................+.....................................................+.......+................................+...........+.+..................+...................................+.....+............................................................................................................................................................................................+..................+.............................................................+..............+.........................+............................................................................................+..............+.........+.................................................+...........................................+................................................+................................................................................................................+.........+....................................+................+......+...............+.........................................................................................................+...............................................................................................................................+..............+...................+.............................................................................+...+..........................................................................................+.........+....................................+.........................................+.....................+....+.....................................+.............................................................+......+.......................................................................+........................................................+....+........................................................................................+........................................................................+..........................................................................+.....+...................+......+.............................+..........................+..............................+..............................................+...........................................+.............................+........................................................................................................................+..................................................................+..............+...........+..................................................................+.................................................................................................................+.................................................................................+...............+....+...........+............................+...+.......+.............+.................................+....+................................+.+....................................+...+.+................................+...............+.............+....................................+...................................+..+..+...+........+...............................+..............................+........................+..................+..............+........................................................................+....................................................................+........................................................................................+.......................+..............................+...........................................+.....................+......................................+..........................................+..................+...................+.....................+.........+...............................................+.........+................................................................+.+..............................+....................+...................................................+.................................................................................................................+.................+................................................+............................................+..............................................................+.....................................................................+.......+.+.............................................................................................................+.......................................................................................................................+...............................+...........................+............................................................................................................+.....................................................................+...........................+..........+......................+..........................................+..+........................................................................................................................................+............................................................................................+...........................+......+.....................+....+..........................................................+............................+...........................+.........................................................................+....................+...........................+..........................+......+...........+.............+.+......+........+......+.................................................+......................................................................................................................+...........................+..................+.....................................................+...........................+.............................................+......................................................................................................+..........+.+..........+...................+...............................................+................................................+..........+...........................................................................................................+...........+..................................................+............+...............................................................+..............................+..............................................................+.............................................+..............+...........................+.........................+......+....................................................+...+...................+.........+......+............+..+...................................+.............+.............................................................................+.............................................................+..++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++* ../../util/wrap.pl ../../apps/openssl dhparam -out gen-pkcs3-5-512.pem -5 512 => 0 ok 1 ok 2 - Checking format is PEM ../../util/wrap.pl ../../apps/openssl dhparam -in gen-pkcs3-5-512.pem -noout -text -inform PEM => 0 ok 3 - Checking parameter type is PKCS3 (PKCS3, PKCS3) ok 4 - Checking number of bits is 512 ok 5 - Checking generator is correct ok 11 - Generate: 512 bit PKCS3 params, generator 5, PEM file # Subtest: Generate: 512 bit PKCS3 params, generator 2, explicit PEM file 1..5 Generating DH parameters, 512 bit long safe prime ..........................+................+....................................................................................................................................................................+...............+.....+...........+...+...................................................................................+..................................+............+....+...................................................+....................................+....................+...........................................................+.........................................+.................+................+...................+.....+......................+.....................+...................+..................................................................+........+.....+....+..........................................+..........................................................................................+.........+.....+...................................+........................+.........+..................................+.....+...................................+.........+.........+......................................................................................................+..............................+.+.......+.....................+..........+................................................................................................................................................................+......................................................................................+.....+........................+.....................+.........................................+................................++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++* ../../util/wrap.pl ../../apps/openssl dhparam -out gen-pkcs3-2-512.exp.pem -outform PEM 512 => 0 ok 1 ok 2 - Checking format is PEM ../../util/wrap.pl ../../apps/openssl dhparam -in gen-pkcs3-2-512.exp.pem -noout -text -inform PEM => 0 ok 3 - Checking parameter type is PKCS3 (PKCS3, PKCS3) ok 4 - Checking number of bits is 512 ok 5 - Checking generator is correct ok 12 - Generate: 512 bit PKCS3 params, generator 2, explicit PEM file # Subtest: Generate: 512 bit X9.42 params, generator 0, PEM file 1..5 Generating DSA parameters, 512 bit long prime .....+..+..........+..+.....................+...+..+.............+..+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* ....+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* ../../util/wrap.pl ../../apps/openssl dhparam -out gen-x942-0-512.pem -dsaparam 512 => 0 ok 1 ok 2 - Checking format is PEM ../../util/wrap.pl ../../apps/openssl dhparam -in gen-x942-0-512.pem -noout -text -inform PEM => 0 ok 3 - Checking parameter type is X9.42 (X9.42, X9.42) ok 4 - Checking number of bits is 512 ok 5 - Checking generator is correct ok 13 - Generate: 512 bit X9.42 params, generator 0, PEM file # Subtest: Generate: 512 bit X9.42 params, explicit generator 2, PEM file 1..1 Error, generator may not be chosen for DSA parameters ../../util/wrap.pl ../../apps/openssl dhparam -out gen-x942-exp2-512.pem -2 -dsaparam 512 => 1 ok 1 ok 14 - Generate: 512 bit X9.42 params, explicit generator 2, PEM file # Subtest: Generate: 512 bit X9.42 params, generator 5, PEM file 1..1 Error, generator may not be chosen for DSA parameters ../../util/wrap.pl ../../apps/openssl dhparam -out gen-x942-5-512.pem -5 -dsaparam 512 => 1 ok 1 ok 15 - Generate: 512 bit X9.42 params, generator 5, PEM file # Subtest: Generate: 512 bit X9.42 params, generator 0, DER file 1..5 Generating DSA parameters, 512 bit long prime ..........+.+......+.+..+.+..+.+...+..........+...+....+...+...+.+......+.......+.............+........+....+....+.+..........+...+...+...+.........+...........+.................+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* +..+..+.+..........+...+.+.........+.............+..+.........+..+.............+......+...+......+...+.....+..+......+.+........+...........+............+.+.+........+....+................+.+..+....+..+........+..+......+..+....+.+..+.+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* ../../util/wrap.pl ../../apps/openssl dhparam -out gen-x942-0-512.der -dsaparam -outform DER 512 => 0 ok 1 ok 2 - Checking format is DER ../../util/wrap.pl ../../apps/openssl dhparam -in gen-x942-0-512.der -noout -text -inform DER => 0 ok 3 - Checking parameter type is X9.42 (X9.42, X9.42) ok 4 - Checking number of bits is 512 ok 5 - Checking generator is correct ok 16 - Generate: 512 bit X9.42 params, generator 0, DER file # DH Parameters: (1024 bit) # P: # 00:d6:ed:aa:7c:23:1d:20:b5:10:88:af:50:cf:1e: # db:1b:92:80:6d:64:e0:b7:de:b5:69:11:36:f8:df: # d2:4f:91:04:a1:9d:b6:46:c2:1f:fd:30:25:c7:6d: # d6:fe:2f:0b:55:9e:31:31:4c:14:46:53:13:0a:74: # 7b:82:f2:a0:3e:56:41:b5:3b:ea:77:65:38:a5:e2: # a9:20:8e:c0:7d:6f:fd:44:47:eb:4e:2a:d1:e1:4f: # 81:70:df:9d:22:e8:28:ba:92:0e:32:d1:91:f6:c1: # 7e:9c:89:56:b8:31:a9:0c:4c:1d:75:e4:43:10:c7: # d9:27:c1:9e:ae:a9:a2:e8:b3 # G: 2 (0x2) ../../util/wrap.pl ../../apps/openssl dhparam -noout -text < ../../../test/recipes/20-test_dhparam_data/pkcs3-2-1024.pem => 0 ok 17 - stdinbuffer input test that uses BIO_gets ok 20-test_dhparam_check.t ............ # The results of this test will end up in test-runs/test_dhparam_check 1..46 DH parameters appear to be ok. ../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dh_5114_1.pem => 0 ok 1 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dh_5114_1.pem => 0 ok 2 DH parameters appear to be ok. ../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dh_5114_2.pem => 0 ok 3 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dh_5114_2.pem => 0 ok 4 DH parameters appear to be ok. ../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dh_5114_3.pem => 0 ok 5 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dh_5114_3.pem => 0 ok 6 DH parameters appear to be ok. ../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dh_ffdhe2048.pem => 0 ok 7 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dh_ffdhe2048.pem => 0 ok 8 DH parameters appear to be ok. ../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_5114_2.pem => 0 ok 9 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_5114_2.pem => 0 ok 10 DH parameters appear to be ok. ../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_ffdhe2048.pem => 0 ok 11 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_ffdhe2048.pem => 0 ok 12 DH parameters appear to be ok. ../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p1024_q160_t1862.pem => 0 ok 13 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p1024_q160_t1862.pem => 0 ok 14 DH parameters appear to be ok. ../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p1024_q160_t1864.pem => 0 ok 15 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p1024_q160_t1864.pem => 0 ok 16 DH parameters appear to be ok. ../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p1024_q224_t1862.pem => 0 ok 17 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p1024_q224_t1862.pem => 0 ok 18 DH parameters appear to be ok. ../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p1024_q256_t1862.pem => 0 ok 19 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p1024_q256_t1862.pem => 0 ok 20 DH parameters appear to be ok. ../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p2048_q160_t1862.pem => 0 ok 21 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p2048_q160_t1862.pem => 0 ok 22 DH parameters appear to be ok. ../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p2048_q224_t1862.pem => 0 ok 23 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p2048_q224_t1862.pem => 0 ok 24 DH parameters appear to be ok. ../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p2048_q224_t1864.pem => 0 ok 25 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p2048_q224_t1864.pem => 0 ok 26 DH parameters appear to be ok. ../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p2048_q256_t1862.pem => 0 ok 27 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p2048_q256_t1862.pem => 0 ok 28 DH parameters appear to be ok. ../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p2048_q256_t1864.pem => 0 ok 29 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p2048_q256_t1864.pem => 0 ok 30 DH parameters appear to be ok. ../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p3072_q160_t1862.pem => 0 ok 31 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p3072_q160_t1862.pem => 0 ok 32 DH parameters appear to be ok. ../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p3072_q224_t1862.pem => 0 ok 33 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p3072_q224_t1862.pem => 0 ok 34 DH parameters appear to be ok. ../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p3072_q256_t1862.pem => 0 ok 35 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p3072_q256_t1862.pem => 0 ok 36 Error, invalid parameters generated 000003FF9087B080:error:02800076:Diffie-Hellman routines:DH_check_ex:check p not safe prime:../crypto/dh/dh_check.c:131: ../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/invalid/dh_p1024_t1862_pkcs3.pem => 1 ok 37 Parameters are invalid 000003FFBD97B080:error:02800076:Diffie-Hellman routines:DH_check_ex:check p not safe prime:../crypto/dh/dh_check.c:131: ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/invalid/dh_p1024_t1862_pkcs3.pem => 1 ok 38 Error, invalid parameters generated 000003FFA03FB080:error:02800076:Diffie-Hellman routines:DH_check_ex:check p not safe prime:../crypto/dh/dh_check.c:131: ../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/invalid/dh_p2048_t1862_pkcs3.pem => 1 ok 39 Parameters are invalid 000003FF924FB080:error:02800076:Diffie-Hellman routines:DH_check_ex:check p not safe prime:../crypto/dh/dh_check.c:131: ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/invalid/dh_p2048_t1862_pkcs3.pem => 1 ok 40 Error, invalid parameters generated 000003FF81AFB080:error:02800076:Diffie-Hellman routines:DH_check_ex:check p not safe prime:../crypto/dh/dh_check.c:131: ../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/invalid/dh_p2048_t1864_pkcs3.pem => 1 ok 41 Parameters are invalid 000003FFA9E7B080:error:02800076:Diffie-Hellman routines:DH_check_ex:check p not safe prime:../crypto/dh/dh_check.c:131: ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/invalid/dh_p2048_t1864_pkcs3.pem => 1 ok 42 Error, invalid parameters generated 000003FFBB17B080:error:02800076:Diffie-Hellman routines:DH_check_ex:check p not safe prime:../crypto/dh/dh_check.c:131: ../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/invalid/dh_p3072_t1862_pkcs3.pem => 1 ok 43 Parameters are invalid 000003FFB777B080:error:02800076:Diffie-Hellman routines:DH_check_ex:check p not safe prime:../crypto/dh/dh_check.c:131: ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/invalid/dh_p3072_t1862_pkcs3.pem => 1 ok 44 ../../util/wrap.pl ../../apps/openssl pkeyparam -text -in ../../../test/recipes/20-test_dhparam_check_data/valid/dh_ffdhe2048.pem > out.txt => 0 ok 45 ok 46 ok 20-test_enc.t ...................... # The results of this test will end up in test-runs/test_enc ../../util/wrap.pl ../../apps/openssl list -cipher-commands => 0 1..96 ok 1 - Running 'openssl list -cipher-commands' ok 2 - Copying ../../../test/recipes/20-test_enc.t to ./p *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aes-128-cbc -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aes-128-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aes-128-cbc -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aes-128-cbc.cipher -out ./p.aes-128-cbc.clear => 0 ok 3 - aes-128-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aes-128-cbc -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aes-128-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aes-128-cbc -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aes-128-cbc.cipher -out ./p.aes-128-cbc.clear => 0 ok 4 - aes-128-cbc base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aes-128-ecb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aes-128-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aes-128-ecb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aes-128-ecb.cipher -out ./p.aes-128-ecb.clear => 0 ok 5 - aes-128-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aes-128-ecb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aes-128-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aes-128-ecb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aes-128-ecb.cipher -out ./p.aes-128-ecb.clear => 0 ok 6 - aes-128-ecb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aes-192-cbc -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aes-192-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aes-192-cbc -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aes-192-cbc.cipher -out ./p.aes-192-cbc.clear => 0 ok 7 - aes-192-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aes-192-cbc -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aes-192-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aes-192-cbc -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aes-192-cbc.cipher -out ./p.aes-192-cbc.clear => 0 ok 8 - aes-192-cbc base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aes-192-ecb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aes-192-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aes-192-ecb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aes-192-ecb.cipher -out ./p.aes-192-ecb.clear => 0 ok 9 - aes-192-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aes-192-ecb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aes-192-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aes-192-ecb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aes-192-ecb.cipher -out ./p.aes-192-ecb.clear => 0 ok 10 - aes-192-ecb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aes-256-cbc -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aes-256-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aes-256-cbc -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aes-256-cbc.cipher -out ./p.aes-256-cbc.clear => 0 ok 11 - aes-256-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aes-256-cbc -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aes-256-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aes-256-cbc -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aes-256-cbc.cipher -out ./p.aes-256-cbc.clear => 0 ok 12 - aes-256-cbc base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aes-256-ecb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aes-256-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aes-256-ecb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aes-256-ecb.cipher -out ./p.aes-256-ecb.clear => 0 ok 13 - aes-256-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aes-256-ecb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aes-256-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aes-256-ecb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aes-256-ecb.cipher -out ./p.aes-256-ecb.clear => 0 ok 14 - aes-256-ecb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-128-cbc -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-128-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-128-cbc -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-128-cbc.cipher -out ./p.aria-128-cbc.clear => 0 ok 15 - aria-128-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-128-cbc -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-128-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-128-cbc -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-128-cbc.cipher -out ./p.aria-128-cbc.clear => 0 ok 16 - aria-128-cbc base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-128-cfb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-128-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-128-cfb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-128-cfb.cipher -out ./p.aria-128-cfb.clear => 0 ok 17 - aria-128-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-128-cfb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-128-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-128-cfb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-128-cfb.cipher -out ./p.aria-128-cfb.clear => 0 ok 18 - aria-128-cfb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-128-cfb1 -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-128-cfb1.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-128-cfb1 -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-128-cfb1.cipher -out ./p.aria-128-cfb1.clear => 0 ok 19 - aria-128-cfb1 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-128-cfb1 -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-128-cfb1.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-128-cfb1 -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-128-cfb1.cipher -out ./p.aria-128-cfb1.clear => 0 ok 20 - aria-128-cfb1 base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-128-cfb8 -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-128-cfb8.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-128-cfb8 -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-128-cfb8.cipher -out ./p.aria-128-cfb8.clear => 0 ok 21 - aria-128-cfb8 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-128-cfb8 -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-128-cfb8.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-128-cfb8 -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-128-cfb8.cipher -out ./p.aria-128-cfb8.clear => 0 ok 22 - aria-128-cfb8 base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-128-ctr -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-128-ctr.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-128-ctr -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-128-ctr.cipher -out ./p.aria-128-ctr.clear => 0 ok 23 - aria-128-ctr *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-128-ctr -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-128-ctr.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-128-ctr -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-128-ctr.cipher -out ./p.aria-128-ctr.clear => 0 ok 24 - aria-128-ctr base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-128-ecb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-128-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-128-ecb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-128-ecb.cipher -out ./p.aria-128-ecb.clear => 0 ok 25 - aria-128-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-128-ecb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-128-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-128-ecb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-128-ecb.cipher -out ./p.aria-128-ecb.clear => 0 ok 26 - aria-128-ecb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-128-ofb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-128-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-128-ofb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-128-ofb.cipher -out ./p.aria-128-ofb.clear => 0 ok 27 - aria-128-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-128-ofb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-128-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-128-ofb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-128-ofb.cipher -out ./p.aria-128-ofb.clear => 0 ok 28 - aria-128-ofb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-192-cbc -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-192-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-192-cbc -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-192-cbc.cipher -out ./p.aria-192-cbc.clear => 0 ok 29 - aria-192-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-192-cbc -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-192-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-192-cbc -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-192-cbc.cipher -out ./p.aria-192-cbc.clear => 0 ok 30 - aria-192-cbc base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-192-cfb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-192-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-192-cfb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-192-cfb.cipher -out ./p.aria-192-cfb.clear => 0 ok 31 - aria-192-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-192-cfb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-192-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-192-cfb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-192-cfb.cipher -out ./p.aria-192-cfb.clear => 0 ok 32 - aria-192-cfb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-192-cfb1 -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-192-cfb1.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-192-cfb1 -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-192-cfb1.cipher -out ./p.aria-192-cfb1.clear => 0 ok 33 - aria-192-cfb1 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-192-cfb1 -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-192-cfb1.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-192-cfb1 -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-192-cfb1.cipher -out ./p.aria-192-cfb1.clear => 0 ok 34 - aria-192-cfb1 base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-192-cfb8 -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-192-cfb8.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-192-cfb8 -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-192-cfb8.cipher -out ./p.aria-192-cfb8.clear => 0 ok 35 - aria-192-cfb8 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-192-cfb8 -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-192-cfb8.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-192-cfb8 -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-192-cfb8.cipher -out ./p.aria-192-cfb8.clear => 0 ok 36 - aria-192-cfb8 base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-192-ctr -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-192-ctr.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-192-ctr -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-192-ctr.cipher -out ./p.aria-192-ctr.clear => 0 ok 37 - aria-192-ctr *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-192-ctr -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-192-ctr.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-192-ctr -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-192-ctr.cipher -out ./p.aria-192-ctr.clear => 0 ok 38 - aria-192-ctr base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-192-ecb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-192-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-192-ecb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-192-ecb.cipher -out ./p.aria-192-ecb.clear => 0 ok 39 - aria-192-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-192-ecb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-192-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-192-ecb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-192-ecb.cipher -out ./p.aria-192-ecb.clear => 0 ok 40 - aria-192-ecb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-192-ofb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-192-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-192-ofb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-192-ofb.cipher -out ./p.aria-192-ofb.clear => 0 ok 41 - aria-192-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-192-ofb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-192-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-192-ofb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-192-ofb.cipher -out ./p.aria-192-ofb.clear => 0 ok 42 - aria-192-ofb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-256-cbc -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-256-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-256-cbc -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-256-cbc.cipher -out ./p.aria-256-cbc.clear => 0 ok 43 - aria-256-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-256-cbc -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-256-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-256-cbc -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-256-cbc.cipher -out ./p.aria-256-cbc.clear => 0 ok 44 - aria-256-cbc base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-256-cfb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-256-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-256-cfb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-256-cfb.cipher -out ./p.aria-256-cfb.clear => 0 ok 45 - aria-256-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-256-cfb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-256-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-256-cfb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-256-cfb.cipher -out ./p.aria-256-cfb.clear => 0 ok 46 - aria-256-cfb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-256-cfb1 -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-256-cfb1.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-256-cfb1 -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-256-cfb1.cipher -out ./p.aria-256-cfb1.clear => 0 ok 47 - aria-256-cfb1 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-256-cfb1 -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-256-cfb1.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-256-cfb1 -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-256-cfb1.cipher -out ./p.aria-256-cfb1.clear => 0 ok 48 - aria-256-cfb1 base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-256-cfb8 -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-256-cfb8.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-256-cfb8 -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-256-cfb8.cipher -out ./p.aria-256-cfb8.clear => 0 ok 49 - aria-256-cfb8 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-256-cfb8 -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-256-cfb8.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-256-cfb8 -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-256-cfb8.cipher -out ./p.aria-256-cfb8.clear => 0 ok 50 - aria-256-cfb8 base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-256-ctr -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-256-ctr.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-256-ctr -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-256-ctr.cipher -out ./p.aria-256-ctr.clear => 0 ok 51 - aria-256-ctr *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-256-ctr -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-256-ctr.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-256-ctr -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-256-ctr.cipher -out ./p.aria-256-ctr.clear => 0 ok 52 - aria-256-ctr base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-256-ecb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-256-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-256-ecb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-256-ecb.cipher -out ./p.aria-256-ecb.clear => 0 ok 53 - aria-256-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-256-ecb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-256-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-256-ecb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-256-ecb.cipher -out ./p.aria-256-ecb.clear => 0 ok 54 - aria-256-ecb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-256-ofb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-256-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-256-ofb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-256-ofb.cipher -out ./p.aria-256-ofb.clear => 0 ok 55 - aria-256-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-256-ofb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-256-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-256-ofb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-256-ofb.cipher -out ./p.aria-256-ofb.clear => 0 ok 56 - aria-256-ofb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl camellia-128-cbc -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.camellia-128-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl camellia-128-cbc -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.camellia-128-cbc.cipher -out ./p.camellia-128-cbc.clear => 0 ok 57 - camellia-128-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl camellia-128-cbc -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.camellia-128-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl camellia-128-cbc -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.camellia-128-cbc.cipher -out ./p.camellia-128-cbc.clear => 0 ok 58 - camellia-128-cbc base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl camellia-128-ecb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.camellia-128-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl camellia-128-ecb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.camellia-128-ecb.cipher -out ./p.camellia-128-ecb.clear => 0 ok 59 - camellia-128-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl camellia-128-ecb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.camellia-128-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl camellia-128-ecb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.camellia-128-ecb.cipher -out ./p.camellia-128-ecb.clear => 0 ok 60 - camellia-128-ecb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl camellia-192-cbc -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.camellia-192-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl camellia-192-cbc -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.camellia-192-cbc.cipher -out ./p.camellia-192-cbc.clear => 0 ok 61 - camellia-192-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl camellia-192-cbc -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.camellia-192-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl camellia-192-cbc -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.camellia-192-cbc.cipher -out ./p.camellia-192-cbc.clear => 0 ok 62 - camellia-192-cbc base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl camellia-192-ecb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.camellia-192-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl camellia-192-ecb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.camellia-192-ecb.cipher -out ./p.camellia-192-ecb.clear => 0 ok 63 - camellia-192-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl camellia-192-ecb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.camellia-192-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl camellia-192-ecb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.camellia-192-ecb.cipher -out ./p.camellia-192-ecb.clear => 0 ok 64 - camellia-192-ecb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl camellia-256-cbc -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.camellia-256-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl camellia-256-cbc -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.camellia-256-cbc.cipher -out ./p.camellia-256-cbc.clear => 0 ok 65 - camellia-256-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl camellia-256-cbc -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.camellia-256-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl camellia-256-cbc -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.camellia-256-cbc.cipher -out ./p.camellia-256-cbc.clear => 0 ok 66 - camellia-256-cbc base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl camellia-256-ecb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.camellia-256-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl camellia-256-ecb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.camellia-256-ecb.cipher -out ./p.camellia-256-ecb.clear => 0 ok 67 - camellia-256-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl camellia-256-ecb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.camellia-256-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl camellia-256-ecb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.camellia-256-ecb.cipher -out ./p.camellia-256-ecb.clear => 0 ok 68 - camellia-256-ecb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl des-ede -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.des-ede.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl des-ede -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.des-ede.cipher -out ./p.des-ede.clear => 0 ok 69 - des-ede *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl des-ede -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.des-ede.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl des-ede -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.des-ede.cipher -out ./p.des-ede.clear => 0 ok 70 - des-ede base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl des-ede-cbc -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.des-ede-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl des-ede-cbc -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.des-ede-cbc.cipher -out ./p.des-ede-cbc.clear => 0 ok 71 - des-ede-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl des-ede-cbc -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.des-ede-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl des-ede-cbc -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.des-ede-cbc.cipher -out ./p.des-ede-cbc.clear => 0 ok 72 - des-ede-cbc base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl des-ede-cfb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.des-ede-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl des-ede-cfb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.des-ede-cfb.cipher -out ./p.des-ede-cfb.clear => 0 ok 73 - des-ede-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl des-ede-cfb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.des-ede-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl des-ede-cfb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.des-ede-cfb.cipher -out ./p.des-ede-cfb.clear => 0 ok 74 - des-ede-cfb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl des-ede-ofb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.des-ede-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl des-ede-ofb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.des-ede-ofb.cipher -out ./p.des-ede-ofb.clear => 0 ok 75 - des-ede-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl des-ede-ofb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.des-ede-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl des-ede-ofb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.des-ede-ofb.cipher -out ./p.des-ede-ofb.clear => 0 ok 76 - des-ede-ofb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl des-ede3 -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.des-ede3.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl des-ede3 -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.des-ede3.cipher -out ./p.des-ede3.clear => 0 ok 77 - des-ede3 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl des-ede3 -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.des-ede3.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl des-ede3 -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.des-ede3.cipher -out ./p.des-ede3.clear => 0 ok 78 - des-ede3 base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl des-ede3-cbc -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.des-ede3-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl des-ede3-cbc -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.des-ede3-cbc.cipher -out ./p.des-ede3-cbc.clear => 0 ok 79 - des-ede3-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl des-ede3-cbc -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.des-ede3-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl des-ede3-cbc -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.des-ede3-cbc.cipher -out ./p.des-ede3-cbc.clear => 0 ok 80 - des-ede3-cbc base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl des-ede3-cfb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.des-ede3-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl des-ede3-cfb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.des-ede3-cfb.cipher -out ./p.des-ede3-cfb.clear => 0 ok 81 - des-ede3-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl des-ede3-cfb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.des-ede3-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl des-ede3-cfb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.des-ede3-cfb.cipher -out ./p.des-ede3-cfb.clear => 0 ok 82 - des-ede3-cfb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl des-ede3-ofb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.des-ede3-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl des-ede3-ofb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.des-ede3-ofb.cipher -out ./p.des-ede3-ofb.clear => 0 ok 83 - des-ede3-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl des-ede3-ofb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.des-ede3-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl des-ede3-ofb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.des-ede3-ofb.cipher -out ./p.des-ede3-ofb.clear => 0 ok 84 - des-ede3-ofb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl des3 -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.des3.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl des3 -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.des3.cipher -out ./p.des3.clear => 0 ok 85 - des3 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl des3 -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.des3.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl des3 -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.des3.cipher -out ./p.des3.clear => 0 ok 86 - des3 base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl sm4-cbc -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.sm4-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl sm4-cbc -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.sm4-cbc.cipher -out ./p.sm4-cbc.clear => 0 ok 87 - sm4-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl sm4-cbc -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.sm4-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl sm4-cbc -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.sm4-cbc.cipher -out ./p.sm4-cbc.clear => 0 ok 88 - sm4-cbc base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl sm4-cfb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.sm4-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl sm4-cfb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.sm4-cfb.cipher -out ./p.sm4-cfb.clear => 0 ok 89 - sm4-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl sm4-cfb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.sm4-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl sm4-cfb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.sm4-cfb.cipher -out ./p.sm4-cfb.clear => 0 ok 90 - sm4-cfb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl sm4-ctr -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.sm4-ctr.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl sm4-ctr -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.sm4-ctr.cipher -out ./p.sm4-ctr.clear => 0 ok 91 - sm4-ctr *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl sm4-ctr -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.sm4-ctr.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl sm4-ctr -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.sm4-ctr.cipher -out ./p.sm4-ctr.clear => 0 ok 92 - sm4-ctr base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl sm4-ecb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.sm4-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl sm4-ecb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.sm4-ecb.cipher -out ./p.sm4-ecb.clear => 0 ok 93 - sm4-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl sm4-ecb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.sm4-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl sm4-ecb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.sm4-ecb.cipher -out ./p.sm4-ecb.clear => 0 ok 94 - sm4-ecb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl sm4-ofb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.sm4-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl sm4-ofb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.sm4-ofb.cipher -out ./p.sm4-ofb.clear => 0 ok 95 - sm4-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl sm4-ofb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.sm4-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl sm4-ofb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.sm4-ofb.cipher -out ./p.sm4-ofb.clear => 0 ok 96 - sm4-ofb base64 ok 20-test_enc_more.t ................. # The results of this test will end up in test-runs/test_evp_more ../../util/wrap.pl ../../apps/openssl enc -list => 0 1..132 ok 1 - Running 'openssl enc -list' ok 2 - Copying ../../../test/recipes/20-test_enc_more.t to ./testdatafile *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-128-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-128-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-128-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-128-cbc.cipher -out ./testdatafile.aes-128-cbc.clear => 0 ok 3 - aes-128-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-128-cfb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-128-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-128-cfb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-128-cfb.cipher -out ./testdatafile.aes-128-cfb.clear => 0 ok 4 - aes-128-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-128-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-128-cfb1.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-128-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-128-cfb1.cipher -out ./testdatafile.aes-128-cfb1.clear => 0 ok 5 - aes-128-cfb1 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-128-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-128-cfb8.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-128-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-128-cfb8.cipher -out ./testdatafile.aes-128-cfb8.clear => 0 ok 6 - aes-128-cfb8 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-128-ctr -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-128-ctr.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-128-ctr -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-128-ctr.cipher -out ./testdatafile.aes-128-ctr.clear => 0 ok 7 - aes-128-ctr *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-128-ecb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-128-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-128-ecb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-128-ecb.cipher -out ./testdatafile.aes-128-ecb.clear => 0 ok 8 - aes-128-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-128-ofb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-128-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-128-ofb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-128-ofb.cipher -out ./testdatafile.aes-128-ofb.clear => 0 ok 9 - aes-128-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-192-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-192-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-192-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-192-cbc.cipher -out ./testdatafile.aes-192-cbc.clear => 0 ok 10 - aes-192-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-192-cfb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-192-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-192-cfb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-192-cfb.cipher -out ./testdatafile.aes-192-cfb.clear => 0 ok 11 - aes-192-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-192-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-192-cfb1.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-192-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-192-cfb1.cipher -out ./testdatafile.aes-192-cfb1.clear => 0 ok 12 - aes-192-cfb1 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-192-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-192-cfb8.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-192-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-192-cfb8.cipher -out ./testdatafile.aes-192-cfb8.clear => 0 ok 13 - aes-192-cfb8 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-192-ctr -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-192-ctr.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-192-ctr -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-192-ctr.cipher -out ./testdatafile.aes-192-ctr.clear => 0 ok 14 - aes-192-ctr *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-192-ecb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-192-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-192-ecb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-192-ecb.cipher -out ./testdatafile.aes-192-ecb.clear => 0 ok 15 - aes-192-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-192-ofb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-192-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-192-ofb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-192-ofb.cipher -out ./testdatafile.aes-192-ofb.clear => 0 ok 16 - aes-192-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-256-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-256-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-256-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-256-cbc.cipher -out ./testdatafile.aes-256-cbc.clear => 0 ok 17 - aes-256-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-256-cfb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-256-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-256-cfb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-256-cfb.cipher -out ./testdatafile.aes-256-cfb.clear => 0 ok 18 - aes-256-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-256-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-256-cfb1.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-256-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-256-cfb1.cipher -out ./testdatafile.aes-256-cfb1.clear => 0 ok 19 - aes-256-cfb1 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-256-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-256-cfb8.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-256-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-256-cfb8.cipher -out ./testdatafile.aes-256-cfb8.clear => 0 ok 20 - aes-256-cfb8 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-256-ctr -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-256-ctr.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-256-ctr -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-256-ctr.cipher -out ./testdatafile.aes-256-ctr.clear => 0 ok 21 - aes-256-ctr *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-256-ecb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-256-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-256-ecb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-256-ecb.cipher -out ./testdatafile.aes-256-ecb.clear => 0 ok 22 - aes-256-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-256-ofb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-256-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-256-ofb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-256-ofb.cipher -out ./testdatafile.aes-256-ofb.clear => 0 ok 23 - aes-256-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes128 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes128.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes128 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes128.cipher -out ./testdatafile.aes128.clear => 0 ok 24 - aes128 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes192 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes192.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes192 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes192.cipher -out ./testdatafile.aes192.clear => 0 ok 25 - aes192 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes256 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes256.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes256 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes256.cipher -out ./testdatafile.aes256.clear => 0 ok 26 - aes256 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-128-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-128-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-128-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-128-cbc.cipher -out ./testdatafile.aria-128-cbc.clear => 0 ok 27 - aria-128-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-128-cfb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-128-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-128-cfb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-128-cfb.cipher -out ./testdatafile.aria-128-cfb.clear => 0 ok 28 - aria-128-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-128-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-128-cfb1.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-128-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-128-cfb1.cipher -out ./testdatafile.aria-128-cfb1.clear => 0 ok 29 - aria-128-cfb1 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-128-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-128-cfb8.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-128-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-128-cfb8.cipher -out ./testdatafile.aria-128-cfb8.clear => 0 ok 30 - aria-128-cfb8 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-128-ctr -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-128-ctr.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-128-ctr -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-128-ctr.cipher -out ./testdatafile.aria-128-ctr.clear => 0 ok 31 - aria-128-ctr *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-128-ecb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-128-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-128-ecb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-128-ecb.cipher -out ./testdatafile.aria-128-ecb.clear => 0 ok 32 - aria-128-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-128-ofb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-128-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-128-ofb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-128-ofb.cipher -out ./testdatafile.aria-128-ofb.clear => 0 ok 33 - aria-128-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-192-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-192-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-192-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-192-cbc.cipher -out ./testdatafile.aria-192-cbc.clear => 0 ok 34 - aria-192-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-192-cfb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-192-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-192-cfb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-192-cfb.cipher -out ./testdatafile.aria-192-cfb.clear => 0 ok 35 - aria-192-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-192-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-192-cfb1.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-192-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-192-cfb1.cipher -out ./testdatafile.aria-192-cfb1.clear => 0 ok 36 - aria-192-cfb1 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-192-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-192-cfb8.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-192-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-192-cfb8.cipher -out ./testdatafile.aria-192-cfb8.clear => 0 ok 37 - aria-192-cfb8 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-192-ctr -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-192-ctr.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-192-ctr -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-192-ctr.cipher -out ./testdatafile.aria-192-ctr.clear => 0 ok 38 - aria-192-ctr *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-192-ecb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-192-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-192-ecb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-192-ecb.cipher -out ./testdatafile.aria-192-ecb.clear => 0 ok 39 - aria-192-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-192-ofb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-192-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-192-ofb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-192-ofb.cipher -out ./testdatafile.aria-192-ofb.clear => 0 ok 40 - aria-192-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-256-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-256-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-256-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-256-cbc.cipher -out ./testdatafile.aria-256-cbc.clear => 0 ok 41 - aria-256-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-256-cfb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-256-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-256-cfb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-256-cfb.cipher -out ./testdatafile.aria-256-cfb.clear => 0 ok 42 - aria-256-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-256-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-256-cfb1.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-256-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-256-cfb1.cipher -out ./testdatafile.aria-256-cfb1.clear => 0 ok 43 - aria-256-cfb1 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-256-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-256-cfb8.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-256-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-256-cfb8.cipher -out ./testdatafile.aria-256-cfb8.clear => 0 ok 44 - aria-256-cfb8 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-256-ctr -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-256-ctr.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-256-ctr -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-256-ctr.cipher -out ./testdatafile.aria-256-ctr.clear => 0 ok 45 - aria-256-ctr *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-256-ecb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-256-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-256-ecb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-256-ecb.cipher -out ./testdatafile.aria-256-ecb.clear => 0 ok 46 - aria-256-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-256-ofb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-256-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-256-ofb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-256-ofb.cipher -out ./testdatafile.aria-256-ofb.clear => 0 ok 47 - aria-256-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria128 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria128.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria128 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria128.cipher -out ./testdatafile.aria128.clear => 0 ok 48 - aria128 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria192 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria192.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria192 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria192.cipher -out ./testdatafile.aria192.clear => 0 ok 49 - aria192 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria256 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria256.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria256 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria256.cipher -out ./testdatafile.aria256.clear => 0 ok 50 - aria256 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -bf -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.bf.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -bf -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.bf.cipher -out ./testdatafile.bf.clear => 0 ok 51 - bf *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -bf-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.bf-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -bf-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.bf-cbc.cipher -out ./testdatafile.bf-cbc.clear => 0 ok 52 - bf-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -bf-cfb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.bf-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -bf-cfb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.bf-cfb.cipher -out ./testdatafile.bf-cfb.clear => 0 ok 53 - bf-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -bf-ecb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.bf-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -bf-ecb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.bf-ecb.cipher -out ./testdatafile.bf-ecb.clear => 0 ok 54 - bf-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -bf-ofb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.bf-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -bf-ofb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.bf-ofb.cipher -out ./testdatafile.bf-ofb.clear => 0 ok 55 - bf-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -blowfish -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.blowfish.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -blowfish -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.blowfish.cipher -out ./testdatafile.blowfish.clear => 0 ok 56 - blowfish *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-128-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-128-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-128-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-128-cbc.cipher -out ./testdatafile.camellia-128-cbc.clear => 0 ok 57 - camellia-128-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-128-cfb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-128-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-128-cfb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-128-cfb.cipher -out ./testdatafile.camellia-128-cfb.clear => 0 ok 58 - camellia-128-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-128-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-128-cfb1.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-128-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-128-cfb1.cipher -out ./testdatafile.camellia-128-cfb1.clear => 0 ok 59 - camellia-128-cfb1 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-128-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-128-cfb8.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-128-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-128-cfb8.cipher -out ./testdatafile.camellia-128-cfb8.clear => 0 ok 60 - camellia-128-cfb8 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-128-ctr -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-128-ctr.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-128-ctr -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-128-ctr.cipher -out ./testdatafile.camellia-128-ctr.clear => 0 ok 61 - camellia-128-ctr *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-128-ecb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-128-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-128-ecb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-128-ecb.cipher -out ./testdatafile.camellia-128-ecb.clear => 0 ok 62 - camellia-128-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-128-ofb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-128-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-128-ofb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-128-ofb.cipher -out ./testdatafile.camellia-128-ofb.clear => 0 ok 63 - camellia-128-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-192-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-192-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-192-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-192-cbc.cipher -out ./testdatafile.camellia-192-cbc.clear => 0 ok 64 - camellia-192-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-192-cfb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-192-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-192-cfb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-192-cfb.cipher -out ./testdatafile.camellia-192-cfb.clear => 0 ok 65 - camellia-192-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-192-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-192-cfb1.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-192-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-192-cfb1.cipher -out ./testdatafile.camellia-192-cfb1.clear => 0 ok 66 - camellia-192-cfb1 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-192-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-192-cfb8.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-192-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-192-cfb8.cipher -out ./testdatafile.camellia-192-cfb8.clear => 0 ok 67 - camellia-192-cfb8 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-192-ctr -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-192-ctr.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-192-ctr -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-192-ctr.cipher -out ./testdatafile.camellia-192-ctr.clear => 0 ok 68 - camellia-192-ctr *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-192-ecb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-192-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-192-ecb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-192-ecb.cipher -out ./testdatafile.camellia-192-ecb.clear => 0 ok 69 - camellia-192-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-192-ofb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-192-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-192-ofb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-192-ofb.cipher -out ./testdatafile.camellia-192-ofb.clear => 0 ok 70 - camellia-192-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-256-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-256-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-256-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-256-cbc.cipher -out ./testdatafile.camellia-256-cbc.clear => 0 ok 71 - camellia-256-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-256-cfb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-256-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-256-cfb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-256-cfb.cipher -out ./testdatafile.camellia-256-cfb.clear => 0 ok 72 - camellia-256-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-256-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-256-cfb1.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-256-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-256-cfb1.cipher -out ./testdatafile.camellia-256-cfb1.clear => 0 ok 73 - camellia-256-cfb1 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-256-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-256-cfb8.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-256-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-256-cfb8.cipher -out ./testdatafile.camellia-256-cfb8.clear => 0 ok 74 - camellia-256-cfb8 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-256-ctr -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-256-ctr.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-256-ctr -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-256-ctr.cipher -out ./testdatafile.camellia-256-ctr.clear => 0 ok 75 - camellia-256-ctr *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-256-ecb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-256-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-256-ecb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-256-ecb.cipher -out ./testdatafile.camellia-256-ecb.clear => 0 ok 76 - camellia-256-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-256-ofb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-256-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-256-ofb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-256-ofb.cipher -out ./testdatafile.camellia-256-ofb.clear => 0 ok 77 - camellia-256-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia128 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia128.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia128 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia128.cipher -out ./testdatafile.camellia128.clear => 0 ok 78 - camellia128 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia192 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia192.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia192 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia192.cipher -out ./testdatafile.camellia192.clear => 0 ok 79 - camellia192 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia256 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia256.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia256 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia256.cipher -out ./testdatafile.camellia256.clear => 0 ok 80 - camellia256 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -cast -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.cast.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -cast -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.cast.cipher -out ./testdatafile.cast.clear => 0 ok 81 - cast *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -cast-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.cast-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -cast-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.cast-cbc.cipher -out ./testdatafile.cast-cbc.clear => 0 ok 82 - cast-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -cast5-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.cast5-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -cast5-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.cast5-cbc.cipher -out ./testdatafile.cast5-cbc.clear => 0 ok 83 - cast5-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -cast5-cfb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.cast5-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -cast5-cfb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.cast5-cfb.cipher -out ./testdatafile.cast5-cfb.clear => 0 ok 84 - cast5-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -cast5-ecb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.cast5-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -cast5-ecb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.cast5-ecb.cipher -out ./testdatafile.cast5-ecb.clear => 0 ok 85 - cast5-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -cast5-ofb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.cast5-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -cast5-ofb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.cast5-ofb.cipher -out ./testdatafile.cast5-ofb.clear => 0 ok 86 - cast5-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -chacha20 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.chacha20.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -chacha20 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.chacha20.cipher -out ./testdatafile.chacha20.clear => 0 ok 87 - chacha20 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des.cipher -out ./testdatafile.des.clear => 0 ok 88 - des *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des-cbc.cipher -out ./testdatafile.des-cbc.clear => 0 ok 89 - des-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des-cfb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des-cfb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des-cfb.cipher -out ./testdatafile.des-cfb.clear => 0 ok 90 - des-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des-cfb1.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des-cfb1.cipher -out ./testdatafile.des-cfb1.clear => 0 ok 91 - des-cfb1 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des-cfb8.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des-cfb8.cipher -out ./testdatafile.des-cfb8.clear => 0 ok 92 - des-cfb8 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des-ecb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des-ecb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des-ecb.cipher -out ./testdatafile.des-ecb.clear => 0 ok 93 - des-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des-ede -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des-ede.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des-ede -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des-ede.cipher -out ./testdatafile.des-ede.clear => 0 ok 94 - des-ede *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des-ede-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des-ede-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des-ede-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des-ede-cbc.cipher -out ./testdatafile.des-ede-cbc.clear => 0 ok 95 - des-ede-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des-ede-cfb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des-ede-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des-ede-cfb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des-ede-cfb.cipher -out ./testdatafile.des-ede-cfb.clear => 0 ok 96 - des-ede-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des-ede-ecb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des-ede-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des-ede-ecb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des-ede-ecb.cipher -out ./testdatafile.des-ede-ecb.clear => 0 ok 97 - des-ede-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des-ede-ofb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des-ede-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des-ede-ofb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des-ede-ofb.cipher -out ./testdatafile.des-ede-ofb.clear => 0 ok 98 - des-ede-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des-ede3 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des-ede3.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des-ede3 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des-ede3.cipher -out ./testdatafile.des-ede3.clear => 0 ok 99 - des-ede3 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des-ede3-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des-ede3-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des-ede3-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des-ede3-cbc.cipher -out ./testdatafile.des-ede3-cbc.clear => 0 ok 100 - des-ede3-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des-ede3-cfb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des-ede3-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des-ede3-cfb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des-ede3-cfb.cipher -out ./testdatafile.des-ede3-cfb.clear => 0 ok 101 - des-ede3-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des-ede3-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des-ede3-cfb1.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des-ede3-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des-ede3-cfb1.cipher -out ./testdatafile.des-ede3-cfb1.clear => 0 ok 102 - des-ede3-cfb1 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des-ede3-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des-ede3-cfb8.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des-ede3-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des-ede3-cfb8.cipher -out ./testdatafile.des-ede3-cfb8.clear => 0 ok 103 - des-ede3-cfb8 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des-ede3-ecb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des-ede3-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des-ede3-ecb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des-ede3-ecb.cipher -out ./testdatafile.des-ede3-ecb.clear => 0 ok 104 - des-ede3-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des-ede3-ofb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des-ede3-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des-ede3-ofb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des-ede3-ofb.cipher -out ./testdatafile.des-ede3-ofb.clear => 0 ok 105 - des-ede3-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des-ofb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des-ofb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des-ofb.cipher -out ./testdatafile.des-ofb.clear => 0 ok 106 - des-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des3 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des3.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des3 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des3.cipher -out ./testdatafile.des3.clear => 0 ok 107 - des3 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -desx -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.desx.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -desx -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.desx.cipher -out ./testdatafile.desx.clear => 0 ok 108 - desx *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -desx-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.desx-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -desx-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.desx-cbc.cipher -out ./testdatafile.desx-cbc.clear => 0 ok 109 - desx-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -rc2 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.rc2.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -rc2 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.rc2.cipher -out ./testdatafile.rc2.clear => 0 ok 110 - rc2 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -rc2-128 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.rc2-128.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -rc2-128 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.rc2-128.cipher -out ./testdatafile.rc2-128.clear => 0 ok 111 - rc2-128 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -rc2-40 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.rc2-40.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -rc2-40 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.rc2-40.cipher -out ./testdatafile.rc2-40.clear => 0 ok 112 - rc2-40 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -rc2-40-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.rc2-40-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -rc2-40-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.rc2-40-cbc.cipher -out ./testdatafile.rc2-40-cbc.clear => 0 ok 113 - rc2-40-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -rc2-64 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.rc2-64.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -rc2-64 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.rc2-64.cipher -out ./testdatafile.rc2-64.clear => 0 ok 114 - rc2-64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -rc2-64-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.rc2-64-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -rc2-64-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.rc2-64-cbc.cipher -out ./testdatafile.rc2-64-cbc.clear => 0 ok 115 - rc2-64-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -rc2-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.rc2-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -rc2-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.rc2-cbc.cipher -out ./testdatafile.rc2-cbc.clear => 0 ok 116 - rc2-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -rc2-cfb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.rc2-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -rc2-cfb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.rc2-cfb.cipher -out ./testdatafile.rc2-cfb.clear => 0 ok 117 - rc2-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -rc2-ecb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.rc2-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -rc2-ecb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.rc2-ecb.cipher -out ./testdatafile.rc2-ecb.clear => 0 ok 118 - rc2-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -rc2-ofb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.rc2-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -rc2-ofb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.rc2-ofb.cipher -out ./testdatafile.rc2-ofb.clear => 0 ok 119 - rc2-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -rc4 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.rc4.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -rc4 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.rc4.cipher -out ./testdatafile.rc4.clear => 0 ok 120 - rc4 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -rc4-40 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.rc4-40.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -rc4-40 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.rc4-40.cipher -out ./testdatafile.rc4-40.clear => 0 ok 121 - rc4-40 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -seed -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.seed.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -seed -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.seed.cipher -out ./testdatafile.seed.clear => 0 ok 122 - seed *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -seed-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.seed-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -seed-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.seed-cbc.cipher -out ./testdatafile.seed-cbc.clear => 0 ok 123 - seed-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -seed-cfb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.seed-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -seed-cfb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.seed-cfb.cipher -out ./testdatafile.seed-cfb.clear => 0 ok 124 - seed-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -seed-ecb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.seed-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -seed-ecb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.seed-ecb.cipher -out ./testdatafile.seed-ecb.clear => 0 ok 125 - seed-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -seed-ofb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.seed-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -seed-ofb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.seed-ofb.cipher -out ./testdatafile.seed-ofb.clear => 0 ok 126 - seed-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -sm4 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.sm4.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -sm4 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.sm4.cipher -out ./testdatafile.sm4.clear => 0 ok 127 - sm4 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -sm4-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.sm4-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -sm4-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.sm4-cbc.cipher -out ./testdatafile.sm4-cbc.clear => 0 ok 128 - sm4-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -sm4-cfb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.sm4-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -sm4-cfb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.sm4-cfb.cipher -out ./testdatafile.sm4-cfb.clear => 0 ok 129 - sm4-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -sm4-ctr -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.sm4-ctr.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -sm4-ctr -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.sm4-ctr.cipher -out ./testdatafile.sm4-ctr.clear => 0 ok 130 - sm4-ctr *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -sm4-ecb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.sm4-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -sm4-ecb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.sm4-ecb.cipher -out ./testdatafile.sm4-ecb.clear => 0 ok 131 - sm4-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -sm4-ofb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.sm4-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -sm4-ofb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.sm4-ofb.cipher -out ./testdatafile.sm4-ofb.clear => 0 ok 132 - sm4-ofb ok 20-test_kdf.t ...................... # The results of this test will end up in test-runs/test_kdf 1..19 ../../util/wrap.pl ../../apps/openssl kdf -keylen 16 -digest SHA256 -kdfopt 'secret:secret' -kdfopt 'seed:seed' TLS1-PRF => 0 ok 1 - TLS1-PRF SHA256 ../../util/wrap.pl ../../apps/openssl kdf -keylen 16 -digest MD5-SHA1 -kdfopt 'secret:secret' -kdfopt 'seed:seed' TLS1-PRF => 0 ok 2 - TLS1-PRF MD5-SHA1 ../../util/wrap.pl ../../apps/openssl kdf -keylen 10 -digest SHA256 -kdfopt 'key:secret' -kdfopt 'salt:salt' -kdfopt 'info:label' HKDF => 0 ok 3 - HKDF SHA256 ../../util/wrap.pl ../../apps/openssl kdf -keylen 25 -digest SHA256 -kdfopt 'pass:passwordPASSWORDpassword' -kdfopt 'salt:saltSALTsaltSALTsaltSALTsaltSALTsalt' -kdfopt 'iter:4096' PBKDF2 => 0 ok 4 - PBKDF2 SHA256 ../../util/wrap.pl ../../apps/openssl kdf -keylen 64 -mac KMAC128 -kdfopt 'maclen:20' -kdfopt 'hexkey:b74a149a161546f8c20b06ac4ed4' -kdfopt 'hexinfo:348a37a27ef1282f5f020dcc' -kdfopt 'hexsalt:3638271ccd68a25dc24ecddd39ef3f89' SSKDF => 0 ok 5 - SSKDF KMAC128 ../../util/wrap.pl ../../apps/openssl kdf -keylen 16 -mac HMAC -digest SHA256 -kdfopt 'hexkey:b74a149a161546f8c20b06ac4ed4' -kdfopt 'hexinfo:348a37a27ef1282f5f020dcc' -kdfopt 'hexsalt:3638271ccd68a25dc24ecddd39ef3f89' SSKDF => 0 ok 6 - SSKDF HMAC SHA256 ../../util/wrap.pl ../../apps/openssl kdf -keylen 14 -digest SHA224 -kdfopt 'hexkey:6dbdc23f045488e4062757b06b9ebae183fc5a5946d80db93fec6f62ec07e3727f0126aed12ce4b262f47d48d54287f81d474c7c3b1850e9' -kdfopt 'hexinfo:a1b2c3d4e54341565369643c832e9849dcdba71e9a3139e606e095de3c264a66e98a165854cd07989b1ee0ec3f8dbe' SSKDF => 0 ok 7 - SSKDF HASH SHA224 ../../util/wrap.pl ../../apps/openssl kdf -keylen 16 -digest SHA256 -kdfopt 'hexkey:0102030405' -kdfopt 'hexxcghash:06090A' -kdfopt 'hexsession_id:01020304' -kdfopt 'type:A' SSHKDF => 0 ok 8 - SSHKDF SHA256 ../../util/wrap.pl ../../apps/openssl kdf -keylen 16 -kdfopt 'digest:SHA256' -kdfopt 'secret:secret' -kdfopt 'seed:seed' TLS1-PRF => 0 ok 9 - TLS1-PRF SHA256 ../../util/wrap.pl ../../apps/openssl kdf -keylen 16 -kdfopt 'digest:MD5-SHA1' -kdfopt 'secret:secret' -kdfopt 'seed:seed' TLS1-PRF => 0 ok 10 - TLS1-PRF MD5-SHA1 ../../util/wrap.pl ../../apps/openssl kdf -keylen 10 -kdfopt 'digest:SHA256' -kdfopt 'key:secret' -kdfopt 'salt:salt' -kdfopt 'info:label' HKDF => 0 ok 11 - HKDF SHA256 ../../util/wrap.pl ../../apps/openssl kdf -keylen 25 -kdfopt 'digest:SHA256' -kdfopt 'pass:passwordPASSWORDpassword' -kdfopt 'salt:saltSALTsaltSALTsaltSALTsaltSALTsalt' -kdfopt 'iter:4096' PBKDF2 => 0 ok 12 - PBKDF2 SHA256 ../../util/wrap.pl ../../apps/openssl kdf -keylen 64 -mac KMAC128 -kdfopt 'maclen:20' -kdfopt 'hexkey:b74a149a161546f8c20b06ac4ed4' -kdfopt 'hexinfo:348a37a27ef1282f5f020dcc' -kdfopt 'hexsalt:3638271ccd68a25dc24ecddd39ef3f89' SSKDF => 0 ok 13 - SSKDF KMAC128 ../../util/wrap.pl ../../apps/openssl kdf -keylen 16 -mac HMAC -kdfopt 'digest:SHA256' -kdfopt 'hexkey:b74a149a161546f8c20b06ac4ed4' -kdfopt 'hexinfo:348a37a27ef1282f5f020dcc' -kdfopt 'hexsalt:3638271ccd68a25dc24ecddd39ef3f89' SSKDF => 0 ok 14 - SSKDF HMAC SHA256 ../../util/wrap.pl ../../apps/openssl kdf -keylen 14 -kdfopt 'digest:SHA224' -kdfopt 'hexkey:6dbdc23f045488e4062757b06b9ebae183fc5a5946d80db93fec6f62ec07e3727f0126aed12ce4b262f47d48d54287f81d474c7c3b1850e9' -kdfopt 'hexinfo:a1b2c3d4e54341565369643c832e9849dcdba71e9a3139e606e095de3c264a66e98a165854cd07989b1ee0ec3f8dbe' SSKDF => 0 ok 15 - SSKDF HASH SHA224 ../../util/wrap.pl ../../apps/openssl kdf -keylen 16 -kdfopt 'digest:SHA256' -kdfopt 'hexkey:0102030405' -kdfopt 'hexxcghash:06090A' -kdfopt 'hexsession_id:01020304' -kdfopt 'type:A' SSHKDF => 0 ok 16 - SSHKDF SHA256 ../../util/wrap.pl ../../apps/openssl kdf -keylen 64 -kdfopt 'mac:KMAC128' -kdfopt 'maclen:20' -kdfopt 'hexkey:b74a149a161546f8c20b06ac4ed4' -kdfopt 'hexinfo:348a37a27ef1282f5f020dcc' -kdfopt 'hexsalt:3638271ccd68a25dc24ecddd39ef3f89' SSKDF => 0 ok 17 - SSKDF KMAC128 ../../util/wrap.pl ../../apps/openssl kdf -keylen 16 -kdfopt 'mac:HMAC' -kdfopt 'digest:SHA256' -kdfopt 'hexkey:b74a149a161546f8c20b06ac4ed4' -kdfopt 'hexinfo:348a37a27ef1282f5f020dcc' -kdfopt 'hexsalt:3638271ccd68a25dc24ecddd39ef3f89' SSKDF => 0 ok 18 - SSKDF HMAC SHA256 ../../util/wrap.pl ../../apps/openssl kdf -keylen 64 -kdfopt 'pass:password' -kdfopt 'salt:NaCl' -kdfopt 'n:1024' -kdfopt 'r:8' -kdfopt 'p:16' -kdfopt 'maxmem_bytes:10485760' id-scrypt => 0 ok 19 - SCRYPT ok 20-test_mac.t ...................... # The results of this test will end up in test-runs/test_mac 1..26 ../../util/wrap.pl ../../apps/openssl mac -digest SHA1 -macopt 'hexkey:000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F' -in input-1.bin HMAC => 0 ok 1 - HMAC SHA1 ../../util/wrap.pl ../../apps/openssl mac -macopt 'digest:SHA1' -macopt 'hexkey:000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F' -in input-2.bin HMAC => 0 ok 2 - HMAC SHA1 via -macopt ../../util/wrap.pl ../../apps/openssl mac -cipher AES-256-GCM -macopt 'hexkey:4C973DBC7364621674F8B5B89E5C15511FCED9216490FB1C1A2CAA0FFE0407E5' -macopt 'hexiv:7AE8E2CA4EC500012E58495C' -in input-3.bin GMAC => 0 ok 3 - GMAC ../../util/wrap.pl ../../apps/openssl mac -macopt 'cipher:AES-256-GCM' -macopt 'hexkey:4C973DBC7364621674F8B5B89E5C15511FCED9216490FB1C1A2CAA0FFE0407E5' -macopt 'hexiv:7AE8E2CA4EC500012E58495C' -in input-4.bin GMAC => 0 ok 4 - GMAC via -macopt ../../util/wrap.pl ../../apps/openssl mac -macopt 'hexkey:404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F' -macopt 'xof:0' -in input-5.bin KMAC128 => 0 ok 5 - KMAC128 ../../util/wrap.pl ../../apps/openssl mac -macopt 'hexkey:404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F' -macopt 'custom:My Tagged Application' -in input-6.bin KMAC256 => 0 ok 6 - KMAC256 ../../util/wrap.pl ../../apps/openssl mac -macopt 'hexkey:404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F' -macopt 'xof:1' -macopt 'custom:My Tagged Application' -in input-7.bin KMAC256 => 0 ok 7 - KMAC256 with xof len of 64 ../../util/wrap.pl ../../apps/openssl mac -macopt 'hexkey:000102030405060708090A0B0C0D0E0F' -in input-8.bin SipHash => 0 ok 8 - SipHash No input ../../util/wrap.pl ../../apps/openssl mac -cipher AES-256-CBC -macopt 'hexkey:0B122AC8F34ED1FE082A3625D157561454167AC145A10BBF77C6A70596D574F1' -in input-9.bin CMAC => 0 ok 9 - CMAC AES-256-CBC ../../util/wrap.pl ../../apps/openssl mac -macopt 'cipher:AES-256-CBC' -macopt 'hexkey:0B122AC8F34ED1FE082A3625D157561454167AC145A10BBF77C6A70596D574F1' -in input-10.bin CMAC => 0 ok 10 - CMAC AES-256-CBC ../../util/wrap.pl ../../apps/openssl mac -macopt 'hexkey:02000000000000000000000000000000ffffffffffffffffffffffffffffffff' -in input-11.bin Poly1305 => 0 ok 11 - Poly1305 (wrap 2^128) ../../util/wrap.pl ../../apps/openssl mac -digest SHA1 -macopt 'hexkey:000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F' -binary -in input-12.bin -out output-12.bin HMAC => 0 ok 12 - HMAC SHA1 ../../util/wrap.pl ../../apps/openssl mac -macopt 'digest:SHA1' -macopt 'hexkey:000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F' -binary -in input-13.bin -out output-13.bin HMAC => 0 ok 13 - HMAC SHA1 via -macopt ../../util/wrap.pl ../../apps/openssl mac -cipher AES-256-GCM -macopt 'hexkey:4C973DBC7364621674F8B5B89E5C15511FCED9216490FB1C1A2CAA0FFE0407E5' -macopt 'hexiv:7AE8E2CA4EC500012E58495C' -binary -in input-14.bin -out output-14.bin GMAC => 0 ok 14 - GMAC ../../util/wrap.pl ../../apps/openssl mac -macopt 'cipher:AES-256-GCM' -macopt 'hexkey:4C973DBC7364621674F8B5B89E5C15511FCED9216490FB1C1A2CAA0FFE0407E5' -macopt 'hexiv:7AE8E2CA4EC500012E58495C' -binary -in input-15.bin -out output-15.bin GMAC => 0 ok 15 - GMAC via -macopt ../../util/wrap.pl ../../apps/openssl mac -macopt 'hexkey:404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F' -macopt 'xof:0' -binary -in input-16.bin -out output-16.bin KMAC128 => 0 ok 16 - KMAC128 ../../util/wrap.pl ../../apps/openssl mac -macopt 'hexkey:404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F' -macopt 'custom:My Tagged Application' -binary -in input-17.bin -out output-17.bin KMAC256 => 0 ok 17 - KMAC256 ../../util/wrap.pl ../../apps/openssl mac -macopt 'hexkey:404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F' -macopt 'xof:1' -macopt 'custom:My Tagged Application' -binary -in input-18.bin -out output-18.bin KMAC256 => 0 ok 18 - KMAC256 with xof len of 64 ../../util/wrap.pl ../../apps/openssl mac -macopt 'hexkey:000102030405060708090A0B0C0D0E0F' -binary -in input-19.bin -out output-19.bin SipHash => 0 ok 19 - SipHash No input ../../util/wrap.pl ../../apps/openssl mac -cipher AES-256-CBC -macopt 'hexkey:0B122AC8F34ED1FE082A3625D157561454167AC145A10BBF77C6A70596D574F1' -binary -in input-20.bin -out output-20.bin CMAC => 0 ok 20 - CMAC AES-256-CBC ../../util/wrap.pl ../../apps/openssl mac -macopt 'cipher:AES-256-CBC' -macopt 'hexkey:0B122AC8F34ED1FE082A3625D157561454167AC145A10BBF77C6A70596D574F1' -binary -in input-21.bin -out output-21.bin CMAC => 0 ok 21 - CMAC AES-256-CBC ../../util/wrap.pl ../../apps/openssl mac -macopt 'hexkey:02000000000000000000000000000000ffffffffffffffffffffffffffffffff' -binary -in input-22.bin -out output-22.bin Poly1305 => 0 ok 22 - Poly1305 (wrap 2^128) EVP_MAC_Init failed 000003FF8C6FB080:error:1C800072:Provider routines:kmac_init:no key set:../providers/implementations/macs/kmac_prov.c:284: ../../util/wrap.pl ../../apps/openssl mac -in input-23.bin KMAC128 => 1 ok 23 - KMAC128 Fail no key Invalid MAC name KMAC128 mac: Use -help for summary. 000003FFB7B7B080:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:../crypto/evp/evp_fetch.c:373:Global default library context, Algorithm (KMAC128 : 0), Properties (unknown) ../../util/wrap.pl ../../apps/openssl mac -propquery unknown -macopt 'hexkey:404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F' -in input-24.bin KMAC128 => 1 ok 24 - KMAC128 Fail unknown property Parameter unknown 'cipher:AES-128-CBC' ../../util/wrap.pl ../../apps/openssl mac -cipher AES-128-CBC -macopt 'hexkey:00' -in input-25.bin HMAC => 1 ok 25 - HMAC given a cipher EVP_MAC_final failed ../../util/wrap.pl ../../apps/openssl mac -in input-26.bin SipHash => 1 ok 26 - SipHash Fail no key ok 20-test_passwd.t ................... # The results of this test will end up in test-runs/test_passwd 1..23 ../../util/wrap.pl ../../apps/openssl passwd -1 password => 0 ok 1 - BSD style MD5 password with random salt ../../util/wrap.pl ../../apps/openssl passwd -apr1 password => 0 ok 2 - Apache style MD5 password with random salt ../../util/wrap.pl ../../apps/openssl passwd -5 password => 0 ok 3 - SHA256 password with random salt ../../util/wrap.pl ../../apps/openssl passwd -6 password => 0 ok 4 - Apache SHA512 password with random salt ../../util/wrap.pl ../../apps/openssl passwd -salt xxxxxxxx -1 password => 0 ok 5 - BSD style MD5 password with salt xxxxxxxx ../../util/wrap.pl ../../apps/openssl passwd -salt xxxxxxxx -apr1 password => 0 ok 6 - Apache style MD5 password with salt xxxxxxxx ../../util/wrap.pl ../../apps/openssl passwd -salt xxxxxxxx -aixmd5 password => 0 ok 7 - AIX style MD5 password with salt xxxxxxxx ../../util/wrap.pl ../../apps/openssl passwd -salt xxxxxxxxxxxxxxxx -5 password => 0 ok 8 - SHA256 password with salt xxxxxxxxxxxxxxxx ../../util/wrap.pl ../../apps/openssl passwd -salt xxxxxxxxxxxxxxxx -6 password => 0 ok 9 - SHA512 password with salt xxxxxxxxxxxxxxxx ../../util/wrap.pl ../../apps/openssl passwd -5 -salt saltstring 'Hello world!' => 0 ok 10 - SHA256 password with salt saltstring ../../util/wrap.pl ../../apps/openssl passwd -5 -salt 'rounds=10000$saltstringsaltstring' 'Hello world!' => 0 ok 11 - SHA256 password with salt rounds=10000$saltstringsaltstring ../../util/wrap.pl ../../apps/openssl passwd -5 -salt 'rounds=5000$toolongsaltstring' 'This is just a test' => 0 ok 12 - SHA256 password with salt rounds=5000$toolongsaltstring ../../util/wrap.pl ../../apps/openssl passwd -5 -salt 'rounds=1400$anotherlongsaltstring' 'a very much longer text to encrypt. This one even stretches over morethan one line.' => 0 ok 13 - SHA256 password with salt rounds=1400$anotherlongsaltstring ../../util/wrap.pl ../../apps/openssl passwd -5 -salt 'rounds=10$roundstoolow' 'the minimum number is still observed' => 0 ok 14 - SHA256 password with salt rounds=10$roundstoolow ../../util/wrap.pl ../../apps/openssl passwd -6 -salt saltstring 'Hello world!' => 0 ok 15 - SHA512 password with salt saltstring ../../util/wrap.pl ../../apps/openssl passwd -6 -salt 'rounds=10000$saltstringsaltstring' 'Hello world!' => 0 ok 16 - SHA512 password with salt rounds=10000$saltstringsaltstring ../../util/wrap.pl ../../apps/openssl passwd -6 -salt 'rounds=5000$toolongsaltstring' 'This is just a test' => 0 ok 17 - SHA512 password with salt rounds=5000$toolongsaltstring ../../util/wrap.pl ../../apps/openssl passwd -6 -salt 'rounds=1400$anotherlongsaltstring' 'a very much longer text to encrypt. This one even stretches over morethan one line.' => 0 ok 18 - SHA512 password with salt rounds=1400$anotherlongsaltstring ../../util/wrap.pl ../../apps/openssl passwd -6 -salt 'rounds=10$roundstoolow' 'the minimum number is still observed' => 0 ok 19 - SHA512 password with salt rounds=10$roundstoolow ../../util/wrap.pl ../../apps/openssl passwd -5 -salt 'rounds=77777$short' 'we have a short salt string but not a short password' => 0 ok 20 - SHA256 password with salt rounds=77777$short ../../util/wrap.pl ../../apps/openssl passwd -5 -salt 'rounds=123456$asaltof16chars..' 'a short string' => 0 ok 21 - SHA256 password with salt rounds=123456$asaltof16chars.. ../../util/wrap.pl ../../apps/openssl passwd -6 -salt 'rounds=77777$short' 'we have a short salt string but not a short password' => 0 ok 22 - SHA512 password with salt rounds=77777$short ../../util/wrap.pl ../../apps/openssl passwd -6 -salt 'rounds=123456$asaltof16chars..' 'a short string' => 0 ok 23 - SHA512 password with salt rounds=123456$asaltof16chars.. ok 20-test_pkeyutl.t .................. # The results of this test will end up in test-runs/test_pkeyutl 1..12 ../../util/wrap.pl ../../apps/openssl pkeyutl -sign -in ../../../test/certs/sm2.pem -inkey ../../../test/certs/sm2.key -out sm2.sig -rawin -digest sm3 -pkeyopt 'distid:someid' => 0 ok 1 - Sign a piece of data using SM2 Signature Verified Successfully ../../util/wrap.pl ../../apps/openssl pkeyutl -verify -certin -in ../../../test/certs/sm2.pem -inkey ../../../test/certs/sm2.pem -sigfile sm2.sig -rawin -digest sm3 -pkeyopt 'distid:someid' => 0 ok 2 - Verify an SM2 signature against a piece of data ../../util/wrap.pl ../../apps/openssl pkeyutl -sign -in ../../../test/certs/server-ed25519-cert.pem -inkey ../../../test/certs/server-ed25519-key.pem -out Ed25519.sig -rawin => 0 ok 3 - Sign a piece of data using Ed25519 Signature Verified Successfully ../../util/wrap.pl ../../apps/openssl pkeyutl -verify -certin -in ../../../test/certs/server-ed25519-cert.pem -inkey ../../../test/certs/server-ed25519-cert.pem -sigfile Ed25519.sig -rawin => 0 ok 4 - Verify an Ed25519 signature against a piece of data ../../util/wrap.pl ../../apps/openssl pkeyutl -sign -in ../../../test/certs/server-ed448-cert.pem -inkey ../../../test/certs/server-ed448-key.pem -out Ed448.sig -rawin => 0 ok 5 - Sign a piece of data using Ed448 Signature Verified Successfully ../../util/wrap.pl ../../apps/openssl pkeyutl -verify -certin -in ../../../test/certs/server-ed448-cert.pem -inkey ../../../test/certs/server-ed448-cert.pem -sigfile Ed448.sig -rawin => 0 ok 6 - Verify an Ed448 signature against a piece of data # Subtest: RSA CLI signature generation and verification 1..5 ../../util/wrap.pl ../../apps/openssl pkeyutl -sign -inkey ../../../test/testrsa.pem -out testrsa.sig -in ../../../test/data.bin -rawin -digest sha256 => 0 ok 1 - RSA: Generating signature Could not read private key from ../../../test/testrsa.pem pkeyutl: Error initializing context ../../util/wrap.pl ../../apps/openssl pkeyutl -sign -inkey ../../../test/testrsa.pem -keyform DER -out testrsa.sig -in ../../../test/data.bin -rawin -digest sha256 => 1 ok 2 - RSA: Checking that mismatching keyform fails Signature Verified Successfully ../../util/wrap.pl ../../apps/openssl pkeyutl -verify -inkey ../../../test/testrsa.pem -sigfile testrsa.sig -in ../../../test/data.bin -rawin -digest sha256 => 0 ok 3 - RSA: Verify signature with private key Signature Verified Successfully ../../util/wrap.pl ../../apps/openssl pkeyutl -verify -keyform PEM -inkey ../../../test/testrsapub.pem -pubin -sigfile testrsa.sig -in ../../../test/data.bin -rawin -digest sha256 => 0 ok 4 - RSA: Verify signature with public key 000003FFB147B080:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:430: 000003FFB147B080:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774: Signature Verification Failure ../../util/wrap.pl ../../apps/openssl pkeyutl -verify -inkey ../../../test/testrsapub.pem -pubin -sigfile testrsa.sig -in ../../../test/data2.bin -rawin -digest sha256 => 1 ok 5 - RSA: Expect failure verifying mismatching data ok 7 - RSA CLI signature generation and verification # Subtest: RSA CLI signature and verification with pkeyopt 1..5 ../../util/wrap.pl ../../apps/openssl pkeyutl -sign -inkey ../../../test/testrsa.pem -out testrsa.sig -in ../../../test/data.bin -rawin -digest sha256 -pkeyopt 'rsa_padding_mode:pss' => 0 ok 1 - RSA: Generating signature Could not read private key from ../../../test/testrsa.pem pkeyutl: Error initializing context ../../util/wrap.pl ../../apps/openssl pkeyutl -sign -inkey ../../../test/testrsa.pem -keyform DER -out testrsa.sig -in ../../../test/data.bin -rawin -digest sha256 -pkeyopt 'rsa_padding_mode:pss' => 1 ok 2 - RSA: Checking that mismatching keyform fails Signature Verified Successfully ../../util/wrap.pl ../../apps/openssl pkeyutl -verify -inkey ../../../test/testrsa.pem -sigfile testrsa.sig -in ../../../test/data.bin -rawin -digest sha256 -pkeyopt 'rsa_padding_mode:pss' => 0 ok 3 - RSA: Verify signature with private key Signature Verified Successfully ../../util/wrap.pl ../../apps/openssl pkeyutl -verify -keyform PEM -inkey ../../../test/testrsapub.pem -pubin -sigfile testrsa.sig -in ../../../test/data.bin -rawin -digest sha256 -pkeyopt 'rsa_padding_mode:pss' => 0 ok 4 - RSA: Verify signature with public key 000003FF9397B080:error:02000068:rsa routines:RSA_verify_PKCS1_PSS_mgf1:bad signature:../crypto/rsa/rsa_pss.c:132: 000003FF9397B080:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:815: Signature Verification Failure ../../util/wrap.pl ../../apps/openssl pkeyutl -verify -inkey ../../../test/testrsapub.pem -pubin -sigfile testrsa.sig -in ../../../test/data2.bin -rawin -digest sha256 -pkeyopt 'rsa_padding_mode:pss' => 1 ok 5 - RSA: Expect failure verifying mismatching data ok 8 - RSA CLI signature and verification with pkeyopt # Subtest: DSA CLI signature generation and verification 1..5 ../../util/wrap.pl ../../apps/openssl pkeyutl -sign -inkey ../../../test/testdsa.pem -out testdsa.sig -in ../../../test/data.bin -rawin -digest sha256 => 0 ok 1 - DSA: Generating signature Could not read private key from ../../../test/testdsa.pem pkeyutl: Error initializing context ../../util/wrap.pl ../../apps/openssl pkeyutl -sign -inkey ../../../test/testdsa.pem -keyform DER -out testdsa.sig -in ../../../test/data.bin -rawin -digest sha256 => 1 ok 2 - DSA: Checking that mismatching keyform fails Signature Verified Successfully ../../util/wrap.pl ../../apps/openssl pkeyutl -verify -inkey ../../../test/testdsa.pem -sigfile testdsa.sig -in ../../../test/data.bin -rawin -digest sha256 => 0 ok 3 - DSA: Verify signature with private key Signature Verified Successfully ../../util/wrap.pl ../../apps/openssl pkeyutl -verify -keyform PEM -inkey ../../../test/testdsapub.pem -pubin -sigfile testdsa.sig -in ../../../test/data.bin -rawin -digest sha256 => 0 ok 4 - DSA: Verify signature with public key Signature Verification Failure ../../util/wrap.pl ../../apps/openssl pkeyutl -verify -inkey ../../../test/testdsapub.pem -pubin -sigfile testdsa.sig -in ../../../test/data2.bin -rawin -digest sha256 => 1 ok 5 - DSA: Expect failure verifying mismatching data ok 9 - DSA CLI signature generation and verification # Subtest: ECDSA CLI signature generation and verification 1..5 ../../util/wrap.pl ../../apps/openssl pkeyutl -sign -inkey ../../../test/testec-p256.pem -out testec-p256.sig -in ../../../test/data.bin -rawin -digest sha256 => 0 ok 1 - ECDSA: Generating signature Could not read private key from ../../../test/testec-p256.pem pkeyutl: Error initializing context ../../util/wrap.pl ../../apps/openssl pkeyutl -sign -inkey ../../../test/testec-p256.pem -keyform DER -out testec-p256.sig -in ../../../test/data.bin -rawin -digest sha256 => 1 ok 2 - ECDSA: Checking that mismatching keyform fails Signature Verified Successfully ../../util/wrap.pl ../../apps/openssl pkeyutl -verify -inkey ../../../test/testec-p256.pem -sigfile testec-p256.sig -in ../../../test/data.bin -rawin -digest sha256 => 0 ok 3 - ECDSA: Verify signature with private key Signature Verified Successfully ../../util/wrap.pl ../../apps/openssl pkeyutl -verify -keyform PEM -inkey ../../../test/testecpub-p256.pem -pubin -sigfile testec-p256.sig -in ../../../test/data.bin -rawin -digest sha256 => 0 ok 4 - ECDSA: Verify signature with public key Signature Verification Failure ../../util/wrap.pl ../../apps/openssl pkeyutl -verify -inkey ../../../test/testecpub-p256.pem -pubin -sigfile testec-p256.sig -in ../../../test/data2.bin -rawin -digest sha256 => 1 ok 5 - ECDSA: Expect failure verifying mismatching data ok 10 - ECDSA CLI signature generation and verification # Subtest: Ed2559 CLI signature generation and verification 1..5 ../../util/wrap.pl ../../apps/openssl pkeyutl -sign -inkey ../../../test/tested25519.pem -out tested25519.sig -in ../../../test/data.bin -rawin => 0 ok 1 - Ed25519: Generating signature Could not read private key from ../../../test/tested25519.pem pkeyutl: Error initializing context ../../util/wrap.pl ../../apps/openssl pkeyutl -sign -inkey ../../../test/tested25519.pem -keyform DER -out tested25519.sig -in ../../../test/data.bin -rawin => 1 ok 2 - Ed25519: Checking that mismatching keyform fails Signature Verified Successfully ../../util/wrap.pl ../../apps/openssl pkeyutl -verify -inkey ../../../test/tested25519.pem -sigfile tested25519.sig -in ../../../test/data.bin -rawin => 0 ok 3 - Ed25519: Verify signature with private key Signature Verified Successfully ../../util/wrap.pl ../../apps/openssl pkeyutl -verify -keyform PEM -inkey ../../../test/tested25519pub.pem -pubin -sigfile tested25519.sig -in ../../../test/data.bin -rawin => 0 ok 4 - Ed25519: Verify signature with public key Signature Verification Failure ../../util/wrap.pl ../../apps/openssl pkeyutl -verify -inkey ../../../test/tested25519pub.pem -pubin -sigfile tested25519.sig -in ../../../test/data2.bin -rawin => 1 ok 5 - Ed25519: Expect failure verifying mismatching data ok 11 - Ed2559 CLI signature generation and verification # Subtest: Ed448 CLI signature generation and verification 1..5 ../../util/wrap.pl ../../apps/openssl pkeyutl -sign -inkey ../../../test/tested448.pem -out tested448.sig -in ../../../test/data.bin -rawin => 0 ok 1 - Ed448: Generating signature Could not read private key from ../../../test/tested448.pem pkeyutl: Error initializing context ../../util/wrap.pl ../../apps/openssl pkeyutl -sign -inkey ../../../test/tested448.pem -keyform DER -out tested448.sig -in ../../../test/data.bin -rawin => 1 ok 2 - Ed448: Checking that mismatching keyform fails Signature Verified Successfully ../../util/wrap.pl ../../apps/openssl pkeyutl -verify -inkey ../../../test/tested448.pem -sigfile tested448.sig -in ../../../test/data.bin -rawin => 0 ok 3 - Ed448: Verify signature with private key Signature Verified Successfully ../../util/wrap.pl ../../apps/openssl pkeyutl -verify -keyform PEM -inkey ../../../test/tested448pub.pem -pubin -sigfile tested448.sig -in ../../../test/data.bin -rawin => 0 ok 4 - Ed448: Verify signature with public key Signature Verification Failure ../../util/wrap.pl ../../apps/openssl pkeyutl -verify -inkey ../../../test/tested448pub.pem -pubin -sigfile tested448.sig -in ../../../test/data2.bin -rawin => 1 ok 5 - Ed448: Expect failure verifying mismatching data ok 12 - Ed448 CLI signature generation and verification ok 20-test_rand_config.t .............. # The results of this test will end up in test-runs/test_rand_config 1..7 ../../util/wrap.pl ../../apps/openssl list --random-instances => 0 ok 1 - HASH-DRBG SHA2-512/256 ../../util/wrap.pl ../../apps/openssl list --random-instances => 0 ok 2 - HASH-DRBG SHA3/512 ../../util/wrap.pl ../../apps/openssl list --random-instances => 0 ok 3 - HMAC-DRBG SHA3/256 ../../util/wrap.pl ../../apps/openssl list --random-instances => 0 ok 4 - CTR-DRBG AES-128 no DRBG ../../util/wrap.pl ../../apps/openssl list --random-instances => 0 ok 5 - CTR-DRBG AES-256 defaults ../../util/wrap.pl ../../apps/openssl list --random-instances => 0 ok 6 - CTR-DRBG ARIA-128 ../../util/wrap.pl ../../apps/openssl list --random-instances => 0 ok 7 - CTR-DRBG ARIA-256 ok 20-test_spkac.t .................... # The results of this test will end up in test-runs/test_spkac 1..4 ../../util/wrap.pl ../../apps/openssl spkac -key ../../../test/testrsa.pem -out spkac-md5.pem => 0 ok 1 - SPKAC MD5 # Netscape SPKI: # Public Key Algorithm: rsaEncryption # Public-Key: (512 bit) # Modulus: # 00:aa:db:7a:a9:2e:46:4f:15:71:19:96:16:6b:4f: # f8:bb:e2:30:1d:fe:e9:d8:b3:59:6d:c3:c1:a7:df: # ce:7c:87:18:01:70:50:9f:c8:4e:fd:17:b5:bb:02: # ca:5d:d0:a3:22:86:86:b3:80:cb:74:6f:3c:ae:4c: # df:c8:ae:5d:3d # Exponent: 65537 (0x10001) # Signature Algorithm: md5WithRSAEncryption # 28:05:01:12:2d:2d:27:68:68:c3:51:6a:33:2a:68:83:fa:b8: # 89:ce:7b:97:69:d4:2f:a8:11:aa:b7:4b:e6:3f:4b:6c:8f:2f: # f1:ba:67:ce:f9:91:89:71:81:2c:1c:a7:41:21:22:4c:9e:82: # 2b:11:ce:a6:fc:ed:f0:ea:3c:78 ../../util/wrap.pl ../../apps/openssl spkac -in spkac-md5.pem => 0 ok 2 - SPKAC MD5 verify ../../util/wrap.pl ../../apps/openssl spkac -key ../../../test/testrsa.pem -out spkac-sha256.pem -digest sha256 => 0 ok 3 - SPKAC SHA256 # Netscape SPKI: # Public Key Algorithm: rsaEncryption # Public-Key: (512 bit) # Modulus: # 00:aa:db:7a:a9:2e:46:4f:15:71:19:96:16:6b:4f: # f8:bb:e2:30:1d:fe:e9:d8:b3:59:6d:c3:c1:a7:df: # ce:7c:87:18:01:70:50:9f:c8:4e:fd:17:b5:bb:02: # ca:5d:d0:a3:22:86:86:b3:80:cb:74:6f:3c:ae:4c: # df:c8:ae:5d:3d # Exponent: 65537 (0x10001) # Signature Algorithm: sha256WithRSAEncryption # 9f:1b:24:9f:05:9f:13:e9:de:f2:b7:8a:73:8d:92:53:a3:35: # e4:e2:89:b9:49:12:64:63:b3:8a:d8:ce:01:2b:20:d6:84:63: # ff:27:c8:f6:56:85:79:fa:f9:cf:bf:c6:c8:ed:d7:78:98:91: # 94:b2:3f:e2:a1:32:cc:b3:72:56 ../../util/wrap.pl ../../apps/openssl spkac -in spkac-sha256.pem => 0 ok 4 - SPKAC SHA256 verify ok 25-test_crl.t ...................... # The results of this test will end up in test-runs/test_crl 1..10 ok 1 - require '../../../test/recipes/tconversion.pl'; # Subtest: crl conversions 1..10 ok 1 - initializing ../../util/wrap.pl ../../apps/openssl crl -in crl-fff.p -inform p -out crl-f.d -outform d => 0 ok 2 - p -> d ../../util/wrap.pl ../../apps/openssl crl -in crl-fff.p -inform p -out crl-f.p -outform p => 0 ok 3 - p -> p ../../util/wrap.pl ../../apps/openssl crl -in crl-f.d -inform d -out crl-ff.dd -outform d => 0 ok 4 - d -> d ../../util/wrap.pl ../../apps/openssl crl -in crl-f.p -inform p -out crl-ff.pd -outform d => 0 ok 5 - p -> d ../../util/wrap.pl ../../apps/openssl crl -in crl-f.d -inform d -out crl-ff.dp -outform p => 0 ok 6 - d -> p ../../util/wrap.pl ../../apps/openssl crl -in crl-f.p -inform p -out crl-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 2 - crl conversions # Subtest: ../../test/crltest 1..6 ok 1 - test_no_crl ok 2 - test_basic_crl ok 3 - test_bad_issuer_crl ok 4 - test_known_critical_crl # Subtest: test_unknown_critical_crl 1..2 ok 1 - iteration 1 ok 2 - iteration 2 ok 5 - test_unknown_critical_crl ok 6 - test_reuse_crl ../../util/wrap.pl ../../test/crltest => 0 ok 3 ../../util/wrap.pl ../../apps/openssl crl -noout -fingerprint -in ../../../test/testcrl.pem => 0 ok 4 ../../util/wrap.pl ../../apps/openssl crl -noout -fingerprint -sha256 -in ../../../test/testcrl.pem => 0 ok 5 ../../util/wrap.pl ../../apps/openssl crl -noout -hash -in ../../../test/testcrl.pem => 0 ok 6 ../../util/wrap.pl ../../apps/openssl crl -hash -noout < ../../../test/testcrl.pem => 0 ok 7 - crl piped input test Could not read CRL from ../../../test/certs/cyrillic_crl.pem Unable to load CRL ../../util/wrap.pl ../../apps/openssl crl -text -in ../../../test/certs/cyrillic_crl.pem -inform DER -out cyrillic_crl.out -nameopt utf8 => 1 ok 8 ../../util/wrap.pl ../../apps/openssl crl -text -in ../../../test/certs/cyrillic_crl.pem -inform PEM -out cyrillic_crl.out -nameopt utf8 => 0 ok 9 ok 10 - Comparing utf8 output ok 25-test_d2i.t ...................... # The results of this test will end up in test-runs/test_d2i 1..14 # Subtest: ../../test/d2i_test 1..1 ok 1 - test_bad_asn1 ../../util/wrap.pl ../../test/d2i_test X509 decode ../../../test/d2i-tests/bad_cert.der => 0 ok 1 - Running d2i_test bad_cert.der # Subtest: ../../test/d2i_test 1..1 ok 1 - test_bad_asn1 ../../util/wrap.pl ../../test/d2i_test GENERAL_NAME decode ../../../test/d2i-tests/bad_generalname.der => 0 ok 2 - Running d2i_test bad_generalname.der # Subtest: ../../test/d2i_test 1..1 ok 1 - test_bad_asn1 ../../util/wrap.pl ../../test/d2i_test ASN1_ANY BIO ../../../test/d2i-tests/bad_bio.der => 0 ok 3 - Running d2i_test bad_bio.der # Subtest: ../../test/d2i_test 1..1 ok 1 - test_bad_asn1 ../../util/wrap.pl ../../test/d2i_test ASN1_ANY OK ../../../test/d2i-tests/high_tag.der => 0 ok 4 - Running d2i_test high_tag.der # Subtest: ../../test/d2i_test 1..1 ok 1 - test_bad_asn1 ../../util/wrap.pl ../../test/d2i_test ASN1_INTEGER decode ../../../test/d2i-tests/high_tag.der => 0 ok 5 - Running d2i_test high_tag.der INTEGER # Subtest: ../../test/d2i_test 1..1 ok 1 - test_bad_asn1 ../../util/wrap.pl ../../test/d2i_test ASN1_INTEGER OK ../../../test/d2i-tests/int0.der => 0 ok 6 - Running d2i_test int0.der INTEGER # Subtest: ../../test/d2i_test 1..1 ok 1 - test_bad_asn1 ../../util/wrap.pl ../../test/d2i_test ASN1_INTEGER OK ../../../test/d2i-tests/int1.der => 0 ok 7 - Running d2i_test int1.der INTEGER # Subtest: ../../test/d2i_test 1..1 ok 1 - test_bad_asn1 ../../util/wrap.pl ../../test/d2i_test ASN1_INTEGER OK ../../../test/d2i-tests/intminus1.der => 0 ok 8 - Running d2i_test intminus1.der INTEGER # Subtest: ../../test/d2i_test 1..1 ok 1 - test_bad_asn1 ../../util/wrap.pl ../../test/d2i_test ASN1_ANY OK ../../../test/d2i-tests/int0.der => 0 ok 9 - Running d2i_test int0.der ANY # Subtest: ../../test/d2i_test 1..1 ok 1 - test_bad_asn1 ../../util/wrap.pl ../../test/d2i_test ASN1_ANY OK ../../../test/d2i-tests/int1.der => 0 ok 10 - Running d2i_test int1.der ANY # Subtest: ../../test/d2i_test 1..1 ok 1 - test_bad_asn1 ../../util/wrap.pl ../../test/d2i_test ASN1_ANY OK ../../../test/d2i-tests/intminus1.der => 0 ok 11 - Running d2i_test intminus1.der ANY # Subtest: ../../test/d2i_test 1..1 ok 1 - test_bad_asn1 ../../util/wrap.pl ../../test/d2i_test ASN1_INTEGER decode ../../../test/d2i-tests/bad-int-pad0.der => 0 ok 12 - Running d2i_test bad-int-pad0.der INTEGER # Subtest: ../../test/d2i_test 1..1 ok 1 - test_bad_asn1 ../../util/wrap.pl ../../test/d2i_test ASN1_INTEGER decode ../../../test/d2i-tests/bad-int-padminus1.der => 0 ok 13 - Running d2i_test bad-int-padminus1.der INTEGER # Subtest: ../../test/d2i_test 1..1 ok 1 - test_bad_asn1 ../../util/wrap.pl ../../test/d2i_test CMS_ContentInfo decode ../../../test/d2i-tests/bad-cms.der => 0 ok 14 - Running d2i_test bad-cms.der CMS ContentInfo ok 25-test_eai_data.t ................. # The results of this test will end up in test-runs/test_eai_data 1..12 ok 1 - require '../../../test/recipes/tconversion.pl'; ../../util/wrap.pl ../../apps/openssl x509 -ext subjectAltName -in ../../../test/recipes/25-test_eai_data/ascii_leaf.pem -noout -out sanout-1.tmp => 0 ok 2 ok 3 - Comparing othername for ASCII domain ../../util/wrap.pl ../../apps/openssl x509 -ext subjectAltName -in ../../../test/recipes/25-test_eai_data/utf8_leaf.pem -noout -out sanout-2.tmp => 0 ok 4 ok 5 - Comparing othername for IDN domain # ../../../test/recipes/25-test_eai_data/ascii_leaf.pem: OK ../../util/wrap.pl ../../apps/openssl verify -nameopt utf8 -no_check_time -verify_email 学生@elementary.school.example.com -CAfile ../../../test/recipes/25-test_eai_data/ascii_chain.pem ../../../test/recipes/25-test_eai_data/ascii_leaf.pem => 0 ok 6 # ../../../test/recipes/25-test_eai_data/utf8_leaf.pem: OK ../../util/wrap.pl ../../apps/openssl verify -nameopt utf8 -no_check_time -verify_email 医生@大学.example.com -CAfile ../../../test/recipes/25-test_eai_data/utf8_chain.pem ../../../test/recipes/25-test_eai_data/utf8_leaf.pem => 0 ok 7 # ../../../test/recipes/25-test_eai_data/ascii_leaf.pem: OK ../../util/wrap.pl ../../apps/openssl verify -nameopt utf8 -no_check_time -CAfile ../../../test/recipes/25-test_eai_data/ascii_chain.pem ../../../test/recipes/25-test_eai_data/ascii_leaf.pem => 0 ok 8 # ../../../test/recipes/25-test_eai_data/utf8_leaf.pem: OK ../../util/wrap.pl ../../apps/openssl verify -nameopt utf8 -no_check_time -CAfile ../../../test/recipes/25-test_eai_data/utf8_chain.pem ../../../test/recipes/25-test_eai_data/utf8_leaf.pem => 0 ok 9 C=US, ST=CA, L=San Francisco, O=Example Company, OU=Example Company Unit, CN=Bob - utf8 Domain error 47 at 0 depth lookup: permitted subtree violation error ../../../test/recipes/25-test_eai_data/utf8_leaf.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -nameopt utf8 -no_check_time -CAfile ../../../test/recipes/25-test_eai_data/ascii_chain.pem ../../../test/recipes/25-test_eai_data/utf8_leaf.pem => 2 ok 10 C=US, ST=CA, L=San Francisco, O=Example Company, OU=Example Company Unit, CN=Alice Ascii Domain error 47 at 0 depth lookup: permitted subtree violation error ../../../test/recipes/25-test_eai_data/ascii_leaf.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -nameopt utf8 -no_check_time -CAfile ../../../test/recipes/25-test_eai_data/utf8_chain.pem ../../../test/recipes/25-test_eai_data/ascii_leaf.pem => 2 ok 11 CN = EE error 63 at 0 depth lookup: email address mismatch error ../../../test/certs/bad-othername-namec.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -CAfile ../../../test/certs/bad-othername-namec.pem -partial_chain -no_check_time -verify_email foo@example.com ../../../test/certs/bad-othername-namec.pem => 2 ok 12 ok 25-test_pkcs7.t .................... # The results of this test will end up in test-runs/test_pkcs7 1..4 ok 1 - require '../../../test/recipes/tconversion.pl'; # Subtest: pkcs7 conversions -- pkcs7 1..10 ok 1 - initializing ../../util/wrap.pl ../../apps/openssl pkcs7 -in p7-fff.p -inform p -out p7-f.d -outform d => 0 ok 2 - p -> d ../../util/wrap.pl ../../apps/openssl pkcs7 -in p7-fff.p -inform p -out p7-f.p -outform p => 0 ok 3 - p -> p ../../util/wrap.pl ../../apps/openssl pkcs7 -in p7-f.d -inform d -out p7-ff.dd -outform d => 0 ok 4 - d -> d ../../util/wrap.pl ../../apps/openssl pkcs7 -in p7-f.p -inform p -out p7-ff.pd -outform d => 0 ok 5 - p -> d ../../util/wrap.pl ../../apps/openssl pkcs7 -in p7-f.d -inform d -out p7-ff.dp -outform p => 0 ok 6 - d -> p ../../util/wrap.pl ../../apps/openssl pkcs7 -in p7-f.p -inform p -out p7-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 2 - pkcs7 conversions -- pkcs7 # Subtest: pkcs7 conversions -- pkcs7d 1..9 ok 1 - initializing ../../util/wrap.pl ../../apps/openssl pkcs7 -in p7d-fff.p -inform p -out p7d-f.d -outform d => 0 ok 2 - p -> d ../../util/wrap.pl ../../apps/openssl pkcs7 -in p7d-fff.p -inform p -out p7d-f.p -outform p => 0 ok 3 - p -> p ../../util/wrap.pl ../../apps/openssl pkcs7 -in p7d-f.d -inform d -out p7d-ff.dd -outform d => 0 ok 4 - d -> d ../../util/wrap.pl ../../apps/openssl pkcs7 -in p7d-f.p -inform p -out p7d-ff.pd -outform d => 0 ok 5 - p -> d ../../util/wrap.pl ../../apps/openssl pkcs7 -in p7d-f.d -inform d -out p7d-ff.dp -outform p => 0 ok 6 - d -> p ../../util/wrap.pl ../../apps/openssl pkcs7 -in p7d-f.p -inform p -out p7d-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing p to dp ok 9 - comparing p to pp ok 3 - pkcs7 conversions -- pkcs7d # -----BEGIN PKCS7----- # MAsGCSqGSIb3DQEHAg== # -----END PKCS7----- ../../util/wrap.pl ../../apps/openssl pkcs7 -in ../../../test/recipes/25-test_pkcs7_data/malformed.pkcs7 => 0 ok 4 ok 25-test_req.t ...................... "my" variable $cert masks earlier declaration in same scope at ../test/recipes/25-test_req.t line 469. "my" variable $cert masks earlier declaration in same scope at ../test/recipes/25-test_req.t line 472. # The results of this test will end up in test-runs/test_req 1..44 ok 1 - require '../../../test/recipes/tconversion.pl'; # There should be a 2 sequences of .'s and some +'s. # There should not be more that at most 80 per line You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- C field []:AU SP field []: L field []:Brisbane O field []:CryptSoft Pty Ltd OU field []:. CN field []:Eric Young email field []:eay@mincom.oz.au ../../util/wrap.pl ../../apps/openssl req -new -out testreq.pem -key ../../../test/certs/ee-key.pem -config ../../../test/test.cnf -new -addext 'subjectAltName=DNS:example.com' => 0 ok 2 Duplicate extension: subjectAltName=DNS:example.com req: Use -help for summary. ../../util/wrap.pl ../../apps/openssl req -new -out testreq.pem -key ../../../test/certs/ee-key.pem -config ../../../test/test.cnf -new -addext 'subjectAltName=DNS:example.com' -addext 'subjectAltName=DNS:example.com' => 1 ok 3 Duplicate extension: subjectAltName=DNS:example.com req: Use -help for summary. ../../util/wrap.pl ../../apps/openssl req -new -out testreq.pem -key ../../../test/certs/ee-key.pem -config ../../../test/test.cnf -new -addext 'subjectAltName=DNS:example.com' -addext ' subjectAltName=DNS:example.com' => 1 ok 4 Duplicate extension: subjectAltName =DNS:example.com req: Use -help for summary. ../../util/wrap.pl ../../apps/openssl req -new -out testreq.pem -key ../../../test/certs/ee-key.pem -config ../../../test/test.cnf -new -addext 'subjectAltName=DNS:example.com' -addext 'subjectAltName =DNS:example.com' => 1 ok 5 Duplicate extension: subjectAltName =DNS:example.com req: Use -help for summary. ../../util/wrap.pl ../../apps/openssl req -new -out testreq.pem -key ../../../test/certs/ee-key.pem -config ../../../test/test.cnf -new -addext ' subjectAltName=DNS:example.com' -addext 'subjectAltName =DNS:example.com' => 1 ok 6 Must provide a signature key using -key or provide -CA / -CAkey ../../util/wrap.pl ../../apps/openssl req -x509 -in ../../../test/certs/x509-check.csr -out testreq.pem => 1 ok 7 # Subtest: generating alt certificate requests with RSA 1..3 You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- C field []:AU SP field []: L field []:Brisbane O field []:CryptSoft Pty Ltd OU field []:. CN field []:Eric Young email field []:eay@mincom.oz.au ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -section altreq -new -out testreq-rsa.pem -utf8 -key ../../../test/testrsa.pem => 0 ok 1 - Generating request Certificate request self-signature verify OK ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -verify -in testreq-rsa.pem -noout => 0 ok 2 - Verifying signature on request Certificate request self-signature verify OK ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -section altreq -verify -in testreq-rsa.pem -noout => 0 ok 3 - Verifying signature on request ok 8 - generating alt certificate requests with RSA # Subtest: generating certificate requests with RSA 1..8 Could not read private key from ../../../test/testrsa.pem ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -new -out testreq-rsa.pem -utf8 -key ../../../test/testrsa.pem -keyform DER => 1 ok 1 - Checking that mismatching keyform fails You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- C field []:AU SP field []: L field []:Brisbane O field []:CryptSoft Pty Ltd OU field []:. CN field []:Eric Young email field []:eay@mincom.oz.au ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -new -out testreq-rsa.pem -utf8 -key ../../../test/testrsa.pem -keyform PEM => 0 ok 2 - Generating request Certificate request self-signature verify OK ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -verify -in testreq-rsa.pem -noout => 0 ok 3 - Verifying signature on request Modulus=# AADB7AA92E464F15711996166B4FF8BBE2301DFEE9D8B3596DC3C1A7DFCE7C87180170509FC84EFD17B5BB02CA5DD0A3228686B380CB746F3CAE4CDFC8AE5D3D ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -modulus -in testreq-rsa.pem -noout => 0 ok 4 - Printing a modulus of the request key You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- C field []:AU SP field []: L field []:Brisbane O field []:CryptSoft Pty Ltd OU field []:. CN field []:Eric Young email field []:eay@mincom.oz.au ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -new -out testreq_withattrs_pem.pem -utf8 -key ../../../test/testrsa_withattrs.pem => 0 ok 5 - Generating request from a key with extra attributes - PEM Certificate request self-signature verify OK ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -verify -in testreq_withattrs_pem.pem -noout => 0 ok 6 - Verifying signature on request from a key with extra attributes - PEM You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- C field []:AU SP field []: L field []:Brisbane O field []:CryptSoft Pty Ltd OU field []:. CN field []:Eric Young email field []:eay@mincom.oz.au ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -new -out testreq_withattrs_der.pem -utf8 -key ../../../test/testrsa_withattrs.der -keyform DER => 0 ok 7 - Generating request from a key with extra attributes - PEM Certificate request self-signature verify OK ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -verify -in testreq_withattrs_der.pem -noout => 0 ok 8 - Verifying signature on request from a key with extra attributes - PEM ok 9 - generating certificate requests with RSA # Subtest: generating certificate requests with RSA-PSS 1..12 You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- C field []:AU SP field []: L field []:Brisbane O field []:CryptSoft Pty Ltd OU field []:. CN field []:Eric Young email field []:eay@mincom.oz.au ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -new -out testreq-rsapss.pem -utf8 -key ../../../test/testrsapss.pem => 0 ok 1 - Generating request Certificate request self-signature verify OK ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -verify -in testreq-rsapss.pem -noout => 0 ok 2 - Verifying signature on request You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- C field []:AU SP field []: L field []:Brisbane O field []:CryptSoft Pty Ltd OU field []:. CN field []:Eric Young email field []:eay@mincom.oz.au ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -new -out testreq-rsapss2.pem -utf8 -sigopt 'rsa_padding_mode:pss' -sigopt 'rsa_pss_saltlen:-1' -key ../../../test/testrsapss.pem => 0 ok 3 - Generating request Certificate request self-signature verify OK ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -verify -in testreq-rsapss2.pem -noout => 0 ok 4 - Verifying signature on request You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- C field []:AU SP field []: L field []:Brisbane O field []:CryptSoft Pty Ltd OU field []:. CN field []:Eric Young email field []:eay@mincom.oz.au ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -new -out testreq-rsapssmand.pem -utf8 -sigopt 'rsa_padding_mode:pss' -key ../../../test/testrsapssmandatory.pem => 0 ok 5 - Generating request Certificate request self-signature verify OK ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -verify -in testreq-rsapssmand.pem -noout => 0 ok 6 - Verifying signature on request You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- C field []:AU SP field []: L field []:Brisbane O field []:CryptSoft Pty Ltd OU field []:. CN field []:Eric Young email field []:eay@mincom.oz.au ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -new -out testreq-rsapssmand2.pem -utf8 -sigopt 'rsa_pss_saltlen:100' -key ../../../test/testrsapssmandatory.pem => 0 ok 7 - Generating request Certificate request self-signature verify OK ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -verify -in testreq-rsapssmand2.pem -noout => 0 ok 8 - Verifying signature on request You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- C field []:AU SP field []: L field []:Brisbane O field []:CryptSoft Pty Ltd OU field []:. CN field []:Eric Young email field []:eay@mincom.oz.au parameter error "rsa_padding_mode:pkcs1" 000003FF8337B080:error:1C8000A5:Provider routines:rsa_set_ctx_params:illegal or unsupported padding mode:../providers/implementations/signature/rsa_sig.c:1245:PKCS#1 padding not allowed with RSA-PSS ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -new -out testreq-rsapss3.pem -utf8 -sigopt 'rsa_padding_mode:pkcs1' -key ../../../test/testrsapss.pem => 1 ok 9 - Generating request with expected failure You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- C field []:AU SP field []: L field []:Brisbane O field []:CryptSoft Pty Ltd OU field []:. CN field []:Eric Young email field []:eay@mincom.oz.au parameter error "rsa_pss_saltlen:-4" 000003FFACDFB080:error:1C800070:Provider routines:rsa_set_ctx_params:invalid salt length:../providers/implementations/signature/rsa_sig.c:1286: ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -new -out testreq-rsapss3.pem -utf8 -sigopt 'rsa_pss_saltlen:-4' -key ../../../test/testrsapss.pem => 1 ok 10 - Generating request with expected failure You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- C field []:AU SP field []: L field []:Brisbane O field []:CryptSoft Pty Ltd OU field []:. CN field []:Eric Young email field []:eay@mincom.oz.au parameter error "rsa_pss_saltlen:10" 000003FFB2C7B080:error:1C8000AC:Provider routines:rsa_set_ctx_params:pss saltlen too small:../providers/implementations/signature/rsa_sig.c:1312:Should be more than 64, but would be set to 10 ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -new -out testreq-rsapssmand3.pem -utf8 -sigopt 'rsa_pss_saltlen:10' -key ../../../test/testrsapssmandatory.pem => 1 ok 11 - Generating request with expected failure You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- C field []:AU SP field []: L field []:Brisbane O field []:CryptSoft Pty Ltd OU field []:. CN field []:Eric Young email field []:eay@mincom.oz.au 000003FFA39FB080:error:1C8000AE:Provider routines:rsa_check_padding:digest not allowed:../providers/implementations/signature/rsa_sig.c:144: ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -new -out testreq-rsapssmand3.pem -utf8 -sha256 -key ../../../test/testrsapssmandatory.pem => 1 ok 12 - Generating request with expected failure ok 10 - generating certificate requests with RSA-PSS # Subtest: generating certificate requests with DSA 1..2 You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- C field []:AU SP field []: L field []:Brisbane O field []:CryptSoft Pty Ltd OU field []:. CN field []:Eric Young email field []:eay@mincom.oz.au ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -new -out testreq-dsa.pem -utf8 -key ../../../test/testdsa.pem => 0 ok 1 - Generating request Certificate request self-signature verify OK ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -verify -in testreq-dsa.pem -noout => 0 ok 2 - Verifying signature on request ok 11 - generating certificate requests with DSA # Subtest: generating certificate requests with ECDSA 1..2 You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- C field []:AU SP field []: L field []:Brisbane O field []:CryptSoft Pty Ltd OU field []:. CN field []:Eric Young email field []:eay@mincom.oz.au ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -new -out testreq-ec.pem -utf8 -key ../../../test/testec-p256.pem => 0 ok 1 - Generating request Certificate request self-signature verify OK ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -verify -in testreq-ec.pem -noout => 0 ok 2 - Verifying signature on request ok 12 - generating certificate requests with ECDSA # Subtest: generating certificate requests with Ed25519 1..2 You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- C field []:AU SP field []: L field []:Brisbane O field []:CryptSoft Pty Ltd OU field []:. CN field []:Eric Young email field []:eay@mincom.oz.au ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -new -out testreq-ed25519.pem -utf8 -key ../../../test/tested25519.pem => 0 ok 1 - Generating request Certificate request self-signature verify OK ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -verify -in testreq-ed25519.pem -noout => 0 ok 2 - Verifying signature on request ok 13 - generating certificate requests with Ed25519 # Subtest: generating certificate requests with Ed448 1..2 You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- C field []:AU SP field []: L field []:Brisbane O field []:CryptSoft Pty Ltd OU field []:. CN field []:Eric Young email field []:eay@mincom.oz.au ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -new -out testreq-ed448.pem -utf8 -key ../../../test/tested448.pem => 0 ok 1 - Generating request Certificate request self-signature verify OK ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -verify -in testreq-ed448.pem -noout => 0 ok 2 - Verifying signature on request ok 14 - generating certificate requests with Ed448 # Subtest: generating certificate requests 1..2 You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- C field []:AU SP field []: L field []:Brisbane O field []:CryptSoft Pty Ltd OU field []:. CN field []:Eric Young email field []:eay@mincom.oz.au ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -key ../../../test/certs/ee-key.pem -new -out testreq.pem => 0 ok 1 - Generating request Certificate request self-signature verify OK ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -verify -in testreq.pem -noout => 0 ok 2 - Verifying signature on request ok 15 - generating certificate requests # Subtest: generating SM2 certificate requests 1..4 You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- C field []:AU SP field []: L field []:Brisbane O field []:CryptSoft Pty Ltd OU field []:. CN field []:Eric Young email field []:eay@mincom.oz.au ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -new -key ../../../test/certs/sm2.key -sigopt 'distid:1234567812345678' -out testreq-sm2.pem -sm3 => 0 ok 1 - Generating SM2 certificate request Certificate request self-signature verify OK ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -verify -in testreq-sm2.pem -noout -vfyopt 'distid:1234567812345678' -sm3 => 0 ok 2 - Verifying signature on SM2 certificate request You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- C field []:AU SP field []: L field []:Brisbane O field []:CryptSoft Pty Ltd OU field []:. CN field []:Eric Young email field []:eay@mincom.oz.au ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -new -key ../../../test/certs/sm2.key -sigopt 'hexdistid:DEADBEEF' -out testreq-sm2.pem -sm3 => 0 ok 3 - Generating SM2 certificate request with hex id Certificate request self-signature verify OK ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -verify -in testreq-sm2.pem -noout -vfyopt 'hexdistid:DEADBEEF' -sm3 => 0 ok 4 - Verifying signature on SM2 certificate request ok 16 - generating SM2 certificate requests # Subtest: req conversions ../../util/wrap.pl ../../apps/openssl req -config ../../../apps/openssl.cnf -in testreq.pem -inform p -noout -text > /dev/null 2> req-check.err => 0 1..10 ok 1 - initializing ../../util/wrap.pl ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-fff.p -inform p -out req-f.d -outform d => 0 ok 2 - p -> d ../../util/wrap.pl ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-fff.p -inform p -out req-f.p -outform p => 0 ok 3 - p -> p ../../util/wrap.pl ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-f.d -inform d -out req-ff.dd -outform d => 0 ok 4 - d -> d ../../util/wrap.pl ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-f.p -inform p -out req-ff.pd -outform d => 0 ok 5 - p -> d ../../util/wrap.pl ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-f.d -inform d -out req-ff.dp -outform p => 0 ok 6 - d -> p ../../util/wrap.pl ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-f.p -inform p -out req-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 17 - req conversions # Subtest: req conversions -- testreq2 ../../util/wrap.pl ../../apps/openssl req -config ../../../apps/openssl.cnf -in ../../../test/testreq2.pem -inform p -noout -text > /dev/null 2> req-check.err => 0 1..10 ok 1 - initializing ../../util/wrap.pl ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-fff.p -inform p -out req-f.d -outform d => 0 ok 2 - p -> d ../../util/wrap.pl ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-fff.p -inform p -out req-f.p -outform p => 0 ok 3 - p -> p ../../util/wrap.pl ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-f.d -inform d -out req-ff.dd -outform d => 0 ok 4 - d -> d ../../util/wrap.pl ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-f.p -inform p -out req-ff.pd -outform d => 0 ok 5 - p -> d ../../util/wrap.pl ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-f.d -inform d -out req-ff.dp -outform p => 0 ok 6 - d -> p ../../util/wrap.pl ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-f.p -inform p -out req-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 18 - req conversions -- testreq2 ../../util/wrap.pl ../../apps/openssl req -config '' -x509 -subj /CN=CA -out self-signed_v1_CA_no_KIDs.pem -key ../../../test/certs/ca-key.pem => 0 ok 19 - generate self-signed_v1_CA_no_KIDs.pem No extensions in certificate ../../util/wrap.pl ../../apps/openssl x509 -noout -ext subjectKeyIdentifier,authorityKeyIdentifier -in self-signed_v1_CA_no_KIDs.pem -out cert_n_different_exts.out => 0 ok 20 - self-signed_v1_CA_no_KIDs.pem 'subjectKeyIdentifier,authorityKeyIdentifier' output should contain 0 different lines ../../util/wrap.pl ../../apps/openssl req -config '' -x509 -subj /CN=CA -addext 'basicConstraints = critical,CA:true' -addext 'keyUsage = keyCertSign' -out self-signed_v3_CA_default_SKID.pem -key ../../../test/certs/ca-key.pem => 0 ok 21 - generate self-signed_v3_CA_default_SKID.pem ../../util/wrap.pl ../../apps/openssl x509 -noout -text -in self-signed_v3_CA_default_SKID.pem -out cert_contains.out => 0 ok 22 - self-signed_v3_CA_default_SKID.pem should contain Subject Key Identifier ../../util/wrap.pl ../../apps/openssl x509 -noout -text -in self-signed_v3_CA_default_SKID.pem -out cert_contains.out => 0 ok 23 - self-signed_v3_CA_default_SKID.pem should not contain Authority Key Identifier # self-signed_v3_CA_default_SKID.pem: OK ../../util/wrap.pl ../../apps/openssl verify -x509_strict -trusted self-signed_v3_CA_default_SKID.pem -partial_chain self-signed_v3_CA_default_SKID.pem => 0 ok 24 - strict verify allow self-signed_v3_CA_default_SKID.pem ../../util/wrap.pl ../../apps/openssl req -config '' -x509 -subj /CN=CA -addext 'basicConstraints = critical,CA:true' -addext 'keyUsage = keyCertSign' -addext 'subjectKeyIdentifier = none' -out self-signed_v3_CA_no_SKID.pem -key ../../../test/certs/ca-key.pem => 0 ok 25 - generate self-signed_v3_CA_no_SKID.pem No extensions in certificate ../../util/wrap.pl ../../apps/openssl x509 -noout -ext subjectKeyIdentifier,authorityKeyIdentifier -in self-signed_v3_CA_no_SKID.pem -out cert_n_different_exts.out => 0 ok 26 - self-signed_v3_CA_no_SKID.pem 'subjectKeyIdentifier,authorityKeyIdentifier' output should contain 0 different lines ../../util/wrap.pl ../../apps/openssl req -config '' -x509 -subj /CN=CA -addext 'basicConstraints = critical,CA:true' -addext 'keyUsage = keyCertSign' -addext 'subjectKeyIdentifier = hash' -addext 'authorityKeyIdentifier = keyid:always' -out self-signed_v3_CA_both_KIDs.pem -key ../../../test/certs/ca-key.pem => 0 ok 27 - generate self-signed_v3_CA_both_KIDs.pem ../../util/wrap.pl ../../apps/openssl x509 -noout -ext subjectKeyIdentifier,authorityKeyIdentifier -in self-signed_v3_CA_both_KIDs.pem -out cert_n_different_exts.out => 0 ok 28 - self-signed_v3_CA_both_KIDs.pem 'subjectKeyIdentifier,authorityKeyIdentifier' output should contain 3 different lines # self-signed_v3_CA_both_KIDs.pem: OK ../../util/wrap.pl ../../apps/openssl verify -x509_strict -trusted self-signed_v3_CA_both_KIDs.pem -partial_chain self-signed_v3_CA_both_KIDs.pem => 0 ok 29 - strict verify allow self-signed_v3_CA_both_KIDs.pem ../../util/wrap.pl ../../apps/openssl req -config '' -x509 -subj /CN=EE -addext 'keyUsage = keyCertSign' -out self-signed_v3_EE_wrong_keyUsage.pem -key ../../../test/certs/ee-key.pem => 0 ok 30 - generate self-signed_v3_EE_wrong_keyUsage.pem ../../util/wrap.pl ../../apps/openssl req -config '' -x509 -subj /CN=EE -addext 'keyUsage = dataEncipherment' -key ../../../test/certs/ee-key.pem -out v3_EE_default_KIDs.pem -CA self-signed_v3_CA_default_SKID.pem -CAkey ../../../test/certs/ca-key.pem => 0 ok 31 - generate v3_EE_default_KIDs.pem ../../util/wrap.pl ../../apps/openssl x509 -noout -ext subjectKeyIdentifier,authorityKeyIdentifier -in v3_EE_default_KIDs.pem -out cert_n_different_exts.out => 0 ok 32 - v3_EE_default_KIDs.pem 'subjectKeyIdentifier,authorityKeyIdentifier' output should contain 4 different lines # v3_EE_default_KIDs.pem: OK ../../util/wrap.pl ../../apps/openssl verify -x509_strict -trusted self-signed_v3_CA_default_SKID.pem -partial_chain v3_EE_default_KIDs.pem => 0 ok 33 - strict verify allow v3_EE_default_KIDs.pem ../../util/wrap.pl ../../apps/openssl req -config '' -x509 -subj /CN=EE -addext 'authorityKeyIdentifier = none' -key ../../../test/certs/ee-key.pem -out v3_EE_no_AKID.pem -CA self-signed_v3_CA_default_SKID.pem -CAkey ../../../test/certs/ca-key.pem => 0 ok 34 - generate v3_EE_no_AKID.pem ../../util/wrap.pl ../../apps/openssl x509 -noout -text -in v3_EE_no_AKID.pem -out cert_contains.out => 0 ok 35 - v3_EE_no_AKID.pem should contain Subject Key Identifier ../../util/wrap.pl ../../apps/openssl x509 -noout -text -in v3_EE_no_AKID.pem -out cert_contains.out => 0 ok 36 - v3_EE_no_AKID.pem should not contain Authority Key Identifier CN = EE error 85 at 0 depth lookup: Missing Authority Key Identifier error v3_EE_no_AKID.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -x509_strict -trusted self-signed_v3_CA_default_SKID.pem -partial_chain v3_EE_no_AKID.pem => 2 ok 37 - strict verify allow v3_EE_no_AKID.pem Warning: No -copy_extensions given; ignoring any extensions in the request ../../util/wrap.pl ../../apps/openssl req -config '' -x509 -subj /CN=EE -addext 'keyUsage = dataEncipherment' -in ../../../test/certs/x509-check.csr -out self-issued_v3_EE_default_KIDs.pem -CA self-signed_v3_CA_default_SKID.pem -CAkey ../../../test/certs/ca-key.pem => 0 ok 38 - generate self-issued_v3_EE_default_KIDs.pem ../../util/wrap.pl ../../apps/openssl x509 -noout -ext subjectKeyIdentifier,authorityKeyIdentifier -in self-issued_v3_EE_default_KIDs.pem -out cert_n_different_exts.out => 0 ok 39 - self-issued_v3_EE_default_KIDs.pem 'subjectKeyIdentifier,authorityKeyIdentifier' output should contain 4 different lines # self-issued_v3_EE_default_KIDs.pem: OK ../../util/wrap.pl ../../apps/openssl verify -x509_strict -trusted self-issued_v3_EE_default_KIDs.pem -partial_chain self-issued_v3_EE_default_KIDs.pem => 0 ok 40 - strict verify allow self-issued_v3_EE_default_KIDs.pem Warning: No -copy_extensions given; ignoring any extensions in the request ../../util/wrap.pl ../../apps/openssl req -config '' -x509 -subj /CN=CA -in ../../../test/certs/ext-check.csr -out self-signed_CA_no_keyUsage.pem -key ../../../test/certs/ca-key.pem => 0 ok 41 - generate self-signed_CA_no_keyUsage.pem ../../util/wrap.pl ../../apps/openssl x509 -noout -text -in self-signed_CA_no_keyUsage.pem -out cert_contains.out => 0 ok 42 - self-signed_CA_no_keyUsage.pem should not contain Key Usage ../../util/wrap.pl ../../apps/openssl req -config '' -x509 -subj /CN=CA -in ../../../test/certs/ext-check.csr -copy_extensions copy -out self-signed_CA_with_keyUsages.pem -key ../../../test/certs/ca-key.pem => 0 ok 43 - generate self-signed_CA_with_keyUsages.pem ../../util/wrap.pl ../../apps/openssl x509 -noout -text -in self-signed_CA_with_keyUsages.pem -out cert_contains.out => 0 ok 44 - self-signed_CA_with_keyUsages.pem should contain Key Usage ok 25-test_rusext.t ................... # The results of this test will end up in test-runs/test_rusext 1..5 ok 1 - require '../../../test/recipes/tconversion.pl'; ../../util/wrap.pl ../../apps/openssl x509 -text -in ../../../test/certs/grfc.pem -out grfc.msb -nameopt esc_msb -certopt no_pubkey => 0 ok 2 ok 3 - Comparing esc_msb output ../../util/wrap.pl ../../apps/openssl x509 -text -in ../../../test/certs/grfc.pem -out grfc.utf8 -nameopt utf8 -certopt no_pubkey => 0 ok 4 ok 5 - Comparing utf8 output ok 25-test_sid.t ...................... # The results of this test will end up in test-runs/test_sid 1..2 ok 1 - require '../../../test/recipes/tconversion.pl'; # Subtest: sid conversions 1..10 ok 1 - initializing ../../util/wrap.pl ../../apps/openssl sess_id -in sid-fff.p -inform p -out sid-f.d -outform d => 0 ok 2 - p -> d ../../util/wrap.pl ../../apps/openssl sess_id -in sid-fff.p -inform p -out sid-f.p -outform p => 0 ok 3 - p -> p ../../util/wrap.pl ../../apps/openssl sess_id -in sid-f.d -inform d -out sid-ff.dd -outform d => 0 ok 4 - d -> d ../../util/wrap.pl ../../apps/openssl sess_id -in sid-f.p -inform p -out sid-ff.pd -outform d => 0 ok 5 - p -> d ../../util/wrap.pl ../../apps/openssl sess_id -in sid-f.d -inform d -out sid-ff.dp -outform p => 0 ok 6 - d -> p ../../util/wrap.pl ../../apps/openssl sess_id -in sid-f.p -inform p -out sid-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 2 - sid conversions ok 25-test_verify.t ................... # The results of this test will end up in test-runs/test_verify 1..164 # ../../../test/certs/ee-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 1 - accept compat trust CN = Root CA error 79 at 2 depth lookup: invalid CA certificate CN = Root CA error 26 at 2 depth lookup: unsupported certificate purpose error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-nonca.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 2 - fail trusted non-ca root CN = Root CA error 79 at 2 depth lookup: invalid CA certificate error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/nroot+serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 3 - fail server trust non-ca root CN = Root CA error 79 at 2 depth lookup: invalid CA certificate error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/nroot+anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 4 - fail wildcard trust non-ca root CN = CA error 20 at 1 depth lookup: unable to get local issuer certificate error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert2.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 5 - fail wrong root key CN = CA error 20 at 1 depth lookup: unable to get local issuer certificate error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-name2.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 6 - fail wrong root DN # ../../../test/certs/ee-cert-noncrit-unknown-ext.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert-noncrit-unknown-ext.pem => 0 ok 7 - accept non-critical unknown extension CN = server.example error 34 at 0 depth lookup: unhandled critical extension error ../../../test/certs/ee-cert-crit-unknown-ext.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert-crit-unknown-ext.pem => 2 ok 8 - reject critical unknown extension # ../../../test/certs/ee-cert-ocsp-nocheck.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert-ocsp-nocheck.pem => 0 ok 9 - accept critical OCSP No Check # ../../../test/certs/ee-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/sroot-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 10 - accept server purpose CN = Root CA error 26 at 2 depth lookup: unsupported certificate purpose error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/croot-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 11 - fail client purpose # ../../../test/certs/ee-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root+serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 12 - accept server trust # ../../../test/certs/ee-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/sroot+serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 13 - accept server trust with server purpose # ../../../test/certs/ee-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/croot+serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 14 - accept server trust with client purpose # ../../../test/certs/ee-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root+anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 15 - accept wildcard trust # ../../../test/certs/ee-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/sroot+anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 16 - accept wildcard trust with server purpose # ../../../test/certs/ee-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/croot+anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 17 - accept wildcard trust with client purpose # ../../../test/certs/ee-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-clientAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 18 - accept client mistrust # ../../../test/certs/ee-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/sroot-clientAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 19 - accept client mistrust with server purpose CN = Root CA error 26 at 2 depth lookup: unsupported certificate purpose error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/croot-clientAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 20 - fail client mistrust with client purpose CN = Root CA error 28 at 2 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root+clientAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 21 - fail client trust CN = Root CA error 28 at 2 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/sroot+clientAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 22 - fail client trust with server purpose CN = Root CA error 28 at 2 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/croot+clientAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 23 - fail client trust with client purpose CN = Root CA error 28 at 2 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 24 - fail rejected EKU CN = Root CA error 28 at 2 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/sroot-serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 25 - fail server mistrust with server purpose CN = Root CA error 28 at 2 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/croot-serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 26 - fail server mistrust with client purpose CN = Root CA error 28 at 2 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 27 - fail wildcard mistrust CN = Root CA error 28 at 2 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/sroot-anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 28 - fail wildcard mistrust with server purpose CN = Root CA error 28 at 2 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/croot-anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 29 - fail wildcard mistrust with client purpose # ../../../test/certs/ee-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-serverAuth.pem -trusted ../../../test/certs/root-cert2.pem -trusted ../../../test/certs/ca-root2.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 30 - accept trusted-first path # ../../../test/certs/ee-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/root2+serverAuth.pem -trusted ../../../test/certs/ca-root2.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 31 - accept trusted-first path with server trust CN = Root CA error 28 at 2 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/root2-serverAuth.pem -trusted ../../../test/certs/ca-root2.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 32 - fail trusted-first path with server mistrust CN = Root CA error 28 at 2 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/root2+clientAuth.pem -trusted ../../../test/certs/ca-root2.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 33 - fail trusted-first path with client trust CN = CA error 79 at 1 depth lookup: invalid CA certificate CN = CA error 26 at 1 depth lookup: unsupported certificate purpose error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-nonca.pem ../../../test/certs/ee-cert.pem => 2 ok 34 - fail non-CA untrusted intermediate CN = CA error 79 at 1 depth lookup: invalid CA certificate error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-nonbc.pem ../../../test/certs/ee-cert.pem => 2 ok 35 - fail non-CA untrusted intermediate CN = CA error 79 at 1 depth lookup: invalid CA certificate CN = CA error 26 at 1 depth lookup: unsupported certificate purpose error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/ca-nonca.pem ../../../test/certs/ee-cert.pem => 2 ok 36 - fail non-CA trust-store intermediate CN = CA error 79 at 1 depth lookup: invalid CA certificate error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/ca-nonbc.pem ../../../test/certs/ee-cert.pem => 2 ok 37 - fail non-CA trust-store intermediate CN = CA error 79 at 1 depth lookup: invalid CA certificate error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/nca+serverAuth.pem ../../../test/certs/ee-cert.pem => 2 ok 38 - fail non-CA server trust intermediate CN = CA error 79 at 1 depth lookup: invalid CA certificate error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/nca+anyEKU.pem ../../../test/certs/ee-cert.pem => 2 ok 39 - fail non-CA wildcard trust intermediate CN = server.example error 20 at 0 depth lookup: unable to get local issuer certificate error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert2.pem ../../../test/certs/ee-cert.pem => 2 ok 40 - fail wrong intermediate CA key CN = server.example error 20 at 0 depth lookup: unable to get local issuer certificate error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-name2.pem ../../../test/certs/ee-cert.pem => 2 ok 41 - fail wrong intermediate CA DN CN = CA error 20 at 1 depth lookup: unable to get local issuer certificate error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-root2.pem ../../../test/certs/ee-cert.pem => 2 ok 42 - fail wrong intermediate CA issuer CN = CA error 20 at 1 depth lookup: unable to get local issuer certificate error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 43 - fail untrusted partial chain # ../../../test/certs/ee-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 44 - accept trusted partial chain CN = CA error 10 at 1 depth lookup: certificate has expired error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ca-expired.pem ../../../test/certs/ee-cert.pem => 2 ok 45 - reject expired trusted partial chain CN = Root CA error 10 at 2 depth lookup: certificate has expired error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-expired.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 46 - reject expired trusted root # ../../../test/certs/ee-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/sca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 47 - accept partial chain with server purpose CN = CA error 26 at 1 depth lookup: unsupported certificate purpose error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/cca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 48 - fail partial chain with client purpose # ../../../test/certs/ee-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ca+serverAuth.pem ../../../test/certs/ee-cert.pem => 0 ok 49 - accept server trust partial chain # ../../../test/certs/ee-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/cca+serverAuth.pem ../../../test/certs/ee-cert.pem => 0 ok 50 - accept server trust client purpose partial chain # ../../../test/certs/ee-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ca-clientAuth.pem ../../../test/certs/ee-cert.pem => 0 ok 51 - accept client mistrust partial chain # ../../../test/certs/ee-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ca+anyEKU.pem ../../../test/certs/ee-cert.pem => 0 ok 52 - accept wildcard trust partial chain CN = CA error 20 at 1 depth lookup: unable to get local issuer certificate error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -untrusted ../../../test/certs/ca+serverAuth.pem ../../../test/certs/ee-cert.pem => 2 ok 53 - fail untrusted partial issuer with ignored server trust CN = CA error 28 at 1 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ca-serverAuth.pem ../../../test/certs/ee-cert.pem => 2 ok 54 - fail server mistrust partial chain CN = CA error 28 at 1 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ca+clientAuth.pem ../../../test/certs/ee-cert.pem => 2 ok 55 - fail client trust partial chain CN = CA error 28 at 1 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ca-anyEKU.pem ../../../test/certs/ee-cert.pem => 2 ok 56 - fail wildcard mistrust partial chain # ../../../test/certs/ee-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/ca+serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 57 - accept server trust # ../../../test/certs/ee-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/ca+anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 58 - accept wildcard trust # ../../../test/certs/ee-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/sca-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 59 - accept server purpose # ../../../test/certs/ee-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/sca+serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 60 - accept server trust and purpose # ../../../test/certs/ee-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/sca+anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 61 - accept wildcard trust and server purpose # ../../../test/certs/ee-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/sca-clientAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 62 - accept client mistrust and server purpose # ../../../test/certs/ee-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/cca+serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 63 - accept server trust and client purpose # ../../../test/certs/ee-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/cca+anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 64 - accept wildcard trust and client purpose CN = CA error 26 at 1 depth lookup: unsupported certificate purpose error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/cca-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 65 - fail client purpose CN = CA error 28 at 1 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/ca-anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 66 - fail wildcard mistrust CN = CA error 28 at 1 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/ca-serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 67 - fail server mistrust CN = CA error 28 at 1 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/ca+clientAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 68 - fail client trust CN = CA error 28 at 1 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/sca+clientAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 69 - fail client trust and server purpose CN = CA error 28 at 1 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/cca+clientAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 70 - fail client trust and client purpose CN = CA error 28 at 1 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/cca-serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 71 - fail server mistrust and client purpose CN = CA error 26 at 1 depth lookup: unsupported certificate purpose error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/cca-clientAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 72 - fail client mistrust and client purpose CN = CA error 28 at 1 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/sca-serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 73 - fail server mistrust and server purpose CN = CA error 28 at 1 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/sca-anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 74 - fail wildcard mistrust and server purpose CN = CA error 28 at 1 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/cca-anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 75 - fail wildcard mistrust and client purpose # ../../../test/certs/ee-client.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslclient -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-client.pem => 0 ok 76 - accept client chain CN = server.example error 26 at 0 depth lookup: unsupported certificate purpose error ../../../test/certs/ee-client.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-client.pem => 2 ok 77 - fail server leaf purpose CN = server.example error 26 at 0 depth lookup: unsupported certificate purpose error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslclient -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 78 - fail client leaf purpose CN = server.example error 20 at 0 depth lookup: unable to get local issuer certificate error ../../../test/certs/ee-cert2.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert2.pem => 2 ok 79 - fail wrong intermediate CA key CN = server.example error 20 at 0 depth lookup: unable to get local issuer certificate error ../../../test/certs/ee-name2.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-name2.pem => 2 ok 80 - fail wrong intermediate CA DN CN = server.example error 10 at 0 depth lookup: certificate has expired error ../../../test/certs/ee-expired.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-expired.pem => 2 ok 81 - fail expired leaf # ../../../test/certs/ee-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ee-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 82 - accept last-resort direct leaf match # ../../../test/certs/ee-client.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslclient -partial_chain -trusted ../../../test/certs/ee-client.pem ../../../test/certs/ee-client.pem => 0 ok 83 - accept last-resort direct leaf match CN = server.example error 20 at 0 depth lookup: unable to get local issuer certificate error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ee-client.pem ../../../test/certs/ee-cert.pem => 2 ok 84 - fail last-resort direct leaf non-match # ../../../test/certs/ee-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ee+serverAuth.pem ../../../test/certs/ee-cert.pem => 0 ok 85 - accept direct match with server trust CN = server.example error 28 at 0 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ee-serverAuth.pem ../../../test/certs/ee-cert.pem => 2 ok 86 - fail direct match with server mistrust # ../../../test/certs/ee-client.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslclient -partial_chain -trusted ../../../test/certs/ee+clientAuth.pem ../../../test/certs/ee-client.pem => 0 ok 87 - accept direct match with client trust CN = server.example error 28 at 0 depth lookup: certificate rejected error ../../../test/certs/ee-client.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslclient -partial_chain -trusted ../../../test/certs/ee-clientAuth.pem ../../../test/certs/ee-client.pem => 2 ok 88 - reject direct match with client mistrust # ../../../test/certs/ee-pathlen.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-pathlen.pem => 0 ok 89 - accept non-ca with pathlen:0 by default CN = server.example error 80 at 0 depth lookup: Path length invalid for non-CA cert CN = server.example error 81 at 0 depth lookup: Path length given without key usage keyCertSign error ../../../test/certs/ee-pathlen.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -x509_strict -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-pathlen.pem => 2 ok 90 - reject non-ca with pathlen:0 with strict flag CN = server.example, CN = proxy 1 error 40 at 0 depth lookup: proxy certificates not allowed, please set the appropriate flag error ../../../test/certs/pc1-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslclient -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ee-client.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/pc1-cert.pem => 2 ok 91 - fail to accept proxy cert without -allow_proxy_certs # ../../../test/certs/pc1-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslclient -allow_proxy_certs -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ee-client.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/pc1-cert.pem => 0 ok 92 - accept proxy cert 1 # ../../../test/certs/pc2-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslclient -allow_proxy_certs -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/pc1-cert.pem -untrusted ../../../test/certs/ee-client.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/pc2-cert.pem => 0 ok 93 - accept proxy cert 2 CN = server.example, CN = proxy 3 error 72 at 0 depth lookup: proxy subject name violation error ../../../test/certs/bad-pc3-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslclient -allow_proxy_certs -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/pc1-cert.pem -untrusted ../../../test/certs/ee-client.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/bad-pc3-cert.pem => 2 ok 94 - fail proxy cert with incorrect subject CN = server.example, CN = proxy 1 error 38 at 1 depth lookup: proxy path length constraint exceeded error ../../../test/certs/bad-pc4-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslclient -allow_proxy_certs -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/pc1-cert.pem -untrusted ../../../test/certs/ee-client.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/bad-pc4-cert.pem => 2 ok 95 - fail proxy cert with incorrect pathlen # ../../../test/certs/pc5-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslclient -allow_proxy_certs -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/pc1-cert.pem -untrusted ../../../test/certs/ee-client.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/pc5-cert.pem => 0 ok 96 - accept proxy cert missing proxy policy Could not open file or uri for loading certificate file from ../../../test/certs/pc6-cert.pem 000003FF8E7FB080:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 000003FF8E7FB080:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(../../../test/certs/pc6-cert.pem) Unable to load certificate file ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslclient -allow_proxy_certs -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/pc1-cert.pem -untrusted ../../../test/certs/ee-client.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/pc6-cert.pem => 2 ok 97 - failed proxy cert where last CN was added as a multivalue RDN component # ../../../test/certs/ee-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -auth_level 2 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 98 - accept RSA 2048 chain at auth level 2 CN = server.example error 66 at 0 depth lookup: EE certificate key too weak error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -auth_level 3 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 99 - reject RSA 2048 root at auth level 3 # ../../../test/certs/ee-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -auth_level 0 -trusted ../../../test/certs/root-cert-768.pem -untrusted ../../../test/certs/ca-cert-768i.pem ../../../test/certs/ee-cert.pem => 0 ok 100 - accept RSA 768 root at auth level 0 CN = Root CA error 67 at 2 depth lookup: CA certificate key too weak error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert-768.pem -untrusted ../../../test/certs/ca-cert-768i.pem ../../../test/certs/ee-cert.pem => 2 ok 101 - reject RSA 768 root at auth level 1 # ../../../test/certs/ee-cert-768i.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -auth_level 0 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert-768.pem ../../../test/certs/ee-cert-768i.pem => 0 ok 102 - accept RSA 768 intermediate at auth level 0 CN = CA error 67 at 1 depth lookup: CA certificate key too weak error ../../../test/certs/ee-cert-768i.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert-768.pem ../../../test/certs/ee-cert-768i.pem => 2 ok 103 - reject RSA 768 intermediate at auth level 1 # ../../../test/certs/ee-cert-768.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -auth_level 0 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert-768.pem => 0 ok 104 - accept RSA 768 leaf at auth level 0 CN = server.example error 66 at 0 depth lookup: EE certificate key too weak error ../../../test/certs/ee-cert-768.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert-768.pem => 2 ok 105 - reject RSA 768 leaf at auth level 1 # ../../../test/certs/ee-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -auth_level 2 -trusted ../../../test/certs/root-cert-md5.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 106 - accept md5 self-signed TA at auth level 2 # ../../../test/certs/ee-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -auth_level 2 -trusted ../../../test/certs/ca-cert-md5-any.pem ../../../test/certs/ee-cert.pem => 0 ok 107 - accept md5 intermediate TA at auth level 2 # ../../../test/certs/ee-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -auth_level 0 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert-md5.pem ../../../test/certs/ee-cert.pem => 0 ok 108 - accept md5 intermediate at auth level 0 CN = CA error 68 at 1 depth lookup: CA signature digest algorithm too weak error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert-md5.pem ../../../test/certs/ee-cert.pem => 2 ok 109 - reject md5 intermediate at auth level 1 # ../../../test/certs/ee-cert-md5.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -auth_level 0 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert-md5.pem => 0 ok 110 - accept md5 leaf at auth level 0 CN = server.example error 68 at 0 depth lookup: CA signature digest algorithm too weak error ../../../test/certs/ee-cert-md5.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert-md5.pem => 2 ok 111 - reject md5 leaf at auth level 1 CN = server.example error 94 at 0 depth lookup: Certificate public key has explicit ECC parameters error ../../../test/certs/ee-cert-ec-explicit.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert-ec-named.pem ../../../test/certs/ee-cert-ec-explicit.pem => 2 ok 112 - reject explicit curve leaf with named curve intermediate CN = CA error 94 at 1 depth lookup: Certificate public key has explicit ECC parameters error ../../../test/certs/ee-cert-ec-named-explicit.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert-ec-explicit.pem ../../../test/certs/ee-cert-ec-named-explicit.pem => 2 ok 113 - reject named curve leaf with explicit curve intermediate # ../../../test/certs/ee-cert-ec-named-named.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert-ec-named.pem ../../../test/certs/ee-cert-ec-named-named.pem => 0 ok 114 - accept named curve leaf with named curve intermediate ok 115 # skip EC is not supported or FIPS is disabled ok 116 # skip EC is not supported or FIPS is disabled ok 117 # skip EC is not supported or FIPS is disabled # ../../../test/certs/ee-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -verify_depth 2 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 118 - accept chain with verify_depth 2 # ../../../test/certs/ee-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -verify_depth 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 119 - accept chain with verify_depth 1 CN = CA error 22 at 1 depth lookup: certificate chain too long error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -verify_depth 0 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 120 - reject chain with verify_depth 0 # ../../../test/certs/ee-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -verify_depth 0 -trusted ../../../test/certs/ca-cert-md5-any.pem ../../../test/certs/ee-cert.pem => 0 ok 121 - accept md5 intermediate TA with verify_depth 0 # ../../../test/certs/alt1-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem ../../../test/certs/alt1-cert.pem => 0 ok 122 - Name Constraints everything permitted # ../../../test/certs/alt2-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca2-cert.pem ../../../test/certs/alt2-cert.pem => 0 ok 123 - Name Constraints nothing excluded # ../../../test/certs/alt3-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem -untrusted ../../../test/certs/ncca3-cert.pem ../../../test/certs/alt3-cert.pem => 0 ok 124 - Name Constraints nested test all permitted # ../../../test/certs/goodcn1-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem ../../../test/certs/goodcn1-cert.pem => 0 ok 125 - Name Constraints CNs permitted # ../../../test/certs/goodcn2-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem ../../../test/certs/goodcn2-cert.pem => 0 ok 126 - Name Constraints CNs permitted - no SAN extension O = Good NC Test Certificate 1, CN = www.good.org, CN = bad.net error 47 at 0 depth lookup: permitted subtree violation error ../../../test/certs/badcn1-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem ../../../test/certs/badcn1-cert.pem => 2 ok 127 - Name Constraints CNs not permitted O = Bad NC Test Certificate 3 error 47 at 0 depth lookup: permitted subtree violation error ../../../test/certs/badalt1-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem ../../../test/certs/badalt1-cert.pem => 2 ok 128 - Name Constraints hostname not permitted O = Bad NC Test Certificate 2 error 48 at 0 depth lookup: excluded subtree violation error ../../../test/certs/badalt2-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca2-cert.pem ../../../test/certs/badalt2-cert.pem => 2 ok 129 - Name Constraints hostname excluded O = Bad NC Test Certificate 4, emailAddress = any@other.com error 47 at 0 depth lookup: permitted subtree violation error ../../../test/certs/badalt3-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem ../../../test/certs/badalt3-cert.pem => 2 ok 130 - Name Constraints email address not permitted O = Bad NC Test Certificate 4, emailAddress = any@other.com error 47 at 0 depth lookup: permitted subtree violation error ../../../test/certs/badalt4-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem ../../../test/certs/badalt4-cert.pem => 2 ok 131 - Name Constraints subject email address not permitted O = Bad NC Test Certificate 5 error 47 at 0 depth lookup: permitted subtree violation error ../../../test/certs/badalt5-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem ../../../test/certs/badalt5-cert.pem => 2 ok 132 - Name Constraints IP address not permitted O = Bad NC Test Certificate 6, CN = other.good.org, CN = Joe Bloggs, CN = any.good.com error 47 at 0 depth lookup: permitted subtree violation error ../../../test/certs/badalt6-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem ../../../test/certs/badalt6-cert.pem => 2 ok 133 - Name Constraints CN hostname not permitted O = Bad NC Test Certificate 7, CN = other.good.org, CN = Joe Bloggs, CN = any.good.com error 47 at 0 depth lookup: permitted subtree violation error ../../../test/certs/badalt7-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem ../../../test/certs/badalt7-cert.pem => 2 ok 134 - Name Constraints CN BMPSTRING hostname not permitted O = Bad NC Test Certificate 8, CN = www.good.com, CN = Joe Bloggs error 47 at 0 depth lookup: permitted subtree violation error ../../../test/certs/badalt8-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem -untrusted ../../../test/certs/ncca3-cert.pem ../../../test/certs/badalt8-cert.pem => 2 ok 135 - Name constraints nested DNS name not permitted 1 O = Bad NC Test Certificate 9, CN = www.good.com, CN = Joe Bloggs error 47 at 0 depth lookup: permitted subtree violation error ../../../test/certs/badalt9-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem -untrusted ../../../test/certs/ncca3-cert.pem ../../../test/certs/badalt9-cert.pem => 2 ok 136 - Name constraints nested DNS name not permitted 2 O = Bad NC Test Certificate 10, CN = www.ok.good.com, CN = Joe Bloggs error 48 at 0 depth lookup: excluded subtree violation error ../../../test/certs/badalt10-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem -untrusted ../../../test/certs/ncca3-cert.pem ../../../test/certs/badalt10-cert.pem => 2 ok 137 - Name constraints nested DNS name excluded O = NC email in othername Test Certificate error 51 at 0 depth lookup: unsupported name constraint type error ../../../test/certs/bad-othername-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/nccaothername-cert.pem ../../../test/certs/bad-othername-cert.pem => 2 ok 138 - CVE-2022-4203 type confusion test CN = EE error 53 at 0 depth lookup: unsupported or invalid name syntax error ../../../test/certs/bad-othername-namec.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -partial_chain -attime 1623060000 -trusted ../../../test/certs/bad-othername-namec-inter.pem ../../../test/certs/bad-othername-namec.pem => 2 ok 139 - Name constraints bad othername name constraint # ../../../test/certs/ee-pss-sha1-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -auth_level 0 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-pss-sha1-cert.pem => 0 ok 140 - Accept PSS signature using SHA1 at auth level 0 # ../../../test/certs/ee-pss-sha256-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-pss-sha256-cert.pem => 0 ok 141 - CA with PSS signature using SHA256 CN = PSS-SHA1 error 68 at 0 depth lookup: CA signature digest algorithm too weak error ../../../test/certs/ee-pss-sha1-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-pss-sha1-cert.pem => 2 ok 142 - Reject PSS signature using SHA1 and auth level 1 # ../../../test/certs/ee-pss-sha256-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -auth_level 2 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-pss-sha256-cert.pem => 0 ok 143 - PSS signature using SHA256 and auth level 2 # ../../../test/certs/ee-pss-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-pss-cert.pem ../../../test/certs/ee-pss-cert.pem => 0 ok 144 - CA PSS signature CN = EE-PSS-wrong1.5 error 20 at 0 depth lookup: unable to get local issuer certificate error ../../../test/certs/ee-pss-wrong1.5-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-pss-cert.pem ../../../test/certs/ee-pss-wrong1.5-cert.pem => 2 ok 145 - CA producing regular PKCS\#1 v1.5 signature with PSA-PSS key CN = t0.test, emailAddress = t0@test, emailAddress = t1@test, emailAddress = t2@test, emailAddress = t3@test, emailAddress = t4@test, emailAddress = t5@test, emailAddress = t6@test, emailAddress = t7@test, emailAddress = t8@test, emailAddress = t9@test, emailAddress = t10@test, emailAddress = t11@test, emailAddress = t12@test, emailAddress = t13@test, emailAddress = t14@test, emailAddress = t15@test, emailAddress = t16@test, emailAddress = t17@test, emailAddress = t18@test, emailAddress = t19@test, emailAddress = t20@test, emailAddress = t21@test, emailAddress = t22@test, emailAddress = t23@test, emailAddress = t24@test, emailAddress = t25@test, emailAddress = t26@test, emailAddress = t27@test, emailAddress = t28@test, emailAddress = t29@test, emailAddress = t30@test, emailAddress = t31@test, emailAddress = t32@test, emailAddress = t33@test, emailAddress = t34@test, emailAddress = t35@test, emailAddress = t36@test, emailAddress = t37@test, emailAddress = t38@test, emailAddress = t39@test, emailAddress = t40@test, emailAddress = t41@test, emailAddress = t42@test, emailAddress = t43@test, emailAddress = t44@test, emailAddress = t45@test, emailAddress = t46@test, emailAddress = t47@test, emailAddress = t48@test, emailAddress = t49@test, emailAddress = t50@test, emailAddress = t51@test, emailAddress = t52@test, emailAddress = t53@test, emailAddress = t54@test, emailAddress = t55@test, emailAddress = t56@test, emailAddress = t57@test, emailAddress = t58@test, emailAddress = t59@test, emailAddress = t60@test, emailAddress = t61@test, emailAddress = t62@test, emailAddress = t63@test, emailAddress = t64@test, emailAddress = t65@test, emailAddress = t66@test, emailAddress = t67@test, emailAddress = t68@test, emailAddress = t69@test, emailAddress = t70@test, emailAddress = t71@test, emailAddress = t72@test, emailAddress = t73@test, emailAddress = t74@test, emailAddress = t75@test, emailAddress = t76@test, emailAddress = t77@test, emailAddress = t78@test, emailAddress = t79@test, emailAddress = t80@test, emailAddress = t81@test, emailAddress = t82@test, emailAddress = t83@test, emailAddress = t84@test, emailAddress = t85@test, emailAddress = t86@test, emailAddress = t87@test, emailAddress = t88@test, emailAddress = t89@test, emailAddress = t90@test, emailAddress = t91@test, emailAddress = t92@test, emailAddress = t93@test, emailAddress = t94@test, emailAddress = t95@test, emailAddress = t96@test, emailAddress = t97@test, emailAddress = t98@test, emailAddress = t99@test, emailAddress = t100@test, emailAddress = t101@test, emailAddress = t102@test, emailAddress = t103@test, emailAddress = t104@test, emailAddress = t105@test, emailAddress = t106@test, emailAddress = t107@test, emailAddress = t108@test, emailAddress = t109@test, emailAddress = t110@test, emailAddress = t111@test, emailAddress = t112@test, emailAddress = t113@test, emailAddress = t114@test, emailAddress = t115@test, emailAddress = t116@test, emailAddress = t117@test, emailAddress = t118@test, emailAddress = t119@test, emailAddress = t120@test, emailAddress = t121@test, emailAddress = t122@test, emailAddress = t123@test, emailAddress = t124@test, emailAddress = t125@test, emailAddress = t126@test, emailAddress = t127@test, emailAddress = t128@test, emailAddress = t129@test, emailAddress = t130@test, emailAddress = t131@test, emailAddress = t132@test, emailAddress = t133@test, emailAddress = t134@test, emailAddress = t135@test, emailAddress = t136@test, emailAddress = t137@test, emailAddress = t138@test, emailAddress = t139@test, emailAddress = t140@test, emailAddress = t141@test, emailAddress = t142@test, emailAddress = t143@test, emailAddress = t144@test, emailAddress = t145@test, emailAddress = t146@test, emailAddress = t147@test, emailAddress = t148@test, emailAddress = t149@test, emailAddress = t150@test, emailAddress = t151@test, emailAddress = t152@test, emailAddress = t153@test, emailAddress = t154@test, emailAddress = t155@test, emailAddress = t156@test, emailAddress = t157@test, emailAddress = t158@test, emailAddress = t159@test, emailAddress = t160@test, emailAddress = t161@test, emailAddress = t162@test, emailAddress = t163@test, emailAddress = t164@test, emailAddress = t165@test, emailAddress = t166@test, emailAddress = t167@test, emailAddress = t168@test, emailAddress = t169@test, emailAddress = t170@test, emailAddress = t171@test, emailAddress = t172@test, emailAddress = t173@test, emailAddress = t174@test, emailAddress = t175@test, emailAddress = t176@test, emailAddress = t177@test, emailAddress = t178@test, emailAddress = t179@test, emailAddress = t180@test, emailAddress = t181@test, emailAddress = t182@test, emailAddress = t183@test, emailAddress = t184@test, emailAddress = t185@test, emailAddress = t186@test, emailAddress = t187@test, emailAddress = t188@test, emailAddress = t189@test, emailAddress = t190@test, emailAddress = t191@test, emailAddress = t192@test, emailAddress = t193@test, emailAddress = t194@test, emailAddress = t195@test, emailAddress = t196@test, emailAddress = t197@test, emailAddress = t198@test, emailAddress = t199@test, emailAddress = t200@test, emailAddress = t201@test, emailAddress = t202@test, emailAddress = t203@test, emailAddress = t204@test, emailAddress = t205@test, emailAddress = t206@test, emailAddress = t207@test, emailAddress = t208@test, emailAddress = t209@test, emailAddress = t210@test, emailAddress = t211@test, emailAddress = t212@test, emailAddress = t213@test, emailAddress = t214@test, emailAddress = t215@test, emailAddress = t216@test, emailAddress = t217@test, emailAddress = t218@test, emailAddress = t219@test, emailAddress = t220@test, emailAddress = t221@test, emailAddress = t222@test, emailAddress = t223@test, emailAddress = t224@test, emailAddress = t225@test, emailAddress = t226@test, emailAddress = t227@test, emailAddress = t228@test, emailAddress = t229@test, emailAddress = t230@test, emailAddress = t231@test, emailAddress = t232@test, emailAddress = t233@test, emailAddress = t234@test, emailAddress = t235@test, emailAddress = t236@test, emailAddress = t237@test, emailAddress = t238@test, emailAddress = t239@test, emailAddress = t240@test, emailAddress = t241@test, emailAddress = t242@test, emailAddress = t243@test, emailAddress = t244@test, emailAddress = t245@test, emailAddress = t246@test, emailAddress = t247@test, emailAddress = t248@test, emailAddress = t249@test, emailAddress = t250@test, emailAddress = t251@test, emailAddress = t252@test, emailAddress = t253@test, emailAddress = t254@test, emailAddress = t255@test, emailAddress = t256@test, emailAddress = t257@test, emailAddress = t258@test, emailAddress = t259@test, emailAddress = t260@test, emailAddress = t261@test, emailAddress = t262@test, emailAddress = t263@test, emailAddress = t264@test, emailAddress = t265@test, emailAddress = t266@test, emailAddress = t267@test, emailAddress = t268@test, emailAddress = t269@test, emailAddress = t270@test, emailAddress = t271@test, emailAddress = t272@test, emailAddress = t273@test, emailAddress = t274@test, emailAddress = t275@test, emailAddress = t276@test, emailAddress = t277@test, emailAddress = t278@test, emailAddress = t279@test, emailAddress = t280@test, emailAddress = t281@test, emailAddress = t282@test, emailAddress = t283@test, emailAddress = t284@test, emailAddress = t285@test, emailAddress = t286@test, emailAddress = t287@test, emailAddress = t288@test, emailAddress = t289@test, emailAddress = t290@test, emailAddress = t291@test, emailAddress = t292@test, emailAddress = t293@test, emailAddress = t294@test, emailAddress = t295@test, emailAddress = t296@test, emailAddress = t297@test, emailAddress = t298@test, emailAddress = t299@test, emailAddress = t300@test, emailAddress = t301@test, emailAddress = t302@test, emailAddress = t303@test, emailAddress = t304@test, emailAddress = t305@test, emailAddress = t306@test, emailAddress = t307@test, emailAddress = t308@test, emailAddress = t309@test, emailAddress = t310@test, emailAddress = t311@test, emailAddress = t312@test, emailAddress = t313@test, emailAddress = t314@test, emailAddress = t315@test, emailAddress = t316@test, emailAddress = t317@test, emailAddress = t318@test, emailAddress = t319@test, emailAddress = t320@test, emailAddress = t321@test, emailAddress = t322@test, emailAddress = t323@test, emailAddress = t324@test, emailAddress = t325@test, emailAddress = t326@test, emailAddress = t327@test, emailAddress = t328@test, emailAddress = t329@test, emailAddress = t330@test, emailAddress = t331@test, emailAddress = t332@test, emailAddress = t333@test, emailAddress = t334@test, emailAddress = t335@test, emailAddress = t336@test, emailAddress = t337@test, emailAddress = t338@test, emailAddress = t339@test, emailAddress = t340@test, emailAddress = t341@test, emailAddress = t342@test, emailAddress = t343@test, emailAddress = t344@test, emailAddress = t345@test, emailAddress = t346@test, emailAddress = t347@test, emailAddress = t348@test, emailAddress = t349@test, emailAddress = t350@test, emailAddress = t351@test, emailAddress = t352@test, emailAddress = t353@test, emailAddress = t354@test, emailAddress = t355@test, emailAddress = t356@test, emailAddress = t357@test, emailAddress = t358@test, emailAddress = t359@test, emailAddress = t360@test, emailAddress = t361@test, emailAddress = t362@test, emailAddress = t363@test, emailAddress = t364@test, emailAddress = t365@test, emailAddress = t366@test, emailAddress = t367@test, emailAddress = t368@test, emailAddress = t369@test, emailAddress = t370@test, emailAddress = t371@test, emailAddress = t372@test, emailAddress = t373@test, emailAddress = t374@test, emailAddress = t375@test, emailAddress = t376@test, emailAddress = t377@test, emailAddress = t378@test, emailAddress = t379@test, emailAddress = t380@test, emailAddress = t381@test, emailAddress = t382@test, emailAddress = t383@test, emailAddress = t384@test, emailAddress = t385@test, emailAddress = t386@test, emailAddress = t387@test, emailAddress = t388@test, emailAddress = t389@test, emailAddress = t390@test, emailAddress = t391@test, emailAddress = t392@test, emailAddress = t393@test, emailAddress = t394@test, emailAddress = t395@test, emailAddress = t396@test, emailAddress = t397@test, emailAddress = t398@test, emailAddress = t399@test, emailAddress = t400@test, emailAddress = t401@test, emailAddress = t402@test, emailAddress = t403@test, emailAddress = t404@test, emailAddress = t405@test, emailAddress = t406@test, emailAddress = t407@test, emailAddress = t408@test, emailAddress = t409@test, emailAddress = t410@test, emailAddress = t411@test, emailAddress = t412@test, emailAddress = t413@test, emailAddress = t414@test, emailAddress = t415@test, emailAddress = t416@test, emailAddress = t417@test, emailAddress = t418@test, emailAddress = t419@test, emailAddress = t420@test, emailAddress = t421@test, emailAddress = t422@test, emailAddress = t423@test, emailAddress = t424@test, emailAddress = t425@test, emailAddress = t426@test, emailAddress = t427@test, emailAddress = t428@test, emailAddress = t429@test, emailAddress = t430@test, emailAddress = t431@test, emailAddress = t432@test, emailAddress = t433@test, emailAddress = t434@test, emailAddress = t435@test, emailAddress = t436@test, emailAddress = t437@test, emailAddress = t438@test, emailAddress = t439@test, emailAddress = t440@test, emailAddress = t441@test, emailAddress = t442@test, emailAddress = t443@test, emailAddress = t444@test, emailAddress = t445@test, emailAddress = t446@test, emailAddress = t447@test, emailAddress = t448@test, emailAddress = t449@test, emailAddress = t450@test, emailAddress = t451@test, emailAddress = t452@test, emailAddress = t453@test, emailAddress = t454@test, emailAddress = t455@test, emailAddress = t456@test, emailAddress = t457@test, emailAddress = t458@test, emailAddress = t459@test, emailAddress = t460@test, emailAddress = t461@test, emailAddress = t462@test, emailAddress = t463@test, emailAddress = t464@test, emailAddress = t465@test, emailAddress = t466@test, emailAddress = t467@test, emailAddress = t468@test, emailAddress = t469@test, emailAddress = t470@test, emailAddress = t471@test, emailAddress = t472@test, emailAddress = t473@test, emailAddress = t474@test, emailAddress = t475@test, emailAddress = t476@test, emailAddress = t477@test, emailAddress = t478@test, emailAddress = t479@test, emailAddress = t480@test, emailAddress = t481@test, emailAddress = t482@test, emailAddress = t483@test, emailAddress = t484@test, emailAddress = t485@test, emailAddress = t486@test, emailAddress = t487@test, emailAddress = t488@test, emailAddress = t489@test, emailAddress = t490@test, emailAddress = t491@test, emailAddress = t492@test, emailAddress = t493@test, emailAddress = t494@test, emailAddress = t495@test, emailAddress = t496@test, emailAddress = t497@test, emailAddress = t498@test, emailAddress = t499@test, emailAddress = t500@test, emailAddress = t501@test, emailAddress = t502@test, emailAddress = t503@test, emailAddress = t504@test, emailAddress = t505@test, emailAddress = t506@test, emailAddress = t507@test, emailAddress = t508@test, emailAddress = t509@test, emailAddress = t510@test, emailAddress = t511@test, emailAddress = t512@test error 1 at 0 depth lookup: unspecified certificate verification error error ../../../test/certs/many-names1.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/many-constraints.pem -untrusted ../../../test/certs/many-constraints.pem ../../../test/certs/many-names1.pem => 2 ok 146 - Too many names and constraints to check (1) CN = t0.test error 1 at 0 depth lookup: unspecified certificate verification error error ../../../test/certs/many-names2.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/many-constraints.pem -untrusted ../../../test/certs/many-constraints.pem ../../../test/certs/many-names2.pem => 2 ok 147 - Too many names and constraints to check (2) CN = t0.test, emailAddress = t0@test, emailAddress = t1@test, emailAddress = t2@test, emailAddress = t3@test, emailAddress = t4@test, emailAddress = t5@test, emailAddress = t6@test, emailAddress = t7@test, emailAddress = t8@test, emailAddress = t9@test, emailAddress = t10@test, emailAddress = t11@test, emailAddress = t12@test, emailAddress = t13@test, emailAddress = t14@test, emailAddress = t15@test, emailAddress = t16@test, emailAddress = t17@test, emailAddress = t18@test, emailAddress = t19@test, emailAddress = t20@test, emailAddress = t21@test, emailAddress = t22@test, emailAddress = t23@test, emailAddress = t24@test, emailAddress = t25@test, emailAddress = t26@test, emailAddress = t27@test, emailAddress = t28@test, emailAddress = t29@test, emailAddress = t30@test, emailAddress = t31@test, emailAddress = t32@test, emailAddress = t33@test, emailAddress = t34@test, emailAddress = t35@test, emailAddress = t36@test, emailAddress = t37@test, emailAddress = t38@test, emailAddress = t39@test, emailAddress = t40@test, emailAddress = t41@test, emailAddress = t42@test, emailAddress = t43@test, emailAddress = t44@test, emailAddress = t45@test, emailAddress = t46@test, emailAddress = t47@test, emailAddress = t48@test, emailAddress = t49@test, emailAddress = t50@test, emailAddress = t51@test, emailAddress = t52@test, emailAddress = t53@test, emailAddress = t54@test, emailAddress = t55@test, emailAddress = t56@test, emailAddress = t57@test, emailAddress = t58@test, emailAddress = t59@test, emailAddress = t60@test, emailAddress = t61@test, emailAddress = t62@test, emailAddress = t63@test, emailAddress = t64@test, emailAddress = t65@test, emailAddress = t66@test, emailAddress = t67@test, emailAddress = t68@test, emailAddress = t69@test, emailAddress = t70@test, emailAddress = t71@test, emailAddress = t72@test, emailAddress = t73@test, emailAddress = t74@test, emailAddress = t75@test, emailAddress = t76@test, emailAddress = t77@test, emailAddress = t78@test, emailAddress = t79@test, emailAddress = t80@test, emailAddress = t81@test, emailAddress = t82@test, emailAddress = t83@test, emailAddress = t84@test, emailAddress = t85@test, emailAddress = t86@test, emailAddress = t87@test, emailAddress = t88@test, emailAddress = t89@test, emailAddress = t90@test, emailAddress = t91@test, emailAddress = t92@test, emailAddress = t93@test, emailAddress = t94@test, emailAddress = t95@test, emailAddress = t96@test, emailAddress = t97@test, emailAddress = t98@test, emailAddress = t99@test, emailAddress = t100@test, emailAddress = t101@test, emailAddress = t102@test, emailAddress = t103@test, emailAddress = t104@test, emailAddress = t105@test, emailAddress = t106@test, emailAddress = t107@test, emailAddress = t108@test, emailAddress = t109@test, emailAddress = t110@test, emailAddress = t111@test, emailAddress = t112@test, emailAddress = t113@test, emailAddress = t114@test, emailAddress = t115@test, emailAddress = t116@test, emailAddress = t117@test, emailAddress = t118@test, emailAddress = t119@test, emailAddress = t120@test, emailAddress = t121@test, emailAddress = t122@test, emailAddress = t123@test, emailAddress = t124@test, emailAddress = t125@test, emailAddress = t126@test, emailAddress = t127@test, emailAddress = t128@test, emailAddress = t129@test, emailAddress = t130@test, emailAddress = t131@test, emailAddress = t132@test, emailAddress = t133@test, emailAddress = t134@test, emailAddress = t135@test, emailAddress = t136@test, emailAddress = t137@test, emailAddress = t138@test, emailAddress = t139@test, emailAddress = t140@test, emailAddress = t141@test, emailAddress = t142@test, emailAddress = t143@test, emailAddress = t144@test, emailAddress = t145@test, emailAddress = t146@test, emailAddress = t147@test, emailAddress = t148@test, emailAddress = t149@test, emailAddress = t150@test, emailAddress = t151@test, emailAddress = t152@test, emailAddress = t153@test, emailAddress = t154@test, emailAddress = t155@test, emailAddress = t156@test, emailAddress = t157@test, emailAddress = t158@test, emailAddress = t159@test, emailAddress = t160@test, emailAddress = t161@test, emailAddress = t162@test, emailAddress = t163@test, emailAddress = t164@test, emailAddress = t165@test, emailAddress = t166@test, emailAddress = t167@test, emailAddress = t168@test, emailAddress = t169@test, emailAddress = t170@test, emailAddress = t171@test, emailAddress = t172@test, emailAddress = t173@test, emailAddress = t174@test, emailAddress = t175@test, emailAddress = t176@test, emailAddress = t177@test, emailAddress = t178@test, emailAddress = t179@test, emailAddress = t180@test, emailAddress = t181@test, emailAddress = t182@test, emailAddress = t183@test, emailAddress = t184@test, emailAddress = t185@test, emailAddress = t186@test, emailAddress = t187@test, emailAddress = t188@test, emailAddress = t189@test, emailAddress = t190@test, emailAddress = t191@test, emailAddress = t192@test, emailAddress = t193@test, emailAddress = t194@test, emailAddress = t195@test, emailAddress = t196@test, emailAddress = t197@test, emailAddress = t198@test, emailAddress = t199@test, emailAddress = t200@test, emailAddress = t201@test, emailAddress = t202@test, emailAddress = t203@test, emailAddress = t204@test, emailAddress = t205@test, emailAddress = t206@test, emailAddress = t207@test, emailAddress = t208@test, emailAddress = t209@test, emailAddress = t210@test, emailAddress = t211@test, emailAddress = t212@test, emailAddress = t213@test, emailAddress = t214@test, emailAddress = t215@test, emailAddress = t216@test, emailAddress = t217@test, emailAddress = t218@test, emailAddress = t219@test, emailAddress = t220@test, emailAddress = t221@test, emailAddress = t222@test, emailAddress = t223@test, emailAddress = t224@test, emailAddress = t225@test, emailAddress = t226@test, emailAddress = t227@test, emailAddress = t228@test, emailAddress = t229@test, emailAddress = t230@test, emailAddress = t231@test, emailAddress = t232@test, emailAddress = t233@test, emailAddress = t234@test, emailAddress = t235@test, emailAddress = t236@test, emailAddress = t237@test, emailAddress = t238@test, emailAddress = t239@test, emailAddress = t240@test, emailAddress = t241@test, emailAddress = t242@test, emailAddress = t243@test, emailAddress = t244@test, emailAddress = t245@test, emailAddress = t246@test, emailAddress = t247@test, emailAddress = t248@test, emailAddress = t249@test, emailAddress = t250@test, emailAddress = t251@test, emailAddress = t252@test, emailAddress = t253@test, emailAddress = t254@test, emailAddress = t255@test, emailAddress = t256@test, emailAddress = t257@test, emailAddress = t258@test, emailAddress = t259@test, emailAddress = t260@test, emailAddress = t261@test, emailAddress = t262@test, emailAddress = t263@test, emailAddress = t264@test, emailAddress = t265@test, emailAddress = t266@test, emailAddress = t267@test, emailAddress = t268@test, emailAddress = t269@test, emailAddress = t270@test, emailAddress = t271@test, emailAddress = t272@test, emailAddress = t273@test, emailAddress = t274@test, emailAddress = t275@test, emailAddress = t276@test, emailAddress = t277@test, emailAddress = t278@test, emailAddress = t279@test, emailAddress = t280@test, emailAddress = t281@test, emailAddress = t282@test, emailAddress = t283@test, emailAddress = t284@test, emailAddress = t285@test, emailAddress = t286@test, emailAddress = t287@test, emailAddress = t288@test, emailAddress = t289@test, emailAddress = t290@test, emailAddress = t291@test, emailAddress = t292@test, emailAddress = t293@test, emailAddress = t294@test, emailAddress = t295@test, emailAddress = t296@test, emailAddress = t297@test, emailAddress = t298@test, emailAddress = t299@test, emailAddress = t300@test, emailAddress = t301@test, emailAddress = t302@test, emailAddress = t303@test, emailAddress = t304@test, emailAddress = t305@test, emailAddress = t306@test, emailAddress = t307@test, emailAddress = t308@test, emailAddress = t309@test, emailAddress = t310@test, emailAddress = t311@test, emailAddress = t312@test, emailAddress = t313@test, emailAddress = t314@test, emailAddress = t315@test, emailAddress = t316@test, emailAddress = t317@test, emailAddress = t318@test, emailAddress = t319@test, emailAddress = t320@test, emailAddress = t321@test, emailAddress = t322@test, emailAddress = t323@test, emailAddress = t324@test, emailAddress = t325@test, emailAddress = t326@test, emailAddress = t327@test, emailAddress = t328@test, emailAddress = t329@test, emailAddress = t330@test, emailAddress = t331@test, emailAddress = t332@test, emailAddress = t333@test, emailAddress = t334@test, emailAddress = t335@test, emailAddress = t336@test, emailAddress = t337@test, emailAddress = t338@test, emailAddress = t339@test, emailAddress = t340@test, emailAddress = t341@test, emailAddress = t342@test, emailAddress = t343@test, emailAddress = t344@test, emailAddress = t345@test, emailAddress = t346@test, emailAddress = t347@test, emailAddress = t348@test, emailAddress = t349@test, emailAddress = t350@test, emailAddress = t351@test, emailAddress = t352@test, emailAddress = t353@test, emailAddress = t354@test, emailAddress = t355@test, emailAddress = t356@test, emailAddress = t357@test, emailAddress = t358@test, emailAddress = t359@test, emailAddress = t360@test, emailAddress = t361@test, emailAddress = t362@test, emailAddress = t363@test, emailAddress = t364@test, emailAddress = t365@test, emailAddress = t366@test, emailAddress = t367@test, emailAddress = t368@test, emailAddress = t369@test, emailAddress = t370@test, emailAddress = t371@test, emailAddress = t372@test, emailAddress = t373@test, emailAddress = t374@test, emailAddress = t375@test, emailAddress = t376@test, emailAddress = t377@test, emailAddress = t378@test, emailAddress = t379@test, emailAddress = t380@test, emailAddress = t381@test, emailAddress = t382@test, emailAddress = t383@test, emailAddress = t384@test, emailAddress = t385@test, emailAddress = t386@test, emailAddress = t387@test, emailAddress = t388@test, emailAddress = t389@test, emailAddress = t390@test, emailAddress = t391@test, emailAddress = t392@test, emailAddress = t393@test, emailAddress = t394@test, emailAddress = t395@test, emailAddress = t396@test, emailAddress = t397@test, emailAddress = t398@test, emailAddress = t399@test, emailAddress = t400@test, emailAddress = t401@test, emailAddress = t402@test, emailAddress = t403@test, emailAddress = t404@test, emailAddress = t405@test, emailAddress = t406@test, emailAddress = t407@test, emailAddress = t408@test, emailAddress = t409@test, emailAddress = t410@test, emailAddress = t411@test, emailAddress = t412@test, emailAddress = t413@test, emailAddress = t414@test, emailAddress = t415@test, emailAddress = t416@test, emailAddress = t417@test, emailAddress = t418@test, emailAddress = t419@test, emailAddress = t420@test, emailAddress = t421@test, emailAddress = t422@test, emailAddress = t423@test, emailAddress = t424@test, emailAddress = t425@test, emailAddress = t426@test, emailAddress = t427@test, emailAddress = t428@test, emailAddress = t429@test, emailAddress = t430@test, emailAddress = t431@test, emailAddress = t432@test, emailAddress = t433@test, emailAddress = t434@test, emailAddress = t435@test, emailAddress = t436@test, emailAddress = t437@test, emailAddress = t438@test, emailAddress = t439@test, emailAddress = t440@test, emailAddress = t441@test, emailAddress = t442@test, emailAddress = t443@test, emailAddress = t444@test, emailAddress = t445@test, emailAddress = t446@test, emailAddress = t447@test, emailAddress = t448@test, emailAddress = t449@test, emailAddress = t450@test, emailAddress = t451@test, emailAddress = t452@test, emailAddress = t453@test, emailAddress = t454@test, emailAddress = t455@test, emailAddress = t456@test, emailAddress = t457@test, emailAddress = t458@test, emailAddress = t459@test, emailAddress = t460@test, emailAddress = t461@test, emailAddress = t462@test, emailAddress = t463@test, emailAddress = t464@test, emailAddress = t465@test, emailAddress = t466@test, emailAddress = t467@test, emailAddress = t468@test, emailAddress = t469@test, emailAddress = t470@test, emailAddress = t471@test, emailAddress = t472@test, emailAddress = t473@test, emailAddress = t474@test, emailAddress = t475@test, emailAddress = t476@test, emailAddress = t477@test, emailAddress = t478@test, emailAddress = t479@test, emailAddress = t480@test, emailAddress = t481@test, emailAddress = t482@test, emailAddress = t483@test, emailAddress = t484@test, emailAddress = t485@test, emailAddress = t486@test, emailAddress = t487@test, emailAddress = t488@test, emailAddress = t489@test, emailAddress = t490@test, emailAddress = t491@test, emailAddress = t492@test, emailAddress = t493@test, emailAddress = t494@test, emailAddress = t495@test, emailAddress = t496@test, emailAddress = t497@test, emailAddress = t498@test, emailAddress = t499@test, emailAddress = t500@test, emailAddress = t501@test, emailAddress = t502@test, emailAddress = t503@test, emailAddress = t504@test, emailAddress = t505@test, emailAddress = t506@test, emailAddress = t507@test, emailAddress = t508@test, emailAddress = t509@test, emailAddress = t510@test, emailAddress = t511@test, emailAddress = t512@test, emailAddress = t513@test, emailAddress = t514@test, emailAddress = t515@test, emailAddress = t516@test, emailAddress = t517@test, emailAddress = t518@test, emailAddress = t519@test, emailAddress = t520@test, emailAddress = t521@test, emailAddress = t522@test, emailAddress = t523@test, emailAddress = t524@test, emailAddress = t525@test, emailAddress = t526@test, emailAddress = t527@test, emailAddress = t528@test, emailAddress = t529@test, emailAddress = t530@test, emailAddress = t531@test, emailAddress = t532@test, emailAddress = t533@test, emailAddress = t534@test, emailAddress = t535@test, emailAddress = t536@test, emailAddress = t537@test, emailAddress = t538@test, emailAddress = t539@test, emailAddress = t540@test, emailAddress = t541@test, emailAddress = t542@test, emailAddress = t543@test, emailAddress = t544@test, emailAddress = t545@test, emailAddress = t546@test, emailAddress = t547@test, emailAddress = t548@test, emailAddress = t549@test, emailAddress = t550@test, emailAddress = t551@test, emailAddress = t552@test, emailAddress = t553@test, emailAddress = t554@test, emailAddress = t555@test, emailAddress = t556@test, emailAddress = t557@test, emailAddress = t558@test, emailAddress = t559@test, emailAddress = t560@test, emailAddress = t561@test, emailAddress = t562@test, emailAddress = t563@test, emailAddress = t564@test, emailAddress = t565@test, emailAddress = t566@test, emailAddress = t567@test, emailAddress = t568@test, emailAddress = t569@test, emailAddress = t570@test, emailAddress = t571@test, emailAddress = t572@test, emailAddress = t573@test, emailAddress = t574@test, emailAddress = t575@test, emailAddress = t576@test, emailAddress = t577@test, emailAddress = t578@test, emailAddress = t579@test, emailAddress = t580@test, emailAddress = t581@test, emailAddress = t582@test, emailAddress = t583@test, emailAddress = t584@test, emailAddress = t585@test, emailAddress = t586@test, emailAddress = t587@test, emailAddress = t588@test, emailAddress = t589@test, emailAddress = t590@test, emailAddress = t591@test, emailAddress = t592@test, emailAddress = t593@test, emailAddress = t594@test, emailAddress = t595@test, emailAddress = t596@test, emailAddress = t597@test, emailAddress = t598@test, emailAddress = t599@test, emailAddress = t600@test, emailAddress = t601@test, emailAddress = t602@test, emailAddress = t603@test, emailAddress = t604@test, emailAddress = t605@test, emailAddress = t606@test, emailAddress = t607@test, emailAddress = t608@test, emailAddress = t609@test, emailAddress = t610@test, emailAddress = t611@test, emailAddress = t612@test, emailAddress = t613@test, emailAddress = t614@test, emailAddress = t615@test, emailAddress = t616@test, emailAddress = t617@test, emailAddress = t618@test, emailAddress = t619@test, emailAddress = t620@test, emailAddress = t621@test, emailAddress = t622@test, emailAddress = t623@test, emailAddress = t624@test, emailAddress = t625@test, emailAddress = t626@test, emailAddress = t627@test, emailAddress = t628@test, emailAddress = t629@test, emailAddress = t630@test, emailAddress = t631@test, emailAddress = t632@test, emailAddress = t633@test, emailAddress = t634@test, emailAddress = t635@test, emailAddress = t636@test, emailAddress = t637@test, emailAddress = t638@test, emailAddress = t639@test, emailAddress = t640@test, emailAddress = t641@test, emailAddress = t642@test, emailAddress = t643@test, emailAddress = t644@test, emailAddress = t645@test, emailAddress = t646@test, emailAddress = t647@test, emailAddress = t648@test, emailAddress = t649@test, emailAddress = t650@test, emailAddress = t651@test, emailAddress = t652@test, emailAddress = t653@test, emailAddress = t654@test, emailAddress = t655@test, emailAddress = t656@test, emailAddress = t657@test, emailAddress = t658@test, emailAddress = t659@test, emailAddress = t660@test, emailAddress = t661@test, emailAddress = t662@test, emailAddress = t663@test, emailAddress = t664@test, emailAddress = t665@test, emailAddress = t666@test, emailAddress = t667@test, emailAddress = t668@test, emailAddress = t669@test, emailAddress = t670@test, emailAddress = t671@test, emailAddress = t672@test, emailAddress = t673@test, emailAddress = t674@test, emailAddress = t675@test, emailAddress = t676@test, emailAddress = t677@test, emailAddress = t678@test, emailAddress = t679@test, emailAddress = t680@test, emailAddress = t681@test, emailAddress = t682@test, emailAddress = t683@test, emailAddress = t684@test, emailAddress = t685@test, emailAddress = t686@test, emailAddress = t687@test, emailAddress = t688@test, emailAddress = t689@test, emailAddress = t690@test, emailAddress = t691@test, emailAddress = t692@test, emailAddress = t693@test, emailAddress = t694@test, emailAddress = t695@test, emailAddress = t696@test, emailAddress = t697@test, emailAddress = t698@test, emailAddress = t699@test, emailAddress = t700@test, emailAddress = t701@test, emailAddress = t702@test, emailAddress = t703@test, emailAddress = t704@test, emailAddress = t705@test, emailAddress = t706@test, emailAddress = t707@test, emailAddress = t708@test, emailAddress = t709@test, emailAddress = t710@test, emailAddress = t711@test, emailAddress = t712@test, emailAddress = t713@test, emailAddress = t714@test, emailAddress = t715@test, emailAddress = t716@test, emailAddress = t717@test, emailAddress = t718@test, emailAddress = t719@test, emailAddress = t720@test, emailAddress = t721@test, emailAddress = t722@test, emailAddress = t723@test, emailAddress = t724@test, emailAddress = t725@test, emailAddress = t726@test, emailAddress = t727@test, emailAddress = t728@test, emailAddress = t729@test, emailAddress = t730@test, emailAddress = t731@test, emailAddress = t732@test, emailAddress = t733@test, emailAddress = t734@test, emailAddress = t735@test, emailAddress = t736@test, emailAddress = t737@test, emailAddress = t738@test, emailAddress = t739@test, emailAddress = t740@test, emailAddress = t741@test, emailAddress = t742@test, emailAddress = t743@test, emailAddress = t744@test, emailAddress = t745@test, emailAddress = t746@test, emailAddress = t747@test, emailAddress = t748@test, emailAddress = t749@test, emailAddress = t750@test, emailAddress = t751@test, emailAddress = t752@test, emailAddress = t753@test, emailAddress = t754@test, emailAddress = t755@test, emailAddress = t756@test, emailAddress = t757@test, emailAddress = t758@test, emailAddress = t759@test, emailAddress = t760@test, emailAddress = t761@test, emailAddress = t762@test, emailAddress = t763@test, emailAddress = t764@test, emailAddress = t765@test, emailAddress = t766@test, emailAddress = t767@test, emailAddress = t768@test, emailAddress = t769@test, emailAddress = t770@test, emailAddress = t771@test, emailAddress = t772@test, emailAddress = t773@test, emailAddress = t774@test, emailAddress = t775@test, emailAddress = t776@test, emailAddress = t777@test, emailAddress = t778@test, emailAddress = t779@test, emailAddress = t780@test, emailAddress = t781@test, emailAddress = t782@test, emailAddress = t783@test, emailAddress = t784@test, emailAddress = t785@test, emailAddress = t786@test, emailAddress = t787@test, emailAddress = t788@test, emailAddress = t789@test, emailAddress = t790@test, emailAddress = t791@test, emailAddress = t792@test, emailAddress = t793@test, emailAddress = t794@test, emailAddress = t795@test, emailAddress = t796@test, emailAddress = t797@test, emailAddress = t798@test, emailAddress = t799@test, emailAddress = t800@test, emailAddress = t801@test, emailAddress = t802@test, emailAddress = t803@test, emailAddress = t804@test, emailAddress = t805@test, emailAddress = t806@test, emailAddress = t807@test, emailAddress = t808@test, emailAddress = t809@test, emailAddress = t810@test, emailAddress = t811@test, emailAddress = t812@test, emailAddress = t813@test, emailAddress = t814@test, emailAddress = t815@test, emailAddress = t816@test, emailAddress = t817@test, emailAddress = t818@test, emailAddress = t819@test, emailAddress = t820@test, emailAddress = t821@test, emailAddress = t822@test, emailAddress = t823@test, emailAddress = t824@test, emailAddress = t825@test, emailAddress = t826@test, emailAddress = t827@test, emailAddress = t828@test, emailAddress = t829@test, emailAddress = t830@test, emailAddress = t831@test, emailAddress = t832@test, emailAddress = t833@test, emailAddress = t834@test, emailAddress = t835@test, emailAddress = t836@test, emailAddress = t837@test, emailAddress = t838@test, emailAddress = t839@test, emailAddress = t840@test, emailAddress = t841@test, emailAddress = t842@test, emailAddress = t843@test, emailAddress = t844@test, emailAddress = t845@test, emailAddress = t846@test, emailAddress = t847@test, emailAddress = t848@test, emailAddress = t849@test, emailAddress = t850@test, emailAddress = t851@test, emailAddress = t852@test, emailAddress = t853@test, emailAddress = t854@test, emailAddress = t855@test, emailAddress = t856@test, emailAddress = t857@test, emailAddress = t858@test, emailAddress = t859@test, emailAddress = t860@test, emailAddress = t861@test, emailAddress = t862@test, emailAddress = t863@test, emailAddress = t864@test, emailAddress = t865@test, emailAddress = t866@test, emailAddress = t867@test, emailAddress = t868@test, emailAddress = t869@test, emailAddress = t870@test, emailAddress = t871@test, emailAddress = t872@test, emailAddress = t873@test, emailAddress = t874@test, emailAddress = t875@test, emailAddress = t876@test, emailAddress = t877@test, emailAddress = t878@test, emailAddress = t879@test, emailAddress = t880@test, emailAddress = t881@test, emailAddress = t882@test, emailAddress = t883@test, emailAddress = t884@test, emailAddress = t885@test, emailAddress = t886@test, emailAddress = t887@test, emailAddress = t888@test, emailAddress = t889@test, emailAddress = t890@test, emailAddress = t891@test, emailAddress = t892@test, emailAddress = t893@test, emailAddress = t894@test, emailAddress = t895@test, emailAddress = t896@test, emailAddress = t897@test, emailAddress = t898@test, emailAddress = t899@test, emailAddress = t900@test, emailAddress = t901@test, emailAddress = t902@test, emailAddress = t903@test, emailAddress = t904@test, emailAddress = t905@test, emailAddress = t906@test, emailAddress = t907@test, emailAddress = t908@test, emailAddress = t909@test, emailAddress = t910@test, emailAddress = t911@test, emailAddress = t912@test, emailAddress = t913@test, emailAddress = t914@test, emailAddress = t915@test, emailAddress = t916@test, emailAddress = t917@test, emailAddress = t918@test, emailAddress = t919@test, emailAddress = t920@test, emailAddress = t921@test, emailAddress = t922@test, emailAddress = t923@test, emailAddress = t924@test, emailAddress = t925@test, emailAddress = t926@test, emailAddress = t927@test, emailAddress = t928@test, emailAddress = t929@test, emailAddress = t930@test, emailAddress = t931@test, emailAddress = t932@test, emailAddress = t933@test, emailAddress = t934@test, emailAddress = t935@test, emailAddress = t936@test, emailAddress = t937@test, emailAddress = t938@test, emailAddress = t939@test, emailAddress = t940@test, emailAddress = t941@test, emailAddress = t942@test, emailAddress = t943@test, emailAddress = t944@test, emailAddress = t945@test, emailAddress = t946@test, emailAddress = t947@test, emailAddress = t948@test, emailAddress = t949@test, emailAddress = t950@test, emailAddress = t951@test, emailAddress = t952@test, emailAddress = t953@test, emailAddress = t954@test, emailAddress = t955@test, emailAddress = t956@test, emailAddress = t957@test, emailAddress = t958@test, emailAddress = t959@test, emailAddress = t960@test, emailAddress = t961@test, emailAddress = t962@test, emailAddress = t963@test, emailAddress = t964@test, emailAddress = t965@test, emailAddress = t966@test, emailAddress = t967@test, emailAddress = t968@test, emailAddress = t969@test, emailAddress = t970@test, emailAddress = t971@test, emailAddress = t972@test, emailAddress = t973@test, emailAddress = t974@test, emailAddress = t975@test, emailAddress = t976@test, emailAddress = t977@test, emailAddress = t978@test, emailAddress = t979@test, emailAddress = t980@test, emailAddress = t981@test, emailAddress = t982@test, emailAddress = t983@test, emailAddress = t984@test, emailAddress = t985@test, emailAddress = t986@test, emailAddress = t987@test, emailAddress = t988@test, emailAddress = t989@test, emailAddress = t990@test, emailAddress = t991@test, emailAddress = t992@test, emailAddress = t993@test, emailAddress = t994@test, emailAddress = t995@test, emailAddress = t996@test, emailAddress = t997@test, emailAddress = t998@test, emailAddress = t999@test, emailAddress = t1000@test, emailAddress = t1001@test, emailAddress = t1002@test, emailAddress = t1003@test, emailAddress = t1004@test, emailAddress = t1005@test, emailAddress = t1006@test, emailAddress = t1007@test, emailAddress = t1008@test, emailAddress = t1009@test, emailAddress = t1010@test, emailAddress = t1011@test, emailAddress = t1012@test, emailAddress = t1013@test, emailAddress = t1014@test, emailAddress = t1015@test, emailAddress = t1016@test, emailAddress = t1017@test, emailAddress = t1018@test, emailAddress = t1019@test, emailAddress = t1020@test, emailAddress = t1021@test, emailAddress = t1022@test, emailAddress = t1023@test, emailAddress = t1024@test error 1 at 0 depth lookup: unspecified certificate verification error error ../../../test/certs/many-names3.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/many-constraints.pem -untrusted ../../../test/certs/many-constraints.pem ../../../test/certs/many-names3.pem => 2 ok 148 - Too many names and constraints to check (3) # ../../../test/certs/some-names1.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/many-constraints.pem -untrusted ../../../test/certs/many-constraints.pem ../../../test/certs/some-names1.pem => 0 ok 149 - Not too many names and constraints to check (1) # ../../../test/certs/some-names2.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/many-constraints.pem -untrusted ../../../test/certs/many-constraints.pem ../../../test/certs/some-names2.pem => 0 ok 150 - Not too many names and constraints to check (2) # ../../../test/certs/some-names2.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/many-constraints.pem -untrusted ../../../test/certs/many-constraints.pem ../../../test/certs/some-names2.pem => 0 ok 151 - Not too many names and constraints to check (3) # ../../../test/certs/root-cert-rsa2.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -check_ss_sig -trusted ../../../test/certs/root-cert-rsa2.pem ../../../test/certs/root-cert-rsa2.pem => 0 ok 152 - Public Key Algorithm rsa instead of rsaEncryption # ../../../test/certs/ee-self-signed.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -attime 1593565200 -trusted ../../../test/certs/ee-self-signed.pem ../../../test/certs/ee-self-signed.pem => 0 ok 153 - accept trusted self-signed EE cert excluding key usage keyCertSign # ../../../test/certs/ee-ss-with-keyCertSign.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/ee-ss-with-keyCertSign.pem ../../../test/certs/ee-ss-with-keyCertSign.pem => 0 ok 154 - accept trusted self-signed EE cert with key usage keyCertSign also when strict # ../../../test/certs/ee-ed25519.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-ed25519.pem ../../../test/certs/ee-ed25519.pem => 0 ok 155 - accept X25519 EE cert issued by trusted Ed25519 self-signed CA cert CN = IETF Test Demo error 85 at 0 depth lookup: Missing Authority Key Identifier CN = IETF Test Demo error 89 at 1 depth lookup: Basic Constraints of CA cert not marked critical CN = IETF Test Demo error 92 at 1 depth lookup: CA cert does not include key usage extension error ../../../test/certs/ee-ed25519.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -x509_strict -trusted ../../../test/certs/root-ed25519.pem ../../../test/certs/ee-ed25519.pem => 2 ok 156 - reject X25519 EE cert in strict mode since AKID is missing CN = IETF Test Demo error 18 at 0 depth lookup: self-signed certificate error ../../../test/certs/root-ed25519.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/ee-ed25519.pem ../../../test/certs/root-ed25519.pem => 2 ok 157 - fail Ed25519 CA and EE certs swapped # ../../../test/certs/root-ed25519.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-ed25519.pem ../../../test/certs/root-ed25519.pem => 0 ok 158 - accept trusted Ed25519 self-signed CA cert CN = IETF Test Demo error 20 at 0 depth lookup: unable to get local issuer certificate error ../../../test/certs/ee-ed25519.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/ee-ed25519.pem ../../../test/certs/ee-ed25519.pem => 2 ok 159 - fail trusted Ed25519-signed self-issued X25519 cert # ../../../test/certs/ee-ed25519.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -partial_chain -trusted ../../../test/certs/ee-ed25519.pem ../../../test/certs/ee-ed25519.pem => 0 ok 160 - accept last-resort direct leaf match Ed25519-signed self-issued cert # ../../../test/certs/sm2.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -vfyopt 'distid:1234567812345678' -trusted ../../../test/certs/sm2-ca-cert.pem ../../../test/certs/sm2.pem => 0 ok 161 - SM2 ID test # ../../../test/certs/sm2.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -vfyopt 'hexdistid:31323334353637383132333435363738' -trusted ../../../test/certs/sm2-ca-cert.pem ../../../test/certs/sm2.pem => 0 ok 162 - SM2 hex ID test # ../../../test/certs/root-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -trusted certplusrsa.pem ../../../test/certs/root-cert.pem => 0 ok 163 - Mixed cert + key file test # ../../../test/certs/root-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -trusted rsapluscert.pem ../../../test/certs/root-cert.pem => 0 ok 164 - Mixed key + cert file test ok 25-test_verify_store.t ............. # The results of this test will end up in test-runs/test_verify_store 1..10 ----- ../../util/wrap.pl ../../apps/openssl req -new -section userreq -config ../../../test/ca-and-certs.cnf -out reqCA.ss -key ../../../test/certs/ca-key.pem -keyout keyCA.ss => 0 ok 1 - make cert request Warning: ignoring -CAcreateserial option since -CA option is not given Certificate request self-signature ok subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2 ../../util/wrap.pl ../../apps/openssl x509 -req -CAcreateserial -days 30 -extensions v3_ca -in reqCA.ss -out certCA.ss -signkey keyCA.ss -extfile ../../../test/ca-and-certs.cnf => 0 ok 2 - convert request into self-signed cert ../../util/wrap.pl ../../apps/openssl x509 -x509toreq -in certCA.ss -out req2CA.ss -signkey keyCA.ss => 0 ok 3 - convert cert into a cert request Certificate request self-signature verify OK ../../util/wrap.pl ../../apps/openssl req -verify -noout -section userreq -config ../../../apps/openssl.cnf -in reqCA.ss => 0 ok 4 - verify request 1 Certificate request self-signature verify OK ../../util/wrap.pl ../../apps/openssl req -verify -noout -section userreq -config ../../../apps/openssl.cnf -in req2CA.ss => 0 ok 5 - verify request 2 # certCA.ss: OK ../../util/wrap.pl ../../apps/openssl verify -CAstore certCA.ss certCA.ss => 0 ok 6 - verify signature ----- ../../util/wrap.pl ../../apps/openssl req -new -section userreq -config ../../../test/ca-and-certs.cnf -out reqU.ss -key ../../../test/certs/ee-key.pem -keyout keyU.ss => 0 ok 7 - make a user cert request Certificate request self-signature ok subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2 ../../util/wrap.pl ../../apps/openssl x509 -req -CAcreateserial -days 30 -extensions v3_ee -in reqU.ss -out certU.ss -CA certCA.ss -CAkey keyCA.ss -CAserial certCA.srl -extfile ../../../test/ca-and-certs.cnf => 0 ok 8 - sign user cert request # certU.ss: OK ../../util/wrap.pl ../../apps/openssl verify -CAstore certCA.ss certU.ss => 0 ok 9 # subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2 # issuer=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2 # notBefore=Feb 6 19:42:06 2023 GMT # notAfter=Mar 8 19:42:06 2023 GMT ../../util/wrap.pl ../../apps/openssl x509 -subject -issuer -startdate -enddate -noout -in certU.ss => 0 ok 10 - Certificate details ok 25-test_x509.t ..................... # The results of this test will end up in test-runs/test_x509 1..28 ok 1 - require '../../../test/recipes/tconversion.pl'; ../../util/wrap.pl ../../apps/openssl x509 -text -in ../../../test/certs/cyrillic.pem -out out-cyrillic.msb -nameopt esc_msb => 0 ok 2 ok 3 - Comparing esc_msb output with cyrillic.msb ../../util/wrap.pl ../../apps/openssl x509 -text -in ../../../test/certs/cyrillic.pem -out out-cyrillic.utf8 -nameopt utf8 => 0 ok 4 ok 5 - Comparing utf8 output with cyrillic.utf8 ../../util/wrap.pl ../../apps/openssl x509 -text -in ../../../test/shibboleth.pfx -out out.pem -passin 'pass:σύνθημα γνώρισμα' => 0 ok 6 Could not read certificate from ../../../test/certs/cyrillic.pem Unable to load certificate ../../util/wrap.pl ../../apps/openssl x509 -in ../../../test/certs/cyrillic.pem -inform DER -out cyrillic.der -outform DER => 1 ok 7 - Checking failure of mismatching -inform DER ../../util/wrap.pl ../../apps/openssl x509 -in ../../../test/certs/cyrillic.pem -inform PEM -out cyrillic.der -outform DER => 0 ok 8 - Conversion to DER Could not read certificate from cyrillic.der Unable to load certificate ../../util/wrap.pl ../../apps/openssl x509 -in cyrillic.der -inform PEM -out cyrillic.der -outform DER => 1 ok 9 - Checking failure of mismatching -inform PEM ../../util/wrap.pl ../../apps/openssl pkey -in ../../../test/certs/ca-key.pem -pubout -out ca-pubkey.pem => 0 ../../util/wrap.pl ../../apps/openssl x509 -new -force_pubkey ca-pubkey.pem -subj /CN=CA -extfile ../../../test/v3_ca_exts.cnf -signkey ../../../test/certs/serverkey.pem -out self-issued.out => 0 # ../../../test/certs/ee-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -no_check_time -trusted self-issued.out -partial_chain ../../../test/certs/ee-cert.pem => 0 ok 10 # Subtest: x509 -- x.509 v1 certificate 1..10 ok 1 - initializing ../../util/wrap.pl ../../apps/openssl x509 -in x509v1-fff.p -inform p -out x509v1-f.d -outform d => 0 ok 2 - p -> d ../../util/wrap.pl ../../apps/openssl x509 -in x509v1-fff.p -inform p -out x509v1-f.p -outform p => 0 ok 3 - p -> p ../../util/wrap.pl ../../apps/openssl x509 -in x509v1-f.d -inform d -out x509v1-ff.dd -outform d => 0 ok 4 - d -> d ../../util/wrap.pl ../../apps/openssl x509 -in x509v1-f.p -inform p -out x509v1-ff.pd -outform d => 0 ok 5 - p -> d ../../util/wrap.pl ../../apps/openssl x509 -in x509v1-f.d -inform d -out x509v1-ff.dp -outform p => 0 ok 6 - d -> p ../../util/wrap.pl ../../apps/openssl x509 -in x509v1-f.p -inform p -out x509v1-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 11 - x509 -- x.509 v1 certificate # Subtest: x509 -- first x.509 v3 certificate 1..10 ok 1 - initializing ../../util/wrap.pl ../../apps/openssl x509 -in x509v3-1-fff.p -inform p -out x509v3-1-f.d -outform d => 0 ok 2 - p -> d ../../util/wrap.pl ../../apps/openssl x509 -in x509v3-1-fff.p -inform p -out x509v3-1-f.p -outform p => 0 ok 3 - p -> p ../../util/wrap.pl ../../apps/openssl x509 -in x509v3-1-f.d -inform d -out x509v3-1-ff.dd -outform d => 0 ok 4 - d -> d ../../util/wrap.pl ../../apps/openssl x509 -in x509v3-1-f.p -inform p -out x509v3-1-ff.pd -outform d => 0 ok 5 - p -> d ../../util/wrap.pl ../../apps/openssl x509 -in x509v3-1-f.d -inform d -out x509v3-1-ff.dp -outform p => 0 ok 6 - d -> p ../../util/wrap.pl ../../apps/openssl x509 -in x509v3-1-f.p -inform p -out x509v3-1-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 12 - x509 -- first x.509 v3 certificate # Subtest: x509 -- second x.509 v3 certificate 1..10 ok 1 - initializing ../../util/wrap.pl ../../apps/openssl x509 -in x509v3-2-fff.p -inform p -out x509v3-2-f.d -outform d => 0 ok 2 - p -> d ../../util/wrap.pl ../../apps/openssl x509 -in x509v3-2-fff.p -inform p -out x509v3-2-f.p -outform p => 0 ok 3 - p -> p ../../util/wrap.pl ../../apps/openssl x509 -in x509v3-2-f.d -inform d -out x509v3-2-ff.dd -outform d => 0 ok 4 - d -> d ../../util/wrap.pl ../../apps/openssl x509 -in x509v3-2-f.p -inform p -out x509v3-2-ff.pd -outform d => 0 ok 5 - p -> d ../../util/wrap.pl ../../apps/openssl x509 -in x509v3-2-f.d -inform d -out x509v3-2-ff.dp -outform p => 0 ok 6 - d -> p ../../util/wrap.pl ../../apps/openssl x509 -in x509v3-2-f.p -inform p -out x509v3-2-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 13 - x509 -- second x.509 v3 certificate # Subtest: x509 -- pathlen # Subtest: ../../test/v3ext 1..4 ok 1 - test_pathlen ok 2 - test_asid ok 3 - test_addr_ranges ok 4 - test_ext_syntax ../../util/wrap.pl ../../test/v3ext ../../../test/certs/pathlen.pem => 0 ok 1 1..1 ok 14 - x509 -- pathlen ../../util/wrap.pl ../../apps/openssl x509 -noout -text -in ../../../test/certs/fake-gp.pem -out cert_contains.out => 0 ok 15 - x500 -- subjectAltName: ../../../test/certs/fake-gp.pem should contain 2.16.528.1.1003.1.3.5.5.2-1-0000006666-Z-12345678-01.015-12345678 ../../util/wrap.pl ../../apps/openssl x509 -in ../../../test/certs/root-cert.pem -outform http 2> out.txt => 1 Bad output format specified for outfile ok 16 - load root-cert errors ../../util/wrap.pl ../../apps/openssl x509 -in ../../../test/certs/v3-certs-RC2.p12 -passin 'pass:v3-certs' 2> out.txt => 1 Could not read certificate from ../../../test/certs/v3-certs-RC2.p12 000003FFB5DFB080:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:../crypto/evp/evp_fetch.c:373:Global default library context, Algorithm (RC2-40-CBC : 0), Properties () Unable to load certificate ok 17 - load v3-certs-RC2 no asn1 errors ok 18 # skip sm2 not disabled # notBefore=Dec 12 20:16:50 2020 GMT # notAfter=Dec 13 20:16:50 2120 GMT ../../util/wrap.pl ../../apps/openssl x509 -noout -dates -dateopt rfc_822 -in ../../../test/certs/ca-cert.pem => 0 ok 19 - Run with rfc_8222 -dateopt format # notBefore=2020-12-12 20:16:50Z # notAfter=2120-12-13 20:16:50Z ../../util/wrap.pl ../../apps/openssl x509 -noout -dates -dateopt iso_8601 -in ../../../test/certs/ca-cert.pem => 0 ok 20 - Run with iso_8601 -dateopt format Invalid date format: invalid_format ../../util/wrap.pl ../../apps/openssl x509 -noout -dates -dateopt invalid_format -in ../../../test/certs/ca-cert.pem => 1 ok 21 - Run with invalid -dateopt format ..+..+....+......+.....+....+..+..........+.....+.......+...+........+.......+..+......+.+...........+...+.......+........+.........+.+......+........+...+...+..........+......+......+........+.+..................+..+..........+.....+.........+.......+..+...+....+.....+...+..........+...+.....+...+....+.....+............+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*......+...+.+.........+...+.....+...+......+....+...............+......+.....+......+...+.........+...+....+......+........+.+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*.+.....+.+............+..............+......+....+.....+.........+......+....+.........+........+............+.+.....+.+...+...+..+.......+...+...+........+.+.........+...........+................+...+..+..........+..+...+.........+..........+...+...........+.+...+.....+.+......+.....+.+..+......+.+...+.....................+..+...+.......+.........+...+.....+...............+.......+...+.....+.............+...+......+......+..+...+.......+...........+......+......+.........+.........+.+...+........+...+.+.........+.....+......+....+..+.......+........+...+....+..+.+........+.......+..................+..+....+...+...+..+......+.+.....+...............+.+..+.+............+.....+..........+...+.....+......+....+......+.....+....+..............+.+.....+....+..+...+.+.................+...+......+...+.......+......+..............+...+...+....+...+.....+.+..+...+.........+.............+.........+..............+....+..+..........+...+...........................+.....+...+.+..+...+.........+.+..+.......+..+.+..+.+..............+.+.....+.+......+..+...+...+...................+............+...........+..........+.....+....+...+..+...+.+...............+.....+......+......+...+.+...........+.......+......+......+........+.+........................+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ ..+..+...+...+............+.......+......+......+...+.....+.+..+...+....+........+...+....+..+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*..+..+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*.....+..+....+...+........+.........+...+.+............+............+.....+......+....+...+...+..+...+....+........+.........+.............+...+........+.......+..+.............+...+..+....+..............+......+....+..+.............+..+.......+..+.........+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ ----- ../../util/wrap.pl ../../apps/openssl req -x509 -newkey 'rsa:2048' -config ../../../apps/openssl.cnf -keyout a-key.pem -out a-cert.pem -days 365 -nodes -subj /CN=test.example.com => 0 ok 22 .+..+......+....+...+............+........+.........+...+..........+.....+.+.....+......+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*..........+...+....+.....+.......+...............+...+........+.......+..+.+........+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*...+.....+.+..+.........+....+..+.........................+...+.....+.+.....+....+............................................+...+....+...+...........+.+......+...............+........+.........+...+...+......+..........+.........+.........+...+.........+...+..+......+...+.......+...+..+............+......+.........+.+.....+....+..+...+...+...+....+....................+.+......+........+..........+........+..........+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ ..+..+......+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*.+.+...+........+.........+.+...+..+...+......+....+.........+..+......+....+........+...+.......+..+...+.+.....+.........+...............+...+....+..................+...+...+..+.........+...+.............+...+.........+..+....+.....+......+...+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*......+......+...................+.....+.............+...+.....+....+......+...............+.........+...+...+............+..+......+.........+..........+..+.+............+...............+............+...............+......+..+.+......+......+.........+.....+......+.......+.....+...+...+....+...+...+.....+............+....+.....+..................+.+..+............+............+................+.....+...+..........+.........+........+..................+.+.........+..+.........+.+...+...........+.+..............+...................+..+............+.+..+....+...+.....+...+..........+.....+...+.........+......................+.....+......+.......+......+..+...+......+...............+....+............+.........+...+.....+................+...........+...+...+.......+........+.............+....................+.+....................+...+................+......+........+.......+...........+..........+............+..+...................+.....+...............+.+..............+.+......+.........+...+..+.........+...................+.....+.+.....+.........................+............+..+...+....+........+......+.......+............+.....+...+.......+.....+..................+...+.+...+............+.....+.+..+...+.......+.....+............+......+...+.......+.........+.....+......+.......+............+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ ----- ../../util/wrap.pl ../../apps/openssl req -x509 -newkey 'rsa:4096' -config ../../../apps/openssl.cnf -keyout ca-key.pem -out ca-cert.pem -days 3650 -nodes -subj /CN=ca.example.com => 0 ok 23 ../../util/wrap.pl ../../apps/openssl x509 -in a-cert.pem -CA ca-cert.pem -CAkey ca-key.pem -set_serial 1234567890 -preserve_dates -sha256 -text -out a2-cert.pem => 0 ok 24 ok 25 ....+.....+......+...+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*...+....+.....+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*..........+....+...........+...............+.+..............+.+............+............+...........+...+...............................+......+..+.+.....+....+........+...+......+....+.........+.....................+..+....+....................+....+.....+.........+..........+..+...+......+.+.....+..................+.+......+.....+......+.........................+..+......+.........+.+......+...+..+...............+...................+..+....+.....+....+.....+.........+.+.....+....+...........+.+........+.....................+.+...+......+.....+..........+..+.......+..+...+.+......+........+.+..............+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ ..+...+....+.....+.+......+......+.....+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*......+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*......+..+.............+..............................+...+...............+..+.+.........+..+...+...+...+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ ----- ../../util/wrap.pl ../../apps/openssl req -new -newkey 'rsa:4096' -keyout b-key.pem -out b-cert.csr -nodes -config ../../../apps/openssl.cnf -subj /CN=b.example.com => 0 ok 26 Certificate request self-signature ok subject=CN = b.example.com ../../util/wrap.pl ../../apps/openssl x509 -req -text -CAcreateserial -CA ca-cert.pem -CAkey ca-key.pem -in b-cert.csr -out b-cert.pem => 0 ok 27 ok 28 ok 30-test_acvp.t ..................... skipped: ACVP is not supported by this test 30-test_aesgcm.t ................... # The results of this test will end up in test-runs/test_aesgcm 1..1 # Subtest: ../../test/aesgcmtest 1..2 ok 1 - kat_test ok 2 - badkeylen_test ../../util/wrap.pl ../../test/aesgcmtest => 0 ok 1 - running aesgcmtest ok 30-test_afalg.t .................... # The results of this test will end up in test-runs/test_afalg 1..1 # Subtest: ../../test/afalgtest 1..2 # Subtest: test_afalg_aes_cbc 1..3 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 1 - test_afalg_aes_cbc ok 2 - test_pr16743 ../../util/wrap.pl ../../test/afalgtest => 0 ok 1 - running afalgtest ok 30-test_defltfips.t ................ # The results of this test will end up in test-runs/test_defltfips 1..1 # Subtest: ../../test/defltfips_test 1..1 ok 1 - test_is_fips_enabled ../../util/wrap.pl ../../test/defltfips_test => 0 ok 1 - running defltfips_test ok 30-test_engine.t ................... # The results of this test will end up in test-runs/test_engine 1..1 # Subtest: ../../test/enginetest 1..3 # INFO: @ ../test/enginetest.c:77 # Engines: # INFO: @ ../test/enginetest.c:82 # Engines: # INFO: @ ../test/enginetest.c:36 # #0: id = "test_id0", name = "First test item" # INFO: @ ../test/enginetest.c:89 # Engines: # INFO: @ ../test/enginetest.c:95 # Engines: # INFO: @ ../test/enginetest.c:36 # #0: id = "test_id2", name = "Third test item" # INFO: @ ../test/enginetest.c:36 # #1: id = "test_id1", name = "Second test item" # INFO: @ ../test/enginetest.c:100 # Engines: # INFO: @ ../test/enginetest.c:36 # #0: id = "test_id2", name = "Third test item" # INFO: @ ../test/enginetest.c:105 # Engines: # INFO: @ ../test/enginetest.c:36 # #0: id = "test_id2", name = "Third test item" # INFO: @ ../test/enginetest.c:36 # #1: id = "test_id3", name = "Fourth test item" # INFO: @ ../test/enginetest.c:120 # Engines: # INFO: @ ../test/enginetest.c:36 # #0: id = "test_id3", name = "Fourth test item" # INFO: @ ../test/enginetest.c:125 # Engines: # INFO: @ ../test/enginetest.c:141 # Engines: # INFO: @ ../test/enginetest.c:148 # About to beef up the engine-type list # INFO: @ ../test/enginetest.c:168 # About to empty the engine-type list ok 1 - test_engines # INFO: @ ../test/enginetest.c:271 # EVP_PKEY_encrypt test: no redirection # INFO: @ ../test/enginetest.c:312 # EVP_PKEY_encrypt test: redirection via EVP_PKEY_CTX_new() # INFO: @ ../test/enginetest.c:339 # EVP_PKEY_encrypt test: redirection via EVP_PKEY_set1_engine() ok 2 - test_redirect ok 3 - test_x509_dup_w_engine ../../util/wrap.pl ../../test/enginetest ../../../test/certs/root-cert.pem => 0 ok 1 - running enginetest ok 30-test_evp.t ...................... # The results of this test will end up in test-runs/test_evp 1..72 # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpciph_aes_ccm_cavs.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "NIST CCM 128 Decryption-Verfication Process Tests" tests at line 11 # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/testutil/stanza.c:122 # Starting "NIST CCM 192 Decryption-Verfication Process Tests" tests at line 2244 # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/testutil/stanza.c:122 # Starting "NIST CCM 256 Decryption-Verfication Process Tests" tests at line 4477 # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/testutil/stanza.c:122 # Starting "NIST CCM 128 Variable Associated Data Tests" tests at line 6710 # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/testutil/stanza.c:122 # Starting "NIST CCM 192 Variable Associated Data Tests" tests at line 9345 # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/testutil/stanza.c:122 # Starting "NIST CCM 256 Variable Associated Data Tests" tests at line 11980 # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/testutil/stanza.c:122 # Starting "NIST CCM 128 Variable Nonce Tests" tests at line 14615 # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/testutil/stanza.c:122 # Starting "NIST CCM 192 Variable Nonce Tests" tests at line 15170 # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/testutil/stanza.c:122 # Starting "NIST CCM 256 Variable Nonce Tests" tests at line 15725 # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/testutil/stanza.c:122 # Starting "NIST CCM 128 Variable Plaintext Tests" tests at line 16280 # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/testutil/stanza.c:122 # Starting "NIST CCM 192 Variable Plaintext Tests" tests at line 18275 # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/testutil/stanza.c:122 # Starting "NIST CCM 256 Variable Plaintext Tests" tests at line 20270 # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/testutil/stanza.c:122 # Starting "NIST CCM 128 Variable Tag Tests" tests at line 22265 # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/testutil/stanza.c:122 # Starting "NIST CCM 192 Variable Tag Tests" tests at line 22820 # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/testutil/stanza.c:122 # Starting "NIST CCM 256 Variable Tag Tests" tests at line 23375 # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/testutil/stanza.c:32 # Completed 2865 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_aes_ccm_cavs.txt => 0 ok 1 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_aes_ccm_cavs.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpciph_aes_common.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "AES (from FIPS-197 test vectors)" tests at line 16 # INFO: @ ../test/evp_test.c:590 # AES-128-ECB is fetched # INFO: @ ../test/evp_test.c:590 # AES-192-ECB is fetched # INFO: @ ../test/evp_test.c:590 # AES-256-ECB is fetched # INFO: @ ../test/testutil/stanza.c:122 # Starting "AES tests from NIST document SP800-38A" tests at line 79 # INFO: @ ../test/evp_test.c:590 # AES-128-ECB is fetched # INFO: @ ../test/evp_test.c:590 # AES-128-ECB is fetched # INFO: @ ../test/evp_test.c:590 # AES-128-ECB is fetched # INFO: @ ../test/evp_test.c:590 # AES-128-ECB is fetched # INFO: @ ../test/evp_test.c:590 # AES-192-ECB is fetched # INFO: @ ../test/evp_test.c:590 # AES-192-ECB is fetched # INFO: @ ../test/evp_test.c:590 # AES-192-ECB is fetched # INFO: @ ../test/evp_test.c:590 # AES-192-ECB is fetched # INFO: @ ../test/evp_test.c:590 # AES-256-ECB is fetched # INFO: @ ../test/evp_test.c:590 # AES-256-ECB is fetched # INFO: @ ../test/evp_test.c:590 # AES-256-ECB is fetched # INFO: @ ../test/evp_test.c:590 # AES-256-ECB is fetched # INFO: @ ../test/evp_test.c:590 # AES-128-CBC is fetched # INFO: @ ../test/evp_test.c:590 # AES-128-CBC is fetched # INFO: @ ../test/evp_test.c:590 # AES-128-CBC is fetched # INFO: @ ../test/evp_test.c:590 # AES-128-CBC is fetched # INFO: @ ../test/evp_test.c:590 # AES-192-CBC is fetched # INFO: @ ../test/evp_test.c:590 # AES-192-CBC is fetched # INFO: @ ../test/evp_test.c:590 # AES-192-CBC is fetched # INFO: @ ../test/evp_test.c:590 # AES-192-CBC is fetched # INFO: @ ../test/evp_test.c:590 # AES-256-CBC is fetched # INFO: @ ../test/evp_test.c:590 # AES-256-CBC is fetched # INFO: @ ../test/evp_test.c:590 # AES-256-CBC is fetched # INFO: @ ../test/evp_test.c:590 # AES-256-CBC is fetched # INFO: @ ../test/evp_test.c:590 # AES-128-CFB is fetched # INFO: @ ../test/evp_test.c:590 # AES-128-CFB is fetched # INFO: @ ../test/evp_test.c:590 # AES-128-CFB is fetched # INFO: @ ../test/evp_test.c:590 # AES-128-CFB is fetched # INFO: @ ../test/evp_test.c:590 # AES-128-CFB is fetched # INFO: @ ../test/evp_test.c:590 # AES-128-CFB is fetched # INFO: @ ../test/evp_test.c:590 # AES-128-CFB is fetched # INFO: @ ../test/evp_test.c:590 # AES-128-CFB is fetched # INFO: @ ../test/evp_test.c:590 # AES-192-CFB is fetched # INFO: @ ../test/evp_test.c:590 # AES-192-CFB is fetched # INFO: @ ../test/evp_test.c:590 # AES-192-CFB is fetched # INFO: @ ../test/evp_test.c:590 # AES-192-CFB is fetched # INFO: @ ../test/evp_test.c:590 # AES-192-CFB is fetched # INFO: @ ../test/evp_test.c:590 # AES-192-CFB is fetched # INFO: @ ../test/evp_test.c:590 # AES-192-CFB is fetched # INFO: @ ../test/evp_test.c:590 # AES-192-CFB is fetched # INFO: @ ../test/evp_test.c:590 # AES-256-CFB is fetched # INFO: @ ../test/evp_test.c:590 # AES-256-CFB is fetched # INFO: @ ../test/evp_test.c:590 # AES-256-CFB is fetched # INFO: @ ../test/evp_test.c:590 # AES-256-CFB is fetched # INFO: @ ../test/evp_test.c:590 # AES-256-CFB is fetched # INFO: @ ../test/evp_test.c:590 # AES-256-CFB is fetched # INFO: @ ../test/evp_test.c:590 # AES-256-CFB is fetched # INFO: @ ../test/evp_test.c:590 # AES-256-CFB is fetched # INFO: @ ../test/evp_test.c:590 # AES-128-OFB is fetched # INFO: @ ../test/evp_test.c:590 # AES-128-OFB is fetched # INFO: @ ../test/evp_test.c:590 # AES-128-OFB is fetched # INFO: @ ../test/evp_test.c:590 # AES-128-OFB is fetched # INFO: @ ../test/evp_test.c:590 # AES-192-OFB is fetched # INFO: @ ../test/evp_test.c:590 # AES-192-OFB is fetched # INFO: @ ../test/evp_test.c:590 # AES-192-OFB is fetched # INFO: @ ../test/evp_test.c:590 # AES-192-OFB is fetched # INFO: @ ../test/evp_test.c:590 # AES-256-OFB is fetched # INFO: @ ../test/evp_test.c:590 # AES-256-OFB is fetched # INFO: @ ../test/evp_test.c:590 # AES-256-OFB is fetched # INFO: @ ../test/evp_test.c:590 # AES-256-OFB is fetched # INFO: @ ../test/testutil/stanza.c:122 # Starting "AES Counter test vectors from RFC3686" tests at line 522 # INFO: @ ../test/evp_test.c:590 # aes-128-ctr is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ctr is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ctr is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ctr is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ctr is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ctr is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ctr is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ctr is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ctr is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ctr is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-gcm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-gcm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-gcm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-gcm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-gcm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-gcm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-gcm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-gcm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-gcm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-gcm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-gcm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-gcm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-gcm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-gcm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-gcm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-gcm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-gcm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-gcm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-gcm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-gcm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-gcm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-gcm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-gcm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-gcm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-gcm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-gcm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-gcm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-gcm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-gcm is fetched # INFO: @ ../test/testutil/stanza.c:122 # Starting "AES GCM single byte IV tests" tests at line 899 # INFO: @ ../test/evp_test.c:590 # aes-128-gcm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-gcm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-gcm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-gcm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-gcm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-gcm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-gcm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-gcm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-gcm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-gcm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-gcm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-gcm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-gcm is fetched # INFO: @ ../test/testutil/stanza.c:122 # Starting "AES XTS test vectors from IEEE Std 1619-2007" tests at line 999 # INFO: @ ../test/evp_test.c:590 # aes-128-xts is fetched # INFO: @ ../test/evp_test.c:3784 # skipping, 'fips' provider not available: ../../../test/recipes/30-test_evp_data/evpciph_aes_common.txt:1011 # INFO: @ ../test/evp_test.c:590 # aes-128-xts is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-xts is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-xts is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-xts is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-xts is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-xts is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-xts is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-xts is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-xts is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-xts is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-xts is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-xts is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-xts is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-xts is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-xts is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-xts is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-xts is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-xts is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-xts is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-xts is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-xts is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-xts is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-xts is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-xts is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-xts is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-xts is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-xts is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-xts is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-xts is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-xts is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-xts is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-xts is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-xts is fetched # INFO: @ ../test/testutil/stanza.c:122 # Starting "AES XTS Non standard test vectors - generated from reference implementation" tests at line 1224 # INFO: @ ../test/evp_test.c:590 # aes-128-xts is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-xts is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-xts is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-xts is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-xts is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-xts is fetched # INFO: @ ../test/testutil/stanza.c:122 # Starting "Case insensitive AES tests" tests at line 1262 # INFO: @ ../test/evp_test.c:590 # Aes-128-eCb is fetched # INFO: @ ../test/evp_test.c:590 # AeS-128-cbC is fetched # INFO: @ ../test/evp_test.c:590 # aES-128-CTR is fetched # INFO: @ ../test/evp_test.c:590 # AES-128-GcM is fetched # INFO: @ ../test/testutil/stanza.c:32 # Completed 162 tests with 0 errors and 1 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_aes_common.txt => 0 ok 2 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_aes_common.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpciph_aes_cts.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "AES CBC Test vectors" tests at line 12 # INFO: @ ../test/evp_test.c:590 # AES-128-CBC is fetched # INFO: @ ../test/evp_test.c:590 # AES-128-CBC is fetched # INFO: @ ../test/evp_test.c:590 # AES-128-CBC is fetched # INFO: @ ../test/testutil/stanza.c:122 # Starting "AES CBC CTS1 Test vectors" tests at line 38 # INFO: @ ../test/evp_test.c:590 # AES-128-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:590 # AES-128-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:590 # AES-128-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:590 # AES-128-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:590 # AES-128-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:590 # AES-128-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:590 # AES-128-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:590 # AES-128-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:590 # AES-192-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:590 # AES-192-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:590 # AES-192-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:590 # AES-128-CBC-CTS is fetched # INFO: @ ../test/testutil/stanza.c:122 # Starting "AES CBC CTS2 Test vectors" tests at line 153 # INFO: @ ../test/evp_test.c:590 # AES-128-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:590 # AES-128-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:590 # AES-128-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:590 # AES-128-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:590 # AES-128-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:590 # AES-192-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:590 # AES-192-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:590 # AES-192-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:590 # AES-128-CBC-CTS is fetched # INFO: @ ../test/testutil/stanza.c:122 # Starting "AES CBC CTS3 Test vectors" tests at line 240 # INFO: @ ../test/evp_test.c:590 # AES-128-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:590 # AES-128-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:590 # AES-128-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:590 # AES-128-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:590 # AES-128-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:590 # AES-128-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:590 # AES-128-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:590 # AES-192-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:590 # AES-192-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:590 # AES-192-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:590 # AES-256-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:590 # AES-256-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:590 # AES-256-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:590 # AES-128-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:590 # AES-128-CBC is fetched # INFO: @ ../test/evp_test.c:590 # AES-128-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:590 # AES-128-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:590 # AES-128-CBC-CTS is fetched # INFO: @ ../test/testutil/stanza.c:32 # Completed 42 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_aes_cts.txt => 0 ok 3 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_aes_cts.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpciph_aes_wrap.txt # INFO: @ ../test/evp_test.c:590 # id-aes128-wrap is fetched # INFO: @ ../test/evp_test.c:590 # id-aes192-wrap is fetched # INFO: @ ../test/evp_test.c:590 # id-aes256-wrap is fetched # INFO: @ ../test/evp_test.c:590 # id-aes192-wrap is fetched # INFO: @ ../test/evp_test.c:590 # id-aes256-wrap is fetched # INFO: @ ../test/evp_test.c:590 # aes256-WRAP is fetched # INFO: @ ../test/evp_test.c:590 # ID-aes256-WRAP is fetched # INFO: @ ../test/evp_test.c:590 # id-aes256-wrap is fetched # INFO: @ ../test/evp_test.c:590 # id-aes192-wrap-pad is fetched # INFO: @ ../test/evp_test.c:590 # id-aes192-wrap-pad is fetched # INFO: @ ../test/evp_test.c:590 # AES-128-WRAP-INV is fetched # INFO: @ ../test/evp_test.c:590 # AES-128-WRAP-INV is fetched # INFO: @ ../test/evp_test.c:590 # AES-128-WRAP-INV is fetched # INFO: @ ../test/evp_test.c:590 # AES-128-WRAP-INV is fetched # INFO: @ ../test/evp_test.c:590 # AES-192-WRAP-INV is fetched # INFO: @ ../test/evp_test.c:590 # AES-256-WRAP-INV is fetched # INFO: @ ../test/evp_test.c:590 # AES-128-WRAP-INV is fetched # INFO: @ ../test/evp_test.c:590 # AES-192-WRAP-INV is fetched # INFO: @ ../test/evp_test.c:590 # AES-256-WRAP-INV is fetched # INFO: @ ../test/evp_test.c:590 # AES-128-WRAP-PAD-INV is fetched # INFO: @ ../test/evp_test.c:590 # AES-128-WRAP-PAD-INV is fetched # INFO: @ ../test/evp_test.c:590 # AES-192-WRAP-PAD-INV is fetched # INFO: @ ../test/evp_test.c:590 # AES-256-WRAP-PAD-INV is fetched # INFO: @ ../test/evp_test.c:590 # AES-128-WRAP-PAD-INV is fetched # INFO: @ ../test/evp_test.c:590 # AES-192-WRAP-PAD-INV is fetched # INFO: @ ../test/evp_test.c:590 # AES-256-WRAP-PAD-INV is fetched # INFO: @ ../test/testutil/stanza.c:32 # Completed 26 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_aes_wrap.txt => 0 ok 4 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_aes_wrap.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpciph_aes_stitched.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "AES-128-CBC-HMAC-SHA1 test vectors" tests at line 1 # INFO: @ ../test/evp_test.c:568 # skipping, 'AES-128-CBC-HMAC-SHA1' is not available # INFO: @ ../test/evp_test.c:568 # skipping, 'AES-128-CBC-HMAC-SHA1' is not available # INFO: @ ../test/evp_test.c:568 # skipping, 'AES-128-CBC-HMAC-SHA1' is not available # INFO: @ ../test/testutil/stanza.c:122 # Starting "AES-256-CBC-HMAC-SHA1 test vectors" tests at line 33 # INFO: @ ../test/evp_test.c:568 # skipping, 'AES-256-CBC-HMAC-SHA1' is not available # INFO: @ ../test/evp_test.c:568 # skipping, 'AES-256-CBC-HMAC-SHA1' is not available # INFO: @ ../test/testutil/stanza.c:122 # Starting "AES-128-CBC-HMAC-SHA256 test vectors" tests at line 64 # INFO: @ ../test/evp_test.c:568 # skipping, 'AES-256-CBC-HMAC-SHA1' is not available # INFO: @ ../test/evp_test.c:568 # skipping, 'AES-128-CBC-HMAC-SHA256' is not available # INFO: @ ../test/evp_test.c:568 # skipping, 'AES-128-CBC-HMAC-SHA256' is not available # INFO: @ ../test/evp_test.c:568 # skipping, 'AES-128-CBC-HMAC-SHA256' is not available # INFO: @ ../test/testutil/stanza.c:122 # Starting "AES-256-CBC-HMAC-SHA256 test vectors" tests at line 96 # INFO: @ ../test/evp_test.c:568 # skipping, 'AES-256-CBC-HMAC-SHA256' is not available # INFO: @ ../test/evp_test.c:568 # skipping, 'AES-256-CBC-HMAC-SHA256' is not available # INFO: @ ../test/evp_test.c:568 # skipping, 'AES-256-CBC-HMAC-SHA256' is not available # INFO: @ ../test/testutil/stanza.c:32 # Completed 0 tests with 0 errors and 12 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_aes_stitched.txt => 0 ok 5 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_aes_stitched.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpciph_des3_common.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "DES3 Tests" tests at line 14 # INFO: @ ../test/evp_test.c:590 # DES-EDE3-CBC is fetched # INFO: @ ../test/evp_test.c:590 # DES-EDE3-ECB is fetched # INFO: @ ../test/evp_test.c:590 # DES-EDE-ECB is fetched # INFO: @ ../test/testutil/stanza.c:32 # Completed 3 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_des3_common.txt => 0 ok 6 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_des3_common.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpkdf_hkdf.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "HKDF tests (from RFC5869 test vectors)" tests at line 14 # INFO: @ ../test/testutil/stanza.c:32 # Completed 27 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpkdf_hkdf.txt => 0 ok 7 - running evp_test -config ../../../test/default-and-legacy.cnf evpkdf_hkdf.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpkdf_pbkdf1.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "PBKDF1 tests" tests at line 14 # INFO: @ ../test/evp_test.c:2752 # skipping, 'md2' is disabled # INFO: @ ../test/evp_test.c:2752 # skipping, 'md2' is disabled # INFO: @ ../test/evp_test.c:2752 # skipping, 'md2' is disabled # INFO: @ ../test/evp_test.c:2752 # skipping, 'md2' is disabled # INFO: @ ../test/testutil/stanza.c:122 # Starting "PBKDF1 tests for empty inputs" tests at line 112 # INFO: @ ../test/evp_test.c:2752 # skipping, 'md2' is disabled # INFO: @ ../test/testutil/stanza.c:32 # Completed 10 tests with 0 errors and 5 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpkdf_pbkdf1.txt => 0 ok 8 - running evp_test -config ../../../test/default-and-legacy.cnf evpkdf_pbkdf1.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpkdf_pbkdf2.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "PBKDF2 tests" tests at line 14 # INFO: @ ../test/testutil/stanza.c:122 # Starting "PBKDF2 tests for empty inputs" tests at line 133 # INFO: @ ../test/testutil/stanza.c:32 # Completed 18 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpkdf_pbkdf2.txt => 0 ok 9 - running evp_test -config ../../../test/default-and-legacy.cnf evpkdf_pbkdf2.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpkdf_ss.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "Single Step KDF tests" tests at line 17 # INFO: @ ../test/testutil/stanza.c:122 # Starting "SSKDF Test vectors from RFC 8636 Section 8 (With precoumputed ASN.1 info)" tests at line 1103 # INFO: @ ../test/testutil/stanza.c:32 # Completed 159 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpkdf_ss.txt => 0 ok 10 - running evp_test -config ../../../test/default-and-legacy.cnf evpkdf_ss.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpkdf_ssh.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "SSHKDF tests (from NIST CAVS 14.1 test vectors)" tests at line 14 # INFO: @ ../test/testutil/stanza.c:122 # Starting "SSHKDF test error conditions" tests at line 4817 # INFO: @ ../test/testutil/stanza.c:32 # Completed 606 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpkdf_ssh.txt => 0 ok 11 - running evp_test -config ../../../test/default-and-legacy.cnf evpkdf_ssh.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpkdf_tls12_prf.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "TLS12 PRF tests (from NIST test vectors)" tests at line 14 # INFO: @ ../test/testutil/stanza.c:32 # Completed 4 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpkdf_tls12_prf.txt => 0 ok 12 - running evp_test -config ../../../test/default-and-legacy.cnf evpkdf_tls12_prf.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpkdf_tls13_kdf.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "TLS 1.3 KDF tests (from ACVP test vectors)" tests at line 14 # INFO: @ ../test/testutil/stanza.c:122 # Starting "TLS13-KDF bad mode test" tests at line 4931 # INFO: @ ../test/testutil/stanza.c:32 # Completed 562 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpkdf_tls13_kdf.txt => 0 ok 13 - running evp_test -config ../../../test/default-and-legacy.cnf evpkdf_tls13_kdf.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpkdf_x942.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "X9.42 KDF tests (RFC3565 2.3.2 Examples)" tests at line 14 # INFO: @ ../test/testutil/stanza.c:122 # Starting "X9.42 KDF tests (generated tests to test different options)" tests at line 29 # INFO: @ ../test/testutil/stanza.c:122 # Starting "X9.42 KDF tests (ACVP test vectors)" tests at line 78 # INFO: @ ../test/testutil/stanza.c:32 # Completed 10 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpkdf_x942.txt => 0 ok 14 - running evp_test -config ../../../test/default-and-legacy.cnf evpkdf_x942.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpkdf_x963.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "X963 KDF tests (from NIST test vectors)" tests at line 18 # INFO: @ ../test/testutil/stanza.c:32 # Completed 16 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpkdf_x963.txt => 0 ok 15 - running evp_test -config ../../../test/default-and-legacy.cnf evpkdf_x963.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpmac_common.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "HMAC tests (from RFC2104 and others)" tests at line 15 # INFO: @ ../test/evp_test.c:1423 # Trying the EVP_MAC HMAC test with MD5 # INFO: @ ../test/evp_test.c:1423 # Trying the EVP_MAC HMAC test with MD5 # INFO: @ ../test/evp_test.c:1423 # Trying the EVP_MAC HMAC test with MD5 # INFO: @ ../test/testutil/stanza.c:122 # Starting "SHA1" tests at line 42 # INFO: @ ../test/evp_test.c:1423 # Trying the EVP_MAC HMAC test with SHA1 # INFO: @ ../test/evp_test.c:1423 # Trying the EVP_MAC HMAC test with SHA1 # INFO: @ ../test/evp_test.c:1423 # Trying the EVP_MAC HMAC test with SHA1 # INFO: @ ../test/testutil/stanza.c:122 # Starting "SHA2" tests at line 68 # INFO: @ ../test/evp_test.c:1423 # Trying the EVP_MAC HMAC test with SHA224 # INFO: @ ../test/evp_test.c:1423 # Trying the EVP_MAC HMAC test with SHA224 # INFO: @ ../test/evp_test.c:1423 # Trying the EVP_MAC HMAC test with SHA224 # INFO: @ ../test/evp_test.c:1423 # Trying the EVP_MAC HMAC test with SHA256 # INFO: @ ../test/evp_test.c:1423 # Trying the EVP_MAC HMAC test with SHA256 # INFO: @ ../test/evp_test.c:1423 # Trying the EVP_MAC HMAC test with SHA256 # INFO: @ ../test/evp_test.c:1423 # Trying the EVP_MAC HMAC test with SHA384 # INFO: @ ../test/evp_test.c:1423 # Trying the EVP_MAC HMAC test with SHA384 # INFO: @ ../test/evp_test.c:1423 # Trying the EVP_MAC HMAC test with SHA384 # INFO: @ ../test/evp_test.c:1423 # Trying the EVP_MAC HMAC test with SHA512 # INFO: @ ../test/evp_test.c:1423 # Trying the EVP_MAC HMAC test with SHA512 # INFO: @ ../test/evp_test.c:1423 # Trying the EVP_MAC HMAC test with SHA512 # INFO: @ ../test/testutil/stanza.c:122 # Starting "SHA3" tests at line 150 # INFO: @ ../test/evp_test.c:1423 # Trying the EVP_MAC HMAC test with SHA3-224 # INFO: @ ../test/evp_test.c:1423 # Trying the EVP_MAC HMAC test with SHA3-224 # INFO: @ ../test/evp_test.c:1423 # Trying the EVP_MAC HMAC test with SHA3-224 # INFO: @ ../test/evp_test.c:1423 # Trying the EVP_MAC HMAC test with SHA3-256 # INFO: @ ../test/evp_test.c:1423 # Trying the EVP_MAC HMAC test with SHA3-256 # INFO: @ ../test/evp_test.c:1423 # Trying the EVP_MAC HMAC test with SHA3-256 # INFO: @ ../test/evp_test.c:1423 # Trying the EVP_MAC HMAC test with SHA3-384 # INFO: @ ../test/evp_test.c:1423 # Trying the EVP_MAC HMAC test with SHA3-384 # INFO: @ ../test/evp_test.c:1423 # Trying the EVP_MAC HMAC test with SHA3-384 # INFO: @ ../test/evp_test.c:1423 # Trying the EVP_MAC HMAC test with SHA3-512 # INFO: @ ../test/evp_test.c:1423 # Trying the EVP_MAC HMAC test with SHA3-512 # INFO: @ ../test/evp_test.c:1315 # Trying the EVP_PKEY HMAC test with SHA3-512 # INFO: @ ../test/testutil/stanza.c:122 # Starting "HMAC self generated tests" tests at line 234 # INFO: @ ../test/evp_test.c:1423 # Trying the EVP_MAC HMAC test with SHAKE128 # INFO: @ ../test/testutil/stanza.c:122 # Starting "CMAC tests (from FIPS module)" tests at line 242 # INFO: @ ../test/evp_test.c:1423 # Trying the EVP_MAC CMAC test with AES-128-CBC # INFO: @ ../test/evp_test.c:1315 # Trying the EVP_PKEY CMAC test with AES-192-CBC # INFO: @ ../test/evp_test.c:1423 # Trying the EVP_MAC CMAC test with AES-256-CBC # INFO: @ ../test/testutil/stanza.c:122 # Starting "GMAC Tests (from NIST)" tests at line 262 # INFO: @ ../test/evp_test.c:1423 # Trying the EVP_MAC GMAC test with AES-128-GCM # INFO: @ ../test/testutil/stanza.c:122 # Starting "GMAC Tests (from http://www.ieee802.org/1/files/public/docs2011/bn-randall-test-vectors-0511-v1.pdf)" tests at line 271 # INFO: @ ../test/evp_test.c:1423 # Trying the EVP_MAC GMAC test with AES-128-GCM # INFO: @ ../test/evp_test.c:1423 # Trying the EVP_MAC GMAC test with AES-256-GCM # INFO: @ ../test/evp_test.c:1423 # Trying the EVP_MAC GMAC test with AES-128-GCM # INFO: @ ../test/evp_test.c:1423 # Trying the EVP_MAC GMAC test with AES-256-GCM # INFO: @ ../test/evp_test.c:1423 # Trying the EVP_MAC GMAC test with AES-128-GCM # INFO: @ ../test/evp_test.c:1423 # Trying the EVP_MAC GMAC test with AES-256-GCM # INFO: @ ../test/evp_test.c:1423 # Trying the EVP_MAC GMAC test with AES-128-GCM # INFO: @ ../test/evp_test.c:1423 # Trying the EVP_MAC GMAC test with AES-256-GCM # INFO: @ ../test/testutil/stanza.c:122 # Starting "KMAC Tests (From NIST)" tests at line 330 # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC KMAC128 test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC KMAC128 test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC KMAC128 test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC KMAC256 test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC KMAC256 test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC KMAC256 test # INFO: @ ../test/testutil/stanza.c:122 # Starting "KMAC XOF Tests (From NIST)" tests at line 374 # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC KMAC128 test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC KMAC128 test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC KMAC128 test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC KMAC256 test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC KMAC256 test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC KMAC256 test # INFO: @ ../test/testutil/stanza.c:122 # Starting "KMAC long customisation string (from NIST ACVP)" tests at line 419 # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC KMAC256 test # INFO: @ ../test/testutil/stanza.c:122 # Starting "KMAC XOF Tests via ctrl (From NIST)" tests at line 429 # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC KMAC128 test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC KMAC128 test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC KMAC128 test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC KMAC256 test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC KMAC256 test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC KMAC256 test # INFO: @ ../test/testutil/stanza.c:122 # Starting "KMAC long customisation string via ctrl (from NIST ACVP)" tests at line 474 # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC KMAC256 test # INFO: @ ../test/testutil/stanza.c:122 # Starting "KMAC long customisation string negative test" tests at line 484 # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC KMAC128 test # INFO: @ ../test/testutil/stanza.c:122 # Starting "KMAC output is too large" tests at line 492 # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC KMAC256 test # INFO: @ ../test/testutil/stanza.c:32 # Completed 65 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpmac_common.txt => 0 ok 16 - running evp_test -config ../../../test/default-and-legacy.cnf evpmac_common.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpmd_sha.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "SHA tests from (RFC6234 section 8.5 and others)" tests at line 15 # INFO: @ ../test/evp_test.c:362 # SHA1 is fetched # INFO: @ ../test/evp_test.c:362 # SHA1 is fetched # INFO: @ ../test/evp_test.c:362 # SHA1 is fetched # INFO: @ ../test/evp_test.c:362 # SHA224 is fetched # INFO: @ ../test/evp_test.c:362 # SHA224 is fetched # INFO: @ ../test/evp_test.c:362 # SHA224 is fetched # INFO: @ ../test/evp_test.c:362 # SHA256 is fetched # INFO: @ ../test/evp_test.c:362 # SHA256 is fetched # INFO: @ ../test/evp_test.c:362 # SHA256 is fetched # INFO: @ ../test/evp_test.c:362 # SHA384 is fetched # INFO: @ ../test/evp_test.c:362 # SHA384 is fetched # INFO: @ ../test/evp_test.c:362 # SHA384 is fetched # INFO: @ ../test/evp_test.c:362 # SHA512 is fetched # INFO: @ ../test/evp_test.c:362 # SHA512 is fetched # INFO: @ ../test/evp_test.c:362 # SHA512 is fetched # INFO: @ ../test/evp_test.c:362 # SHA512-224 is fetched # INFO: @ ../test/evp_test.c:362 # SHA512-224 is fetched # INFO: @ ../test/evp_test.c:362 # SHA512-224 is fetched # INFO: @ ../test/evp_test.c:362 # SHA512-224 is fetched # INFO: @ ../test/evp_test.c:362 # SHA512-224 is fetched # INFO: @ ../test/evp_test.c:362 # SHA512-224 is fetched # INFO: @ ../test/evp_test.c:362 # SHA512-224 is fetched # INFO: @ ../test/evp_test.c:362 # SHA512-256 is fetched # INFO: @ ../test/evp_test.c:362 # SHA512-256 is fetched # INFO: @ ../test/evp_test.c:362 # SHA512-256 is fetched # INFO: @ ../test/evp_test.c:362 # SHA512-256 is fetched # INFO: @ ../test/evp_test.c:362 # SHA512-256 is fetched # INFO: @ ../test/evp_test.c:362 # SHA512-256 is fetched # INFO: @ ../test/evp_test.c:362 # SHA512-256 is fetched # INFO: @ ../test/testutil/stanza.c:122 # Starting "SHA3" tests at line 153 # INFO: @ ../test/evp_test.c:362 # SHA3-224 is fetched # INFO: @ ../test/evp_test.c:362 # SHA3-224 is fetched # INFO: @ ../test/evp_test.c:362 # SHA3-224 is fetched # INFO: @ ../test/evp_test.c:362 # SHA3-224 is fetched # INFO: @ ../test/evp_test.c:362 # SHA3-256 is fetched # INFO: @ ../test/evp_test.c:362 # SHA3-256 is fetched # INFO: @ ../test/evp_test.c:362 # SHA3-256 is fetched # INFO: @ ../test/evp_test.c:362 # SHA3-256 is fetched # INFO: @ ../test/evp_test.c:362 # SHA3-384 is fetched # INFO: @ ../test/evp_test.c:362 # SHA3-384 is fetched # INFO: @ ../test/evp_test.c:362 # SHA3-384 is fetched # INFO: @ ../test/evp_test.c:362 # SHA3-384 is fetched # INFO: @ ../test/evp_test.c:362 # SHA3-512 is fetched # INFO: @ ../test/evp_test.c:362 # SHA3-512 is fetched # INFO: @ ../test/evp_test.c:362 # SHA3-512 is fetched # INFO: @ ../test/evp_test.c:362 # SHA3-512 is fetched # INFO: @ ../test/evp_test.c:362 # SHAKE128 is fetched # INFO: @ ../test/evp_test.c:362 # SHAKE128 is fetched # INFO: @ ../test/evp_test.c:362 # SHAKE128 is fetched # INFO: @ ../test/evp_test.c:362 # SHAKE128 is fetched # INFO: @ ../test/evp_test.c:362 # SHAKE256 is fetched # INFO: @ ../test/evp_test.c:362 # SHAKE256 is fetched # INFO: @ ../test/evp_test.c:362 # SHAKE256 is fetched # INFO: @ ../test/evp_test.c:362 # SHAKE256 is fetched # INFO: @ ../test/evp_test.c:362 # SHAKE128 is fetched # INFO: @ ../test/evp_test.c:362 # SHAKE128 is fetched # INFO: @ ../test/evp_test.c:362 # SHAKE256 is fetched # INFO: @ ../test/evp_test.c:362 # SHAKE256 is fetched # INFO: @ ../test/testutil/stanza.c:122 # Starting "Case insensitive digest tests" tests at line 284 # INFO: @ ../test/evp_test.c:362 # Sha3-256 is fetched # INFO: @ ../test/evp_test.c:362 # shA512 is fetched # INFO: @ ../test/testutil/stanza.c:32 # Completed 59 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpmd_sha.txt => 0 ok 17 - running evp_test -config ../../../test/default-and-legacy.cnf evpmd_sha.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evppbe_pbkdf2.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "PBKDF2 tests (using PBE)" tests at line 14 # INFO: @ ../test/testutil/stanza.c:122 # Starting "PBKDF2 tests for empty and NULL inputs" tests at line 121 # INFO: @ ../test/testutil/stanza.c:32 # Completed 21 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evppbe_pbkdf2.txt => 0 ok 18 - running evp_test -config ../../../test/default-and-legacy.cnf evppbe_pbkdf2.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evppkey_kdf_hkdf.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "HKDF tests (from RFC5869 test vectors) using PKEYKDF" tests at line 14 # INFO: @ ../test/testutil/stanza.c:32 # Completed 26 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evppkey_kdf_hkdf.txt => 0 ok 19 - running evp_test -config ../../../test/default-and-legacy.cnf evppkey_kdf_hkdf.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evppkey_rsa_common.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "RSA tests" tests at line 97 # INFO: @ ../test/testutil/stanza.c:122 # Starting "RSA PSS/OAEP (from RSASecurity FTP)" tests at line 464 # INFO: @ ../test/testutil/stanza.c:122 # Starting "RSA DigestSign and DigestVerify" tests at line 1161 # INFO: @ ../test/testutil/stanza.c:122 # Starting "Test RSA with different digests" tests at line 1203 # INFO: @ ../test/testutil/stanza.c:122 # Starting "Test RSA keypair mismatches" tests at line 1250 # INFO: @ ../test/testutil/stanza.c:122 # Starting "Test RSA keygen" tests at line 1298 # INFO: @ ../test/testutil/stanza.c:122 # Starting "RSA FIPS tests" tests at line 1328 # INFO: @ ../test/evp_test.c:3784 # skipping, 'fips' provider not available: ../../../test/recipes/30-test_evp_data/evppkey_rsa_common.txt:1345 # INFO: @ ../test/evp_test.c:3784 # skipping, 'fips' provider not available: ../../../test/recipes/30-test_evp_data/evppkey_rsa_common.txt:1353 # INFO: @ ../test/evp_test.c:3784 # skipping, 'fips' provider not available: ../../../test/recipes/30-test_evp_data/evppkey_rsa_common.txt:1361 # INFO: @ ../test/evp_test.c:3784 # skipping, 'fips' provider not available: ../../../test/recipes/30-test_evp_data/evppkey_rsa_common.txt:1369 # INFO: @ ../test/testutil/stanza.c:32 # Completed 149 tests with 0 errors and 4 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evppkey_rsa_common.txt => 0 ok 20 - running evp_test -config ../../../test/default-and-legacy.cnf evppkey_rsa_common.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evprand.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "CAVP Large Seed" tests at line 17 # INFO: @ ../test/testutil/stanza.c:122 # Starting "CTR DRBG No Reseed Tests (from NIST test vectors)" tests at line 34 # INFO: @ ../test/testutil/stanza.c:122 # Starting "Hash DRBG No Reseed Tests (from NIST test vectors)" tests at line 6324 # INFO: @ ../test/testutil/stanza.c:122 # Starting "HMAC DRBG No Reseed Tests (from NIST test vectors)" tests at line 14446 # INFO: @ ../test/testutil/stanza.c:122 # Starting "CTR DRBG No Reseed Tests (from NIST test vectors)" tests at line 22568 # INFO: @ ../test/testutil/stanza.c:122 # Starting "Hash DRBG No Reseed Tests (from NIST test vectors)" tests at line 31018 # INFO: @ ../test/testutil/stanza.c:122 # Starting "HMAC DRBG No Reseed Tests (from NIST test vectors)" tests at line 39140 # INFO: @ ../test/testutil/stanza.c:122 # Starting "CTR DRBG Prediction Resistance Tests (from NIST test vectors)" tests at line 47262 # INFO: @ ../test/testutil/stanza.c:122 # Starting "Hash DRBG Prediction Resistance Tests (from NIST test vectors)" tests at line 56432 # INFO: @ ../test/testutil/stanza.c:122 # Starting "HMAC DRBG Prediction Resistance Tests (from NIST test vectors)" tests at line 67914 # INFO: @ ../test/testutil/stanza.c:32 # Completed 961 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evprand.txt => 0 ok 21 - running evp_test -config ../../../test/default-and-legacy.cnf evprand.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evppkey_ffdhe.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "RFC7919 DH tests" tests at line 15 # INFO: @ ../test/testutil/stanza.c:32 # Completed 24 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evppkey_ffdhe.txt => 0 ok 22 - running evp_test -config ../../../test/default-and-legacy.cnf evppkey_ffdhe.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evppkey_dh.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "DH tests (with random keys)" tests at line 14 # INFO: @ ../test/testutil/stanza.c:32 # Completed 5 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evppkey_dh.txt => 0 ok 23 - running evp_test -config ../../../test/default-and-legacy.cnf evppkey_dh.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpkdf_x942_des.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "X9.42 KDF tests (from RFC2631 test vectors)" tests at line 8 # INFO: @ ../test/testutil/stanza.c:122 # Starting "X9.42 KDF tests (ACVP test vectors)" tests at line 17 # INFO: @ ../test/testutil/stanza.c:32 # Completed 2 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpkdf_x942_des.txt => 0 ok 24 - running evp_test -config ../../../test/default-and-legacy.cnf evpkdf_x942_des.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpmac_cmac_des.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "CMAC tests (from FIPS module)" tests at line 15 # INFO: @ ../test/evp_test.c:1423 # Trying the EVP_MAC CMAC test with DES-EDE3-CBC # INFO: @ ../test/evp_test.c:1315 # Trying the EVP_PKEY CMAC test with DES-EDE3-CBC # INFO: @ ../test/testutil/stanza.c:32 # Completed 2 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpmac_cmac_des.txt => 0 ok 25 - running evp_test -config ../../../test/default-and-legacy.cnf evpmac_cmac_des.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evppkey_dsa.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "DSA tests" tests at line 45 # INFO: @ ../test/testutil/stanza.c:122 # Starting "Test keypair mismatches" tests at line 98 # INFO: @ ../test/testutil/stanza.c:122 # Starting "FIPS Tests (using different key sizes and digests)" tests at line 253 # INFO: @ ../test/testutil/stanza.c:122 # Starting "Fips Negative Tests (using different key sizes and digests)" tests at line 292 # INFO: @ ../test/evp_test.c:3784 # skipping, 'fips' provider not available: ../../../test/recipes/30-test_evp_data/evppkey_dsa.txt:295 # INFO: @ ../test/evp_test.c:3784 # skipping, 'fips' provider not available: ../../../test/recipes/30-test_evp_data/evppkey_dsa.txt:303 # INFO: @ ../test/evp_test.c:3784 # skipping, 'fips' provider not available: ../../../test/recipes/30-test_evp_data/evppkey_dsa.txt:311 # INFO: @ ../test/evp_test.c:3784 # skipping, 'fips' provider not available: ../../../test/recipes/30-test_evp_data/evppkey_dsa.txt:319 # INFO: @ ../test/testutil/stanza.c:32 # Completed 18 tests with 0 errors and 4 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evppkey_dsa.txt => 0 ok 26 - running evp_test -config ../../../test/default-and-legacy.cnf evppkey_dsa.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evppkey_ecx.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "X25519 test vectors (from RFC7748 6.1)" tests at line 19 # INFO: @ ../test/testutil/stanza.c:122 # Starting "X448 test vectors (from RFC7748 6.2)" tests at line 85 # INFO: @ ../test/testutil/stanza.c:122 # Starting "ED25519 tests from RFC8032" tests at line 162 # INFO: @ ../test/testutil/stanza.c:122 # Starting "ED448 tests from RFC8032" tests at line 315 # INFO: @ ../test/testutil/stanza.c:122 # Starting "Chosen Wycheproof vectors" tests at line 532 # INFO: @ ../test/testutil/stanza.c:122 # Starting "Test keypair mismatches" tests at line 570 # INFO: @ ../test/testutil/stanza.c:32 # Completed 77 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evppkey_ecx.txt => 0 ok 27 - running evp_test -config ../../../test/default-and-legacy.cnf evppkey_ecx.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evppkey_ecc.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "c2pnb163v1 curve tests" tests at line 14 # INFO: @ ../test/testutil/stanza.c:122 # Starting "c2pnb163v2 curve tests" tests at line 92 # INFO: @ ../test/testutil/stanza.c:122 # Starting "c2pnb163v3 curve tests" tests at line 170 # INFO: @ ../test/testutil/stanza.c:122 # Starting "c2pnb176v1 curve tests" tests at line 248 # INFO: @ ../test/testutil/stanza.c:122 # Starting "c2pnb208w1 curve tests" tests at line 326 # INFO: @ ../test/testutil/stanza.c:122 # Starting "c2pnb272w1 curve tests" tests at line 406 # INFO: @ ../test/testutil/stanza.c:122 # Starting "c2pnb304w1 curve tests" tests at line 486 # INFO: @ ../test/testutil/stanza.c:122 # Starting "c2pnb368w1 curve tests" tests at line 566 # INFO: @ ../test/testutil/stanza.c:122 # Starting "c2tnb191v1 curve tests" tests at line 649 # INFO: @ ../test/testutil/stanza.c:122 # Starting "c2tnb191v2 curve tests" tests at line 729 # INFO: @ ../test/testutil/stanza.c:122 # Starting "c2tnb191v3 curve tests" tests at line 809 # INFO: @ ../test/testutil/stanza.c:122 # Starting "c2tnb239v1 curve tests" tests at line 889 # INFO: @ ../test/testutil/stanza.c:122 # Starting "c2tnb239v2 curve tests" tests at line 969 # INFO: @ ../test/testutil/stanza.c:122 # Starting "c2tnb239v3 curve tests" tests at line 1049 # INFO: @ ../test/testutil/stanza.c:122 # Starting "c2tnb359v1 curve tests" tests at line 1129 # INFO: @ ../test/testutil/stanza.c:122 # Starting "c2tnb431r1 curve tests" tests at line 1212 # INFO: @ ../test/testutil/stanza.c:122 # Starting "prime192v2 curve tests" tests at line 1295 # INFO: @ ../test/testutil/stanza.c:122 # Starting "prime192v3 curve tests" tests at line 1339 # INFO: @ ../test/testutil/stanza.c:122 # Starting "prime239v1 curve tests" tests at line 1383 # INFO: @ ../test/testutil/stanza.c:122 # Starting "prime239v2 curve tests" tests at line 1427 # INFO: @ ../test/testutil/stanza.c:122 # Starting "prime239v3 curve tests" tests at line 1471 # INFO: @ ../test/testutil/stanza.c:122 # Starting "secp112r1 curve tests" tests at line 1515 # INFO: @ ../test/testutil/stanza.c:122 # Starting "secp112r2 curve tests" tests at line 1555 # INFO: @ ../test/testutil/stanza.c:122 # Starting "secp128r1 curve tests" tests at line 1630 # INFO: @ ../test/testutil/stanza.c:122 # Starting "secp128r2 curve tests" tests at line 1670 # INFO: @ ../test/testutil/stanza.c:122 # Starting "secp160k1 curve tests" tests at line 1745 # INFO: @ ../test/testutil/stanza.c:122 # Starting "secp160r1 curve tests" tests at line 1787 # INFO: @ ../test/testutil/stanza.c:122 # Starting "secp160r2 curve tests" tests at line 1829 # INFO: @ ../test/testutil/stanza.c:122 # Starting "secp192k1 curve tests" tests at line 1871 # INFO: @ ../test/testutil/stanza.c:122 # Starting "secp224k1 curve tests" tests at line 1913 # INFO: @ ../test/testutil/stanza.c:122 # Starting "secp256k1 curve tests" tests at line 1957 # INFO: @ ../test/testutil/stanza.c:122 # Starting "sect113r1 curve tests" tests at line 2001 # INFO: @ ../test/testutil/stanza.c:122 # Starting "sect113r2 curve tests" tests at line 2076 # INFO: @ ../test/testutil/stanza.c:122 # Starting "sect131r1 curve tests" tests at line 2151 # INFO: @ ../test/testutil/stanza.c:122 # Starting "sect131r2 curve tests" tests at line 2229 # INFO: @ ../test/testutil/stanza.c:122 # Starting "sect163r1 curve tests" tests at line 2307 # INFO: @ ../test/testutil/stanza.c:122 # Starting "sect193r1 curve tests" tests at line 2385 # INFO: @ ../test/testutil/stanza.c:122 # Starting "sect193r2 curve tests" tests at line 2463 # INFO: @ ../test/testutil/stanza.c:122 # Starting "sect239k1 curve tests" tests at line 2541 # INFO: @ ../test/testutil/stanza.c:122 # Starting "wap-wsg-idm-ecid-wtls10 curve tests" tests at line 2621 # INFO: @ ../test/testutil/stanza.c:122 # Starting "wap-wsg-idm-ecid-wtls11 curve tests" tests at line 2701 # INFO: @ ../test/testutil/stanza.c:122 # Starting "wap-wsg-idm-ecid-wtls12 curve tests" tests at line 2781 # INFO: @ ../test/testutil/stanza.c:122 # Starting "wap-wsg-idm-ecid-wtls1 curve tests" tests at line 2825 # INFO: @ ../test/testutil/stanza.c:122 # Starting "wap-wsg-idm-ecid-wtls3 curve tests" tests at line 2900 # INFO: @ ../test/testutil/stanza.c:122 # Starting "wap-wsg-idm-ecid-wtls4 curve tests" tests at line 2978 # INFO: @ ../test/testutil/stanza.c:122 # Starting "wap-wsg-idm-ecid-wtls5 curve tests" tests at line 3053 # INFO: @ ../test/testutil/stanza.c:122 # Starting "wap-wsg-idm-ecid-wtls6 curve tests" tests at line 3131 # INFO: @ ../test/testutil/stanza.c:122 # Starting "wap-wsg-idm-ecid-wtls7 curve tests" tests at line 3171 # INFO: @ ../test/testutil/stanza.c:122 # Starting "wap-wsg-idm-ecid-wtls8 curve tests" tests at line 3213 # INFO: @ ../test/testutil/stanza.c:122 # Starting "wap-wsg-idm-ecid-wtls9 curve tests" tests at line 3253 # INFO: @ ../test/testutil/stanza.c:122 # Starting "zero x-coord regression tests" tests at line 3297 # INFO: @ ../test/testutil/stanza.c:122 # Starting "prime192v1 curve tests" tests at line 3548 # INFO: @ ../test/evp_test.c:3784 # skipping, 'fips' provider not available: ../../../test/recipes/30-test_evp_data/evppkey_ecc.txt:3592 # INFO: @ ../test/testutil/stanza.c:122 # Starting "prime256v1 curve tests" tests at line 3599 # INFO: @ ../test/testutil/stanza.c:122 # Starting "secp224r1 curve tests" tests at line 3639 # INFO: @ ../test/testutil/stanza.c:122 # Starting "secp384r1 curve tests" tests at line 3679 # INFO: @ ../test/testutil/stanza.c:122 # Starting "secp521r1 curve tests" tests at line 3721 # INFO: @ ../test/testutil/stanza.c:122 # Starting "sect163k1 curve tests" tests at line 3763 # INFO: @ ../test/testutil/stanza.c:122 # Starting "sect163r2 curve tests" tests at line 3839 # INFO: @ ../test/testutil/stanza.c:122 # Starting "sect233k1 curve tests" tests at line 3915 # INFO: @ ../test/testutil/stanza.c:122 # Starting "sect233r1 curve tests" tests at line 3987 # INFO: @ ../test/testutil/stanza.c:122 # Starting "sect283k1 curve tests" tests at line 4059 # INFO: @ ../test/testutil/stanza.c:122 # Starting "sect283r1 curve tests" tests at line 4131 # INFO: @ ../test/testutil/stanza.c:122 # Starting "sect409k1 curve tests" tests at line 4203 # INFO: @ ../test/testutil/stanza.c:122 # Starting "sect409r1 curve tests" tests at line 4278 # INFO: @ ../test/testutil/stanza.c:122 # Starting "sect571k1 curve tests" tests at line 4353 # INFO: @ ../test/testutil/stanza.c:122 # Starting "sect571r1 curve tests" tests at line 4428 # INFO: @ ../test/testutil/stanza.c:32 # Completed 442 tests with 0 errors and 1 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evppkey_ecc.txt => 0 ok 28 - running evp_test -config ../../../test/default-and-legacy.cnf evppkey_ecc.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evppkey_ecdh.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "ECDH tests (with random keys)" tests at line 19 # INFO: @ ../test/testutil/stanza.c:122 # Starting "ECDH tests" tests at line 2503 # INFO: @ ../test/evp_test.c:3784 # skipping, 'fips' provider not available: ../../../test/recipes/30-test_evp_data/evppkey_ecdh.txt:2709 # INFO: @ ../test/testutil/stanza.c:122 # Starting "ECDH KATs (from RFC 5114, 5903, 7027)" tests at line 3267 # INFO: @ ../test/testutil/stanza.c:122 # Starting "ECDH negative tests (with random keys)" tests at line 3620 # INFO: @ ../test/testutil/stanza.c:32 # Completed 305 tests with 0 errors and 1 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evppkey_ecdh.txt => 0 ok 29 - running evp_test -config ../../../test/default-and-legacy.cnf evppkey_ecdh.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evppkey_ecdsa.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "ECDSA tests" tests at line 38 # INFO: @ ../test/testutil/stanza.c:122 # Starting "DigestSign and DigestVerify" tests at line 93 # INFO: @ ../test/testutil/stanza.c:122 # Starting "FIPS tests" tests at line 162 # INFO: @ ../test/testutil/stanza.c:122 # Starting "FIPS Negative tests (using different curves and digests)" tests at line 183 # INFO: @ ../test/evp_test.c:3784 # skipping, 'fips' provider not available: ../../../test/recipes/30-test_evp_data/evppkey_ecdsa.txt:186 # INFO: @ ../test/evp_test.c:3784 # skipping, 'fips' provider not available: ../../../test/recipes/30-test_evp_data/evppkey_ecdsa.txt:194 # INFO: @ ../test/evp_test.c:3784 # skipping, 'fips' provider not available: ../../../test/recipes/30-test_evp_data/evppkey_ecdsa.txt:202 # INFO: @ ../test/evp_test.c:3784 # skipping, 'fips' provider not available: ../../../test/recipes/30-test_evp_data/evppkey_ecdsa.txt:210 # INFO: @ ../test/evp_test.c:3784 # skipping, 'fips' provider not available: ../../../test/recipes/30-test_evp_data/evppkey_ecdsa.txt:218 # INFO: @ ../test/evp_test.c:3784 # skipping, 'fips' provider not available: ../../../test/recipes/30-test_evp_data/evppkey_ecdsa.txt:226 # INFO: @ ../test/testutil/stanza.c:32 # Completed 16 tests with 0 errors and 6 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evppkey_ecdsa.txt => 0 ok 30 - running evp_test -config ../../../test/default-and-legacy.cnf evppkey_ecdsa.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evppkey_kas.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "ECDH KATs (from NIST SP800-56A co-factor ECDH KATs" tests at line 23 # INFO: @ ../test/evp_test.c:3784 # skipping, 'fips' provider not available: ../../../test/recipes/30-test_evp_data/evppkey_kas.txt:53 # INFO: @ ../test/testutil/stanza.c:32 # Completed 750 tests with 0 errors and 1 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evppkey_kas.txt => 0 ok 31 - running evp_test -config ../../../test/default-and-legacy.cnf evppkey_kas.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evppkey_mismatch.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "Test keypair mismatches" tests at line 70 # INFO: @ ../test/testutil/stanza.c:32 # Completed 5 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evppkey_mismatch.txt => 0 ok 32 - running evp_test -config ../../../test/default-and-legacy.cnf evppkey_mismatch.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpciph_aes_ocb.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "AES OCB Test vectors" tests at line 14 # INFO: @ ../test/evp_test.c:590 # aes-128-ocb is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ocb is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ocb is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ocb is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ocb is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ocb is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ocb is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ocb is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ocb is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ocb is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ocb is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ocb is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ocb is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ocb is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ocb is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ocb is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ocb is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ocb is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ocb is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ocb is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ocb is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ocb is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ocb is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ocb is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ocb is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ocb is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ocb is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ocb is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ocb is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ocb is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ocb is fetched # INFO: @ ../test/testutil/stanza.c:32 # Completed 31 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_aes_ocb.txt => 0 ok 33 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_aes_ocb.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpciph_aes_siv.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "RFC5297 AES-SIV" tests at line 14 # INFO: @ ../test/evp_test.c:590 # aes-128-siv is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-siv is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-siv is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-siv is fetched # INFO: @ ../test/testutil/stanza.c:32 # Completed 4 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_aes_siv.txt => 0 ok 34 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_aes_siv.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpciph_aria.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "ARIA test vectors from RFC5794 (and others)" tests at line 14 # INFO: @ ../test/evp_test.c:590 # ARIA-128-ECB is fetched # INFO: @ ../test/evp_test.c:590 # ARIA-192-ECB is fetched # INFO: @ ../test/evp_test.c:590 # ARIA-256-ECB is fetched # INFO: @ ../test/evp_test.c:590 # ARIA-128-ECB is fetched # INFO: @ ../test/evp_test.c:590 # ARIA-128-CBC is fetched # INFO: @ ../test/evp_test.c:590 # ARIA-128-CFB is fetched # INFO: @ ../test/evp_test.c:590 # ARIA-128-CFB8 is fetched # INFO: @ ../test/evp_test.c:590 # ARIA-128-OFB is fetched # INFO: @ ../test/evp_test.c:590 # ARIA-128-CTR is fetched # INFO: @ ../test/evp_test.c:590 # ARIA-192-ECB is fetched # INFO: @ ../test/evp_test.c:590 # ARIA-192-CBC is fetched # INFO: @ ../test/evp_test.c:590 # ARIA-192-CFB is fetched # INFO: @ ../test/evp_test.c:590 # ARIA-192-CFB8 is fetched # INFO: @ ../test/evp_test.c:590 # ARIA-192-OFB is fetched # INFO: @ ../test/evp_test.c:590 # ARIA-192-CTR is fetched # INFO: @ ../test/evp_test.c:590 # ARIA-256-ECB is fetched # INFO: @ ../test/evp_test.c:590 # ARIA-256-CBC is fetched # INFO: @ ../test/evp_test.c:590 # ARIA-256-CFB is fetched # INFO: @ ../test/evp_test.c:590 # ARIA-256-CFB8 is fetched # INFO: @ ../test/evp_test.c:590 # ARIA-256-OFB is fetched # INFO: @ ../test/evp_test.c:590 # ARIA-256-CTR is fetched # INFO: @ ../test/testutil/stanza.c:122 # Starting "ARIA GCM test vectors from RFC8269" tests at line 149 # INFO: @ ../test/evp_test.c:590 # ARIA-128-GCM is fetched # INFO: @ ../test/evp_test.c:590 # ARIA-256-GCM is fetched # INFO: @ ../test/testutil/stanza.c:122 # Starting "ARIA GCM self-generated test vectors" tests at line 167 # INFO: @ ../test/evp_test.c:590 # ARIA-128-GCM is fetched # INFO: @ ../test/evp_test.c:590 # ARIA-128-GCM is fetched # INFO: @ ../test/evp_test.c:590 # ARIA-128-GCM is fetched # INFO: @ ../test/testutil/stanza.c:122 # Starting "ARIA CCM test vectors from IETF draft-ietf-avtcore-aria-srtp-02" tests at line 197 # INFO: @ ../test/evp_test.c:590 # ARIA-128-CCM is fetched # INFO: @ ../test/evp_test.c:590 # ARIA-256-CCM is fetched # INFO: @ ../test/evp_test.c:590 # ARIA-128-CCM is fetched # INFO: @ ../test/evp_test.c:590 # ARIA-256-CCM is fetched # INFO: @ ../test/evp_test.c:590 # ARIA-128-CCM is fetched # INFO: @ ../test/evp_test.c:590 # ARIA-256-CCM is fetched # INFO: @ ../test/evp_test.c:590 # ARIA-256-CCM is fetched # INFO: @ ../test/testutil/stanza.c:32 # Completed 33 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_aria.txt => 0 ok 35 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_aria.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpciph_bf.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "Self generated BF test vectors" tests at line 10 # INFO: @ ../test/evp_test.c:590 # BF-ECB is fetched # INFO: @ ../test/evp_test.c:590 # BF-ECB is fetched # INFO: @ ../test/evp_test.c:590 # BF-CBC is fetched # INFO: @ ../test/evp_test.c:590 # BF-CBC is fetched # INFO: @ ../test/evp_test.c:590 # BF-OFB is fetched # INFO: @ ../test/evp_test.c:590 # BF-OFB is fetched # INFO: @ ../test/evp_test.c:590 # BF-CFB is fetched # INFO: @ ../test/evp_test.c:590 # BF-CFB is fetched # INFO: @ ../test/testutil/stanza.c:32 # Completed 8 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_bf.txt => 0 ok 36 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_bf.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpciph_camellia.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "Camellia tests from RFC3713" tests at line 14 # INFO: @ ../test/evp_test.c:590 # CAMELLIA-128-ECB is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-192-ECB is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-256-ECB is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-128-ECB is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-192-ECB is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-256-ECB is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-128-ECB is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-128-ECB is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-128-ECB is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-128-ECB is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-192-ECB is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-192-ECB is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-192-ECB is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-192-ECB is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-256-ECB is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-256-ECB is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-256-ECB is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-256-ECB is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-128-CBC is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-128-CBC is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-128-CBC is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-128-CBC is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-192-CBC is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-192-CBC is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-192-CBC is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-192-CBC is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-256-CBC is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-256-CBC is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-256-CBC is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-256-CBC is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-128-CFB is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-128-CFB is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-128-CFB is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-128-CFB is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-128-CFB is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-128-CFB is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-128-CFB is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-128-CFB is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-192-CFB is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-192-CFB is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-192-CFB is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-192-CFB is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-192-CFB is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-192-CFB is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-192-CFB is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-192-CFB is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-256-CFB is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-256-CFB is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-256-CFB is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-256-CFB is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-256-CFB is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-256-CFB is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-256-CFB is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-256-CFB is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-128-OFB is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-128-OFB is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-128-OFB is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-128-OFB is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-128-OFB is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-128-OFB is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-128-OFB is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-128-OFB is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-192-OFB is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-192-OFB is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-192-OFB is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-192-OFB is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-192-OFB is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-192-OFB is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-192-OFB is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-192-OFB is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-256-OFB is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-256-OFB is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-256-OFB is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-256-OFB is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-256-OFB is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-256-OFB is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-256-OFB is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-256-OFB is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-128-CTR is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-128-CTR is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-128-CTR is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-192-CTR is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-192-CTR is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-192-CTR is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-256-CTR is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-256-CTR is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-256-CTR is fetched # INFO: @ ../test/testutil/stanza.c:32 # Completed 87 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_camellia.txt => 0 ok 37 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_camellia.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpciph_camellia_cts.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "Camellia CTS tests from RFC6803" tests at line 9 # INFO: @ ../test/evp_test.c:590 # CAMELLIA-128-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-128-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-128-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-128-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-128-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-256-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-256-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-256-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-256-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-256-CBC-CTS is fetched # INFO: @ ../test/testutil/stanza.c:32 # Completed 10 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_camellia_cts.txt => 0 ok 38 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_camellia_cts.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpciph_cast5.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "CAST5 Test vectors (from https://github.com/pyca/cryptography)" tests at line 9 # INFO: @ ../test/evp_test.c:590 # CAST5-CBC is fetched # INFO: @ ../test/evp_test.c:590 # CAST5-CBC is fetched # INFO: @ ../test/evp_test.c:590 # CAST5-CBC is fetched # INFO: @ ../test/evp_test.c:590 # CAST5-CBC is fetched # INFO: @ ../test/evp_test.c:590 # CAST5-CBC is fetched # INFO: @ ../test/evp_test.c:590 # CAST5-CBC is fetched # INFO: @ ../test/evp_test.c:590 # CAST5-CBC is fetched # INFO: @ ../test/evp_test.c:590 # CAST5-CBC is fetched # INFO: @ ../test/evp_test.c:590 # CAST5-CBC is fetched # INFO: @ ../test/evp_test.c:590 # CAST5-CBC is fetched # INFO: @ ../test/evp_test.c:590 # CAST5-CBC is fetched # INFO: @ ../test/evp_test.c:590 # CAST5-CBC is fetched # INFO: @ ../test/evp_test.c:590 # CAST5-CBC is fetched # INFO: @ ../test/evp_test.c:590 # CAST5-CBC is fetched # INFO: @ ../test/evp_test.c:590 # CAST5-CBC is fetched # INFO: @ ../test/evp_test.c:590 # CAST5-CBC is fetched # INFO: @ ../test/evp_test.c:590 # CAST5-CBC is fetched # INFO: @ ../test/evp_test.c:590 # CAST5-CBC is fetched # INFO: @ ../test/evp_test.c:590 # CAST5-CBC is fetched # INFO: @ ../test/evp_test.c:590 # CAST5-CBC is fetched # INFO: @ ../test/evp_test.c:590 # CAST5-CFB is fetched # INFO: @ ../test/evp_test.c:590 # CAST5-CFB is fetched # INFO: @ ../test/evp_test.c:590 # CAST5-CFB is fetched # INFO: @ ../test/evp_test.c:590 # CAST5-CFB is fetched # INFO: @ ../test/evp_test.c:590 # CAST5-CFB is fetched # INFO: @ ../test/evp_test.c:590 # CAST5-CFB is fetched # INFO: @ ../test/evp_test.c:590 # CAST5-CFB is fetched # INFO: @ ../test/evp_test.c:590 # CAST5-CFB is fetched # INFO: @ ../test/evp_test.c:590 # CAST5-CFB is fetched # INFO: @ ../test/evp_test.c:590 # CAST5-CFB is fetched # INFO: @ ../test/evp_test.c:590 # CAST5-CFB is fetched # INFO: @ ../test/evp_test.c:590 # CAST5-CFB is fetched # INFO: @ ../test/evp_test.c:590 # CAST5-CFB is fetched # INFO: @ ../test/evp_test.c:590 # CAST5-CFB is fetched # INFO: @ ../test/evp_test.c:590 # CAST5-CFB is fetched # INFO: @ ../test/evp_test.c:590 # CAST5-CFB is fetched # INFO: @ ../test/evp_test.c:590 # CAST5-CFB is fetched # INFO: @ ../test/evp_test.c:590 # CAST5-CFB is fetched # INFO: @ ../test/evp_test.c:590 # CAST5-CFB is fetched # INFO: @ ../test/evp_test.c:590 # CAST5-CFB is fetched # INFO: @ ../test/evp_test.c:590 # CAST5-OFB is fetched # INFO: @ ../test/evp_test.c:590 # CAST5-OFB is fetched # INFO: @ ../test/evp_test.c:590 # CAST5-OFB is fetched # INFO: @ ../test/evp_test.c:590 # CAST5-OFB is fetched # INFO: @ ../test/evp_test.c:590 # CAST5-OFB is fetched # INFO: @ ../test/evp_test.c:590 # CAST5-OFB is fetched # INFO: @ ../test/evp_test.c:590 # CAST5-OFB is fetched # INFO: @ ../test/evp_test.c:590 # CAST5-OFB is fetched # INFO: @ ../test/evp_test.c:590 # CAST5-OFB is fetched # INFO: @ ../test/evp_test.c:590 # CAST5-OFB is fetched # INFO: @ ../test/evp_test.c:590 # CAST5-OFB is fetched # INFO: @ ../test/evp_test.c:590 # CAST5-OFB is fetched # INFO: @ ../test/evp_test.c:590 # CAST5-OFB is fetched # INFO: @ ../test/evp_test.c:590 # CAST5-OFB is fetched # INFO: @ ../test/evp_test.c:590 # CAST5-OFB is fetched # INFO: @ ../test/evp_test.c:590 # CAST5-OFB is fetched # INFO: @ ../test/evp_test.c:590 # CAST5-OFB is fetched # INFO: @ ../test/evp_test.c:590 # CAST5-OFB is fetched # INFO: @ ../test/evp_test.c:590 # CAST5-OFB is fetched # INFO: @ ../test/evp_test.c:590 # CAST5-OFB is fetched # INFO: @ ../test/testutil/stanza.c:122 # Starting "CAST5 ECB Test vectors (from RFC 2144)" tests at line 431 # INFO: @ ../test/evp_test.c:590 # CAST5-ECB is fetched # INFO: @ ../test/evp_test.c:590 # CAST5-ECB is fetched # INFO: @ ../test/evp_test.c:590 # CAST5-ECB is fetched # INFO: @ ../test/testutil/stanza.c:32 # Completed 63 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_cast5.txt => 0 ok 39 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_cast5.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpciph_chacha.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "Chacha20 test vectors from RFC7539" tests at line 14 # INFO: @ ../test/evp_test.c:590 # chacha20 is fetched # INFO: @ ../test/evp_test.c:590 # chacha20 is fetched # INFO: @ ../test/evp_test.c:590 # chacha20 is fetched # INFO: @ ../test/evp_test.c:590 # chacha20 is fetched # INFO: @ ../test/testutil/stanza.c:122 # Starting "Chacha20" tests at line 47 # INFO: @ ../test/evp_test.c:590 # chacha20 is fetched # INFO: @ ../test/evp_test.c:590 # chacha20 is fetched # INFO: @ ../test/evp_test.c:590 # chacha20 is fetched # INFO: @ ../test/evp_test.c:590 # chacha20 is fetched # INFO: @ ../test/evp_test.c:590 # chacha20 is fetched # INFO: @ ../test/evp_test.c:590 # chacha20 is fetched # INFO: @ ../test/evp_test.c:590 # chacha20 is fetched # INFO: @ ../test/evp_test.c:590 # chacha20 is fetched # INFO: @ ../test/evp_test.c:590 # chacha20 is fetched # INFO: @ ../test/evp_test.c:590 # chacha20 is fetched # INFO: @ ../test/evp_test.c:590 # chacha20 is fetched # INFO: @ ../test/evp_test.c:590 # chacha20 is fetched # INFO: @ ../test/evp_test.c:590 # chacha20 is fetched # INFO: @ ../test/evp_test.c:590 # chacha20 is fetched # INFO: @ ../test/evp_test.c:590 # chacha20 is fetched # INFO: @ ../test/evp_test.c:590 # chacha20-poly1305 is fetched # INFO: @ ../test/evp_test.c:590 # chacha20-poly1305 is fetched # INFO: @ ../test/evp_test.c:590 # chacha20-poly1305 is fetched # INFO: @ ../test/evp_test.c:590 # chacha20-poly1305 is fetched # INFO: @ ../test/evp_test.c:590 # chacha20-poly1305 is fetched # INFO: @ ../test/evp_test.c:590 # chacha20-poly1305 is fetched # INFO: @ ../test/evp_test.c:590 # chacha20-poly1305 is fetched # INFO: @ ../test/testutil/stanza.c:32 # Completed 26 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_chacha.txt => 0 ok 40 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_chacha.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpciph_des.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "DES ECB Tests (from destest)" tests at line 9 # INFO: @ ../test/evp_test.c:590 # DES-ECB is fetched # INFO: @ ../test/evp_test.c:590 # DES-ECB is fetched # INFO: @ ../test/evp_test.c:590 # DES-ECB is fetched # INFO: @ ../test/evp_test.c:590 # DES-ECB is fetched # INFO: @ ../test/evp_test.c:590 # DES-ECB is fetched # INFO: @ ../test/evp_test.c:590 # DES-ECB is fetched # INFO: @ ../test/evp_test.c:590 # DES-ECB is fetched # INFO: @ ../test/testutil/stanza.c:122 # Starting "DES Tests (from FIPS PUB 81)" tests at line 53 # INFO: @ ../test/evp_test.c:590 # DES-CBC is fetched # INFO: @ ../test/evp_test.c:590 # DES-CFB8 is fetched # INFO: @ ../test/evp_test.c:590 # DES-CFB is fetched # INFO: @ ../test/testutil/stanza.c:122 # Starting "DES Tests (various sources)" tests at line 78 # INFO: @ ../test/evp_test.c:590 # DES-EDE3-CFB1 is fetched # INFO: @ ../test/evp_test.c:590 # DES-EDE3-CFB1 is fetched # INFO: @ ../test/evp_test.c:590 # DESX-CBC is fetched # INFO: @ ../test/testutil/stanza.c:32 # Completed 13 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_des.txt => 0 ok 41 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_des.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpciph_idea.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "IDEA Tests (from https://github.com/pyca/cryptography)" tests at line 10 # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CBC' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CBC' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CBC' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CBC' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CBC' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CBC' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CBC' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CBC' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CBC' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CBC' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CBC' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CBC' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CBC' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CBC' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CBC' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CBC' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CBC' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CBC' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CBC' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CBC' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-OFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-OFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-OFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-OFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-OFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-OFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-OFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-OFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-OFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-OFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-OFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-OFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-OFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-OFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-OFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-OFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-OFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-OFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-OFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-OFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CFB' is disabled # INFO: @ ../test/testutil/stanza.c:32 # Completed 0 tests with 0 errors and 97 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_idea.txt => 0 ok 42 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_idea.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpciph_rc2.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "RC2 Test vectors" tests at line 12 # INFO: @ ../test/evp_test.c:590 # RC2-ECB is fetched # INFO: @ ../test/evp_test.c:590 # RC2-ECB is fetched # INFO: @ ../test/evp_test.c:590 # RC2-CBC is fetched # INFO: @ ../test/evp_test.c:590 # RC2-CBC is fetched # INFO: @ ../test/evp_test.c:590 # RC2-40-CBC is fetched # INFO: @ ../test/evp_test.c:590 # RC2-40-CBC is fetched # INFO: @ ../test/evp_test.c:590 # RC2-40-CBC is fetched # INFO: @ ../test/evp_test.c:590 # RC2-64-CBC is fetched # INFO: @ ../test/evp_test.c:590 # RC2-64-CBC is fetched # INFO: @ ../test/evp_test.c:590 # RC2-CFB is fetched # INFO: @ ../test/evp_test.c:590 # RC2-CFB is fetched # INFO: @ ../test/evp_test.c:590 # RC2-OFB is fetched # INFO: @ ../test/evp_test.c:590 # RC2-OFB is fetched # INFO: @ ../test/evp_test.c:590 # RC2-OFB is fetched # INFO: @ ../test/evp_test.c:590 # RC2-OFB is fetched # INFO: @ ../test/testutil/stanza.c:32 # Completed 15 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_rc2.txt => 0 ok 43 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_rc2.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpciph_rc4.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "RC4 tests" tests at line 9 # INFO: @ ../test/evp_test.c:590 # RC4 is fetched # INFO: @ ../test/evp_test.c:590 # RC4 is fetched # INFO: @ ../test/evp_test.c:590 # RC4 is fetched # INFO: @ ../test/evp_test.c:590 # RC4 is fetched # INFO: @ ../test/evp_test.c:590 # RC4 is fetched # INFO: @ ../test/evp_test.c:590 # RC4 is fetched # INFO: @ ../test/testutil/stanza.c:122 # Starting "RC4 tests (From RFC6229)" tests at line 47 # INFO: @ ../test/evp_test.c:590 # RC4-40 is fetched # INFO: @ ../test/evp_test.c:590 # RC4-40 is fetched # INFO: @ ../test/evp_test.c:590 # RC4 is fetched # INFO: @ ../test/evp_test.c:590 # RC4 is fetched # INFO: @ ../test/evp_test.c:590 # RC4 is fetched # INFO: @ ../test/testutil/stanza.c:32 # Completed 11 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_rc4.txt => 0 ok 44 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_rc4.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpciph_rc4_stitched.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "RC4-HMAC-MD5 test vectors" tests at line 1 # INFO: @ ../test/evp_test.c:590 # RC4-HMAC-MD5 is fetched # INFO: @ ../test/evp_test.c:590 # RC4-HMAC-MD5 is fetched # INFO: @ ../test/testutil/stanza.c:32 # Completed 2 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_rc4_stitched.txt => 0 ok 45 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_rc4_stitched.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpciph_rc5.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "RC5 Tests" tests at line 11 # INFO: @ ../test/evp_test.c:557 # skipping, 'RC5-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'RC5-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'RC5-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'RC5-CBC' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'RC5-CBC' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'RC5-CBC' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'RC5-OFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'RC5-OFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'RC5-OFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'RC5-CFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'RC5-CFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'RC5-CFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'RC5-CFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'RC5-CFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'RC5-CFB' is disabled # INFO: @ ../test/testutil/stanza.c:32 # Completed 0 tests with 0 errors and 15 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_rc5.txt => 0 ok 46 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_rc5.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpciph_seed.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "SEED CBC Test vectors (from RFC 4196)" tests at line 9 # INFO: @ ../test/evp_test.c:590 # SEED-CBC is fetched # INFO: @ ../test/evp_test.c:590 # SEED-CBC is fetched # INFO: @ ../test/testutil/stanza.c:122 # Starting "SEED ECB Test vectors (from RFC4269)" tests at line 27 # INFO: @ ../test/evp_test.c:590 # SEED-ECB is fetched # INFO: @ ../test/evp_test.c:590 # SEED-ECB is fetched # INFO: @ ../test/evp_test.c:590 # SEED-ECB is fetched # INFO: @ ../test/evp_test.c:590 # SEED-ECB is fetched # INFO: @ ../test/evp_test.c:590 # SEED-ECB is fetched # INFO: @ ../test/evp_test.c:590 # SEED-ECB is fetched # INFO: @ ../test/evp_test.c:590 # SEED-ECB is fetched # INFO: @ ../test/evp_test.c:590 # SEED-ECB is fetched # INFO: @ ../test/testutil/stanza.c:122 # Starting "SEED Test vectors (from https://github.com/pyca/cryptography)" tests at line 85 # INFO: @ ../test/evp_test.c:590 # SEED-CFB is fetched # INFO: @ ../test/evp_test.c:590 # SEED-CFB is fetched # INFO: @ ../test/evp_test.c:590 # SEED-CFB is fetched # INFO: @ ../test/evp_test.c:590 # SEED-CFB is fetched # INFO: @ ../test/evp_test.c:590 # SEED-CFB is fetched # INFO: @ ../test/evp_test.c:590 # SEED-CFB is fetched # INFO: @ ../test/evp_test.c:590 # SEED-CFB is fetched # INFO: @ ../test/evp_test.c:590 # SEED-CFB is fetched # INFO: @ ../test/evp_test.c:590 # SEED-CFB is fetched # INFO: @ ../test/evp_test.c:590 # SEED-CFB is fetched # INFO: @ ../test/evp_test.c:590 # SEED-CFB is fetched # INFO: @ ../test/evp_test.c:590 # SEED-CFB is fetched # INFO: @ ../test/evp_test.c:590 # SEED-CFB is fetched # INFO: @ ../test/evp_test.c:590 # SEED-CFB is fetched # INFO: @ ../test/evp_test.c:590 # SEED-CFB is fetched # INFO: @ ../test/evp_test.c:590 # SEED-CFB is fetched # INFO: @ ../test/evp_test.c:590 # SEED-CFB is fetched # INFO: @ ../test/evp_test.c:590 # SEED-CFB is fetched # INFO: @ ../test/evp_test.c:590 # SEED-CFB is fetched # INFO: @ ../test/evp_test.c:590 # SEED-CFB is fetched # INFO: @ ../test/evp_test.c:590 # SEED-OFB is fetched # INFO: @ ../test/evp_test.c:590 # SEED-OFB is fetched # INFO: @ ../test/evp_test.c:590 # SEED-OFB is fetched # INFO: @ ../test/evp_test.c:590 # SEED-OFB is fetched # INFO: @ ../test/evp_test.c:590 # SEED-OFB is fetched # INFO: @ ../test/evp_test.c:590 # SEED-OFB is fetched # INFO: @ ../test/evp_test.c:590 # SEED-OFB is fetched # INFO: @ ../test/evp_test.c:590 # SEED-OFB is fetched # INFO: @ ../test/evp_test.c:590 # SEED-OFB is fetched # INFO: @ ../test/evp_test.c:590 # SEED-OFB is fetched # INFO: @ ../test/evp_test.c:590 # SEED-OFB is fetched # INFO: @ ../test/evp_test.c:590 # SEED-OFB is fetched # INFO: @ ../test/evp_test.c:590 # SEED-OFB is fetched # INFO: @ ../test/evp_test.c:590 # SEED-OFB is fetched # INFO: @ ../test/evp_test.c:590 # SEED-OFB is fetched # INFO: @ ../test/evp_test.c:590 # SEED-OFB is fetched # INFO: @ ../test/evp_test.c:590 # SEED-OFB is fetched # INFO: @ ../test/evp_test.c:590 # SEED-OFB is fetched # INFO: @ ../test/evp_test.c:590 # SEED-OFB is fetched # INFO: @ ../test/evp_test.c:590 # SEED-OFB is fetched # INFO: @ ../test/testutil/stanza.c:32 # Completed 50 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_seed.txt => 0 ok 47 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_seed.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpciph_sm4.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "SM4 test vectors from IETF draft-ribose-cfrg-sm4" tests at line 9 # INFO: @ ../test/evp_test.c:590 # SM4-ECB is fetched # INFO: @ ../test/evp_test.c:590 # SM4-CBC is fetched # INFO: @ ../test/evp_test.c:590 # SM4-OFB is fetched # INFO: @ ../test/evp_test.c:590 # SM4-CFB is fetched # INFO: @ ../test/evp_test.c:590 # SM4-CTR is fetched # INFO: @ ../test/testutil/stanza.c:32 # Completed 5 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_sm4.txt => 0 ok 48 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_sm4.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpencod.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "Base64 tests" tests at line 14 # ERROR: (bool) 'EVP_EncodeUpdate(encode_ctx, encode_out, &chunk_len, expected->input, expected->input_len) == true' failed @ ../test/evp_test.c:2326 # false # INFO: @ ../test/testutil/stanza.c:32 # Completed 47 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpencod.txt => 0 ok 49 - running evp_test -config ../../../test/default-and-legacy.cnf evpencod.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpkdf_krb5.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "KRB5KDF tests (from RFC 3961 test vectors and krb5 sources)" tests at line 14 # INFO: @ ../test/testutil/stanza.c:32 # Completed 19 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpkdf_krb5.txt => 0 ok 50 - running evp_test -config ../../../test/default-and-legacy.cnf evpkdf_krb5.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpkdf_scrypt.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "Scrypt tests (from draft-josefsson-id-scrypt-kdf-03 and others)" tests at line 14 # INFO: @ ../test/testutil/stanza.c:32 # Completed 6 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpkdf_scrypt.txt => 0 ok 51 - running evp_test -config ../../../test/default-and-legacy.cnf evpkdf_scrypt.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpkdf_tls11_prf.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "TLS1 PRF tests (from NIST test vectors)" tests at line 14 # INFO: @ ../test/testutil/stanza.c:32 # Completed 3 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpkdf_tls11_prf.txt => 0 ok 52 - running evp_test -config ../../../test/default-and-legacy.cnf evpkdf_tls11_prf.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpmac_blake.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "Keyed BLAKE2 tests (Test vectors from reference implementation)" tests at line 14 # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC BLAKE2BMAC test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC BLAKE2BMAC test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC BLAKE2BMAC test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC BLAKE2BMAC test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC BLAKE2BMAC test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC BLAKE2BMAC test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC BLAKE2BMAC test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC BLAKE2BMAC test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC BLAKE2BMAC test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC BLAKE2BMAC test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC BLAKE2BMAC test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC BLAKE2BMAC test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC BLAKE2SMAC test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC BLAKE2SMAC test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC BLAKE2SMAC test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC BLAKE2SMAC test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC BLAKE2SMAC test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC BLAKE2SMAC test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC BLAKE2SMAC test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC BLAKE2SMAC test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC BLAKE2SMAC test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC BLAKE2SMAC test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC BLAKE2SMAC test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC BLAKE2SMAC test # INFO: @ ../test/testutil/stanza.c:122 # Starting "Custom keyed BLAKE2 tests" tests at line 144 # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC BLAKE2BMAC test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC BLAKE2BMAC test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC BLAKE2BMAC test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC BLAKE2BMAC test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC BLAKE2BMAC test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC BLAKE2BMAC test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC BLAKE2BMAC test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC BLAKE2BMAC test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC BLAKE2BMAC test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC BLAKE2SMAC test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC BLAKE2SMAC test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC BLAKE2SMAC test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC BLAKE2SMAC test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC BLAKE2SMAC test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC BLAKE2SMAC test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC BLAKE2SMAC test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC BLAKE2SMAC test # INFO: @ ../test/testutil/stanza.c:32 # Completed 41 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpmac_blake.txt => 0 ok 53 - running evp_test -config ../../../test/default-and-legacy.cnf evpmac_blake.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpmac_poly1305.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "Poly1305 Tests (from RFC 7539 and others)" tests at line 14 # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1313 # Trying the EVP_PKEY Poly1305 test # INFO: @ ../test/evp_test.c:1313 # Trying the EVP_PKEY Poly1305 test # INFO: @ ../test/evp_test.c:1313 # Trying the EVP_PKEY Poly1305 test # INFO: @ ../test/evp_test.c:1313 # Trying the EVP_PKEY Poly1305 test # INFO: @ ../test/testutil/stanza.c:32 # Completed 46 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpmac_poly1305.txt => 0 ok 54 - running evp_test -config ../../../test/default-and-legacy.cnf evpmac_poly1305.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpmac_siphash.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "SIPHASH tests" tests at line 17 # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC SipHash test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC SipHash test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC SipHash test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC SipHash test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC SipHash test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC SipHash test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC SipHash test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC SipHash test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC SipHash test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC SipHash test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC SipHash test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC SipHash test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC SipHash test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC SipHash test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC SipHash test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC SipHash test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC SipHash test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC SipHash test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC SipHash test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC SipHash test # INFO: @ ../test/evp_test.c:1313 # Trying the EVP_PKEY SipHash test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC SipHash test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC SipHash test # INFO: @ ../test/evp_test.c:1313 # Trying the EVP_PKEY SipHash test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC SipHash test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC SipHash test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC SipHash test # INFO: @ ../test/evp_test.c:1313 # Trying the EVP_PKEY SipHash test # INFO: @ ../test/testutil/stanza.c:122 # Starting "SIPHASH - explicit rounds" tests at line 174 # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC SipHash test # INFO: @ ../test/testutil/stanza.c:122 # Starting "SIPHASH - non-default values: 4,8 rounds" tests at line 185 # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC SipHash test # INFO: @ ../test/testutil/stanza.c:32 # Completed 30 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpmac_siphash.txt => 0 ok 55 - running evp_test -config ../../../test/default-and-legacy.cnf evpmac_siphash.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpmac_sm3.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "HMAC-SM3 from GM/T 0042-2015 Appendix D.3" tests at line 14 # INFO: @ ../test/evp_test.c:1423 # Trying the EVP_MAC HMAC test with SM3 # INFO: @ ../test/evp_test.c:1423 # Trying the EVP_MAC HMAC test with SM3 # INFO: @ ../test/evp_test.c:1423 # Trying the EVP_MAC HMAC test with SM3 # INFO: @ ../test/evp_test.c:1423 # Trying the EVP_MAC HMAC test with SM3 # INFO: @ ../test/testutil/stanza.c:32 # Completed 4 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpmac_sm3.txt => 0 ok 56 - running evp_test -config ../../../test/default-and-legacy.cnf evpmac_sm3.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpmd_blake.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "BLAKE tests" tests at line 19 # INFO: @ ../test/evp_test.c:362 # BLAKE2s256 is fetched # INFO: @ ../test/evp_test.c:362 # BLAKE2s256 is fetched # INFO: @ ../test/evp_test.c:362 # BLAKE2s256 is fetched # INFO: @ ../test/evp_test.c:362 # BLAKE2s256 is fetched # INFO: @ ../test/evp_test.c:362 # BLAKE2s256 is fetched # INFO: @ ../test/evp_test.c:362 # BLAKE2s256 is fetched # INFO: @ ../test/evp_test.c:362 # BLAKE2s256 is fetched # INFO: @ ../test/evp_test.c:362 # BLAKE2s256 is fetched # INFO: @ ../test/evp_test.c:362 # BLAKE2s256 is fetched # INFO: @ ../test/evp_test.c:362 # BLAKE2b512 is fetched # INFO: @ ../test/evp_test.c:362 # BLAKE2b512 is fetched # INFO: @ ../test/evp_test.c:362 # BLAKE2b512 is fetched # INFO: @ ../test/evp_test.c:362 # BLAKE2b512 is fetched # INFO: @ ../test/evp_test.c:362 # BLAKE2b512 is fetched # INFO: @ ../test/evp_test.c:362 # BLAKE2b512 is fetched # INFO: @ ../test/evp_test.c:362 # BLAKE2b512 is fetched # INFO: @ ../test/evp_test.c:362 # BLAKE2b512 is fetched # INFO: @ ../test/evp_test.c:362 # BLAKE2b512 is fetched # INFO: @ ../test/testutil/stanza.c:32 # Completed 18 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpmd_blake.txt => 0 ok 57 - running evp_test -config ../../../test/default-and-legacy.cnf evpmd_blake.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpmd_md.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "MD2 tests" tests at line 9 # INFO: @ ../test/evp_test.c:347 # skipping, 'MD2' is disabled # INFO: @ ../test/evp_test.c:347 # skipping, 'MD2' is disabled # INFO: @ ../test/evp_test.c:347 # skipping, 'MD2' is disabled # INFO: @ ../test/evp_test.c:347 # skipping, 'MD2' is disabled # INFO: @ ../test/evp_test.c:347 # skipping, 'MD2' is disabled # INFO: @ ../test/evp_test.c:347 # skipping, 'MD2' is disabled # INFO: @ ../test/evp_test.c:347 # skipping, 'MD2' is disabled # INFO: @ ../test/testutil/stanza.c:122 # Starting "MD4 tests" tests at line 46 # INFO: @ ../test/evp_test.c:362 # MD4 is fetched # INFO: @ ../test/evp_test.c:362 # MD4 is fetched # INFO: @ ../test/evp_test.c:362 # MD4 is fetched # INFO: @ ../test/evp_test.c:362 # MD4 is fetched # INFO: @ ../test/evp_test.c:362 # MD4 is fetched # INFO: @ ../test/evp_test.c:362 # MD4 is fetched # INFO: @ ../test/evp_test.c:362 # MD4 is fetched # INFO: @ ../test/testutil/stanza.c:122 # Starting "MD5 tests" tests at line 83 # INFO: @ ../test/evp_test.c:362 # MD5 is fetched # INFO: @ ../test/evp_test.c:362 # MD5 is fetched # INFO: @ ../test/evp_test.c:362 # MD5 is fetched # INFO: @ ../test/evp_test.c:362 # MD5 is fetched # INFO: @ ../test/evp_test.c:362 # MD5 is fetched # INFO: @ ../test/evp_test.c:362 # MD5 is fetched # INFO: @ ../test/evp_test.c:362 # MD5 is fetched # INFO: @ ../test/testutil/stanza.c:122 # Starting "MD5-SHA1" tests at line 113 # INFO: @ ../test/evp_test.c:362 # MD5-SHA1 is fetched # INFO: @ ../test/evp_test.c:362 # MD5-SHA1 is fetched # INFO: @ ../test/evp_test.c:362 # MD5-SHA1 is fetched # INFO: @ ../test/testutil/stanza.c:32 # Completed 17 tests with 0 errors and 7 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpmd_md.txt => 0 ok 58 - running evp_test -config ../../../test/default-and-legacy.cnf evpmd_md.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpmd_mdc2.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "MDC2 test vectors" tests at line 9 # INFO: @ ../test/evp_test.c:347 # skipping, 'MDC2' is disabled # INFO: @ ../test/evp_test.c:347 # skipping, 'MDC2' is disabled # INFO: @ ../test/evp_test.c:347 # skipping, 'MDC2' is disabled # INFO: @ ../test/testutil/stanza.c:32 # Completed 0 tests with 0 errors and 3 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpmd_mdc2.txt => 0 ok 59 - running evp_test -config ../../../test/default-and-legacy.cnf evpmd_mdc2.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpmd_ripemd.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "RIPEMD160 tests" tests at line 14 # INFO: @ ../test/evp_test.c:362 # RIPEMD160 is fetched # INFO: @ ../test/evp_test.c:362 # RIPEMD160 is fetched # INFO: @ ../test/evp_test.c:362 # RIPEMD160 is fetched # INFO: @ ../test/evp_test.c:362 # RIPEMD160 is fetched # INFO: @ ../test/evp_test.c:362 # RIPEMD160 is fetched # INFO: @ ../test/evp_test.c:362 # RIPEMD160 is fetched # INFO: @ ../test/evp_test.c:362 # RIPEMD160 is fetched # INFO: @ ../test/evp_test.c:362 # RIPEMD160 is fetched # INFO: @ ../test/testutil/stanza.c:32 # Completed 8 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpmd_ripemd.txt => 0 ok 60 - running evp_test -config ../../../test/default-and-legacy.cnf evpmd_ripemd.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpmd_sm3.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "SM3 Tests" tests at line 14 # INFO: @ ../test/evp_test.c:362 # SM3 is fetched # INFO: @ ../test/evp_test.c:362 # SM3 is fetched # INFO: @ ../test/evp_test.c:362 # SM3 is fetched # INFO: @ ../test/evp_test.c:362 # SM3 is fetched # INFO: @ ../test/evp_test.c:362 # SM3 is fetched # INFO: @ ../test/evp_test.c:362 # SM3 is fetched # INFO: @ ../test/evp_test.c:362 # SM3 is fetched # INFO: @ ../test/evp_test.c:362 # SM3 is fetched # INFO: @ ../test/testutil/stanza.c:122 # Starting "Case insensitive digest tests" tests at line 53 # INFO: @ ../test/evp_test.c:362 # Sha3-256 is fetched # INFO: @ ../test/evp_test.c:362 # shA512 is fetched # INFO: @ ../test/testutil/stanza.c:32 # Completed 10 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpmd_sm3.txt => 0 ok 61 - running evp_test -config ../../../test/default-and-legacy.cnf evpmd_sm3.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpmd_whirlpool.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "Whirlpool (from ISO/IEC 10118-3 test vector set)" tests at line 14 # INFO: @ ../test/evp_test.c:362 # whirlpool is fetched # INFO: @ ../test/evp_test.c:362 # whirlpool is fetched # INFO: @ ../test/evp_test.c:362 # whirlpool is fetched # INFO: @ ../test/evp_test.c:362 # whirlpool is fetched # INFO: @ ../test/evp_test.c:362 # whirlpool is fetched # INFO: @ ../test/evp_test.c:362 # whirlpool is fetched # INFO: @ ../test/evp_test.c:362 # whirlpool is fetched # INFO: @ ../test/evp_test.c:362 # whirlpool is fetched # INFO: @ ../test/evp_test.c:362 # whirlpool is fetched # INFO: @ ../test/testutil/stanza.c:32 # Completed 9 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpmd_whirlpool.txt => 0 ok 62 - running evp_test -config ../../../test/default-and-legacy.cnf evpmd_whirlpool.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evppbe_scrypt.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "scrypt tests (from draft-josefsson-scrypt-kdf-03 and others) Using PBE" tests at line 14 # INFO: @ ../test/testutil/stanza.c:32 # Completed 4 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evppbe_scrypt.txt => 0 ok 63 - running evp_test -config ../../../test/default-and-legacy.cnf evppbe_scrypt.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evppbe_pkcs12.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "PKCS12 tests" tests at line 14 # INFO: @ ../test/testutil/stanza.c:32 # Completed 6 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evppbe_pkcs12.txt => 0 ok 64 - running evp_test -config ../../../test/default-and-legacy.cnf evppbe_pkcs12.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evppkey_kdf_scrypt.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "id-scrypt tests (from draft-josefsson-id-scrypt-kdf-03 and others)" tests at line 14 # INFO: @ ../test/testutil/stanza.c:32 # Completed 6 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evppkey_kdf_scrypt.txt => 0 ok 65 - running evp_test -config ../../../test/default-and-legacy.cnf evppkey_kdf_scrypt.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evppkey_kdf_tls1_prf.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "TLS1 PRF tests (from NIST test vectors)" tests at line 14 # INFO: @ ../test/testutil/stanza.c:32 # Completed 7 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evppkey_kdf_tls1_prf.txt => 0 ok 66 - running evp_test -config ../../../test/default-and-legacy.cnf evppkey_kdf_tls1_prf.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evppkey_rsa.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "RSA tests" tests at line 66 # INFO: @ ../test/evp_test.c:1743 # skipping, 'MDC2' is disabled # INFO: @ ../test/evp_test.c:1743 # skipping, 'MDC2' is disabled # INFO: @ ../test/evp_test.c:1743 # skipping, 'MDC2' is disabled # INFO: @ ../test/evp_test.c:1743 # skipping, 'MDC2' is disabled # INFO: @ ../test/evp_test.c:1743 # skipping, 'MDC2' is disabled # INFO: @ ../test/evp_test.c:1743 # skipping, 'MDC2' is disabled # INFO: @ ../test/evp_test.c:1743 # skipping, 'MDC2' is disabled # INFO: @ ../test/evp_test.c:1743 # skipping, 'MDC2' is disabled # INFO: @ ../test/evp_test.c:1743 # skipping, 'MDC2' is disabled # INFO: @ ../test/testutil/stanza.c:122 # Starting "RSA PSS/OAEP (from RSASecurity FTP)" tests at line 277 # INFO: @ ../test/testutil/stanza.c:122 # Starting "RSA DigestSign and DigestVerify" tests at line 596 # INFO: @ ../test/testutil/stanza.c:122 # Starting "Test RSA keygen" tests at line 610 # INFO: @ ../test/testutil/stanza.c:32 # Completed 62 tests with 0 errors and 9 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evppkey_rsa.txt => 0 ok 67 - running evp_test -config ../../../test/default-and-legacy.cnf evppkey_rsa.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evppkey_brainpool.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "brainpoolP160r1 curve tests" tests at line 14 # INFO: @ ../test/testutil/stanza.c:122 # Starting "brainpoolP160t1 curve tests" tests at line 52 # INFO: @ ../test/testutil/stanza.c:122 # Starting "brainpoolP192r1 curve tests" tests at line 90 # INFO: @ ../test/testutil/stanza.c:122 # Starting "brainpoolP192t1 curve tests" tests at line 130 # INFO: @ ../test/testutil/stanza.c:122 # Starting "brainpoolP224r1 curve tests" tests at line 170 # INFO: @ ../test/testutil/stanza.c:122 # Starting "brainpoolP224t1 curve tests" tests at line 210 # INFO: @ ../test/testutil/stanza.c:122 # Starting "brainpoolP256r1 curve tests" tests at line 250 # INFO: @ ../test/testutil/stanza.c:122 # Starting "brainpoolP256t1 curve tests" tests at line 290 # INFO: @ ../test/testutil/stanza.c:122 # Starting "brainpoolP320r1 curve tests" tests at line 330 # INFO: @ ../test/testutil/stanza.c:122 # Starting "brainpoolP320t1 curve tests" tests at line 370 # INFO: @ ../test/testutil/stanza.c:122 # Starting "brainpoolP384r1 curve tests" tests at line 410 # INFO: @ ../test/testutil/stanza.c:122 # Starting "brainpoolP384t1 curve tests" tests at line 452 # INFO: @ ../test/testutil/stanza.c:122 # Starting "brainpoolP512r1 curve tests" tests at line 494 # INFO: @ ../test/testutil/stanza.c:122 # Starting "brainpoolP512t1 curve tests" tests at line 536 # INFO: @ ../test/testutil/stanza.c:122 # Starting "ECDH KATs (RFC 7027)" tests at line 1230 # INFO: @ ../test/testutil/stanza.c:32 # Completed 124 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evppkey_brainpool.txt => 0 ok 68 - running evp_test -config ../../../test/default-and-legacy.cnf evppkey_brainpool.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evppkey_sm2.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "SM2 tests" tests at line 19 # INFO: @ ../test/testutil/stanza.c:122 # Starting "SM2 key generation tests" tests at line 78 # INFO: @ ../test/testutil/stanza.c:32 # Completed 10 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evppkey_sm2.txt => 0 ok 69 - running evp_test -config ../../../test/default-and-legacy.cnf evppkey_sm2.txt ok 70 # skip DSA not disabled ok 71 # skip DSA not disabled ok 72 # skip SM2 not disabled ok 30-test_evp_extra.t ................ # The results of this test will end up in test-runs/test_evp_extra 1..3 # Subtest: ../../test/evp_extra_test 1..49 ok 1 - test_EVP_set_default_properties # Subtest: test_EVP_DigestSignInit 1..30 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 2 - test_EVP_DigestSignInit ok 3 - test_EVP_DigestVerifyInit ok 4 - test_siphash_digestsign ok 5 - test_EVP_Digest ok 6 - test_EVP_md_null # Subtest: test_EVP_PKEY_sign 1..3 ok 31 - iteration 1 ok 32 - iteration 2 ok 33 - iteration 3 ok 7 - test_EVP_PKEY_sign # Subtest: test_EVP_Enveloped 1..2 ok 34 - iteration 1 ok 35 - iteration 2 ok 8 - test_EVP_Enveloped # Subtest: test_d2i_AutoPrivateKey 1..3 ok 36 - iteration 1 ok 37 - iteration 2 ok 38 - iteration 3 ok 9 - test_d2i_AutoPrivateKey ok 10 - test_privatekey_to_pkcs8 ok 11 - test_EVP_PKCS82PKEY_wrong_tag ok 12 - test_EVP_PKCS82PKEY # Subtest: test_EC_keygen_with_enc 1..2 ok 39 - iteration 1 ok 40 - iteration 2 ok 13 - test_EC_keygen_with_enc ok 14 - test_EVP_SM2 ok 15 - test_EVP_SM2_verify # Subtest: test_set_get_raw_keys 1..8 ok 41 - iteration 1 ok 42 - iteration 2 ok 43 - iteration 3 ok 44 - iteration 4 ok 45 - iteration 5 ok 46 - iteration 6 ok 47 - iteration 7 ok 48 - iteration 8 ok 16 - test_set_get_raw_keys # Subtest: test_EVP_PKEY_check 1..8 ok 49 - iteration 1 ok 50 - iteration 2 ok 51 - iteration 3 ok 52 - iteration 4 ok 53 - iteration 5 ok 54 - iteration 6 ok 55 - iteration 7 ok 56 - iteration 8 ok 17 - test_EVP_PKEY_check ok 18 - test_CMAC_keygen ok 19 - test_HKDF ok 20 - test_emptyikm_HKDF ok 21 - test_X509_PUBKEY_inplace ok 22 - test_X509_PUBKEY_dup # Subtest: test_invalide_ec_char2_pub_range_decode 1..3 ok 57 - iteration 1 ok 58 - iteration 2 ok 59 - iteration 3 ok 23 - test_invalide_ec_char2_pub_range_decode ok 24 - test_DSA_get_set_params # ERROR: (bool) 'ret == true' failed @ ../test/evp_extra_test.c:724 # false # ERROR: (bool) 'ret == true' failed @ ../test/evp_extra_test.c:724 # false # ERROR: (bool) 'ret == false' failed @ ../test/evp_extra_test.c:727 # true ok 25 - test_DSA_priv_pub ok 26 - test_RSA_get_set_params ok 27 - test_decrypt_null_chunks # ERROR: (bool) 'ret == true' failed @ ../test/evp_extra_test.c:724 # false # ERROR: (bool) 'ret == true' failed @ ../test/evp_extra_test.c:724 # false # ERROR: (bool) 'ret == false' failed @ ../test/evp_extra_test.c:727 # true ok 28 - test_DH_priv_pub ok 29 - test_EVP_PKEY_set1_DH # ERROR: (bool) 'ret == true' failed @ ../test/evp_extra_test.c:724 # false # ERROR: (bool) 'ret == true' failed @ ../test/evp_extra_test.c:724 # false # ERROR: (bool) 'ret == false' failed @ ../test/evp_extra_test.c:727 # true ok 30 - test_EC_priv_pub ok 31 - test_EC_priv_only_legacy # Subtest: test_keygen_with_empty_template 1..2 ok 60 - iteration 1 ok 61 - iteration 2 ok 32 - test_keygen_with_empty_template # Subtest: test_pkey_ctx_fail_without_provider 1..2 ok 62 - iteration 1 ok 63 - iteration 2 ok 33 - test_pkey_ctx_fail_without_provider ok 34 - test_rand_agglomeration # Subtest: test_evp_iv_aes 1..12 ok 64 - iteration 1 ok 65 - iteration 2 ok 66 - iteration 3 ok 67 - iteration 4 ok 68 - iteration 5 ok 69 - iteration 6 ok 70 - iteration 7 ok 71 - iteration 8 ok 72 - iteration 9 ok 73 - iteration 10 ok 74 - iteration 11 ok 75 - iteration 12 ok 35 - test_evp_iv_aes # Subtest: test_evp_iv_des 1..6 # SKIP: @ ../test/evp_extra_test.c:3217 # Test requires legacy provider to be loaded ok 76 - iteration 1 # skipped # SKIP: @ ../test/evp_extra_test.c:3217 # Test requires legacy provider to be loaded ok 77 - iteration 2 # skipped # SKIP: @ ../test/evp_extra_test.c:3217 # Test requires legacy provider to be loaded ok 78 - iteration 3 # skipped ok 79 - iteration 4 ok 80 - iteration 5 ok 81 - iteration 6 ok 36 - test_evp_iv_des # Subtest: test_evp_bf_default_keylen 1..4 # SKIP: @ ../test/evp_extra_test.c:3293 # Test requires legacy provider to be loaded ok 82 - iteration 1 # skipped # SKIP: @ ../test/evp_extra_test.c:3293 # Test requires legacy provider to be loaded ok 83 - iteration 2 # skipped # SKIP: @ ../test/evp_extra_test.c:3293 # Test requires legacy provider to be loaded ok 84 - iteration 3 # skipped # SKIP: @ ../test/evp_extra_test.c:3293 # Test requires legacy provider to be loaded ok 85 - iteration 4 # skipped ok 37 - test_evp_bf_default_keylen # skipped ok 38 - test_EVP_rsa_pss_with_keygen_bits ok 39 - test_EVP_rsa_pss_set_saltlen # Subtest: test_ecpub 1..13 ok 86 - iteration 1 ok 87 - iteration 2 ok 88 - iteration 3 ok 89 - iteration 4 ok 90 - iteration 5 ok 91 - iteration 6 ok 92 - iteration 7 ok 93 - iteration 8 ok 94 - iteration 9 ok 95 - iteration 10 ok 96 - iteration 11 ok 97 - iteration 12 ok 98 - iteration 13 ok 40 - test_ecpub ok 41 - test_names_do_all # Subtest: test_evp_init_seq 1..8 ok 99 - iteration 1 ok 100 - iteration 2 ok 101 - iteration 3 ok 102 - iteration 4 ok 103 - iteration 5 ok 104 - iteration 6 ok 105 - iteration 7 ok 106 - iteration 8 ok 42 - test_evp_init_seq # Subtest: test_evp_reset 1..2 ok 107 - iteration 1 ok 108 - iteration 2 ok 43 - test_evp_reset # Subtest: test_gcm_reinit 1..2 ok 109 - iteration 1 ok 110 - iteration 2 ok 44 - test_gcm_reinit # Subtest: test_evp_updated_iv 1..12 ok 111 - iteration 1 ok 112 - iteration 2 ok 113 - iteration 3 ok 114 - iteration 4 ok 115 - iteration 5 ok 116 - iteration 6 ok 117 - iteration 7 ok 118 - iteration 8 ok 119 - iteration 9 ok 120 - iteration 10 ok 121 - iteration 11 ok 122 - iteration 12 ok 45 - test_evp_updated_iv # Subtest: test_custom_pmeth 1..12 ok 123 - iteration 1 ok 124 - iteration 2 ok 125 - iteration 3 ok 126 - iteration 4 ok 127 - iteration 5 ok 128 - iteration 6 ok 129 - iteration 7 ok 130 - iteration 8 ok 131 - iteration 9 ok 132 - iteration 10 ok 133 - iteration 11 ok 134 - iteration 12 ok 46 - test_custom_pmeth ok 47 - test_evp_md_cipher_meth ok 48 - test_custom_md_meth # Subtest: test_ecx_short_keys 1..4 ok 135 - iteration 1 ok 136 - iteration 2 ok 137 - iteration 3 ok 138 - iteration 4 ok 49 - test_ecx_short_keys ../../util/wrap.pl ../../test/evp_extra_test => 0 ok 1 - running evp_extra_test # Subtest: ../../test/evp_extra_test 1..49 ok 1 - test_EVP_set_default_properties # Subtest: test_EVP_DigestSignInit 1..30 # SKIP: @ ../test/evp_extra_test.c:1238 # Test does not support a non-default library context ok 1 - iteration 1 # skipped # SKIP: @ ../test/evp_extra_test.c:1238 # Test does not support a non-default library context ok 2 - iteration 2 # skipped # SKIP: @ ../test/evp_extra_test.c:1238 # Test does not support a non-default library context ok 3 - iteration 3 # skipped # SKIP: @ ../test/evp_extra_test.c:1238 # Test does not support a non-default library context ok 4 - iteration 4 # skipped # SKIP: @ ../test/evp_extra_test.c:1238 # Test does not support a non-default library context ok 5 - iteration 5 # skipped # SKIP: @ ../test/evp_extra_test.c:1238 # Test does not support a non-default library context ok 6 - iteration 6 # skipped # SKIP: @ ../test/evp_extra_test.c:1238 # Test does not support a non-default library context ok 7 - iteration 7 # skipped # SKIP: @ ../test/evp_extra_test.c:1238 # Test does not support a non-default library context ok 8 - iteration 8 # skipped # SKIP: @ ../test/evp_extra_test.c:1238 # Test does not support a non-default library context ok 9 - iteration 9 # skipped # SKIP: @ ../test/evp_extra_test.c:1238 # Test does not support a non-default library context ok 10 - iteration 10 # skipped # SKIP: @ ../test/evp_extra_test.c:1238 # Test does not support a non-default library context ok 11 - iteration 11 # skipped # SKIP: @ ../test/evp_extra_test.c:1238 # Test does not support a non-default library context ok 12 - iteration 12 # skipped # SKIP: @ ../test/evp_extra_test.c:1238 # Test does not support a non-default library context ok 13 - iteration 13 # skipped # SKIP: @ ../test/evp_extra_test.c:1238 # Test does not support a non-default library context ok 14 - iteration 14 # skipped # SKIP: @ ../test/evp_extra_test.c:1238 # Test does not support a non-default library context ok 15 - iteration 15 # skipped # SKIP: @ ../test/evp_extra_test.c:1238 # Test does not support a non-default library context ok 16 - iteration 16 # skipped # SKIP: @ ../test/evp_extra_test.c:1238 # Test does not support a non-default library context ok 17 - iteration 17 # skipped # SKIP: @ ../test/evp_extra_test.c:1238 # Test does not support a non-default library context ok 18 - iteration 18 # skipped # SKIP: @ ../test/evp_extra_test.c:1238 # Test does not support a non-default library context ok 19 - iteration 19 # skipped # SKIP: @ ../test/evp_extra_test.c:1238 # Test does not support a non-default library context ok 20 - iteration 20 # skipped # SKIP: @ ../test/evp_extra_test.c:1238 # Test does not support a non-default library context ok 21 - iteration 21 # skipped # SKIP: @ ../test/evp_extra_test.c:1238 # Test does not support a non-default library context ok 22 - iteration 22 # skipped # SKIP: @ ../test/evp_extra_test.c:1238 # Test does not support a non-default library context ok 23 - iteration 23 # skipped # SKIP: @ ../test/evp_extra_test.c:1238 # Test does not support a non-default library context ok 24 - iteration 24 # skipped # SKIP: @ ../test/evp_extra_test.c:1238 # Test does not support a non-default library context ok 25 - iteration 25 # skipped # SKIP: @ ../test/evp_extra_test.c:1238 # Test does not support a non-default library context ok 26 - iteration 26 # skipped # SKIP: @ ../test/evp_extra_test.c:1238 # Test does not support a non-default library context ok 27 - iteration 27 # skipped # SKIP: @ ../test/evp_extra_test.c:1238 # Test does not support a non-default library context ok 28 - iteration 28 # skipped # SKIP: @ ../test/evp_extra_test.c:1238 # Test does not support a non-default library context ok 29 - iteration 29 # skipped # SKIP: @ ../test/evp_extra_test.c:1238 # Test does not support a non-default library context ok 30 - iteration 30 # skipped ok 2 - test_EVP_DigestSignInit # skipped # SKIP: @ ../test/evp_extra_test.c:1393 # Test does not support a non-default library context ok 3 - test_EVP_DigestVerifyInit # skipped # SKIP: @ ../test/evp_extra_test.c:1435 # Test does not support a non-default library context ok 4 - test_siphash_digestsign # skipped ok 5 - test_EVP_Digest # SKIP: @ ../test/evp_extra_test.c:1532 # Test does not support a non-default library context ok 6 - test_EVP_md_null # skipped # Subtest: test_EVP_PKEY_sign 1..3 ok 31 - iteration 1 ok 32 - iteration 2 ok 33 - iteration 3 ok 7 - test_EVP_PKEY_sign # Subtest: test_EVP_Enveloped 1..2 # SKIP: @ ../test/evp_extra_test.c:1164 # Test does not support a non-default library context ok 34 - iteration 1 # skipped # SKIP: @ ../test/evp_extra_test.c:1164 # Test does not support a non-default library context ok 35 - iteration 2 # skipped ok 8 - test_EVP_Enveloped # skipped # Subtest: test_d2i_AutoPrivateKey 1..3 ok 36 - iteration 1 ok 37 - iteration 2 ok 38 - iteration 3 ok 9 - test_d2i_AutoPrivateKey ok 10 - test_privatekey_to_pkcs8 ok 11 - test_EVP_PKCS82PKEY_wrong_tag ok 12 - test_EVP_PKCS82PKEY # Subtest: test_EC_keygen_with_enc 1..2 ok 39 - iteration 1 ok 40 - iteration 2 ok 13 - test_EC_keygen_with_enc ok 14 - test_EVP_SM2 ok 15 - test_EVP_SM2_verify # Subtest: test_set_get_raw_keys 1..8 ok 41 - iteration 1 ok 42 - iteration 2 ok 43 - iteration 3 ok 44 - iteration 4 ok 45 - iteration 5 ok 46 - iteration 6 ok 47 - iteration 7 ok 48 - iteration 8 ok 16 - test_set_get_raw_keys # Subtest: test_EVP_PKEY_check 1..8 ok 49 - iteration 1 ok 50 - iteration 2 ok 51 - iteration 3 ok 52 - iteration 4 ok 53 - iteration 5 ok 54 - iteration 6 ok 55 - iteration 7 ok 56 - iteration 8 ok 17 - test_EVP_PKEY_check # SKIP: @ ../test/evp_extra_test.c:2322 # Test does not support a non-default library context ok 18 - test_CMAC_keygen # skipped ok 19 - test_HKDF ok 20 - test_emptyikm_HKDF ok 21 - test_X509_PUBKEY_inplace ok 22 - test_X509_PUBKEY_dup # Subtest: test_invalide_ec_char2_pub_range_decode 1..3 ok 57 - iteration 1 ok 58 - iteration 2 ok 59 - iteration 3 ok 23 - test_invalide_ec_char2_pub_range_decode ok 24 - test_DSA_get_set_params # ERROR: (bool) 'ret == true' failed @ ../test/evp_extra_test.c:724 # false # ERROR: (bool) 'ret == true' failed @ ../test/evp_extra_test.c:724 # false # ERROR: (bool) 'ret == false' failed @ ../test/evp_extra_test.c:727 # true ok 25 - test_DSA_priv_pub ok 26 - test_RSA_get_set_params ok 27 - test_decrypt_null_chunks # ERROR: (bool) 'ret == true' failed @ ../test/evp_extra_test.c:724 # false # ERROR: (bool) 'ret == true' failed @ ../test/evp_extra_test.c:724 # false # ERROR: (bool) 'ret == false' failed @ ../test/evp_extra_test.c:727 # true ok 28 - test_DH_priv_pub ok 29 - test_EVP_PKEY_set1_DH # ERROR: (bool) 'ret == true' failed @ ../test/evp_extra_test.c:724 # false # ERROR: (bool) 'ret == true' failed @ ../test/evp_extra_test.c:724 # false # ERROR: (bool) 'ret == false' failed @ ../test/evp_extra_test.c:727 # true ok 30 - test_EC_priv_pub ok 31 - test_EC_priv_only_legacy # Subtest: test_keygen_with_empty_template 1..2 # SKIP: @ ../test/evp_extra_test.c:2906 # Test does not support a non-default library context ok 60 - iteration 1 # skipped # SKIP: @ ../test/evp_extra_test.c:2906 # Test does not support a non-default library context ok 61 - iteration 2 # skipped ok 32 - test_keygen_with_empty_template # skipped # Subtest: test_pkey_ctx_fail_without_provider 1..2 ok 62 - iteration 1 ok 63 - iteration 2 ok 33 - test_pkey_ctx_fail_without_provider ok 34 - test_rand_agglomeration # Subtest: test_evp_iv_aes 1..12 # SKIP: @ ../test/evp_extra_test.c:3073 # Test does not support a non-default library context ok 64 - iteration 1 # skipped # SKIP: @ ../test/evp_extra_test.c:3073 # Test does not support a non-default library context ok 65 - iteration 2 # skipped # SKIP: @ ../test/evp_extra_test.c:3073 # Test does not support a non-default library context ok 66 - iteration 3 # skipped # SKIP: @ ../test/evp_extra_test.c:3073 # Test does not support a non-default library context ok 67 - iteration 4 # skipped # SKIP: @ ../test/evp_extra_test.c:3073 # Test does not support a non-default library context ok 68 - iteration 5 # skipped # SKIP: @ ../test/evp_extra_test.c:3073 # Test does not support a non-default library context ok 69 - iteration 6 # skipped ok 70 - iteration 7 ok 71 - iteration 8 ok 72 - iteration 9 ok 73 - iteration 10 ok 74 - iteration 11 ok 75 - iteration 12 ok 35 - test_evp_iv_aes # Subtest: test_evp_iv_des 1..6 ok 76 - iteration 1 ok 77 - iteration 2 ok 78 - iteration 3 ok 79 - iteration 4 ok 80 - iteration 5 ok 81 - iteration 6 ok 36 - test_evp_iv_des # Subtest: test_evp_bf_default_keylen 1..4 ok 82 - iteration 1 ok 83 - iteration 2 ok 84 - iteration 3 ok 85 - iteration 4 ok 37 - test_evp_bf_default_keylen ok 38 - test_EVP_rsa_pss_with_keygen_bits ok 39 - test_EVP_rsa_pss_set_saltlen # Subtest: test_ecpub 1..13 # SKIP: @ ../test/evp_extra_test.c:3333 # Test does not support a non-default library context ok 86 - iteration 1 # skipped # SKIP: @ ../test/evp_extra_test.c:3333 # Test does not support a non-default library context ok 87 - iteration 2 # skipped # SKIP: @ ../test/evp_extra_test.c:3333 # Test does not support a non-default library context ok 88 - iteration 3 # skipped # SKIP: @ ../test/evp_extra_test.c:3333 # Test does not support a non-default library context ok 89 - iteration 4 # skipped # SKIP: @ ../test/evp_extra_test.c:3333 # Test does not support a non-default library context ok 90 - iteration 5 # skipped # SKIP: @ ../test/evp_extra_test.c:3333 # Test does not support a non-default library context ok 91 - iteration 6 # skipped # SKIP: @ ../test/evp_extra_test.c:3333 # Test does not support a non-default library context ok 92 - iteration 7 # skipped # SKIP: @ ../test/evp_extra_test.c:3333 # Test does not support a non-default library context ok 93 - iteration 8 # skipped # SKIP: @ ../test/evp_extra_test.c:3333 # Test does not support a non-default library context ok 94 - iteration 9 # skipped # SKIP: @ ../test/evp_extra_test.c:3333 # Test does not support a non-default library context ok 95 - iteration 10 # skipped # SKIP: @ ../test/evp_extra_test.c:3333 # Test does not support a non-default library context ok 96 - iteration 11 # skipped # SKIP: @ ../test/evp_extra_test.c:3333 # Test does not support a non-default library context ok 97 - iteration 12 # skipped # SKIP: @ ../test/evp_extra_test.c:3333 # Test does not support a non-default library context ok 98 - iteration 13 # skipped ok 40 - test_ecpub # skipped ok 41 - test_names_do_all # Subtest: test_evp_init_seq 1..8 ok 99 - iteration 1 ok 100 - iteration 2 ok 101 - iteration 3 ok 102 - iteration 4 ok 103 - iteration 5 ok 104 - iteration 6 ok 105 - iteration 7 ok 106 - iteration 8 ok 42 - test_evp_init_seq # Subtest: test_evp_reset 1..2 ok 107 - iteration 1 ok 108 - iteration 2 ok 43 - test_evp_reset # Subtest: test_gcm_reinit 1..2 ok 109 - iteration 1 ok 110 - iteration 2 ok 44 - test_gcm_reinit # Subtest: test_evp_updated_iv 1..12 ok 111 - iteration 1 ok 112 - iteration 2 ok 113 - iteration 3 ok 114 - iteration 4 ok 115 - iteration 5 ok 116 - iteration 6 ok 117 - iteration 7 ok 118 - iteration 8 ok 119 - iteration 9 ok 120 - iteration 10 ok 121 - iteration 11 ok 122 - iteration 12 ok 45 - test_evp_updated_iv # Subtest: test_custom_pmeth 1..12 ok 123 - iteration 1 ok 124 - iteration 2 ok 125 - iteration 3 ok 126 - iteration 4 ok 127 - iteration 5 ok 128 - iteration 6 ok 129 - iteration 7 ok 130 - iteration 8 ok 131 - iteration 9 ok 132 - iteration 10 ok 133 - iteration 11 ok 134 - iteration 12 ok 46 - test_custom_pmeth ok 47 - test_evp_md_cipher_meth ok 48 - test_custom_md_meth # Subtest: test_ecx_short_keys 1..4 ok 135 - iteration 1 ok 136 - iteration 2 ok 137 - iteration 3 ok 138 - iteration 4 ok 49 - test_ecx_short_keys ../../util/wrap.pl ../../test/evp_extra_test -context => 0 ok 2 - running evp_extra_test with a non-default library context # Subtest: ../../test/evp_extra_test2 1..17 ok 1 - test_alternative_default # Subtest: test_d2i_AutoPrivateKey_ex 1..6 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 2 - test_d2i_AutoPrivateKey_ex # Subtest: test_d2i_PrivateKey_ex 1..2 ok 7 - iteration 1 ok 8 - iteration 2 ok 3 - test_d2i_PrivateKey_ex ok 4 - test_ec_tofrom_data_select ok 5 - test_ecx_tofrom_data_select ok 6 - test_dsa_todata ok 7 - test_dsa_tofrom_data_select ok 8 - test_dh_tofrom_data_select ok 9 - test_rsa_tofrom_data_select ok 10 - test_pkey_todata_null ok 11 - test_pkey_export_null ok 12 - test_pkey_export ok 13 - test_pkcs8key_nid_bio # Subtest: test_PEM_read_bio_negative 1..6 # 000003FF8337B080:error:1E08010C:DECODER routines:OSSL_DECODER_from_bio:unsupported:../crypto/encode_decode/decoder_lib.c:101:No supported data to decode. Input type: PEM ok 9 - iteration 1 # 000003FF8337B080:error:1E08010C:DECODER routines:OSSL_DECODER_from_bio:unsupported:../crypto/encode_decode/decoder_lib.c:101:No supported data to decode. Input type: PEM ok 10 - iteration 2 # 000003FF8337B080:error:1E08010C:DECODER routines:OSSL_DECODER_from_bio:unsupported:../crypto/encode_decode/decoder_lib.c:101:No supported data to decode. Input type: PEM ok 11 - iteration 3 # 000003FF8337B080:error:1E08010C:DECODER routines:OSSL_DECODER_from_bio:unsupported:../crypto/encode_decode/decoder_lib.c:101:No supported data to decode. Input type: PEM ok 12 - iteration 4 # 000003FF8337B080:error:1E08010C:DECODER routines:OSSL_DECODER_from_bio:unsupported:../crypto/encode_decode/decoder_lib.c:101:No supported data to decode. Input type: PEM ok 13 - iteration 5 # 000003FF8337B080:error:1E08010C:DECODER routines:OSSL_DECODER_from_bio:unsupported:../crypto/encode_decode/decoder_lib.c:101:No supported data to decode. Input type: PEM ok 14 - iteration 6 ok 14 - test_PEM_read_bio_negative ok 15 - test_rsa_pss_sign ok 16 - test_evp_md_ctx_copy # Subtest: test_provider_unload_effective 1..2 ok 15 - iteration 1 ok 16 - iteration 2 ok 17 - test_provider_unload_effective ../../util/wrap.pl ../../test/evp_extra_test2 => 0 ok 3 - running evp_extra_test2 ok 30-test_evp_fetch_prov.t ........... # The results of this test will end up in test-runs/test_evp_fetch_prov 1..13 # Subtest: ../../test/evp_fetch_prov_test 1..4 ok 1 - test_implicit_EVP_MD_fetch ok 2 - test_explicit_EVP_MD_fetch_by_name ok 3 - test_explicit_EVP_MD_fetch_by_X509_ALGOR - iteration 1 ok 4 - test_explicit_EVP_MD_fetch_by_X509_ALGOR - iteration 2 ../../util/wrap.pl ../../test/evp_fetch_prov_test -defaultctx => 0 ok 1 - running evp_fetch_prov_test using the default libctx # Subtest: ../../test/evp_fetch_prov_test 1..4 ok 1 - test_implicit_EVP_MD_fetch ok 2 - test_explicit_EVP_MD_fetch_by_name ok 3 - test_explicit_EVP_MD_fetch_by_X509_ALGOR - iteration 1 ok 4 - test_explicit_EVP_MD_fetch_by_X509_ALGOR - iteration 2 ../../util/wrap.pl ../../test/evp_fetch_prov_test -type digest -config ../../../test/default.cnf => 0 ok 2 - running evp_fetch_prov_test with digest # Subtest: ../../test/evp_fetch_prov_test 1..4 ok 1 - test_implicit_EVP_MD_fetch ok 2 - test_explicit_EVP_MD_fetch_by_name ok 3 - test_explicit_EVP_MD_fetch_by_X509_ALGOR - iteration 1 ok 4 - test_explicit_EVP_MD_fetch_by_X509_ALGOR - iteration 2 ../../util/wrap.pl ../../test/evp_fetch_prov_test -type digest -config ../../../test/default.cnf default => 0 ok 3 - running evp_fetch_prov_test with digest and loaded providers 'default' # Subtest: ../../test/evp_fetch_prov_test 1..4 ok 1 - test_implicit_EVP_MD_fetch ok 2 - test_explicit_EVP_MD_fetch_by_name ok 3 - test_explicit_EVP_MD_fetch_by_X509_ALGOR - iteration 1 ok 4 - test_explicit_EVP_MD_fetch_by_X509_ALGOR - iteration 2 ../../util/wrap.pl ../../test/evp_fetch_prov_test -type digest -config ../../../test/default.cnf -property provider=default default => 0 ok 4 - running evp_fetch_prov_test with digest and loaded providers 'default' using property "provider=default" # Subtest: ../../test/evp_fetch_prov_test 1..4 ok 1 - test_implicit_EVP_MD_fetch ok 2 - test_explicit_EVP_MD_fetch_by_name ok 3 - test_explicit_EVP_MD_fetch_by_X509_ALGOR - iteration 1 ok 4 - test_explicit_EVP_MD_fetch_by_X509_ALGOR - iteration 2 ../../util/wrap.pl ../../test/evp_fetch_prov_test -type digest -config ../../../test/default.cnf -property provider!=fips default => 0 ok 5 - running evp_fetch_prov_test with digest and loaded providers 'default' using property "provider!=fips" # Subtest: ../../test/evp_fetch_prov_test 1..4 ok 1 - test_implicit_EVP_MD_fetch ok 2 - test_explicit_EVP_MD_fetch_by_name ok 3 - test_explicit_EVP_MD_fetch_by_X509_ALGOR - iteration 1 ok 4 - test_explicit_EVP_MD_fetch_by_X509_ALGOR - iteration 2 ../../util/wrap.pl ../../test/evp_fetch_prov_test -type digest -config ../../../test/default.cnf -property provider!=default -fetchfail default => 0 ok 6 - running evp_fetch_prov_test with digest and loaded providers 'default' using property "provider!=default" is expected to fail # Subtest: ../../test/evp_fetch_prov_test 1..4 ok 1 - test_implicit_EVP_MD_fetch ok 2 - test_explicit_EVP_MD_fetch_by_name ok 3 - test_explicit_EVP_MD_fetch_by_X509_ALGOR - iteration 1 ok 4 - test_explicit_EVP_MD_fetch_by_X509_ALGOR - iteration 2 ../../util/wrap.pl ../../test/evp_fetch_prov_test -type digest -config ../../../test/default.cnf -property provider=fips -fetchfail default => 0 ok 7 - running evp_fetch_prov_test with digest and loaded providers 'default' using property "provider=fips" is expected to fail # Subtest: ../../test/evp_fetch_prov_test 1..4 ok 1 - test_implicit_EVP_CIPHER_fetch ok 2 - test_explicit_EVP_CIPHER_fetch_by_name ok 3 - test_explicit_EVP_CIPHER_fetch_by_X509_ALGOR - iteration 1 ok 4 - test_explicit_EVP_CIPHER_fetch_by_X509_ALGOR - iteration 2 ../../util/wrap.pl ../../test/evp_fetch_prov_test -type cipher -config ../../../test/default.cnf => 0 ok 8 - running evp_fetch_prov_test with cipher # Subtest: ../../test/evp_fetch_prov_test 1..4 ok 1 - test_implicit_EVP_CIPHER_fetch ok 2 - test_explicit_EVP_CIPHER_fetch_by_name ok 3 - test_explicit_EVP_CIPHER_fetch_by_X509_ALGOR - iteration 1 ok 4 - test_explicit_EVP_CIPHER_fetch_by_X509_ALGOR - iteration 2 ../../util/wrap.pl ../../test/evp_fetch_prov_test -type cipher -config ../../../test/default.cnf default => 0 ok 9 - running evp_fetch_prov_test with cipher and loaded providers 'default' # Subtest: ../../test/evp_fetch_prov_test 1..4 ok 1 - test_implicit_EVP_CIPHER_fetch ok 2 - test_explicit_EVP_CIPHER_fetch_by_name ok 3 - test_explicit_EVP_CIPHER_fetch_by_X509_ALGOR - iteration 1 ok 4 - test_explicit_EVP_CIPHER_fetch_by_X509_ALGOR - iteration 2 ../../util/wrap.pl ../../test/evp_fetch_prov_test -type cipher -config ../../../test/default.cnf -property provider=default default => 0 ok 10 - running evp_fetch_prov_test with cipher and loaded providers 'default' using property "provider=default" # Subtest: ../../test/evp_fetch_prov_test 1..4 ok 1 - test_implicit_EVP_CIPHER_fetch ok 2 - test_explicit_EVP_CIPHER_fetch_by_name ok 3 - test_explicit_EVP_CIPHER_fetch_by_X509_ALGOR - iteration 1 ok 4 - test_explicit_EVP_CIPHER_fetch_by_X509_ALGOR - iteration 2 ../../util/wrap.pl ../../test/evp_fetch_prov_test -type cipher -config ../../../test/default.cnf -property provider!=fips default => 0 ok 11 - running evp_fetch_prov_test with cipher and loaded providers 'default' using property "provider!=fips" # Subtest: ../../test/evp_fetch_prov_test 1..4 ok 1 - test_implicit_EVP_CIPHER_fetch ok 2 - test_explicit_EVP_CIPHER_fetch_by_name ok 3 - test_explicit_EVP_CIPHER_fetch_by_X509_ALGOR - iteration 1 ok 4 - test_explicit_EVP_CIPHER_fetch_by_X509_ALGOR - iteration 2 ../../util/wrap.pl ../../test/evp_fetch_prov_test -type cipher -config ../../../test/default.cnf -property provider!=default -fetchfail default => 0 ok 12 - running evp_fetch_prov_test with cipher and loaded providers 'default' using property "provider!=default" is expected to fail # Subtest: ../../test/evp_fetch_prov_test 1..4 ok 1 - test_implicit_EVP_CIPHER_fetch ok 2 - test_explicit_EVP_CIPHER_fetch_by_name ok 3 - test_explicit_EVP_CIPHER_fetch_by_X509_ALGOR - iteration 1 ok 4 - test_explicit_EVP_CIPHER_fetch_by_X509_ALGOR - iteration 2 ../../util/wrap.pl ../../test/evp_fetch_prov_test -type cipher -config ../../../test/default.cnf -property provider=fips -fetchfail default => 0 ok 13 - running evp_fetch_prov_test with cipher and loaded providers 'default' using property "provider=fips" is expected to fail ok 30-test_evp_kdf.t .................. # The results of this test will end up in test-runs/test_evp_kdf 1..1 # Subtest: ../../test/evp_kdf_test 1..47 ok 1 - test_kdf_pbkdf1 ok 2 - test_kdf_kbkdf_6803_128 ok 3 - test_kdf_kbkdf_6803_256 ok 4 - test_kdf_kbkdf_invalid_digest ok 5 - test_kdf_kbkdf_invalid_mac ok 6 - test_kdf_kbkdf_zero_output_size ok 7 - test_kdf_kbkdf_empty_key ok 8 - test_kdf_kbkdf_1byte_key ok 9 - test_kdf_kbkdf_8009_prf1 ok 10 - test_kdf_kbkdf_8009_prf2 ok 11 - test_kdf_kbkdf_fixedinfo ok 12 - test_kdf_get_kdf ok 13 - test_kdf_tls1_prf ok 14 - test_kdf_tls1_prf_invalid_digest ok 15 - test_kdf_tls1_prf_zero_output_size ok 16 - test_kdf_tls1_prf_empty_secret ok 17 - test_kdf_tls1_prf_1byte_secret ok 18 - test_kdf_tls1_prf_empty_seed ok 19 - test_kdf_tls1_prf_1byte_seed ok 20 - test_kdf_hkdf ok 21 - test_kdf_hkdf_invalid_digest ok 22 - test_kdf_hkdf_zero_output_size ok 23 - test_kdf_hkdf_empty_key ok 24 - test_kdf_hkdf_1byte_key ok 25 - test_kdf_hkdf_empty_salt ok 26 - test_kdf_hkdf_gettables ok 27 - test_kdf_hkdf_gettables_expandonly ok 28 - test_kdf_hkdf_gettables_no_digest ok 29 - test_kdf_hkdf_derive_set_params_fail ok 30 - test_kdf_hkdf_set_invalid_mode ok 31 - test_kdf_hkdf_set_ctx_param_fail ok 32 - test_kdf_pbkdf2 ok 33 - test_kdf_pbkdf2_small_output ok 34 - test_kdf_pbkdf2_large_output ok 35 - test_kdf_pbkdf2_small_salt ok 36 - test_kdf_pbkdf2_small_iterations ok 37 - test_kdf_pbkdf2_small_salt_pkcs5 ok 38 - test_kdf_pbkdf2_small_iterations_pkcs5 ok 39 - test_kdf_pbkdf2_invalid_digest ok 40 - test_kdf_scrypt ok 41 - test_kdf_ss_hash ok 42 - test_kdf_ss_hmac ok 43 - test_kdf_ss_kmac ok 44 - test_kdf_sshkdf ok 45 - test_kdf_x963 ok 46 - test_kdf_x942_asn1 ok 47 - test_kdf_krb5kdf ../../util/wrap.pl ../../test/evp_kdf_test => 0 ok 1 - running evp_kdf_test ok 30-test_evp_libctx.t ............... # The results of this test will end up in test-runs/test_evp_libctx 1..2 # Subtest: ../../test/evp_libctx_test 1..9 # Subtest: test_dsa_param_keygen 1..27 # Testing with (p, q, g) = (p, p, p) # ok 1 - iteration 1 # Testing with (p, q, g) = (p, p, q) # ok 2 - iteration 2 # Testing with (p, q, g) = (p, p, g) # ok 3 - iteration 3 # Testing with (p, q, g) = (p, q, p) # ok 4 - iteration 4 # Testing with (p, q, g) = (p, q, q) # ok 5 - iteration 5 # Testing with (p, q, g) = (p, q, g) # ok 6 - iteration 6 # Testing with (p, q, g) = (p, g, p) # ok 7 - iteration 7 # Testing with (p, q, g) = (p, g, q) # ok 8 - iteration 8 # Testing with (p, q, g) = (p, g, g) # ok 9 - iteration 9 # Testing with (p, q, g) = (q, p, p) # ok 10 - iteration 10 # Testing with (p, q, g) = (q, p, q) # ok 11 - iteration 11 # Testing with (p, q, g) = (q, p, g) # ok 12 - iteration 12 # Testing with (p, q, g) = (q, q, p) # ok 13 - iteration 13 # Testing with (p, q, g) = (q, q, q) # ok 14 - iteration 14 # Testing with (p, q, g) = (q, q, g) # ok 15 - iteration 15 # Testing with (p, q, g) = (q, g, p) # ok 16 - iteration 16 # Testing with (p, q, g) = (q, g, q) # ok 17 - iteration 17 # Testing with (p, q, g) = (q, g, g) # ok 18 - iteration 18 # Testing with (p, q, g) = (g, p, p) # ok 19 - iteration 19 # Testing with (p, q, g) = (g, p, q) # ok 20 - iteration 20 # Testing with (p, q, g) = (g, p, g) # ok 21 - iteration 21 # Testing with (p, q, g) = (g, q, p) # ok 22 - iteration 22 # Testing with (p, q, g) = (g, q, q) # ok 23 - iteration 23 # Testing with (p, q, g) = (g, q, g) # ok 24 - iteration 24 # Testing with (p, q, g) = (g, g, p) # ok 25 - iteration 25 # Testing with (p, q, g) = (g, g, q) # ok 26 - iteration 26 # Testing with (p, q, g) = (g, g, g) # ok 27 - iteration 27 ok 1 - test_dsa_param_keygen # Subtest: test_dh_safeprime_param_keygen 1..27 # Testing with (p, q, g) = (p, p, p) ok 28 - iteration 1 # Testing with (p, q, g) = (p, p, q) ok 29 - iteration 2 # Testing with (p, q, g) = (p, p, g) ok 30 - iteration 3 # Testing with (p, q, g) = (p, q, p) ok 31 - iteration 4 # Testing with (p, q, g) = (p, q, q) ok 32 - iteration 5 # Testing with (p, q, g) = (p, q, g) ok 33 - iteration 6 # Testing with (p, q, g) = (p, g, p) ok 34 - iteration 7 # Testing with (p, q, g) = (p, g, q) ok 35 - iteration 8 # Testing with (p, q, g) = (p, g, g) ok 36 - iteration 9 # Testing with (p, q, g) = (q, p, p) ok 37 - iteration 10 # Testing with (p, q, g) = (q, p, q) ok 38 - iteration 11 # Testing with (p, q, g) = (q, p, g) ok 39 - iteration 12 # Testing with (p, q, g) = (q, q, p) ok 40 - iteration 13 # Testing with (p, q, g) = (q, q, q) ok 41 - iteration 14 # Testing with (p, q, g) = (q, q, g) ok 42 - iteration 15 # Testing with (p, q, g) = (q, g, p) ok 43 - iteration 16 # Testing with (p, q, g) = (q, g, q) ok 44 - iteration 17 # Testing with (p, q, g) = (q, g, g) ok 45 - iteration 18 # Testing with (p, q, g) = (g, p, p) ok 46 - iteration 19 # Testing with (p, q, g) = (g, p, q) ok 47 - iteration 20 # Testing with (p, q, g) = (g, p, g) ok 48 - iteration 21 # Testing with (p, q, g) = (g, q, p) ok 49 - iteration 22 # Testing with (p, q, g) = (g, q, q) ok 50 - iteration 23 # Testing with (p, q, g) = (g, q, g) ok 51 - iteration 24 # Testing with (p, q, g) = (g, g, p) ok 52 - iteration 25 # Testing with (p, q, g) = (g, g, q) ok 53 - iteration 26 # Testing with (p, q, g) = (g, g, g) ok 54 - iteration 27 ok 2 - test_dh_safeprime_param_keygen ok 3 - dhx_cert_load # Subtest: test_cipher_reinit 1..120 # Fetching AES-256-CCM # ok 55 - iteration 1 # Fetching AES-128-OFB # ok 56 - iteration 2 # Fetching AES-128-ECB # ok 57 - iteration 3 # Fetching ARIA-256-CBC # ok 58 - iteration 4 # Fetching AES-256-GCM # ok 59 - iteration 5 # Fetching ARIA-128-GCM # ok 60 - iteration 6 # Fetching SM4-ECB # ok 61 - iteration 7 # Fetching AES-192-CFB # ok 62 - iteration 8 # Fetching ARIA-256-ECB # ok 63 - iteration 9 # Fetching CAMELLIA-128-CBC # ok 64 - iteration 10 # Fetching AES-128-WRAP # ok 65 - iteration 11 # Fetching DES3-WRAP # ok 66 - iteration 12 # Fetching CAMELLIA-128-CTR # ok 67 - iteration 13 # Fetching SM4-OFB # ok 68 - iteration 14 # Fetching CAMELLIA-192-CFB # ok 69 - iteration 15 # Fetching ARIA-256-CCM # ok 70 - iteration 16 # Fetching AES-128-XTS # ok 71 - iteration 17 # Fetching ARIA-256-GCM # ok 72 - iteration 18 # Fetching AES-128-CFB # ok 73 - iteration 19 # Fetching AES-128-GCM # ok 74 - iteration 20 # Fetching AES-256-CBC # ok 75 - iteration 21 # Fetching DES-EDE3-CBC # ok 76 - iteration 22 # Fetching CAMELLIA-256-CFB # ok 77 - iteration 23 # Fetching CAMELLIA-128-CFB # ok 78 - iteration 24 # Fetching CAMELLIA-192-ECB # ok 79 - iteration 25 # Fetching AES-256-WRAP # ok 80 - iteration 26 # Fetching AES-192-CCM # ok 81 - iteration 27 # Fetching ARIA-192-ECB # ok 82 - iteration 28 # Fetching AES-256-OFB # ok 83 - iteration 29 # Fetching CAMELLIA-192-CTR # ok 84 - iteration 30 # Fetching AES-256-CFB # ok 85 - iteration 31 # Fetching AES-128-CCM # ok 86 - iteration 32 # Fetching AES-192-GCM # ok 87 - iteration 33 # Fetching AES-128-WRAP-PAD # ok 88 - iteration 34 # Fetching ARIA-128-CTR # ok 89 - iteration 35 # Fetching AES-256-ECB # ok 90 - iteration 36 # Fetching ARIA-128-OFB # ok 91 - iteration 37 # Fetching ARIA-256-CFB # ok 92 - iteration 38 # Fetching ARIA-192-GCM # ok 93 - iteration 39 # Fetching CAMELLIA-128-ECB # ok 94 - iteration 40 # Fetching CAMELLIA-192-CBC # ok 95 - iteration 41 # Fetching AES-192-CBC # ok 96 - iteration 42 # Fetching ARIA-192-CBC # ok 97 - iteration 43 # Fetching AES-192-ECB # ok 98 - iteration 44 # Fetching ARIA-128-CFB # ok 99 - iteration 45 # Fetching ARIA-256-CTR # ok 100 - iteration 46 # Fetching SM4-CBC # ok 101 - iteration 47 # Fetching AES-256-WRAP-PAD # ok 102 - iteration 48 # Fetching AES-192-WRAP # ok 103 - iteration 49 # Fetching SM4-CTR # ok 104 - iteration 50 # Fetching CAMELLIA-192-OFB # ok 105 - iteration 51 # Fetching AES-128-CBC # ok 106 - iteration 52 # Fetching CAMELLIA-256-OFB # ok 107 - iteration 53 # Fetching CAMELLIA-256-CBC # ok 108 - iteration 54 # Fetching SM4-CFB # ok 109 - iteration 55 # Fetching ARIA-128-CBC # ok 110 - iteration 56 # Fetching CAMELLIA-128-OFB # ok 111 - iteration 57 # Fetching ARIA-192-CCM # ok 112 - iteration 58 # Fetching ARIA-256-OFB # ok 113 - iteration 59 # Fetching CAMELLIA-256-CTR # ok 114 - iteration 60 # Fetching DES-EDE-ECB # ok 115 - iteration 61 # Fetching AES-192-OFB # ok 116 - iteration 62 # Fetching ARIA-192-CTR # ok 117 - iteration 63 # Fetching CAMELLIA-256-ECB # ok 118 - iteration 64 # Fetching ARIA-128-ECB # ok 119 - iteration 65 # Fetching ARIA-192-CFB # ok 120 - iteration 66 # Fetching ARIA-192-OFB # ok 121 - iteration 67 # Fetching ARIA-128-CCM # ok 122 - iteration 68 # Fetching AES-256-XTS # ok 123 - iteration 69 # Fetching AES-192-WRAP-PAD # ok 124 - iteration 70 # Fetching NULL # ok 125 - iteration 71 # Fetching AES-128-CBC-CTS # ok 126 - iteration 72 # Fetching AES-192-CBC-CTS # ok 127 - iteration 73 # Fetching AES-256-CBC-CTS # ok 128 - iteration 74 # Fetching AES-256-CFB1 # ok 129 - iteration 75 # Fetching AES-192-CFB1 # ok 130 - iteration 76 # Fetching AES-128-CFB1 # ok 131 - iteration 77 # Fetching AES-256-CFB8 # ok 132 - iteration 78 # Fetching AES-192-CFB8 # ok 133 - iteration 79 # Fetching AES-128-CFB8 # ok 134 - iteration 80 # Fetching AES-256-CTR # ok 135 - iteration 81 # Fetching AES-192-CTR # ok 136 - iteration 82 # Fetching AES-128-CTR # ok 137 - iteration 83 # Fetching AES-256-OCB # ok 138 - iteration 84 # Fetching AES-192-OCB # ok 139 - iteration 85 # Fetching AES-128-OCB # ok 140 - iteration 86 # Fetching AES-128-SIV # ok 141 - iteration 87 # Fetching AES-192-SIV # ok 142 - iteration 88 # Fetching AES-256-SIV # ok 143 - iteration 89 # Fetching AES-256-WRAP-INV # ok 144 - iteration 90 # Fetching AES-192-WRAP-INV # ok 145 - iteration 91 # Fetching AES-128-WRAP-INV # ok 146 - iteration 92 # Fetching AES-256-WRAP-PAD-INV # ok 147 - iteration 93 # Fetching AES-192-WRAP-PAD-INV # ok 148 - iteration 94 # Fetching AES-128-WRAP-PAD-INV # ok 149 - iteration 95 # Fetching ARIA-256-CFB1 # ok 150 - iteration 96 # Fetching ARIA-192-CFB1 # ok 151 - iteration 97 # Fetching ARIA-128-CFB1 # ok 152 - iteration 98 # Fetching ARIA-256-CFB8 # ok 153 - iteration 99 # Fetching ARIA-192-CFB8 # ok 154 - iteration 100 # Fetching ARIA-128-CFB8 # ok 155 - iteration 101 # Fetching CAMELLIA-128-CBC-CTS # ok 156 - iteration 102 # Fetching CAMELLIA-192-CBC-CTS # ok 157 - iteration 103 # Fetching CAMELLIA-256-CBC-CTS # ok 158 - iteration 104 # Fetching CAMELLIA-256-CFB1 # ok 159 - iteration 105 # Fetching CAMELLIA-192-CFB1 # ok 160 - iteration 106 # Fetching CAMELLIA-128-CFB1 # ok 161 - iteration 107 # Fetching CAMELLIA-256-CFB8 # ok 162 - iteration 108 # Fetching CAMELLIA-192-CFB8 # ok 163 - iteration 109 # Fetching CAMELLIA-128-CFB8 # ok 164 - iteration 110 # Fetching DES-EDE3-ECB # ok 165 - iteration 111 # Fetching DES-EDE3-OFB # ok 166 - iteration 112 # Fetching DES-EDE3-CFB # ok 167 - iteration 113 # Fetching DES-EDE3-CFB8 # ok 168 - iteration 114 # Fetching DES-EDE3-CFB1 # ok 169 - iteration 115 # Fetching DES-EDE-CBC # ok 170 - iteration 116 # Fetching DES-EDE-OFB # ok 171 - iteration 117 # Fetching DES-EDE-CFB # ok 172 - iteration 118 # Fetching ChaCha20 # ok 173 - iteration 119 # Fetching ChaCha20-Poly1305 # ok 174 - iteration 120 ok 4 - test_cipher_reinit # Subtest: test_cipher_reinit_partialupdate 1..120 # Fetching AES-256-CCM # ok 175 - iteration 1 # Fetching AES-128-OFB # ok 176 - iteration 2 # Fetching AES-128-ECB # ok 177 - iteration 3 # Fetching ARIA-256-CBC # ok 178 - iteration 4 # Fetching AES-256-GCM # ok 179 - iteration 5 # Fetching ARIA-128-GCM # ok 180 - iteration 6 # Fetching SM4-ECB # ok 181 - iteration 7 # Fetching AES-192-CFB # ok 182 - iteration 8 # Fetching ARIA-256-ECB # ok 183 - iteration 9 # Fetching CAMELLIA-128-CBC # ok 184 - iteration 10 # Fetching AES-128-WRAP # ok 185 - iteration 11 # Fetching DES3-WRAP # ok 186 - iteration 12 # Fetching CAMELLIA-128-CTR # ok 187 - iteration 13 # Fetching SM4-OFB # ok 188 - iteration 14 # Fetching CAMELLIA-192-CFB # ok 189 - iteration 15 # Fetching ARIA-256-CCM # ok 190 - iteration 16 # Fetching AES-128-XTS # ok 191 - iteration 17 # Fetching ARIA-256-GCM # ok 192 - iteration 18 # Fetching AES-128-CFB # ok 193 - iteration 19 # Fetching AES-128-GCM # ok 194 - iteration 20 # Fetching AES-256-CBC # ok 195 - iteration 21 # Fetching DES-EDE3-CBC # ok 196 - iteration 22 # Fetching CAMELLIA-256-CFB # ok 197 - iteration 23 # Fetching CAMELLIA-128-CFB # ok 198 - iteration 24 # Fetching CAMELLIA-192-ECB # ok 199 - iteration 25 # Fetching AES-256-WRAP # ok 200 - iteration 26 # Fetching AES-192-CCM # ok 201 - iteration 27 # Fetching ARIA-192-ECB # ok 202 - iteration 28 # Fetching AES-256-OFB # ok 203 - iteration 29 # Fetching CAMELLIA-192-CTR # ok 204 - iteration 30 # Fetching AES-256-CFB # ok 205 - iteration 31 # Fetching AES-128-CCM # ok 206 - iteration 32 # Fetching AES-192-GCM # ok 207 - iteration 33 # Fetching AES-128-WRAP-PAD # ok 208 - iteration 34 # Fetching ARIA-128-CTR # ok 209 - iteration 35 # Fetching AES-256-ECB # ok 210 - iteration 36 # Fetching ARIA-128-OFB # ok 211 - iteration 37 # Fetching ARIA-256-CFB # ok 212 - iteration 38 # Fetching ARIA-192-GCM # ok 213 - iteration 39 # Fetching CAMELLIA-128-ECB # ok 214 - iteration 40 # Fetching CAMELLIA-192-CBC # ok 215 - iteration 41 # Fetching AES-192-CBC # ok 216 - iteration 42 # Fetching ARIA-192-CBC # ok 217 - iteration 43 # Fetching AES-192-ECB # ok 218 - iteration 44 # Fetching ARIA-128-CFB # ok 219 - iteration 45 # Fetching ARIA-256-CTR # ok 220 - iteration 46 # Fetching SM4-CBC # ok 221 - iteration 47 # Fetching AES-256-WRAP-PAD # ok 222 - iteration 48 # Fetching AES-192-WRAP # ok 223 - iteration 49 # Fetching SM4-CTR # ok 224 - iteration 50 # Fetching CAMELLIA-192-OFB # ok 225 - iteration 51 # Fetching AES-128-CBC # ok 226 - iteration 52 # Fetching CAMELLIA-256-OFB # ok 227 - iteration 53 # Fetching CAMELLIA-256-CBC # ok 228 - iteration 54 # Fetching SM4-CFB # ok 229 - iteration 55 # Fetching ARIA-128-CBC # ok 230 - iteration 56 # Fetching CAMELLIA-128-OFB # ok 231 - iteration 57 # Fetching ARIA-192-CCM # ok 232 - iteration 58 # Fetching ARIA-256-OFB # ok 233 - iteration 59 # Fetching CAMELLIA-256-CTR # ok 234 - iteration 60 # Fetching DES-EDE-ECB # ok 235 - iteration 61 # Fetching AES-192-OFB # ok 236 - iteration 62 # Fetching ARIA-192-CTR # ok 237 - iteration 63 # Fetching CAMELLIA-256-ECB # ok 238 - iteration 64 # Fetching ARIA-128-ECB # ok 239 - iteration 65 # Fetching ARIA-192-CFB # ok 240 - iteration 66 # Fetching ARIA-192-OFB # ok 241 - iteration 67 # Fetching ARIA-128-CCM # ok 242 - iteration 68 # Fetching AES-256-XTS # ok 243 - iteration 69 # Fetching AES-192-WRAP-PAD # ok 244 - iteration 70 # Fetching NULL # ok 245 - iteration 71 # Fetching AES-128-CBC-CTS # ok 246 - iteration 72 # Fetching AES-192-CBC-CTS # ok 247 - iteration 73 # Fetching AES-256-CBC-CTS # ok 248 - iteration 74 # Fetching AES-256-CFB1 # ok 249 - iteration 75 # Fetching AES-192-CFB1 # ok 250 - iteration 76 # Fetching AES-128-CFB1 # ok 251 - iteration 77 # Fetching AES-256-CFB8 # ok 252 - iteration 78 # Fetching AES-192-CFB8 # ok 253 - iteration 79 # Fetching AES-128-CFB8 # ok 254 - iteration 80 # Fetching AES-256-CTR # ok 255 - iteration 81 # Fetching AES-192-CTR # ok 256 - iteration 82 # Fetching AES-128-CTR # ok 257 - iteration 83 # Fetching AES-256-OCB # ok 258 - iteration 84 # Fetching AES-192-OCB # ok 259 - iteration 85 # Fetching AES-128-OCB # ok 260 - iteration 86 # Fetching AES-128-SIV # ok 261 - iteration 87 # Fetching AES-192-SIV # ok 262 - iteration 88 # Fetching AES-256-SIV # ok 263 - iteration 89 # Fetching AES-256-WRAP-INV # ok 264 - iteration 90 # Fetching AES-192-WRAP-INV # ok 265 - iteration 91 # Fetching AES-128-WRAP-INV # ok 266 - iteration 92 # Fetching AES-256-WRAP-PAD-INV # ok 267 - iteration 93 # Fetching AES-192-WRAP-PAD-INV # ok 268 - iteration 94 # Fetching AES-128-WRAP-PAD-INV # ok 269 - iteration 95 # Fetching ARIA-256-CFB1 # ok 270 - iteration 96 # Fetching ARIA-192-CFB1 # ok 271 - iteration 97 # Fetching ARIA-128-CFB1 # ok 272 - iteration 98 # Fetching ARIA-256-CFB8 # ok 273 - iteration 99 # Fetching ARIA-192-CFB8 # ok 274 - iteration 100 # Fetching ARIA-128-CFB8 # ok 275 - iteration 101 # Fetching CAMELLIA-128-CBC-CTS # ok 276 - iteration 102 # Fetching CAMELLIA-192-CBC-CTS # ok 277 - iteration 103 # Fetching CAMELLIA-256-CBC-CTS # ok 278 - iteration 104 # Fetching CAMELLIA-256-CFB1 # ok 279 - iteration 105 # Fetching CAMELLIA-192-CFB1 # ok 280 - iteration 106 # Fetching CAMELLIA-128-CFB1 # ok 281 - iteration 107 # Fetching CAMELLIA-256-CFB8 # ok 282 - iteration 108 # Fetching CAMELLIA-192-CFB8 # ok 283 - iteration 109 # Fetching CAMELLIA-128-CFB8 # ok 284 - iteration 110 # Fetching DES-EDE3-ECB # ok 285 - iteration 111 # Fetching DES-EDE3-OFB # ok 286 - iteration 112 # Fetching DES-EDE3-CFB # ok 287 - iteration 113 # Fetching DES-EDE3-CFB8 # ok 288 - iteration 114 # Fetching DES-EDE3-CFB1 # ok 289 - iteration 115 # Fetching DES-EDE-CBC # ok 290 - iteration 116 # Fetching DES-EDE-OFB # ok 291 - iteration 117 # Fetching DES-EDE-CFB # ok 292 - iteration 118 # Fetching ChaCha20 # ok 293 - iteration 119 # Fetching ChaCha20-Poly1305 # ok 294 - iteration 120 ok 5 - test_cipher_reinit_partialupdate ok 6 - kem_rsa_gen_recover ok 7 - kem_rsa_params ok 8 - kem_invalid_keytype ok 9 - test_cipher_tdes_randkey ../../util/wrap.pl ../../test/evp_libctx_test -config ../../../test/default.cnf => 0 ok 1 - running default evp_libctx_test # Subtest: ../../test/evp_libctx_test 1..9 # Subtest: test_dsa_param_keygen 1..27 # Testing with (p, q, g) = (p, p, p) # ok 1 - iteration 1 # Testing with (p, q, g) = (p, p, q) # ok 2 - iteration 2 # Testing with (p, q, g) = (p, p, g) # ok 3 - iteration 3 # Testing with (p, q, g) = (p, q, p) # ok 4 - iteration 4 # Testing with (p, q, g) = (p, q, q) # ok 5 - iteration 5 # Testing with (p, q, g) = (p, q, g) # ok 6 - iteration 6 # Testing with (p, q, g) = (p, g, p) # ok 7 - iteration 7 # Testing with (p, q, g) = (p, g, q) # ok 8 - iteration 8 # Testing with (p, q, g) = (p, g, g) # ok 9 - iteration 9 # Testing with (p, q, g) = (q, p, p) # ok 10 - iteration 10 # Testing with (p, q, g) = (q, p, q) # ok 11 - iteration 11 # Testing with (p, q, g) = (q, p, g) # ok 12 - iteration 12 # Testing with (p, q, g) = (q, q, p) # ok 13 - iteration 13 # Testing with (p, q, g) = (q, q, q) # ok 14 - iteration 14 # Testing with (p, q, g) = (q, q, g) # ok 15 - iteration 15 # Testing with (p, q, g) = (q, g, p) # ok 16 - iteration 16 # Testing with (p, q, g) = (q, g, q) # ok 17 - iteration 17 # Testing with (p, q, g) = (q, g, g) # ok 18 - iteration 18 # Testing with (p, q, g) = (g, p, p) # ok 19 - iteration 19 # Testing with (p, q, g) = (g, p, q) # ok 20 - iteration 20 # Testing with (p, q, g) = (g, p, g) # ok 21 - iteration 21 # Testing with (p, q, g) = (g, q, p) # ok 22 - iteration 22 # Testing with (p, q, g) = (g, q, q) # ok 23 - iteration 23 # Testing with (p, q, g) = (g, q, g) # ok 24 - iteration 24 # Testing with (p, q, g) = (g, g, p) # ok 25 - iteration 25 # Testing with (p, q, g) = (g, g, q) # ok 26 - iteration 26 # Testing with (p, q, g) = (g, g, g) # ok 27 - iteration 27 ok 1 - test_dsa_param_keygen # Subtest: test_dh_safeprime_param_keygen 1..27 # Testing with (p, q, g) = (p, p, p) ok 28 - iteration 1 # Testing with (p, q, g) = (p, p, q) ok 29 - iteration 2 # Testing with (p, q, g) = (p, p, g) ok 30 - iteration 3 # Testing with (p, q, g) = (p, q, p) ok 31 - iteration 4 # Testing with (p, q, g) = (p, q, q) ok 32 - iteration 5 # Testing with (p, q, g) = (p, q, g) ok 33 - iteration 6 # Testing with (p, q, g) = (p, g, p) ok 34 - iteration 7 # Testing with (p, q, g) = (p, g, q) ok 35 - iteration 8 # Testing with (p, q, g) = (p, g, g) ok 36 - iteration 9 # Testing with (p, q, g) = (q, p, p) ok 37 - iteration 10 # Testing with (p, q, g) = (q, p, q) ok 38 - iteration 11 # Testing with (p, q, g) = (q, p, g) ok 39 - iteration 12 # Testing with (p, q, g) = (q, q, p) ok 40 - iteration 13 # Testing with (p, q, g) = (q, q, q) ok 41 - iteration 14 # Testing with (p, q, g) = (q, q, g) ok 42 - iteration 15 # Testing with (p, q, g) = (q, g, p) ok 43 - iteration 16 # Testing with (p, q, g) = (q, g, q) ok 44 - iteration 17 # Testing with (p, q, g) = (q, g, g) ok 45 - iteration 18 # Testing with (p, q, g) = (g, p, p) ok 46 - iteration 19 # Testing with (p, q, g) = (g, p, q) ok 47 - iteration 20 # Testing with (p, q, g) = (g, p, g) ok 48 - iteration 21 # Testing with (p, q, g) = (g, q, p) ok 49 - iteration 22 # Testing with (p, q, g) = (g, q, q) ok 50 - iteration 23 # Testing with (p, q, g) = (g, q, g) ok 51 - iteration 24 # Testing with (p, q, g) = (g, g, p) ok 52 - iteration 25 # Testing with (p, q, g) = (g, g, q) ok 53 - iteration 26 # Testing with (p, q, g) = (g, g, g) ok 54 - iteration 27 ok 2 - test_dh_safeprime_param_keygen ok 3 - dhx_cert_load # Subtest: test_cipher_reinit 1..148 # Fetching AES-256-CCM # ok 55 - iteration 1 # Fetching AES-128-OFB # ok 56 - iteration 2 # Fetching RC2-CBC # ok 57 - iteration 3 # Fetching AES-128-ECB # ok 58 - iteration 4 # Fetching ARIA-256-CBC # ok 59 - iteration 5 # Fetching AES-256-GCM # ok 60 - iteration 6 # Fetching DES-CBC # ok 61 - iteration 7 # Fetching ARIA-128-GCM # ok 62 - iteration 8 # Fetching SM4-ECB # ok 63 - iteration 9 # Fetching BF-CBC # ok 64 - iteration 10 # Fetching AES-192-CFB # ok 65 - iteration 11 # Fetching ARIA-256-ECB # ok 66 - iteration 12 # Fetching CAMELLIA-128-CBC # ok 67 - iteration 13 # Fetching AES-128-WRAP # ok 68 - iteration 14 # Fetching DES3-WRAP # ok 69 - iteration 15 # Fetching CAMELLIA-128-CTR # ok 70 - iteration 16 # Fetching CAST5-CBC # ok 71 - iteration 17 # Fetching SM4-OFB # ok 72 - iteration 18 # Fetching CAMELLIA-192-CFB # ok 73 - iteration 19 # Fetching ARIA-256-CCM # ok 74 - iteration 20 # Fetching AES-128-XTS # ok 75 - iteration 21 # Fetching ARIA-256-GCM # ok 76 - iteration 22 # Fetching AES-128-CFB # ok 77 - iteration 23 # Fetching AES-128-GCM # ok 78 - iteration 24 # Fetching AES-256-CBC # ok 79 - iteration 25 # Fetching DES-EDE3-CBC # ok 80 - iteration 26 # Fetching CAMELLIA-256-CFB # ok 81 - iteration 27 # Fetching CAMELLIA-128-CFB # ok 82 - iteration 28 # Fetching CAMELLIA-192-ECB # ok 83 - iteration 29 # Fetching AES-256-WRAP # ok 84 - iteration 30 # Fetching AES-192-CCM # ok 85 - iteration 31 # Fetching ARIA-192-ECB # ok 86 - iteration 32 # Fetching AES-256-OFB # ok 87 - iteration 33 # Fetching CAMELLIA-192-CTR # ok 88 - iteration 34 # Fetching AES-256-CFB # ok 89 - iteration 35 # Fetching RC4 # ok 90 - iteration 36 # Fetching DES-CFB # ok 91 - iteration 37 # Fetching AES-128-CCM # ok 92 - iteration 38 # Fetching AES-192-GCM # ok 93 - iteration 39 # Fetching AES-128-WRAP-PAD # ok 94 - iteration 40 # Fetching ARIA-128-CTR # ok 95 - iteration 41 # Fetching AES-256-ECB # ok 96 - iteration 42 # Fetching ARIA-128-OFB # ok 97 - iteration 43 # Fetching ARIA-256-CFB # ok 98 - iteration 44 # Fetching ARIA-192-GCM # ok 99 - iteration 45 # Fetching CAMELLIA-128-ECB # ok 100 - iteration 46 # Fetching CAMELLIA-192-CBC # ok 101 - iteration 47 # Fetching SEED-CFB # ok 102 - iteration 48 # Fetching AES-192-CBC # ok 103 - iteration 49 # Fetching ARIA-192-CBC # ok 104 - iteration 50 # Fetching DES-ECB # ok 105 - iteration 51 # Fetching AES-192-ECB # ok 106 - iteration 52 # Fetching SEED-CBC # ok 107 - iteration 53 # Fetching ARIA-128-CFB # ok 108 - iteration 54 # Fetching ARIA-256-CTR # ok 109 - iteration 55 # Fetching SM4-CBC # ok 110 - iteration 56 # Fetching AES-256-WRAP-PAD # ok 111 - iteration 57 # Fetching AES-192-WRAP # ok 112 - iteration 58 # Fetching SM4-CTR # ok 113 - iteration 59 # Fetching CAMELLIA-192-OFB # ok 114 - iteration 60 # Fetching SEED-OFB # ok 115 - iteration 61 # Fetching AES-128-CBC # ok 116 - iteration 62 # Fetching CAMELLIA-256-OFB # ok 117 - iteration 63 # Fetching CAMELLIA-256-CBC # ok 118 - iteration 64 # Fetching SM4-CFB # ok 119 - iteration 65 # Fetching DES-OFB # ok 120 - iteration 66 # Fetching ARIA-128-CBC # ok 121 - iteration 67 # Fetching CAMELLIA-128-OFB # ok 122 - iteration 68 # Fetching ARIA-192-CCM # ok 123 - iteration 69 # Fetching ARIA-256-OFB # ok 124 - iteration 70 # Fetching CAMELLIA-256-CTR # ok 125 - iteration 71 # Fetching DES-EDE-ECB # ok 126 - iteration 72 # Fetching AES-192-OFB # ok 127 - iteration 73 # Fetching SEED-ECB # ok 128 - iteration 74 # Fetching ARIA-192-CTR # ok 129 - iteration 75 # Fetching CAMELLIA-256-ECB # ok 130 - iteration 76 # Fetching ARIA-128-ECB # ok 131 - iteration 77 # Fetching ARIA-192-CFB # ok 132 - iteration 78 # Fetching ARIA-192-OFB # ok 133 - iteration 79 # Fetching ARIA-128-CCM # ok 134 - iteration 80 # Fetching AES-256-XTS # ok 135 - iteration 81 # Fetching AES-192-WRAP-PAD # ok 136 - iteration 82 # Fetching NULL # ok 137 - iteration 83 # Fetching AES-128-CBC-CTS # ok 138 - iteration 84 # Fetching AES-192-CBC-CTS # ok 139 - iteration 85 # Fetching AES-256-CBC-CTS # ok 140 - iteration 86 # Fetching AES-256-CFB1 # ok 141 - iteration 87 # Fetching AES-192-CFB1 # ok 142 - iteration 88 # Fetching AES-128-CFB1 # ok 143 - iteration 89 # Fetching AES-256-CFB8 # ok 144 - iteration 90 # Fetching AES-192-CFB8 # ok 145 - iteration 91 # Fetching AES-128-CFB8 # ok 146 - iteration 92 # Fetching AES-256-CTR # ok 147 - iteration 93 # Fetching AES-192-CTR # ok 148 - iteration 94 # Fetching AES-128-CTR # ok 149 - iteration 95 # Fetching AES-256-OCB # ok 150 - iteration 96 # Fetching AES-192-OCB # ok 151 - iteration 97 # Fetching AES-128-OCB # ok 152 - iteration 98 # Fetching AES-128-SIV # ok 153 - iteration 99 # Fetching AES-192-SIV # ok 154 - iteration 100 # Fetching AES-256-SIV # ok 155 - iteration 101 # Fetching AES-256-WRAP-INV # ok 156 - iteration 102 # Fetching AES-192-WRAP-INV # ok 157 - iteration 103 # Fetching AES-128-WRAP-INV # ok 158 - iteration 104 # Fetching AES-256-WRAP-PAD-INV # ok 159 - iteration 105 # Fetching AES-192-WRAP-PAD-INV # ok 160 - iteration 106 # Fetching AES-128-WRAP-PAD-INV # ok 161 - iteration 107 # Fetching ARIA-256-CFB1 # ok 162 - iteration 108 # Fetching ARIA-192-CFB1 # ok 163 - iteration 109 # Fetching ARIA-128-CFB1 # ok 164 - iteration 110 # Fetching ARIA-256-CFB8 # ok 165 - iteration 111 # Fetching ARIA-192-CFB8 # ok 166 - iteration 112 # Fetching ARIA-128-CFB8 # ok 167 - iteration 113 # Fetching CAMELLIA-128-CBC-CTS # ok 168 - iteration 114 # Fetching CAMELLIA-192-CBC-CTS # ok 169 - iteration 115 # Fetching CAMELLIA-256-CBC-CTS # ok 170 - iteration 116 # Fetching CAMELLIA-256-CFB1 # ok 171 - iteration 117 # Fetching CAMELLIA-192-CFB1 # ok 172 - iteration 118 # Fetching CAMELLIA-128-CFB1 # ok 173 - iteration 119 # Fetching CAMELLIA-256-CFB8 # ok 174 - iteration 120 # Fetching CAMELLIA-192-CFB8 # ok 175 - iteration 121 # Fetching CAMELLIA-128-CFB8 # ok 176 - iteration 122 # Fetching DES-EDE3-ECB # ok 177 - iteration 123 # Fetching DES-EDE3-OFB # ok 178 - iteration 124 # Fetching DES-EDE3-CFB # ok 179 - iteration 125 # Fetching DES-EDE3-CFB8 # ok 180 - iteration 126 # Fetching DES-EDE3-CFB1 # ok 181 - iteration 127 # Fetching DES-EDE-CBC # ok 182 - iteration 128 # Fetching DES-EDE-OFB # ok 183 - iteration 129 # Fetching DES-EDE-CFB # ok 184 - iteration 130 # Fetching ChaCha20 # ok 185 - iteration 131 # Fetching ChaCha20-Poly1305 # ok 186 - iteration 132 # Fetching CAST5-ECB # ok 187 - iteration 133 # Fetching CAST5-OFB # ok 188 - iteration 134 # Fetching CAST5-CFB # ok 189 - iteration 135 # Fetching BF-ECB # ok 190 - iteration 136 # Fetching BF-OFB # ok 191 - iteration 137 # Fetching BF-CFB # ok 192 - iteration 138 # Fetching RC2-ECB # ok 193 - iteration 139 # Fetching RC2-40-CBC # ok 194 - iteration 140 # Fetching RC2-64-CBC # ok 195 - iteration 141 # Fetching RC2-CFB # ok 196 - iteration 142 # Fetching RC2-OFB # ok 197 - iteration 143 # Fetching RC4-40 # ok 198 - iteration 144 # Fetching RC4-HMAC-MD5 # ok 199 - iteration 145 # Fetching DESX-CBC # ok 200 - iteration 146 # Fetching DES-CFB1 # ok 201 - iteration 147 # Fetching DES-CFB8 # ok 202 - iteration 148 ok 4 - test_cipher_reinit # Subtest: test_cipher_reinit_partialupdate 1..148 # Fetching AES-256-CCM # ok 203 - iteration 1 # Fetching AES-128-OFB # ok 204 - iteration 2 # Fetching RC2-CBC # ok 205 - iteration 3 # Fetching AES-128-ECB # ok 206 - iteration 4 # Fetching ARIA-256-CBC # ok 207 - iteration 5 # Fetching AES-256-GCM # ok 208 - iteration 6 # Fetching DES-CBC # ok 209 - iteration 7 # Fetching ARIA-128-GCM # ok 210 - iteration 8 # Fetching SM4-ECB # ok 211 - iteration 9 # Fetching BF-CBC # ok 212 - iteration 10 # Fetching AES-192-CFB # ok 213 - iteration 11 # Fetching ARIA-256-ECB # ok 214 - iteration 12 # Fetching CAMELLIA-128-CBC # ok 215 - iteration 13 # Fetching AES-128-WRAP # ok 216 - iteration 14 # Fetching DES3-WRAP # ok 217 - iteration 15 # Fetching CAMELLIA-128-CTR # ok 218 - iteration 16 # Fetching CAST5-CBC # ok 219 - iteration 17 # Fetching SM4-OFB # ok 220 - iteration 18 # Fetching CAMELLIA-192-CFB # ok 221 - iteration 19 # Fetching ARIA-256-CCM # ok 222 - iteration 20 # Fetching AES-128-XTS # ok 223 - iteration 21 # Fetching ARIA-256-GCM # ok 224 - iteration 22 # Fetching AES-128-CFB # ok 225 - iteration 23 # Fetching AES-128-GCM # ok 226 - iteration 24 # Fetching AES-256-CBC # ok 227 - iteration 25 # Fetching DES-EDE3-CBC # ok 228 - iteration 26 # Fetching CAMELLIA-256-CFB # ok 229 - iteration 27 # Fetching CAMELLIA-128-CFB # ok 230 - iteration 28 # Fetching CAMELLIA-192-ECB # ok 231 - iteration 29 # Fetching AES-256-WRAP # ok 232 - iteration 30 # Fetching AES-192-CCM # ok 233 - iteration 31 # Fetching ARIA-192-ECB # ok 234 - iteration 32 # Fetching AES-256-OFB # ok 235 - iteration 33 # Fetching CAMELLIA-192-CTR # ok 236 - iteration 34 # Fetching AES-256-CFB # ok 237 - iteration 35 # Fetching RC4 # ok 238 - iteration 36 # Fetching DES-CFB # ok 239 - iteration 37 # Fetching AES-128-CCM # ok 240 - iteration 38 # Fetching AES-192-GCM # ok 241 - iteration 39 # Fetching AES-128-WRAP-PAD # ok 242 - iteration 40 # Fetching ARIA-128-CTR # ok 243 - iteration 41 # Fetching AES-256-ECB # ok 244 - iteration 42 # Fetching ARIA-128-OFB # ok 245 - iteration 43 # Fetching ARIA-256-CFB # ok 246 - iteration 44 # Fetching ARIA-192-GCM # ok 247 - iteration 45 # Fetching CAMELLIA-128-ECB # ok 248 - iteration 46 # Fetching CAMELLIA-192-CBC # ok 249 - iteration 47 # Fetching SEED-CFB # ok 250 - iteration 48 # Fetching AES-192-CBC # ok 251 - iteration 49 # Fetching ARIA-192-CBC # ok 252 - iteration 50 # Fetching DES-ECB # ok 253 - iteration 51 # Fetching AES-192-ECB # ok 254 - iteration 52 # Fetching SEED-CBC # ok 255 - iteration 53 # Fetching ARIA-128-CFB # ok 256 - iteration 54 # Fetching ARIA-256-CTR # ok 257 - iteration 55 # Fetching SM4-CBC # ok 258 - iteration 56 # Fetching AES-256-WRAP-PAD # ok 259 - iteration 57 # Fetching AES-192-WRAP # ok 260 - iteration 58 # Fetching SM4-CTR # ok 261 - iteration 59 # Fetching CAMELLIA-192-OFB # ok 262 - iteration 60 # Fetching SEED-OFB # ok 263 - iteration 61 # Fetching AES-128-CBC # ok 264 - iteration 62 # Fetching CAMELLIA-256-OFB # ok 265 - iteration 63 # Fetching CAMELLIA-256-CBC # ok 266 - iteration 64 # Fetching SM4-CFB # ok 267 - iteration 65 # Fetching DES-OFB # ok 268 - iteration 66 # Fetching ARIA-128-CBC # ok 269 - iteration 67 # Fetching CAMELLIA-128-OFB # ok 270 - iteration 68 # Fetching ARIA-192-CCM # ok 271 - iteration 69 # Fetching ARIA-256-OFB # ok 272 - iteration 70 # Fetching CAMELLIA-256-CTR # ok 273 - iteration 71 # Fetching DES-EDE-ECB # ok 274 - iteration 72 # Fetching AES-192-OFB # ok 275 - iteration 73 # Fetching SEED-ECB # ok 276 - iteration 74 # Fetching ARIA-192-CTR # ok 277 - iteration 75 # Fetching CAMELLIA-256-ECB # ok 278 - iteration 76 # Fetching ARIA-128-ECB # ok 279 - iteration 77 # Fetching ARIA-192-CFB # ok 280 - iteration 78 # Fetching ARIA-192-OFB # ok 281 - iteration 79 # Fetching ARIA-128-CCM # ok 282 - iteration 80 # Fetching AES-256-XTS # ok 283 - iteration 81 # Fetching AES-192-WRAP-PAD # ok 284 - iteration 82 # Fetching NULL # ok 285 - iteration 83 # Fetching AES-128-CBC-CTS # ok 286 - iteration 84 # Fetching AES-192-CBC-CTS # ok 287 - iteration 85 # Fetching AES-256-CBC-CTS # ok 288 - iteration 86 # Fetching AES-256-CFB1 # ok 289 - iteration 87 # Fetching AES-192-CFB1 # ok 290 - iteration 88 # Fetching AES-128-CFB1 # ok 291 - iteration 89 # Fetching AES-256-CFB8 # ok 292 - iteration 90 # Fetching AES-192-CFB8 # ok 293 - iteration 91 # Fetching AES-128-CFB8 # ok 294 - iteration 92 # Fetching AES-256-CTR # ok 295 - iteration 93 # Fetching AES-192-CTR # ok 296 - iteration 94 # Fetching AES-128-CTR # ok 297 - iteration 95 # Fetching AES-256-OCB # ok 298 - iteration 96 # Fetching AES-192-OCB # ok 299 - iteration 97 # Fetching AES-128-OCB # ok 300 - iteration 98 # Fetching AES-128-SIV # ok 301 - iteration 99 # Fetching AES-192-SIV # ok 302 - iteration 100 # Fetching AES-256-SIV # ok 303 - iteration 101 # Fetching AES-256-WRAP-INV # ok 304 - iteration 102 # Fetching AES-192-WRAP-INV # ok 305 - iteration 103 # Fetching AES-128-WRAP-INV # ok 306 - iteration 104 # Fetching AES-256-WRAP-PAD-INV # ok 307 - iteration 105 # Fetching AES-192-WRAP-PAD-INV # ok 308 - iteration 106 # Fetching AES-128-WRAP-PAD-INV # ok 309 - iteration 107 # Fetching ARIA-256-CFB1 # ok 310 - iteration 108 # Fetching ARIA-192-CFB1 # ok 311 - iteration 109 # Fetching ARIA-128-CFB1 # ok 312 - iteration 110 # Fetching ARIA-256-CFB8 # ok 313 - iteration 111 # Fetching ARIA-192-CFB8 # ok 314 - iteration 112 # Fetching ARIA-128-CFB8 # ok 315 - iteration 113 # Fetching CAMELLIA-128-CBC-CTS # ok 316 - iteration 114 # Fetching CAMELLIA-192-CBC-CTS # ok 317 - iteration 115 # Fetching CAMELLIA-256-CBC-CTS # ok 318 - iteration 116 # Fetching CAMELLIA-256-CFB1 # ok 319 - iteration 117 # Fetching CAMELLIA-192-CFB1 # ok 320 - iteration 118 # Fetching CAMELLIA-128-CFB1 # ok 321 - iteration 119 # Fetching CAMELLIA-256-CFB8 # ok 322 - iteration 120 # Fetching CAMELLIA-192-CFB8 # ok 323 - iteration 121 # Fetching CAMELLIA-128-CFB8 # ok 324 - iteration 122 # Fetching DES-EDE3-ECB # ok 325 - iteration 123 # Fetching DES-EDE3-OFB # ok 326 - iteration 124 # Fetching DES-EDE3-CFB # ok 327 - iteration 125 # Fetching DES-EDE3-CFB8 # ok 328 - iteration 126 # Fetching DES-EDE3-CFB1 # ok 329 - iteration 127 # Fetching DES-EDE-CBC # ok 330 - iteration 128 # Fetching DES-EDE-OFB # ok 331 - iteration 129 # Fetching DES-EDE-CFB # ok 332 - iteration 130 # Fetching ChaCha20 # ok 333 - iteration 131 # Fetching ChaCha20-Poly1305 # ok 334 - iteration 132 # Fetching CAST5-ECB # ok 335 - iteration 133 # Fetching CAST5-OFB # ok 336 - iteration 134 # Fetching CAST5-CFB # ok 337 - iteration 135 # Fetching BF-ECB # ok 338 - iteration 136 # Fetching BF-OFB # ok 339 - iteration 137 # Fetching BF-CFB # ok 340 - iteration 138 # Fetching RC2-ECB # ok 341 - iteration 139 # Fetching RC2-40-CBC # ok 342 - iteration 140 # Fetching RC2-64-CBC # ok 343 - iteration 141 # Fetching RC2-CFB # ok 344 - iteration 142 # Fetching RC2-OFB # ok 345 - iteration 143 # Fetching RC4-40 # ok 346 - iteration 144 # Fetching RC4-HMAC-MD5 # ok 347 - iteration 145 # Fetching DESX-CBC # ok 348 - iteration 146 # Fetching DES-CFB1 # ok 349 - iteration 147 # Fetching DES-CFB8 # ok 350 - iteration 148 ok 5 - test_cipher_reinit_partialupdate ok 6 - kem_rsa_gen_recover ok 7 - kem_rsa_params ok 8 - kem_invalid_keytype ok 9 - test_cipher_tdes_randkey ../../util/wrap.pl ../../test/evp_libctx_test -config ../../../test/default-and-legacy.cnf => 0 ok 2 - running default-and-legacy evp_libctx_test ok 30-test_evp_pkey_dparam.t .......... # The results of this test will end up in test-runs/test_evp_pkey_dparam 1..1 # Subtest: ../../test/evp_pkey_dparams_test 1..2 # Subtest: params_bio_test 1..3 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 1 - params_bio_test # Subtest: set_enc_pubkey_test 1..3 ok 4 - iteration 1 # SKIP: @ ../test/evp_pkey_dparams_test.c:282 # Not applicable test ok 5 - iteration 2 # skipped ok 6 - iteration 3 ok 2 - set_enc_pubkey_test ../../util/wrap.pl ../../test/evp_pkey_dparams_test => 0 ok 1 - running evp_pkey_dparams_test ok 30-test_evp_pkey_provided.t ........ # The results of this test will end up in test-runs/test_evp_pkey_provided 1..1 # Subtest: ../../test/evp_pkey_provided_test 1..11 ok 1 - test_evp_pkey_ctx_dup_kdf_fail ok 2 - test_evp_pkey_get_bn_param_large # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Displaying PEM encrypted with AES-256-CBC # NOT Displaying PEM encrypted with (invalid) FOO # Testing with encryption cleared (no encryption) # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAiO3i7PbZYBQAICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEELUnv7kUuj5FZ/DaxsDp3/oEUCeM # qVlMbV/jgqwRaI/wxy2HuvJ6UvYByu7+IyS3nC1wVtY+iKlq0CmrqQVjjwhxgt7L # RdJogvmAmMpYbrDyT1zNMCik4Wh0UJhd2Hsyqv2i # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAgoN6PXDHZ6QwICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEJgbd8PeO7JyY9BbTMuavhAEUJW3 # qpuQ7Kyh/8sSldJ1M7X/2dGr4xMtuYINUmehAmRTIjcZMeGnUxbzLHtEn64VqfAb # ee1GrexM017LmiWw0qyr4ZHCkH4h3ADe7myc3k31 # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAiq1UgKHnqACAICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEPIpvmDAzl+CuAkejBCXlSgEUH9H # ifDHmKEHiMSIskrFb+j00kjNQvv4fR3/YEjm5G0EMhcx+Xwifm3u/F+kBw93xjx+ # XpASOmzIYHcbNmX0eVf7y/MtJyeQ3zcHgIvqzM+C # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAj4iNqPLvqt8AICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEGzFwRxd2NCTcOyageXjYKIEUPO8 # dP+3KwcDtshhlwBbz7nSGB2y8AfbMAJJaZG8OVStJhSfTo3oENgDyaku7+4uPFXt # HOIJ1i+tDrRQoau7cQ041v0JtBC/khnkkHPrSZRr # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MGgwHAYKKoZIhvcNAQwBAzAOBAjs/kB0DirsPAICCAAESKXRziJdMeYDspIHts3G # psDneI+wHDdbnEEkb6jIAZTpDFLv98lb3ugTirC68ov0Q1NG8YaoW2mub5wjOptH # uUjthDqV+WcCwg== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MGgwHAYKKoZIhvcNAQwBAzAOBAjMlmJaVEbNKwICCAAESLoV+r62wJtbiKMWYoUt # wfIHUUCmsoWyA2MEvLiMz6g8LJDUR5vCN6kqYhFELJ2wJE0Pq7AaDZZB/jmrzykU # ACMyU4iRgqnCDg== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MGgwHAYKKoZIhvcNAQwBAzAOBAjeJYpR+MqPowICCAAESK8MAuYVMi7KUeckYQmD # mFDmvicmjCbHyBC++NtQ6uHQiIH/u8X+RZlMfOcf0P0YORVX/ddgDWf5reO09M2c # TnaVlLpjzWxgzQ== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAinAoJ5OhlO/AICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEELmGy/Mhuei2yw1wBlBnJ5MEUOXk # G5sFt0nQPaUMoPbvNbSpZFAMfj1uN5vJnVJNZ2OASACGk0dC+8K/TBtbyshZKrvE # g5Y+zGY47gzq+qG4STmcZRuq0UZ5SFDxyawc/sKb # -----END ENCRYPTED PRIVATE KEY----- ok 3 - test_fromdata_rsa # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIIBrTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQIgyhdh8GZDukCAggA # MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBAcixDtYkvDT1B+qjHuEZlNBIIB # UGFuRokru7xch/y+2Lke+ZtnZkPjlfZV28FO/izJ38kzmUvL6lmU67A2rUuHVpHv # MhXuhGqlDRYDbyZ3xPXIMF56tfaUxqBunyknq3amy+Fv5qhAbICUQZdgNW27IACd # yFnGu1uvuzF/NjIkpK7VdKfC9IChXjyXJMau3gSEkS+ee7m6WQkp5zCiS9Fr6izx # WmEbkMtfMzO5amZi7BJuS9TXClEpXOkggfIF1uwq9hH/Y0hGGA1u9PsKY3BsLHkV # gweWNGHlXD4C9RYQJh4ag/JSZdyOsyE4ChZYs25+ptNUFZnDqIrM0G008gilVVnQ # o+ELFNcAuJnMU2yiQQN7HmOlZYk4pJGwmBW1Cr8kR0hba3JNelGRex7FxxxraT4g # ZGQJpw+vUgssYKt4Z95koDMG8RdrYuetCOstlJPH1WWeUIElPXBQCUoWriXx+Viz # /g== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIIBrTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQIGSrlUqxx1MUCAggA # MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBCp3ZfIl5bKwgPe649DLGszBIIB # UDhp6gcQh4tlC/sXXlE7kKU3j/vSrNi47k6werDZwvzIeQIKKZVuEv0zyW9xdszR # /kSrvUyI8ZlkLZ/5ws9pwcU9hTSlD9ipm605vaStl95V6wkIFyHy9C7YP62PYwtB # BQ5dN2yxQd1VzxvRYjMWe0vePPGYtqn8FU/GWR3T620OpZWtk+BPO35AWbq+X0/o # 24No4Dhvnlfs4SAT9I6OlpL5pSqLSZvG4dVtG327dVemWiUbTT+iR2AcXRniJZr9 # PSrUF+spGXbdlhlG7fZWr0E4m76FgzdCQJd2AMwGfPJdVD7NrWsf9V2hf1/a/Izs # EpPApLGVLNeIqDM/RxXWux8JXrowKLqFokjXtEqCcSJFiQmH2o7DtN4ZYNpgJiGo # rQ4JPFUhC2m7xkuOp0nGkSRVJYwTZsRB5FjP+kX3S7Cy7ktKezvfkjbKCHsGH+Gu # UQ== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIIBrTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQIvvfHWnzWETACAggA # MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBCk78o2ircZh+pwYTIXfMsfBIIB # UIwLMJREuGpBnL2QkJFSZ2bX2cgF+kctTyicVPe53ncHbrK/M9fsxnlgVCESI3PA # 3SbB0SLRgilXfFZxzpmQ9koZKeepgneS9WK7G6CMZW8QUDqniu+iC+SYPDKmEPEh # k9NCP3aBnpa4lM6eKz4bUOahe81RyE0B5tIe7IdFn6dW7Ib9LczGS4aKIwJjjW1c # LFoonrUVp6is1RvRYC2oWSaQeTigWwxEOz9PqwFcd0RYCYcrg/lCc0j5bUYaOab9 # lsu4B9iZ5d7B0w48+GMHKKTQwcXgDFTkneMRwTBG/ItAj8OGDgXvYPAqUzjCQDQY # t7SDnpdtNl+SCpLn6H6H/oBBCBCufJjahgd9fbfcn8PDJGFpfoNF5kppABaSfVoe # swV4pYTe9aWyLPuKk8p+sAdJtKJo2XoLowxtrQMRrtVKe6VL7m2fFHAlxvAk2aqr # rw== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIIBrTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQI2Hw6UQ3NS/YCAggA # MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBCOmUKx6C8fxHjoC1e3NUv6BIIB # UAF+gXG4mt8/2DjA/3zETR2O9e1yC+Um5B0Ee2MI63QEOp6GlmMK5TQb4n2WkZkh # 7IFLk6t3X+5Is1tMRhtUuu1nmSDK6SM0h8O8wx3SVT71o/pntaVUwZk5nZt4hnjB # vhcgXpPiSLLyAF7AH0DF2af+FBdIEs7BaJuipJScz3zIrtxOg5x3LUDHlHYALtl9 # 2A8oAbxJ0AX5U9KtE6wUnOAx2kgDfWWpzOh/NrcLTI1BTMM5N+pLVAc0uSKZyy3D # aZ+7WXnbhUanUWqLdZqZY0CJlWXewJZBLO7PTo/lP6eGIfadH26Nfyk5QSbrcQY4 # 6CUtzygOjnT5Ea/A4xzVl7b0F+cUAhN7gHFgt3vQs7Z5X67vaCX9XD7DSxF+Xqua # SpVGkIL2EW16gP1VXBnUFaM4NAjgc4YDldM3N8qNXPatNr6bAQB1pbj83Lw+qPs9 # HQ== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIIBajAcBgoqhkiG9w0BDAEDMA4ECKkXBLmzmAyLAgIIAASCAUg+AxT9nSe/9qyA # E7TdomRW3reqPAZT3fHAP0xDCuIzRIl7CgN8DfULU0dZDdfAhQjtycqU7UHiX0xC # q1vTTE80iLoGI4fyf35l2xzfCW50Ht0W7Z8oztEsE5MEN2wfE73tJriq8nSiREJp # rdRs9CBJEoAyRNPaOgLuJwTmGfKnEscK8kJ0PZU25oVTg3zaCGR7o5T1P8VOwAgo # iH0vGu4x/ex9adAfi4Lf3BYc+sNcYEva1PKJ8Jsaj6g4X97R93sKREYe8OjuTxoV # cPVbxMa+zH0XWXw93Ac/R7B74GPikhGCrvxwVU+mLYcYA3Fq52YRJDdHh6HYMxJ/ # 9jR7rKXa5R4GOFDywBYYd/Ojr+zqlQHkQNhboJmRV51rh4662c3wiTI//EZ84EAm # B+gyAARC5kz1LvAnRxeLY/KDByf+mz+/NdgX9GK/ # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIIBajAcBgoqhkiG9w0BDAEDMA4ECCZzJ6cZ8pxDAgIIAASCAUj80vjoJYseuJXx # 8BTSRxySy92EDuHxj+8JuykYAIdY1kvxCAuLMZXp0J3deD3m1qkR82ia/3gfBcM6 # 0bn1ZK0AC3MgzozimK1dzWELfc7B9ix/7+EXoGldRa8EuY9a7F+Scv307hMkL0wj # EaVwVbSHQeaVDuUD9DilAdkiFmGXriC3m5rKOVZnJrHvXb2w9GS0Os555078aDzD # Fp4flV50uWlCK/GoQXhQ7ARLrj8mVw317rN8USNTi/OLz7whz227JmI5a1o+2XxX # l5usNJOO6lkk+eqKVhwyCwOHkUQiUHo6xM0bCf3xkDekJgUPq/idJADmWvhGxNrE # C6qFEyE+cOZ5xX2oFV0hwb3YnXvSzcZIEn4E1/ozHmpmQD # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Displaying PEM encrypted with AES-256-CBC # NOT Displaying PEM encrypted with (invalid) FOO # Testing with encryption cleared (no encryption) # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption Ki1fTAITz/vSZuvV3E # aMY/OOSny7unXM/7LI8T7vOiJKTzrfRrtl91g0xK # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIIBajAcBgoqhkiG9w0BDAEDMA4ECGRSzdHVNO1aAgIIAASCAUi6AFxsdPiJ/vfQ # dbMQY2ZIcNu2d4zqglHxnaK/Xq4emkxxvP3hT8dxlD9m7q1kaEY+/bNSgeD0BoFY # VuFpFh5noJ+Suyvu+Ippn8GnQPIDETK6XaFOdISHA8i+D+7OQ+7MAZoewgAlikCL # dft5wh2SBQesaNAOpzfTxeXJZSX3SXnlEAD3D4J3NoTIQtO9bAlvw9wJYMhkSR6P # xXxvfGQltRhMuERY4NGwIs/T82ArG4dp484XWf9xqlqz47e5GmNd9A9bF7YGM9cY # 5P4T79UL8mtlUtvYSQVO1req+8NhC/QnNlUGTSx44uVyA+kLv0Eb72gIQxPt3FIF # PEhmKAjzKuuVKDqx8kpYZ5t/NnMc5XH4j3GbMgid/RJc+NeDHn/EyjEOHNLmJciX # jfjOkBUtp1b53BmwpjoYDABnnSmOlTHQq/UrEC7k # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIIBrTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQItFE3w53hYh8CAggA # MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBCV6VNaQ2rnccvIzMbccl5kBIIB # ULrZ4hekHu6tR7bq9FykEY04KWhpIkb/JmRBWgFPDUfyxEpwpGXi32inrqtzZ5Pb # yLIE5RKJRe/k2inQ6b+Xx8lKjsZ2YO8b0Yv7KXwg/R73ymhbySVuSaPLqs2JE+fW # H4JV40IFi6SLW78NyDbj7FEv9o7MGQlWR4+wqQ8UWKQQkc7YzCcyeLq3GsHsKkbN # cj/BldIOjHX4GCWmRne1S92Fqje4/GjNizoGUxLQ2HH7VScVwVMOsZ/v0oxYv2u8 # Vlxa5zPVdOdSRUys2R8Elka4zUdld8O0xaBFAxt+Ia6VKQhCAz6Z34IZBISVvNHW # 6trFbWqeEg+2zqEh1cE7UTJkC8VW3/AbZuJdocKHR3S4fgXQx0yZOz+oYT/RvGe8 # aybNupOOcJ/y9dHrm+g5tMLhzqML38RFNOrfUfF5I27r4a/zwDuYG/vtfIqrkCzW # iw== # -----END ENCRYPTED PRIVATE KEY----- ok 4 - test_fromdata_dh_fips186_4 # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIIBrTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQI3Z8sebS7LMACAggA # MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBDA6S0VSKUUnENVeNtLeo5pBIIB # UJQ253AETOUKHKmpUKt2j7wDgDU17mU6wf2CuJvCPkl/z9WtTAn4tKifBlJDjdWE # UJjudexd2PWSiwe7CPxiZmfApKGwuH3UFUmk5NHzkKNYeXiafn3FlU8SQZ4fo3US # HByGb89/pPgE1B57AcFgICwvDgZq0V/dFFM1I0M1dP3utrRB9d/TMO5QowKHyyMs # ksqQrT1eVf3kgj34+IHqBTeitsVjvWlhSeYy5bAOzRL8wkB01D0BXDN44P0ZaRDX # sWQaHy16YKVm4XOq0j1KX0ITMvFcwEXOinYOKByVQ4gRu4mrLPI1/ZYCx81xN84G # hdf802J4cu30C983cwRNTNtHq0WXG4Rple1lTXkMUYMOW38w0sOr5Guo/bWy0mQ5 # xZU80o4beyvmFsQ23Q88E5ur+Q2KYdz4d81v1u5Ec6d7VNPa7e0yADtIh4/I4qXQ # zg== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIIBrTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQIdw3ZwnjD/goCAggA # MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBA/uYFZZppPFhKDtacUOlOWBIIB # UD7L0YK2xljbhLrtXv24ma3OGTb/XVexER0jbx+UOC4l0ulkdpGzyz+Dl+Se+VxV # d7f9l7ZYOF+S0VrOeoxnQX2ra5318wmpFT+MhD2S+yW7TQY9Sz/gDnW9cDNYL2oF # w7eemmeXahaX1EIFXaFk2+lXtPx/rLk8jFxB+S6TPkeuVugtQ1Ft79yMjZT8SOsG # WRg12Ewhk/7DU26263bVg2EVhn0TVlXWx1WZMQtqCm47K3bh1eWROuoVlTAXEMXe # SsquxeTT1mUmomJqtwGwGimyfu/12kK+5p3gS2b0wjQtURIYS+wEeXL5oDzYh3cJ # JVovHztgjAfgRJV2Vdsr03VHmfu2faVWV73VtgaXYnq19l/z1rwyeEOVW8tJb9JG # ckoGTY7BIT7wcNtA9W5GRL+SID2Gfl+v70KV2RT0AfGinQ8LGTUMwhEbtjZamj+h # ww== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIIBrTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQIXkJzUmRFWT4CAggA # MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBD353Xtc05LnYDWLSN6CPb5BIIB # UDr1+onM40z3+MupZJ8h8xjt+kCh9uyyXW/bgxal70uk1DkJ4YmKpu7T3WXYxFO3 # EkaYSukH1WsEO/Vj58rpUBfWiQuTFCojY4GNgAOAg2o70r4yfgCiEnkIkvZC0wxE # oa8Om5QtCqFmaLLyQjjNuJn0K7q5lf3ewXWgL3B8k6a2hbb2Ne+Ddu2gg04FDvlK # yoEcuk8QeV5Cnf/Jwl+npOhNC03THufVfMU43H64IBZd9lkZRtZLSCSldotUkBU8 # p7zYcB/XifYrk/5KbwT6phD7n+WWfUS+/9JQka1posTy4ESrmP5jtXGiYsEEuN5/ # 7+psUaPSZrkRGhHvk2stVeKfgO2mYJhQwoH+jAf/OQJ+Mcrb3mbYNQ9/+weDwNW4 # rXyjww2I3+Q6R9fUnizbNooUaQIinFkwy5SAM1zcCpeTxsAI42x4YTwGtrmjQP6+ # cQ== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIIBrTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQIVcTDbGLznjkCAggA # MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBBab1d9pDZyRblWfdvmqEc6BIIB # UAY2vygZHx0KEycnL1tJ/JbCM3B5q38Y73qJZcZrDvhuiH3IYiivPjwqq9cGFZfa # j115fOABZ2d5aSIuEw52HwDzIN8IazK9IcQxmNCkkREi7aFd7vjoS76i82rA46Of # njdQEa+oNLhriVT6BjVWdV+yV4OOknkEFUyMXs8VNaJdcQkHUcs467MY/H7QVjto # +xQFCeZwEKQ6c9z4DIDZYM9kA+gkHozaBpZZoxOl5fVS/n6Ffqz/7TQBPx7DC3JK # t5YlJdkRWBIH9WfceNTk5Y4yxX/S/VlccGKlfW2qwTmBN1goaNXrdaejFd+l7of9 # GPP/bNjcM5ASk/yRS2Er5D+HNFszec9+KtQZ3BAZitufNdVasWURDStkxBgzAmZZ # 5DChyMf1jCIuXdfsnbtRBlAi+EvgvwaHJe4svFpwFwcRPCNLJaby/nxF3VaqGavI # pA== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIIBajAcBgoqhkiG9w0BDAEDMA4ECMVuAsDZYXEcAgIIAASCAUgYcS9kvs+ZQvXG # hQMKKAQlDg77GaXiGsK4LTW67vdvWJ6GHr6o8Eg9sYT1l0USAYZVuxWHrcfocnq4 # HL+7xn9VElaUWInEiXJYPvxcWN9WPl2hMvzBQagTQPFwfZ9/a2XjqMDnb6Fg6FQz # 5xBvJYDFz/JcWBSvqx8K7imKV6C6/n4FV9g9xhYGDvHCgJpN0fWl1puv6UiEjPPg # kJgf8JFyMzZ1WYv28D3ND3tR2InR2/b9qRX7+gv7OcXWF+TAhKKCIUZyqsWDwsbR # Mmz7vOTzSIz22LiKG9a05DmXY4xMXyvpM7Ye97oYfFDQ/INfmCmwB7h0HDXJ9Qor # lnFLq6TLIi1JqwcVzfmJHGRN3rHGddsOS9IxrdiNH2LPdKq8sd1OvljMTkbwFDsh # ZLV6aqC29KgWzRUD9n7Fe3Lk27mq59LeRJG9uPS2 # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIIBajAcBgoqhkiG9w0BDAEDMA4ECK5BVmFikZ4UAgIIAASCAUgg1b3TYW3iENJ2 # lapuWl2xTKDO4vaQxdJFEeo13VUFzd9Uu+NVLzlcNd83FtKoYwMvg0L8jUzrlw1R # rTKjuFVm2YMpL2FWKbhjLEZFOQ00/PHUnEC/hf3mNxNnH0iZI13cZmYs8ntuus8i # oTq/yQc05wNrxUx53d0Z4cAWd03u9FSaYRywcuzylnXDfMUGvIx2JqvhN8kBvnDy # 6tDM0Js/eYhjYCygbW6P/ph5Wn/IkEkNB3FTCU6q2m5kDrZ9EJG6MKANpDMNWt/D # LhGaJPyPDHiy4IyrmT4oaDrFl3aCeRVfDdeo+/mpi61t5ZmRkj/NCyrsdCiU7MeG # kOxkoCEvZP6WdRrURuobSeXF0r1zS/NT6YwuT6D1kxj8yx # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Displaying PEM encrypted with AES-256-CBC # NOT Displaying PEM encrypted with (invalid) FOO # Testing with encryption cleared (no encryption) # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption Sp4SzYMDsMyOagxpd8 # M3TQ8w2WUC2jNI+7Jjk+qgDQKH6fDZC9w9yBgEqc # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIIBajAcBgoqhkiG9w0BDAEDMA4ECPMsPR8ABOfdAgIIAASCAUjwlsrI3xS3MmVV # 14So+iBnOsTrWzuwCPluRusrdmzVuN9glBM/TcSdbT57Rk4BxO7I9Rat5Yob30bK # tW8NfrwC/Uq5aZqqnx8LpCAC2clWDo45yt4FQA3os4AfE8mktDTiMWu+2LdBe7yW # vv+fvuNp2UIMq5QJeluQ+aKFwAhgsz6WnZKTucNe0IBjPH4I4osoGrLPcBo2qBHA # zElz6bogxly/MEvNjl6ZTdbIw8kw3YHoqUelwsJdSpZYsIgDE6PPNGUypLhEmVLn # LDIvbS+O0app8VHAX+XL58Lb5AuJczr/RkH+DeoZH2B6hoRUYFsQUVxmsW4u+srw # ptrNSrBzQOgb1ALOwxEjP0lTGrGiaAQFkwd/3ie3zDTHGp30kpDCVReaI0wbqVkn # x1hBUkuaxU69CUG3zw6DRDEHI88I0Q5dnCFeEAAu # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIIBrTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQI8wKymBwo/sYCAggA # MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBCpC+3b2qDBIUHoIu1Y4vpdBIIB # UNoQdl/nA7uptHCLcxtB4GLq97L1SwohEWQ4axEmmv0imlSCM0l7CjuNQAHOcBfo # WO4GL4kbzIAA/b/NL8MkuyVZh7xKAWKqmHDVw3oagO/K3/j7pfRI6LpmZU+dnSVP # UeiMwFPIR5x0O4mTaBb05BwYv3eMgaMoKUQHj0g9isBU+Q+ibguWm/HSaKkoEFXb # eUYC8d6kF5mlzRYyzN/WFr2BBxCOjFn3r2Mg8rLRXX6W6iXuK6Ssuaux6Rh3t9Ga # wJf5KmMeDW7XIbu4LuHTaiXGzZnCwoMWwXnFdw14S7xvVAZay8o+OaQK9JNwUgeu # dQ4HtZlpwCEhn68OK8ZMckYKoVLPGLBq3jgh11/UEtfUKX1sx49IddiDDVOvz4V/ # ArP5eWPkyCUjDEfQB8VjU0Gs+ig+QHXpa9y+0VxnoyeRi2gSvXxOXW4JMsNgWs3A # /g== # -----END ENCRYPTED PRIVATE KEY----- ok 5 - test_fromdata_dh_named_group ok 6 - test_check_dsa # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIICzTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQIS/q/GoZHzM8CAggA # MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBBXtaZVlnYMzDC6GCIv1RgmBIIC # cLyVPtcXoJA6wZDpLs1SIG0zcKOOuYcvLPKY1wcW23/8HJFdSkkMvExEil8Nvvci # 8/rQjR6iXKegXy4O5mcHOWo6Wtdzn+jiX0kJwtrM6z2XXxgbD1GTB/Rs85Tb+7zb # FCx1tmCPZ1bGA2AQqy/d0I4ipYsU70vNwrSxoAPUyAmIdIL8iP6LZwtw2bVxZBMY # kDQs11QFY+SwsWLmeMaQjPFKI0TwTHtP5ZJQkQwVS5IzL9u/nCliFFlMDLnm07w0 # D+ZbB7QdYdAaxWQxdMXV0Lck7Wn85Jllw4AsdTepDA8EOTDjQM1Odxtsbb8GYyCf # SHzzA7mqNBWNEcc8pWHk5Ps9XIw1+3FMbDA1hORj+U/rnaETY9kPMS1wkAQ4pu2C # CTMWSspx1yGtnEbdhdzzAvyKp9U8+QVKz2+pVNJx0RBvMzdDmp2ZEbBlpt1oVxg8 # kiqPrywz9589S4J1fWPeMeIB6qF0wgpCe0N4WLBU6mZgf9v0tk0id3TKKOjuI/ne # T5Rj8/IriSGx5/PQ0nIgkrczJz+c1NjvKCNGSz54QxbnrOcLtE8yEfrgZuROw2j0 # eOLd38sAh0oUMdpZZ/dyMRE2sinTr81t9RhGdkPqi2WURgCmOvqtFsh6v4jqIQBh # QQ/6cBXYNvaQbbvRgCDOH1llYqPGBFe+WLCqZWbGhrwiC2+NHrCK1a/x8Toh+snq # LcAIE1vPBjGiL6TNsN7lPa7ULXF/jx3Y6CGzl9GseKkccD/IojQrExRwq73Y1n8n # cNkWje89b8xVrwtHn6y855eNDnrsdvd/dCl81IvQ9tDlsrZiMMy2LN6JeSHEzD7y # CA== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIICzTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQIRQ5Af/pxGiECAggA # MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBAnKqCGWnViLUr70267p4QsBIIC # cOavSMIPyATJYhPZB2Aj55hMDSnLPt/WrUtihBnpwjVrqOegf4tsWvdhVP+38nwV # TmBh/A/+5NSSXtsWPlnlENnaBEpy9vcPZOTiKgozhSh/zxVPapQpxAIHbSCxR6A8 # rLNO3IpZ6N1jf3HOv7XiDoUHq6KgAnbK3KW4iA/cc3STJa10ULDa57J8R+J9RRGM # P38u8CsG5jzKabdNsAZxWaOZjflEfkH3oeAn2YtoAUk3hwbNFyR9qC2Hxeoef3Nu # ybDNVl0CGfwWzl9Z/y2FvUpiOoeFSj5HE7EK7KqehKKAOoEd6jo1loGqRfwZbmOM # HlGIz+mI4O8UK7eYJ0Rf18YbmnpzlI88ztrAwczuEp6HEeOI8gnM/rIVp1CKwhM7 # cXOBwinWYc5uGiMrDbFiySLqt36fZR3gvl6x8y3tHwwRuhcX5HBfes5JgvcOlbUw # mMWLenAdqCdAYozqfKraPSEGqBOPGkC6g0OI3KOG+PrxWFVBmE0Fkzw/Q25lXrCA # UL2MtCWF5c5Lj0nT+spk1tBTI8/zAkAoFtHAEnDpnjq8oVS4FgETnpAmWwLbGdF7 # aUIh2BGdmA1GUvFzNE/emvZqKeWqGYp4sAQI/NXoojP5tkeHupopwgbf2KT73ctM # aMKTPHkkrMKg0YqUwWPZ1djR+jxORcu5w7ZJc29s5yA3c8+l8pz98UlGoQc8L/TS # CA1UuKtmrGZgVrpFN86akQad4YUb4jmHo+g/ZLTWmpLaXOc/sZCzEVNp/9nsrDh8 # UKh01cAoCnxy2ywAdynzslzBQ2B5Xphg9GQ2RsDBc++oP8bhpYorvhAK+rbH6/IZ # gQ== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIICzTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQISNV6koA2iE8CAggA # MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBA+FObyLl2YRdvNBCH6y3wFBIIC # cFctydQ7jDakScjIr3lemAFMZVw2RCtLNblR0+9wetJc4CFR3A5xRIyvbVJ5zNMF # LxSMTSIv6KNEDR1posBoNXyYFmiPYT7+tO8ljjmVKNrvZBJOO92qX2ZrfX09H5AY # 4apYAiQfPiQgAOw6R9vzwmYFzqZ1hn/pQmvXPKy65Q8SXsX/96JmJHsHeX7rsrhV # udw8NHmlkLt/uzhWhiK7pXRqmCqMnBPW+QkEieXEw8n0Px36YhKtw8cUk9LFRl65 # 4wY8P1NkqSKEwXqm1ARbkL+lfXnt7loekBtmvlIc5ocNVdV45N5hub3OosWfEEj4 # 7Z0b1R+fmSSV+GbOzpBqhX8A85fz75SgAR4ok4idaO7/IbyeZGOw4fRUgLlhxBZ5 # fjErYXHPtzlQ0UB/AjqT4333BnMmaALXM/bc5tZomUhgpQfhC2XUeQywgK1zw2FN # fZ4Zu+aocChByk7/NJpy2K3/lE09vGNUyLJyF3AYbYrnKyFbSqT4HrQD8jaKm3Fn # DFQceIaX08MjwSPgSstKjcOWA2kHtxEEgMVVLR3H6pqzX8rVgmTyOfBjh/lA6gcF # ZYEKLAWcVXnT0g6WiJDU8Y0joh0YaSl2wRlTXFf+9XTzj57szI8m8NNVn9gZPFRP # pjDwS0frwIdi0ysydAt4KxNXunPaOkCW2u2DdXfIwagj0Be7QyrDRMnsV028rFgz # lqExh/uZLepm5L+5Mi+W6h/iKyDTqraqyMYe1RJAKOkMmRZ9jNmdJM1ErZkCVwq2 # 8M31169rsDiyIat3sezVBNIBST1ofhZp77s8BsiCqcuWi1JLFghvTaIJQCM4fDVa # 4Q== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIICzTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQII0hIVIUBG+cCAggA # MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBA+IAE4xFa6DugQJGlrrsWbBIIC # cOCT7Pi+p7HKeRWfzk/JFIySfpdh3F8X+O4VEb2RFHLHUKkDSEuVX0Sb03jB6i3C # S8CsTpDiG+lWmtEuy2ZzEfEsJlU5Cd6O+Z3LIQPW+BdsI5w5r81RpL/L1LiO1ZJ9 # leKY29DiCDzOijrAPKoYPbBYFUf6v8VfbtB/KMUGj0Q9NoYDHgjPw2VNBV0yf/5F # gg+t5BzPsOm4Oi7kzi+VtE7Ny6HdYkln4SMJk0XSVVw1pTJ5OGqohmWwhZWe0n55 # aGjNdzhuGMyoouYZf6Udx3S/pxAE4FVDm7TjqfknADFkSMFTkNGD3+jsEpm91Y/R # /6HTBISalpjmjMTvXUH84oK62A1M5my8HE1R91QHB539r1V3UdVk4Y0/aIIkrSI # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Displaying PEM encrypted with AES-256-CBC o # ExncM3Rvpq+TMyLq1hSOQ6MvVB3B5hVmhueXFLt4N2Oc/a2YrhaiPccsU4k7BZzV # dQbbTDvD1UmpsdPAyg7MIpYMILu+gSHqm/lcVqfnSSG0fSC1lNvEBV+ZbpUoO1fD # kE/Z2dSM+8Zw5jsFmetQfUV5nNV1uO4hPocqtSGDfaDkSEfQY7mAORJLQzo7F2li # Bp+03iy+KplFPgC7TRTgvLFj1VHlvwbcDcwrIqBFeDXUyiRN1R19kpidMyeyWkvG # QRXgcbrqNEIfivWGEK+E0Wh0h61oxBxEx7BqU61uISuT62d2wcXJM9bk1hK3ARZ6 # ry6dEmswejKyhwwMgSImRlGcUitcwokPrLficg9/EPuFr+e9wILfWn3P/KuGL3wO # xJrSZwB8Al/nuKlvKlGPJ9gSgh67YjiMbSBmw6GpgcsXjzbB5tIzcOyTOC8H6vJi # FQ== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIICkjAcBgoqhkiG9w0BDAEDMA4ECLesbh2IqhFXAgIIAASCAnCvSIOwJ3QuyNJ6 # k1Y1C41mn8pgZo2kzuKH3/grD4hNeDBem1xHxkoTbxhKrK/npjT8Uj7CsyTTfhbX # D8F7wcq27UQlEICszrrRMqU2AT2gvc+lJ7wmHceQle0e4XAcoTphwX0mrauImVoF # IM9eMs+vHSwZCvzyHZzEu1u/lFA2t67ifevoZ65m9QV4CiLtntqCWiPFPG6r9QEn # 5DlVabbsA2P2D1zqHI+WTRT7c/zdIIm3nBkzcdrqK5QdwmGbCV1TxXlLCjlNNG3d # zAhg9ku8fMOQYr5z/RNgLg9ZKY875mMy2kgkkNNL2dNVnjnIxMbNsWJZ1cz7JfdJ # VkANE2DlEhH3Iz27yDqcQOvGQs2i7y6f1MKVUMuwXFrDqQvsfcs8GZu8tAHhlvaC # PefxwGJRbEOMwlgrrVCine7oOxnIr7FCZeqGQf2e7agTDGtvGDPrJyGp40D3foXF # dJt5khrx4S843TXP0sG7R7iOtibyX+fA5SCRTsQe1guhv/7hTQVurkRzuJO+tCOa # jxkGXJ8yLu46JjD2uL1jClOjROP6LoI7+n4X2UzqaupF3NrgY6Ek+mMBNMWhHppj # X4Dz4j9sS4G2eySPqqm9agAQOC+vl9B9ekbwZ1TaM8MO0Z4uK8RWbbISW7ZknERV # OupxS1wGZCfWSItvIXOh9f51Ycl5RrkNaP0Pzk5FUKtMwDteqgMU4Mpfb8bymd+H # ONOOh0Gv66UDB1Q6a1Uv6GVh9dfHtvg0zWx0x0ZI0o2VKHZWeHeWK1BmFkX2/6YP # 2Cjd2FyRaQI8u212LOFhCw/iKz65Bii1NvUbD8HSBMIHkkaB0og= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIICkjAcBgoqhkiG9w0BDAEDMA4ECOt6jB5u9oFOAgIIAASCAnCAHeDSGyKiTUym # j7weoyQGPI/eJ/7C/miMH46tFGWg23e2vBU5Y8I5kV350Xh8fxhk4sSc8HdP3jGj # l65QckcX4rNV8Of80O1ooD0idOoDKZQW7/1YWBmzLmYYddpd3pAVV8wdW5YkeRlA # TFWc0ere85kkTkZQGPkNDzBwXnythCXin6nGjXimtnPbOIttS307Yy6Fs0QaKWpX # 8SFLFLZbYBHEqYwMNh9zQg9vTjwSHKOi4zt+JSr8i2oHvZYxRrC6scZMVQsRmAwe # pvsX/As2rUrdQemwxXDF3omHnmwKUVcNb6ZYLBo3uUE0OayUm+uH3rKdJYBYExFk # 5vnuR7ZPh0tIkTuqf/jAR+d1DZ4DCMvsLReNV/hSm3B9f852TQBwM+nkLhZsnhUr # f8QaWxNGQ/KPQf/SAJgACrnyUx9z/2KhCaDe1HIX+pklFmIo3PMVtFosHt5tMbBp # ruPerqRJyRtaZ30rVZBNV+8FiQGmM6cqHrp2Jp7rvZ45fAL1Yno9V+GOjZ/cFWca # FcWunFXiJ4CQ8xOJSGBj1/ERVStmq7rgxvMiSg8tYDR+/EGdffcjGmecjnXUd57q # PRnWVAdynlAM8ot4ul5JWo+/oeNphZF2YjxH0TzsQyKwcuta/LbNUqEwcWPg/TtB # rDlOehg7QX6HSskobpWg+dr1Nh/lG68MDk7j7vmWqHYcXrN1rs5n/Ume4w/0rG9j # ugUe/duttDb8++MDbSUkTQWobGQM9qJEEI65VJ9jmetgj7QFcQHDRW2iMv06O0Dp # tvBPua2VCi0+XERgVNk1unR4ua7z9tXKG5xaeR4FoQaCKz37xs4= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIICkjAcBgoqhkiG9w0BDAEDMA4ECKR3qADKORPOAgIIAASCAnDkV+48q3Qp7cla # xdhVaY+yv0oGKO5A0wLEs392fMyoZvq9UOkz+GI1i4qd8TIPKYW8fohjU0I3dfqB # cx5OBnMuTjhNVSxTW3wnKV88lakmSjcp6TNeBK4QE0B9ANl7MIqd0qVfcIud0QYa # XBxQL5u7weAV4YUtLoHWXkmQqBSEUJBBPjnu3KUeZNPJVYa7TOfVAdbNWfOi8RNL # oT506BzN9N2vLs9TL6Jpeol8CM34NeVRrq25LD6plMofcuGnA+Fd7md+DCWzsdGs # kZXEE2hrl7lP3Hzar4QYu7o0wVeMSHs6MLweXyfVloSKRq4iPDixMeqZS0JhrCr0 # 8cIhImUzQdsvnMhPUY8PhkMh4fVcxhZuntfnpVq0960A7xYNn+b+EUeoJlO4HQjX # jyWt0lgmioPKg6a/1jpXZVKnRMYkAcYoTm7oa1kv10xRzSmCFlbFV7vobQT3B9mc # +4qpJv4p7XwY6jNXhkNxSZ7hfas7W42gPYQV2iOj1mIatc1vkVgR3CoM1e8bvUa3 # lI0fNrTLQje6kV1sdDTlPzYwFMsr2e5y8j6kcEbR+rl5bzYXgqWEw8rc5JDN4LeD # jG2cXeXQtBEfVP5J6qOdtYIUjkbiV5JryAAp4ADVaTuelW/wxDa6VKmPQlmxT/FF # HSjhMFY5lDTHrB1DcVlTthChv4PnGTFB8H7sSxs7zqRvIcPlqZtJL3UfE/rOK40r # OAt+yerVc4bokMAVgqXSn2yzH8v/MMH+yExzCZXKCD80h8cJ1r4EzCvVHYothxos # CWKfkiL6YkmXTC6m1mIfENLEVFaX0WELXUpWni4vr+YWtpdnyAg= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIICzTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQI0cUtb9oZ+LcCAggA # MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBAUZupzUR8cFV0DF4R+e9tHBIIC # cJrPUlFOQCQtPNCKsslFR31IoGw/sSX8Xm8RvkwBw+2jY1Cy6x1CV99JAOwAqIfz # XxLvqwPUgHTApYzHifp1mcY7Gk6Q3i1eE6h6/nbQuTUHxi2p5pdiBInCgk6h3TKZ # vCBtlm # NOT Displaying PEM encrypted with (invalid) FOO # Testing with encryption cleared (no encryption) # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption xb9x00W9vh0Up53MEPcn77ZuCW4GeOjy5RZxOfXT0aIvVUPqRSBn0zXRGS # cVqz3Wz+m2OBEPoZ7r4RM8spdBCg3o4ljFNR+e5QzBcIuHIMD29qVHqlukEbGKX+ # 22SdTD+dvuyy8/8mor8l4Uvs2u6ocAqaZb/0UbIriFlpkQUmquPKMjpamhV7kg/u # 1svnUZXOdYTq6Icm9pM3Ta/Oo0djGc9hFTOerA7TPV6OiIz53Px5I9aQzlXNcSzW # zUTa8QE0ORChl/AJtV+ur+LvgSDchhas35t/NuDANMIkFKoh/Jw68hxVBsIquRq8 # u7Z7fW1vuZDOIg8ZDvLqCjFxmpp0ShrLC9soVZooEH5hXhmELDZLsz3In9OZerRa # 9f87osCgs0TrTU1AvtUhCEMIH2+rycxGrLIEkZSXj3IglVQA2n8jxRMinT0+MlGE # O7YXUa/Wt/T/Q/LFTUpKvFadWuRr3FbN7T7yS0i43xkV81YNo5PDFsjzSAeNdGDR # RFB7wGnkt2OaX8PBbxSgtJY4/RhupC5lxiXe5ALrhe35jxgnN0i7XCsP+Z1/bB39 # Mmw5wKliLyoD+Iz+7kRqgW8upc0mlQ6VZKfBNzg/BhHSMYtQPeZ+r9jB6Y4c2fcy # T4R9MC12x72axF/J9VyOTItuNZx27pUMHsrgNG+4m4M+X+GG36BNGI+dufN8thuA # Rw== # -----END ENCRYPTED PRIVATE KEY----- ok 7 - test_fromdata_dsa_fips186_4 # Subtest: test_fromdata_ecx 1..12 # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Displaying PEM encrypted with AES-256-CBC # NOT Displaying PEM encrypted with (invalid) FOO # Testing with encryption cleared (no encryption) # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAieME5Lst2nlwICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEFjhNttw8HL57OWUqD3jAwEEQJrC # TU7745pG+InYPrghpwvdNSymJ11uckcX7cd7hJTTFB5NzZ+pSKzvv8MgnesVRFC4 # Au784TNHBC7YMlmAYDc= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAjuFuoxtXYoYgICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEL+g0jDizh8+h9BS4daD+vsEQKdU # va8CgRwzJbHT1vrU8bb8hkEzkb3xiM1p6AkDG+pRFOkEdyWFRPCOiPl8zfdajO7z # Q992IHokKiHicQh6Iww= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAjSX9OaO0YmmgICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEBjJIB8umGBvJiUQaMnoYTwEQIdp # iCwHQH2+yC1xrNN5Jx5hs28DxFIQ3cvYN45ZfPbNYL/kMy0gQPZXJa5A7lNwLYYJ # IZjiiTCGKkobQ9Bc+00= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAhV69PE3A5dJwICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEAMtxWDaONA7cMq+QxswGasEQC3v # CHJChkbRjXgB1uumQj61JL6bcp8QS/mZNd9iTPDF5JoRpBphSVbS1EZfTnbdR0qG # hvMNBlVO1gCwmATXkLg= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MFgwHAYKKoZIhvcNAQwBAzAOBAhKdq8b3GCmSAICCAAEOOJK8ebiBJATTf9SFVZJ # K6f6gjSjYWZPrE59PVo2ubD/NFZL2+FYHy1eeJLc7nMZzYSTojkQ/0Ss # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MFgwHAYKKoZIhvcNAQwBAzAOBAjYFdcjbpY5KAICCAAEOD4VfJWfYruX4McvSijO # ntEsq79tkwPcjoFzEWw5y+igEKi5oLMCFiTaB1Wz2RWDM3w49HcswYkB # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MFgwHAYKKoZIhvcNAQwBAzAOBAj+DIiJ9JzHnQICCAAEOLI8et96Urj2Hecryv6L # V24rf7QqjDYdmwhQGDKKIMDVX+0EeltIOa9iMIhVfhTcKUN+crZ9ZmHN # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAiEzPGPUWWhRQICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEPsMyeC4d6cf4OtnHMMSRJ4EQOrt # qI2XlzHSfKJjDRpa3e6u3gBS00tW4/cCi7rCVJT0WXkwhUnOn9u7kf79Xyz/9oRb # bftLmCMma0Bo1a9Y1qs= # -----END ENCRYPTED PRIVATE KEY----- ok 1 - iteration 1 # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Displaying PEM encrypted with AES-256-CBC # NOT Displaying PEM encrypted with (invalid) FOO # Testing with encryption cleared (no encryption) # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAiWa6LCpu26oAICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEAPs8wjF5ktEzTojxX6TLLUEUMxI # i5hvdot+XTQwf3itOj73r7Q8MGuhwwuZBcvEiXZ+piOBa5fPatFfa7gbqixfQYRK # g+v1TPCVFQ3W3Yp0GTfJw9WyaLJaxJexyHaSXFwO # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAhEszcLQPUpLwICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEENW1cX4mKrdbTGO1sc25KwwEUKCj # q8eO8/evKc9oX3qItkwBXBDuBAYrI8AAYdrATOyGONyiHfFyQfU1qjlhbU7ZGePF # r4GxmruUaxrtS5nUYbW/9nU9k/dNbxgHG76+ttJe # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAhDhU5IMjr77wICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEF2PnpnAyBgc1zaeZQ5S2a8EUGgY # tlU5OLze0UBzCEimnBuRvxt+UAPWuLm90gF9PFHir6ytRfF/Q084FR4UHNvX5Hrp # KmUz8/dC2x8zYoMUcDXYo0vJcElbYyJdIb4gF++a # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAjN2xwOg0173QICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEMhYJm4gHYi/s/cxtpf6S4kEUE8R # igsDEC3UuFU8LyDiZgqWACuopsjSnxWfW4S0Mzba6L4YfwvuzCJ2de5As4DLRYzJ # nx9IfgusOXOOYyIa5ZtkvG+5zFidvPiHoRGvW1cj # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MHAwHAYKKoZIhvcNAQwBAzAOBAj268w2fLodxAICCAAEUFA8FVMWNisr5hAJoK5S # kiQkPJTX7Va1rt8Uw0g0eFXDOBPI9kYj3As32/eptDpW3tASILrny2+HBwfGvCP2 # QnbJbvoO9+59uOC/Ae5QRkRG # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MHAwHAYKKoZIhvcNAQwBAzAOBAiA/KUGNs5RTAICCAAEUDfcPB0Ehg6e3XAXiT6u # yOx5upQEs8ejVHU33soQT9JcD6O20YSqe+xGl5e6XHkl+ZQeHMd8ud8d7yDtG/81 # 2nUu+ex/R7pCOJFY06m0Q6Qf # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MHAwHAYKKoZIhvcNAQwBAzAOBAhh8aVhTj1pVAICCAAEUJ4Wp898bEZie3dWiP6i # k6YThxeSWGJrcH4ov5YexuIzV4e7UClOGwXqgyI+dUq3zBEpPNhjW9cAu4LKHg29 # Pw5tWxXsoGQehu1CwXHsgLPU # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAjwM66n2ZXw/QICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEFdSVd1sk5ObRspP26RvwUgEUIJq # 4CBWdPoKtd2eyytxQs7CP0uE4YrOWEKlnvL9A3ypykpiwNoUqrR9ukAUtIsuFlhf # 7f5b48GaCWCS7unvcToQylPWITk2VYKmUSbQco64 # -----END ENCRYPTED PRIVATE KEY----- ok 2 - iteration 2 # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Displaying PEM encrypted with AES-256-CBC # NOT Displaying PEM encrypted with (invalid) FOO # Testing with encryption cleared (no encryption) # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAgJLTMPVCfkYgICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEGIiJVQfWJiP7B9IX3t3SegEQAIi # 7gfa11d2Gt7KUK1KkWDjsqxWRJIwfS2FGFIpvjQm9i+NoT9I1ZLoEdPqr4HkYhiD # Sa2dDPzmiP3oBFf+JbM= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAjbLvhvQdllyQICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEELhTh8qfXcvDoZqBw8PAjrMEQBPJ # 4braVTl2tLOLISQpslx5PZXlT9TxFwqpOklrqYsBPHoB6PApph7QX3jtYxyVeoIy # 8f6w54grJp33yVtxe/Y= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAgrs5tVqCiTjAICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEOQcykb93w2MGKCA62UWjbwEQIkX # q6oheBw8kvdIFgqzfIlHIx4AIRQ+7/IvC7s207bCazcYgKFJhxJgWY8NsEdFUlCx # sLvWKy4m8ZjiL8rEQjA= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAgKb86jBbwcTgICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEHJMl9O+tExPtxOrW1UTjfwEQIlj # yLI7MpxLVXQ2k6GS5QboK86pYDMQLhi4iMXkMP+sflpY52DYJybk7ek025h/rmMw # MY2Hmm4SoSwypljucQs= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MFgwHAYKKoZIhvcNAQwBAzAOBAj5iaQCo4FUZAICCAAEOPOmkC96CsVGJOXlsWwA # kvJdI038ZgkW13aK9P47SQD9s+u1b8aBpPXCdhiI4RtL09pH6qM3Kvvd # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MFgwHAYKKoZIhvcNAQwBAzAOBAh7bWh/3Q+EmQICCAAEOPJULL8m7WfJ1HpcIo7u # Mrvmis05w6icn8kMdMjFKQVgpFv83yXdnV/nk2Pyl7AykPzIbcfz5Xyr # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MFgwHAYKKoZIhvcNAQwBAzAOBAjs2nzWIUwMgwICCAAEOOkHxtuVaSF7GVlNPxqc # dMQF4FU8jbFBPL8iMMzuCNpO1R7By+XPcwmpfRwJ6RavqMNvQ1ZSgCFG # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAi5B9MZR8A/qAICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEAqi/1VWtqgp1ilzpbMXMzMEQOmm # QisAtmZBKl2LubLP3dSN2ZMTL3XbI+VlawqT5Nn522SRFotxOSaIlO8Z/os+uPJP # h5fexs0TS/gZ6ToVdCI= # -----END ENCRYPTED PRIVATE KEY----- ok 3 - iteration 3 # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Displaying PEM encrypted with AES-256-CBC # NOT Displaying PEM encrypted with (invalid) FOO # Testing with encryption cleared (no encryption) # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAhlX0+tDFADOwICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEFApMgq/XLOzLjtXXDcw2/YEUFSh # zS8g2XMFcKe4eTUJw3btO0h8mNxWV1uisH7PTFUPaJqBXSY8iBwDVEekZLVSDfOA # hZiRfmf3S/LCym4niuPe8hEl9G9pzg9hzCWfBNyR # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAh9yvI+suamIAICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEA5LP23aN3rXuS/ShSX4D5EEUH7f # nvtb8FnUkqJTnv22QxrjerNfMU/JR0BIanTcbaTNO4ji4uqyyAKDfEFQPCNCxwtQ # 53QoSVkaESLqYF+eYH5+VcqSeXjHtI3gyB7XPFPC # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAhQcgG8TGINGQICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEECfe2Q3ExsE+HE6QLqZ2M44EUHr3 # gwkdh4IsHwexPy8G5C/aa3VZXAYCEtBh8R+vJ/7q7wA19HcRqdQfjQmJ8Ca2bnvL # tgEiDZNhLfIViMvio3zQa0qBJHYhYn7HvnKFvdIL # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAipkuD2dNo1IAICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEHXU2uG54jfWZt2l031U+IIEUFTT # DLcvFo1X1We2D8Aji1BZb5+dgbyhCm3gkfmWslAlUoLAYikqdg7LE/QA4jddrNOp # B/JE1BM+sS6JBFeJy5uoo+4KfhHjofyEtwDdrCOA # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MHAwHAYKKoZIhvcNAQwBAzAOBAhaY0qrZDkhLQICCAAEUHUydBh0al2wexEM1oP2 # cSfnI9+l77ClfbVW13UuvzeHBAI0wUSsDwMBuevvz3nl9NGQh2/auUdhmedG6WPc # 0ojv8tRBeMWMzR4s4GqrhCuE # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MHAwHAYKKoZIhvcNAQwBAzAOBAjRYM3KTtVYUwICCAAEUCTuF7NV9wsTzxLUUVZp # W2VYTSaGfbyZfh6UwSXvs1jDs6lPi+gQstgan6NbLx4rNzCxvLldDDI7DlocKx8u # 9WdXWXuKs2LqJ5tTLJSfT7uT # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MHAwHAYKKoZIhvcNAQwBAzAOBAjhbj3JbpA36AICCAAEUOYxSmQqFzisFU01H2LF # 8TRvw3P47JkS0STES5jgk0od5BfhJyPc+cyzMmilAe+Yc5rvSwAQcWdJJYy/1XQh # Gs3MX0/jv13DReDbm5q0DOSO # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAhcLMgx6wsjfgICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEMjdZO7ddMu/4hXvwR/9kV4EUE9r # GTAxtx3QYTvNjGMitDWRRE/CchDR9/FWe6DWYrM6RnH/dkovXz5/WLqBtRPfa/fH # 9Ts1ogAlF2OMGlazGOovC/salneiTRMT3jPD11k0 # -----END ENCRYPTED PRIVATE KEY----- ok 4 - iteration 4 # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Displaying PEM encrypted with AES-256-CBC # NOT Displaying PEM encrypted with (invalid) FOO # Testing with encryption cleared (no encryption) # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAhlwPgBQF6A3gICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEIRCnAVRA0nRH8P0okB12MoEQADa # Uavh1QyuTmMOFs8xR4gB+dGxfL71Upb7jJHfQJ9EVrZ6SJ1kAMGyomcHAU1aNBTJ # nqCA02QAGGo1fKvQRr4= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAjqRnl1KWAjswICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEK0oX5VKY1ARzs4gk1uBCk8EQJhT # Fi88+Z9FbU9Y7ciiDNKc/fTxdQb97W03LwjFXUpWlkPON7IBdf6L0Wkf7267AWT6 # by9PKQvHPc7ZAx8nN2A= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAhM4ZmTwnXMXgICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEOQK76bz0NidTgLWI0J0MwoEQDRE # 4UpXzDJ85qYpX7O2K/oSF5omSf3JHBwqjMJ82mBVBFHwp82eBN/0ECSATqnRY43F # CnrTKiDfclY1DuP5a78= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAidTEsaLxT1bwICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEJmWPMCyKkdzGOzS6QFiJJMEQAN6 # 4GjVrU3yMa3PSiD6Ds95/byVLyzJeo3gz4FRlwoM8KcKS+s3AZG2ks+GhvkqWOne # qqjplnl9sqPsBL2Z63w= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MFgwHAYKKoZIhvcNAQwBAzAOBAj0LMv2qQCakAICCAAEOBs4d7/ekHeEf/Aybz1P # OXHFX2yft0zJZMY1qSHxK//ZOCzLZrvw0pmt+44COuSyR64KCHxqewRx # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MFgwHAYKKoZIhvcNAQwBAzAOBAjDAH1ipLpgNgICCAAEOHssUbcuIu32PIKu6G3B # GZ1lPCaURItWEZPcCBnC5b27cgywQyOuGZICg06XHhaZy+dYRUFtw/p9 # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MFgwHAYKKoZIhvcNAQwBAzAOBAg4/wUmz3jbRAICCAAEOH6AYX1O4DgXVNlYj/Uw # RrfSjm3ljPo8f8Ta8tw+7c4jUxy0mPbXW/TSkwVUefayXIyjNTAFk5qM # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAie9igMmQCTvAICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEFQywBR9l/MbEhPphWfvagoEQP0y # Nffo3fvxGmksudEEdGJqSb1Sugv3nlw8e4iuERKzMN5opA4EFavED8vDaWLe9ue/ # 1J1wRl4ayima/izc3/Q= # -----END ENCRYPTED PRIVATE KEY----- ok 5 - iteration 5 # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Displaying PEM encrypted with AES-256-CBC # NOT Displaying PEM encrypted with (invalid) FOO # Testing with encryption cleared (no encryption) # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAjh+UYaX95q6QICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEMZMWe731c0yEC4fzmCiLecEUD6J # ZcRgIbOS/9BUGIFfnM+2WxAXzARFjFZeGriZISVYXomgEwkhs8fVeNDNsh4yuMku # Jcq5e7jVmd/TzHzH7ZjMgpT506UR48r4fygIkFHr # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAhWyaNRdmcWzgICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEFdAx42ITgiBtc+XTGkQ0SUEUE5W # EBfz+31gANtDwDaHqpjFYrl1h0ZoXR8h/6DFH49g6ZxqNNxWiVnqmUz5G4zy52Cd # AqaD6xu7rAkl4rQhDEaGR4EPDE3bmhpGinKA1GLg # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAgncNx7G7rzkwICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEGd++qk4EMGY54dBqzp94ioEULV8 # XUUAsGxBxyTZvlLVBtMbOR4236xlFP9ven3DDnqKgyjz+Ly+Ou1RzXF4I+UHkypt # AHuMjtiVQY5voHlKFJqZiWgxNbzuzEwb1eeALhdw # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAicRss2FiJJsgICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEHZ+ePIbfMgy8JaZXC9PbbEEULZn # 7jccYS3GmzHaK2N65yqxhXY+PjTQDi+xTd4AJVsNZpXwXh/wgmjo/gSebSoKxkD9 # ATLNGwjmMAYNhB5vco344vfcnp+EmObBsDjcrKwF # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MHAwHAYKKoZIhvcNAQwBAzAOBAhxRRkgk2nnxgICCAAEUOB2gZPaAOGrWadOWHEz # LURU+cprrCpkpIbkivD/8riXhSwrF5bb6HIbXY63sI8uiVmBViVVyK8zZhVk5LPH # gVBzoOuKV2I+qmJ+WFi0FU8X # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MHAwHAYKKoZIhvcNAQwBAzAOBAhmKZJ1EVe+MgICCAAEUPxiG5+5RAk+L5aZNVQd # udplAdrGsCRKHUIaAKRa1vwpEdd2WfiCbwQwr046MkQD5G3bOTVWOKflBVrmQBpJ # EmP008PUKe6JjalcFstC3Spp # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MHAwHAYKKoZIhvcNAQwBAzAOBAiRW2NeERJqpQICCAAEUFtZeBtsTd2W+KhTMogc # avgBLCX1cMxr96AI0C2RUz+D+HqidzifIeU32X79YYJZ9xNKS894VIuvY8TbUAD+ # qJRQSdVdUcofpp+OeUZcUniT # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAhb+uYwlp0QEQICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEKnOaXa3Zq3w6EZ4J4eVElMEUH05 # aH4ftmt4jbdGndQV7N1eWDEK8DcoDIMzRkXXmMHBuqx5GyaPzKBdR2gh1knFAPjG # 0ZqXN3J1soAi4axuDU+fvjD76AAjqD9/q6T5PzDS # -----END ENCRYPTED PRIVATE KEY----- ok 6 - iteration 6 # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Displaying PEM encrypted with AES-256-CBC # NOT Displaying PEM encrypted with (invalid) FOO # Testing with encryption cleared (no encryption) # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAj/Tba0VSZTjQICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEOz04Ox4ijxWCekSTlc9R/kEQLTR # uMANy3Uyco/lkZXewAbMAWakf+a4oRE92wWKqKMQM6UgR1C0453TLLDcfYGwGs4f # Mmj8yK3yQzPD+JgvgWk= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAhFnMoT1XGODgICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEIsyecWgrWKpq9+vOh2Y+/MEQIVU # mvbKXR5sEn9X7gPBvX144mopNXOXPXHgGDQsxoa13JUXQQc4lvdaaNearJRyJZ/f # U0KTUb3tE5na86F8cyM= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAhfKE5tRhxwwwICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEPvIN/htIWT365rJfB6PSz8EQKao # DAghIyh+Qpgg4yBRpW/zsiLF7xZG4EUISglpk6Wn6luMsYEOBfN72+I77G5qDDjn # ehAYX6TrUGit69Q0OBg= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAiD5DyqGJ63FwICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEOjZJlDQ8IpMuSXl0RhdtXEEQJAx # eSCHf6Iuel7CTxR2tZTJQuvP1vIFUSkLXCTktBPfq2+mxIJfnjliWG3J/qqLVLr1 # n1C6iBHTt4L4lLjB6l8= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MFgwHAYKKoZIhvcNAQwBAzAOBAg4DrMWsaXFJwICCAAEOM5nTmTOAt2BWO4YBZ+Q # 1JyG4v0qBFlXSHdvZrSKzBR0o09O9qa87wzDihDcrByNzFkpiBTP9C8J # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MFgwHAYKKoZIhvcNAQwBAzAOBAjE6hstyrTtawICCAAEOAqXDKa8BaQ0GGp1L1pT # AuvYTE9Jpt6tL7L5oNpmB0m8vZau4c2EzObLIRbFiWFdlzwQAyjipiQG # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MFgwHAYKKoZIhvcNAQwBAzAOBAhVufNWWHWWiwICCAAEOPr71cZsNsIGgdFgTEcH # kK1hHxQOUaQdGkJKAAy/3egXA8V8gdIxjTjVCx82L4Tgbdd3ZKgdOA96 # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAg63nh4r9IR3QICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEOAVy5FxQbAN6z7YsTB94NMEQKFS # gvVNhmDnEPfg71yfqJU0cpYUIGchgn8b+nB3XEikVDcuDDToyrvpmeiMjDWyWayU # VOmfoVI5hCR4phrzrZU= # -----END ENCRYPTED PRIVATE KEY----- ok 7 - iteration 7 # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Displaying PEM encrypted with AES-256-CBC # NOT Displaying PEM encrypted with (invalid) FOO # Testing with encryption cleared (no encryption) # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAgL/SlSpDNVmAICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEMmgmCnPo6uNmSuzMVri4DsEUEHO # 6AV4DmiI5kvwLPUJnWbaO6DWekqJqXIYa/IlmfoMWOnpxYsO1efrw2BzqwCGvdR9 # PdwlhpPsrbfDX0qnx3jKEBu92w6c9ZGK9qOqMtZR # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAgHp6+F1SCuhgICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEHkYoI+d1lmmMrWHMhn9I6MEUCxC # nbAaFj8dSkuq94Vl9WztvJx/RJzZNejstLsNV55GDRFrCa0jVypIKTfF2lvm2zP1 # 9EcazMJL4zdn06AaS04F6iCY0NLuL6Nia8tzOiCQ # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAgA/ZcPxaRsbAICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEIUrp9nGa8p3RcJSUkavpSQEUBBN # rngG5PYzVTeIq2PEnH2ndcXYfIsKQgI47/eH0MUHLlqX2k07L+qJ/4lll9Vakb7N # LLnfZOknSAtEgcDTkdfhfdHGtq4I14Npto2YObK8 # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAgxMr7Yy0BWBwICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEPQPVWuyWq3BFIyfxh2RAqIEUFl3 # VLWa89cQd2nBjr4ceQySiYN0sQS9+FVoszoitQpPdtNnQbrQpvauXrQEBSH1CruO # zJBYk3D4qkUIvS6VqiRXD4/69RoKroqAv6KCBbI7 # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MHAwHAYKKoZIhvcNAQwBAzAOBAgNv40bDEZF/gICCAAEUPVzQo/us6fM3Jv/hBUP # 3paMIEwQrXRmvprBB9oWUcvVGIurz0gdR//24xB0bH7zVS1vd6/d0YhpfuPoPmsb # OLFzOiZsnLTEXWsAkY6NbgaL # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MHAwHAYKKoZIhvcNAQwBAzAOBAh969poxQqkPQICCAAEUOFNWHDQbKHgNkQxuHJV # I0urJ6eAXUmGAvK8+brtN+zPzutbZlPrgbk1YRsz1pb6ow7nRT1CSafxc9UsUxNq # HuK2tQWPiYnRFs94+bSHFwGP # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MHAwHAYKKoZIhvcNAQwBAzAOBAh9wyhxwZD8igICCAAEUFauIW2KvKnQH960skhR # M3cHxFkQ/nX3xw4njQJPRnC3K6ovDSoTffHsCQaaJkDjQAywP2TfXdi7JGqshJqu # jm0MAVr43JwpGyerrTzij8XJ # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAjeZKemEhOOwwICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEKJRQn5xtFTHOxLWgUjORMkEUDt2 # gDZso0IZI52JygZTTLMxejYpAOskDBv8gEM8WoXh4arrOh+7+m9Owg3ROdaYWzee # wzXYIug4/lSwQfzQR7Xqb1pxlVn6MrqdPGeF/dTK # -----END ENCRYPTED PRIVATE KEY----- ok 8 - iteration 8 # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption ok 9 - iteration 9 # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption ok 10 - iteration 10 # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption ok 11 - iteration 11 # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption ok 12 - iteration 12 ok 8 - test_fromdata_ecx # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Displaying PEM encrypted with AES-256-CBC # NOT Displaying PEM encrypted with (invalid) FOO # Testing with encryption cleared (no encryption) # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIHsMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAioHxD3DJFekQICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEHYTr6auNXeapA4ZYA5Qp4kEgZDX # 9mKNIB2krnhu/cVz9aSaVosSpGSrfwIsm4Ov5WoFmprakxXYNK7u/mn1886coc5L # Msd3OT5xqCdDFnKeniQyEZ30MBSStsI2NFtoZvbaXmEEOHiyEMVmPJXcF04HVfbz # PEGC8SGa/5ckZpAGbH2TvZrEPIlZZfi9tOxZ8/ST10BfGH7Hbruo/foiNzvt5zo= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIHsMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAiyOmVxpAnN8AICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEEq3enz43Irx89ofyo1tYqwEgZDZ # HVcdCgzYX6Pb7xnYQVUDlVad8Na/R15vTMuKpy6fMvfJVGg5AmACyr47afWC6QRh # olUIO/n32RkKZKKUaDGS6rt+rF438Wjcn98M+YwsmBpP0GScbshAdEg5q5KcuwwA # hp6RJ3wgLxMUtYu9LYCCd96A61uD5ppi3BS+0GKk72tBPWdrrF10wZgysW0FxrI= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIHsMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAj08E9xBNS4PQICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEGwV6ckwi2sgza8QL+ucgUEEgZCU # BkDirEHfIO+uO8Auh6T64A9AuRJGMMb7oq7B5o7kEfiVI8obsXnTWYHkzUg0p1iv # /fVAwawaAR6iIUK+iADX3wLt8rD85v/h22PqF52OcTh48QHrUnfpP3h/5NqW8S1Y # J7XKQQu9zc4/kwBS3dHqrLghK1sCFY2GilADj28Bi2ODks+i2Ai/gdc7Es3aIrg= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIHsMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAjiU2Em8jjf0wICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEChL9eSIIpLVJGriGWS55I0EgZBL # FPYOLJBpX/A8lNUjFc5dFvKJ5zd0X5FF9Xl15HdMTpBh/QgbVz4KJcwwiB2kbI// # O1is/vqoetkeOxOH8VAZrS1Tlzrs6cJbMQ6r/83RHbwQfi96SxA6SgmjyJ6nhvAw # oKFvmehm1HZO1w4QDrgfaPMsIkD6Tx8u1vmNHK5PDdaVSAdUe1JwKoD7kAyMjE4= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGxMBwGCiqGSIb3DQEMAQMwDgQI8gK3vxlAw6sCAggABIGQtCIc4/y4JxZ8PfLE # 3muPj0+k5FbvD+otmuN2JbKt3SaswqqYvurJ01HPWMRlWni2FLd6iBo/p5UzsCyy # WFYnoJj6p15qPu9NwD4tWOiAjP3lZPp80ynayhxcKgMUUZY2DEn1DskwrJOAIAck # XZtLsIhAK2hxmpfWZEZzn9rndFQ06Xywc4tc3aRusy1eOyMh # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGxMBwGCiqGSIb3DQEMAQMwDgQIVBGj2+bAuekCAggABIGQD6YZoXz64Pf1Z7ie # HqDQb5PxTYa9g0Gy+iS8+QbgfFP+9xATGjaGYlWMcuIS2/Xhd9OFUcBaoq9f10NS # w7xIcsh0bkkeABAVjJKFKR/fu7D+0wiDbHSZN1LVPt/LZknbp3Fhb1G58kxbp/LU # uRtYT2dV665wbckE72eFu0uDq+DAIH33WJ+H2vYRpusiin6t # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGxMBwGCiqGSIb3DQEMAQMwDgQIBI55WRHtgPkCAggABIGQ1w43EXkT92FqLmSw # GkoiyeU+GdHbp9DQCcKE3+S5GA62yY0aFd+oErchTdGFnHYW8McxLAaQAbf7P+z2 # xfP0ijnGGdA+WO6lhwiyXYVbAW8MIksZBDLGJP9shg6gkFu81j24YPiW8nmfVXiD # ae4Q7Mfl6NtuiW4Ue6MyVdbOnV0G/UCOOvGRiWcZKfU0yyN1 # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIHsMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAjFHHSezeB+qgICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEBue0e+9BjZo1eLqGIp+0UQEgZCt # yw+2OS2v4W19h4bNkz+1+OH3cx8WSXDXgsxWFZe/j/L5S2Tq32+a21KAHewEcRIB # be2Zvb2dZKBYHSHTaVTlAQirnlBAs78D9qPt57R5szde7ey6XCKfJG6sLpVtbarI # 5RBERxGy94CjsC8f9yzkDGqn12mxrvekK+vPk9kv54coInVarI+jYx8WK6Plljk= # -----END ENCRYPTED PRIVATE KEY----- ok 9 - test_fromdata_ec ok 10 - test_ec_dup_no_operation ok 11 - test_ec_dup_keygen_operation ../../util/wrap.pl ../../test/evp_pkey_provided_test ../../../test/recipes/30-test_evp_pkey_provided => 0 ok 1 - running evp_pkey_provided_test ok 30-test_pbelu.t .................... # The results of this test will end up in test-runs/test_pbelu 1..1 # Subtest: ../../test/pbelutest 1..1 ok 1 - test_pbelu ../../util/wrap.pl ../../test/pbelutest => 0 ok 1 - running pbelutest ok 30-test_pkey_meth.t ................ # The results of this test will end up in test-runs/test_pkey_meth 1..1 # Subtest: ../../test/pkey_meth_test 1..2 ok 1 - test_asn1_meths ok 2 - test_pkey_meths ../../util/wrap.pl ../../test/pkey_meth_test => 0 ok 1 - running pkey_meth_test ok 30-test_pkey_meth_kdf.t ............ # The results of this test will end up in test-runs/test_pkey_meth_kdf 1..1 # Subtest: ../../test/pkey_meth_kdf_test 1..3 ok 1 - test_kdf_tls1_prf ok 2 - test_kdf_hkdf ok 3 - test_kdf_scrypt ../../util/wrap.pl ../../test/pkey_meth_kdf_test => 0 ok 1 - running pkey_meth_kdf_test ok 30-test_prov_config.t .............. # The results of this test will end up in test-runs/test_prov_config 1..2 # Subtest: ../../test/prov_config_test 1..1 ok 1 - test_double_config ../../util/wrap.pl ../../test/prov_config_test ../../../test/default.cnf => 0 ok 1 - running prov_config_test default.cnf ok 2 # skip Skipping FIPS test in this build ok 30-test_provider_status.t .......... # The results of this test will end up in test-runs/test_provider_status 1..5 # Subtest: ../../test/provider_status_test 1..1 ok 1 - test_provider_gettable_params ../../util/wrap.pl ../../test/provider_status_test -provider_name null => 0 ok 1 - null provider test # Subtest: ../../test/provider_status_test 1..1 ok 1 - test_provider_gettable_params ../../util/wrap.pl ../../test/provider_status_test -provider_name base => 0 ok 2 - base provider test # Subtest: ../../test/provider_status_test 1..1 ok 1 - test_provider_gettable_params ../../util/wrap.pl ../../test/provider_status_test -provider_name default => 0 ok 3 - default provider test # Subtest: ../../test/provider_status_test 1..1 ok 1 - test_provider_gettable_params ../../util/wrap.pl ../../test/provider_status_test -provider_name legacy => 0 ok 4 - legacy provider test ok 5 # skip Skipping fips test ok 40-test_rehash.t ................... # The results of this test will end up in test-runs/test_rehash Usage: rehash [options] [directory...] General options: -help Display this summary -h Display this summary -compat Create both new- and old-style hash links -old Use old-style hash to generate links -n Do not remove existing links Output options: -v Verbose output Provider options: -provider-path val Provider load path (must be before 'provider' argument if required) -provider val Provider to load (can be specified multiple times) -propquery val Property query used when fetching algorithms Parameters: directory One or more directories to process (optional) ../../util/wrap.pl ../../apps/openssl rehash -help => 0 1..4 ../../../util/wrap.pl ../../../apps/openssl rehash . => 0 ok 1 - Testing normal rehash operations ../../../util/wrap.pl ../../../apps/openssl rehash . => 0 ok 2 - Testing rehash operations on readonly files ../../../util/wrap.pl ../../../apps/openssl rehash . => 0 ok 3 - Testing rehash operations on empty directory Skipping ., can't write ../../../util/wrap.pl ../../../apps/openssl rehash . => 1 ok 4 - Testing rehash operations on readonly directory ok 60-test_x509_check_cert_pkey.t ..... # The results of this test will end up in test-runs/test_x509_check_cert_pkey 1..11 # Subtest: ../../test/x509_check_cert_pkey_test 1..1 ok 1 - test_x509_check_cert_pkey ../../util/wrap.pl ../../test/x509_check_cert_pkey_test ../../../test/certs/servercert.pem ../../../test/certs/serverkey.pem cert ok => 0 ok 1 # Subtest: ../../test/x509_check_cert_pkey_test 1..1 ok 1 - test_x509_check_cert_pkey ../../util/wrap.pl ../../test/x509_check_cert_pkey_test ../../../test/certs/servercert.pem ../../../test/certs/wrongkey.pem cert failed => 0 ok 2 # Subtest: ../../test/x509_check_cert_pkey_test 1..1 ok 1 - test_x509_check_cert_pkey ../../util/wrap.pl ../../test/x509_check_cert_pkey_test ../../../test/certs/server-dsa-cert.pem ../../../test/certs/server-dsa-key.pem cert ok => 0 ok 3 # Subtest: ../../test/x509_check_cert_pkey_test 1..1 ok 1 - test_x509_check_cert_pkey ../../util/wrap.pl ../../test/x509_check_cert_pkey_test ../../../test/certs/server-ecdsa-cert.pem ../../../test/certs/server-ecdsa-key.pem cert ok => 0 ok 4 # Subtest: ../../test/x509_check_cert_pkey_test 1..1 ok 1 - test_PEM_X509_INFO_read_bio ../../util/wrap.pl ../../test/x509_check_cert_pkey_test ../../../test/certs/ec_privkey_with_chain.pem 5 => 0 ok 5 - test_PEM_X509_INFO_read ec_privkey_with_chain.pem # Subtest: ../../test/x509_check_cert_pkey_test 1..1 ok 1 - test_x509_check_cert_pkey ../../util/wrap.pl ../../test/x509_check_cert_pkey_test ../../../test/certs/x509-check.csr ../../../test/certs/x509-check-key.pem req ok => 0 ok 6 # Subtest: ../../test/x509_check_cert_pkey_test 1..1 ok 1 - test_x509_check_cert_pkey ../../util/wrap.pl ../../test/x509_check_cert_pkey_test ../../../test/certs/x509-check.csr ../../../test/certs/wrongkey.pem req failed => 0 ok 7 # Subtest: ../../test/x509_check_cert_pkey_test 1..1 ok 1 - test_PEM_X509_INFO_read_bio ../../util/wrap.pl ../../test/x509_check_cert_pkey_test ../../../test/certs/root-cert.pem 1 => 0 ok 8 - test_PEM_X509_INFO_read root-cert.pem # Subtest: ../../test/x509_check_cert_pkey_test 1..1 ok 1 - test_PEM_X509_INFO_read_bio ../../util/wrap.pl ../../test/x509_check_cert_pkey_test ../../../test/certs/root-key.pem 1 => 0 ok 9 - test_PEM_X509_INFO_read root-key.pem # Subtest: ../../test/x509_check_cert_pkey_test 1..1 ok 1 - test_PEM_X509_INFO_read_bio ../../util/wrap.pl ../../test/x509_check_cert_pkey_test ../../../test/certs/key-pass-12345.pem 1 => 0 ok 10 - test_PEM_X509_INFO_read key-pass-12345.pem # Subtest: ../../test/x509_check_cert_pkey_test 1..1 ok 1 - test_PEM_X509_INFO_read_bio ../../util/wrap.pl ../../test/x509_check_cert_pkey_test ../../../test/certs/cyrillic_crl.utf8 1 => 0 ok 11 - test_PEM_X509_INFO_read cyrillic_crl.utf8 ok 60-test_x509_dup_cert.t ............ # The results of this test will end up in test-runs/test_x509_dup_cert 1..1 # Subtest: ../../test/x509_dup_cert_test 1..1 # Subtest: test_509_dup_cert 1..1 ok 1 - iteration 1 ok 1 - test_509_dup_cert ../../util/wrap.pl ../../test/x509_dup_cert_test ../../../test/certs/leaf.pem => 0 ok 1 ok 60-test_x509_store.t ............... # The results of this test will end up in test-runs/test_x509_store Usage: rehash [options] [directory...] General options: -help Display this summary -h Display this summary -compat Create both new- and old-style hash links -old Use old-style hash to generate links -n Do not remove existing links Output options: -v Verbose output Provider options: -provider-path val Provider load path (must be before 'provider' argument if required) -provider val Provider to load (can be specified multiple times) -propquery val Property query used when fetching algorithms Parameters: directory One or more directories to process (optional) ../../util/wrap.pl ../../apps/openssl rehash -help => 0 1..3 ../../../util/wrap.pl ../../../apps/openssl rehash . => 0 ok 1 - Rehashing # ../../../../test/certs/ee-cert.pem: OK # Chain: # depth=0: CN = server.example (untrusted) # depth=1: CN = CA (untrusted) # depth=2: CN = Root CA ../../../util/wrap.pl ../../../apps/openssl verify -auth_level 1 -purpose sslserver -show_chain -CApath . -untrusted ../../../../test/certs/ca-cert.pem ../../../../test/certs/ee-cert.pem => 0 ok 2 - verify ee-cert CN = CA error 20 at 0 depth lookup: unable to get local issuer certificate error ../../../../test/certs/ca-root2.pem: verification failed ../../../util/wrap.pl ../../../apps/openssl verify -auth_level 1 -purpose any -show_chain -CApath . ../../../../test/certs/ca-root2.pem => 2 ok 3 ok 60-test_x509_time.t ................ # The results of this test will end up in test-runs/test_x509_time 1..1 # Subtest: ../../test/x509_time_test 1..7 ok 1 - test_x509_cmp_time_current ok 2 - test_X509_cmp_timeframe # Subtest: test_x509_cmp_time 1..26 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 3 - test_x509_cmp_time # Subtest: test_x509_time 1..20 ok 27 - iteration 1 ok 28 - iteration 2 ok 29 - iteration 3 ok 30 - iteration 4 ok 31 - iteration 5 ok 32 - iteration 6 ok 33 - iteration 7 ok 34 - iteration 8 ok 35 - iteration 9 ok 36 - iteration 10 ok 37 - iteration 11 ok 38 - iteration 12 ok 39 - iteration 13 ok 40 - iteration 14 ok 41 - iteration 15 ok 42 - iteration 16 ok 43 - iteration 17 ok 44 - iteration 18 ok 45 - iteration 19 ok 46 - iteration 20 ok 4 - test_x509_time # Subtest: test_days 1..49 ok 47 - iteration 1 ok 48 - iteration 2 ok 49 - iteration 3 ok 50 - iteration 4 ok 51 - iteration 5 ok 52 - iteration 6 ok 53 - iteration 7 ok 54 - iteration 8 ok 55 - iteration 9 ok 56 - iteration 10 ok 57 - iteration 11 ok 58 - iteration 12 ok 59 - iteration 13 ok 60 - iteration 14 ok 61 - iteration 15 ok 62 - iteration 16 ok 63 - iteration 17 ok 64 - iteration 18 ok 65 - iteration 19 ok 66 - iteration 20 ok 67 - iteration 21 ok 68 - iteration 22 ok 69 - iteration 23 ok 70 - iteration 24 ok 71 - iteration 25 ok 72 - iteration 26 ok 73 - iteration 27 ok 74 - iteration 28 ok 75 - iteration 29 ok 76 - iteration 30 ok 77 - iteration 31 ok 78 - iteration 32 ok 79 - iteration 33 ok 80 - iteration 34 ok 81 - iteration 35 ok 82 - iteration 36 ok 83 - iteration 37 ok 84 - iteration 38 ok 85 - iteration 39 ok 86 - iteration 40 ok 87 - iteration 41 ok 88 - iteration 42 ok 89 - iteration 43 ok 90 - iteration 44 ok 91 - iteration 45 ok 92 - iteration 46 ok 93 - iteration 47 ok 94 - iteration 48 ok 95 - iteration 49 ok 5 - test_days # Subtest: test_x509_time_print_rfc_822 1..7 ok 96 - iteration 1 ok 97 - iteration 2 ok 98 - iteration 3 ok 99 - iteration 4 ok 100 - iteration 5 ok 101 - iteration 6 ok 102 - iteration 7 ok 6 - test_x509_time_print_rfc_822 # Subtest: test_x509_time_print_iso_8601 1..7 ok 103 - iteration 1 ok 104 - iteration 2 ok 105 - iteration 3 ok 106 - iteration 4 ok 107 - iteration 5 ok 108 - iteration 6 ok 109 - iteration 7 ok 7 - test_x509_time_print_iso_8601 ../../util/wrap.pl ../../test/x509_time_test => 0 ok 1 - running x509_time_test ok 61-test_bio_prefix.t ............... # The results of this test will end up in test-runs/test_bio_prefix 1..4 ../../util/wrap.pl ../../test/bio_prefix_text -n 2 -i '1:32' -p '1:FOO' -i '0:3' < ../../../test/recipes/61-test_bio_prefix_data/in1.txt > test_bio_prefix-in1.txt-stdout => 0 ok 1 - prefixing in1.txt with args -n 2 -i 1:32 -p 1:FOO -i 0:3 ok 2 - comparing the dump of in1.txt with ../../../test/recipes/61-test_bio_prefix_data/out1.txt ../../util/wrap.pl ../../test/bio_prefix_text -n 1 < ../../../test/recipes/61-test_bio_prefix_data/in2.txt > test_bio_prefix-in2.txt-stdout => 0 ok 3 - prefixing in2.txt with args -n 1 ok 4 - comparing the dump of in2.txt with ../../../test/recipes/61-test_bio_prefix_data/out2.txt ok 61-test_bio_readbuffer.t ........... # The results of this test will end up in test-runs/test_bio_readbuffer 1..3 ../../util/wrap.pl ../../apps/openssl x509 -inform PEM -in ../../../test/certs/leaf.pem -outform DER -out readbuffer_leaf.der => 0 ok 1 - Generate a DER certificate # Subtest: ../../test/bio_readbuffer_test 1..1 # Subtest: test_readbuffer_file_bio 1..3 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 1 - test_readbuffer_file_bio ../../util/wrap.pl ../../test/bio_readbuffer_test readbuffer_leaf.der => 0 ok 2 - Running bio_readbuffer_test readbuffer_leaf.der # Subtest: ../../test/bio_readbuffer_test 1..1 # Subtest: test_readbuffer_file_bio 1..3 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 1 - test_readbuffer_file_bio ../../util/wrap.pl ../../test/bio_readbuffer_test ../../../test/certs/leaf.pem => 0 ok 3 - Running bio_readbuffer_test ../../../test/certs/leaf.pem ok 65-test_cmp_asn.t .................. # The results of this test will end up in test-runs/test_cmp_asn 1..1 # Subtest: ../../test/cmp_asn_test 1..3 ok 1 - test_cmp_asn1_get_int ok 2 - test_ASN1_OCTET_STRING_set ok 3 - test_ASN1_OCTET_STRING_set_tgt_is_src ../../util/wrap.pl ../../test/cmp_asn_test => 0 ok 1 ok 65-test_cmp_client.t ............... # The results of this test will end up in test-runs/test_cmp_client 1..2 # CMP session tests are disabled in this build (NDEBUG). 1..0 # Skipped: ../../test/cmp_client_test # Warning ignored command-line argument 0: ../../../test/recipes/65-test_cmp_client_data/server.key # Warning ignored command-line argument 1: ../../../test/recipes/65-test_cmp_client_data/server.crt # Warning ignored command-line argument 2: ../../../test/recipes/65-test_cmp_client_data/client.key # Warning ignored command-line argument 3: ../../../test/recipes/65-test_cmp_client_data/client.crt # Warning ignored command-line argument 4: ../../../test/recipes/65-test_cmp_client_data/client.csr # Warning ignored command-line argument 5: none ../../util/wrap.pl ../../test/cmp_client_test ../../../test/recipes/65-test_cmp_client_data/server.key ../../../test/recipes/65-test_cmp_client_data/server.crt ../../../test/recipes/65-test_cmp_client_data/client.key ../../../test/recipes/65-test_cmp_client_data/client.crt ../../../test/recipes/65-test_cmp_client_data/client.csr none => 0 ok 1 # CMP session tests are disabled in this build (NDEBUG). 1..0 # Skipped: ../../test/cmp_client_test # Warning ignored command-line argument 0: ../../../test/recipes/65-test_cmp_client_data/server.key # Warning ignored command-line argument 1: ../../../test/recipes/65-test_cmp_client_data/server.crt # Warning ignored command-line argument 2: ../../../test/recipes/65-test_cmp_client_data/client.key # Warning ignored command-line argument 3: ../../../test/recipes/65-test_cmp_client_data/client.crt # Warning ignored command-line argument 4: ../../../test/recipes/65-test_cmp_client_data/client.csr # Warning ignored command-line argument 5: default # Warning ignored command-line argument 6: ../../../test/default.cnf ../../util/wrap.pl ../../test/cmp_client_test ../../../test/recipes/65-test_cmp_client_data/server.key ../../../test/recipes/65-test_cmp_client_data/server.crt ../../../test/recipes/65-test_cmp_client_data/client.key ../../../test/recipes/65-test_cmp_client_data/client.crt ../../../test/recipes/65-test_cmp_client_data/client.csr default ../../../test/default.cnf => 0 ok 2 ok 65-test_cmp_ctx.t .................. # The results of this test will end up in test-runs/test_cmp_ctx 1..1 # Subtest: ../../test/cmp_ctx_test 1..47 ok 1 - test_CTX_reinit ok 2 - test_CTX_set_get_option_35 ok 3 - test_CTX_set_get_log_cb ok 4 - test_cmp_ctx_log_cb CMP error: multiple san sources # total=12 len=12 msg='invalid args' # # total=48 len=36 msg='null argument:data1 : data2 # new line' # # total=3606 len=3606 msg='invalid args:This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 61 bytes loooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 61 bytes loooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 61 bytes loooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 61 bytes loooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 61 bytes loooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 61 bytes loooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 61 bytes loooooooooooooooooooooooooooooong string. # ' # # total=4128 len=522 msg='invalid args:This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 61 bytes loooooooooooooooooooooooooooooong string. # ' # ok 5 - test_CTX_print_errors ok 6 - test_CTX_set1_get0_serverPath ok 7 - test_CTX_set1_get0_server ok 8 - test_CTX_set_get_serverPort ok 9 - test_CTX_set1_get0_proxy ok 10 - test_CTX_set1_get0_no_proxy ok 11 - test_CTX_set_get_http_cb ok 12 - test_CTX_set_get_http_cb_arg ok 13 - test_CTX_set_get_transfer_cb ok 14 - test_CTX_set_get_transfer_cb_arg ok 15 - test_CTX_set1_get0_srvCert ok 16 - test_CTX_set0_get0_validatedSrvCert ok 17 - test_CTX_set1_get0_expected_sender ok 18 - test_CTX_set0_get0_trustedStore ok 19 - test_CTX_set1_get0_untrusted ok 20 - test_CTX_set1_get0_cert ok 21 - test_CTX_set1_get0_pkey ok 22 - test_CTX_set1_get1_referenceValue_str ok 23 - test_CTX_set1_get1_secretValue_str ok 24 - test_CTX_set1_get0_recipient ok 25 - test_CTX_push0_geninfo_ITAV ok 26 - test_CTX_set1_get0_extraCertsOut ok 27 - test_CTX_set0_get0_newPkey_1 ok 28 - test_CTX_set0_get0_newPkey_0 ok 29 - test_CTX_set1_get0_issuer ok 30 - test_CTX_set1_get0_subjectName ok 31 - test_CTX_set0_get0_reqExtensions ok 32 - test_CTX_reqExtensions_have_SAN ok 33 - test_CTX_push0_policy ok 34 - test_CTX_set1_get0_oldCert ok 35 - test_CTX_push0_genm_ITAV ok 36 - test_CTX_set_get_certConf_cb ok 37 - test_CTX_set_get_certConf_cb_arg ok 38 - test_CTX_set_get_status ok 39 - test_CTX_set0_get0_statusString ok 40 - test_CTX_set_get_failInfoCode ok 41 - test_CTX_set0_get0_newCert ok 42 - test_CTX_set1_get1_newChain ok 43 - test_CTX_set1_get1_caPubs ok 44 - test_CTX_set1_get1_extraCertsIn ok 45 - test_CTX_set1_get0_transactionID ok 46 - test_CTX_set1_get0_senderNonce ok 47 - test_CTX_set1_get0_recipNonce ../../util/wrap.pl ../../test/cmp_ctx_test ../../../test/certs/ee-cert.pem => 0 ok 1 ok 65-test_cmp_hdr.t .................. # The results of this test will end up in test-runs/test_cmp_hdr 1..1 # Subtest: ../../test/cmp_hdr_test 1..13 ok 1 - test_HDR_set_get_pvno ok 2 - test_HDR_get0_senderNonce ok 3 - test_HDR_set1_sender ok 4 - test_HDR_set1_recipient ok 5 - test_HDR_update_messageTime ok 6 - test_HDR_set1_senderKID ok 7 - test_HDR_push0_freeText ok 8 - test_HDR_push1_freeText ok 9 - test_HDR_generalInfo_push0_item ok 10 - test_HDR_generalInfo_push1_items ok 11 - test_HDR_set_and_check_implicit_confirm ok 12 - test_HDR_init_with_ref ok 13 - test_HDR_init_with_subject ../../util/wrap.pl ../../test/cmp_hdr_test => 0 ok 1 ok 65-test_cmp_msg.t .................. # The results of this test will end up in test-runs/test_cmp_msg 1..2 # Subtest: ../../test/cmp_msg_test 1..46 000003FF8B87B080:error:1D000064:CMP routines:ossl_cmp_certreq_new:invalid args:../crypto/cmp/cmp_msg.c:395: ok 1 - test_cmp_create_certreq_with_invalid_bodytype 000003FF8B87B080:error:05800074:x509 certificate routines:X509_check_private_key:key values mismatch:../crypto/x509/x509_cmp.c:405: 000003FF8B87B080:error:1D000072:CMP routines:ossl_cmp_msg_protect:cert and key do not match:../crypto/cmp/cmp_protect.c:287: 000003FF8B87B080:error:1D00007F:CMP routines:ossl_cmp_msg_protect:error protecting message:../crypto/cmp/cmp_protect.c:330: 000003FF8B87B080:error:1D0000A3:CMP routines:ossl_cmp_certreq_new:error creating certreq:../crypto/cmp/cmp_msg.c:452: ok 2 - test_cmp_create_ir_protection_fails ok 3 - test_cmp_create_ir_protection_set ok 4 - test_cmp_create_error_msg ok 5 - test_cmp_create_certconf ok 6 - test_cmp_create_certconf_badAlg ok 7 - test_cmp_create_certconf_fail_info_max ok 8 - test_cmp_create_kur 000003FF8B87B080:error:1D0000A8:CMP routines:OSSL_CMP_CTX_setup_CRM:missing reference cert:../crypto/cmp/cmp_msg.c:303: 000003FF8B87B080:error:1D0000A3:CMP routines:ossl_cmp_certreq_new:error creating certreq:../crypto/cmp/cmp_msg.c:452: ok 9 - test_cmp_create_kur_without_oldcert ok 10 - test_cmp_create_cr 000003FF8B87B080:error:1D000083:CMP routines:ossl_cmp_certreq_new:missing private key:../crypto/cmp/cmp_msg.c:423: 000003FF8B87B080:error:1D0000A3:CMP routines:ossl_cmp_certreq_new:error creating certreq:../crypto/cmp/cmp_msg.c:452: ok 11 - test_cmp_create_cr_without_key ok 12 - test_cmp_create_p10cr 000003FF8B87B080:error:1D000079:CMP routines:ossl_cmp_msg_create:missing p10csr:../crypto/cmp/cmp_msg.c:188: 000003FF8B87B080:error:1D0000A3:CMP routines:ossl_cmp_certreq_new:error creating certreq:../crypto/cmp/cmp_msg.c:452: ok 13 - test_cmp_create_p10cr_null ok 14 - test_cmp_create_pollreq ok 15 - test_cmp_create_rr ok 16 - test_cmp_create_rp ok 17 - test_cmp_create_genm ok 18 - test_cmp_create_certrep ok 19 - test_cmp_create_pollrep ok 20 - test_cmp_pkimessage_create - iteration 1 ok 21 - test_cmp_pkimessage_create - iteration 2 ok 22 - test_cmp_pkimessage_create - iteration 3 ok 23 - test_cmp_pkimessage_create - iteration 4 ok 24 - test_cmp_pkimessage_create - iteration 5 000003FF8B87B080:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243: ok 25 - test_cmp_pkimessage_create - iteration 6 000003FF8B87B080:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243: ok 26 - test_cmp_pkimessage_create - iteration 7 ok 27 - test_cmp_pkimessage_create - iteration 8 ok 28 - test_cmp_pkimessage_create - iteration 9 000003FF8B87B080:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243: ok 29 - test_cmp_pkimessage_create - iteration 10 000003FF8B87B080:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243: ok 30 - test_cmp_pkimessage_create - iteration 11 ok 31 - test_cmp_pkimessage_create - iteration 12 ok 32 - test_cmp_pkimessage_create - iteration 13 000003FF8B87B080:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243: ok 33 - test_cmp_pkimessage_create - iteration 14 000003FF8B87B080:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243: ok 34 - test_cmp_pkimessage_create - iteration 15 000003FF8B87B080:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243: ok 35 - test_cmp_pkimessage_create - iteration 16 000003FF8B87B080:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243: ok 36 - test_cmp_pkimessage_create - iteration 17 000003FF8B87B080:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243: ok 37 - test_cmp_pkimessage_create - iteration 18 000003FF8B87B080:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243: ok 38 - test_cmp_pkimessage_create - iteration 19 ok 39 - test_cmp_pkimessage_create - iteration 20 000003FF8B87B080:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243: ok 40 - test_cmp_pkimessage_create - iteration 21 ok 41 - test_cmp_pkimessage_create - iteration 22 ok 42 - test_cmp_pkimessage_create - iteration 23 ok 43 - test_cmp_pkimessage_create - iteration 24 ok 44 - test_cmp_pkimessage_create - iteration 25 ok 45 - test_cmp_pkimessage_create - iteration 26 ok 46 - test_cmp_pkimessage_create - iteration 27 ../../util/wrap.pl ../../test/cmp_msg_test ../../../test/recipes/65-test_cmp_msg_data/new.key ../../../test/recipes/65-test_cmp_msg_data/server.crt ../../../test/recipes/65-test_cmp_msg_data/pkcs10.der none => 0 ok 1 # Subtest: ../../test/cmp_msg_test 1..46 000003FF95FFB080:error:1D000064:CMP routines:ossl_cmp_certreq_new:invalid args:../crypto/cmp/cmp_msg.c:395: ok 1 - test_cmp_create_certreq_with_invalid_bodytype 000003FF95FFB080:error:05800074:x509 certificate routines:X509_check_private_key:key values mismatch:../crypto/x509/x509_cmp.c:405: 000003FF95FFB080:error:1D000072:CMP routines:ossl_cmp_msg_protect:cert and key do not match:../crypto/cmp/cmp_protect.c:287: 000003FF95FFB080:error:1D00007F:CMP routines:ossl_cmp_msg_protect:error protecting message:../crypto/cmp/cmp_protect.c:330: 000003FF95FFB080:error:1D0000A3:CMP routines:ossl_cmp_certreq_new:error creating certreq:../crypto/cmp/cmp_msg.c:452: ok 2 - test_cmp_create_ir_protection_fails ok 3 - test_cmp_create_ir_protection_set ok 4 - test_cmp_create_error_msg ok 5 - test_cmp_create_certconf ok 6 - test_cmp_create_certconf_badAlg ok 7 - test_cmp_create_certconf_fail_info_max ok 8 - test_cmp_create_kur 000003FF95FFB080:error:1D0000A8:CMP routines:OSSL_CMP_CTX_setup_CRM:missing reference cert:../crypto/cmp/cmp_msg.c:303: 000003FF95FFB080:error:1D0000A3:CMP routines:ossl_cmp_certreq_new:error creating certreq:../crypto/cmp/cmp_msg.c:452: ok 9 - test_cmp_create_kur_without_oldcert ok 10 - test_cmp_create_cr 000003FF95FFB080:error:1D000083:CMP routines:ossl_cmp_certreq_new:missing private key:../crypto/cmp/cmp_msg.c:423: 000003FF95FFB080:error:1D0000A3:CMP routines:ossl_cmp_certreq_new:error creating certreq:../crypto/cmp/cmp_msg.c:452: ok 11 - test_cmp_create_cr_without_key 000003FF95FFB080:error:03000072:digital envelope routines:X509_PUBKEY_get0:decode error:../crypto/x509/x_pubkey.c:458: ok 12 - test_cmp_create_p10cr 000003FF95FFB080:error:1D000079:CMP routines:ossl_cmp_msg_create:missing p10csr:../crypto/cmp/cmp_msg.c:188: 000003FF95FFB080:error:1D0000A3:CMP routines:ossl_cmp_certreq_new:error creating certreq:../crypto/cmp/cmp_msg.c:452: ok 13 - test_cmp_create_p10cr_null ok 14 - test_cmp_create_pollreq ok 15 - test_cmp_create_rr ok 16 - test_cmp_create_rp ok 17 - test_cmp_create_genm ok 18 - test_cmp_create_certrep ok 19 - test_cmp_create_pollrep ok 20 - test_cmp_pkimessage_create - iteration 1 ok 21 - test_cmp_pkimessage_create - iteration 2 ok 22 - test_cmp_pkimessage_create - iteration 3 ok 23 - test_cmp_pkimessage_create - iteration 4 000003FF95FFB080:error:03000072:digital envelope routines:X509_PUBKEY_get0:decode error:../crypto/x509/x_pubkey.c:458: ok 24 - test_cmp_pkimessage_create - iteration 5 000003FF95FFB080:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243: ok 25 - test_cmp_pkimessage_create - iteration 6 000003FF95FFB080:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243: ok 26 - test_cmp_pkimessage_create - iteration 7 ok 27 - test_cmp_pkimessage_create - iteration 8 ok 28 - test_cmp_pkimessage_create - iteration 9 000003FF95FFB080:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243: ok 29 - test_cmp_pkimessage_create - iteration 10 000003FF95FFB080:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243: ok 30 - test_cmp_pkimessage_create - iteration 11 ok 31 - test_cmp_pkimessage_create - iteration 12 ok 32 - test_cmp_pkimessage_create - iteration 13 000003FF95FFB080:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243: ok 33 - test_cmp_pkimessage_create - iteration 14 000003FF95FFB080:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243: ok 34 - test_cmp_pkimessage_create - iteration 15 000003FF95FFB080:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243: ok 35 - test_cmp_pkimessage_create - iteration 16 000003FF95FFB080:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243: ok 36 - test_cmp_pkimessage_create - iteration 17 000003FF95FFB080:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243: ok 37 - test_cmp_pkimessage_create - iteration 18 000003FF95FFB080:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243: ok 38 - test_cmp_pkimessage_create - iteration 19 ok 39 - test_cmp_pkimessage_create - iteration 20 000003FF95FFB080:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243: ok 40 - test_cmp_pkimessage_create - iteration 21 ok 41 - test_cmp_pkimessage_create - iteration 22 ok 42 - test_cmp_pkimessage_create - iteration 23 ok 43 - test_cmp_pkimessage_create - iteration 24 ok 44 - test_cmp_pkimessage_create - iteration 25 ok 45 - test_cmp_pkimessage_create - iteration 26 ok 46 - test_cmp_pkimessage_create - iteration 27 ../../util/wrap.pl ../../test/cmp_msg_test ../../../test/recipes/65-test_cmp_msg_data/new.key ../../../test/recipes/65-test_cmp_msg_data/server.crt ../../../test/recipes/65-test_cmp_msg_data/pkcs10.der default ../../../test/default.cnf => 0 ok 2 ok 65-test_cmp_protect.t .............. # The results of this test will end up in test-runs/test_cmp_protect 1..2 # Subtest: ../../test/cmp_protect_test 1..18 ok 1 - test_cmp_calc_protection_no_key_no_secret ok 2 - test_cmp_calc_protection_pkey ok 3 - test_cmp_calc_protection_pbmac ok 4 - test_MSG_protect_with_msg_sig_alg_protection_plus_rsa_key ok 5 - test_MSG_protect_with_certificate_and_key ok 6 - test_MSG_protect_certificate_based_without_cert ok 7 - test_MSG_protect_unprotected_request ok 8 - test_MSG_protect_no_key_no_secret ok 9 - test_MSG_protect_pbmac_no_sender_with_ref ok 10 - test_MSG_protect_pbmac_no_sender_no_ref ok 11 - test_MSG_add_extraCerts ok 12 - test_cmp_build_cert_chain ok 13 - test_cmp_build_cert_chain_only_root ok 14 - test_cmp_build_cert_chain_no_root ok 15 - test_cmp_build_cert_chain_missing_intermediate ok 16 - test_cmp_build_cert_chain_no_certs ok 17 - test_X509_STORE ok 18 - test_X509_STORE_only_self_issued ../../util/wrap.pl ../../test/cmp_protect_test ../../../test/recipes/65-test_cmp_protect_data/server.pem ../../../test/recipes/65-test_cmp_protect_data/IR_protected.der ../../../test/recipes/65-test_cmp_protect_data/IR_unprotected.der ../../../test/recipes/65-test_cmp_protect_data/IP_PBM.der ../../../test/recipes/65-test_cmp_protect_data/server.crt ../../../test/recipes/65-test_cmp_protect_data/server.pem ../../../test/recipes/65-test_cmp_protect_data/EndEntity1.crt ../../../test/recipes/65-test_cmp_protect_data/EndEntity2.crt ../../../test/recipes/65-test_cmp_protect_data/Root_CA.crt ../../../test/recipes/65-test_cmp_protect_data/Intermediate_CA.crt none => 0 ok 1 # Subtest: ../../test/cmp_protect_test 1..18 ok 1 - test_cmp_calc_protection_no_key_no_secret ok 2 - test_cmp_calc_protection_pkey ok 3 - test_cmp_calc_protection_pbmac ok 4 - test_MSG_protect_with_msg_sig_alg_protection_plus_rsa_key ok 5 - test_MSG_protect_with_certificate_and_key ok 6 - test_MSG_protect_certificate_based_without_cert ok 7 - test_MSG_protect_unprotected_request ok 8 - test_MSG_protect_no_key_no_secret ok 9 - test_MSG_protect_pbmac_no_sender_with_ref ok 10 - test_MSG_protect_pbmac_no_sender_no_ref ok 11 - test_MSG_add_extraCerts ok 12 - test_cmp_build_cert_chain ok 13 - test_cmp_build_cert_chain_only_root ok 14 - test_cmp_build_cert_chain_no_root ok 15 - test_cmp_build_cert_chain_missing_intermediate ok 16 - test_cmp_build_cert_chain_no_certs ok 17 - test_X509_STORE ok 18 - test_X509_STORE_only_self_issued ../../util/wrap.pl ../../test/cmp_protect_test ../../../test/recipes/65-test_cmp_protect_data/server.pem ../../../test/recipes/65-test_cmp_protect_data/IR_protected.der ../../../test/recipes/65-test_cmp_protect_data/IR_unprotected.der ../../../test/recipes/65-test_cmp_protect_data/IP_PBM.der ../../../test/recipes/65-test_cmp_protect_data/server.crt ../../../test/recipes/65-test_cmp_protect_data/server.pem ../../../test/recipes/65-test_cmp_protect_data/EndEntity1.crt ../../../test/recipes/65-test_cmp_protect_data/EndEntity2.crt ../../../test/recipes/65-test_cmp_protect_data/Root_CA.crt ../../../test/recipes/65-test_cmp_protect_data/Intermediate_CA.crt default ../../../test/default.cnf => 0 ok 2 ok 65-test_cmp_server.t ............... # The results of this test will end up in test-runs/test_cmp_server 1..2 # Subtest: ../../test/cmp_server_test 1..1 CMP error: multiple san sources ok 1 - test_handle_request ../../util/wrap.pl ../../test/cmp_server_test ../../../test/recipes/65-test_cmp_server_data/CR_protected_PBM_1234.der none => 0 ok 1 # Subtest: ../../test/cmp_server_test 1..1 CMP error: multiple san sources ok 1 - test_handle_request ../../util/wrap.pl ../../test/cmp_server_test ../../../test/recipes/65-test_cmp_server_data/CR_protected_PBM_1234.der default ../../../test/default.cnf => 0 ok 2 ok 65-test_cmp_status.t ............... # The results of this test will end up in test-runs/test_cmp_status 1..1 # Subtest: ../../test/cmp_status_test 1..1 ok 1 - test_PKISI ../../util/wrap.pl ../../test/cmp_status_test => 0 ok 1 ok 65-test_cmp_vfy.t .................. # The results of this test will end up in test-runs/test_cmp_vfy 1..2 # Subtest: ../../test/cmp_vfy_test 1..26 ok 1 - test_verify_popo ok 2 - test_verify_popo_bad ok 3 - test_validate_msg_signature_trusted_ok # CMP info: trying to verify msg signature with a valid cert that.. # CMP info: matches msg sender = /O=openssl_cmp # CMP info: while msg header does not contain senderKID # CMP info: trying first normal mode using trust store # CMP warning: no extraCerts # CMP warning: no untrusted certs # CMP info: considering self-issued cert from certs in trusted store with.. # CMP info: subject = /O=openssl_cmp # CMP warning: cert has expired ok 4 - test_validate_msg_signature_trusted_expired # CMP info: actual name in sender DN field = /O=openssl_cmp # CMP info: does not match expected sender = /O=client organization ok 5 - test_validate_msg_signature_srvcert_wrong # CMP warning: CMP message signature verification failed ok 6 - test_validate_msg_signature_bad ok 7 - test_validate_msg_signature_sender_cert_srvcert ok 8 - test_validate_msg_signature_sender_cert_untrusted ok 9 - test_validate_msg_signature_sender_cert_trusted ok 10 - test_validate_msg_signature_sender_cert_extracert # CMP info: trying to verify msg signature with a valid cert that.. # CMP info: matches msg sender = /CN=test1 # CMP info: matches msg senderKID = 3D:28:2F:0A:2F:DE:F4:86:6B:57:FD:6C:82:86:CD:6A:0F:3F:40:35 # CMP info: trying first normal mode using trust store # CMP warning: no extraCerts # CMP warning: no untrusted certs # CMP warning: no certs in trusted store ok 11 - test_validate_msg_signature_sender_cert_absent ok 12 - test_validate_msg_signature_expected_sender # CMP info: actual name in sender DN field = /O=openssl_cmp # CMP info: does not match expected sender = /CN=Root CA ok 13 - test_validate_msg_signature_unexpected_sender ok 14 - test_validate_msg_unprotected_request ok 15 - test_validate_msg_mac_alg_protection # CMP warning: verifying PBM-based CMP message protection failed ok 16 - test_validate_msg_mac_alg_protection_bad ok 17 - test_validate_cert_path_ok # CMP error: certificate verification failed:Certificate verification at depth = 2 error = 10 (certificate has expired) # Failure for: # certificate # Subject: CN=Root CA # self-issued # Serial Number: 1 (0x1) # Validity # Not Before: Nov 8 15:45:00 2017 GMT # Not After : Nov 8 11:19:00 2018 GMT # no more valid # X509v3 extensions: # X509v3 Basic Constraints: # CA:TRUE # CMP error: potentially invalid certificate ok 18 - test_validate_cert_path_expired # CMP error: certificate verification failed:Certificate verification at depth = 1 error = 20 (unable to get local issuer certificate) # Failure for: # certificate # Subject: CN=ZwischenCA # Issuer: CN=Root CA # Serial Number: 5 (0x5) # Validity # Not Before: Nov 8 16:04:00 2017 GMT # Not After : Nov 8 11:19:00 2018 GMT # no more valid # X509v3 extensions: # X509v3 Basic Constraints: # CA:TRUE # Non-trusted certs: # certificate # Subject: CN=Client # Issuer: CN=Root CA # Serial Number: 3 (0x3) # Validity # Not Before: Nov 8 15:48:00 2017 GMT # Not After : Nov 8 11:19:00 2018 GMT # no more valid # certificate # Subject: CN=ZwischenCA # Issuer: CN=Root CA # Serial Number: 5 (0x5) # Validity # Not Before: Nov 8 16:04:00 2017 GMT # Not After : Nov 8 11:19:00 2018 GMT # no more valid # Certs in trust store: # certificate # Subject: O=openssl_cmp # self-issued # Serial Number: 1 (0x1) # Validity # Not Before: Dec 20 13:04:00 2017 GMT # Not After : Dec 20 13:04:00 2018 GMT # no more valid # CMP error: potentially invalid certificate ok 19 - test_validate_cert_path_wrong_anchor ok 20 - test_msg_check_no_protection_no_cb ok 21 - test_msg_check_no_protection_restrictive_cb ok 22 - test_msg_check_no_protection_permissive_cb ok 23 - test_msg_check_transaction_id ok 24 - test_msg_check_transaction_id_bad ok 25 - test_msg_check_recipient_nonce ok 26 - test_msg_check_recipient_nonce_bad ../../util/wrap.pl ../../test/cmp_vfy_test ../../../test/recipes/65-test_cmp_vfy_data/server.crt ../../../test/recipes/65-test_cmp_vfy_data/client.crt ../../../test/recipes/65-test_cmp_vfy_data/EndEntity1.crt ../../../test/recipes/65-test_cmp_vfy_data/EndEntity2.crt ../../../test/recipes/65-test_cmp_vfy_data/Root_CA.crt ../../../test/recipes/65-test_cmp_vfy_data/Intermediate_CA.crt ../../../test/recipes/65-test_cmp_vfy_data/IR_protected.der ../../../test/recipes/65-test_cmp_vfy_data/IR_unprotected.der ../../../test/recipes/65-test_cmp_vfy_data/IP_waitingStatus_PBM.der ../../../test/recipes/65-test_cmp_vfy_data/IR_rmprotection.der ../../../test/recipes/65-test_cmp_vfy_data/insta.cert.pem ../../../test/recipes/65-test_cmp_vfy_data/insta_ca.cert.pem ../../../test/recipes/65-test_cmp_vfy_data/IR_protected_0_extraCerts.der ../../../test/recipes/65-test_cmp_vfy_data/IR_protected_2_extraCerts.der none => 0 ok 1 # Subtest: ../../test/cmp_vfy_test 1..26 ok 1 - test_verify_popo ok 2 - test_verify_popo_bad ok 3 - test_validate_msg_signature_trusted_ok # CMP info: trying to verify msg signature with a valid cert that.. # CMP info: matches msg sender = /O=openssl_cmp # CMP info: while msg header does not contain senderKID # CMP info: trying first normal mode using trust store # CMP warning: no extraCerts # CMP warning: no untrusted certs # CMP info: considering self-issued cert from certs in trusted store with.. # CMP info: subject = /O=openssl_cmp # CMP warning: cert has expired ok 4 - test_validate_msg_signature_trusted_expired # CMP info: actual name in sender DN field = /O=openssl_cmp # CMP info: does not match expected sender = /O=client organization ok 5 - test_validate_msg_signature_srvcert_wrong # CMP warning: CMP message signature verification failed ok 6 - test_validate_msg_signature_bad ok 7 - test_validate_msg_signature_sender_cert_srvcert ok 8 - test_validate_msg_signature_sender_cert_untrusted ok 9 - test_validate_msg_signature_sender_cert_trusted ok 10 - test_validate_msg_signature_sender_cert_extracert # CMP info: trying to verify msg signature with a valid cert that.. # CMP info: matches msg sender = /CN=test1 # CMP info: matches msg senderKID = 3D:28:2F:0A:2F:DE:F4:86:6B:57:FD:6C:82:86:CD:6A:0F:3F:40:35 # CMP info: trying first normal mode using trust store # CMP warning: no extraCerts # CMP warning: no untrusted certs # CMP warning: no certs in trusted store ok 11 - test_validate_msg_signature_sender_cert_absent ok 12 - test_validate_msg_signature_expected_sender # CMP info: actual name in sender DN field = /O=openssl_cmp # CMP info: does not match expected sender = /CN=Root CA ok 13 - test_validate_msg_signature_unexpected_sender ok 14 - test_validate_msg_unprotected_request ok 15 - test_validate_msg_mac_alg_protection # CMP warning: verifying PBM-based CMP message protection failed ok 16 - test_validate_msg_mac_alg_protection_bad ok 17 - test_validate_cert_path_ok # CMP error: certificate verification failed:Certificate verification at depth = 2 error = 10 (certificate has expired) # Failure for: # certificate # Subject: CN=Root CA # self-issued # Serial Number: 1 (0x1) # Validity # Not Before: Nov 8 15:45:00 2017 GMT # Not After : Nov 8 11:19:00 2018 GMT # no more valid # X509v3 extensions: # X509v3 Basic Constraints: # CA:TRUE # CMP error: potentially invalid certificate ok 18 - test_validate_cert_path_expired # CMP error: certificate verification failed:Certificate verification at depth = 1 error = 20 (unable to get local issuer certificate) # Failure for: # certificate # Subject: CN=ZwischenCA # Issuer: CN=Root CA # Serial Number: 5 (0x5) # Validity # Not Before: Nov 8 16:04:00 2017 GMT # Not After : Nov 8 11:19:00 2018 GMT # no more valid # X509v3 extensions: # X509v3 Basic Constraints: # CA:TRUE # Non-trusted certs: # certificate # Subject: CN=Client # Issuer: CN=Root CA # Serial Number: 3 (0x3) # Validity # Not Before: Nov 8 15:48:00 2017 GMT # Not After : Nov 8 11:19:00 2018 GMT # no more valid # certificate # Subject: CN=ZwischenCA # Issuer: CN=Root CA # Serial Number: 5 (0x5) # Validity # Not Before: Nov 8 16:04:00 2017 GMT # Not After : Nov 8 11:19:00 2018 GMT # no more valid # Certs in trust store: # certificate # Subject: O=openssl_cmp # self-issued # Serial Number: 1 (0x1) # Validity # Not Before: Dec 20 13:04:00 2017 GMT # Not After : Dec 20 13:04:00 2018 GMT # no more valid # CMP error: potentially invalid certificate ok 19 - test_validate_cert_path_wrong_anchor ok 20 - test_msg_check_no_protection_no_cb ok 21 - test_msg_check_no_protection_restrictive_cb ok 22 - test_msg_check_no_protection_permissive_cb ok 23 - test_msg_check_transaction_id ok 24 - test_msg_check_transaction_id_bad ok 25 - test_msg_check_recipient_nonce ok 26 - test_msg_check_recipient_nonce_bad ../../util/wrap.pl ../../test/cmp_vfy_test ../../../test/recipes/65-test_cmp_vfy_data/server.crt ../../../test/recipes/65-test_cmp_vfy_data/client.crt ../../../test/recipes/65-test_cmp_vfy_data/EndEntity1.crt ../../../test/recipes/65-test_cmp_vfy_data/EndEntity2.crt ../../../test/recipes/65-test_cmp_vfy_data/Root_CA.crt ../../../test/recipes/65-test_cmp_vfy_data/Intermediate_CA.crt ../../../test/recipes/65-test_cmp_vfy_data/IR_protected.der ../../../test/recipes/65-test_cmp_vfy_data/IR_unprotected.der ../../../test/recipes/65-test_cmp_vfy_data/IP_waitingStatus_PBM.der ../../../test/recipes/65-test_cmp_vfy_data/IR_rmprotection.der ../../../test/recipes/65-test_cmp_vfy_data/insta.cert.pem ../../../test/recipes/65-test_cmp_vfy_data/insta_ca.cert.pem ../../../test/recipes/65-test_cmp_vfy_data/IR_protected_0_extraCerts.der ../../../test/recipes/65-test_cmp_vfy_data/IR_protected_2_extraCerts.der default ../../../test/default.cnf => 0 ok 2 ok 66-test_ossl_store.t ............... # The results of this test will end up in test-runs/test_ossl_store 1..1 # Subtest: ../../test/ossl_store_test 1..4 ok 1 - test_store_open ok 2 - test_store_search_by_key_fingerprint_fail # Subtest: test_store_get_params 1..3 # INFO: @ ../test/ossl_store_test.c:145 # Testing uri: ../../../test/recipes/66-test_ossl_store_data/DH-params.pem ok 1 - iteration 1 # INFO: @ ../test/ossl_store_test.c:145 # Testing uri: ../../../test/recipes/66-test_ossl_store_data/DHX-params.pem ok 2 - iteration 2 # INFO: @ ../test/ossl_store_test.c:145 # Testing uri: ../../../test/recipes/66-test_ossl_store_data/DSA-params.pem ok 3 - iteration 3 ok 3 - test_store_get_params ok 4 - test_store_attach_unregistered_scheme ../../util/wrap.pl ../../test/ossl_store_test -dir ../../../test -in testrsa.pem -sm2 certs/sm2-root.crt -data ../../../test/recipes/66-test_ossl_store_data => 0 ok 1 ok 70-test_asyncio.t .................. # The results of this test will end up in test-runs/test_asyncio 1..1 # Subtest: ../../test/asynciotest 1..1 # Subtest: test_asyncio 1..2 ok 1 - iteration 1 ok 2 - iteration 2 ok 1 - test_asyncio ../../util/wrap.pl ../../test/asynciotest ../../../apps/server.pem ../../../apps/server.pem => 0 ok 1 - running asynciotest ok 70-test_bad_dtls.t ................. # The results of this test will end up in test-runs/test_bad_dtls 1..1 # Subtest: ../../test/bad_dtls_test 1..1 ok 1 - test_bad_dtls ../../util/wrap.pl ../../test/bad_dtls_test => 0 ok 1 - running bad_dtls_test ok 70-test_clienthello.t .............. # The results of this test will end up in test-runs/test_clienthello 1..1 # Subtest: ../../test/clienthellotest 1..1 # Subtest: test_client_hello 1..4 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 1 - test_client_hello ../../util/wrap.pl ../../test/clienthellotest ../../../test/session.pem => 0 ok 1 - running clienthellotest ok 70-test_comp.t ..................... skipped: test_comp needs the dynamic engine feature enabled 70-test_key_share.t ................ skipped: test_key_share needs the dynamic engine feature enabled 70-test_packet.t ................... # The results of this test will end up in test-runs/test_packet 1..1 # Subtest: ../../test/packettest 1..23 ok 1 - test_PACKET_buf_init ok 2 - test_PACKET_null_init ok 3 - test_PACKET_remaining ok 4 - test_PACKET_end ok 5 - test_PACKET_equal ok 6 - test_PACKET_get_1 ok 7 - test_PACKET_get_4 ok 8 - test_PACKET_get_net_2 ok 9 - test_PACKET_get_net_3 ok 10 - test_PACKET_get_net_4 ok 11 - test_PACKET_get_sub_packet ok 12 - test_PACKET_get_bytes ok 13 - test_PACKET_copy_bytes ok 14 - test_PACKET_copy_all ok 15 - test_PACKET_memdup ok 16 - test_PACKET_strndup ok 17 - test_PACKET_contains_zero_byte ok 18 - test_PACKET_forward ok 19 - test_PACKET_get_length_prefixed_1 ok 20 - test_PACKET_get_length_prefixed_2 ok 21 - test_PACKET_get_length_prefixed_3 ok 22 - test_PACKET_as_length_prefixed_1 ok 23 - test_PACKET_as_length_prefixed_2 ../../util/wrap.pl ../../test/packettest => 0 ok 1 - running packettest ok 70-test_recordlen.t ................ # The results of this test will end up in test-runs/test_recordlen 1..1 # Subtest: ../../test/recordlentest 1..1 # Subtest: test_record_overflow 1..6 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 1 - test_record_overflow ../../util/wrap.pl ../../test/recordlentest ../../../apps/server.pem ../../../apps/server.pem => 0 ok 1 - running recordlentest ok 70-test_renegotiation.t ............ skipped: test_renegotiation needs the dynamic engine feature enabled 70-test_servername.t ............... # The results of this test will end up in test-runs/test_servername 1..1 # Subtest: ../../test/servername_test 1..1 # Subtest: test_servername 1..3 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 1 - test_servername ../../util/wrap.pl ../../test/servername_test ../../../apps/server.pem ../../../apps/server.pem => 0 ok 1 - running servername_test ok 70-test_sslcbcpadding.t ............ skipped: test_sslcbcpadding needs the dynamic engine feature enabled 70-test_sslcertstatus.t ............ skipped: test_sslcertstatus needs the dynamic engine feature enabled 70-test_sslextension.t ............. skipped: test_sslextension needs the dynamic engine feature enabled 70-test_sslmessages.t .............. skipped: test_sslmessages needs the dynamic engine feature enabled 70-test_sslrecords.t ............... skipped: test_sslrecords needs the dynamic engine feature enabled 70-test_sslsessiontick.t ........... skipped: test_sslsessiontick needs the dynamic engine feature enabled 70-test_sslsigalgs.t ............... skipped: test_sslsigalgs needs the dynamic engine feature enabled 70-test_sslsignature.t ............. skipped: test_sslsignature needs the dynamic engine feature enabled 70-test_sslskewith0p.t ............. skipped: test_sslskewith0p needs the dynamic engine feature enabled 70-test_sslversions.t .............. skipped: test_sslversions needs the dynamic engine feature enabled 70-test_sslvertol.t ................ skipped: test_sslvertol needs the dynamic engine feature enabled 70-test_tls13alerts.t .............. skipped: test_tls13alerts needs the dynamic engine feature enabled 70-test_tls13cookie.t .............. skipped: test_tls13cookie needs the dynamic engine feature enabled 70-test_tls13downgrade.t ........... skipped: test_tls13downgrade needs the dynamic engine feature enabled 70-test_tls13hrr.t ................. skipped: test_tls13hrr needs the dynamic engine feature enabled 70-test_tls13kexmodes.t ............ skipped: test_tls13kexmodes needs the dynamic engine feature enabled 70-test_tls13messages.t ............ skipped: test_tls13messages needs the dynamic engine feature enabled 70-test_tls13psk.t ................. skipped: test_tls13psk needs the dynamic engine feature enabled 70-test_tlsextms.t ................. skipped: test_tlsextms needs the dynamic engine feature enabled 70-test_verify_extra.t ............. # The results of this test will end up in test-runs/test_verify_extra 1..1 # Subtest: ../../test/verify_extra_test 1..10 ok 1 - test_alt_chains_cert_forgery ok 2 - test_store_ctx ok 3 - test_distinguishing_id ok 4 - test_req_distinguishing_id ok 5 - test_self_signed_good ok 6 - test_self_signed_bad # ERROR: (int) 'BIO_read_filename(bio, file) > 0' failed @ ../test/testutil/load.c:25 # [0] compared to [0] ok 7 - test_self_signed_error ok 8 - test_purpose_ssl_client ok 9 - test_purpose_ssl_server ok 10 - test_purpose_any ../../util/wrap.pl ../../test/verify_extra_test ../../../test/certs => 0 ok 1 ok 70-test_wpacket.t .................. # The results of this test will end up in test-runs/test_wpacket 1..1 # Subtest: ../../test/wpackettest 1..7 ok 1 - test_WPACKET_init ok 2 - test_WPACKET_set_max_size ok 3 - test_WPACKET_start_sub_packet ok 4 - test_WPACKET_set_flags ok 5 - test_WPACKET_allocate_bytes ok 6 - test_WPACKET_memcpy ok 7 - test_WPACKET_init_der ../../util/wrap.pl ../../test/wpackettest => 0 ok 1 ok 71-test_ssl_ctx.t .................. # The results of this test will end up in test-runs/test_ssl_ctx 1..1 # Subtest: ../../test/ssl_ctx_test 1..1 # Subtest: test_set_min_max_version 1..5 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 1 - test_set_min_max_version ../../util/wrap.pl ../../test/ssl_ctx_test => 0 ok 1 ok 79-test_http.t ..................... # The results of this test will end up in test-runs/test_http 1..2 Responder mode requires certificate, key, and CA. ../../util/wrap.pl ../../apps/openssl ocsp -index any -port 0 => 1 ok 1 - HTTP server auto-selects and reports local port >= 1024 and pid > 0 # Subtest: ../../test/http_test 1..18 ok 1 - test_http_url_dns ok 2 - test_http_url_path_query ok 3 - test_http_url_userinfo_query_fragment ok 4 - test_http_url_ipv4 ok 5 - test_http_url_ipv6 ok 6 - test_http_url_invalid_prefix ok 7 - test_http_url_invalid_port ok 8 - test_http_url_invalid_path ok 9 - test_http_get_x509 ok 10 - test_http_post_x509 ok 11 - test_http_keep_alive_0_no_no ok 12 - test_http_keep_alive_1_no_no ok 13 - test_http_keep_alive_0_prefer_yes ok 14 - test_http_keep_alive_1_prefer_yes ok 15 - test_http_keep_alive_0_require_yes ok 16 - test_http_keep_alive_1_require_yes ok 17 - test_http_keep_alive_0_require_no ok 18 - test_http_keep_alive_1_require_no ../../util/wrap.pl ../../test/http_test ../../../test/certs/ca-cert.pem => 0 ok 2 ok 80-test_ca.t ....................... # The results of this test will end up in test-runs/test_ca 1..15 CA certificate filename (or enter to create) Making CA certificate ... ==== ../../util/wrap.pl ../../apps/openssl req -config "../../../test/ca-and-certs.cnf" -new -keyout ./demoCA/private/cakey.pem -out ./demoCA/careq.pem -key ../../../test/certs/ca-key.pem ----- You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- Country Name (2 letter code) []:AU Organization Name (eg, company) []:Dodgy Brothers Common Name (eg, YOUR name) []:Dodgy CA ==> 0 ==== ==== ../../util/wrap.pl ../../apps/openssl ca -config "../../../test/ca-and-certs.cnf" -create_serial -out ./demoCA/cacert.pem -days 1095 -batch -keyfile ./demoCA/private/cakey.pem -selfsign -extensions v3_ca -infiles ./demoCA/careq.pem Using configuration from ../../../test/ca-and-certs.cnf Check that the request matches the signature Signature ok Certificate Details: Serial Number: 76:76:fc:f9:45:de:03:a4:d4:65:9d:a8:37:dd:14:29:12:8d:60:9b Validity Not Before: Feb 6 19:42:39 2023 GMT Not After : Feb 5 19:42:39 2026 GMT Subject: countryName = AU organizationName = Dodgy Brothers commonName = Dodgy CA X509v3 extensions: X509v3 Subject Key Identifier: B4:11:33:F1:D7:E2:5E:F7:53:9E:20:22:10:4F:86:06:BF:1F:C9:5E X509v3 Authority Key Identifier: keyid:B4:11:33:F1:D7:E2:5E:F7:53:9E:20:22:10:4F:86:06:BF:1F:C9:5E DirName:/C=AU/O=Dodgy Brothers/CN=Dodgy CA serial:76:76:FC:F9:45:DE:03:A4:D4:65:9D:A8:37:DD:14:29:12:8D:60:9B X509v3 Basic Constraints: critical CA:TRUE, pathlen:1 X509v3 Key Usage: Certificate Sign, CRL Sign X509v3 Issuer Alternative Name: Certificate is to be certified until Feb 5 19:42:39 2026 GMT (1095 days) Write out database with 1 new entries Data Base Updated ==> 0 ==== CA certificate is in ./demoCA/cacert.pem ../../util/wrap.pl /usr/bin/perl ../../apps/CA.pl -newca -extra-req '-key ../../../test/certs/ca-key.pem' < /dev/null => 0 ok 1 - creating CA structure Use of uninitialized value $1 in concatenation (.) or string at ../../apps/CA.pl line 145. ==== ../../util/wrap.pl ../../apps/openssl req -config "../../../test/ca-and-certs.cnf" -new -keyout newkey.pem -out newreq.pem -days 365 -outform DER -section userreq -key ../../../test/certs/ee-key.pem Ignoring -days without -x509; not generating a certificate ----- ==> 0 ==== Request is in newreq.pem, private key is in newkey.pem ../../util/wrap.pl /usr/bin/perl ../../apps/CA.pl -newreq -extra-req '-outform DER -section userreq -key ../../../test/certs/ee-key.pem' => 0 ok 2 - creating certificate request ==== ../../util/wrap.pl ../../apps/openssl ca -rand_serial -inform DER -config ""../../../apps/openssl.cnf"" -policy policy_anything -out newcert.pem -infiles newreq.pem Using configuration from ../../../apps/openssl.cnf Check that the request matches the signature Signature ok Certificate Details: Serial Number: 4f:a2:6a:eb:a6:92:e1:3c:e5:92:89:de:c7:14:db:b6:08:8e:e5:d0 Validity Not Before: Feb 6 19:42:39 2023 GMT Not After : Feb 6 19:42:39 2024 GMT Subject: countryName = AU organizationName = Dodgy Brothers commonName = Brother 1 commonName = Brother 2 X509v3 extensions: X509v3 Basic Constraints: CA:FALSE X509v3 Subject Key Identifier: E7:9B:E2:2A:AD:8A:6C:3A:CB:76:51:E5:8E:07:98:22:97:E1:73:A2 X509v3 Authority Key Identifier: B4:11:33:F1:D7:E2:5E:F7:53:9E:20:22:10:4F:86:06:BF:1F:C9:5E Certificate is to be certified until Feb 6 19:42:39 2024 GMT (365 days) Sign the certificate? [y/n]: 1 out of 1 certificate requests certified, commit? [y/n]Write out database with 1 new entries Data Base Updated ==> 0 ==== Signed certificate is in newcert.pem ok 3 - signing certificate request ==== ../../util/wrap.pl ../../apps/openssl verify "-CAfile" ./demoCA/cacert.pem newcert.pem # newcert.pem: OK ==> 0 ==== ../../util/wrap.pl /usr/bin/perl ../../apps/CA.pl -verify newcert.pem => 0 ok 4 - verifying new certificate ==== ../../util/wrap.pl ../../apps/openssl req -config "../../../test/ca-and-certs.cnf" -x509 -precert -keyout newkey.pem -out newcert.pem -days 365 -section userreq -key ../../../test/certs/ee-key-3072.pem ==> 0 ==== Pre-cert is in newcert.pem, private key is in newkey.pem ../../util/wrap.pl /usr/bin/perl ../../apps/CA.pl -precert -extra-req '-section userreq -key ../../../test/certs/ee-key-3072.pem' 2> /dev/null => 0 ok 5 - creating new pre-certificate Using configuration from ../../../test/ca-and-certs.cnf Check that the request matches the signature Signature ok Certificate Details: Serial Number: 4f:a2:6a:eb:a6:92:e1:3c:e5:92:89:de:c7:14:db:b6:08:8e:e5:d1 Validity Not Before: Feb 6 19:42:39 2023 GMT Not After : Feb 6 19:42:39 2024 GMT Subject: countryName = CN stateOrProvinceName = Liaoning localityName = Shenyang organizationName = Tet organizationalUnitName = Tet commonName = oo emailAddress = oo@oo.oo X509v3 extensions: X509v3 Subject Key Identifier: F6:52:D4:54:D4:26:10:46:F6:AA:D3:B4:8C:E6:F7:5A:BC:B0:2A:B3 X509v3 Authority Key Identifier: keyid:C5:8D:C5:AE:FF:32:60:49:9E:52:29:49:54:E5:5C:78:FF:45:B9:74 DirName:/C=CN/ST=LN/L=Shenyang/O=Test Org/OU=Test OU/CN=Test SM2 CA serial:E9:64:A4:3A:52:AE:65:5B X509v3 Basic Constraints: critical CA:TRUE, pathlen:1 X509v3 Key Usage: Certificate Sign, CRL Sign X509v3 Issuer Alternative Name: Certificate is to be certified until Feb 6 19:42:39 2024 GMT (365 days) Sign the certificate? [y/n]: 1 out of 1 certificate requests certified, commit? [y/n]Write out database with 1 new entries Data Base Updated ok 6 - Signing SM2 certificate request # Subtest: Revoke certificate and generate CRL: notimes ../../util/wrap.pl ../../apps/openssl req -config ../../../test/ca-and-certs.cnf -new -key ../../../test/recipes/80-test_ca_data/revoked.key -out notimes-req.pem -section userreq => 0 ok 1 - Generate CSR Using configuration from ../../../test/ca-and-certs.cnf Check that the request matches the signature Signature ok Certificate Details: Serial Number: 4f:a2:6a:eb:a6:92:e1:3c:e5:92:89:de:c7:14:db:b6:08:8e:e5:d2 Validity Not Before: Feb 6 19:42:39 2023 GMT Not After : Feb 6 19:42:39 2024 GMT Subject: countryName = AU organizationName = Dodgy Brothers commonName = Brother 1 commonName = notimes X509v3 extensions: X509v3 Subject Key Identifier: A1:DF:33:C3:CF:3E:53:41:A7:68:44:CC:AA:19:E1:84:C9:0D:BC:C6 X509v3 Authority Key Identifier: keyid:B4:11:33:F1:D7:E2:5E:F7:53:9E:20:22:10:4F:86:06:BF:1F:C9:5E DirName:/C=AU/O=Dodgy Brothers/CN=Dodgy CA serial:76:76:FC:F9:45:DE:03:A4:D4:65:9D:A8:37:DD:14:29:12:8D:60:9B X509v3 Basic Constraints: critical CA:TRUE, pathlen:1 X509v3 Key Usage: Certificate Sign, CRL Sign X509v3 Issuer Alternative Name: Certificate is to be certified until Feb 6 19:42:39 2024 GMT (365 days) Write out database with 1 new entries Data Base Updated ../../util/wrap.pl ../../apps/openssl ca -batch -config ../../../test/ca-and-certs.cnf -in notimes-req.pem -out notimes-cert.pem => 0 ok 2 - Sign CSR Using configuration from ../../../test/ca-and-certs.cnf Revoking Certificate 4FA26AEBA692E13CE59289DEC714DBB6088EE5D2. Data Base Updated ../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -revoke notimes-cert.pem => 0 ok 3 - Revoke certificate Using configuration from ../../../test/ca-and-certs.cnf ../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -gencrl -out notimes-crl.pem -crlsec 60 => 0 ok 4 - Generate CRL ../../util/wrap.pl ../../apps/openssl crl -in notimes-crl.pem -noout -lastupdate => 0 ok 5 - CRL lastUpdate field retrieved # CRL lastUpdate: lastUpdate=Feb 6 19:42:39 2023 GMT # CRL lastUpdate: 1675712559 # openssl run time: 1675712559 ok 6 - CRL lastUpdate field has (roughly) expected value ../../util/wrap.pl ../../apps/openssl crl -in notimes-crl.pem -noout -nextupdate => 0 ok 7 - CRL nextUpdate field retrieved # CRL nextUpdate: nextUpdate=Feb 6 19:43:39 2023 GMT # CRL nextUpdate: 1675712619 # openssl run time: 1675712559 ok 8 - CRL nextUpdate field has (roughly) expected value 1..8 ok 7 - Revoke certificate and generate CRL: notimes # Subtest: Revoke certificate and generate CRL: lastupdate_invalid ../../util/wrap.pl ../../apps/openssl req -config ../../../test/ca-and-certs.cnf -new -key ../../../test/recipes/80-test_ca_data/revoked.key -out lastupdate_invalid-req.pem -section userreq => 0 ok 1 - Generate CSR Using configuration from ../../../test/ca-and-certs.cnf Check that the request matches the signature Signature ok Certificate Details: Serial Number: 4f:a2:6a:eb:a6:92:e1:3c:e5:92:89:de:c7:14:db:b6:08:8e:e5:d3 Validity Not Before: Feb 6 19:42:39 2023 GMT Not After : Feb 6 19:42:39 2024 GMT Subject: countryName = AU organizationName = Dodgy Brothers commonName = Brother 1 commonName = lastupdate_invalid X509v3 extensions: X509v3 Subject Key Identifier: A1:DF:33:C3:CF:3E:53:41:A7:68:44:CC:AA:19:E1:84:C9:0D:BC:C6 X509v3 Authority Key Identifier: keyid:B4:11:33:F1:D7:E2:5E:F7:53:9E:20:22:10:4F:86:06:BF:1F:C9:5E DirName:/C=AU/O=Dodgy Brothers/CN=Dodgy CA serial:76:76:FC:F9:45:DE:03:A4:D4:65:9D:A8:37:DD:14:29:12:8D:60:9B X509v3 Basic Constraints: critical CA:TRUE, pathlen:1 X509v3 Key Usage: Certificate Sign, CRL Sign X509v3 Issuer Alternative Name: Certificate is to be certified until Feb 6 19:42:39 2024 GMT (365 days) Write out database with 1 new entries Data Base Updated ../../util/wrap.pl ../../apps/openssl ca -batch -config ../../../test/ca-and-certs.cnf -in lastupdate_invalid-req.pem -out lastupdate_invalid-cert.pem => 0 ok 2 - Sign CSR Using configuration from ../../../test/ca-and-certs.cnf Revoking Certificate 4FA26AEBA692E13CE59289DEC714DBB6088EE5D3. Data Base Updated ../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -revoke lastupdate_invalid-cert.pem => 0 ok 3 - Revoke certificate Using configuration from ../../../test/ca-and-certs.cnf error setting CRL lastUpdate 000003FF818FB080:error:0700006C:configuration file routines:NCONF_get_string:no value:../crypto/conf/conf_lib.c:315:group=CA_default name=crlnumber ../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -gencrl -out lastupdate_invalid-crl.pem -crlsec 60 -crl_lastupdate 1234567890 => 1 ok 4 - Generate CRL 1..4 ok 8 - Revoke certificate and generate CRL: lastupdate_invalid # Subtest: Revoke certificate and generate CRL: lastupdate_utctime ../../util/wrap.pl ../../apps/openssl req -config ../../../test/ca-and-certs.cnf -new -key ../../../test/recipes/80-test_ca_data/revoked.key -out lastupdate_utctime-req.pem -section userreq => 0 ok 1 - Generate CSR Using configuration from ../../../test/ca-and-certs.cnf Check that the request matches the signature Signature ok Certificate Details: Serial Number: 4f:a2:6a:eb:a6:92:e1:3c:e5:92:89:de:c7:14:db:b6:08:8e:e5:d4 Validity Not Before: Feb 6 19:42:39 2023 GMT Not After : Feb 6 19:42:39 2024 GMT Subject: countryName = AU organizationName = Dodgy Brothers commonName = Brother 1 commonName = lastupdate_utctime X509v3 extensions: X509v3 Subject Key Identifier: A1:DF:33:C3:CF:3E:53:41:A7:68:44:CC:AA:19:E1:84:C9:0D:BC:C6 X509v3 Authority Key Identifier: keyid:B4:11:33:F1:D7:E2:5E:F7:53:9E:20:22:10:4F:86:06:BF:1F:C9:5E DirName:/C=AU/O=Dodgy Brothers/CN=Dodgy CA serial:76:76:FC:F9:45:DE:03:A4:D4:65:9D:A8:37:DD:14:29:12:8D:60:9B X509v3 Basic Constraints: critical CA:TRUE, pathlen:1 X509v3 Key Usage: Certificate Sign, CRL Sign X509v3 Issuer Alternative Name: Certificate is to be certified until Feb 6 19:42:39 2024 GMT (365 days) Write out database with 1 new entries Data Base Updated ../../util/wrap.pl ../../apps/openssl ca -batch -config ../../../test/ca-and-certs.cnf -in lastupdate_utctime-req.pem -out lastupdate_utctime-cert.pem => 0 ok 2 - Sign CSR Using configuration from ../../../test/ca-and-certs.cnf Revoking Certificate 4FA26AEBA692E13CE59289DEC714DBB6088EE5D4. Data Base Updated ../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -revoke lastupdate_utctime-cert.pem => 0 ok 3 - Revoke certificate Using configuration from ../../../test/ca-and-certs.cnf ../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -gencrl -out lastupdate_utctime-crl.pem -crlsec 60 -crl_lastupdate 200901123456Z => 0 ok 4 - Generate CRL ../../util/wrap.pl ../../apps/openssl crl -in lastupdate_utctime-crl.pem -noout -lastupdate => 0 ok 5 - CRL lastUpdate field retrieved # CRL lastUpdate: lastUpdate=Sep 1 12:34:56 2020 GMT ok 6 - CRL lastUpdate field has expected value ../../util/wrap.pl ../../apps/openssl crl -in lastupdate_utctime-crl.pem -noout -nextupdate => 0 ok 7 - CRL nextUpdate field retrieved # CRL nextUpdate: nextUpdate=Feb 6 19:43:39 2023 GMT # CRL nextUpdate: 1675712619 # openssl run time: 1675712559 ok 8 - CRL nextUpdate field has (roughly) expected value 1..8 ok 9 - Revoke certificate and generate CRL: lastupdate_utctime # Subtest: Revoke certificate and generate CRL: lastupdate_generalizedtime ../../util/wrap.pl ../../apps/openssl req -config ../../../test/ca-and-certs.cnf -new -key ../../../test/recipes/80-test_ca_data/revoked.key -out lastupdate_generalizedtime-req.pem -section userreq => 0 ok 1 - Generate CSR Using configuration from ../../../test/ca-and-certs.cnf Check that the request matches the signature Signature ok Certificate Details: Serial Number: 4f:a2:6a:eb:a6:92:e1:3c:e5:92:89:de:c7:14:db:b6:08:8e:e5:d5 Validity Not Before: Feb 6 19:42:39 2023 GMT Not After : Feb 6 19:42:39 2024 GMT Subject: countryName = AU organizationName = Dodgy Brothers commonName = Brother 1 commonName = lastupdate_generalizedtime X509v3 extensions: X509v3 Subject Key Identifier: A1:DF:33:C3:CF:3E:53:41:A7:68:44:CC:AA:19:E1:84:C9:0D:BC:C6 X509v3 Authority Key Identifier: keyid:B4:11:33:F1:D7:E2:5E:F7:53:9E:20:22:10:4F:86:06:BF:1F:C9:5E DirName:/C=AU/O=Dodgy Brothers/CN=Dodgy CA serial:76:76:FC:F9:45:DE:03:A4:D4:65:9D:A8:37:DD:14:29:12:8D:60:9B X509v3 Basic Constraints: critical CA:TRUE, pathlen:1 X509v3 Key Usage: Certificate Sign, CRL Sign X509v3 Issuer Alternative Name: Certificate is to be certified until Feb 6 19:42:39 2024 GMT (365 days) Write out database with 1 new entries Data Base Updated ../../util/wrap.pl ../../apps/openssl ca -batch -config ../../../test/ca-and-certs.cnf -in lastupdate_generalizedtime-req.pem -out lastupdate_generalizedtime-cert.pem => 0 ok 2 - Sign CSR Using configuration from ../../../test/ca-and-certs.cnf Revoking Certificate 4FA26AEBA692E13CE59289DEC714DBB6088EE5D5. Data Base Updated ../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -revoke lastupdate_generalizedtime-cert.pem => 0 ok 3 - Revoke certificate Using configuration from ../../../test/ca-and-certs.cnf ../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -gencrl -out lastupdate_generalizedtime-crl.pem -crlsec 60 -crl_lastupdate 20990901123456Z => 0 ok 4 - Generate CRL ../../util/wrap.pl ../../apps/openssl crl -in lastupdate_generalizedtime-crl.pem -noout -lastupdate => 0 ok 5 - CRL lastUpdate field retrieved # CRL lastUpdate: lastUpdate=Sep 1 12:34:56 2099 GMT ok 6 - CRL lastUpdate field has expected value ../../util/wrap.pl ../../apps/openssl crl -in lastupdate_generalizedtime-crl.pem -noout -nextupdate => 0 ok 7 - CRL nextUpdate field retrieved # CRL nextUpdate: nextUpdate=Feb 6 19:43:39 2023 GMT # CRL nextUpdate: 1675712619 # openssl run time: 1675712559 ok 8 - CRL nextUpdate field has (roughly) expected value 1..8 ok 10 - Revoke certificate and generate CRL: lastupdate_generalizedtime # Subtest: Revoke certificate and generate CRL: nextupdate_invalid ../../util/wrap.pl ../../apps/openssl req -config ../../../test/ca-and-certs.cnf -new -key ../../../test/recipes/80-test_ca_data/revoked.key -out nextupdate_invalid-req.pem -section userreq => 0 ok 1 - Generate CSR Using configuration from ../../../test/ca-and-certs.cnf Check that the request matches the signature Signature ok Certificate Details: Serial Number: 4f:a2:6a:eb:a6:92:e1:3c:e5:92:89:de:c7:14:db:b6:08:8e:e5:d6 Validity Not Before: Feb 6 19:42:40 2023 GMT Not After : Feb 6 19:42:40 2024 GMT Subject: countryName = AU organizationName = Dodgy Brothers commonName = Brother 1 commonName = nextupdate_invalid X509v3 extensions: X509v3 Subject Key Identifier: A1:DF:33:C3:CF:3E:53:41:A7:68:44:CC:AA:19:E1:84:C9:0D:BC:C6 X509v3 Authority Key Identifier: keyid:B4:11:33:F1:D7:E2:5E:F7:53:9E:20:22:10:4F:86:06:BF:1F:C9:5E DirName:/C=AU/O=Dodgy Brothers/CN=Dodgy CA serial:76:76:FC:F9:45:DE:03:A4:D4:65:9D:A8:37:DD:14:29:12:8D:60:9B X509v3 Basic Constraints: critical CA:TRUE, pathlen:1 X509v3 Key Usage: Certificate Sign, CRL Sign X509v3 Issuer Alternative Name: Certificate is to be certified until Feb 6 19:42:40 2024 GMT (365 days) Write out database with 1 new entries Data Base Updated ../../util/wrap.pl ../../apps/openssl ca -batch -config ../../../test/ca-and-certs.cnf -in nextupdate_invalid-req.pem -out nextupdate_invalid-cert.pem => 0 ok 2 - Sign CSR Using configuration from ../../../test/ca-and-certs.cnf Revoking Certificate 4FA26AEBA692E13CE59289DEC714DBB6088EE5D6. Data Base Updated ../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -revoke nextupdate_invalid-cert.pem => 0 ok 3 - Revoke certificate Using configuration from ../../../test/ca-and-certs.cnf error setting CRL nextUpdate 000003FF8E37B080:error:0700006C:configuration file routines:NCONF_get_string:no value:../crypto/conf/conf_lib.c:315:group=CA_default name=crlnumber ../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -gencrl -out nextupdate_invalid-crl.pem -crlsec 60 -crl_nextupdate 1234567890 => 1 ok 4 - Generate CRL 1..4 ok 11 - Revoke certificate and generate CRL: nextupdate_invalid # Subtest: Revoke certificate and generate CRL: nextupdate_utctime ../../util/wrap.pl ../../apps/openssl req -config ../../../test/ca-and-certs.cnf -new -key ../../../test/recipes/80-test_ca_data/revoked.key -out nextupdate_utctime-req.pem -section userreq => 0 ok 1 - Generate CSR Using configuration from ../../../test/ca-and-certs.cnf Check that the request matches the signature Signature ok Certificate Details: Serial Number: 4f:a2:6a:eb:a6:92:e1:3c:e5:92:89:de:c7:14:db:b6:08:8e:e5:d7 Validity Not Before: Feb 6 19:42:40 2023 GMT Not After : Feb 6 19:42:40 2024 GMT Subject: countryName = AU organizationName = Dodgy Brothers commonName = Brother 1 commonName = nextupdate_utctime X509v3 extensions: X509v3 Subject Key Identifier: A1:DF:33:C3:CF:3E:53:41:A7:68:44:CC:AA:19:E1:84:C9:0D:BC:C6 X509v3 Authority Key Identifier: keyid:B4:11:33:F1:D7:E2:5E:F7:53:9E:20:22:10:4F:86:06:BF:1F:C9:5E DirName:/C=AU/O=Dodgy Brothers/CN=Dodgy CA serial:76:76:FC:F9:45:DE:03:A4:D4:65:9D:A8:37:DD:14:29:12:8D:60:9B X509v3 Basic Constraints: critical CA:TRUE, pathlen:1 X509v3 Key Usage: Certificate Sign, CRL Sign X509v3 Issuer Alternative Name: Certificate is to be certified until Feb 6 19:42:40 2024 GMT (365 days) Write out database with 1 new entries Data Base Updated ../../util/wrap.pl ../../apps/openssl ca -batch -config ../../../test/ca-and-certs.cnf -in nextupdate_utctime-req.pem -out nextupdate_utctime-cert.pem => 0 ok 2 - Sign CSR Using configuration from ../../../test/ca-and-certs.cnf Revoking Certificate 4FA26AEBA692E13CE59289DEC714DBB6088EE5D7. Data Base Updated ../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -revoke nextupdate_utctime-cert.pem => 0 ok 3 - Revoke certificate Using configuration from ../../../test/ca-and-certs.cnf ../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -gencrl -out nextupdate_utctime-crl.pem -crlsec 60 -crl_nextupdate 200901123456Z => 0 ok 4 - Generate CRL ../../util/wrap.pl ../../apps/openssl crl -in nextupdate_utctime-crl.pem -noout -lastupdate => 0 ok 5 - CRL lastUpdate field retrieved # CRL lastUpdate: lastUpdate=Feb 6 19:42:40 2023 GMT # CRL lastUpdate: 1675712560 # openssl run time: 1675712560 ok 6 - CRL lastUpdate field has (roughly) expected value ../../util/wrap.pl ../../apps/openssl crl -in nextupdate_utctime-crl.pem -noout -nextupdate => 0 ok 7 - CRL nextUpdate field retrieved # CRL nextUpdate: nextUpdate=Sep 1 12:34:56 2020 GMT ok 8 - CRL nextUpdate field has expected value 1..8 ok 12 - Revoke certificate and generate CRL: nextupdate_utctime # Subtest: Revoke certificate and generate CRL: nextupdate_generalizedtime ../../util/wrap.pl ../../apps/openssl req -config ../../../test/ca-and-certs.cnf -new -key ../../../test/recipes/80-test_ca_data/revoked.key -out nextupdate_generalizedtime-req.pem -section userreq => 0 ok 1 - Generate CSR Using configuration from ../../../test/ca-and-certs.cnf Check that the request matches the signature Signature ok Certificate Details: Serial Number: 4f:a2:6a:eb:a6:92:e1:3c:e5:92:89:de:c7:14:db:b6:08:8e:e5:d8 Validity Not Before: Feb 6 19:42:40 2023 GMT Not After : Feb 6 19:42:40 2024 GMT Subject: countryName = AU organizationName = Dodgy Brothers commonName = Brother 1 commonName = nextupdate_generalizedtime X509v3 extensions: X509v3 Subject Key Identifier: A1:DF:33:C3:CF:3E:53:41:A7:68:44:CC:AA:19:E1:84:C9:0D:BC:C6 X509v3 Authority Key Identifier: keyid:B4:11:33:F1:D7:E2:5E:F7:53:9E:20:22:10:4F:86:06:BF:1F:C9:5E DirName:/C=AU/O=Dodgy Brothers/CN=Dodgy CA serial:76:76:FC:F9:45:DE:03:A4:D4:65:9D:A8:37:DD:14:29:12:8D:60:9B X509v3 Basic Constraints: critical CA:TRUE, pathlen:1 X509v3 Key Usage: Certificate Sign, CRL Sign X509v3 Issuer Alternative Name: Certificate is to be certified until Feb 6 19:42:40 2024 GMT (365 days) Write out database with 1 new entries Data Base Updated ../../util/wrap.pl ../../apps/openssl ca -batch -config ../../../test/ca-and-certs.cnf -in nextupdate_generalizedtime-req.pem -out nextupdate_generalizedtime-cert.pem => 0 ok 2 - Sign CSR Using configuration from ../../../test/ca-and-certs.cnf Revoking Certificate 4FA26AEBA692E13CE59289DEC714DBB6088EE5D8. Data Base Updated ../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -revoke nextupdate_generalizedtime-cert.pem => 0 ok 3 - Revoke certificate Using configuration from ../../../test/ca-and-certs.cnf ../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -gencrl -out nextupdate_generalizedtime-crl.pem -crlsec 60 -crl_nextupdate 20990901123456Z => 0 ok 4 - Generate CRL ../../util/wrap.pl ../../apps/openssl crl -in nextupdate_generalizedtime-crl.pem -noout -lastupdate => 0 ok 5 - CRL lastUpdate field retrieved # CRL lastUpdate: lastUpdate=Feb 6 19:42:40 2023 GMT # CRL lastUpdate: 1675712560 # openssl run time: 1675712560 ok 6 - CRL lastUpdate field has (roughly) expected value ../../util/wrap.pl ../../apps/openssl crl -in nextupdate_generalizedtime-crl.pem -noout -nextupdate => 0 ok 7 - CRL nextUpdate field retrieved # CRL nextUpdate: nextUpdate=Sep 1 12:34:56 2099 GMT ok 8 - CRL nextUpdate field has expected value 1..8 ok 13 - Revoke certificate and generate CRL: nextupdate_generalizedtime # Subtest: Revoke certificate and generate CRL: both_utctime ../../util/wrap.pl ../../apps/openssl req -config ../../../test/ca-and-certs.cnf -new -key ../../../test/recipes/80-test_ca_data/revoked.key -out both_utctime-req.pem -section userreq => 0 ok 1 - Generate CSR Using configuration from ../../../test/ca-and-certs.cnf Check that the request matches the signature Signature ok Certificate Details: Serial Number: 4f:a2:6a:eb:a6:92:e1:3c:e5:92:89:de:c7:14:db:b6:08:8e:e5:d9 Validity Not Before: Feb 6 19:42:40 2023 GMT Not After : Feb 6 19:42:40 2024 GMT Subject: countryName = AU organizationName = Dodgy Brothers commonName = Brother 1 commonName = both_utctime X509v3 extensions: X509v3 Subject Key Identifier: A1:DF:33:C3:CF:3E:53:41:A7:68:44:CC:AA:19:E1:84:C9:0D:BC:C6 X509v3 Authority Key Identifier: keyid:B4:11:33:F1:D7:E2:5E:F7:53:9E:20:22:10:4F:86:06:BF:1F:C9:5E DirName:/C=AU/O=Dodgy Brothers/CN=Dodgy CA serial:76:76:FC:F9:45:DE:03:A4:D4:65:9D:A8:37:DD:14:29:12:8D:60:9B X509v3 Basic Constraints: critical CA:TRUE, pathlen:1 X509v3 Key Usage: Certificate Sign, CRL Sign X509v3 Issuer Alternative Name: Certificate is to be certified until Feb 6 19:42:40 2024 GMT (365 days) Write out database with 1 new entries Data Base Updated ../../util/wrap.pl ../../apps/openssl ca -batch -config ../../../test/ca-and-certs.cnf -in both_utctime-req.pem -out both_utctime-cert.pem => 0 ok 2 - Sign CSR Using configuration from ../../../test/ca-and-certs.cnf Revoking Certificate 4FA26AEBA692E13CE59289DEC714DBB6088EE5D9. Data Base Updated ../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -revoke both_utctime-cert.pem => 0 ok 3 - Revoke certificate Using configuration from ../../../test/ca-and-certs.cnf ../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -gencrl -out both_utctime-crl.pem -crlsec 60 -crl_lastupdate 200901123456Z -crl_nextupdate 200908123456Z => 0 ok 4 - Generate CRL ../../util/wrap.pl ../../apps/openssl crl -in both_utctime-crl.pem -noout -lastupdate => 0 ok 5 - CRL lastUpdate field retrieved # CRL lastUpdate: lastUpdate=Sep 1 12:34:56 2020 GMT ok 6 - CRL lastUpdate field has expected value ../../util/wrap.pl ../../apps/openssl crl -in both_utctime-crl.pem -noout -nextupdate => 0 ok 7 - CRL nextUpdate field retrieved # CRL nextUpdate: nextUpdate=Sep 8 12:34:56 2020 GMT ok 8 - CRL nextUpdate field has expected value 1..8 ok 14 - Revoke certificate and generate CRL: both_utctime # Subtest: Revoke certificate and generate CRL: both_generalizedtime ../../util/wrap.pl ../../apps/openssl req -config ../../../test/ca-and-certs.cnf -new -key ../../../test/recipes/80-test_ca_data/revoked.key -out both_generalizedtime-req.pem -section userreq => 0 ok 1 - Generate CSR Using configuration from ../../../test/ca-and-certs.cnf Check that the request matches the signature Signature ok Certificate Details: Serial Number: 4f:a2:6a:eb:a6:92:e1:3c:e5:92:89:de:c7:14:db:b6:08:8e:e5:da Validity Not Before: Feb 6 19:42:40 2023 GMT Not After : Feb 6 19:42:40 2024 GMT Subject: countryName = AU organizationName = Dodgy Brothers commonName = Brother 1 commonName = both_generalizedtime X509v3 extensions: X509v3 Subject Key Identifier: A1:DF:33:C3:CF:3E:53:41:A7:68:44:CC:AA:19:E1:84:C9:0D:BC:C6 X509v3 Authority Key Identifier: keyid:B4:11:33:F1:D7:E2:5E:F7:53:9E:20:22:10:4F:86:06:BF:1F:C9:5E DirName:/C=AU/O=Dodgy Brothers/CN=Dodgy CA serial:76:76:FC:F9:45:DE:03:A4:D4:65:9D:A8:37:DD:14:29:12:8D:60:9B X509v3 Basic Constraints: critical CA:TRUE, pathlen:1 X509v3 Key Usage: Certificate Sign, CRL Sign X509v3 Issuer Alternative Name: Certificate is to be certified until Feb 6 19:42:40 2024 GMT (365 days) Write out database with 1 new entries Data Base Updated ../../util/wrap.pl ../../apps/openssl ca -batch -config ../../../test/ca-and-certs.cnf -in both_generalizedtime-req.pem -out both_generalizedtime-cert.pem => 0 ok 2 - Sign CSR Using configuration from ../../../test/ca-and-certs.cnf Revoking Certificate 4FA26AEBA692E13CE59289DEC714DBB6088EE5DA. Data Base Updated ../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -revoke both_generalizedtime-cert.pem => 0 ok 3 - Revoke certificate Using configuration from ../../../test/ca-and-certs.cnf ../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -gencrl -out both_generalizedtime-crl.pem -crlsec 60 -crl_lastupdate 20990901123456Z -crl_nextupdate 20990908123456Z => 0 ok 4 - Generate CRL ../../util/wrap.pl ../../apps/openssl crl -in both_generalizedtime-crl.pem -noout -lastupdate => 0 ok 5 - CRL lastUpdate field retrieved # CRL lastUpdate: lastUpdate=Sep 1 12:34:56 2099 GMT ok 6 - CRL lastUpdate field has expected value ../../util/wrap.pl ../../apps/openssl crl -in both_generalizedtime-crl.pem -noout -nextupdate => 0 ok 7 - CRL nextUpdate field retrieved # CRL nextUpdate: nextUpdate=Sep 8 12:34:56 2099 GMT ok 8 - CRL nextUpdate field has expected value 1..8 ok 15 - Revoke certificate and generate CRL: both_generalizedtime ok 80-test_cipherbytes.t .............. # The results of this test will end up in test-runs/test_cipherbytes 1..1 # Subtest: ../../test/cipherbytes_test 1..4 ok 1 - test_empty ok 2 - test_unsupported ok 3 - test_v2 ok 4 - test_v3 ../../util/wrap.pl ../../test/cipherbytes_test => 0 ok 1 - running cipherbytes_test ok 80-test_cipherlist.t ............... # The results of this test will end up in test-runs/test_cipherlist ../../util/wrap.pl ../../test/versions => 0 1..1 # Subtest: ../../test/cipherlist_test 1..3 ok 1 - test_default_cipherlist_implicit ok 2 - test_default_cipherlist_explicit ok 3 - test_default_cipherlist_clear ../../util/wrap.pl ../../test/cipherlist_test => 0 ok 1 - running cipherlist_test ok 80-test_ciphername.t ............... # The results of this test will end up in test-runs/test_ciphername 1..1 # Subtest: ../../test/ciphername_test 1..1 ok 1 - test_cipher_name ../../util/wrap.pl ../../test/ciphername_test => 0 ok 1 - running ciphername_test ok 80-test_cmp_http.t ................. # The results of this test will end up in test-runs/test_cmp_http 1..6 Current directory is /<>/test/recipes/80-test_cmp_http_data/Mock Launching mock server: ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config server.cnf Pid is: 122998 Server output: cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'cmp' of OpenSSL configuration file 'server.cnf' Server output: ACCEPT 0.0.0.0:43127 PID=122999 # Subtest: CMP app CLI Mock connection 1..37 Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: trying to build chain for own CMP signer cert CMP DEBUG: success building chain for own CMP signer cert CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:43127/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 => 0 ok 1 - default config Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://xn--rksmrgs-5wao1o.example.com:43127/pkix/ # CMP info: sending IR # CMP error: connect timeout # CMP error: transfer error:request sent: IR, expected response: IP ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -server 'xn--rksmrgs-5wao1o.example.com:43127' -msg_timeout 1 => 1 ok 2 - wrong server Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:99/pkix/ # CMP info: sending IR # CMP error: connect timeout # CMP error: transfer error:request sent: IR, expected response: IP ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -server '127.0.0.1:99' -msg_timeout 1 => 1 ok 3 - wrong server port Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:80/pkix/ # CMP info: sending IR # CMP error: connect timeout # CMP error: transfer error:request sent: IR, expected response: IP ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -server 127.0.0.1 -msg_timeout 1 => 1 ok 4 - server default port setup_client_ctx:../apps/cmp.c:1837:CMP error: cannot parse -server URL: 127.0.0.1:65536 cmp_main:../apps/cmp.c:2876:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # CMP error: invalid port number:65536 ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -server '127.0.0.1:65536' => 1 ok 5 - server port out of range setup_client_ctx:../apps/cmp.c:1837:CMP error: cannot parse -server URL: 127.0.0.1:-10 cmp_main:../apps/cmp.c:2876:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # CMP error: invalid port number:-10 ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -server '127.0.0.1:-10' => 1 ok 6 - server port negative cmp: Option -server needs a value cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -server => 1 ok 7 - server missing argument Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:80/pkix/ # CMP info: sending IR # CMP error: connect timeout # CMP error: transfer error:request sent: IR, expected response: IP ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -server 127.0.0.1 => 1 ok 8 - server with default port setup_client_ctx:../apps/cmp.c:1837:CMP error: cannot parse -server URL: 127.0.0.1:x/+80 cmp_main:../apps/cmp.c:2876:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # CMP error: invalid port number:x/+80 ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -server '127.0.0.1:x/+80' => 1 ok 9 - server port bad syntax: leading garbage setup_client_ctx:../apps/cmp.c:1837:CMP error: cannot parse -server URL: 127.0.0.1:43127+/x. cmp_main:../apps/cmp.c:2876:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # CMP error: invalid url path # CMP error: error parsing url ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -server '127.0.0.1:43127+/x.' => 1 ok 10 - server port bad synatx: trailing garbage Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:999/pkix/ # CMP info: sending IR # CMP error: connect timeout # CMP error: transfer error:request sent: IR, expected response: IP ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -server '127.0.0.1:999' -msg_timeout 1 => 1 ok 11 - server with wrong port Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:43127/pkix/ via 127.0.0.1:x*/8888 # CMP info: sending IR # CMP error: invalid port number:x*/8888 # CMP error: transfer error:request sent: IR, expected response: IP ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -server '127.0.0.1:43127' -proxy '127.0.0.1:x*/8888' -no_proxy nonmatch.com -msg_timeout 1 => 1 ok 12 - proxy port bad syntax: leading garbage Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:43127/pkix/ via 127.0.0.1:65536 # CMP info: sending IR # CMP error: invalid port number:65536 # CMP error: transfer error:request sent: IR, expected response: IP ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -server '127.0.0.1:43127' -proxy '127.0.0.1:65536' -no_proxy nonmatch.com -msg_timeout 1 => 1 ok 13 - proxy port out of range Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:43127/pkix/ via 127.0.0.1 # CMP info: sending IR # CMP error: connect timeout # CMP error: transfer error:request sent: IR, expected response: IP ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -server '127.0.0.1:43127' -proxy 127.0.0.1 -no_proxy nonmatch.com -msg_timeout 1 => 1 ok 14 - proxy default port cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2267:CMP warning: -proxy option argument starts with hyphen ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -server '127.0.0.1:43127' -proxy -no_proxy nonmatch.com => 1 ok 15 - proxy missing argument Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:43127/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -server '127.0.0.1:43127' -path pkix/ => 0 ok 16 - path explicit Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:43127/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -server '127.0.0.1:43127/ignored' -path pkix/ => 0 ok 17 - path overrides -server path Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2263:CMP warning: -path option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:43127/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -server '127.0.0.1:43127/pkix/' -path "" => 0 ok 18 - path default -server path cmp: Option -path needs a value cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -path => 1 ok 19 - path missing argument Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /publicweb/cmp/example HTTP/1.0 cmp_server:../apps/cmp.c:2664:CMP error: expecting empty path or 'pkix/' but got 'publicweb/cmp/example' # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:43127/publicweb/cmp/example # CMP info: sending IR # CMP error: received error:code=404, reason=Not Found # CMP error: error receiving:server=http://127.0.0.1:43127 # CMP error: transfer error:request sent: IR, expected response: IP ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -path /publicweb/cmp/example => 1 ok 20 - path wrong Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix///// HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix///// HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:43127/pkix///// # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -path /pkix///// => 0 ok 21 - path with additional '/'s fine according to RFC 3986 Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pKiX/ HTTP/1.0 cmp_server:../apps/cmp.c:2664:CMP error: expecting empty path or 'pkix/' but got 'pKiX/' # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:43127/pKiX/ # CMP info: sending IR # CMP error: received error:code=404, reason=Not Found # CMP error: error receiving:server=http://127.0.0.1:43127 # CMP error: transfer error:request sent: IR, expected response: IP ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -path pKiX/ => 1 ok 22 - path mixed case Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /PKIX/ HTTP/1.0 cmp_server:../apps/cmp.c:2664:CMP error: expecting empty path or 'pkix/' but got 'PKIX/' # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:43127/PKIX/ # CMP info: sending IR # CMP error: received error:code=404, reason=Not Found # CMP error: error receiving:server=http://127.0.0.1:43127 # CMP error: transfer error:request sent: IR, expected response: IP ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -path PKIX/ => 1 ok 23 - path upper case cmp: Option -msg_timeout needs a value cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -msg_timeout => 1 ok 24 - msg_timeout missing argument cmp: Negative number "-5" for option -msg_timeout cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -msg_timeout -5 => 1 ok 25 - msg_timeout negative Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:43127/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -msg_timeout 5 => 0 ok 26 - msg_timeout 5 Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:43127/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -msg_timeout 0 => 0 ok 27 - msg_timeout 0 cmp: Option -total_timeout needs a value cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -total_timeout => 1 ok 28 - total_timeout missing argument cmp: Negative number "-5" for option -total_timeout cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -total_timeout -5 => 1 ok 29 - total_timeout negative Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:43127/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -total_timeout 10 => 0 ok 30 - total_timeout 10 Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:43127/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -total_timeout 0 => 0 ok 31 - total_timeout 0 cmp: Option -keep_alive needs a value cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -keep_alive => 1 ok 32 - keep_alive missing argument cmp: Negative number "-1" for option -keep_alive cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -keep_alive -1 => 1 ok 33 - keep_alive negative Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:43127/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -keep_alive 0 => 0 ok 34 - keep_alive 0 Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:43127/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -keep_alive 1 => 0 ok 35 - keep_alive 1 Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:43127/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -keep_alive 2 => 0 ok 36 - keep_alive 2 get_opts:../apps/cmp.c:2316:CMP error: -keep_alive argument must be 0, 1, or 2 cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -keep_alive 3 => 1 ok 37 - keep_alive 3 ok 1 - CMP app CLI Mock connection # # Subtest: CMP app CLI Mock verification 1..39 Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:43127/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient /O=openssl_cmp -trusted trusted.crt -unprotected_errors => 0 ok 1 - default test cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2267:CMP warning: -recipient option argument starts with hyphen ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient -trusted trusted.crt -unprotected_errors => 1 ok 2 - recipient missing arg Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Skipping unknown recipient name attribute "ABC" cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:43127/pkix/ # CMP error: unknown object name # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient /O=openssl_cmp/ABC=123 -trusted trusted.crt -unprotected_errors => 0 ok 3 - unknown attribute in recipient name Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Missing '=' after RDN type string '/' in recipient name string cmp_main:../apps/cmp.c:2876:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient /O=openssl_cmp// -trusted trusted.crt -unprotected_errors => 1 ok 4 - wrong syntax in recipient name: trailing double '/' after value Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Missing '=' after RDN type string 'CDE' in recipient name string cmp_main:../apps/cmp.c:2876:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient /CDE -trusted trusted.crt -unprotected_errors => 1 ok 5 - wrong syntax in recipient name: missing '=' Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert 000003FFB487B080:error:06800097:asn1 encoding routines:ASN1_mbstring_ncopy:string too long:../crypto/asn1/a_mbstr.c:106:maxsize=2 cmp: Error adding recipient name attribute "/C=DEE" cmp_main:../apps/cmp.c:2876:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=ECC Issuing CA v10/OU=For test purpose only/O=CMPforOpenSSL/C=DEE' -trusted trusted.crt -unprotected_errors => 1 ok 6 - wrong syntax in recipient name: C too long Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:43127/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient /O=openssl_cmp -expect_sender /O=openssl_cmp -trusted trusted.crt -unprotected_errors => 0 ok 7 - config default with expected sender cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2267:CMP warning: -expect_sender option argument starts with hyphen ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient /O=openssl_cmp -expect_sender -trusted trusted.crt -unprotected_errors => 1 ok 8 - expected sender missing arg Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:43127/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: actual name in sender DN field = /O=openssl_cmp # CMP info: does not match expected sender = /CN=Sample Cert/OU=R&D/O=Company Ltd./L=Dublin 4/C=IE ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient /O=openssl_cmp -expect_sender '/CN=Sample Cert/OU=R&D/O=Company Ltd./L=Dublin 4/C=IE' -trusted trusted.crt -unprotected_errors => 1 ok 9 - wrong expected sender Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Skipping unknown expected sender name attribute "ABC" cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:43127/pkix/ # CMP error: unknown object name # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient /O=openssl_cmp -expect_sender /O=openssl_cmp/ABC=123 -trusted trusted.crt -unprotected_errors => 0 ok 10 - unknown attribute in expected sender Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:43127/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: actual name in sender DN field = /O=openssl_cmp # CMP info: does not match expected sender = /O=openssl_cmp/serialNumber=123 ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient /O=openssl_cmp -expect_sender /O=openssl_cmp/serialNumber=123 -trusted trusted.crt -unprotected_errors => 1 ok 11 - extra attribute in expected sender Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:43127/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: actual name in sender DN field = /O=openssl_cmp # CMP info: does not match expected sender = /CN=ECC Issuing CA v10/O=openssl_cmp ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient /O=openssl_cmp -expect_sender '/CN=ECC Issuing CA v10/O=openssl_cmp' -trusted trusted.crt -unprotected_errors => 1 ok 12 - double attribute in expected sender Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:43127/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: actual name in sender DN field = /O=openssl_cmp # CMP info: does not match expected sender = /CN=ECC Issuing CA v10/OU=For test purpose only/C=DE ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient /O=openssl_cmp -expect_sender '/CN=ECC Issuing CA v10/OU=For test purpose only/C=DE' -trusted trusted.crt -unprotected_errors => 1 ok 13 - missing attribute in expected sender Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Skipping unknown expected sender name attribute "//O" cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:43127/pkix/ # CMP error: unknown object name # CMP info: sending IR # CMP info: received IP # CMP info: actual name in sender DN field = /O=openssl_cmp # CMP info: does not match expected sender = ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient /O=openssl_cmp -expect_sender ///O=openssl_cmp -trusted trusted.crt -unprotected_errors => 1 ok 14 - bad syntax in expected sender name: leading double '/' Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Missing '=' after RDN type string '/' in expected sender name string cmp_main:../apps/cmp.c:2876:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient /O=openssl_cmp -expect_sender /O=openssl_cmp// -trusted trusted.crt -unprotected_errors => 1 ok 15 - bad syntax in expected sender name: trailing double '/' Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Missing '=' after RDN type string 'OCMPforOpenSSL' in expected sender name string cmp_main:../apps/cmp.c:2876:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient /O=openssl_cmp -expect_sender '/C=DE/CN=ECC Issuing CA v10/OU=For test purpose only/OCMPforOpenSSL' -trusted trusted.crt -unprotected_errors => 1 ok 16 - bad syntax in expected sender name: missing '=' Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: No value provided for expected sender name attribute "CN", skipped cmp: No value provided for expected sender name attribute "OU", skipped cmp: No value provided for expected sender name attribute "O", skipped cmp: No value provided for expected sender name attribute "C", skipped cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:43127/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: actual name in sender DN field = /O=openssl_cmp # CMP info: does not match expected sender = ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient /O=openssl_cmp -expect_sender /CN=/OU=/O=/C= -trusted trusted.crt -unprotected_errors => 1 ok 17 - expected sender empty attributes cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2263:CMP warning: -trusted option argument is empty string, resetting option # setup_verification_ctx:../apps/cmp.c:1165:CMP warning: -recipient option is ignored since -srvcert option is present # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:43127/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -srvcert server.crt -trusted "" -unprotected_errors => 0 ok 18 - explicit srvcert cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2263:CMP warning: -recipient option argument is empty string, resetting option # opt_str:../apps/cmp.c:2267:CMP warning: -srvcert option argument starts with hyphen ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient "" -srvcert -trusted trusted.crt -unprotected_errors => 1 ok 19 - srvcert missing arg cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2263:CMP warning: -recipient option argument is empty string, resetting option # opt_str:../apps/cmp.c:2263:CMP warning: -trusted option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:43127/pkix/ # CMP info: sending IR # CMP info: received IP # CMP warning: CMP message signature verification failed # CMP error: invalid padding # CMP error: padding check failed # CMP error: RSA lib # CMP error: EVP lib # CMP error: error validating signature: certificate # Subject: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=leaf # Issuer: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=subinterCA # Serial Number: # a4:4d:b0:32:9a:71:4a:8d # Validity # Not Before: Jul 2 13:19:49 2015 GMT # Not After : Jul 2 13:19:49 2035 GMT # X509v3 extensions: # X509v3 Basic Constraints: # CA:FALSE # X509v3 Subject Key Identifier: # 1C:1D:C4:FE:F1:25:46:21:19:4D:F5:84:EE:33:DA:E5:CF:B5:19:7F # X509v3 Authority Key Identifier: # E9:67:7D:10:74:C1:9A:AE:B8:4C:3F:09:3E:1C:70:15:DD:1F:1A:4F # CMP error: srvcert does not validate msg # CMP error: error validating protection ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient "" -srvcert signer.crt -trusted "" -unprotected_errors => 1 ok 20 - wrong srvcert Could not read directly trusted CMP server certificate from empty.txt Unable to load directly trusted CMP server certificate cmp_main:../apps/cmp.c:2876:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2263:CMP warning: -recipient option argument is empty string, resetting option # opt_str:../apps/cmp.c:2263:CMP warning: -trusted option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient "" -srvcert empty.txt -trusted "" -unprotected_errors => 1 ok 21 - srvcert is empty file Could not read directly trusted CMP server certificate from random.bin Unable to load directly trusted CMP server certificate cmp_main:../apps/cmp.c:2876:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2263:CMP warning: -recipient option argument is empty string, resetting option # opt_str:../apps/cmp.c:2263:CMP warning: -trusted option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient "" -srvcert random.bin -trusted "" -unprotected_errors => 1 ok 22 - srvcert random content cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_verification_ctx:../apps/cmp.c:1165:CMP warning: -recipient option is ignored since -srvcert option is present # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:43127/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient /O=openssl_cmp -srvcert server.crt -unprotected_errors => 0 ok 23 - no -trusted but srvcert Could not open file or uri for loading certs trusted by client from -unprotected_errors 000003FF9F9FB080:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 000003FF9F9FB080:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(-unprotected_errors) cmp_main:../apps/cmp.c:2876:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2267:CMP warning: -trusted option argument starts with hyphen ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient /O=openssl_cmp -trusted -unprotected_errors => 1 ok 24 - trusted missing arg Warning: certificate from 'signer.crt' with subject '/C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=leaf' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2263:CMP warning: -secret option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:43127/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: trying to verify msg signature with a valid cert that.. # CMP info: matches msg sender = /O=openssl_cmp # CMP info: while msg header does not contain senderKID # CMP info: trying first normal mode using trust store # CMP info: considering cert from extraCerts with.. # CMP info: subject = /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=subinterCA # CMP info: issuer = /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=interCA # CMP info: actual name in cert subject = /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=subinterCA # CMP info: does not match sender field = /O=openssl_cmp # CMP info: considering cert from extraCerts with.. # CMP info: subject = /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=interCA # CMP info: issuer = /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=rootCA # CMP info: actual name in cert subject = /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=interCA # CMP info: does not match sender field = /O=openssl_cmp # CMP warning: no acceptable cert in extraCerts # CMP info: considering cert from untrusted certs with.. # CMP info: subject = /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=subinterCA # CMP info: issuer = /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=interCA # CMP info: cert has already been checked # CMP info: considering cert from untrusted certs with.. # CMP info: subject = /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=interCA # CMP info: issuer = /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=rootCA # CMP info: cert has already been checked # CMP info: considering cert from certs in trusted store with.. # CMP info: subject = /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=leaf # CMP info: issuer = /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=subinterCA # CMP info: actual name in cert subject = /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=leaf # CMP info: does not match sender field = /O=openssl_cmp # CMP info: considering cert from certs in trusted store with.. # CMP info: subject = /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=subinterCA # CMP info: issuer = /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=interCA # CMP info: cert has already been checked # CMP info: considering cert from certs in trusted store with.. # CMP info: subject = /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=interCA # CMP info: issuer = /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=rootCA # CMP info: cert has already been checked # CMP error: no suitable sender cert:for msg sender name = /O=openssl_cmp # CMP error: error validating protection ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient /O=openssl_cmp -trusted signer.crt -unprotected_errors -secret "" -cert signer.crt -key signer.p12 -keypass 'pass:12345' => 1 ok 25 - wrong trusted cert Could not read any certs trusted by client from empty.txt cmp_main:../apps/cmp.c:2876:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient /O=openssl_cmp -trusted empty.txt -unprotected_errors => 1 ok 26 - trusted empty file Could not read any certs trusted by client from random.bin cmp_main:../apps/cmp.c:2876:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient /O=openssl_cmp -trusted random.bin -unprotected_errors => 1 ok 27 - trusted random file Could not open file or uri for loading certs trusted by client from idontexist 000003FFAE47B080:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 000003FFAE47B080:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(idontexist) cmp_main:../apps/cmp.c:2876:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient /O=openssl_cmp -trusted idontexist -unprotected_errors => 1 ok 28 - trusted file does not exist Could not open file or uri for loading certs of untrusted certificates from -unprotected_errors 000003FF81E7B080:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 000003FF81E7B080:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(-unprotected_errors) cmp_main:../apps/cmp.c:2876:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2267:CMP warning: -untrusted option argument starts with hyphen ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient /O=openssl_cmp -trusted trusted.crt -untrusted -unprotected_errors => 1 ok 29 - untrusted missing arg Could not read any untrusted certificates from empty.txt cmp_main:../apps/cmp.c:2876:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient /O=openssl_cmp -trusted trusted.crt -untrusted empty.txt -unprotected_errors => 1 ok 30 - untrusted empty file Could not read any untrusted certificates from random.bin cmp_main:../apps/cmp.c:2876:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient /O=openssl_cmp -trusted trusted.crt -untrusted random.bin -unprotected_errors => 1 ok 31 - untrusted random file Could not open file or uri for loading certs of untrusted certificates from idontexist 000003FF8257B080:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 000003FF8257B080:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(idontexist) cmp_main:../apps/cmp.c:2876:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient /O=openssl_cmp -trusted trusted.crt -untrusted idontexist -unprotected_errors => 1 ok 32 - untrusted file does not exist Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:43127/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient /O=openssl_cmp -trusted trusted.crt -ignore_keyusage -unprotected_errors => 0 ok 33 - ignore key usage cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient /O=openssl_cmp -trusted trusted.crt -unprotected_errors -ignore_keyusage 1 => 1 ok 34 - ignorekeyusage with parameter Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:43127/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient /O=openssl_cmp -trusted trusted.crt => 0 ok 35 - no unprotected errors - no errors cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient /O=openssl_cmp -trusted trusted.crt -unprotected_errors 123 => 1 ok 36 - unprotected_errors with parameter Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:43127/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 2 extra certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.extracerts.pem' # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient /O=openssl_cmp -trusted trusted.crt -unprotected_errors -extracertsout ../../../../build_static/test-runs/test_cmp_http/test.extracerts.pem => 0 ok 37 - extracertsout cmp: Option -extracertsout needs a value cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient /O=openssl_cmp -trusted trusted.crt -unprotected_errors -extracertsout => 1 ok 38 - extracertsout no parameter cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient /O=openssl_cmp -trusted trusted.crt -unprotected_errors -extracertsout abc def => 1 ok 39 - extracertsout multiple arguments ok 2 - CMP app CLI Mock verification # # Subtest: CMP app CLI Mock credentials 1..38 Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sucessfully validated PBM-based CMP message protection CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sucessfully validated PBM-based CMP message protection CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2263:CMP warning: -ref option argument is empty string, resetting option # opt_str:../apps/cmp.c:2263:CMP warning: -expect_sender option argument is empty string, resetting option # setup_protection_ctx:../apps/cmp.c:1400:CMP warning: -cert and -key not used for protection since -secret is given # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:43127/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -ref "" -secret 'pass:test' -cert root.crt -key signer.p12 -keypass 'pass:12345' -server '127.0.0.1:43127' -expect_sender "" => 0 ok 1 - valid secret - wrong cert/key ignored cmp: Option -secret needs a value cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -secret => 1 ok 2 - secret missing arg Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP warning: verifying PBM-based CMP message protection failed CMP error: wrong pbm value CMP error: error validating protection CMP DEBUG: sending ERROR # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:43127/pkix/ # CMP info: sending IR # CMP info: received ERROR # CMP warning: verifying PBM-based CMP message protection failed # CMP error: wrong pbm value # CMP error: error validating protection ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -secret 'pass:wrong' => 1 ok 3 - wrong secret without ref Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP warning: verifying PBM-based CMP message protection failed CMP error: wrong pbm value CMP error: error validating protection CMP DEBUG: sending ERROR # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2263:CMP warning: -expect_sender option argument is empty string, resetting option # setup_protection_ctx:../apps/cmp.c:1400:CMP warning: -cert and -key not used for protection since -secret is given # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:43127/pkix/ # CMP info: sending IR # CMP info: received ERROR # CMP warning: verifying PBM-based CMP message protection failed # CMP error: wrong pbm value # CMP error: error validating protection ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -secret 'pass:wrong' -cert signer.crt -key signer.p12 -keypass 'pass:12345' -server '127.0.0.1:43127' -expect_sender "" => 1 ok 4 - wrong secret - correct cert cmp: Option -ref needs a value cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -ref => 1 ok 5 - ref missing arg Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2263:CMP warning: -ref option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:43127/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -ref "" -cert signer.crt -key signer.p12 -keypass 'pass:12345' => 0 ok 6 - empty ref but correct cert Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:43127/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -ref wrong -cert signer.crt -key signer.p12 -keypass 'pass:12345' => 0 ok 7 - wrong ref but correct cert Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2263:CMP warning: -secret option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:43127/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -secret "" -cert signer.crt -key signer.p12 -keypass 'pass:12345' => 0 ok 8 - valid cert and key and keypass cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2267:CMP warning: -cert option argument starts with hyphen ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert -key signer.p12 -keypass 'pass:12345' => 1 ok 9 - cert missing arg cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2267:CMP warning: -key option argument starts with hyphen ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key -keypass 'pass:12345' => 1 ok 10 - key missing arg cmp: Option -keypass needs a value cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass => 1 ok 11 - keypass missing arg Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert Could not read private key for CMP client certificate from signer.p12 000003FF8D67B080:error:16000071:STORE routines:try_pkcs12:error verifying pkcs12 mac:../crypto/store/store_result.c:582:empty password cmp_main:../apps/cmp.c:2876:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:' => 1 ok 12 - keypass empty string Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert Invalid password argument, missing ':' within the first 5 chars Error getting password for private key for CMP client certificate Trying plain input string (better precede with 'pass:') Invalid password argument, missing ':' within the first 5 chars Error getting password for CMP client certificate (optionally with chain) Trying plain input string (better precede with 'pass:') cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:43127/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 12345 => 0 ok 13 - keypass no prefix Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert Invalid password argument, starting with ":" Error getting password for private key for CMP client certificate Trying plain input string (better precede with 'pass:') Could not read private key for CMP client certificate from signer.p12 000003FF8107B080:error:16000071:STORE routines:try_pkcs12:error verifying pkcs12 mac:../crypto/store/store_result.c:582:maybe wrong password cmp_main:../apps/cmp.c:2876:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass ':12345' => 1 ok 14 - keypass prefix wrong Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert Could not read private key for CMP client certificate from signer.p12 000003FF8CC7B080:error:16000071:STORE routines:try_pkcs12:error verifying pkcs12 mac:../crypto/store/store_result.c:582:maybe wrong password cmp_main:../apps/cmp.c:2876:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:123456' => 1 ok 15 - wrong keypass Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert setup_protection_ctx:../apps/cmp.c:1383:CMP error: must give both -cert and -key options or neither cmp_main:../apps/cmp.c:2876:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -key signer.p12 -keypass 'pass:12345' => 1 ok 16 - no cert Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert setup_protection_ctx:../apps/cmp.c:1373:CMP error: must give -key or -secret unless -unprotected_requests is used cmp_main:../apps/cmp.c:2876:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -keypass 'pass:12345' => 1 ok 17 - no key Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert Could not read private key for CMP client certificate from signer.p12 000003FF825FB080:error:16000071:STORE routines:try_pkcs12:error verifying pkcs12 mac:../crypto/store/store_result.c:582:empty password cmp_main:../apps/cmp.c:2876:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 => 1 ok 18 - no keypass Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:43127/pkix/ # CMP error: key values mismatch # CMP error: cert and key do not match # CMP error: error protecting message # CMP error: error creating certreq ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert trusted.crt -key signer.p12 -keypass 'pass:12345' => 1 ok 19 - wrong cert Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert Could not open file or uri for loading CMP client certificate (optionally with chain) from idontexist 000003FF9567B080:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 000003FF9567B080:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(idontexist) cmp_main:../apps/cmp.c:2876:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert idontexist -key signer.p12 -keypass 'pass:12345' => 1 ok 20 - cert file does not exist Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert Could not read CMP client certificate (optionally with chain) from random.bin cmp_main:../apps/cmp.c:2876:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert random.bin -key signer.p12 -keypass 'pass:12345' => 1 ok 21 - cert file random content Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert Could not read CMP client certificate (optionally with chain) from empty.txt cmp_main:../apps/cmp.c:2876:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert empty.txt -key signer.p12 -keypass 'pass:12345' => 1 ok 22 - empty cert file Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert Could not read private key for CMP client certificate from random.bin cmp_main:../apps/cmp.c:2876:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key random.bin -keypass 'pass:12345' => 1 ok 23 - key file random content Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert Could not read private key for CMP client certificate from signer.p12 000003FFBB67B080:error:16000071:STORE routines:try_pkcs12:error verifying pkcs12 mac:../crypto/store/store_result.c:582:maybe wrong password cmp_main:../apps/cmp.c:2876:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'file:random.bin' => 1 ok 24 - random keypass file Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:43127/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' -extracerts issuing.crt => 0 ok 25 - correct extraCerts Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert Warning: certificate from 'big_issuing.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert Warning: certificate from 'big_issuing.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert Warning: certificate from 'big_issuing.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert Warning: certificate from 'big_issuing.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert Warning: certificate from 'big_issuing.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert Warning: certificate from 'big_issuing.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert Warning: certificate from 'big_issuing.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert Warning: certificate from 'big_issuing.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert Warning: certificate from 'big_issuing.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert Warning: certificate from 'big_issuing.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:43127/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' -extracerts big_issuing.crt => 0 ok 26 - extracerts big file cmp: Option -extracerts needs a value cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' -extracerts => 1 ok 27 - extracerts missing arg Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert Could not read any extra certificates for CMP from empty.txt cmp_main:../apps/cmp.c:2876:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' -extracerts empty.txt => 1 ok 28 - extracerts empty file Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert Could not read any extra certificates for CMP from random.bin cmp_main:../apps/cmp.c:2876:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' -extracerts random.bin => 1 ok 29 - extracerts random content Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert Could not open file or uri for loading certs of extra certificates for CMP from idontexist 000003FF87AFB080:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 000003FF87AFB080:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(idontexist) cmp_main:../apps/cmp.c:2876:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' -extracerts idontexist => 1 ok 30 - extracerts file does not exist Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:43127/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' => 0 ok 31 - default sha256 Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:43127/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' -digest sha256 => 0 ok 32 - digest sha256 Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:43127/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' -digest sha512 => 0 ok 33 - digest sha512 cmp: Option -digest needs a value cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' -digest => 1 ok 34 - digest missing arg Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert setup_protection_ctx:../apps/cmp.c:1463:CMP error: digest algorithm name not recognized: 'idontexist' cmp_main:../apps/cmp.c:2876:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' -digest idontexist => 1 ok 35 - digest non-existing Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert setup_protection_ctx:../apps/cmp.c:1468:CMP error: digest algorithm name not supported: 'md2' cmp_main:../apps/cmp.c:2876:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # CMP error: unsupported:Global default library context, Algorithm (MD2 : 0), Properties () # CMP error: unsupported algorithm ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' -digest md2 => 1 ok 36 - digest obsolete Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert setup_protection_ctx:../apps/cmp.c:1463:CMP error: digest algorithm name not recognized: 'sha256 sha512' cmp_main:../apps/cmp.c:2876:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' -digest 'sha256 sha512' => 1 ok 37 - multiple digests Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP error: missing protection CMP DEBUG: sending ERROR # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2263:CMP warning: -cert option argument is empty string, resetting option # opt_str:../apps/cmp.c:2263:CMP warning: -key option argument is empty string, resetting option # opt_str:../apps/cmp.c:2263:CMP warning: -keypass option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:43127/pkix/ # CMP info: sending IR # CMP info: received ERROR # CMP error: received error:PKIStatus: rejection; PKIFailureInfo: badRequest; StatusString: "missing protection"; errorCode: 1D00008F; errorDetails: CMP routines, missing protection ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert "" -key "" -keypass "" -unprotected_requests => 1 ok 38 - unprotected request ok 3 - CMP app CLI Mock credentials # # Subtest: CMP app CLI Mock commands 1..50 Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:43127/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir => 0 ok 1 - minimum options transform_opts:../apps/cmp.c:965:CMP error: no cmp command to execute cmp_main:../apps/cmp.c:2876:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 => 1 ok 2 - no cmd cmp: Option -cmd needs a value cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd => 1 ok 3 - cmd missing arg transform_opts:../apps/cmp.c:961:CMP error: unknown cmp command 'abc' cmp_main:../apps/cmp.c:2876:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd abc => 1 ok 4 - cmd undefined transform_opts:../apps/cmp.c:961:CMP error: unknown cmp command 'i' cmp_main:../apps/cmp.c:2876:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd i => 1 ok 5 - cmd incomplete Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:43127/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir => 0 ok 6 - no cacertsout Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:43127/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 CA certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cacerts.pem' # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -cacertsout ../../../../build_static/test-runs/test_cmp_http/test.cacerts.pem => 0 ok 7 - cacertsout given cmp: Option -cacertsout needs a value cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -cacertsout => 1 ok 8 - cacertsout missing arg Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CR CMP DEBUG: validating CMP message CMP DEBUG: sending CP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:43127/pkix/ # CMP info: sending CR # CMP info: received CP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr => 0 ok 9 - --- get certificate for revocation ---- Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received RR CMP DEBUG: validating CMP message CMP DEBUG: sending RP # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1521:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given # setup_request_ctx:../apps/cmp.c:1533:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' # setup_request_ctx:../apps/cmp.c:1571:CMP warning: -newkey option is ignored for 'p10cr' and 'rr' commands # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:43127/pkix/ # CMP info: sending RR # CMP info: received RP # CMP info: revocation accepted (PKIStatus=accepted) ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -revreason 0 => 0 ok 10 - revreason unspecified Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CR CMP DEBUG: validating CMP message CMP DEBUG: sending CP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:43127/pkix/ # CMP info: sending CR # CMP info: received CP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr => 0 ok 11 - --- get certificate for revocation ---- Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received RR CMP DEBUG: validating CMP message CMP DEBUG: sending RP # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1521:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given # setup_request_ctx:../apps/cmp.c:1533:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' # setup_request_ctx:../apps/cmp.c:1571:CMP warning: -newkey option is ignored for 'p10cr' and 'rr' commands # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:43127/pkix/ # CMP info: sending RR # CMP info: received RP # CMP info: revocation accepted (PKIStatus=accepted) ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -revreason 1 => 0 ok 12 - revreason keyCompromise Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CR CMP DEBUG: validating CMP message CMP DEBUG: sending CP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:43127/pkix/ # CMP info: sending CR # CMP info: received CP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr => 0 ok 13 - --- get certificate for revocation ---- Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received RR CMP DEBUG: validating CMP message CMP DEBUG: sending RP # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1521:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given # setup_request_ctx:../apps/cmp.c:1533:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' # setup_request_ctx:../apps/cmp.c:1571:CMP warning: -newkey option is ignored for 'p10cr' and 'rr' commands # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:43127/pkix/ # CMP info: sending RR # CMP info: received RP # CMP info: revocation accepted (PKIStatus=accepted) ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -revreason 2 => 0 ok 14 - revreason CACompromise Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CR CMP DEBUG: validating CMP message CMP DEBUG: sending CP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:43127/pkix/ # CMP info: sending CR # CMP info: received CP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr => 0 ok 15 - --- get certificate for revocation ---- Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received RR CMP DEBUG: validating CMP message CMP DEBUG: sending RP # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1521:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given # setup_request_ctx:../apps/cmp.c:1533:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' # setup_request_ctx:../apps/cmp.c:1571:CMP warning: -newkey option is ignored for 'p10cr' and 'rr' commands # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:43127/pkix/ # CMP info: sending RR # CMP info: received RP # CMP info: revocation accepted (PKIStatus=accepted) ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -revreason 3 => 0 ok 16 - revreason affiliationChanged Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CR CMP DEBUG: validating CMP message CMP DEBUG: sending CP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:43127/pkix/ # CMP info: sending CR # CMP info: received CP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr => 0 ok 17 - --- get certificate for revocation ---- Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received RR CMP DEBUG: validating CMP message CMP DEBUG: sending RP # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1521:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given # setup_request_ctx:../apps/cmp.c:1533:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' # setup_request_ctx:../apps/cmp.c:1571:CMP warning: -newkey option is ignored for 'p10cr' and 'rr' commands # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:43127/pkix/ # CMP info: sending RR # CMP info: received RP # CMP info: revocation accepted (PKIStatus=accepted) ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -revreason 4 => 0 ok 18 - revreason superseded Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CR CMP DEBUG: validating CMP message CMP DEBUG: sending CP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:43127/pkix/ # CMP info: sending CR # CMP info: received CP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr => 0 ok 19 - --- get certificate for revocation ---- Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received RR CMP DEBUG: validating CMP message CMP DEBUG: sending RP # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1521:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given # setup_request_ctx:../apps/cmp.c:1533:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' # setup_request_ctx:../apps/cmp.c:1571:CMP warning: -newkey option is ignored for 'p10cr' and 'rr' commands # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:43127/pkix/ # CMP info: sending RR # CMP info: received RP # CMP info: revocation accepted (PKIStatus=accepted) ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -revreason 5 => 0 ok 20 - revreason cessationOfOperation Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CR CMP DEBUG: validating CMP message CMP DEBUG: sending CP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:43127/pkix/ # CMP info: sending CR # CMP info: received CP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr => 0 ok 21 - --- get certificate for revocation ---- Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received RR CMP DEBUG: validating CMP message CMP DEBUG: sending RP # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1521:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given # setup_request_ctx:../apps/cmp.c:1533:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' # setup_request_ctx:../apps/cmp.c:1571:CMP warning: -newkey option is ignored for 'p10cr' and 'rr' commands # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:43127/pkix/ # CMP info: sending RR # CMP info: received RP # CMP info: revocation accepted (PKIStatus=accepted) ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -revreason 6 => 0 ok 22 - revreason certificateHold Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received RR CMP DEBUG: validating CMP message CMP DEBUG: sending RP # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1521:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given # setup_request_ctx:../apps/cmp.c:1533:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' # setup_request_ctx:../apps/cmp.c:1571:CMP warning: -newkey option is ignored for 'p10cr' and 'rr' commands # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:43127/pkix/ # CMP info: sending RR # CMP info: received RP # CMP info: revocation accepted (PKIStatus=accepted) ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -revreason 8 => 0 ok 23 - revreason removeFromCRL get_opts:../apps/cmp.c:2487:CMP error: invalid revreason. Valid values are -1 .. 6, 8 .. 10 cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -revreason 7 => 1 ok 24 - revreason 7 (invalid) Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CR CMP DEBUG: validating CMP message CMP DEBUG: sending CP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:43127/pkix/ # CMP info: sending CR # CMP info: received CP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr => 0 ok 25 - --- get certificate for revocation ---- Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received RR CMP DEBUG: validating CMP message CMP DEBUG: sending RP # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1521:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given # setup_request_ctx:../apps/cmp.c:1533:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' # setup_request_ctx:../apps/cmp.c:1571:CMP warning: -newkey option is ignored for 'p10cr' and 'rr' commands # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:43127/pkix/ # CMP info: sending RR # CMP info: received RP # CMP info: revocation accepted (PKIStatus=accepted) ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -revreason 9 => 0 ok 26 - revreason priviligeWithdrawn Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CR CMP DEBUG: validating CMP message CMP DEBUG: sending CP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:43127/pkix/ # CMP info: sending CR # CMP info: received CP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr => 0 ok 27 - --- get certificate for revocation ---- Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received RR CMP DEBUG: validating CMP message CMP DEBUG: sending RP # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1521:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given # setup_request_ctx:../apps/cmp.c:1533:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' # setup_request_ctx:../apps/cmp.c:1571:CMP warning: -newkey option is ignored for 'p10cr' and 'rr' commands # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:43127/pkix/ # CMP info: sending RR # CMP info: received RP # CMP info: revocation accepted (PKIStatus=accepted) ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -revreason 10 => 0 ok 28 - revreason AACompromise Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CR CMP DEBUG: validating CMP message CMP DEBUG: sending CP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:43127/pkix/ # CMP info: sending CR # CMP info: received CP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr => 0 ok 29 - --- get certificate for revocation ---- Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received RR CMP DEBUG: validating CMP message CMP DEBUG: sending RP # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1521:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given # setup_request_ctx:../apps/cmp.c:1533:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' # setup_request_ctx:../apps/cmp.c:1571:CMP warning: -newkey option is ignored for 'p10cr' and 'rr' commands # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:43127/pkix/ # CMP info: sending RR # CMP info: received RP # CMP info: revocation accepted (PKIStatus=accepted) ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd rr -revreason 0 -csr csr.pem => 0 ok 30 - --- use csr for revocation ---- Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CR CMP DEBUG: validating CMP message CMP DEBUG: sending CP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:43127/pkix/ # CMP info: sending CR # CMP info: received CP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr => 0 ok 31 - --- get certificate for revocation ---- Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert setup_request_ctx:../apps/cmp.c:1550:CMP error: missing -oldcert for certificate to be revoked and no -csr given cmp_main:../apps/cmp.c:2876:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1521:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given # setup_request_ctx:../apps/cmp.c:1533:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd rr => 1 ok 32 - without oldcert Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert Could not open file or uri for loading certificate to be revoked from idontexist 000003FF9637B080:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 000003FF9637B080:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(idontexist) Unable to load certificate to be revoked cmp_main:../apps/cmp.c:2876:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1521:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given # setup_request_ctx:../apps/cmp.c:1533:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' # setup_request_ctx:../apps/cmp.c:1571:CMP warning: -newkey option is ignored for 'p10cr' and 'rr' commands ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert idontexist => 1 ok 33 - oldcert file nonexistent Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert Could not read certificate to be revoked from empty.txt Unable to load certificate to be revoked cmp_main:../apps/cmp.c:2876:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1521:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given # setup_request_ctx:../apps/cmp.c:1533:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' # setup_request_ctx:../apps/cmp.c:1571:CMP warning: -newkey option is ignored for 'p10cr' and 'rr' commands ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert empty.txt => 1 ok 34 - empty oldcert file Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received RR CMP DEBUG: validating CMP message CMP error: request not accepted:wrong certificate to revoke CMP DEBUG: sending ERROR # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1521:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given # setup_request_ctx:../apps/cmp.c:1533:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' # setup_request_ctx:../apps/cmp.c:1571:CMP warning: -newkey option is ignored for 'p10cr' and 'rr' commands # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:43127/pkix/ # CMP info: sending RR # CMP info: received ERROR # CMP error: received error:PKIStatus: rejection; PKIFailureInfo: badRequest; StatusString: "request not accepted"; errorCode: 1D000095; errorDetails: CMP routines, request not accepted, wrong certificate to revoke ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert trusted.crt -revreason 0 => 1 ok 35 - oldcert and key do not match get_opts:../apps/cmp.c:2487:CMP error: invalid revreason. Valid values are -1 .. 6, 8 .. 10 cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -revreason 11 => 1 ok 36 - revreason 11 (invalid) cmp: Can't parse "abc" as a number cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -revreason abc => 1 ok 37 - revreason string cmp: Value "010000000000000000000" outside integer range cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -revreason 010000000000000000000 => 1 ok 38 - revreason out of integer range Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:43127/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -infotype signKeyPairTypes => 0 ok 39 - ir + infotype cmp: Option -infotype needs a value cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd genm -infotype => 1 ok 40 - genm with missing infotype value setup_client_ctx:../apps/cmp.c:1876:CMP error: unknown OID name in -infotype option cmp_main:../apps/cmp.c:2876:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd genm -infotype asdf => 1 ok 41 - genm with invalid infotype value Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CR CMP DEBUG: validating CMP message CMP DEBUG: sending CP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:43127/pkix/ # CMP info: sending CR # CMP info: received CP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr -cert signer.crt -key signer.p12 -keypass 'pass:12345' -geninfo '1.2.3:int:987' => 0 ok 42 - geninfo cmp: Option -geninfo needs a value cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr -cert signer.crt -key signer.p12 -keypass 'pass:12345' -geninfo => 1 ok 43 - geninfo missing argument Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert handle_opt_geninfo:../apps/cmp.c:1762:CMP error: cannot parse OID in -geninfo option cmp_main:../apps/cmp.c:2876:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # CMP error: first num too large ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr -cert signer.crt -key signer.p12 -keypass 'pass:12345' -geninfo '.1.2.3:int:987' => 1 ok 44 - geninfo bad syntax: leading '.' Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert handle_opt_geninfo:../apps/cmp.c:1749:CMP error: missing 'int:' in -geninfo option cmp_main:../apps/cmp.c:2876:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr -cert signer.crt -key signer.p12 -keypass 'pass:12345' -geninfo '1.2.3:int987' => 1 ok 45 - geninfo bad syntax: missing ':' Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert handle_opt_geninfo:../apps/cmp.c:1756:CMP error: cannot parse int in -geninfo option cmp_main:../apps/cmp.c:2876:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr -cert signer.crt -key signer.p12 -keypass 'pass:12345' -geninfo '1.2.3:int::987' => 1 ok 46 - geninfo bad syntax: double ':' Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert handle_opt_geninfo:../apps/cmp.c:1742:CMP error: missing ':' in -geninfo option cmp_main:../apps/cmp.c:2876:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr -cert signer.crt -key signer.p12 -keypass 'pass:12345' -geninfo 1.2.3 => 1 ok 47 - geninfo bad syntax: missing ':int' Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:43127/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -reqout '../../../../build_static/test-runs/test_cmp_http/req1.der ../../../../build_static/test-runs/test_cmp_http/req2.der' -rspout '../../../../build_static/test-runs/test_cmp_http/rsp1.der ../../../../build_static/test-runs/test_cmp_http/rsp2.der' => 0 ok 48 - reqout+rspout Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:43127/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -reqin '../../../../build_static/test-runs/test_cmp_http/req1.der ../../../../build_static/test-runs/test_cmp_http/req2.der' => 0 ok 49 - reqin Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # cmp_main:../apps/cmp.c:2869:CMP warning: ignoring -server option since -rspin is given # setup_client_ctx:../apps/cmp.c:1828:CMP warning: ignoring -no_proxy option since -server is not given # setup_client_ctx:../apps/cmp.c:1955:CMP info: will not contact any server since -rspin is given # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -rspin '../../../../build_static/test-runs/test_cmp_http/rsp1.der ../../../../build_static/test-runs/test_cmp_http/rsp2.der' => 0 ok 50 - rspin ok 4 - CMP app CLI Mock commands # # Subtest: CMP app CLI Mock enrollment 1..90 Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:43127/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_newkey.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_newkey.pem -out_trusted root.crt => 0 ok 1 - newkey cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2267:CMP warning: -newkey option argument starts with hyphen ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_newkey1.pem -out_trusted root.crt => 1 ok 2 - newkey missing arg Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert Could not open file or uri for loading fallback public key for cert to be enrolled from dir/ 000003FFAEDFB080:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 000003FFAEDFB080:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(dir/) cmp_main:../apps/cmp.c:2876:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey dir/ -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_newkey2.pem -out_trusted root.crt => 1 ok 3 - newkey is directory cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey abc def -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_newkey3.pem -out_trusted root.crt => 1 ok 4 - newkey too many parameters Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert Could not open file or uri for loading fallback public key for cert to be enrolled from test.RSA2048.pem 000003FF9B2FB080:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 000003FF9B2FB080:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(test.RSA2048.pem) cmp_main:../apps/cmp.c:2876:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey test.RSA2048.pem -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_newkey4.pem -out_trusted root.crt => 1 ok 5 - newkey is an RSA key Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:43127/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_newkeypass.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new_pass_12345.key -newkeypass 'pass:12345' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_newkeypass.pem -out_trusted root.crt => 0 ok 6 - newkeypass Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:43127/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_newkeypass_file.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new_pass_12345.key -newkeypass 'file:12345.txt' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_newkeypass_file.pem -out_trusted root.crt => 0 ok 7 - read newkeypass from file Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:43127/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_newkeypass_no_prefix.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new_pass_12345.key -newkeypass 12345 -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_newkeypass_no_prefix.pem -out_trusted root.crt => 0 ok 8 - newkeypass no prefix Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert Could not read fallback public key for cert to be enrolled from new_pass_12345.key 000003FF903FB080:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151: 000003FF903FB080:error:1C800064:Provider routines:ossl_cipher_unpadblock:bad decrypt:../providers/implementations/ciphers/ciphercommon_block.c:124: 000003FF903FB080:error:11800074:PKCS12 routines:PKCS12_pbe_crypt_ex:pkcs12 cipherfinal error:../crypto/pkcs12/p12_decr.c:86:empty password cmp_main:../apps/cmp.c:2876:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new_pass_12345.key -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_newkeypass1.pem -out_trusted root.crt => 1 ok 9 - no newkeypass cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2267:CMP warning: -newkeypass option argument starts with hyphen ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new_pass_12345.key -newkeypass -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_newkeypass2.pem -out_trusted root.crt => 1 ok 10 - missing newkeypass parameter Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert Could not read fallback public key for cert to be enrolled from new_pass_12345.key 000003FF8A77B080:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151: 000003FF8A77B080:error:1C800064:Provider routines:ossl_cipher_unpadblock:bad decrypt:../providers/implementations/ciphers/ciphercommon_block.c:124: 000003FF8A77B080:error:11800074:PKCS12 routines:PKCS12_pbe_crypt_ex:pkcs12 cipherfinal error:../crypto/pkcs12/p12_decr.c:86:maybe wrong password cmp_main:../apps/cmp.c:2876:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new_pass_12345.key -newkeypass pass -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_newkeypass3.pem -out_trusted root.crt => 1 ok 11 - colon missing and no passwd Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert Could not read fallback public key for cert to be enrolled from new_pass_12345.key 000003FFB1DFB080:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151: 000003FFB1DFB080:error:1C800064:Provider routines:ossl_cipher_unpadblock:bad decrypt:../providers/implementations/ciphers/ciphercommon_block.c:124: 000003FFB1DFB080:error:11800074:PKCS12 routines:PKCS12_pbe_crypt_ex:pkcs12 cipherfinal error:../crypto/pkcs12/p12_decr.c:86:maybe wrong password cmp_main:../apps/cmp.c:2876:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new_pass_12345.key -newkeypass 'pass::12345' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_newkeypass4.pem -out_trusted root.crt => 1 ok 12 - newkeypass double colon Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert Could not read fallback public key for cert to be enrolled from new_pass_12345.key 000003FFB737B080:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151: 000003FFB737B080:error:1C800064:Provider routines:ossl_cipher_unpadblock:bad decrypt:../providers/implementations/ciphers/ciphercommon_block.c:124: 000003FFB737B080:error:11800074:PKCS12 routines:PKCS12_pbe_crypt_ex:pkcs12 cipherfinal error:../crypto/pkcs12/p12_decr.c:86:maybe wrong password cmp_main:../apps/cmp.c:2876:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new_pass_12345.key -newkeypass 'pass:12345:12345' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_newkeypass5.pem -out_trusted root.crt => 1 ok 13 - newkeypass double passwd Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert Could not read fallback public key for cert to be enrolled from new_pass_12345.key 000003FFB947B080:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151: 000003FFB947B080:error:1C800064:Provider routines:ossl_cipher_unpadblock:bad decrypt:../providers/implementations/ciphers/ciphercommon_block.c:124: 000003FFB947B080:error:11800074:PKCS12 routines:PKCS12_pbe_crypt_ex:pkcs12 cipherfinal error:../crypto/pkcs12/p12_decr.c:86:maybe wrong password cmp_main:../apps/cmp.c:2876:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new_pass_12345.key -newkeypass 'file:random.bin' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_newkeypass6.pem -out_trusted root.crt => 1 ok 14 - newkeypass wrongfile Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert Could not open file or uri for loading fallback public key for cert to be enrolled from cmp --help 000003FFB207B080:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 000003FFB207B080:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(cmp --help) cmp_main:../apps/cmp.c:2876:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey 'cmp --help' -newkeypass 'pass:wrong' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_newkeypass7.pem -out_trusted root.crt => 1 ok 15 - wrong password for encrypted pem Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:43127/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_newkeypass_ignored.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass abcdefghijklmnop -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_newkeypass_ignored.pem -out_trusted root.crt => 0 ok 16 - newkeypass ignored Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert Could not read fallback public key for cert to be enrolled from new_pass_12345.key 000003FF92CFB080:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151: 000003FF92CFB080:error:1C800064:Provider routines:ossl_cipher_unpadblock:bad decrypt:../providers/implementations/ciphers/ciphercommon_block.c:124: 000003FF92CFB080:error:11800074:PKCS12 routines:PKCS12_pbe_crypt_ex:pkcs12 cipherfinal error:../crypto/pkcs12/p12_decr.c:86:maybe wrong password cmp_main:../apps/cmp.c:2876:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new_pass_12345.key -newkeypass 'fp:4' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_newkeypass8.pem -out_trusted root.crt => 1 ok 17 - newkeypass invalid cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2267:CMP warning: -subject option argument starts with hyphen ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -subject -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_subject1.pem -out_trusted root.crt => 1 ok 18 - subject argument missing Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:43127/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_issuer.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -issuer /O=openssl_cmp -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_issuer.pem -out_trusted root.crt => 0 ok 19 - issuer cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2267:CMP warning: -issuer option argument starts with hyphen ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -issuer -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_issuer1.pem -out_trusted root.crt => 1 ok 20 - issuer missing arg Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:43127/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_days.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -days 1 -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_days.pem -out_trusted root.crt => 0 ok 21 - days 1 Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:43127/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_days_zero.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -days 0 -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_days_zero.pem -out_trusted root.crt => 0 ok 22 - days 0 Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:43127/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_days_far_future.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -days 36500 -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_days_far_future.pem -out_trusted root.crt => 0 ok 23 - days 365*100 beyond 2038 cmp: Can't parse "-certout" as a number cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -days -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_days1.pem -out_trusted root.crt => 1 ok 24 - days missing arg cmp: Negative number "-10" for option -days cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -days -10 -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_days2.pem -out_trusted root.crt => 1 ok 25 - days negative cmp: Can't parse "1.5" as a number cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -days 1.5 -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_days3.pem -out_trusted root.crt => 1 ok 26 - days no not integer cmp: Can't parse "0x10000000000000000" as a hexadecimal number cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -days 0x10000000000000000 -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_days4.pem -out_trusted root.crt => 1 ok 27 - days out of range Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:43127/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_reqexts.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -reqexts reqexts -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_reqexts.pem -out_trusted root.crt => 0 ok 28 - reqexts cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2267:CMP warning: -reqexts option argument starts with hyphen ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -reqexts -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_reqexts1.pem -out_trusted root.crt => 1 ok 29 - reqexts missing arg Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert setup_request_ctx:../apps/cmp.c:1632:CMP error: cannot load certificate request extension section 'invalid' cmp_main:../apps/cmp.c:2876:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -reqexts invalid -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_reqexts2.pem -out_trusted root.crt => 1 ok 30 - reqexts non-exisitng section Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert setup_request_ctx:../apps/cmp.c:1632:CMP error: cannot load certificate request extension section 'reqexts_invalidkey' cmp_main:../apps/cmp.c:2876:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # CMP error: unsupported option:name=DNS__3 # CMP error: error in extension:section=reqexts_invalidkey, name=subjectAltName, value=@alt_names_3 ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -reqexts reqexts_invalidkey -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_reqexts3.pem -out_trusted root.crt => 1 ok 31 - reqexts malformed section Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert setup_request_ctx:../apps/cmp.c:1648:CMP error: cannot have Subject Alternative Names both via -reqexts and via -sans cmp_main:../apps/cmp.c:2876:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -reqexts reqexts -sans localhost -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_reqexts4.pem -out_trusted root.crt => 1 ok 32 - reqexts and sans Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:43127/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_sans_dns.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -sans localhost -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_sans_dns.pem -out_trusted root.crt => 0 ok 33 - sans 1 dns Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:43127/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_sans_dns_critical.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -sans 'localhost critical' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_sans_dns_critical.pem -out_trusted root.crt => 0 ok 34 - sans 1 dns critical Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:43127/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_sans_critical.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -sans critical -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_sans_critical.pem -out_trusted root.crt => 0 ok 35 - sans critical Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:43127/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_sans_two_dns.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -sans 'localhost test' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_sans_two_dns.pem -out_trusted root.crt => 0 ok 36 - sans 2 dns Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:43127/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_sans_dns_ip.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -sans 'localhost 127.0.0.1' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_sans_dns_ip.pem -out_trusted root.crt => 0 ok 37 - sans 1 dns 1 ip Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:43127/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_sans_two_ip.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -sans '127.0.0.1 1.2.3.4' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_sans_two_ip.pem -out_trusted root.crt => 0 ok 38 - sans 2 ip Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:43127/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_sans_uri.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -sans 'https://www.sample.com' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_sans_uri.pem -out_trusted root.crt => 0 ok 39 - sans 1 uri Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1656:CMP warning: -opt_san_nodefault has no effect when -sans is used # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:43127/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_sans_nodefault.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -sans '127.0.0.1 1.2.3.4' -san_nodefault -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_sans_nodefault.pem -out_trusted root.crt => 0 ok 40 - san_nodefault Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:43127/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_sans_default.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -sans '127.0.0.1 1.2.3.4' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_sans_default.pem -out_trusted root.crt -oldcert ../../../../build_static/test-runs/test_cmp_http/test.certout_newkey.pem => 0 ok 41 - san default via oldcert Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:43127/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_popo.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -popo 1 -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_popo.pem -out_trusted root.crt => 0 ok 42 - popo SIGNATURE Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP error: popo raverified not accepted CMP DEBUG: sending IP # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:43127/pkix/ # CMP info: sending IR # CMP info: received IP # CMP error: received "rejection" status rather than cert # CMP error: request rejected by server:PKIStatus: rejection; PKIFailureInfo: badPOP; StatusString: "popo raverified not accepted"; cannot extract certificate from response ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -popo 0 -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_popo1.pem -out_trusted root.crt => 1 ok 43 - popo RAVERIFIED cmp: Can't parse "-certout" as a number cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -popo -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_popo2.pem -out_trusted root.crt => 1 ok 44 - popo missing arg get_opts:../apps/cmp.c:2457:CMP error: invalid popo spec. Valid values are -1 .. 2 cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -popo 3 -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_popo3.pem -out_trusted root.crt => 1 ok 45 - popo too large get_opts:../apps/cmp.c:2457:CMP error: invalid popo spec. Valid values are -1 .. 2 cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -popo -3 -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_popo4.pem -out_trusted root.crt => 1 ok 46 - popo too small Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP error: popo missing CMP DEBUG: sending IP # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:43127/pkix/ # CMP info: sending IR # CMP info: received IP # CMP error: received "rejection" status rather than cert # CMP error: request rejected by server:PKIStatus: rejection; PKIFailureInfo: badPOP; StatusString: "popo missing"; cannot extract certificate from response ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -popo -1 -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_popo5.pem -out_trusted root.crt => 1 ok 47 - popo NONE Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP error: unsupported popo method CMP DEBUG: sending IP # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:43127/pkix/ # CMP info: sending IR # CMP info: received IP # CMP error: received "rejection" status rather than cert # CMP error: request rejected by server:PKIStatus: rejection; PKIFailureInfo: badPOP; StatusString: "unsupported popo method"; cannot extract certificate from response ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -popo 2 -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_popo6.pem -out_trusted root.crt => 1 ok 48 - popo KEYENC not supported Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:43127/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_implicit.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -implicit_confirm -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_implicit.pem -out_trusted root.crt => 0 ok 49 - implicit_confirm cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -implicit_confirm abc -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_implicit1.pem -out_trusted root.crt => 1 ok 50 - implicit_confirm with parameter Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:43127/pkix/ # CMP info: sending IR # CMP info: received IP # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_disable.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -disable_confirm -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_disable.pem -out_trusted root.crt => 0 ok 51 - disable_confirm cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -disable_confirm abc -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_disable1.pem -out_trusted root.crt => 1 ok 52 - disable_confirm with parameter Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert setup_request_ctx:../apps/cmp.c:1506:CMP error: -certout not given, nowhere to save newly enrolled certificate cmp_main:../apps/cmp.c:2876:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2263:CMP warning: -certout option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout "" -out_trusted root.crt => 1 ok 53 - no certout cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2267:CMP warning: -certout option argument starts with hyphen ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout -out_trusted root.crt => 1 ok 54 - certout missing arg cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout abc def -out_trusted root.crt => 1 ok 55 - certout too many parameters Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:43127/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_out_trusted.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_out_trusted.pem => 0 ok 56 - no out_trusted Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert Warning: certificate from 'big_root.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert Warning: certificate from 'big_root.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert Warning: certificate from 'big_root.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert Warning: certificate from 'big_root.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert Warning: certificate from 'big_root.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert Warning: certificate from 'big_root.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert Warning: certificate from 'big_root.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert Warning: certificate from 'big_root.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert Warning: certificate from 'big_root.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert Warning: certificate from 'big_root.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:43127/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_out_trusted_big.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_out_trusted_big.pem -out_trusted big_root.crt => 0 ok 57 - out_trusted bigcert cmp: Option -out_trusted needs a value cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_out_trusted1.pem -out_trusted => 1 ok 58 - out_trusted missing arg Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert Could not open file or uri for loading trusted certs for verifying newly enrolled cert from dir/ 000003FFB83FB080:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 000003FFB83FB080:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(dir/) cmp_main:../apps/cmp.c:2876:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_out_trusted2.pem -out_trusted dir/ => 1 ok 59 - out_trusted is directory cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_out_trusted3.pem -out_trusted abc def => 1 ok 60 - out_trusted too many parameters Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert Could not read any trusted certs for verifying newly enrolled cert from empty.txt cmp_main:../apps/cmp.c:2876:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_out_trusted4.pem -out_trusted empty.txt => 1 ok 61 - out_trusted empty certificate file Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert Could not open file or uri for loading trusted certs for verifying newly enrolled cert from root_expired.crt 000003FF8DF7B080:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 000003FF8DF7B080:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(root_expired.crt) cmp_main:../apps/cmp.c:2876:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_out_trusted5.pem -out_trusted root_expired.crt => 1 ok 62 - out_trusted expired ca certificate Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert Warning: certificate from 'signer.crt' with subject '/C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=leaf' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:43127/pkix/ # CMP info: sending IR # CMP info: received IP # CMP error: failed building chain for newly enrolled cert # CMP error: rejecting newly enrolled cert with subject: /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=leaf # CMP error: certificate verification failed:Certificate verification at depth = 2 error = 2 (unable to get issuer certificate) # Failure for: # certificate # Subject: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=interCA # Issuer: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=rootCA # Serial Number: # d9:e8:5a:52:e5:12:c4:e0 # Validity # Not Before: Jul 2 13:17:05 2015 GMT # Not After : Jul 2 13:17:05 2035 GMT # X509v3 extensions: # X509v3 Basic Constraints: # CA:TRUE # X509v3 Subject Key Identifier: # 18:FA:D6:23:B9:8F:5D:5D:13:7D:3E:8F:A8:91:C7:D9:61:C0:17:2E # X509v3 Authority Key Identifier: # 85:56:89:35:E2:9F:00:1A:E1:86:03:0B:4B:AF:76:12:6B:33:6D:FD # Non-trusted certs: # certificate # Subject: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=subinterCA # Issuer: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=interCA # Serial Number: # 99:2f:d8:e1:ac:86:49:94 # Validity # Not Before: Jul 2 13:18:23 2015 GMT # Not After : Jul 2 13:18:23 2035 GMT # X509v3 Subject Key Identifier: # E9:67:7D:10:74:C1:9A:AE:B8:4C:3F:09:3E:1C:70:15:DD:1F:1A:4F # X509v3 Authority Key Identifier: # 18:FA:D6:23:B9:8F:5D:5D:13:7D:3E:8F:A8:91:C7:D9:61:C0:17:2E # certificate # Subject: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=interCA # Issuer: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=rootCA # Serial Number: # d9:e8:5a:52:e5:12:c4:e0 # Validity # Not Before: Jul 2 13:17:05 2015 GMT # Not After : Jul 2 13:17:05 2035 GMT # X509v3 Subject Key Identifier: # 18:FA:D6:23:B9:8F:5D:5D:13:7D:3E:8F:A8:91:C7:D9:61:C0:17:2E # X509v3 Authority Key Identifier: # 85:56:89:35:E2:9F:00:1A:E1:86:03:0B:4B:AF:76:12:6B:33:6D:FD # Certs in trust store: # certificate # Subject: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=leaf # Issuer: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=subinterCA # Serial Number: # a4:4d:b0:32:9a:71:4a:8d # Validity # Not Before: Jul 2 13:19:49 2015 GMT # Not After : Jul 2 13:19:49 2035 GMT # X509v3 Subject Key Identifier: # 1C:1D:C4:FE:F1:25:46:21:19:4D:F5:84:EE:33:DA:E5:CF:B5:19:7F # X509v3 Authority Key Identifier: # E9:67:7D:10:74:C1:9A:AE:B8:4C:3F:09:3E:1C:70:15:DD:1F:1A:4F # certificate # Subject: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=interCA # Issuer: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=rootCA # Serial Number: # d9:e8:5a:52:e5:12:c4:e0 # Validity # Not Before: Jul 2 13:17:05 2015 GMT # Not After : Jul 2 13:17:05 2035 GMT # X509v3 Subject Key Identifier: # 18:FA:D6:23:B9:8F:5D:5D:13:7D:3E:8F:A8:91:C7:D9:61:C0:17:2E # X509v3 Authority Key Identifier: # 85:56:89:35:E2:9F:00:1A:E1:86:03:0B:4B:AF:76:12:6B:33:6D:FD # certificate # Subject: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=subinterCA # Issuer: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=interCA # Serial Number: # 99:2f:d8:e1:ac:86:49:94 # Validity # Not Before: Jul 2 1cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP info: certificate rejected by client with PKIStatus: rejection CMP DEBUG: sending PKICONF 3:18:23 2015 GMT # Not After : Jul 2 13:18:23 2035 GMT # X509v3 Subject Key Identifier: # E9:67:7D:10:74:C1:9A:AE:B8:4C:3F:09:3E:1C:70:15:DD:1F:1A:4F # X509v3 Authority Key Identifier: # 18:FA:D6:23:B9:8F:5D:5D:13:7D:3E:8F:A8:91:C7:D9:61:C0:17:2E # CMP info: sending CERTCONF # CMP info: received PKICONF # CMP error: certificate not accepted:rejecting newly enrolled cert with subject: /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=leaf; CMP client did not accept it ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_out_trusted6.pem -out_trusted signer.crt => 1 ok 63 - out_trusted wrong ca Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert Could not read any trusted certs for verifying newly enrolled cert from random.bin cmp_main:../apps/cmp.c:2876:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_out_trusted7.pem -out_trusted random.bin => 1 ok 64 - out_trusted random input Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:43127/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_oldcert.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_oldcert.pem -out_trusted root.crt -oldcert ../../../../build_static/test-runs/test_cmp_http/test.certout_newkey.pem => 0 ok 65 - oldcert ignored cmp: Option -oldcert needs a value cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_oldcert1.pem -out_trusted root.crt -oldcert => 1 ok 66 - oldcert missing arg Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert Could not open file or uri for loading reference certificate (oldcert) from idontexist 000003FFB077B080:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 000003FFB077B080:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(idontexist) Unable to load reference certificate (oldcert) cmp_main:../apps/cmp.c:2876:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_oldcert3.pem -out_trusted root.crt -oldcert idontexist => 1 ok 67 - oldcert non existing file Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert Could not read reference certificate (oldcert) from empty.txt Unable to load reference certificate (oldcert) cmp_main:../apps/cmp.c:2876:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_oldcert4.pem -out_trusted root.crt -oldcert empty.txt => 1 ok 68 - oldcert empty file Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert Could not read reference certificate (oldcert) from random.bin Unable to load reference certificate (oldcert) cmp_main:../apps/cmp.c:2876:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_oldcert5.pem -out_trusted root.crt -oldcert random.bin => 1 ok 69 - oldcert random contents Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:43127/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_csr.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_csr.pem -out_trusted root.crt -csr csr.pem => 0 ok 70 - csr used in ir Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received P10CR CMP DEBUG: validating CMP message CMP DEBUG: sending CP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1521:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given # setup_request_ctx:../apps/cmp.c:1533:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:43127/pkix/ # CMP info: sending P10CR # CMP info: received CP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_p10cr.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd p10cr -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_p10cr.pem -out_trusted root.crt -csr csr.pem => 0 ok 71 - p10cr csr present Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert setup_request_ctx:../apps/cmp.c:1557:CMP error: missing PKCS#10 CSR for p10cr cmp_main:../apps/cmp.c:2876:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1521:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given # setup_request_ctx:../apps/cmp.c:1533:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd p10cr -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_p10cr1.pem -out_trusted root.crt => 1 ok 72 - p10cr csr missing cmp: Option -csr needs a value cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd p10cr -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_p10cr1.pem -out_trusted root.crt -csr => 1 ok 73 - p10cr csr missing arg Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert Can't open "dir/" for reading, No such file or directory 000003FFA82FB080:error:80000002:system library:BIO_new_file:No such file or directory:../crypto/bio/bss_file.c:67:calling fopen(dir/, rb) 000003FFA82FB080:error:10000080:BIO routines:BIO_new_file:no such file:../crypto/bio/bss_file.c:75: Unable to load PKCS#10 CSR error: unable to load PKCS#10 CSR from file 'dir/' cmp_main:../apps/cmp.c:2876:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1521:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given # setup_request_ctx:../apps/cmp.c:1533:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' # setup_request_ctx:../apps/cmp.c:1569:CMP warning: -newkeytype option is ignored for 'p10cr' and 'rr' commands # setup_request_ctx:../apps/cmp.c:1571:CMP warning: -newkey option is ignored for 'p10cr' and 'rr' commands ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd p10cr -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_p10cr2.pem -out_trusted root.crt -csr dir/ => 1 ok 74 - p10cr csr directory Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert Can't open "idontexist" for reading, No such file or directory 000003FF9EC7B080:error:80000002:system library:BIO_new_file:No such file or directory:../crypto/bio/bss_file.c:67:calling fopen(idontexist, rb) 000003FF9EC7B080:error:10000080:BIO routines:BIO_new_file:no such file:../crypto/bio/bss_file.c:75: Unable to load PKCS#10 CSR error: unable to load PKCS#10 CSR from file 'idontexist' cmp_main:../apps/cmp.c:2876:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1521:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given # setup_request_ctx:../apps/cmp.c:1533:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' # setup_request_ctx:../apps/cmp.c:1569:CMP warning: -newkeytype option is ignored for 'p10cr' and 'rr' commands # setup_request_ctx:../apps/cmp.c:1571:CMP warning: -newkey option is ignored for 'p10cr' and 'rr' commands ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd p10cr -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_p10cr3.pem -out_trusted root.crt -csr idontexist => 1 ok 75 - p10cr csr non-existing file Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert Unable to load PKCS#10 CSR error: unable to load PKCS#10 CSR from file 'empty.txt' cmp_main:../apps/cmp.c:2876:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1521:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given # setup_request_ctx:../apps/cmp.c:1533:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' # setup_request_ctx:../apps/cmp.c:1569:CMP warning: -newkeytype option is ignored for 'p10cr' and 'rr' commands # setup_request_ctx:../apps/cmp.c:1571:CMP warning: -newkey option is ignored for 'p10cr' and 'rr' commands ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd p10cr -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_p10cr4.pem -out_trusted root.crt -csr empty.txt => 1 ok 76 - p10cr csr empty file Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:43127/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_revreason.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_revreason.pem -out_trusted root.crt -revreason 5 => 0 ok 77 - ir + ignored revocation get_opts:../apps/cmp.c:2487:CMP error: invalid revreason. Valid values are -1 .. 6, 8 .. 10 cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_revreason1.pem -out_trusted root.crt -revreason 11 => 1 ok 78 - ir + invalid revreason cmp: Can't parse "abc" as a number cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_revreason2.pem -out_trusted root.crt -revreason abc => 1 ok 79 - ir + revreason not an integer Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CR CMP DEBUG: validating CMP message CMP DEBUG: sending CP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:43127/pkix/ # CMP info: sending CR # CMP info: received CP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_cr.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:43127' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_cr.pem -out_trusted root.crt => 0 ok 80 - cr Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received KUR CMP DEBUG: validating CMP message CMP DEBUG: sending KUP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1545:CMP warning: given -subject '/C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=leaf' overrides the subject of '../../../../build_static/test-runs/test_cmp_http/test.certout_newkey.pem' for KUR # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:43127/pkix/ # CMP info: sending KUR # CMP info: received KUP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_kur.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd kur -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_kur.pem -out_trusted root.crt -oldcert ../../../../build_static/test-runs/test_cmp_http/test.certout_newkey.pem -server '127.0.0.1:43127' -cert ../../../../build_static/test-runs/test_cmp_http/test.certout_newkey.pem -key new.key -extracerts issuing.crt => 0 ok 81 - kur explicit options Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received KUR CMP DEBUG: validating CMP message CMP DEBUG: sending KUP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2263:CMP warning: -subject option argument is empty string, resetting option # opt_str:../apps/cmp.c:2263:CMP warning: -oldcert option argument is empty string, resetting option # opt_str:../apps/cmp.c:2263:CMP warning: -secret option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:43127/pkix/ # CMP info: sending KUR # CMP info: received KUP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_kur_minimal.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd kur -subject "" -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_kur_minimal.pem -oldcert "" -server '127.0.0.1:43127' -cert ../../../../build_static/test-runs/test_cmp_http/test.certout_newkey.pem -key new.key -extracerts issuing.crt -secret "" => 0 ok 82 - kur minimal options cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2267:CMP warning: -newkey option argument starts with hyphen ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd kur -newkey -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_kur1.pem -out_trusted root.crt -oldcert ../../../../build_static/test-runs/test_cmp_http/test.certout_newkey.pem -server '127.0.0.1:43127' => 1 ok 83 - kur newkey value missing Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert Could not open file or uri for loading fallback public key for cert to be enrolled from dir/ 000003FF94B7B080:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 000003FF94B7B080:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(dir/) cmp_main:../apps/cmp.c:2876:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1545:CMP warning: given -subject '/C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=leaf' overrides the subject of '../../../../build_static/test-runs/test_cmp_http/test.certout_newkey.pem' for KUR ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd kur -newkey dir/ -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_kur2.pem -out_trusted root.crt -oldcert ../../../../build_static/test-runs/test_cmp_http/test.certout_newkey.pem -server '127.0.0.1:43127' => 1 ok 84 - kur newkey is directory cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd kur -newkey abc def -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_kur3.pem -out_trusted root.crt -oldcert ../../../../build_static/test-runs/test_cmp_http/test.certout_newkey.pem -server '127.0.0.1:43127' => 1 ok 85 - kur newkey parameter count no match cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2267:CMP warning: -newkey option argument starts with hyphen ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd kur -newkey -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_kur4.pem -out_trusted root.crt -oldcert ../../../../build_static/test-runs/test_cmp_http/test.certout_newkey.pem -server '127.0.0.1:43127' => 1 ok 86 - kur newkey missing argument Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert Could not open file or uri for loading certificate to be updated from idontexist 000003FF83C7B080:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 000003FF83C7B080:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(idontexist) Unable to load certificate to be updated cmp_main:../apps/cmp.c:2876:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1545:CMP warning: given -subject '/C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=leaf' overrides the subject of 'idontexist' for KUR ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd kur -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_kur6.pem -out_trusted root.crt -oldcert idontexist -server '127.0.0.1:43127' => 1 ok 87 - kur oldcert not existing Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received KUR CMP DEBUG: validating CMP message CMP error: wrong certid CMP DEBUG: sending ERROR # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1545:CMP warning: given -subject '/C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=leaf' overrides the subject of 'root.crt' for KUR # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:43127/pkix/ # CMP info: sending KUR # CMP info: received ERROR # CMP error: received error:PKIStatus: rejection; PKIFailureInfo: badRequest; StatusString: "wrong certid"; errorCode: 1D0000BD; errorDetails: CMP routines, wrong certid ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd kur -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_kur6.pem -out_trusted root.crt -oldcert root.crt -server '127.0.0.1:43127' => 1 ok 88 - kur wrong oldcert Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert Could not read certificate to be updated from empty.txt Unable to load certificate to be updated cmp_main:../apps/cmp.c:2876:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1545:CMP warning: given -subject '/C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=leaf' overrides the subject of 'empty.txt' for KUR ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd kur -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_kur7.pem -out_trusted root.crt -oldcert empty.txt -server '127.0.0.1:43127' => 1 ok 89 - kur empty oldcert file Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert setup_protection_ctx:../apps/cmp.c:1383:CMP error: must give both -cert and -key options or neither cmp_main:../apps/cmp.c:2876:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2263:CMP warning: -cert option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd kur -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_kur8.pem -out_trusted root.crt -cert "" -server '127.0.0.1:43127' => 1 ok 90 - kur without cert and oldcert ok 5 - CMP app CLI Mock enrollment # Killing mock server with pid=122999 ok 6 - killing mock server ok 80-test_cms.t ...................... # The results of this test will end up in test-runs/test_cms 1..14 # Subtest: ../../test/pkcs7_test 1..1 ok 1 - pkcs7_verify_test ../../util/wrap.pl ../../test/pkcs7_test => 0 ok 1 - test pkcs7 # Subtest: CMS => PKCS#7 compatibility tests 1..17 # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out cms2pkcs7-1.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out cms2pkcs7-1.cms => 0 # CMD: openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-1.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-1.txt Verification successful ../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-1.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-1.txt => 0 # Comparing ../../../test/smcont.txt with cms2pkcs7-1.txt ok 1 - signed content DER format, RSA key # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smrsa1.pem -out cms2pkcs7-2.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smrsa1.pem -out cms2pkcs7-2.cms => 0 # CMD: openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-2.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-2.txt -content ../../../test/smcont.txt Verification successful ../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-2.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-2.txt -content ../../../test/smcont.txt => 0 # Comparing ../../../test/smcont.txt with cms2pkcs7-2.txt ok 2 - signed detached content DER format, RSA key # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -out cms2pkcs7-3.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -out cms2pkcs7-3.cms => 0 # CMD: openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-3.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-3.txt Verification successful ../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-3.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-3.txt => 0 # Comparing ../../../test/smcont.txt with cms2pkcs7-3.txt ok 3 - signed content test streaming BER format, RSA # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -signer ../../../test/smime-certs/smdsa1.pem -out cms2pkcs7-4.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -signer ../../../test/smime-certs/smdsa1.pem -out cms2pkcs7-4.cms => 0 # CMD: openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-4.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-4.txt Verification successful ../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-4.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-4.txt => 0 # Comparing ../../../test/smcont.txt with cms2pkcs7-4.txt ok 4 - signed content DER format, DSA key # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smdsa1.pem -out cms2pkcs7-5.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smdsa1.pem -out cms2pkcs7-5.cms => 0 # CMD: openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-5.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-5.txt -content ../../../test/smcont.txt Verification successful ../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-5.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-5.txt -content ../../../test/smcont.txt => 0 # Comparing ../../../test/smcont.txt with cms2pkcs7-5.txt ok 5 - signed detached content DER format, DSA key # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smdsa1.pem -out cms2pkcs7-6.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smdsa1.pem -out cms2pkcs7-6.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -resign -in cms2pkcs7-6.cms -inform DER -outform DER -signer ../../../test/smime-certs/smrsa1.pem -out cms2pkcs7-62.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -resign -in cms2pkcs7-6.cms -inform DER -outform DER -signer ../../../test/smime-certs/smrsa1.pem -out cms2pkcs7-62.cms => 0 # CMD: openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-62.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-6.txt -content ../../../test/smcont.txt Verification successful ../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-62.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-6.txt -content ../../../test/smcont.txt => 0 # Comparing ../../../test/smcont.txt with cms2pkcs7-6.txt ok 6 - signed detached content DER format, add RSA signer (with DSA existing) # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smdsa1.pem -out cms2pkcs7-7.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smdsa1.pem -out cms2pkcs7-7.cms => 0 # CMD: openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-7.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-7.txt Verification successful ../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-7.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-7.txt => 0 # Comparing ../../../test/smcont.txt with cms2pkcs7-7.txt ok 7 - signed content test streaming BER format, DSA key # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -out cms2pkcs7-8.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -out cms2pkcs7-8.cms => 0 # CMD: openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-8.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-8.txt Verification successful ../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-8.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-8.txt => 0 # Comparing ../../../test/smcont.txt with cms2pkcs7-8.txt ok 8 - signed content test streaming BER format, 2 DSA and 2 RSA keys # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -noattr -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -out cms2pkcs7-9.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -noattr -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -out cms2pkcs7-9.cms => 0 # CMD: openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-9.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-9.txt Verification successful ../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-9.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-9.txt => 0 # Comparing ../../../test/smcont.txt with cms2pkcs7-9.txt ok 9 - signed content test streaming BER format, 2 DSA and 2 RSA keys, no attributes # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -md sha1 -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out cms2pkcs7-10.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -md sha1 -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out cms2pkcs7-10.cms => 0 # CMD: openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-10.cms -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-10.txt Verification successful ../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-10.cms -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-10.txt => 0 # Comparing ../../../test/smcont.txt with cms2pkcs7-10.txt ok 10 - signed content S/MIME format, RSA key SHA1 # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont_zero.txt -md sha1 -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out cms2pkcs7-11.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont_zero.txt -md sha1 -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out cms2pkcs7-11.cms => 0 # CMD: openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-11.cms -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-11.txt Verification successful ../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-11.cms -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-11.txt => 0 # Checking for zero-length file ok 11 - signed zero-length content S/MIME format, RSA key SHA1 # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -nodetach -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out cms2pkcs7-12.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -nodetach -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out cms2pkcs7-12.cms => 0 # CMD: openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-12.cms -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-12.txt Verification successful ../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-12.cms -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-12.txt => 0 # Comparing ../../../test/smcont.txt with cms2pkcs7-12.txt ok 12 - signed content test streaming S/MIME format, 2 DSA and 2 RSA keys # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out cms2pkcs7-13.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out cms2pkcs7-13.cms => 0 # CMD: openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-13.cms -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-13.txt Verification successful ../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-13.cms -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-13.txt => 0 # Comparing ../../../test/smcont.txt with cms2pkcs7-13.txt ok 13 - signed content test streaming multipart S/MIME format, 2 DSA and 2 RSA keys # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2pkcs7-14.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2pkcs7-14.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0 # CMD: openssl smime -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in cms2pkcs7-14.cms -out cms2pkcs7-14.txt ../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in cms2pkcs7-14.cms -out cms2pkcs7-14.txt => 0 # Comparing ../../../test/smcont.txt with cms2pkcs7-14.txt ok 14 - enveloped content test streaming S/MIME format, DES, 3 recipients # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2pkcs7-15.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2pkcs7-15.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0 # CMD: openssl smime -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa3.pem -in cms2pkcs7-15.cms -out cms2pkcs7-15.txt ../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa3.pem -in cms2pkcs7-15.cms -out cms2pkcs7-15.txt => 0 # Comparing ../../../test/smcont.txt with cms2pkcs7-15.txt ok 15 - enveloped content test streaming S/MIME format, DES, 3 recipients, 3rd used # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2pkcs7-16.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2pkcs7-16.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0 # CMD: openssl smime -provider-path ../../providers -provider default -decrypt -inkey ../../../test/smime-certs/smrsa3.pem -in cms2pkcs7-16.cms -out cms2pkcs7-16.txt ../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -decrypt -inkey ../../../test/smime-certs/smrsa3.pem -in cms2pkcs7-16.cms -out cms2pkcs7-16.txt => 0 # Comparing ../../../test/smcont.txt with cms2pkcs7-16.txt ok 16 - enveloped content test streaming S/MIME format, DES, 3 recipients, key only used # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -aes256 -stream -out cms2pkcs7-17.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -aes256 -stream -out cms2pkcs7-17.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0 # CMD: openssl smime -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in cms2pkcs7-17.cms -out cms2pkcs7-17.txt ../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in cms2pkcs7-17.cms -out cms2pkcs7-17.txt => 0 # Comparing ../../../test/smcont.txt with cms2pkcs7-17.txt ok 17 - enveloped content test streaming S/MIME format, AES-256 cipher, 3 recipients ok 2 - CMS => PKCS\#7 compatibility tests # # Subtest: CMS <= PKCS#7 compatibility tests 1..17 # CMD: openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out pkcs72cms-1.cms ../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out pkcs72cms-1.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-1.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-1.txt CMS Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-1.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-1.txt => 0 # Comparing ../../../test/smcont.txt with pkcs72cms-1.txt ok 1 - signed content DER format, RSA key # CMD: openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smrsa1.pem -out pkcs72cms-2.cms ../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smrsa1.pem -out pkcs72cms-2.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-2.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-2.txt -content ../../../test/smcont.txt CMS Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-2.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-2.txt -content ../../../test/smcont.txt => 0 # Comparing ../../../test/smcont.txt with pkcs72cms-2.txt ok 2 - signed detached content DER format, RSA key # CMD: openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -out pkcs72cms-3.cms ../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -out pkcs72cms-3.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-3.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-3.txt CMS Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-3.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-3.txt => 0 # Comparing ../../../test/smcont.txt with pkcs72cms-3.txt ok 3 - signed content test streaming BER format, RSA # CMD: openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -signer ../../../test/smime-certs/smdsa1.pem -out pkcs72cms-4.cms ../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -signer ../../../test/smime-certs/smdsa1.pem -out pkcs72cms-4.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-4.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-4.txt CMS Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-4.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-4.txt => 0 # Comparing ../../../test/smcont.txt with pkcs72cms-4.txt ok 4 - signed content DER format, DSA key # CMD: openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smdsa1.pem -out pkcs72cms-5.cms ../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smdsa1.pem -out pkcs72cms-5.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-5.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-5.txt -content ../../../test/smcont.txt CMS Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-5.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-5.txt -content ../../../test/smcont.txt => 0 # Comparing ../../../test/smcont.txt with pkcs72cms-5.txt ok 5 - signed detached content DER format, DSA key # CMD: openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smdsa1.pem -out pkcs72cms-6.cms ../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smdsa1.pem -out pkcs72cms-6.cms => 0 # CMD: openssl smime -provider-path ../../providers -provider default -resign -in pkcs72cms-6.cms -inform DER -outform DER -signer ../../../test/smime-certs/smrsa1.pem -out pkcs72cms-62.cms ../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -resign -in pkcs72cms-6.cms -inform DER -outform DER -signer ../../../test/smime-certs/smrsa1.pem -out pkcs72cms-62.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-62.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-6.txt -content ../../../test/smcont.txt CMS Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-62.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-6.txt -content ../../../test/smcont.txt => 0 # Comparing ../../../test/smcont.txt with pkcs72cms-6.txt ok 6 - signed detached content DER format, add RSA signer (with DSA existing) # CMD: openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smdsa1.pem -out pkcs72cms-7.cms ../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smdsa1.pem -out pkcs72cms-7.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-7.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-7.txt CMS Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-7.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-7.txt => 0 # Comparing ../../../test/smcont.txt with pkcs72cms-7.txt ok 7 - signed content test streaming BER format, DSA key # CMD: openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -out pkcs72cms-8.cms ../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -out pkcs72cms-8.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-8.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-8.txt CMS Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-8.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-8.txt => 0 # Comparing ../../../test/smcont.txt with pkcs72cms-8.txt ok 8 - signed content test streaming BER format, 2 DSA and 2 RSA keys # CMD: openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -noattr -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -out pkcs72cms-9.cms ../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -noattr -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -out pkcs72cms-9.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-9.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-9.txt CMS Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-9.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-9.txt => 0 # Comparing ../../../test/smcont.txt with pkcs72cms-9.txt ok 9 - signed content test streaming BER format, 2 DSA and 2 RSA keys, no attributes # CMD: openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -md sha1 -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out pkcs72cms-10.cms ../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -md sha1 -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out pkcs72cms-10.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-10.cms -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-10.txt CMS Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-10.cms -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-10.txt => 0 # Comparing ../../../test/smcont.txt with pkcs72cms-10.txt ok 10 - signed content S/MIME format, RSA key SHA1 # CMD: openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont_zero.txt -md sha1 -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out pkcs72cms-11.cms ../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont_zero.txt -md sha1 -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out pkcs72cms-11.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-11.cms -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-11.txt CMS Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-11.cms -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-11.txt => 0 # Checking for zero-length file ok 11 - signed zero-length content S/MIME format, RSA key SHA1 # CMD: openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -nodetach -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out pkcs72cms-12.cms ../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -nodetach -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out pkcs72cms-12.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-12.cms -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-12.txt CMS Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-12.cms -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-12.txt => 0 # Comparing ../../../test/smcont.txt with pkcs72cms-12.txt ok 12 - signed content test streaming S/MIME format, 2 DSA and 2 RSA keys # CMD: openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out pkcs72cms-13.cms ../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out pkcs72cms-13.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-13.cms -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-13.txt CMS Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-13.cms -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-13.txt => 0 # Comparing ../../../test/smcont.txt with pkcs72cms-13.txt ok 13 - signed content test streaming multipart S/MIME format, 2 DSA and 2 RSA keys # CMD: openssl smime -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out pkcs72cms-14.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem ../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out pkcs72cms-14.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0 # CMD: openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in pkcs72cms-14.cms -out pkcs72cms-14.txt ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in pkcs72cms-14.cms -out pkcs72cms-14.txt => 0 # Comparing ../../../test/smcont.txt with pkcs72cms-14.txt ok 14 - enveloped content test streaming S/MIME format, DES, 3 recipients # CMD: openssl smime -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out pkcs72cms-15.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem ../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out pkcs72cms-15.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0 # CMD: openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa3.pem -in pkcs72cms-15.cms -out pkcs72cms-15.txt ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa3.pem -in pkcs72cms-15.cms -out pkcs72cms-15.txt => 0 # Comparing ../../../test/smcont.txt with pkcs72cms-15.txt ok 15 - enveloped content test streaming S/MIME format, DES, 3 recipients, 3rd used # CMD: openssl smime -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out pkcs72cms-16.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem ../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out pkcs72cms-16.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0 # CMD: openssl cms -provider-path ../../providers -provider default -decrypt -inkey ../../../test/smime-certs/smrsa3.pem -in pkcs72cms-16.cms -out pkcs72cms-16.txt ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -inkey ../../../test/smime-certs/smrsa3.pem -in pkcs72cms-16.cms -out pkcs72cms-16.txt => 0 # Comparing ../../../test/smcont.txt with pkcs72cms-16.txt ok 16 - enveloped content test streaming S/MIME format, DES, 3 recipients, key only used # CMD: openssl smime -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -aes256 -stream -out pkcs72cms-17.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem ../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -aes256 -stream -out pkcs72cms-17.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0 # CMD: openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in pkcs72cms-17.cms -out pkcs72cms-17.txt ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in pkcs72cms-17.cms -out pkcs72cms-17.txt => 0 # Comparing ../../../test/smcont.txt with pkcs72cms-17.txt ok 17 - enveloped content test streaming S/MIME format, AES-256 cipher, 3 recipients ok 3 - CMS <= PKCS\#7 compatibility tests # # Subtest: CMS <=> CMS consistency tests 1..30 # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out cms2cms-1-1.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out cms2cms-1-1.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-1.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-1.txt CMS Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-1.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-1.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-1-1.txt ok 1 - signed content DER format, RSA key # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smrsa1.pem -out cms2cms-1-2.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smrsa1.pem -out cms2cms-1-2.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-2.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-2.txt -content ../../../test/smcont.txt CMS Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-2.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-2.txt -content ../../../test/smcont.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-1-2.txt ok 2 - signed detached content DER format, RSA key # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -out cms2cms-1-3.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -out cms2cms-1-3.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-3.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-3.txt CMS Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-3.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-3.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-1-3.txt ok 3 - signed content test streaming BER format, RSA # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -signer ../../../test/smime-certs/smdsa1.pem -out cms2cms-1-4.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -signer ../../../test/smime-certs/smdsa1.pem -out cms2cms-1-4.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-4.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-4.txt CMS Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-4.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-4.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-1-4.txt ok 4 - signed content DER format, DSA key # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smdsa1.pem -out cms2cms-1-5.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smdsa1.pem -out cms2cms-1-5.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-5.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-5.txt -content ../../../test/smcont.txt CMS Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-5.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-5.txt -content ../../../test/smcont.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-1-5.txt ok 5 - signed detached content DER format, DSA key # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smdsa1.pem -out cms2cms-1-6.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smdsa1.pem -out cms2cms-1-6.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -resign -in cms2cms-1-6.cms -inform DER -outform DER -signer ../../../test/smime-certs/smrsa1.pem -out cms2cms-1-62.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -resign -in cms2cms-1-6.cms -inform DER -outform DER -signer ../../../test/smime-certs/smrsa1.pem -out cms2cms-1-62.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-62.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-6.txt -content ../../../test/smcont.txt CMS Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-62.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-6.txt -content ../../../test/smcont.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-1-6.txt ok 6 - signed detached content DER format, add RSA signer (with DSA existing) # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smdsa1.pem -out cms2cms-1-7.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smdsa1.pem -out cms2cms-1-7.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-7.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-7.txt CMS Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-7.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-7.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-1-7.txt ok 7 - signed content test streaming BER format, DSA key # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -out cms2cms-1-8.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -out cms2cms-1-8.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-8.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-8.txt CMS Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-8.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-8.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-1-8.txt ok 8 - signed content test streaming BER format, 2 DSA and 2 RSA keys # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -noattr -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -out cms2cms-1-9.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -noattr -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -out cms2cms-1-9.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-9.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-9.txt CMS Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-9.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-9.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-1-9.txt ok 9 - signed content test streaming BER format, 2 DSA and 2 RSA keys, no attributes # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -md sha1 -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out cms2cms-1-10.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -md sha1 -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out cms2cms-1-10.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-10.cms -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-10.txt CMS Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-10.cms -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-10.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-1-10.txt ok 10 - signed content S/MIME format, RSA key SHA1 # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont_zero.txt -md sha1 -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out cms2cms-1-11.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont_zero.txt -md sha1 -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out cms2cms-1-11.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-11.cms -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-11.txt CMS Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-11.cms -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-11.txt => 0 # Checking for zero-length file ok 11 - signed zero-length content S/MIME format, RSA key SHA1 # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -nodetach -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out cms2cms-1-12.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -nodetach -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out cms2cms-1-12.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-12.cms -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-12.txt CMS Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-12.cms -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-12.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-1-12.txt ok 12 - signed content test streaming S/MIME format, 2 DSA and 2 RSA keys # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out cms2cms-1-13.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out cms2cms-1-13.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-13.cms -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-13.txt CMS Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-13.cms -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-13.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-1-13.txt ok 13 - signed content test streaming multipart S/MIME format, 2 DSA and 2 RSA keys # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-1-14.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-1-14.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0 # CMD: openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in cms2cms-1-14.cms -out cms2cms-1-14.txt ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in cms2cms-1-14.cms -out cms2cms-1-14.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-1-14.txt ok 14 - enveloped content test streaming S/MIME format, DES, 3 recipients # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-1-15.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-1-15.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0 # CMD: openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa3.pem -in cms2cms-1-15.cms -out cms2cms-1-15.txt ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa3.pem -in cms2cms-1-15.cms -out cms2cms-1-15.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-1-15.txt ok 15 - enveloped content test streaming S/MIME format, DES, 3 recipients, 3rd used # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-1-16.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-1-16.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0 # CMD: openssl cms -provider-path ../../providers -provider default -decrypt -inkey ../../../test/smime-certs/smrsa3.pem -in cms2cms-1-16.cms -out cms2cms-1-16.txt ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -inkey ../../../test/smime-certs/smrsa3.pem -in cms2cms-1-16.cms -out cms2cms-1-16.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-1-16.txt ok 16 - enveloped content test streaming S/MIME format, DES, 3 recipients, key only used # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -aes256 -stream -out cms2cms-1-17.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -aes256 -stream -out cms2cms-1-17.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0 # CMD: openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in cms2cms-1-17.cms -out cms2cms-1-17.txt ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in cms2cms-1-17.cms -out cms2cms-1-17.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-1-17.txt ok 17 - enveloped content test streaming S/MIME format, AES-256 cipher, 3 recipients # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -keyid -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out cms2cms-2-1.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -keyid -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out cms2cms-2-1.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-2-1.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-2-1.txt CMS Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-2-1.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-2-1.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-2-1.txt ok 18 - signed content test streaming BER format, 2 DSA and 2 RSA keys, keyid # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform PEM -nodetach -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out cms2cms-2-2.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform PEM -nodetach -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out cms2cms-2-2.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-2-2.cms -inform PEM -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-2-2.txt CMS Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-2-2.cms -inform PEM -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-2-2.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-2-2.txt ok 19 - signed content test streaming PEM format, 2 DSA and 2 RSA keys # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -nodetach -signer ../../../test/smime-certs/smrsa1.pem -receipt_request_to test@openssl.org -receipt_request_all -out cms2cms-2-3.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -nodetach -signer ../../../test/smime-certs/smrsa1.pem -receipt_request_to test@openssl.org -receipt_request_all -out cms2cms-2-3.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-2-3.cms -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-2-3.txt CMS Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-2-3.cms -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-2-3.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-2-3.txt ok 20 - signed content MIME format, RSA key, signed receipt request # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -nodetach -signer ../../../test/smime-certs/smrsa1.pem -receipt_request_to test@openssl.org -receipt_request_all -out cms2cms-2-4.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -nodetach -signer ../../../test/smime-certs/smrsa1.pem -receipt_request_to test@openssl.org -receipt_request_all -out cms2cms-2-4.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -sign_receipt -in cms2cms-2-4.cms -signer ../../../test/smime-certs/smrsa2.pem -out cms2cms-2-42.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign_receipt -in cms2cms-2-4.cms -signer ../../../test/smime-certs/smrsa2.pem -out cms2cms-2-42.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify_receipt cms2cms-2-42.cms -in cms2cms-2-4.cms -CAfile ../../../test/smime-certs/smroot.pem Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify_receipt cms2cms-2-42.cms -in cms2cms-2-4.cms -CAfile ../../../test/smime-certs/smroot.pem => 0 ok 21 - signed receipt MIME format, RSA key # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-2-5.cms -keyid ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-2-5.cms -keyid ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0 # CMD: openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in cms2cms-2-5.cms -out cms2cms-2-5.txt ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in cms2cms-2-5.cms -out cms2cms-2-5.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-2-5.txt ok 22 - enveloped content test streaming S/MIME format, DES, 3 recipients, keyid # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -outform PEM -aes128 -stream -out cms2cms-2-6.cms -secretkey 000102030405060708090A0B0C0D0E0F -secretkeyid C0FEE0 ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -outform PEM -aes128 -stream -out cms2cms-2-6.cms -secretkey 000102030405060708090A0B0C0D0E0F -secretkeyid C0FEE0 => 0 # CMD: openssl cms -provider-path ../../providers -provider default -decrypt -in cms2cms-2-6.cms -out cms2cms-2-6.txt -inform PEM -secretkey 000102030405060708090A0B0C0D0E0F -secretkeyid C0FEE0 ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -in cms2cms-2-6.cms -out cms2cms-2-6.txt -inform PEM -secretkey 000102030405060708090A0B0C0D0E0F -secretkeyid C0FEE0 => 0 # Comparing ../../../test/smcont.txt with cms2cms-2-6.txt ok 23 - enveloped content test streaming PEM format, AES-256-CBC cipher, KEK # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -outform PEM -aes-128-gcm -stream -out cms2cms-2-7.cms -secretkey 000102030405060708090A0B0C0D0E0F -secretkeyid C0FEE0 ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -outform PEM -aes-128-gcm -stream -out cms2cms-2-7.cms -secretkey 000102030405060708090A0B0C0D0E0F -secretkeyid C0FEE0 => 0 # CMD: openssl cms -decrypt -in cms2cms-2-7.cms -out cms2cms-2-7.txt -inform PEM -secretkey 000102030405060708090A0B0C0D0E0F -secretkeyid C0FEE0 ../../util/wrap.pl ../../apps/openssl cms -decrypt -in cms2cms-2-7.cms -out cms2cms-2-7.txt -inform PEM -secretkey 000102030405060708090A0B0C0D0E0F -secretkeyid C0FEE0 => 0 # Comparing ../../../test/smcont.txt with cms2cms-2-7.txt ok 24 - enveloped content test streaming PEM format, AES-256-GCM cipher, KEK # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -outform PEM -aes128 -stream -out cms2cms-2-8.cms -secretkey 000102030405060708090A0B0C0D0E0F -secretkeyid C0FEE0 ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -outform PEM -aes128 -stream -out cms2cms-2-8.cms -secretkey 000102030405060708090A0B0C0D0E0F -secretkeyid C0FEE0 => 0 # CMD: openssl cms -provider-path ../../providers -provider default -decrypt -in cms2cms-2-8.cms -out cms2cms-2-8.txt -inform PEM -secretkey 000102030405060708090A0B0C0D0E0F ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -in cms2cms-2-8.cms -out cms2cms-2-8.txt -inform PEM -secretkey 000102030405060708090A0B0C0D0E0F => 0 # Comparing ../../../test/smcont.txt with cms2cms-2-8.txt ok 25 - enveloped content test streaming PEM format, KEK, key only # CMD: openssl cms -provider-path ../../providers -provider default -data_create -in ../../../test/smcont.txt -outform PEM -nodetach -stream -out cms2cms-2-9.cms Warning: -nodetach option is ignored for non-signing operation ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -data_create -in ../../../test/smcont.txt -outform PEM -nodetach -stream -out cms2cms-2-9.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -data_out -in cms2cms-2-9.cms -inform PEM -out cms2cms-2-9.txt ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -data_out -in cms2cms-2-9.cms -inform PEM -out cms2cms-2-9.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-2-9.txt ok 26 - data content test streaming PEM format # CMD: openssl cms -provider-path ../../providers -provider default -provider legacy -EncryptedData_encrypt -in ../../../test/smcont.txt -outform PEM -rc2 -secretkey 000102030405060708090A0B0C0D0E0F -stream -out cms2cms-2-10.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -provider legacy -EncryptedData_encrypt -in ../../../test/smcont.txt -outform PEM -rc2 -secretkey 000102030405060708090A0B0C0D0E0F -stream -out cms2cms-2-10.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -provider legacy -EncryptedData_decrypt -in cms2cms-2-10.cms -inform PEM -secretkey 000102030405060708090A0B0C0D0E0F -out cms2cms-2-10.txt ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -provider legacy -EncryptedData_decrypt -in cms2cms-2-10.cms -inform PEM -secretkey 000102030405060708090A0B0C0D0E0F -out cms2cms-2-10.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-2-10.txt ok 27 - encrypted content test streaming PEM format, 128 bit RC2 key # CMD: openssl cms -provider-path ../../providers -provider default -provider legacy -EncryptedData_encrypt -in ../../../test/smcont.txt -outform PEM -rc2 -secretkey 0001020304 -stream -out cms2cms-2-11.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -provider legacy -EncryptedData_encrypt -in ../../../test/smcont.txt -outform PEM -rc2 -secretkey 0001020304 -stream -out cms2cms-2-11.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -provider legacy -EncryptedData_decrypt -in cms2cms-2-11.cms -inform PEM -secretkey 0001020304 -out cms2cms-2-11.txt ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -provider legacy -EncryptedData_decrypt -in cms2cms-2-11.cms -inform PEM -secretkey 0001020304 -out cms2cms-2-11.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-2-11.txt ok 28 - encrypted content test streaming PEM format, 40 bit RC2 key # CMD: openssl cms -provider-path ../../providers -provider default -EncryptedData_encrypt -in ../../../test/smcont.txt -outform PEM -des3 -secretkey 000102030405060708090A0B0C0D0E0F1011121314151617 -stream -out cms2cms-2-12.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -EncryptedData_encrypt -in ../../../test/smcont.txt -outform PEM -des3 -secretkey 000102030405060708090A0B0C0D0E0F1011121314151617 -stream -out cms2cms-2-12.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -EncryptedData_decrypt -in cms2cms-2-12.cms -inform PEM -secretkey 000102030405060708090A0B0C0D0E0F1011121314151617 -out cms2cms-2-12.txt ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -EncryptedData_decrypt -in cms2cms-2-12.cms -inform PEM -secretkey 000102030405060708090A0B0C0D0E0F1011121314151617 -out cms2cms-2-12.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-2-12.txt ok 29 - encrypted content test streaming PEM format, triple DES key # CMD: openssl cms -provider-path ../../providers -provider default -EncryptedData_encrypt -in ../../../test/smcont.txt -outform PEM -aes128 -secretkey 000102030405060708090A0B0C0D0E0F -stream -out cms2cms-2-13.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -EncryptedData_encrypt -in ../../../test/smcont.txt -outform PEM -aes128 -secretkey 000102030405060708090A0B0C0D0E0F -stream -out cms2cms-2-13.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -EncryptedData_decrypt -in cms2cms-2-13.cms -inform PEM -secretkey 000102030405060708090A0B0C0D0E0F -out cms2cms-2-13.txt ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -EncryptedData_decrypt -in cms2cms-2-13.cms -inform PEM -secretkey 000102030405060708090A0B0C0D0E0F -out cms2cms-2-13.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-2-13.txt ok 30 - encrypted content test streaming PEM format, 128 bit AES key ok 4 - CMS <=> CMS consistency tests # # Subtest: CMS <=> CMS consistency tests, modified key parameters 1..14 # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform PEM -nodetach -signer ../../../test/smime-certs/smrsa1.pem -keyopt rsa_padding_mode:pss -out cms2cms-mod-1.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform PEM -nodetach -signer ../../../test/smime-certs/smrsa1.pem -keyopt 'rsa_padding_mode:pss' -out cms2cms-mod-1.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-mod-1.cms -inform PEM -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-mod-1.txt CMS Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-mod-1.cms -inform PEM -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-mod-1.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-mod-1.txt ok 1 - signed content test streaming PEM format, RSA keys, PSS signature # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform PEM -nodetach -signer ../../../test/smime-certs/smrsa1.pem -keyopt rsa_padding_mode:pss -keyopt rsa_pss_saltlen:max -out cms2cms-mod-2.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform PEM -nodetach -signer ../../../test/smime-certs/smrsa1.pem -keyopt 'rsa_padding_mode:pss' -keyopt 'rsa_pss_saltlen:max' -out cms2cms-mod-2.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-mod-2.cms -inform PEM -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-mod-2.txt CMS Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-mod-2.cms -inform PEM -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-mod-2.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-mod-2.txt ok 2 - signed content test streaming PEM format, RSA keys, PSS signature, saltlen=max # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform PEM -nodetach -noattr -signer ../../../test/smime-certs/smrsa1.pem -keyopt rsa_padding_mode:pss -out cms2cms-mod-3.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform PEM -nodetach -noattr -signer ../../../test/smime-certs/smrsa1.pem -keyopt 'rsa_padding_mode:pss' -out cms2cms-mod-3.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-mod-3.cms -inform PEM -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-mod-3.txt CMS Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-mod-3.cms -inform PEM -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-mod-3.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-mod-3.txt ok 3 - signed content test streaming PEM format, RSA keys, PSS signature, no attributes # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform PEM -nodetach -signer ../../../test/smime-certs/smrsa1.pem -keyopt rsa_padding_mode:pss -keyopt rsa_mgf1_md:sha384 -out cms2cms-mod-4.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform PEM -nodetach -signer ../../../test/smime-certs/smrsa1.pem -keyopt 'rsa_padding_mode:pss' -keyopt 'rsa_mgf1_md:sha384' -out cms2cms-mod-4.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-mod-4.cms -inform PEM -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-mod-4.txt CMS Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-mod-4.cms -inform PEM -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-mod-4.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-mod-4.txt ok 4 - signed content test streaming PEM format, RSA keys, PSS signature, SHA384 MGF1 # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-mod-5.cms -recip ../../../test/smime-certs/smrsa1.pem -keyopt rsa_padding_mode:oaep ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-mod-5.cms -recip ../../../test/smime-certs/smrsa1.pem -keyopt 'rsa_padding_mode:oaep' => 0 # CMD: openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in cms2cms-mod-5.cms -out cms2cms-mod-5.txt ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in cms2cms-mod-5.cms -out cms2cms-mod-5.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-mod-5.txt ok 5 - enveloped content test streaming S/MIME format, DES, OAEP default parameters # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-mod-6.cms -recip ../../../test/smime-certs/smrsa1.pem -keyopt rsa_padding_mode:oaep -keyopt rsa_oaep_md:sha256 ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-mod-6.cms -recip ../../../test/smime-certs/smrsa1.pem -keyopt 'rsa_padding_mode:oaep' -keyopt 'rsa_oaep_md:sha256' => 0 # CMD: openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in cms2cms-mod-6.cms -out cms2cms-mod-6.txt ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in cms2cms-mod-6.cms -out cms2cms-mod-6.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-mod-6.txt ok 6 - enveloped content test streaming S/MIME format, DES, OAEP SHA256 # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-mod-7.cms -recip ../../../test/smime-certs/smec1.pem ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-mod-7.cms -recip ../../../test/smime-certs/smec1.pem => 0 # CMD: openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smec1.pem -in cms2cms-mod-7.cms -out cms2cms-mod-7.txt ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smec1.pem -in cms2cms-mod-7.cms -out cms2cms-mod-7.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-mod-7.txt ok 7 - enveloped content test streaming S/MIME format, DES, ECDH # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-mod-8.cms ../../../test/smime-certs/smec1.pem ../../../test/smime-certs/smec3.pem ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-mod-8.cms ../../../test/smime-certs/smec1.pem ../../../test/smime-certs/smec3.pem => 0 # CMD: openssl cms -provider-path ../../providers -provider default -decrypt -inkey ../../../test/smime-certs/smec3.pem -in cms2cms-mod-8.cms -out cms2cms-mod-8.txt ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -inkey ../../../test/smime-certs/smec3.pem -in cms2cms-mod-8.cms -out cms2cms-mod-8.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-mod-8.txt ok 8 - enveloped content test streaming S/MIME format, DES, ECDH, 2 recipients, key only used # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -keyid -in ../../../test/smcont.txt -stream -out cms2cms-mod-9.cms -recip ../../../test/smime-certs/smec1.pem ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -keyid -in ../../../test/smcont.txt -stream -out cms2cms-mod-9.cms -recip ../../../test/smime-certs/smec1.pem => 0 # CMD: openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smec1.pem -in cms2cms-mod-9.cms -out cms2cms-mod-9.txt ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smec1.pem -in cms2cms-mod-9.cms -out cms2cms-mod-9.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-mod-9.txt ok 9 - enveloped content test streaming S/MIME format, ECDH, DES, key identifier # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-mod-10.cms -recip ../../../test/smime-certs/smec1.pem -aes128 -keyopt ecdh_kdf_md:sha256 ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-mod-10.cms -recip ../../../test/smime-certs/smec1.pem -aes128 -keyopt 'ecdh_kdf_md:sha256' => 0 # CMD: openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smec1.pem -in cms2cms-mod-10.cms -out cms2cms-mod-10.txt ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smec1.pem -in cms2cms-mod-10.cms -out cms2cms-mod-10.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-mod-10.txt ok 10 - enveloped content test streaming S/MIME format, ECDH, AES-128-CBC, SHA256 KDF # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-mod-11.cms -recip ../../../test/smime-certs/smec1.pem -aes-128-gcm -keyopt ecdh_kdf_md:sha256 ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-mod-11.cms -recip ../../../test/smime-certs/smec1.pem -aes-128-gcm -keyopt 'ecdh_kdf_md:sha256' => 0 # CMD: openssl cms -decrypt -recip ../../../test/smime-certs/smec1.pem -in cms2cms-mod-11.cms -out cms2cms-mod-11.txt ../../util/wrap.pl ../../apps/openssl cms -decrypt -recip ../../../test/smime-certs/smec1.pem -in cms2cms-mod-11.cms -out cms2cms-mod-11.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-mod-11.txt ok 11 - enveloped content test streaming S/MIME format, ECDH, AES-128-GCM cipher, SHA256 KDF # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-mod-12.cms -recip ../../../test/smime-certs/smec2.pem -aes128 -keyopt ecdh_kdf_md:sha256 -keyopt ecdh_cofactor_mode:1 ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-mod-12.cms -recip ../../../test/smime-certs/smec2.pem -aes128 -keyopt 'ecdh_kdf_md:sha256' -keyopt 'ecdh_cofactor_mode:1' => 0 # CMD: openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smec2.pem -in cms2cms-mod-12.cms -out cms2cms-mod-12.txt ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smec2.pem -in cms2cms-mod-12.cms -out cms2cms-mod-12.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-mod-12.txt ok 12 - enveloped content test streaming S/MIME format, ECDH, K-283, cofactor DH # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-mod-13.cms -recip ../../../test/smime-certs/smdh.pem -aes128 ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-mod-13.cms -recip ../../../test/smime-certs/smdh.pem -aes128 => 0 # CMD: openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smdh.pem -in cms2cms-mod-13.cms -out cms2cms-mod-13.txt ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smdh.pem -in cms2cms-mod-13.cms -out cms2cms-mod-13.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-mod-13.txt ok 13 - enveloped content test streaming S/MIME format, X9.42 DH ok 14 # skip Zlib not supported: compression tests skipped ok 5 - CMS <=> CMS consistency tests, modified key parameters # # Subtest: CMS Check the content type attribute is added for additional signers 1..1 # CMD: openssl cms -provider-path ../../providers -provider default -sign -binary -nodetach -stream -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smrsa1.pem -md SHA256 -out cms2cms-added-1.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -binary -nodetach -stream -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smrsa1.pem -md SHA256 -out cms2cms-added-1.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -resign -binary -nodetach -in cms2cms-added-1.cms -inform DER -outform DER -signer ../../../test/smime-certs/smrsa2.pem -md SHA256 -out cms2cms-added-12.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -resign -binary -nodetach -in cms2cms-added-1.cms -inform DER -outform DER -signer ../../../test/smime-certs/smrsa2.pem -md SHA256 -out cms2cms-added-12.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-added-12.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-added-1.txt CMS Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-added-12.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-added-1.txt => 0 ok 1 - signed content test - check that content type is added to additional signerinfo, RSA keys ok 6 - CMS Check the content type attribute is added for additional signers # # Subtest: CMS Check that bad attributes fail when verifying signers 1..4 CMS Verification failure 000003FF900FB080:error:17000064:CMS routines:cms_signerinfo_verify_cert:certificate verify error:../crypto/cms/cms_smime.c:289:Verify error: unable to get local issuer certificate ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in ../../../test/recipes/80-test_cms_data/bad_signtime_attr.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out incorrect-0.txt => 4 ok 1 - bad_signtime_attr.cms CMS Verification failure 000003FF85B7B080:error:17000064:CMS routines:cms_signerinfo_verify_cert:certificate verify error:../crypto/cms/cms_smime.c:289:Verify error: unable to get local issuer certificate ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in ../../../test/recipes/80-test_cms_data/no_ct_attr.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out incorrect-0.txt => 4 ok 2 - no_ct_attr.cms CMS Verification failure 000003FF82EFB080:error:17000064:CMS routines:cms_signerinfo_verify_cert:certificate verify error:../crypto/cms/cms_smime.c:289:Verify error: unable to get local issuer certificate ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in ../../../test/recipes/80-test_cms_data/no_md_attr.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out incorrect-0.txt => 4 ok 3 - no_md_attr.cms CMS Verification failure 000003FF83EFB080:error:17000064:CMS routines:cms_signerinfo_verify_cert:certificate verify error:../crypto/cms/cms_smime.c:289:Verify error: unable to get local issuer certificate ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in ../../../test/recipes/80-test_cms_data/ct_multiple_attr.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out incorrect-0.txt => 4 ok 4 - ct_multiple_attr.cms ok 7 - CMS Check that bad attributes fail when verifying signers # # Subtest: CMS Decrypt message encrypted with OpenSSL 1.1.1 1..1 ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -inkey ../../../test/smime-certs/smec3.pem -in ../../../test/recipes/80-test_cms_data/ciphertext_from_1_1_1.cms -out smtst.txt => 0 ok 1 - Decrypt message from OpenSSL 1.1.1 ok 8 - CMS Decrypt message encrypted with OpenSSL 1.1.1 # # Subtest: CAdES <=> CAdES consistency tests 1..5 # CMD: openssl cms -provider-path ../../providers -provider default -sign -cades -in ../../../test/smcont.txt -outform DER -nodetach -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out cms-cades-1.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -cades -in ../../../test/smcont.txt -outform DER -nodetach -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out cms-cades-1.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -cades -in cms-cades-1.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms-cades-1.txt CAdES Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -cades -in cms-cades-1.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms-cades-1.txt => 0 # Comparing ../../../test/smcont.txt with cms-cades-1.txt ok 1 - signed content DER format, RSA key, CAdES-BES compatible # CMD: openssl cms -provider-path ../../providers -provider default -sign -cades -md sha256 -in ../../../test/smcont.txt -outform DER -nodetach -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out cms-cades-2.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -cades -md sha256 -in ../../../test/smcont.txt -outform DER -nodetach -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out cms-cades-2.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -cades -in cms-cades-2.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms-cades-2.txt CAdES Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -cades -in cms-cades-2.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms-cades-2.txt => 0 # Comparing ../../../test/smcont.txt with cms-cades-2.txt ok 2 - signed content DER format, RSA key, SHA256 md, CAdES-BES compatible # CMD: openssl cms -provider-path ../../providers -provider default -sign -cades -md sha512 -in ../../../test/smcont.txt -outform DER -nodetach -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out cms-cades-3.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -cades -md sha512 -in ../../../test/smcont.txt -outform DER -nodetach -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out cms-cades-3.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -cades -in cms-cades-3.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms-cades-3.txt CAdES Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -cades -in cms-cades-3.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms-cades-3.txt => 0 # Comparing ../../../test/smcont.txt with cms-cades-3.txt ok 3 - signed content DER format, RSA key, SHA512 md, CAdES-BES compatible # CMD: openssl cms -provider-path ../../providers -provider default -sign -cades -binary -nodetach -nosmimecap -md sha256 -in ../../../test/smcont.txt -outform DER -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -outform DER -out cms-cades-4.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -cades -binary -nodetach -nosmimecap -md sha256 -in ../../../test/smcont.txt -outform DER -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -outform DER -out cms-cades-4.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -cades -in cms-cades-4.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms-cades-4.txt CAdES Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -cades -in cms-cades-4.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms-cades-4.txt => 0 # Comparing ../../../test/smcont.txt with cms-cades-4.txt ok 4 - signed content DER format, RSA key, SHA256 md, CAdES-BES compatible # CMD: openssl cms -provider-path ../../providers -provider default -sign -cades -binary -nodetach -nosmimecap -md sha256 -in ../../../test/smcont.txt -outform DER -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -outform DER -out cms-cades-5.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -cades -binary -nodetach -nosmimecap -md sha256 -in ../../../test/smcont.txt -outform DER -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -outform DER -out cms-cades-5.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -resign -cades -binary -nodetach -nosmimecap -md sha256 -inform DER -in cms-cades-5.cms -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa2.pem -outform DER -out cms-cades-52.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -resign -cades -binary -nodetach -nosmimecap -md sha256 -inform DER -in cms-cades-5.cms -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa2.pem -outform DER -out cms-cades-52.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -cades -in cms-cades-52.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms-cades-5.txt CAdES Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -cades -in cms-cades-52.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms-cades-5.txt => 0 # Comparing ../../../test/smcont.txt with cms-cades-5.txt ok 5 - resigned content DER format, RSA key, SHA256 md, CAdES-BES compatible ok 9 - CAdES <=> CAdES consistency tests # # Subtest: CAdES; cms incompatible arguments tests 1..3 Incompatible options: CAdES requires signed attributes cms: Use -help for summary. ../../util/wrap.pl ../../apps/openssl cms -cades -noattr => 1 ok 1 Incompatible options: CAdES requires signed attributes cms: Use -help for summary. ../../util/wrap.pl ../../apps/openssl cms -verify -cades -noattr => 1 ok 2 Incompatible options: CAdES validation requires certs and signed attributes validations cms: Use -help for summary. ../../util/wrap.pl ../../apps/openssl cms -verify -cades -noverify => 1 ok 3 ok 10 - CAdES; cms incompatible arguments tests # # Subtest: CAdES ko tests 1..2 ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out '{output}.cms' => 0 ok 1 - sign content DER format, RSA key, not CAdES-BES compatible CAdES Verification failure 000003FF9BB7B080:error:1700006C:CMS routines:OSSL_ESS_check_signing_certs:content type not signed data:../crypto/ess/ess_lib.c:296: ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -cades -in '{output}.cms' -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out '{output}.txt' => 4 ok 2 - fail to verify token since requiring CAdES-BES compatibility ok 11 - CAdES ko tests # # Subtest: CMS binary input tests 1..11 ../../util/wrap.pl ../../apps/openssl cms -sign -md sha256 -signer ../../../test/smime-certs/smrsa1.pem -binary -in ../../../test/smcont.bin -out smcont.signed => 0 ok 1 - sign binary input with -binary CMS Verification successful ../../util/wrap.pl ../../apps/openssl cms -verify -CAfile ../../../test/smime-certs/smroot.pem -binary -in smcont.signed -out smcont.verified => 0 ok 2 - verify binary input with -binary ok 3 - binary input retained with -binary ../../util/wrap.pl ../../apps/openssl cms -sign -md sha256 -signer ../../../test/smime-certs/smrsa1.pem -in ../../../test/smcont.bin -out smcont.signed.nobin => 0 ok 4 - sign binary input without -binary CMS Verification successful ../../util/wrap.pl ../../apps/openssl cms -verify -CAfile ../../../test/smime-certs/smroot.pem -in smcont.signed.nobin -out smcont.verified.nobin => 0 ok 5 - verify binary input without -binary ok 6 - binary input not retained without -binary CMS Verification failure 000003FF8C4FB080:error:1700009E:CMS routines:CMS_SignerInfo_verify_content:verification failure:../crypto/cms/cms_sd.c:980: 000003FF8C4FB080:error:1700006D:CMS routines:CMS_verify:content verify error:../crypto/cms/cms_smime.c:457: ../../util/wrap.pl ../../apps/openssl cms -verify -CAfile ../../../test/smime-certs/smroot.pem -crlfeol -binary -in smcont.signed -out smcont.verified.crlfeol => 4 ok 7 - verify binary input wrong crlfeol ../../util/wrap.pl ../../apps/openssl cms -sign -md sha256 -signer ../../../test/smime-certs/smrsa1.pem -crlfeol -binary -in ../../../test/smcont.bin -out smcont.signed.crlf => 0 ok 8 - sign binary input with -binary -crlfeol CMS Verification successful ../../util/wrap.pl ../../apps/openssl cms -verify -CAfile ../../../test/smime-certs/smroot.pem -crlfeol -binary -in smcont.signed.crlf -out smcont.verified.crlf => 0 ok 9 - verify binary input with -binary -crlfeol ok 10 - binary input retained with -binary -crlfeol CMS Verification failure 000003FFBB87B080:error:1700009E:CMS routines:CMS_SignerInfo_verify_content:verification failure:../crypto/cms/cms_sd.c:980: 000003FFBB87B080:error:1700006D:CMS routines:CMS_verify:content verify error:../crypto/cms/cms_smime.c:457: ../../util/wrap.pl ../../apps/openssl cms -verify -CAfile ../../../test/smime-certs/smroot.pem -binary -in smcont.signed.crlf -out smcont.verified.crlf2 => 4 ok 11 - verify binary input with -binary missing -crlfeol ok 12 - CMS binary input tests # Verification failure 000003FF9C2FB080:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:../crypto/evp/evp_fetch.c:373:Global default library context, Algorithm (MD4 : 88), Properties () 000003FF9C2FB080:error:03000086:digital envelope routines:evp_md_init_internal:initialization error:../crypto/evp/digest.c:254: 000003FF9C2FB080:error:10880020:PKCS7 routines:pkcs7_bio_add_digest:BIO lib:../crypto/pkcs7/pk7_doit.c:88: ../../util/wrap.pl ../../apps/openssl smime -verify -noverify -inform PEM -in ../../../test/recipes/80-test_cms_data/pkcs7-md4.pem => 4 ok 13 - Check failure of EVP_DigestInit is handled correctly # MIME-Version: 1.0 # Content-Disposition: attachment; filename="smime.p7m" # Content-Type: application/pkcs7-mime; smime-type=enveloped-data; name="smime.p7m" # Content-Transfer-Encoding: base64 # 000003FF807FB080:error:0180006C:bignum routines:BN_mod_inverse:no inverse:../crypto/bn/bn_gcd.c:532: 000003FF807FB080:error:17000074:CMS routines:cms_EnvelopedData_Encryption_init_bio:error setting recipientinfo:../crypto/cms/cms_env.c:1142: 000003FF807FB080:error:068C0100:asn1 encoding routines:i2d_ASN1_bio_stream:malloc failure:../crypto/asn1/asn_mime.c:79: ../../util/wrap.pl ../../apps/openssl cms -encrypt -in ../../../test/smcont.txt -stream -recip ../../../test/smime-certs/badrsa.pem => 6 ok 14 - Check failure during BIO setup with -stream is handled correctly ok 80-test_cmsapi.t ................... # The results of this test will end up in test-runs/test_cmsapi 1..1 # Subtest: ../../test/cmsapitest 1..6 ok 1 - test_encrypt_decrypt_aes_cbc ok 2 - test_encrypt_decrypt_aes_128_gcm ok 3 - test_encrypt_decrypt_aes_192_gcm ok 4 - test_encrypt_decrypt_aes_256_gcm ok 5 - test_d2i_CMS_bio_NULL ok 6 - test_d2i_CMS_bio_file_encrypted_data ../../util/wrap.pl ../../test/cmsapitest ../../../test/certs/servercert.pem ../../../test/certs/serverkey.pem ../../../test/recipes/80-test_cmsapi_data/encryptedData.der => 0 ok 1 - running cmsapitest ok 80-test_ct.t ....................... # The results of this test will end up in test-runs/test_ct 1..1 # Subtest: ../../test/ct_test 1..10 ok 1 - test_no_scts_in_certificate ok 2 - test_one_sct_in_certificate ok 3 - test_multiple_scts_in_certificate ok 4 - test_verify_one_sct ok 5 - test_verify_multiple_scts ok 6 - test_verify_fails_for_future_sct ok 7 - test_decode_tls_sct ok 8 - test_encode_tls_sct ok 9 - test_default_ct_policy_eval_ctx_time_is_now ok 10 - test_ctlog_from_base64 ../../util/wrap.pl ../../test/ct_test => 0 ok 1 - running ct_test ok 80-test_dane.t ..................... # The results of this test will end up in test-runs/test_dane 1..2 # Subtest: ../../test/danetest 1..1 ok 1 - run_tlsatest ../../util/wrap.pl ../../test/danetest example.com ../../../test/danetest.pem ../../../test/danetest.in => 0 ok 1 - dane tests # Subtest: ../../test/danetest 1..1 ok 1 - run_tlsatest ../../util/wrap.pl ../../test/danetest server.example ../../../test/certs/cross-root.pem ../../../test/dane-cross.in => 0 ok 2 - dane cross CA test ok 80-test_dtls.t ..................... # The results of this test will end up in test-runs/test_dtls 1..1 # Subtest: ../../test/dtlstest 1..5 # Subtest: test_dtls_unprocessed 1..2 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 116 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 104 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 104 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 00000000000f ** Record Length: 22 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 243 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 258 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 231 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 39 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 258 *** Message sequence: 1 *** Message Fragment offset: 231 *** Message Fragment len: 27 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 68 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 1 - iteration 1 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 116 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 104 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 104 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 0000000000ff ** Record Length: 22 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 243 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 258 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 231 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 39 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 258 *** Message sequence: 1 *** Message Fragment offset: 231 *** Message Fragment len: 27 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 68 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 2 - iteration 2 ok 1 - test_dtls_unprocessed # Subtest: test_dtls_drop_records 1..22 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 192 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 180 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 180 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 3 - iteration 1 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 192 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 180 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 180 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000004 ** Record Length: 1 *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000001 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 4 - iteration 2 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 192 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 180 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 180 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000004 ** Record Length: 1 *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000001 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 5 - iteration 3 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 192 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 180 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 180 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 1 *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000004 ** Record Length: 1 *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000001 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 6 - iteration 4 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 192 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 180 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 180 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 192 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 180 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 180 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 7 - iteration 5 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 192 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 180 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 180 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 192 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 180 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 180 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 8 - iteration 6 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 192 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 180 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 180 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 192 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 180 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 180 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 9 - iteration 7 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 192 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 180 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 180 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 192 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 180 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 180 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 10 - iteration 8 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 192 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 180 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 180 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 192 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 180 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 180 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 11 - iteration 9 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 192 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 180 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 180 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 192 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 180 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 180 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 12 - iteration 10 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 192 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 180 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 180 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 192 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 180 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 180 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 13 - iteration 11 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 192 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 180 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 180 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 192 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 180 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 180 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 14 - iteration 12 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 192 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 180 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 180 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000004 ** Record Length: 1 *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000001 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 15 - iteration 13 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 192 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 180 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 180 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000004 ** Record Length: 1 *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000001 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 16 - iteration 14 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 192 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 180 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 180 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000004 ** Record Length: 1 *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000001 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 17 - iteration 15 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 153 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 372 *** Message sequence: 0 *** Message Fragment offset: 231 *** Message Fragment len: 141 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 243 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 372 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 231 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 153 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 372 *** Message sequence: 0 *** Message Fragment offset: 231 *** Message Fragment len: 141 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000004 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 18 - iteration 16 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 243 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 372 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 231 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 243 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 372 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 231 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 153 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 372 *** Message sequence: 0 *** Message Fragment offset: 231 *** Message Fragment len: 141 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000004 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 19 - iteration 17 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 243 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 372 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 231 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 153 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 372 *** Message sequence: 0 *** Message Fragment offset: 231 *** Message Fragment len: 141 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 1 *---- END OF RECORD ---- ---- END OF PACKET ---- ok 20 - iteration 18 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 243 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 372 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 231 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 153 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 372 *** Message sequence: 0 *** Message Fragment offset: 231 *** Message Fragment len: 141 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 1 *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 1 *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000001 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 21 - iteration 19 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 243 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 372 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 231 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 153 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 372 *** Message sequence: 0 *** Message Fragment offset: 231 *** Message Fragment len: 141 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 243 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 372 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 231 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 153 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 372 *** Message sequence: 0 *** Message Fragment offset: 231 *** Message Fragment len: 141 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000004 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 22 - iteration 20 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 243 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 372 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 231 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 153 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 372 *** Message sequence: 0 *** Message Fragment offset: 231 *** Message Fragment len: 141 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 243 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 372 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 231 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 153 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 372 *** Message sequence: 0 *** Message Fragment offset: 231 *** Message Fragment len: 141 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000004 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 23 - iteration 21 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 243 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 372 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 231 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 153 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 372 *** Message sequence: 0 *** Message Fragment offset: 231 *** Message Fragment len: 141 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 243 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 372 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 231 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 153 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 372 *** Message sequence: 0 *** Message Fragment offset: 231 *** Message Fragment len: 141 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000004 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 24 - iteration 22 ok 2 - test_dtls_drop_records ok 3 - test_cookie ok 4 - test_dtls_duplicate_records ok 5 - test_just_finished ../../util/wrap.pl ../../test/dtlstest ../../../apps/server.pem ../../../apps/server.pem => 0 ok 1 - running dtlstest ok 80-test_dtls_mtu.t ................. # The results of this test will end up in test-runs/test_dtls_mtu 1..1 # Subtest: ../../test/dtls_mtu_test 1..2 # INFO: @ ../test/dtls_mtu_test.c:176 # PSK-AES256-GCM-SHA384 OK # INFO: @ ../test/dtls_mtu_test.c:176 # PSK-CHACHA20-POLY1305 OK # INFO: @ ../test/dtls_mtu_test.c:176 # PSK-AES256-CCM8 OK # INFO: @ ../test/dtls_mtu_test.c:176 # PSK-AES256-CCM OK # INFO: @ ../test/dtls_mtu_test.c:176 # PSK-ARIA256-GCM-SHA384 OK # INFO: @ ../test/dtls_mtu_test.c:176 # PSK-AES128-GCM-SHA256 OK # INFO: @ ../test/dtls_mtu_test.c:176 # PSK-AES128-CCM8 OK # INFO: @ ../test/dtls_mtu_test.c:176 # PSK-AES128-CCM OK # INFO: @ ../test/dtls_mtu_test.c:176 # PSK-ARIA128-GCM-SHA256 OK # INFO: @ ../test/dtls_mtu_test.c:176 # PSK-AES256-CBC-SHA384 OK # INFO: @ ../test/dtls_mtu_test.c:183 # PSK-AES256-CBC-SHA384 without EtM OK # INFO: @ ../test/dtls_mtu_test.c:176 # PSK-AES256-CBC-SHA OK # INFO: @ ../test/dtls_mtu_test.c:183 # PSK-AES256-CBC-SHA without EtM OK # INFO: @ ../test/dtls_mtu_test.c:176 # PSK-CAMELLIA256-SHA384 OK # INFO: @ ../test/dtls_mtu_test.c:183 # PSK-CAMELLIA256-SHA384 without EtM OK # INFO: @ ../test/dtls_mtu_test.c:176 # PSK-AES128-CBC-SHA256 OK # INFO: @ ../test/dtls_mtu_test.c:183 # PSK-AES128-CBC-SHA256 without EtM OK # INFO: @ ../test/dtls_mtu_test.c:176 # PSK-AES128-CBC-SHA OK # INFO: @ ../test/dtls_mtu_test.c:183 # PSK-AES128-CBC-SHA without EtM OK # INFO: @ ../test/dtls_mtu_test.c:176 # PSK-CAMELLIA128-SHA256 OK # INFO: @ ../test/dtls_mtu_test.c:183 # PSK-CAMELLIA128-SHA256 without EtM OK # INFO: @ ../test/dtls_mtu_test.c:176 # PSK-NULL-SHA384 OK # INFO: @ ../test/dtls_mtu_test.c:183 # PSK-NULL-SHA384 without EtM OK # INFO: @ ../test/dtls_mtu_test.c:176 # PSK-NULL-SHA256 OK # INFO: @ ../test/dtls_mtu_test.c:183 # PSK-NULL-SHA256 without EtM OK # INFO: @ ../test/dtls_mtu_test.c:176 # PSK-NULL-SHA OK # INFO: @ ../test/dtls_mtu_test.c:183 # PSK-NULL-SHA without EtM OK ok 1 - run_mtu_tests ok 2 - test_server_mtu_larger_than_max_fragment_length ../../util/wrap.pl ../../test/dtls_mtu_test => 0 ok 1 - running dtls_mtu_test ok 80-test_dtlsv1listen.t ............. # The results of this test will end up in test-runs/test_dtlsv1listen 1..1 # Subtest: ../../test/dtlsv1listentest 1..1 # Subtest: dtls_listen_test 1..9 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 1 - dtls_listen_test ../../util/wrap.pl ../../test/dtlsv1listentest => 0 ok 1 - running dtlsv1listentest ok 80-test_ocsp.t ..................... # The results of this test will end up in test-runs/test_ocsp 1..11 # Subtest: === VALID OCSP RESPONSES === 1..7 ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND1.ors -out ND1.dat => 0 Response verify OK ../../util/wrap.pl ../../apps/openssl ocsp -respin ND1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -no-CApath -no-CAstore => 0 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND2.ors -out ND2.dat => 0 Response verify OK ../../util/wrap.pl ../../apps/openssl ocsp -respin ND2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND2_Issuer_Root.pem -no-CApath -no-CAstore => 0 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND3.ors -out ND3.dat => 0 Response verify OK ../../util/wrap.pl ../../apps/openssl ocsp -respin ND3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND3_Issuer_Root.pem -no-CApath -no-CAstore => 0 ok 3 - NON-DELEGATED; Root CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND1.ors -out ND1.dat => 0 Response verify OK ../../util/wrap.pl ../../apps/openssl ocsp -respin ND1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND1_Cross_Root.pem -verify_other ../../../test/ocsp-tests/ND1_Issuer_ICA-Cross.pem -no-CApath -no-CAstore => 0 ok 4 - NON-DELEGATED; 3-level CA hierarchy ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D1.ors -out D1.dat => 0 Response verify OK ../../util/wrap.pl ../../apps/openssl ocsp -respin D1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath -no-CAstore => 0 ok 5 - DELEGATED; Intermediate CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D2.ors -out D2.dat => 0 Response verify OK ../../util/wrap.pl ../../apps/openssl ocsp -respin D2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath -no-CAstore => 0 ok 6 - DELEGATED; Root CA -> Intermediate CA ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D3.ors -out D3.dat => 0 Response verify OK ../../util/wrap.pl ../../apps/openssl ocsp -respin D3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath -no-CAstore => 0 ok 7 - DELEGATED; Root CA -> EE ok 1 - === VALID OCSP RESPONSES === # Subtest: === INVALID SIGNATURE on the OCSP RESPONSE === 1..6 ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISOP_ND1.ors -out ISOP_ND1.dat => 0 Response Verify Failure 000003FFA7CFB080:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:75: 000003FFA7CFB080:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:606: 000003FFA7CFB080:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774: 000003FFA7CFB080:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217: 000003FFA7CFB080:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92: ../../util/wrap.pl ../../apps/openssl ocsp -respin ISOP_ND1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -no-CApath -no-CAstore => 1 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISOP_ND2.ors -out ISOP_ND2.dat => 0 Response Verify Failure 000003FF8BCFB080:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:75: 000003FF8BCFB080:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:606: 000003FF8BCFB080:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774: 000003FF8BCFB080:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217: 000003FF8BCFB080:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92: ../../util/wrap.pl ../../apps/openssl ocsp -respin ISOP_ND2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND2_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISOP_ND3.ors -out ISOP_ND3.dat => 0 Response Verify Failure 000003FFB427B080:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:75: 000003FFB427B080:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:606: 000003FFB427B080:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774: 000003FFB427B080:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217: 000003FFB427B080:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92: ../../util/wrap.pl ../../apps/openssl ocsp -respin ISOP_ND3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND3_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 3 - NON-DELEGATED; Root CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISOP_D1.ors -out ISOP_D1.dat => 0 Response Verify Failure 000003FFA9C7B080:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:75: 000003FFA9C7B080:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:606: 000003FFA9C7B080:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774: 000003FFA9C7B080:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217: 000003FFA9C7B080:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92: ../../util/wrap.pl ../../apps/openssl ocsp -respin ISOP_D1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath -no-CAstore => 1 ok 4 - DELEGATED; Intermediate CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISOP_D2.ors -out ISOP_D2.dat => 0 Response Verify Failure 000003FF83E7B080:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:75: 000003FF83E7B080:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:606: 000003FF83E7B080:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774: 000003FF83E7B080:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217: 000003FF83E7B080:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92: ../../util/wrap.pl ../../apps/openssl ocsp -respin ISOP_D2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 5 - DELEGATED; Root CA -> Intermediate CA ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISOP_D3.ors -out ISOP_D3.dat => 0 Response Verify Failure 000003FF972FB080:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:75: 000003FF972FB080:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:606: 000003FF972FB080:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774: 000003FF972FB080:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217: 000003FF972FB080:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92: ../../util/wrap.pl ../../apps/openssl ocsp -respin ISOP_D3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 6 - DELEGATED; Root CA -> EE ok 2 - === INVALID SIGNATURE on the OCSP RESPONSE === # Subtest: === WRONG RESPONDERID in the OCSP RESPONSE === 1..6 ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WRID_ND1.ors -out WRID_ND1.dat => 0 Response Verify Failure 000003FFA97FB080:error:13800076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:107: ../../util/wrap.pl ../../apps/openssl ocsp -respin WRID_ND1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -no-CApath -no-CAstore => 1 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WRID_ND2.ors -out WRID_ND2.dat => 0 Response Verify Failure 000003FF92BFB080:error:13800076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:107: ../../util/wrap.pl ../../apps/openssl ocsp -respin WRID_ND2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND2_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WRID_ND3.ors -out WRID_ND3.dat => 0 Response Verify Failure 000003FF8077B080:error:13800076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:107: ../../util/wrap.pl ../../apps/openssl ocsp -respin WRID_ND3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND3_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 3 - NON-DELEGATED; Root CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WRID_D1.ors -out WRID_D1.dat => 0 Response Verify Failure 000003FFB8B7B080:error:13800076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:107: ../../util/wrap.pl ../../apps/openssl ocsp -respin WRID_D1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath -no-CAstore => 1 ok 4 - DELEGATED; Intermediate CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WRID_D2.ors -out WRID_D2.dat => 0 Response Verify Failure 000003FFB21FB080:error:13800076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:107: ../../util/wrap.pl ../../apps/openssl ocsp -respin WRID_D2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 5 - DELEGATED; Root CA -> Intermediate CA ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WRID_D3.ors -out WRID_D3.dat => 0 Response Verify Failure 000003FF9E2FB080:error:13800076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:107: ../../util/wrap.pl ../../apps/openssl ocsp -respin WRID_D3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 6 - DELEGATED; Root CA -> EE ok 3 - === WRONG RESPONDERID in the OCSP RESPONSE === # Subtest: === WRONG ISSUERNAMEHASH in the OCSP RESPONSE === 1..6 ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WINH_ND1.ors -out WINH_ND1.dat => 0 Response Verify Failure 000003FFB7EFB080:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:430: 000003FFB7EFB080:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774: 000003FFB7EFB080:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217: 000003FFB7EFB080:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92: ../../util/wrap.pl ../../apps/openssl ocsp -respin WINH_ND1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -no-CApath -no-CAstore => 1 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WINH_ND2.ors -out WINH_ND2.dat => 0 Response Verify Failure 000003FF88A7B080:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:430: 000003FF88A7B080:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774: 000003FF88A7B080:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217: 000003FF88A7B080:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92: ../../util/wrap.pl ../../apps/openssl ocsp -respin WINH_ND2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND2_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WINH_ND3.ors -out WINH_ND3.dat => 0 Response Verify Failure 000003FFB5CFB080:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:430: 000003FFB5CFB080:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774: 000003FFB5CFB080:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217: 000003FFB5CFB080:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92: ../../util/wrap.pl ../../apps/openssl ocsp -respin WINH_ND3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND3_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 3 - NON-DELEGATED; Root CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WINH_D1.ors -out WINH_D1.dat => 0 Response Verify Failure 000003FFADC7B080:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:430: 000003FFADC7B080:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774: 000003FFADC7B080:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217: 000003FFADC7B080:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92: ../../util/wrap.pl ../../apps/openssl ocsp -respin WINH_D1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath -no-CAstore => 1 ok 4 - DELEGATED; Intermediate CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WINH_D2.ors -out WINH_D2.dat => 0 Response Verify Failure 000003FFA9E7B080:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:430: 000003FFA9E7B080:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774: 000003FFA9E7B080:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217: 000003FFA9E7B080:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92: ../../util/wrap.pl ../../apps/openssl ocsp -respin WINH_D2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 5 - DELEGATED; Root CA -> Intermediate CA ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WINH_D3.ors -out WINH_D3.dat => 0 Response Verify Failure 000003FFBF1FB080:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:430: 000003FFBF1FB080:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774: 000003FFBF1FB080:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217: 000003FFBF1FB080:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92: ../../util/wrap.pl ../../apps/openssl ocsp -respin WINH_D3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 6 - DELEGATED; Root CA -> EE ok 4 - === WRONG ISSUERNAMEHASH in the OCSP RESPONSE === # Subtest: === WRONG ISSUERKEYHASH in the OCSP RESPONSE === 1..6 ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WIKH_ND1.ors -out WIKH_ND1.dat => 0 Response Verify Failure 000003FFA9D7B080:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:430: 000003FFA9D7B080:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774: 000003FFA9D7B080:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217: 000003FFA9D7B080:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92: ../../util/wrap.pl ../../apps/openssl ocsp -respin WIKH_ND1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -no-CApath -no-CAstore => 1 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WIKH_ND2.ors -out WIKH_ND2.dat => 0 Response Verify Failure 000003FF856FB080:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:430: 000003FF856FB080:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774: 000003FF856FB080:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217: 000003FF856FB080:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92: ../../util/wrap.pl ../../apps/openssl ocsp -respin WIKH_ND2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND2_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WIKH_ND3.ors -out WIKH_ND3.dat => 0 Response Verify Failure 000003FF91CFB080:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:430: 000003FF91CFB080:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774: 000003FF91CFB080:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217: 000003FF91CFB080:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92: ../../util/wrap.pl ../../apps/openssl ocsp -respin WIKH_ND3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND3_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 3 - NON-DELEGATED; Root CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WIKH_D1.ors -out WIKH_D1.dat => 0 Response Verify Failure 000003FFAA4FB080:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:430: 000003FFAA4FB080:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774: 000003FFAA4FB080:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217: 000003FFAA4FB080:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92: ../../util/wrap.pl ../../apps/openssl ocsp -respin WIKH_D1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath -no-CAstore => 1 ok 4 - DELEGATED; Intermediate CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WIKH_D2.ors -out WIKH_D2.dat => 0 Response Verify Failure 000003FFB6C7B080:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:430: 000003FFB6C7B080:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774: 000003FFB6C7B080:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217: 000003FFB6C7B080:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92: ../../util/wrap.pl ../../apps/openssl ocsp -respin WIKH_D2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 5 - DELEGATED; Root CA -> Intermediate CA ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WIKH_D3.ors -out WIKH_D3.dat => 0 Response Verify Failure 000003FF93E7B080:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:430: 000003FF93E7B080:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774: 000003FF93E7B080:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217: 000003FF93E7B080:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92: ../../util/wrap.pl ../../apps/openssl ocsp -respin WIKH_D3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 6 - DELEGATED; Root CA -> EE ok 5 - === WRONG ISSUERKEYHASH in the OCSP RESPONSE === # Subtest: === WRONG KEY in the DELEGATED OCSP SIGNING CERTIFICATE === 1..3 ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WKDOSC_D1.ors -out WKDOSC_D1.dat => 0 Response Verify Failure 000003FF985FB080:error:13800076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:107: ../../util/wrap.pl ../../apps/openssl ocsp -respin WKDOSC_D1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath -no-CAstore => 1 ok 1 - DELEGATED; Intermediate CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WKDOSC_D2.ors -out WKDOSC_D2.dat => 0 Response Verify Failure 000003FFB96FB080:error:13800076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:107: ../../util/wrap.pl ../../apps/openssl ocsp -respin WKDOSC_D2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 2 - DELEGATED; Root CA -> Intermediate CA ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WKDOSC_D3.ors -out WKDOSC_D3.dat => 0 Response Verify Failure 000003FFAFB7B080:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:75: 000003FFAFB7B080:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:606: 000003FFAFB7B080:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774: 000003FFAFB7B080:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217: 000003FFAFB7B080:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92: ../../util/wrap.pl ../../apps/openssl ocsp -respin WKDOSC_D3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 3 - DELEGATED; Root CA -> EE ok 6 - === WRONG KEY in the DELEGATED OCSP SIGNING CERTIFICATE === # Subtest: === INVALID SIGNATURE on the DELEGATED OCSP SIGNING CERTIFICATE === 1..6 ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISDOSC_D1.ors -out ISDOSC_D1.dat => 0 Response Verify Failure 000003FFB457B080:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:75: 000003FFB457B080:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:606: 000003FFB457B080:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774: 000003FFB457B080:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217: 000003FFB457B080:error:13800065:OCSP routines:ocsp_verify_signer:certificate verify error:../crypto/ocsp/ocsp_vfy.c:64:Verify error: certificate signature failure ../../util/wrap.pl ../../apps/openssl ocsp -respin ISDOSC_D1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath -no-CAstore => 1 ok 1 - DELEGATED; Intermediate CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISDOSC_D2.ors -out ISDOSC_D2.dat => 0 Response Verify Failure 000003FF8357B080:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:75: 000003FF8357B080:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:606: 000003FF8357B080:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774: 000003FF8357B080:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217: 000003FF8357B080:error:13800065:OCSP routines:ocsp_verify_signer:certificate verify error:../crypto/ocsp/ocsp_vfy.c:64:Verify error: certificate signature failure ../../util/wrap.pl ../../apps/openssl ocsp -respin ISDOSC_D2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 2 - DELEGATED; Root CA -> Intermediate CA ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISDOSC_D3.ors -out ISDOSC_D3.dat => 0 Response Verify Failure 000003FFA12FB080:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:75: 000003FFA12FB080:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:606: 000003FFA12FB080:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774: 000003FFA12FB080:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217: 000003FFA12FB080:error:13800065:OCSP routines:ocsp_verify_signer:certificate verify error:../crypto/ocsp/ocsp_vfy.c:64:Verify error: certificate signature failure ../../util/wrap.pl ../../apps/openssl ocsp -respin ISDOSC_D3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 3 - DELEGATED; Root CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISDOSC_D1.ors -out ISDOSC_D1.dat => 0 Response Verify Failure 000003FFAD2FB080:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:75: 000003FFAD2FB080:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:606: 000003FFAD2FB080:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774: 000003FFAD2FB080:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217: 000003FFAD2FB080:error:13800065:OCSP routines:ocsp_verify_signer:certificate verify error:../crypto/ocsp/ocsp_vfy.c:64:Verify error: certificate signature failure ../../util/wrap.pl ../../apps/openssl ocsp -respin ISDOSC_D1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath -no-CAstore -no_cert_checks => 1 ok 4 - DELEGATED; Intermediate CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISDOSC_D2.ors -out ISDOSC_D2.dat => 0 Response Verify Failure 000003FF9FD7B080:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:75: 000003FF9FD7B080:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:606: 000003FF9FD7B080:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774: 000003FF9FD7B080:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217: 000003FF9FD7B080:error:13800065:OCSP routines:ocsp_verify_signer:certificate verify error:../crypto/ocsp/ocsp_vfy.c:64:Verify error: certificate signature failure ../../util/wrap.pl ../../apps/openssl ocsp -respin ISDOSC_D2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath -no-CAstore -no_cert_checks => 1 ok 5 - DELEGATED; Root CA -> Intermediate CA ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISDOSC_D3.ors -out ISDOSC_D3.dat => 0 Response Verify Failure 000003FF8FBFB080:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:75: 000003FF8FBFB080:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:606: 000003FF8FBFB080:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774: 000003FF8FBFB080:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217: 000003FF8FBFB080:error:13800065:OCSP routines:ocsp_verify_signer:certificate verify error:../crypto/ocsp/ocsp_vfy.c:64:Verify error: certificate signature failure ../../util/wrap.pl ../../apps/openssl ocsp -respin ISDOSC_D3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath -no-CAstore -no_cert_checks => 1 ok 6 - DELEGATED; Root CA -> EE ok 7 - === INVALID SIGNATURE on the DELEGATED OCSP SIGNING CERTIFICATE === # Subtest: === WRONG SUBJECT NAME in the ISSUER CERTIFICATE === 1..6 ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND1.ors -out ND1.dat => 0 Response Verify Failure 000003FF92C7B080:error:13800070:OCSP routines:OCSP_basic_verify:root ca not trusted:../crypto/ocsp/ocsp_vfy.c:149: ../../util/wrap.pl ../../apps/openssl ocsp -respin ND1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WSNIC_ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/WSNIC_ND1_Issuer_ICA.pem -no-CApath -no-CAstore => 1 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND2.ors -out ND2.dat => 0 Response Verify Failure 000003FFA04FB080:error:13800070:OCSP routines:OCSP_basic_verify:root ca not trusted:../crypto/ocsp/ocsp_vfy.c:149: ../../util/wrap.pl ../../apps/openssl ocsp -respin ND2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WSNIC_ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WSNIC_ND2_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND3.ors -out ND3.dat => 0 Response Verify Failure 000003FFAD4FB080:error:13800070:OCSP routines:OCSP_basic_verify:root ca not trusted:../crypto/ocsp/ocsp_vfy.c:149: ../../util/wrap.pl ../../apps/openssl ocsp -respin ND3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WSNIC_ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WSNIC_ND3_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 3 - NON-DELEGATED; Root CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D1.ors -out D1.dat => 0 Response Verify Failure 000003FFB9BFB080:error:13800065:OCSP routines:ocsp_verify_signer:certificate verify error:../crypto/ocsp/ocsp_vfy.c:64:Verify error: unable to get local issuer certificate ../../util/wrap.pl ../../apps/openssl ocsp -respin D1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WSNIC_D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/WSNIC_D1_Issuer_ICA.pem -no-CApath -no-CAstore => 1 ok 4 - DELEGATED; Intermediate CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D2.ors -out D2.dat => 0 Response Verify Failure 000003FF9717B080:error:13800065:OCSP routines:ocsp_verify_signer:certificate verify error:../crypto/ocsp/ocsp_vfy.c:64:Verify error: unable to get local issuer certificate ../../util/wrap.pl ../../apps/openssl ocsp -respin D2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WSNIC_D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WSNIC_D2_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 5 - DELEGATED; Root CA -> Intermediate CA ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D3.ors -out D3.dat => 0 Response Verify Failure 000003FFAAA7B080:error:13800065:OCSP routines:ocsp_verify_signer:certificate verify error:../crypto/ocsp/ocsp_vfy.c:64:Verify error: unable to get local issuer certificate ../../util/wrap.pl ../../apps/openssl ocsp -respin D3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WSNIC_D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WSNIC_D3_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 6 - DELEGATED; Root CA -> EE ok 8 - === WRONG SUBJECT NAME in the ISSUER CERTIFICATE === # Subtest: === WRONG KEY in the ISSUER CERTIFICATE === 1..6 ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND1.ors -out ND1.dat => 0 Response Verify Failure 000003FF8E9FB080:error:13800076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:107: ../../util/wrap.pl ../../apps/openssl ocsp -respin ND1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WKIC_ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/WKIC_ND1_Issuer_ICA.pem -no-CApath -no-CAstore => 1 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND2.ors -out ND2.dat => 0 Response Verify Failure 000003FFA84FB080:error:13800076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:107: ../../util/wrap.pl ../../apps/openssl ocsp -respin ND2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WKIC_ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WKIC_ND2_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND3.ors -out ND3.dat => 0 Response Verify Failure 000003FFBC47B080:error:13800076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:107: ../../util/wrap.pl ../../apps/openssl ocsp -respin ND3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WKIC_ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WKIC_ND3_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 3 - NON-DELEGATED; Root CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D1.ors -out D1.dat => 0 Response Verify Failure 000003FF812FB080:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:75: 000003FF812FB080:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:606: 000003FF812FB080:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774: 000003FF812FB080:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217: 000003FF812FB080:error:13800065:OCSP routines:ocsp_verify_signer:certificate verify error:../crypto/ocsp/ocsp_vfy.c:64:Verify error: certificate signature failure ../../util/wrap.pl ../../apps/openssl ocsp -respin D1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WKIC_D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/WKIC_D1_Issuer_ICA.pem -no-CApath -no-CAstore => 1 ok 4 - DELEGATED; Intermediate CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D2.ors -out D2.dat => 0 Response Verify Failure 000003FF919FB080:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:75: 000003FF919FB080:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:606: 000003FF919FB080:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774: 000003FF919FB080:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217: 000003FF919FB080:error:13800065:OCSP routines:ocsp_verify_signer:certificate verify error:../crypto/ocsp/ocsp_vfy.c:64:Verify error: certificate signature failure ../../util/wrap.pl ../../apps/openssl ocsp -respin D2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WKIC_D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WKIC_D2_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 5 - DELEGATED; Root CA -> Intermediate CA ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D3.ors -out D3.dat => 0 Response Verify Failure 000003FFB717B080:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:75: 000003FFB717B080:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:606: 000003FFB717B080:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774: 000003FFB717B080:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217: 000003FFB717B080:error:13800065:OCSP routines:ocsp_verify_signer:certificate verify error:../crypto/ocsp/ocsp_vfy.c:64:Verify error: certificate signature failure ../../util/wrap.pl ../../apps/openssl ocsp -respin D3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WKIC_D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WKIC_D3_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 6 - DELEGATED; Root CA -> EE ok 9 - === WRONG KEY in the ISSUER CERTIFICATE === # Subtest: === INVALID SIGNATURE on the ISSUER CERTIFICATE === 1..6 ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND1.ors -out ND1.dat => 0 Response verify OK ../../util/wrap.pl ../../apps/openssl ocsp -respin ND1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ISIC_ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/ISIC_ND1_Issuer_ICA.pem -no-CApath -no-CAstore => 0 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND2.ors -out ND2.dat => 0 Response verify OK ../../util/wrap.pl ../../apps/openssl ocsp -respin ND2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ISIC_ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ISIC_ND2_Issuer_Root.pem -no-CApath -no-CAstore => 0 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND3.ors -out ND3.dat => 0 Response verify OK ../../util/wrap.pl ../../apps/openssl ocsp -respin ND3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ISIC_ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ISIC_ND3_Issuer_Root.pem -no-CApath -no-CAstore => 0 ok 3 - NON-DELEGATED; Root CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D1.ors -out D1.dat => 0 Response verify OK ../../util/wrap.pl ../../apps/openssl ocsp -respin D1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ISIC_D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/ISIC_D1_Issuer_ICA.pem -no-CApath -no-CAstore => 0 ok 4 - DELEGATED; Intermediate CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D2.ors -out D2.dat => 0 Response verify OK ../../util/wrap.pl ../../apps/openssl ocsp -respin D2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ISIC_D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ISIC_D2_Issuer_Root.pem -no-CApath -no-CAstore => 0 ok 5 - DELEGATED; Root CA -> Intermediate CA ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D3.ors -out D3.dat => 0 Response verify OK ../../util/wrap.pl ../../apps/openssl ocsp -respin D3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ISIC_D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ISIC_D3_Issuer_Root.pem -no-CApath -no-CAstore => 0 ok 6 - DELEGATED; Root CA -> EE ok 10 - === INVALID SIGNATURE on the ISSUER CERTIFICATE === # Subtest: === OCSP API TESTS=== 1..1 # Subtest: ../../test/ocspapitest 1..3 ok 1 - test_resp_signer # Subtest: test_access_description 1..3 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 2 - test_access_description ok 3 - test_ocsp_url_svcloc_new ../../util/wrap.pl ../../test/ocspapitest ../../../test/recipes/80-test_ocsp_data/cert.pem ../../../test/recipes/80-test_ocsp_data/key.pem => 0 ok 1 - running ocspapitest ok 11 - === OCSP API TESTS=== ok 80-test_pkcs12.t ................... # The results of this test will end up in test-runs/test_pkcs12 1..13 # Subtest: ../../test/pkcs12_format_test 1..14 # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 1 - test_single_cert_no_attrs # Subtest: test_single_key_enc_alg 1..16 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 1 - iteration 1 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 2 - iteration 2 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 3 - iteration 3 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 4 - iteration 4 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 5 - iteration 5 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 6 - iteration 6 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 7 - iteration 7 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 8 - iteration 8 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 9 - iteration 9 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 10 - iteration 10 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 11 - iteration 11 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 12 - iteration 12 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 13 - iteration 13 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 14 - iteration 14 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 15 - iteration 15 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 16 - iteration 16 ok 2 - test_single_key_enc_alg # Subtest: test_single_secret_enc_alg 1..16 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 17 - iteration 1 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 18 - iteration 2 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 19 - iteration 3 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 20 - iteration 4 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 21 - iteration 5 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 22 - iteration 6 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 23 - iteration 7 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 24 - iteration 8 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 25 - iteration 9 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 26 - iteration 10 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 27 - iteration 11 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 28 - iteration 12 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 29 - iteration 13 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 30 - iteration 14 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 31 - iteration 15 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 32 - iteration 16 ok 3 - test_single_secret_enc_alg ok 4 - pkcs12_create_test # Subtest: test_single_key_enc_pass 1..2 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 33 - iteration 1 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 34 - iteration 2 ok 5 - test_single_key_enc_pass # Subtest: test_single_key_enc_iter 1..2 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 35 - iteration 1 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 36 - iteration 2 ok 6 - test_single_key_enc_iter # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 7 - test_single_key_with_attrs # Subtest: test_single_cert_mac_alg 1..6 # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 37 - iteration 1 # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 38 - iteration 2 # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 39 - iteration 3 # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 40 - iteration 4 # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 41 - iteration 5 # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 42 - iteration 6 ok 8 - test_single_cert_mac_alg # Subtest: test_single_cert_mac_pass 1..2 # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 43 - iteration 1 # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 44 - iteration 2 ok 9 - test_single_cert_mac_pass # Subtest: test_single_cert_mac_iter 1..2 # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 45 - iteration 1 # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 46 - iteration 2 ok 10 - test_single_cert_mac_iter # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 2 bags ok 11 - test_cert_key_with_attrs_and_mac # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 2 bags ok 12 - test_cert_key_encrypted_content # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 13 - test_single_secret_encrypted_content # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = janet # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 987654321 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.5.8.13 = AnotherCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = janet # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 987654321 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.5.8.13 = AnotherCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 4 bags # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 14 - test_multiple_contents ../../util/wrap.pl ../../test/pkcs12_format_test => 0 ok 1 - test pkcs12 formats # Subtest: ../../test/pkcs12_format_test 1..14 # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 1 - test_single_cert_no_attrs # Subtest: test_single_key_enc_alg 1..16 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 1 - iteration 1 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 2 - iteration 2 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 3 - iteration 3 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 4 - iteration 4 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 5 - iteration 5 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 6 - iteration 6 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 7 - iteration 7 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 8 - iteration 8 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 9 - iteration 9 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 10 - iteration 10 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 11 - iteration 11 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 12 - iteration 12 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 13 - iteration 13 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 14 - iteration 14 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 15 - iteration 15 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 16 - iteration 16 ok 2 - test_single_key_enc_alg # Subtest: test_single_secret_enc_alg 1..16 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 17 - iteration 1 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 18 - iteration 2 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 19 - iteration 3 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 20 - iteration 4 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 21 - iteration 5 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 22 - iteration 6 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 23 - iteration 7 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 24 - iteration 8 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 25 - iteration 9 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 26 - iteration 10 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 27 - iteration 11 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 28 - iteration 12 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 29 - iteration 13 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 30 - iteration 14 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 31 - iteration 15 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 32 - iteration 16 ok 3 - test_single_secret_enc_alg ok 4 - pkcs12_create_test # Subtest: test_single_key_enc_pass 1..2 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 33 - iteration 1 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 34 - iteration 2 ok 5 - test_single_key_enc_pass # Subtest: test_single_key_enc_iter 1..2 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 35 - iteration 1 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 36 - iteration 2 ok 6 - test_single_key_enc_iter # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 7 - test_single_key_with_attrs # Subtest: test_single_cert_mac_alg 1..6 # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 37 - iteration 1 # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 38 - iteration 2 # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 39 - iteration 3 # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 40 - iteration 4 # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 41 - iteration 5 # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 42 - iteration 6 ok 8 - test_single_cert_mac_alg # Subtest: test_single_cert_mac_pass 1..2 # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 43 - iteration 1 # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 44 - iteration 2 ok 9 - test_single_cert_mac_pass # Subtest: test_single_cert_mac_iter 1..2 # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 45 - iteration 1 # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 46 - iteration 2 ok 10 - test_single_cert_mac_iter # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 2 bags ok 11 - test_cert_key_with_attrs_and_mac # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 2 bags ok 12 - test_cert_key_encrypted_content # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 13 - test_single_secret_encrypted_content # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = janet # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 987654321 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.5.8.13 = AnotherCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = janet # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 987654321 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.5.8.13 = AnotherCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 4 bags # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 14 - test_multiple_contents ../../util/wrap.pl ../../test/pkcs12_format_test -legacy => 0 ok 2 - test pkcs12 formats using legacy APIs # Subtest: ../../test/pkcs12_format_test 1..13 # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 1 - test_single_cert_no_attrs # Subtest: test_single_key_enc_alg 1..16 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 1 - iteration 1 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 2 - iteration 2 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 3 - iteration 3 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 4 - iteration 4 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 5 - iteration 5 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 6 - iteration 6 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 7 - iteration 7 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 8 - iteration 8 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 9 - iteration 9 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 10 - iteration 10 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 11 - iteration 11 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 12 - iteration 12 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 13 - iteration 13 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 14 - iteration 14 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 15 - iteration 15 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 16 - iteration 16 ok 2 - test_single_key_enc_alg # Subtest: test_single_secret_enc_alg 1..16 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 17 - iteration 1 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 18 - iteration 2 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 19 - iteration 3 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 20 - iteration 4 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 21 - iteration 5 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 22 - iteration 6 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 23 - iteration 7 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 24 - iteration 8 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 25 - iteration 9 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 26 - iteration 10 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 27 - iteration 11 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 28 - iteration 12 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 29 - iteration 13 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 30 - iteration 14 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 31 - iteration 15 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 32 - iteration 16 ok 3 - test_single_secret_enc_alg # Subtest: test_single_key_enc_pass 1..2 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 33 - iteration 1 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 34 - iteration 2 ok 4 - test_single_key_enc_pass # Subtest: test_single_key_enc_iter 1..2 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 35 - iteration 1 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 36 - iteration 2 ok 5 - test_single_key_enc_iter # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 6 - test_single_key_with_attrs # Subtest: test_single_cert_mac_alg 1..6 # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 37 - iteration 1 # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 38 - iteration 2 # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 39 - iteration 3 # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 40 - iteration 4 # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 41 - iteration 5 # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 42 - iteration 6 ok 7 - test_single_cert_mac_alg # Subtest: test_single_cert_mac_pass 1..2 # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 43 - iteration 1 # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 44 - iteration 2 ok 8 - test_single_cert_mac_pass # Subtest: test_single_cert_mac_iter 1..2 # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 45 - iteration 1 # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 46 - iteration 2 ok 9 - test_single_cert_mac_iter # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 2 bags ok 10 - test_cert_key_with_attrs_and_mac # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 2 bags ok 11 - test_cert_key_encrypted_content # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 12 - test_single_secret_encrypted_content # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = janet # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 987654321 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.5.8.13 = AnotherCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = janet # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 987654321 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.5.8.13 = AnotherCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 4 bags # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 13 - test_multiple_contents ../../util/wrap.pl ../../test/pkcs12_format_test -context => 0 ok 3 - test pkcs12 formats using a non-default library context ../../util/wrap.pl ../../apps/openssl pkcs12 -noout -password 'pass:σύνθημα γνώρισμα' -in ../../../test/shibboleth.pfx => 0 ok 4 - test_load_cert_pkcs12 ../../util/wrap.pl ../../apps/openssl pkcs12 -export -chain -CAfile ../../../test/certs/sroot-cert.pem -untrusted ../../../test/certs/ca-cert.pem -in ../../../test/certs/ee-cert.pem -nokeys -passout 'pass:' -out out1.p12 => 0 ok 5 - test_pkcs12_chain_untrusted ../../util/wrap.pl ../../apps/openssl pkcs12 -export -in ../../../test/certs/ee-cert.pem -certfile ../../../test/certs/v3-certs-TDES.p12 -passcerts 'pass:v3-certs' -nokeys -passout 'pass:v3-certs' -descert -out out2.p12 => 0 ok 6 - test_pkcs12_passcerts ../../util/wrap.pl ../../apps/openssl pkcs12 -export -in ../../../test/certs/v3-certs-RC2.p12 -passin 'pass:v3-certs' -provider default -provider legacy -nokeys -passout 'pass:v3-certs' -descert -out out3.p12 => 0 ok 7 - test_pkcs12_passcerts_legacy ../../util/wrap.pl ../../apps/openssl pkcs12 -export -inkey ../../../test/certs/cert-key-cert.pem -in ../../../test/certs/cert-key-cert.pem -passout 'pass:v3-certs' -nomac -out out4.p12 2> outerr.txt => 0 ok 8 - test_export_pkcs12_cert_key_cert ok 9 - test_export_pkcs12_outerr_empty # Bag Attributes # localKeyID: 57 41 96 A7 48 73 54 1E 01 15 7C 45 93 1B 31 DE C2 30 2B 88 # subject=ST = The Great State of Long-Winded Certificate Field Names Whereby to Increase the Output Size, L = Toomanycharactersville, O = The Benevolent Society of Loquacious and Pleonastic Periphrasis, OU = Endorsement of Vouchsafe'd Evidentiary Certification, CN = cert.example # issuer=ST = The Great State of Long-Winded Certificate Field Names Whereby to Increase the Output Size, L = Toomanycharactersville, O = The Benevolent Society of Loquacious and Pleonastic Periphrasis, OU = Endorsement of Vouchsafe'd Evidentiary Certification, CN = cert.example # -----BEGIN CERTIFICATE----- # MIIEzDCCA7QCCQCgxkRox+YljjANBgkqhkiG9w0BAQsFADCCASYxYzBhBgNVBAgM # WlRoZSBHcmVhdCBTdGF0ZSBvZiBMb25nLVdpbmRlZCBDZXJ0aWZpY2F0ZSBGaWVs # ZCBOYW1lcyBXaGVyZWJ5IHRvIEluY3JlYXNlIHRoZSBPdXRwdXQgU2l6ZTEfMB0G # A1UEBwwWVG9vbWFueWNoYXJhY3RlcnN2aWxsZTFIMEYGA1UECgw/VGhlIEJlbmV2 # b2xlbnQgU29jaWV0eSBvZiBMb3F1YWNpb3VzIGFuZCBQbGVvbmFzdGljIFBlcmlw # aHJhc2lzMT0wOwYDVQQLDDRFbmRvcnNlbWVudCBvZiBWb3VjaHNhZmUnZCBFdmlk # ZW50aWFyeSBDZXJ0aWZpY2F0aW9uMRUwEwYDVQQDDAxjZXJ0LmV4YW1wbGUwHhcN # MTcwMjIzMjAyNTM2WhcNMTcwMzI1MjAyNTM2WjCCASYxYzBhBgNVBAgMWlRoZSBH # cmVhdCBTdGF0ZSBvZiBMb25nLVdpbmRlZCBDZXJ0aWZpY2F0ZSBGaWVsZCBOYW1l # cyBXaGVyZWJ5IHRvIEluY3JlYXNlIHRoZSBPdXRwdXQgU2l6ZTEfMB0GA1UEBwwW # VG9vbWFueWNoYXJhY3RlcnN2aWxsZTFIMEYGA1UECgw/VGhlIEJlbmV2b2xlbnQg # U29jaWV0eSBvZiBMb3F1YWNpb3VzIGFuZCBQbGVvbmFzdGljIFBlcmlwaHJhc2lz # MT0wOwYDVQQLDDRFbmRvcnNlbWVudCBvZiBWb3VjaHNhZmUnZCBFdmlkZW50aWFy # eSBDZXJ0aWZpY2F0aW9uMRUwEwYDVQQDDAxjZXJ0LmV4YW1wbGUwggEiMA0GCSqG # SIb3DQEBAQUAA4IBDwAwggEKAoIBAQC7MOIrqH+ZIJiZdroKMrelKMSvvRKg2MEg # j/sx9TaHHqrKys4AiL4Rq/ybQEigFC6G8mpZWbBrU+vN2SLr1ZsPftCHIY12LF56 # 0WLYTYNqDgF5BdCZCrjJ2hhN+XwML2tgYdWioV/Eey8SJSqUskf03MpcwnLbVfSp # hwmowqNfiEFFqPBCf7E8IVarGWctbMpvlMbAM5owhMev/Ccmqqt81NFkb1WVejvN # 5v/JKv243/Xedf4I7ZJv7zKeswoP9piFzWHXCd9SIVzWqF77u/crHufIhoEa7NkZ # hSC2aosQF619iKnfk0nqWaLDJ182CCXkHERoQC7q9X2IGLDLoA0XAgMBAAEwDQYJ # KoZIhvcNAQELBQADggEBAKbtLx+YlCGRCBmYn3dfYF+BIvK/b/e0DKNhDKhb4s9J # ywlJ4qnAB48tgPx0q+ZB+EdMYRqCwyvXJxEdZ7PsCdUeU6xI2ybkhSdUUfQbYem3 # aYRG+yukGzazySQJs8lGqxBlRMFl/FGCg+oSQ/I32eGf8micDskj2zkAJtCkUPHX # 30YrWMfOwW1r2xYr2mBNXbNWXJhW/sIg5u8aa9fcALeuQcMXkbsbVoPmC5aLdiVZ # rvUFoJ8DPg0aYYwj64RwU0B5HW/7jKhQ25FgKVAzLGrgYx1DivkM7UQGdWYnU8IA # A8S89gRjGk2hnkeagWas3dxqTTpgJDhprgWzyKa9hII= # -----END CERTIFICATE----- # Bag Attributes: # subject=ST = The Great State of Long-Winded Certificate Field Names Whereby to Increase the Output Size, L = Toomanycharactersville, O = The Benevolent Society of Loquacious and Pleonastic Periphrasis, OU = Endorsement of Vouchsafe'd Evidentiary Certification, CN = cert.example # issuer=ST = The Great State of Long-Winded Certificate Field Names Whereby to Increase the Output Size, L = Toomanycharactersville, O = The Benevolent Society of Loquacious and Pleonastic Periphrasis, OU = Endorsement of Vouchsafe'd Evidentiary Certification, CN = cert.example # -----BEGIN CERTIFICATE----- # MIIEzDCCA7QCCQCgxkRox+YljjANBgkqhkiG9w0BAQsFADCCASYxYzBhBgNVBAgM # WlRoZSBHcmVhdCBTdGF0ZSBvZiBMb25nLVdpbmRlZCBDZXJ0aWZpY2F0ZSBGaWVs # ZCBOYW1lcyBXaGVyZWJ5IHRvIEluY3JlYXNlIHRoZSBPdXRwdXQgU2l6ZTEfMB0G # A1UEBwwWVG9vbWFueWNoYXJhY3RlcnN2aWxsZTFIMEYGA1UECgw/VGhlIEJlbmV2 # b2xlbnQgU29jaWV0eSBvZiBMb3F1YWNpb3VzIGFuZCBQbGVvbmFzdGljIFBlcmlw # aHJhc2lzMT0wOwYDVQQLDDRFbmRvcnNlbWVudCBvZiBWb3VjaHNhZmUnZCBFdmlk # ZW50aWFyeSBDZXJ0aWZpY2F0aW9uMRUwEwYDVQQDDAxjZXJ0LmV4YW1wbGUwHhcN # MTcwMjIzMjAyNTM2WhcNMTcwMzI1MjAyNTM2WjCCASYxYzBhBgNVBAgMWlRoZSBH # cmVhdCBTdGF0ZSBvZiBMb25nLVdpbmRlZCBDZXJ0aWZpY2F0ZSBGaWVsZCBOYW1l # cyBXaGVyZWJ5IHRvIEluY3JlYXNlIHRoZSBPdXRwdXQgU2l6ZTEfMB0GA1UEBwwW # VG9vbWFueWNoYXJhY3RlcnN2aWxsZTFIMEYGA1UECgw/VGhlIEJlbmV2b2xlbnQg # U29jaWV0eSBvZiBMb3F1YWNpb3VzIGFuZCBQbGVvbmFzdGljIFBlcmlwaHJhc2lz # MT0wOwYDVQQLDDRFbmRvcnNlbWVudCBvZiBWb3VjaHNhZmUnZCBFdmlkZW50aWFy # eSBDZXJ0aWZpY2F0aW9uMRUwEwYDVQQDDAxjZXJ0LmV4YW1wbGUwggEiMA0GCSqG # SIb3DQEBAQUAA4IBDwAwggEKAoIBAQC7MOIrqH+ZIJiZdroKMrelKMSvvRKg2MEg # j/sx9TaHHqrKys4AiL4Rq/ybQEigFC6G8mpZWbBrU+vN2SLr1ZsPftCHIY12LF56 # 0WLYTYNqDgF5BdCZCrjJ2hhN+XwML2tgYdWioV/Eey8SJSqUskf03MpcwnLbVfSp # hwmowqNfiEFFqPBCf7E8IVarGWctbMpvlMbAM5owhMev/Ccmqqt81NFkb1WVejvN # 5v/JKv243/Xedf4I7ZJv7zKeswoP9piFzWHXCd9SIVzWqF77u/crHufIhoEa7NkZ # hSC2aosQF619iKnfk0nqWaLDJ182CCXkHERoQC7q9X2IGLDLoA0XAgMBAAEwDQYJ # KoZIhvcNAQELBQADggEBAKbtLx+YlCGRCBmYn3dfYF+BIvK/b/e0DKNhDKhb4s9J # ywlJ4qnAB48tgPx0q+ZB+EdMYRqCwyvXJxEdZ7PsCdUeU6xI2ybkhSdUUfQbYem3 # aYRG+yukGzazySQJs8lGqxBlRMFl/FGCg+oSQ/I32eGf8micDskj2zkAJtCkUPHX # 30YrWMfOwW1r2xYr2mBNXbNWXJhW/sIg5u8aa9fcALeuQcMXkbsbVoPmC5aLdiVZ # rvUFoJ8DPg0aYYwj64RwU0B5HW/7jKhQ25FgKVAzLGrgYx1DivkM7UQGdWYnU8IA # A8S89gRjGk2hnkeagWas3dxqTTpgJDhprgWzyKa9hII= # -----END CERTIFICATE----- # Bag Attributes # localKeyID: 57 41 96 A7 48 73 54 1E 01 15 7C 45 93 1B 31 DE C2 30 2B 88 # Key Attributes: # -----BEGIN PRIVATE KEY----- # MIIEvQIBADANBgkqhkiG9w0BAQEFAASCBKcwggSjAgEAAoIBAQC7MOIrqH+ZIJiZ # droKMrelKMSvvRKg2MEgj/sx9TaHHqrKys4AiL4Rq/ybQEigFC6G8mpZWbBrU+vN # 2SLr1ZsPftCHIY12LF560WLYTYNqDgF5BdCZCrjJ2hhN+XwML2tgYdWioV/Eey8S # JSqUskf03MpcwnLbVfSphwmowqNfiEFFqPBCf7E8IVarGWctbMpvlMbAM5owhMev # /Ccmqqt81NFkb1WVejvN5v/JKv243/Xedf4I7ZJv7zKeswoP9piFzWHXCd9SIVzW # qF77u/crHufIhoEa7NkZhSC2aosQF619iKnfk0nqWaLDJ182CCXkHERoQC7q9X2I # GLDLoA0XAgMBAAECggEAcEBMIGoWuji1ybFMtrjbL4tXBxuWhCX3ChPNSpQFctmN # Cba7+c4GTIqaHG9cHcJ8dCgCZjpGdNYKXZKMQmgBaDVfzujr76WDsprFb3hsCbkE # YRJ/mIa5cTH7ySaGoLf+5/lDJxcmWqiT/YmUEz8lr0yHfUCNp8HPyalUvYKafbos # 5BiXs8lr4XQ/vxL0CtVQx+5T8pmgU6CmP1jjgBqV4Y9RPewSmPNhxKAqm82JYMND # 9evNHNpZmDpwTMygwwL0oJ0DV0nq0uqzuk1ORcp7YIph7IFGcdi4n7Y4Y2U6B8Ok # ITY684qpcXgy+qO1A8AwDEJ34wiIWb8Mi8S84KdTIQKBgQDhHmCdpWKzwLETlHQR # V9wT3ulySmxG0t8kSgNOFRVUZNXQ0ij2v8rOJ7R0QzJ+kCqvdxJ5QHNlUFKkOFMA # SnSy098iEz5skwRhHof7ZNa3U6oRRSauUcZcThWL+z14nhTIC1m99KpACV6fl3jj # MVEYYpG6n7jZ0wKUGMStxT1q9QKBgQDU3pOgNLnFasMIujvXI3ARSK6xIpkBTq89 # n6pmn9XeMWs/H6wQRO5wpUXbg+/3/d4tnezrDG9Lg5aPV8ca/zJ7IP8iNyLnhiUY # c9O6hKAW1fxddt9megzBDvsBgRzhytnv3OSpM+idgtsJ7Tvkevmt4K5j6gitpJpb # 1A1erknoWwKBgCM5zKZ+bZ5xBYRp02uvUtmtJNxkduLyNkaIalH6jJbjHG4LpKtP # wZ1Wqy8SIMGbL4K7YCGnCyeMVRIrWhmOjQo6iwza9AarTqEf1OlqkwqmxdLj/jSC # yUZCVa7MxoasPdY7qHRH56gTj0HrwtfSLL1jFyibu6IiGaIw6f3DAmRNAoGAL2sx # iYOVSnPg5GXQBLnBMih1ucHSQadMhDa4F8pNMwThNhuREcK5NuCqMh8u6phj0NeY # Ojf35uN2O5I7KTll/mW4T9/mZ5rLUqoipS78FnoukId1dneDtdHnektPqsCsUbFs # QoDstYG713dAW0JFskUVs+4jZsL/G6ueGtRKZHcCgYEA27sBEJtHGLAgEUGSlwSA # acmaIlKpF3EMImgWhlzRN3JC7+z8HJAhoHTxQUdnWfJt2Xl4Z+WmXvv+E7U9ofH7 # kH8fbLcaxwvylPm4hAMlhtL3EqnRDSL4hfZHBrqqf3C0Kv+C8naNxzeCNG6iHxcp # 3c7vY4BXTz0dGBGHml6qu5Y= # -----END PRIVATE KEY----- ../../util/wrap.pl ../../apps/openssl pkcs12 -in out4.p12 -passin 'pass:v3-certs' -nomacver -nodes => 0 ok 10 - test_import_pkcs12_cert_key_cert ../../util/wrap.pl ../../apps/openssl pkcs12 -export -out out5.p12 -in ../../../test/certs/ee-cert.pem -caname testname -nokeys -passout 'pass:' -certpbe NONE => 0 ok 11 - test nokeys single cert MAC: sha256, Iteration 2048 MAC length: 32, salt length: 8 PKCS7 Data Certificate bag ../../util/wrap.pl ../../apps/openssl pkcs12 -info -in out5.p12 -passin 'pass:' => 0 ok 12 - test one cert in output ok 13 - test friendly name in output ok 80-test_ssl_new.t .................. # The results of this test will end up in test-runs/test_ssl_new 1..30 # Subtest: Test configuration 01-simple.cnf 1..6 ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/01-simple.cnf.in none > 01-simple.cnf.none => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated 01-simple.cnf.none with ../../../test/ssl-tests/01-simple.cnf. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..4 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 01-simple.cnf.none none => 0 ok 3 - running ssl_test 01-simple.cnf ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/01-simple.cnf.in default > 01-simple.cnf.default => 0 ok 4 - Getting output from generate_ssl_tests.pl. ok 5 # skip Skipping generated source test for 01-simple.cnf # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..4 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 01-simple.cnf.default default => 0 ok 6 - running ssl_test 01-simple.cnf ok 1 - Test configuration 01-simple.cnf # Subtest: Test configuration 02-protocol-version.cnf 1..6 ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/02-protocol-version.cnf.in none > 02-protocol-version.cnf.none => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated 02-protocol-version.cnf.none with ../../../test/ssl-tests/02-protocol-version.cnf. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..678 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 1 - iteration 1 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 2 - iteration 2 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 3 - iteration 3 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 4 - iteration 4 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 5 - iteration 5 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 6 - iteration 6 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 7 - iteration 7 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 8 - iteration 8 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 9 - iteration 9 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 10 - iteration 10 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 11 - iteration 11 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 12 - iteration 12 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 13 - iteration 13 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 14 - iteration 14 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 15 - iteration 15 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 16 - iteration 16 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 17 - iteration 17 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 18 - iteration 18 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 19 - iteration 19 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 20 - iteration 20 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 21 - iteration 21 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 22 - iteration 22 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 23 - iteration 23 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 24 - iteration 24 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 25 - iteration 25 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 31 - iteration 31 ok 32 - iteration 32 ok 33 - iteration 33 ok 34 - iteration 34 ok 35 - iteration 35 ok 36 - iteration 36 ok 37 - iteration 37 ok 38 - iteration 38 ok 39 - iteration 39 ok 40 - iteration 40 ok 41 - iteration 41 ok 42 - iteration 42 ok 43 - iteration 43 ok 44 - iteration 44 ok 45 - iteration 45 ok 46 - iteration 46 ok 47 - iteration 47 ok 48 - iteration 48 ok 49 - iteration 49 ok 50 - iteration 50 ok 51 - iteration 51 ok 52 - iteration 52 ok 53 - iteration 53 ok 54 - iteration 54 ok 55 - iteration 55 ok 56 - iteration 56 ok 57 - iteration 57 ok 58 - iteration 58 ok 59 - iteration 59 ok 60 - iteration 60 ok 61 - iteration 61 ok 62 - iteration 62 ok 63 - iteration 63 ok 64 - iteration 64 ok 65 - iteration 65 ok 66 - iteration 66 ok 67 - iteration 67 ok 68 - iteration 68 ok 69 - iteration 69 ok 70 - iteration 70 ok 71 - iteration 71 ok 72 - iteration 72 ok 73 - iteration 73 ok 74 - iteration 74 ok 75 - iteration 75 ok 76 - iteration 76 ok 77 - iteration 77 ok 78 - iteration 78 ok 79 - iteration 79 ok 80 - iteration 80 ok 81 - iteration 81 ok 82 - iteration 82 ok 83 - iteration 83 ok 84 - iteration 84 ok 85 - iteration 85 ok 86 - iteration 86 ok 87 - iteration 87 ok 88 - iteration 88 ok 89 - iteration 89 ok 90 - iteration 90 ok 91 - iteration 91 ok 92 - iteration 92 ok 93 - iteration 93 ok 94 - iteration 94 ok 95 - iteration 95 ok 96 - iteration 96 ok 97 - iteration 97 ok 98 - iteration 98 ok 99 - iteration 99 ok 100 - iteration 100 ok 101 - iteration 101 ok 102 - iteration 102 ok 103 - iteration 103 ok 104 - iteration 104 ok 105 - iteration 105 ok 106 - iteration 106 ok 107 - iteration 107 ok 108 - iteration 108 ok 109 - iteration 109 ok 110 - iteration 110 ok 111 - iteration 111 ok 112 - iteration 112 ok 113 - iteration 113 ok 114 - iteration 114 ok 115 - iteration 115 ok 116 - iteration 116 ok 117 - iteration 117 ok 118 - iteration 118 ok 119 - iteration 119 ok 120 - iteration 120 ok 121 - iteration 121 ok 122 - iteration 122 ok 123 - iteration 123 ok 124 - iteration 124 ok 125 - iteration 125 ok 126 - iteration 126 ok 127 - iteration 127 ok 128 - iteration 128 ok 129 - iteration 129 ok 130 - iteration 130 ok 131 - iteration 131 ok 132 - iteration 132 ok 133 - iteration 133 ok 134 - iteration 134 ok 135 - iteration 135 ok 136 - iteration 136 ok 137 - iteration 137 ok 138 - iteration 138 ok 139 - iteration 139 ok 140 - iteration 140 ok 141 - iteration 141 ok 142 - iteration 142 ok 143 - iteration 143 ok 144 - iteration 144 ok 145 - iteration 145 ok 146 - iteration 146 ok 147 - iteration 147 ok 148 - iteration 148 ok 149 - iteration 149 ok 150 - iteration 150 ok 151 - iteration 151 ok 152 - iteration 152 ok 153 - iteration 153 ok 154 - iteration 154 ok 155 - iteration 155 ok 156 - iteration 156 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 157 - iteration 157 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 158 - iteration 158 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 159 - iteration 159 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 160 - iteration 160 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 161 - iteration 161 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 162 - iteration 162 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 163 - iteration 163 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 164 - iteration 164 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 165 - iteration 165 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 166 - iteration 166 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 167 - iteration 167 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 168 - iteration 168 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 169 - iteration 169 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 170 - iteration 170 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 171 - iteration 171 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 172 - iteration 172 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 173 - iteration 173 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 174 - iteration 174 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 175 - iteration 175 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 176 - iteration 176 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 177 - iteration 177 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 178 - iteration 178 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 179 - iteration 179 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 180 - iteration 180 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 181 - iteration 181 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 182 - iteration 182 ok 183 - iteration 183 ok 184 - iteration 184 ok 185 - iteration 185 ok 186 - iteration 186 ok 187 - iteration 187 ok 188 - iteration 188 ok 189 - iteration 189 ok 190 - iteration 190 ok 191 - iteration 191 ok 192 - iteration 192 ok 193 - iteration 193 ok 194 - iteration 194 ok 195 - iteration 195 ok 196 - iteration 196 ok 197 - iteration 197 ok 198 - iteration 198 ok 199 - iteration 199 ok 200 - iteration 200 ok 201 - iteration 201 ok 202 - iteration 202 ok 203 - iteration 203 ok 204 - iteration 204 ok 205 - iteration 205 ok 206 - iteration 206 ok 207 - iteration 207 ok 208 - iteration 208 ok 209 - iteration 209 ok 210 - iteration 210 ok 211 - iteration 211 ok 212 - iteration 212 ok 213 - iteration 213 ok 214 - iteration 214 ok 215 - iteration 215 ok 216 - iteration 216 ok 217 - iteration 217 ok 218 - iteration 218 ok 219 - iteration 219 ok 220 - iteration 220 ok 221 - iteration 221 ok 222 - iteration 222 ok 223 - iteration 223 ok 224 - iteration 224 ok 225 - iteration 225 ok 226 - iteration 226 ok 227 - iteration 227 ok 228 - iteration 228 ok 229 - iteration 229 ok 230 - iteration 230 ok 231 - iteration 231 ok 232 - iteration 232 ok 233 - iteration 233 ok 234 - iteration 234 ok 235 - iteration 235 ok 236 - iteration 236 ok 237 - iteration 237 ok 238 - iteration 238 ok 239 - iteration 239 ok 240 - iteration 240 ok 241 - iteration 241 ok 242 - iteration 242 ok 243 - iteration 243 ok 244 - iteration 244 ok 245 - iteration 245 ok 246 - iteration 246 ok 247 - iteration 247 ok 248 - iteration 248 ok 249 - iteration 249 ok 250 - iteration 250 ok 251 - iteration 251 ok 252 - iteration 252 ok 253 - iteration 253 ok 254 - iteration 254 ok 255 - iteration 255 ok 256 - iteration 256 ok 257 - iteration 257 ok 258 - iteration 258 ok 259 - iteration 259 ok 260 - iteration 260 ok 261 - iteration 261 ok 262 - iteration 262 ok 263 - iteration 263 ok 264 - iteration 264 ok 265 - iteration 265 ok 266 - iteration 266 ok 267 - iteration 267 ok 268 - iteration 268 ok 269 - iteration 269 ok 270 - iteration 270 ok 271 - iteration 271 ok 272 - iteration 272 ok 273 - iteration 273 ok 274 - iteration 274 ok 275 - iteration 275 ok 276 - iteration 276 ok 277 - iteration 277 ok 278 - iteration 278 ok 279 - iteration 279 ok 280 - iteration 280 ok 281 - iteration 281 ok 282 - iteration 282 ok 283 - iteration 283 ok 284 - iteration 284 ok 285 - iteration 285 ok 286 - iteration 286 ok 287 - iteration 287 ok 288 - iteration 288 ok 289 - iteration 289 ok 290 - iteration 290 ok 291 - iteration 291 ok 292 - iteration 292 ok 293 - iteration 293 ok 294 - iteration 294 ok 295 - iteration 295 ok 296 - iteration 296 ok 297 - iteration 297 ok 298 - iteration 298 ok 299 - iteration 299 ok 300 - iteration 300 ok 301 - iteration 301 ok 302 - iteration 302 ok 303 - iteration 303 ok 304 - iteration 304 ok 305 - iteration 305 ok 306 - iteration 306 ok 307 - iteration 307 ok 308 - iteration 308 ok 309 - iteration 309 ok 310 - iteration 310 ok 311 - iteration 311 ok 312 - iteration 312 ok 313 - iteration 313 ok 314 - iteration 314 ok 315 - iteration 315 ok 316 - iteration 316 ok 317 - iteration 317 ok 318 - iteration 318 ok 319 - iteration 319 ok 320 - iteration 320 ok 321 - iteration 321 ok 322 - iteration 322 ok 323 - iteration 323 ok 324 - iteration 324 ok 325 - iteration 325 ok 326 - iteration 326 ok 327 - iteration 327 ok 328 - iteration 328 ok 329 - iteration 329 ok 330 - iteration 330 ok 331 - iteration 331 ok 332 - iteration 332 ok 333 - iteration 333 ok 334 - iteration 334 ok 335 - iteration 335 ok 336 - iteration 336 ok 337 - iteration 337 ok 338 - iteration 338 ok 339 - iteration 339 ok 340 - iteration 340 ok 341 - iteration 341 ok 342 - iteration 342 ok 343 - iteration 343 ok 344 - iteration 344 ok 345 - iteration 345 ok 346 - iteration 346 ok 347 - iteration 347 ok 348 - iteration 348 ok 349 - iteration 349 ok 350 - iteration 350 ok 351 - iteration 351 ok 352 - iteration 352 ok 353 - iteration 353 ok 354 - iteration 354 ok 355 - iteration 355 ok 356 - iteration 356 ok 357 - iteration 357 ok 358 - iteration 358 ok 359 - iteration 359 ok 360 - iteration 360 ok 361 - iteration 361 ok 362 - iteration 362 ok 363 - iteration 363 ok 364 - iteration 364 ok 365 - iteration 365 ok 366 - iteration 366 ok 367 - iteration 367 ok 368 - iteration 368 ok 369 - iteration 369 ok 370 - iteration 370 ok 371 - iteration 371 ok 372 - iteration 372 ok 373 - iteration 373 ok 374 - iteration 374 ok 375 - iteration 375 ok 376 - iteration 376 ok 377 - iteration 377 ok 378 - iteration 378 ok 379 - iteration 379 ok 380 - iteration 380 ok 381 - iteration 381 ok 382 - iteration 382 ok 383 - iteration 383 ok 384 - iteration 384 ok 385 - iteration 385 ok 386 - iteration 386 ok 387 - iteration 387 ok 388 - iteration 388 ok 389 - iteration 389 ok 390 - iteration 390 ok 391 - iteration 391 ok 392 - iteration 392 ok 393 - iteration 393 ok 394 - iteration 394 ok 395 - iteration 395 ok 396 - iteration 396 ok 397 - iteration 397 ok 398 - iteration 398 ok 399 - iteration 399 ok 400 - iteration 400 ok 401 - iteration 401 ok 402 - iteration 402 ok 403 - iteration 403 ok 404 - iteration 404 ok 405 - iteration 405 ok 406 - iteration 406 ok 407 - iteration 407 ok 408 - iteration 408 ok 409 - iteration 409 ok 410 - iteration 410 ok 411 - iteration 411 ok 412 - iteration 412 ok 413 - iteration 413 ok 414 - iteration 414 ok 415 - iteration 415 ok 416 - iteration 416 ok 417 - iteration 417 ok 418 - iteration 418 ok 419 - iteration 419 ok 420 - iteration 420 ok 421 - iteration 421 ok 422 - iteration 422 ok 423 - iteration 423 ok 424 - iteration 424 ok 425 - iteration 425 ok 426 - iteration 426 ok 427 - iteration 427 ok 428 - iteration 428 ok 429 - iteration 429 ok 430 - iteration 430 ok 431 - iteration 431 ok 432 - iteration 432 ok 433 - iteration 433 ok 434 - iteration 434 ok 435 - iteration 435 ok 436 - iteration 436 ok 437 - iteration 437 ok 438 - iteration 438 ok 439 - iteration 439 ok 440 - iteration 440 ok 441 - iteration 441 ok 442 - iteration 442 ok 443 - iteration 443 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 444 - iteration 444 ok 445 - iteration 445 ok 446 - iteration 446 ok 447 - iteration 447 ok 448 - iteration 448 ok 449 - iteration 449 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 450 - iteration 450 ok 451 - iteration 451 ok 452 - iteration 452 ok 453 - iteration 453 ok 454 - iteration 454 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 455 - iteration 455 ok 456 - iteration 456 ok 457 - iteration 457 ok 458 - iteration 458 ok 459 - iteration 459 ok 460 - iteration 460 ok 461 - iteration 461 ok 462 - iteration 462 ok 463 - iteration 463 ok 464 - iteration 464 ok 465 - iteration 465 ok 466 - iteration 466 ok 467 - iteration 467 ok 468 - iteration 468 ok 469 - iteration 469 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 470 - iteration 470 ok 471 - iteration 471 ok 472 - iteration 472 ok 473 - iteration 473 ok 474 - iteration 474 ok 475 - iteration 475 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 476 - iteration 476 ok 477 - iteration 477 ok 478 - iteration 478 ok 479 - iteration 479 ok 480 - iteration 480 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 481 - iteration 481 ok 482 - iteration 482 ok 483 - iteration 483 ok 484 - iteration 484 ok 485 - iteration 485 ok 486 - iteration 486 ok 487 - iteration 487 ok 488 - iteration 488 ok 489 - iteration 489 ok 490 - iteration 490 ok 491 - iteration 491 ok 492 - iteration 492 ok 493 - iteration 493 ok 494 - iteration 494 ok 495 - iteration 495 ok 496 - iteration 496 ok 497 - iteration 497 ok 498 - iteration 498 ok 499 - iteration 499 ok 500 - iteration 500 ok 501 - iteration 501 ok 502 - iteration 502 ok 503 - iteration 503 ok 504 - iteration 504 ok 505 - iteration 505 ok 506 - iteration 506 ok 507 - iteration 507 ok 508 - iteration 508 ok 509 - iteration 509 ok 510 - iteration 510 ok 511 - iteration 511 ok 512 - iteration 512 ok 513 - iteration 513 ok 514 - iteration 514 ok 515 - iteration 515 ok 516 - iteration 516 ok 517 - iteration 517 ok 518 - iteration 518 ok 519 - iteration 519 ok 520 - iteration 520 ok 521 - iteration 521 ok 522 - iteration 522 ok 523 - iteration 523 ok 524 - iteration 524 ok 525 - iteration 525 ok 526 - iteration 526 ok 527 - iteration 527 ok 528 - iteration 528 ok 529 - iteration 529 ok 530 - iteration 530 ok 531 - iteration 531 ok 532 - iteration 532 ok 533 - iteration 533 ok 534 - iteration 534 ok 535 - iteration 535 ok 536 - iteration 536 ok 537 - iteration 537 ok 538 - iteration 538 ok 539 - iteration 539 ok 540 - iteration 540 ok 541 - iteration 541 ok 542 - iteration 542 ok 543 - iteration 543 ok 544 - iteration 544 ok 545 - iteration 545 ok 546 - iteration 546 ok 547 - iteration 547 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 548 - iteration 548 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 549 - iteration 549 ok 550 - iteration 550 ok 551 - iteration 551 ok 552 - iteration 552 ok 553 - iteration 553 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 554 - iteration 554 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 555 - iteration 555 ok 556 - iteration 556 ok 557 - iteration 557 ok 558 - iteration 558 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 559 - iteration 559 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 560 - iteration 560 ok 561 - iteration 561 ok 562 - iteration 562 ok 563 - iteration 563 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 564 - iteration 564 ok 565 - iteration 565 ok 566 - iteration 566 ok 567 - iteration 567 ok 568 - iteration 568 ok 569 - iteration 569 ok 570 - iteration 570 ok 571 - iteration 571 ok 572 - iteration 572 ok 573 - iteration 573 ok 574 - iteration 574 ok 575 - iteration 575 ok 576 - iteration 576 ok 577 - iteration 577 ok 578 - iteration 578 ok 579 - iteration 579 ok 580 - iteration 580 ok 581 - iteration 581 ok 582 - iteration 582 ok 583 - iteration 583 ok 584 - iteration 584 ok 585 - iteration 585 ok 586 - iteration 586 ok 587 - iteration 587 ok 588 - iteration 588 ok 589 - iteration 589 ok 590 - iteration 590 ok 591 - iteration 591 ok 592 - iteration 592 ok 593 - iteration 593 ok 594 - iteration 594 ok 595 - iteration 595 ok 596 - iteration 596 ok 597 - iteration 597 ok 598 - iteration 598 ok 599 - iteration 599 ok 600 - iteration 600 ok 601 - iteration 601 ok 602 - iteration 602 ok 603 - iteration 603 ok 604 - iteration 604 ok 605 - iteration 605 ok 606 - iteration 606 ok 607 - iteration 607 ok 608 - iteration 608 ok 609 - iteration 609 ok 610 - iteration 610 ok 611 - iteration 611 ok 612 - iteration 612 ok 613 - iteration 613 ok 614 - iteration 614 ok 615 - iteration 615 ok 616 - iteration 616 ok 617 - iteration 617 ok 618 - iteration 618 ok 619 - iteration 619 ok 620 - iteration 620 ok 621 - iteration 621 ok 622 - iteration 622 ok 623 - iteration 623 ok 624 - iteration 624 ok 625 - iteration 625 ok 626 - iteration 626 ok 627 - iteration 627 ok 628 - iteration 628 ok 629 - iteration 629 ok 630 - iteration 630 ok 631 - iteration 631 ok 632 - iteration 632 ok 633 - iteration 633 ok 634 - iteration 634 ok 635 - iteration 635 ok 636 - iteration 636 ok 637 - iteration 637 ok 638 - iteration 638 ok 639 - iteration 639 ok 640 - iteration 640 ok 641 - iteration 641 ok 642 - iteration 642 ok 643 - iteration 643 ok 644 - iteration 644 ok 645 - iteration 645 ok 646 - iteration 646 ok 647 - iteration 647 ok 648 - iteration 648 ok 649 - iteration 649 ok 650 - iteration 650 ok 651 - iteration 651 ok 652 - iteration 652 ok 653 - iteration 653 ok 654 - iteration 654 ok 655 - iteration 655 ok 656 - iteration 656 ok 657 - iteration 657 ok 658 - iteration 658 ok 659 - iteration 659 ok 660 - iteration 660 ok 661 - iteration 661 ok 662 - iteration 662 ok 663 - iteration 663 ok 664 - iteration 664 ok 665 - iteration 665 ok 666 - iteration 666 ok 667 - iteration 667 ok 668 - iteration 668 ok 669 - iteration 669 ok 670 - iteration 670 ok 671 - iteration 671 ok 672 - iteration 672 ok 673 - iteration 673 ok 674 - iteration 674 ok 675 - iteration 675 ok 676 - iteration 676 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 677 - iteration 677 ok 678 - iteration 678 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 02-protocol-version.cnf.none none => 0 ok 3 - running ssl_test 02-protocol-version.cnf ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/02-protocol-version.cnf.in default > 02-protocol-version.cnf.default => 0 ok 4 - Getting output from generate_ssl_tests.pl. ok 5 # skip Skipping generated source test for 02-protocol-version.cnf # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..678 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 1 - iteration 1 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 2 - iteration 2 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 3 - iteration 3 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 4 - iteration 4 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 5 - iteration 5 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 6 - iteration 6 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 7 - iteration 7 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 8 - iteration 8 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 9 - iteration 9 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 10 - iteration 10 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 11 - iteration 11 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 12 - iteration 12 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 13 - iteration 13 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 14 - iteration 14 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 15 - iteration 15 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 16 - iteration 16 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 17 - iteration 17 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 18 - iteration 18 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 19 - iteration 19 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 20 - iteration 20 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 21 - iteration 21 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 22 - iteration 22 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 23 - iteration 23 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 24 - iteration 24 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 25 - iteration 25 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 31 - iteration 31 ok 32 - iteration 32 ok 33 - iteration 33 ok 34 - iteration 34 ok 35 - iteration 35 ok 36 - iteration 36 ok 37 - iteration 37 ok 38 - iteration 38 ok 39 - iteration 39 ok 40 - iteration 40 ok 41 - iteration 41 ok 42 - iteration 42 ok 43 - iteration 43 ok 44 - iteration 44 ok 45 - iteration 45 ok 46 - iteration 46 ok 47 - iteration 47 ok 48 - iteration 48 ok 49 - iteration 49 ok 50 - iteration 50 ok 51 - iteration 51 ok 52 - iteration 52 ok 53 - iteration 53 ok 54 - iteration 54 ok 55 - iteration 55 ok 56 - iteration 56 ok 57 - iteration 57 ok 58 - iteration 58 ok 59 - iteration 59 ok 60 - iteration 60 ok 61 - iteration 61 ok 62 - iteration 62 ok 63 - iteration 63 ok 64 - iteration 64 ok 65 - iteration 65 ok 66 - iteration 66 ok 67 - iteration 67 ok 68 - iteration 68 ok 69 - iteration 69 ok 70 - iteration 70 ok 71 - iteration 71 ok 72 - iteration 72 ok 73 - iteration 73 ok 74 - iteration 74 ok 75 - iteration 75 ok 76 - iteration 76 ok 77 - iteration 77 ok 78 - iteration 78 ok 79 - iteration 79 ok 80 - iteration 80 ok 81 - iteration 81 ok 82 - iteration 82 ok 83 - iteration 83 ok 84 - iteration 84 ok 85 - iteration 85 ok 86 - iteration 86 ok 87 - iteration 87 ok 88 - iteration 88 ok 89 - iteration 89 ok 90 - iteration 90 ok 91 - iteration 91 ok 92 - iteration 92 ok 93 - iteration 93 ok 94 - iteration 94 ok 95 - iteration 95 ok 96 - iteration 96 ok 97 - iteration 97 ok 98 - iteration 98 ok 99 - iteration 99 ok 100 - iteration 100 ok 101 - iteration 101 ok 102 - iteration 102 ok 103 - iteration 103 ok 104 - iteration 104 ok 105 - iteration 105 ok 106 - iteration 106 ok 107 - iteration 107 ok 108 - iteration 108 ok 109 - iteration 109 ok 110 - iteration 110 ok 111 - iteration 111 ok 112 - iteration 112 ok 113 - iteration 113 ok 114 - iteration 114 ok 115 - iteration 115 ok 116 - iteration 116 ok 117 - iteration 117 ok 118 - iteration 118 ok 119 - iteration 119 ok 120 - iteration 120 ok 121 - iteration 121 ok 122 - iteration 122 ok 123 - iteration 123 ok 124 - iteration 124 ok 125 - iteration 125 ok 126 - iteration 126 ok 127 - iteration 127 ok 128 - iteration 128 ok 129 - iteration 129 ok 130 - iteration 130 ok 131 - iteration 131 ok 132 - iteration 132 ok 133 - iteration 133 ok 134 - iteration 134 ok 135 - iteration 135 ok 136 - iteration 136 ok 137 - iteration 137 ok 138 - iteration 138 ok 139 - iteration 139 ok 140 - iteration 140 ok 141 - iteration 141 ok 142 - iteration 142 ok 143 - iteration 143 ok 144 - iteration 144 ok 145 - iteration 145 ok 146 - iteration 146 ok 147 - iteration 147 ok 148 - iteration 148 ok 149 - iteration 149 ok 150 - iteration 150 ok 151 - iteration 151 ok 152 - iteration 152 ok 153 - iteration 153 ok 154 - iteration 154 ok 155 - iteration 155 ok 156 - iteration 156 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 157 - iteration 157 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 158 - iteration 158 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 159 - iteration 159 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 160 - iteration 160 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 161 - iteration 161 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 162 - iteration 162 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 163 - iteration 163 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 164 - iteration 164 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 165 - iteration 165 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 166 - iteration 166 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 167 - iteration 167 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 168 - iteration 168 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 169 - iteration 169 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 170 - iteration 170 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 171 - iteration 171 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 172 - iteration 172 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 173 - iteration 173 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 174 - iteration 174 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 175 - iteration 175 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 176 - iteration 176 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 177 - iteration 177 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 178 - iteration 178 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 179 - iteration 179 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 180 - iteration 180 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 181 - iteration 181 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 182 - iteration 182 ok 183 - iteration 183 ok 184 - iteration 184 ok 185 - iteration 185 ok 186 - iteration 186 ok 187 - iteration 187 ok 188 - iteration 188 ok 189 - iteration 189 ok 190 - iteration 190 ok 191 - iteration 191 ok 192 - iteration 192 ok 193 - iteration 193 ok 194 - iteration 194 ok 195 - iteration 195 ok 196 - iteration 196 ok 197 - iteration 197 ok 198 - iteration 198 ok 199 - iteration 199 ok 200 - iteration 200 ok 201 - iteration 201 ok 202 - iteration 202 ok 203 - iteration 203 ok 204 - iteration 204 ok 205 - iteration 205 ok 206 - iteration 206 ok 207 - iteration 207 ok 208 - iteration 208 ok 209 - iteration 209 ok 210 - iteration 210 ok 211 - iteration 211 ok 212 - iteration 212 ok 213 - iteration 213 ok 214 - iteration 214 ok 215 - iteration 215 ok 216 - iteration 216 ok 217 - iteration 217 ok 218 - iteration 218 ok 219 - iteration 219 ok 220 - iteration 220 ok 221 - iteration 221 ok 222 - iteration 222 ok 223 - iteration 223 ok 224 - iteration 224 ok 225 - iteration 225 ok 226 - iteration 226 ok 227 - iteration 227 ok 228 - iteration 228 ok 229 - iteration 229 ok 230 - iteration 230 ok 231 - iteration 231 ok 232 - iteration 232 ok 233 - iteration 233 ok 234 - iteration 234 ok 235 - iteration 235 ok 236 - iteration 236 ok 237 - iteration 237 ok 238 - iteration 238 ok 239 - iteration 239 ok 240 - iteration 240 ok 241 - iteration 241 ok 242 - iteration 242 ok 243 - iteration 243 ok 244 - iteration 244 ok 245 - iteration 245 ok 246 - iteration 246 ok 247 - iteration 247 ok 248 - iteration 248 ok 249 - iteration 249 ok 250 - iteration 250 ok 251 - iteration 251 ok 252 - iteration 252 ok 253 - iteration 253 ok 254 - iteration 254 ok 255 - iteration 255 ok 256 - iteration 256 ok 257 - iteration 257 ok 258 - iteration 258 ok 259 - iteration 259 ok 260 - iteration 260 ok 261 - iteration 261 ok 262 - iteration 262 ok 263 - iteration 263 ok 264 - iteration 264 ok 265 - iteration 265 ok 266 - iteration 266 ok 267 - iteration 267 ok 268 - iteration 268 ok 269 - iteration 269 ok 270 - iteration 270 ok 271 - iteration 271 ok 272 - iteration 272 ok 273 - iteration 273 ok 274 - iteration 274 ok 275 - iteration 275 ok 276 - iteration 276 ok 277 - iteration 277 ok 278 - iteration 278 ok 279 - iteration 279 ok 280 - iteration 280 ok 281 - iteration 281 ok 282 - iteration 282 ok 283 - iteration 283 ok 284 - iteration 284 ok 285 - iteration 285 ok 286 - iteration 286 ok 287 - iteration 287 ok 288 - iteration 288 ok 289 - iteration 289 ok 290 - iteration 290 ok 291 - iteration 291 ok 292 - iteration 292 ok 293 - iteration 293 ok 294 - iteration 294 ok 295 - iteration 295 ok 296 - iteration 296 ok 297 - iteration 297 ok 298 - iteration 298 ok 299 - iteration 299 ok 300 - iteration 300 ok 301 - iteration 301 ok 302 - iteration 302 ok 303 - iteration 303 ok 304 - iteration 304 ok 305 - iteration 305 ok 306 - iteration 306 ok 307 - iteration 307 ok 308 - iteration 308 ok 309 - iteration 309 ok 310 - iteration 310 ok 311 - iteration 311 ok 312 - iteration 312 ok 313 - iteration 313 ok 314 - iteration 314 ok 315 - iteration 315 ok 316 - iteration 316 ok 317 - iteration 317 ok 318 - iteration 318 ok 319 - iteration 319 ok 320 - iteration 320 ok 321 - iteration 321 ok 322 - iteration 322 ok 323 - iteration 323 ok 324 - iteration 324 ok 325 - iteration 325 ok 326 - iteration 326 ok 327 - iteration 327 ok 328 - iteration 328 ok 329 - iteration 329 ok 330 - iteration 330 ok 331 - iteration 331 ok 332 - iteration 332 ok 333 - iteration 333 ok 334 - iteration 334 ok 335 - iteration 335 ok 336 - iteration 336 ok 337 - iteration 337 ok 338 - iteration 338 ok 339 - iteration 339 ok 340 - iteration 340 ok 341 - iteration 341 ok 342 - iteration 342 ok 343 - iteration 343 ok 344 - iteration 344 ok 345 - iteration 345 ok 346 - iteration 346 ok 347 - iteration 347 ok 348 - iteration 348 ok 349 - iteration 349 ok 350 - iteration 350 ok 351 - iteration 351 ok 352 - iteration 352 ok 353 - iteration 353 ok 354 - iteration 354 ok 355 - iteration 355 ok 356 - iteration 356 ok 357 - iteration 357 ok 358 - iteration 358 ok 359 - iteration 359 ok 360 - iteration 360 ok 361 - iteration 361 ok 362 - iteration 362 ok 363 - iteration 363 ok 364 - iteration 364 ok 365 - iteration 365 ok 366 - iteration 366 ok 367 - iteration 367 ok 368 - iteration 368 ok 369 - iteration 369 ok 370 - iteration 370 ok 371 - iteration 371 ok 372 - iteration 372 ok 373 - iteration 373 ok 374 - iteration 374 ok 375 - iteration 375 ok 376 - iteration 376 ok 377 - iteration 377 ok 378 - iteration 378 ok 379 - iteration 379 ok 380 - iteration 380 ok 381 - iteration 381 ok 382 - iteration 382 ok 383 - iteration 383 ok 384 - iteration 384 ok 385 - iteration 385 ok 386 - iteration 386 ok 387 - iteration 387 ok 388 - iteration 388 ok 389 - iteration 389 ok 390 - iteration 390 ok 391 - iteration 391 ok 392 - iteration 392 ok 393 - iteration 393 ok 394 - iteration 394 ok 395 - iteration 395 ok 396 - iteration 396 ok 397 - iteration 397 ok 398 - iteration 398 ok 399 - iteration 399 ok 400 - iteration 400 ok 401 - iteration 401 ok 402 - iteration 402 ok 403 - iteration 403 ok 404 - iteration 404 ok 405 - iteration 405 ok 406 - iteration 406 ok 407 - iteration 407 ok 408 - iteration 408 ok 409 - iteration 409 ok 410 - iteration 410 ok 411 - iteration 411 ok 412 - iteration 412 ok 413 - iteration 413 ok 414 - iteration 414 ok 415 - iteration 415 ok 416 - iteration 416 ok 417 - iteration 417 ok 418 - iteration 418 ok 419 - iteration 419 ok 420 - iteration 420 ok 421 - iteration 421 ok 422 - iteration 422 ok 423 - iteration 423 ok 424 - iteration 424 ok 425 - iteration 425 ok 426 - iteration 426 ok 427 - iteration 427 ok 428 - iteration 428 ok 429 - iteration 429 ok 430 - iteration 430 ok 431 - iteration 431 ok 432 - iteration 432 ok 433 - iteration 433 ok 434 - iteration 434 ok 435 - iteration 435 ok 436 - iteration 436 ok 437 - iteration 437 ok 438 - iteration 438 ok 439 - iteration 439 ok 440 - iteration 440 ok 441 - iteration 441 ok 442 - iteration 442 ok 443 - iteration 443 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 444 - iteration 444 ok 445 - iteration 445 ok 446 - iteration 446 ok 447 - iteration 447 ok 448 - iteration 448 ok 449 - iteration 449 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 450 - iteration 450 ok 451 - iteration 451 ok 452 - iteration 452 ok 453 - iteration 453 ok 454 - iteration 454 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 455 - iteration 455 ok 456 - iteration 456 ok 457 - iteration 457 ok 458 - iteration 458 ok 459 - iteration 459 ok 460 - iteration 460 ok 461 - iteration 461 ok 462 - iteration 462 ok 463 - iteration 463 ok 464 - iteration 464 ok 465 - iteration 465 ok 466 - iteration 466 ok 467 - iteration 467 ok 468 - iteration 468 ok 469 - iteration 469 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 470 - iteration 470 ok 471 - iteration 471 ok 472 - iteration 472 ok 473 - iteration 473 ok 474 - iteration 474 ok 475 - iteration 475 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 476 - iteration 476 ok 477 - iteration 477 ok 478 - iteration 478 ok 479 - iteration 479 ok 480 - iteration 480 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 481 - iteration 481 ok 482 - iteration 482 ok 483 - iteration 483 ok 484 - iteration 484 ok 485 - iteration 485 ok 486 - iteration 486 ok 487 - iteration 487 ok 488 - iteration 488 ok 489 - iteration 489 ok 490 - iteration 490 ok 491 - iteration 491 ok 492 - iteration 492 ok 493 - iteration 493 ok 494 - iteration 494 ok 495 - iteration 495 ok 496 - iteration 496 ok 497 - iteration 497 ok 498 - iteration 498 ok 499 - iteration 499 ok 500 - iteration 500 ok 501 - iteration 501 ok 502 - iteration 502 ok 503 - iteration 503 ok 504 - iteration 504 ok 505 - iteration 505 ok 506 - iteration 506 ok 507 - iteration 507 ok 508 - iteration 508 ok 509 - iteration 509 ok 510 - iteration 510 ok 511 - iteration 511 ok 512 - iteration 512 ok 513 - iteration 513 ok 514 - iteration 514 ok 515 - iteration 515 ok 516 - iteration 516 ok 517 - iteration 517 ok 518 - iteration 518 ok 519 - iteration 519 ok 520 - iteration 520 ok 521 - iteration 521 ok 522 - iteration 522 ok 523 - iteration 523 ok 524 - iteration 524 ok 525 - iteration 525 ok 526 - iteration 526 ok 527 - iteration 527 ok 528 - iteration 528 ok 529 - iteration 529 ok 530 - iteration 530 ok 531 - iteration 531 ok 532 - iteration 532 ok 533 - iteration 533 ok 534 - iteration 534 ok 535 - iteration 535 ok 536 - iteration 536 ok 537 - iteration 537 ok 538 - iteration 538 ok 539 - iteration 539 ok 540 - iteration 540 ok 541 - iteration 541 ok 542 - iteration 542 ok 543 - iteration 543 ok 544 - iteration 544 ok 545 - iteration 545 ok 546 - iteration 546 ok 547 - iteration 547 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 548 - iteration 548 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 549 - iteration 549 ok 550 - iteration 550 ok 551 - iteration 551 ok 552 - iteration 552 ok 553 - iteration 553 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 554 - iteration 554 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 555 - iteration 555 ok 556 - iteration 556 ok 557 - iteration 557 ok 558 - iteration 558 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 559 - iteration 559 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 560 - iteration 560 ok 561 - iteration 561 ok 562 - iteration 562 ok 563 - iteration 563 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 564 - iteration 564 ok 565 - iteration 565 ok 566 - iteration 566 ok 567 - iteration 567 ok 568 - iteration 568 ok 569 - iteration 569 ok 570 - iteration 570 ok 571 - iteration 571 ok 572 - iteration 572 ok 573 - iteration 573 ok 574 - iteration 574 ok 575 - iteration 575 ok 576 - iteration 576 ok 577 - iteration 577 ok 578 - iteration 578 ok 579 - iteration 579 ok 580 - iteration 580 ok 581 - iteration 581 ok 582 - iteration 582 ok 583 - iteration 583 ok 584 - iteration 584 ok 585 - iteration 585 ok 586 - iteration 586 ok 587 - iteration 587 ok 588 - iteration 588 ok 589 - iteration 589 ok 590 - iteration 590 ok 591 - iteration 591 ok 592 - iteration 592 ok 593 - iteration 593 ok 594 - iteration 594 ok 595 - iteration 595 ok 596 - iteration 596 ok 597 - iteration 597 ok 598 - iteration 598 ok 599 - iteration 599 ok 600 - iteration 600 ok 601 - iteration 601 ok 602 - iteration 602 ok 603 - iteration 603 ok 604 - iteration 604 ok 605 - iteration 605 ok 606 - iteration 606 ok 607 - iteration 607 ok 608 - iteration 608 ok 609 - iteration 609 ok 610 - iteration 610 ok 611 - iteration 611 ok 612 - iteration 612 ok 613 - iteration 613 ok 614 - iteration 614 ok 615 - iteration 615 ok 616 - iteration 616 ok 617 - iteration 617 ok 618 - iteration 618 ok 619 - iteration 619 ok 620 - iteration 620 ok 621 - iteration 621 ok 622 - iteration 622 ok 623 - iteration 623 ok 624 - iteration 624 ok 625 - iteration 625 ok 626 - iteration 626 ok 627 - iteration 627 ok 628 - iteration 628 ok 629 - iteration 629 ok 630 - iteration 630 ok 631 - iteration 631 ok 632 - iteration 632 ok 633 - iteration 633 ok 634 - iteration 634 ok 635 - iteration 635 ok 636 - iteration 636 ok 637 - iteration 637 ok 638 - iteration 638 ok 639 - iteration 639 ok 640 - iteration 640 ok 641 - iteration 641 ok 642 - iteration 642 ok 643 - iteration 643 ok 644 - iteration 644 ok 645 - iteration 645 ok 646 - iteration 646 ok 647 - iteration 647 ok 648 - iteration 648 ok 649 - iteration 649 ok 650 - iteration 650 ok 651 - iteration 651 ok 652 - iteration 652 ok 653 - iteration 653 ok 654 - iteration 654 ok 655 - iteration 655 ok 656 - iteration 656 ok 657 - iteration 657 ok 658 - iteration 658 ok 659 - iteration 659 ok 660 - iteration 660 ok 661 - iteration 661 ok 662 - iteration 662 ok 663 - iteration 663 ok 664 - iteration 664 ok 665 - iteration 665 ok 666 - iteration 666 ok 667 - iteration 667 ok 668 - iteration 668 ok 669 - iteration 669 ok 670 - iteration 670 ok 671 - iteration 671 ok 672 - iteration 672 ok 673 - iteration 673 ok 674 - iteration 674 ok 675 - iteration 675 ok 676 - iteration 676 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 677 - iteration 677 ok 678 - iteration 678 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 02-protocol-version.cnf.default default => 0 ok 6 - running ssl_test 02-protocol-version.cnf ok 2 - Test configuration 02-protocol-version.cnf # Subtest: Test configuration 03-custom_verify.cnf 1..6 ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/03-custom_verify.cnf.in none > 03-custom_verify.cnf.none => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated 03-custom_verify.cnf.none with ../../../test/ssl-tests/03-custom_verify.cnf. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..10 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 03-custom_verify.cnf.none none => 0 ok 3 - running ssl_test 03-custom_verify.cnf ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/03-custom_verify.cnf.in default > 03-custom_verify.cnf.default => 0 ok 4 - Getting output from generate_ssl_tests.pl. ok 5 # skip Skipping generated source test for 03-custom_verify.cnf # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..10 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 03-custom_verify.cnf.default default => 0 ok 6 - running ssl_test 03-custom_verify.cnf ok 3 - Test configuration 03-custom_verify.cnf # Subtest: Test configuration 04-client_auth.cnf 1..6 ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/04-client_auth.cnf.in none > 04-client_auth.cnf.none => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated 04-client_auth.cnf.none with ../../../test/ssl-tests/04-client_auth.cnf. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..36 ok 1 - iteration 1 ok 2 - iteration 2 # ERROR: (int) 'result->server_alert_sent == result->server_alert_received' failed @ ../test/ssl_test.c:66 # [628] compared to [0] # INFO: @ ../test/ssl_test.c:68 # Server sent alert unknown but client received no alert. ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 # ERROR: (int) 'result->server_alert_sent == result->server_alert_received' failed @ ../test/ssl_test.c:66 # [560] compared to [0] # INFO: @ ../test/ssl_test.c:68 # Server sent alert unknown CA but client received no alert. ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 31 - iteration 31 ok 32 - iteration 32 ok 33 - iteration 33 ok 34 - iteration 34 ok 35 - iteration 35 ok 36 - iteration 36 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 04-client_auth.cnf.none none => 0 ok 3 - running ssl_test 04-client_auth.cnf ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/04-client_auth.cnf.in default > 04-client_auth.cnf.default => 0 ok 4 - Getting output from generate_ssl_tests.pl. ok 5 # skip Skipping generated source test for 04-client_auth.cnf # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..36 ok 1 - iteration 1 ok 2 - iteration 2 # ERROR: (int) 'result->server_alert_sent == result->server_alert_received' failed @ ../test/ssl_test.c:66 # [628] compared to [0] # INFO: @ ../test/ssl_test.c:68 # Server sent alert unknown but client received no alert. ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 # ERROR: (int) 'result->server_alert_sent == result->server_alert_received' failed @ ../test/ssl_test.c:66 # [560] compared to [0] # INFO: @ ../test/ssl_test.c:68 # Server sent alert unknown CA but client received no alert. ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 31 - iteration 31 ok 32 - iteration 32 ok 33 - iteration 33 ok 34 - iteration 34 ok 35 - iteration 35 ok 36 - iteration 36 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 04-client_auth.cnf.default default => 0 ok 6 - running ssl_test 04-client_auth.cnf ok 4 - Test configuration 04-client_auth.cnf # Subtest: Test configuration 05-sni.cnf 1..6 ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/05-sni.cnf.in none > 05-sni.cnf.none => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated 05-sni.cnf.none with ../../../test/ssl-tests/05-sni.cnf. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..9 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 05-sni.cnf.none none => 0 ok 3 - running ssl_test 05-sni.cnf ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/05-sni.cnf.in default > 05-sni.cnf.default => 0 ok 4 - Getting output from generate_ssl_tests.pl. ok 5 # skip Skipping generated source test for 05-sni.cnf # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..9 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 05-sni.cnf.default default => 0 ok 6 - running ssl_test 05-sni.cnf ok 5 - Test configuration 05-sni.cnf # Subtest: Test configuration 06-sni-ticket.cnf 1..6 ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/06-sni-ticket.cnf.in none > 06-sni-ticket.cnf.none => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated 06-sni-ticket.cnf.none with ../../../test/ssl-tests/06-sni-ticket.cnf. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..17 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 06-sni-ticket.cnf.none none => 0 ok 3 - running ssl_test 06-sni-ticket.cnf ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/06-sni-ticket.cnf.in default > 06-sni-ticket.cnf.default => 0 ok 4 - Getting output from generate_ssl_tests.pl. ok 5 # skip Skipping generated source test for 06-sni-ticket.cnf # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..17 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 06-sni-ticket.cnf.default default => 0 ok 6 - running ssl_test 06-sni-ticket.cnf ok 6 - Test configuration 06-sni-ticket.cnf # Subtest: Test configuration 07-dtls-protocol-version.cnf 1..6 ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/07-dtls-protocol-version.cnf.in none > 07-dtls-protocol-version.cnf.none => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated 07-dtls-protocol-version.cnf.none with ../../../test/ssl-tests/07-dtls-protocol-version.cnf. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..64 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 31 - iteration 31 ok 32 - iteration 32 ok 33 - iteration 33 ok 34 - iteration 34 ok 35 - iteration 35 ok 36 - iteration 36 ok 37 - iteration 37 ok 38 - iteration 38 ok 39 - iteration 39 ok 40 - iteration 40 ok 41 - iteration 41 ok 42 - iteration 42 ok 43 - iteration 43 ok 44 - iteration 44 ok 45 - iteration 45 ok 46 - iteration 46 ok 47 - iteration 47 ok 48 - iteration 48 ok 49 - iteration 49 ok 50 - iteration 50 ok 51 - iteration 51 ok 52 - iteration 52 ok 53 - iteration 53 ok 54 - iteration 54 ok 55 - iteration 55 ok 56 - iteration 56 ok 57 - iteration 57 ok 58 - iteration 58 ok 59 - iteration 59 ok 60 - iteration 60 ok 61 - iteration 61 ok 62 - iteration 62 ok 63 - iteration 63 ok 64 - iteration 64 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 07-dtls-protocol-version.cnf.none none => 0 ok 3 - running ssl_test 07-dtls-protocol-version.cnf ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/07-dtls-protocol-version.cnf.in default > 07-dtls-protocol-version.cnf.default => 0 ok 4 - Getting output from generate_ssl_tests.pl. ok 5 # skip Skipping generated source test for 07-dtls-protocol-version.cnf # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..64 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 31 - iteration 31 ok 32 - iteration 32 ok 33 - iteration 33 ok 34 - iteration 34 ok 35 - iteration 35 ok 36 - iteration 36 ok 37 - iteration 37 ok 38 - iteration 38 ok 39 - iteration 39 ok 40 - iteration 40 ok 41 - iteration 41 ok 42 - iteration 42 ok 43 - iteration 43 ok 44 - iteration 44 ok 45 - iteration 45 ok 46 - iteration 46 ok 47 - iteration 47 ok 48 - iteration 48 ok 49 - iteration 49 ok 50 - iteration 50 ok 51 - iteration 51 ok 52 - iteration 52 ok 53 - iteration 53 ok 54 - iteration 54 ok 55 - iteration 55 ok 56 - iteration 56 ok 57 - iteration 57 ok 58 - iteration 58 ok 59 - iteration 59 ok 60 - iteration 60 ok 61 - iteration 61 ok 62 - iteration 62 ok 63 - iteration 63 ok 64 - iteration 64 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 07-dtls-protocol-version.cnf.default default => 0 ok 6 - running ssl_test 07-dtls-protocol-version.cnf ok 7 - Test configuration 07-dtls-protocol-version.cnf # Subtest: Test configuration 08-npn.cnf 1..6 ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/08-npn.cnf.in none > 08-npn.cnf.none => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated 08-npn.cnf.none with ../../../test/ssl-tests/08-npn.cnf. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..20 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 08-npn.cnf.none none => 0 ok 3 - running ssl_test 08-npn.cnf ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/08-npn.cnf.in default > 08-npn.cnf.default => 0 ok 4 - Getting output from generate_ssl_tests.pl. ok 5 # skip Skipping generated source test for 08-npn.cnf # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..20 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 08-npn.cnf.default default => 0 ok 6 - running ssl_test 08-npn.cnf ok 8 - Test configuration 08-npn.cnf # Subtest: Test configuration 09-alpn.cnf 1..6 ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/09-alpn.cnf.in none > 09-alpn.cnf.none => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated 09-alpn.cnf.none with ../../../test/ssl-tests/09-alpn.cnf. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..16 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 09-alpn.cnf.none none => 0 ok 3 - running ssl_test 09-alpn.cnf ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/09-alpn.cnf.in default > 09-alpn.cnf.default => 0 ok 4 - Getting output from generate_ssl_tests.pl. ok 5 # skip Skipping generated source test for 09-alpn.cnf # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..16 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 09-alpn.cnf.default default => 0 ok 6 - running ssl_test 09-alpn.cnf ok 9 - Test configuration 09-alpn.cnf # Subtest: Test configuration 10-resumption.cnf 1..6 ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/10-resumption.cnf.in none > 10-resumption.cnf.none => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated 10-resumption.cnf.none with ../../../test/ssl-tests/10-resumption.cnf. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..65 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 31 - iteration 31 ok 32 - iteration 32 ok 33 - iteration 33 ok 34 - iteration 34 ok 35 - iteration 35 ok 36 - iteration 36 ok 37 - iteration 37 ok 38 - iteration 38 ok 39 - iteration 39 ok 40 - iteration 40 ok 41 - iteration 41 ok 42 - iteration 42 ok 43 - iteration 43 ok 44 - iteration 44 ok 45 - iteration 45 ok 46 - iteration 46 ok 47 - iteration 47 ok 48 - iteration 48 ok 49 - iteration 49 ok 50 - iteration 50 ok 51 - iteration 51 ok 52 - iteration 52 ok 53 - iteration 53 ok 54 - iteration 54 ok 55 - iteration 55 ok 56 - iteration 56 ok 57 - iteration 57 ok 58 - iteration 58 ok 59 - iteration 59 ok 60 - iteration 60 ok 61 - iteration 61 ok 62 - iteration 62 ok 63 - iteration 63 ok 64 - iteration 64 ok 65 - iteration 65 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 10-resumption.cnf.none none => 0 ok 3 - running ssl_test 10-resumption.cnf ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/10-resumption.cnf.in default > 10-resumption.cnf.default => 0 ok 4 - Getting output from generate_ssl_tests.pl. ok 5 # skip Skipping generated source test for 10-resumption.cnf # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..65 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 31 - iteration 31 ok 32 - iteration 32 ok 33 - iteration 33 ok 34 - iteration 34 ok 35 - iteration 35 ok 36 - iteration 36 ok 37 - iteration 37 ok 38 - iteration 38 ok 39 - iteration 39 ok 40 - iteration 40 ok 41 - iteration 41 ok 42 - iteration 42 ok 43 - iteration 43 ok 44 - iteration 44 ok 45 - iteration 45 ok 46 - iteration 46 ok 47 - iteration 47 ok 48 - iteration 48 ok 49 - iteration 49 ok 50 - iteration 50 ok 51 - iteration 51 ok 52 - iteration 52 ok 53 - iteration 53 ok 54 - iteration 54 ok 55 - iteration 55 ok 56 - iteration 56 ok 57 - iteration 57 ok 58 - iteration 58 ok 59 - iteration 59 ok 60 - iteration 60 ok 61 - iteration 61 ok 62 - iteration 62 ok 63 - iteration 63 ok 64 - iteration 64 ok 65 - iteration 65 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 10-resumption.cnf.default default => 0 ok 6 - running ssl_test 10-resumption.cnf ok 10 - Test configuration 10-resumption.cnf # Subtest: Test configuration 11-dtls_resumption.cnf 1..6 ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/11-dtls_resumption.cnf.in none > 11-dtls_resumption.cnf.none => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated 11-dtls_resumption.cnf.none with ../../../test/ssl-tests/11-dtls_resumption.cnf. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..16 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 11-dtls_resumption.cnf.none none => 0 ok 3 - running ssl_test 11-dtls_resumption.cnf ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/11-dtls_resumption.cnf.in default > 11-dtls_resumption.cnf.default => 0 ok 4 - Getting output from generate_ssl_tests.pl. ok 5 # skip Skipping generated source test for 11-dtls_resumption.cnf # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..16 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 11-dtls_resumption.cnf.default default => 0 ok 6 - running ssl_test 11-dtls_resumption.cnf ok 11 - Test configuration 11-dtls_resumption.cnf # Subtest: Test configuration 12-ct.cnf 1..6 ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/12-ct.cnf.in none > 12-ct.cnf.none => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated 12-ct.cnf.none with ../../../test/ssl-tests/12-ct.cnf. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..6 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 12-ct.cnf.none none => 0 ok 3 - running ssl_test 12-ct.cnf ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/12-ct.cnf.in default > 12-ct.cnf.default => 0 ok 4 - Getting output from generate_ssl_tests.pl. ok 5 # skip Skipping generated source test for 12-ct.cnf # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..6 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 12-ct.cnf.default default => 0 ok 6 - running ssl_test 12-ct.cnf ok 12 - Test configuration 12-ct.cnf # Subtest: Test configuration 13-fragmentation.cnf 1..6 ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/13-fragmentation.cnf.in none > 13-fragmentation.cnf.none => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated 13-fragmentation.cnf.none with ../../../test/ssl-tests/13-fragmentation.cnf. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..22 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 13-fragmentation.cnf.none none => 0 ok 3 - running ssl_test 13-fragmentation.cnf ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/13-fragmentation.cnf.in default > 13-fragmentation.cnf.default => 0 ok 4 - Getting output from generate_ssl_tests.pl. ok 5 # skip Skipping generated source test for 13-fragmentation.cnf # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..22 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 13-fragmentation.cnf.default default => 0 ok 6 - running ssl_test 13-fragmentation.cnf ok 13 - Test configuration 13-fragmentation.cnf # Subtest: Test configuration 14-curves.cnf 1..6 ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/14-curves.cnf.in none > 14-curves.cnf.none => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated 14-curves.cnf.none with ../../../test/ssl-tests/14-curves.cnf. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..55 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 31 - iteration 31 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 32 - iteration 32 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 33 - iteration 33 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 34 - iteration 34 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 35 - iteration 35 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 36 - iteration 36 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 37 - iteration 37 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 38 - iteration 38 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 39 - iteration 39 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 40 - iteration 40 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 41 - iteration 41 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 42 - iteration 42 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 43 - iteration 43 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 44 - iteration 44 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 45 - iteration 45 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 46 - iteration 46 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 47 - iteration 47 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 48 - iteration 48 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 49 - iteration 49 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 50 - iteration 50 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 51 - iteration 51 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 52 - iteration 52 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 53 - iteration 53 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 54 - iteration 54 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 55 - iteration 55 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 14-curves.cnf.none none => 0 ok 3 - running ssl_test 14-curves.cnf ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/14-curves.cnf.in default > 14-curves.cnf.default => 0 ok 4 - Getting output from generate_ssl_tests.pl. ok 5 # skip Skipping generated source test for 14-curves.cnf # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..55 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 31 - iteration 31 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 32 - iteration 32 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 33 - iteration 33 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 34 - iteration 34 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 35 - iteration 35 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 36 - iteration 36 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 37 - iteration 37 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 38 - iteration 38 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 39 - iteration 39 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 40 - iteration 40 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 41 - iteration 41 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 42 - iteration 42 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 43 - iteration 43 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 44 - iteration 44 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 45 - iteration 45 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 46 - iteration 46 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 47 - iteration 47 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 48 - iteration 48 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 49 - iteration 49 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 50 - iteration 50 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 51 - iteration 51 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 52 - iteration 52 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 53 - iteration 53 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 54 - iteration 54 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 55 - iteration 55 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 14-curves.cnf.default default => 0 ok 6 - running ssl_test 14-curves.cnf ok 14 - Test configuration 14-curves.cnf # Subtest: Test configuration 15-certstatus.cnf 1..6 ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/15-certstatus.cnf.in none > 15-certstatus.cnf.none => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated 15-certstatus.cnf.none with ../../../test/ssl-tests/15-certstatus.cnf. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..2 ok 1 - iteration 1 ok 2 - iteration 2 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 15-certstatus.cnf.none none => 0 ok 3 - running ssl_test 15-certstatus.cnf ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/15-certstatus.cnf.in default > 15-certstatus.cnf.default => 0 ok 4 - Getting output from generate_ssl_tests.pl. ok 5 # skip Skipping generated source test for 15-certstatus.cnf # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..2 ok 1 - iteration 1 ok 2 - iteration 2 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 15-certstatus.cnf.default default => 0 ok 6 - running ssl_test 15-certstatus.cnf ok 15 - Test configuration 15-certstatus.cnf # Subtest: Test configuration 16-dtls-certstatus.cnf 1..6 ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/16-dtls-certstatus.cnf.in none > 16-dtls-certstatus.cnf.none => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated 16-dtls-certstatus.cnf.none with ../../../test/ssl-tests/16-dtls-certstatus.cnf. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..2 ok 1 - iteration 1 ok 2 - iteration 2 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 16-dtls-certstatus.cnf.none none => 0 ok 3 - running ssl_test 16-dtls-certstatus.cnf ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/16-dtls-certstatus.cnf.in default > 16-dtls-certstatus.cnf.default => 0 ok 4 - Getting output from generate_ssl_tests.pl. ok 5 # skip Skipping generated source test for 16-dtls-certstatus.cnf # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..2 ok 1 - iteration 1 ok 2 - iteration 2 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 16-dtls-certstatus.cnf.default default => 0 ok 6 - running ssl_test 16-dtls-certstatus.cnf ok 16 - Test configuration 16-dtls-certstatus.cnf # Subtest: Test configuration 17-renegotiate.cnf 1..6 ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/17-renegotiate.cnf.in none > 17-renegotiate.cnf.none => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated 17-renegotiate.cnf.none with ../../../test/ssl-tests/17-renegotiate.cnf. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..18 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 # ERROR: (int) 'result->server_alert_sent == result->server_alert_received' failed @ ../test/ssl_test.c:66 # [552] compared to [0] # INFO: @ ../test/ssl_test.c:68 # Server sent alert handshake failure but client received no alert. ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 17-renegotiate.cnf.none none => 0 ok 3 - running ssl_test 17-renegotiate.cnf ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/17-renegotiate.cnf.in default > 17-renegotiate.cnf.default => 0 ok 4 - Getting output from generate_ssl_tests.pl. ok 5 # skip Skipping generated source test for 17-renegotiate.cnf # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..18 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 # ERROR: (int) 'result->server_alert_sent == result->server_alert_received' failed @ ../test/ssl_test.c:66 # [552] compared to [0] # INFO: @ ../test/ssl_test.c:68 # Server sent alert handshake failure but client received no alert. ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 17-renegotiate.cnf.default default => 0 ok 6 - running ssl_test 17-renegotiate.cnf ok 17 - Test configuration 17-renegotiate.cnf # Subtest: Test configuration 18-dtls-renegotiate.cnf 1..6 ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/18-dtls-renegotiate.cnf.in none > 18-dtls-renegotiate.cnf.none => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated 18-dtls-renegotiate.cnf.none with ../../../test/ssl-tests/18-dtls-renegotiate.cnf. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..9 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 18-dtls-renegotiate.cnf.none none => 0 ok 3 - running ssl_test 18-dtls-renegotiate.cnf ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/18-dtls-renegotiate.cnf.in default > 18-dtls-renegotiate.cnf.default => 0 ok 4 - Getting output from generate_ssl_tests.pl. ok 5 # skip Skipping generated source test for 18-dtls-renegotiate.cnf # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..9 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 18-dtls-renegotiate.cnf.default default => 0 ok 6 - running ssl_test 18-dtls-renegotiate.cnf ok 18 - Test configuration 18-dtls-renegotiate.cnf # Subtest: Test configuration 19-mac-then-encrypt.cnf 1..6 ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/19-mac-then-encrypt.cnf.in none > 19-mac-then-encrypt.cnf.none => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated 19-mac-then-encrypt.cnf.none with ../../../test/ssl-tests/19-mac-then-encrypt.cnf. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..9 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 19-mac-then-encrypt.cnf.none none => 0 ok 3 - running ssl_test 19-mac-then-encrypt.cnf ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/19-mac-then-encrypt.cnf.in default > 19-mac-then-encrypt.cnf.default => 0 ok 4 - Getting output from generate_ssl_tests.pl. ok 5 # skip Skipping generated source test for 19-mac-then-encrypt.cnf # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..9 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 19-mac-then-encrypt.cnf.default default => 0 ok 6 - running ssl_test 19-mac-then-encrypt.cnf ok 19 - Test configuration 19-mac-then-encrypt.cnf # Subtest: Test configuration 20-cert-select.cnf 1..6 ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/20-cert-select.cnf.in none > 20-cert-select.cnf.none => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated 20-cert-select.cnf.none with ../../../test/ssl-tests/20-cert-select.cnf. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..57 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 31 - iteration 31 ok 32 - iteration 32 ok 33 - iteration 33 ok 34 - iteration 34 ok 35 - iteration 35 ok 36 - iteration 36 ok 37 - iteration 37 ok 38 - iteration 38 ok 39 - iteration 39 ok 40 - iteration 40 ok 41 - iteration 41 ok 42 - iteration 42 ok 43 - iteration 43 ok 44 - iteration 44 ok 45 - iteration 45 ok 46 - iteration 46 ok 47 - iteration 47 ok 48 - iteration 48 ok 49 - iteration 49 ok 50 - iteration 50 ok 51 - iteration 51 ok 52 - iteration 52 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 53 - iteration 53 ok 54 - iteration 54 ok 55 - iteration 55 ok 56 - iteration 56 ok 57 - iteration 57 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 20-cert-select.cnf.none none => 0 ok 3 - running ssl_test 20-cert-select.cnf ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/20-cert-select.cnf.in default > 20-cert-select.cnf.default => 0 ok 4 - Getting output from generate_ssl_tests.pl. ok 5 # skip Skipping generated source test for 20-cert-select.cnf # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..56 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 31 - iteration 31 ok 32 - iteration 32 ok 33 - iteration 33 ok 34 - iteration 34 ok 35 - iteration 35 ok 36 - iteration 36 ok 37 - iteration 37 ok 38 - iteration 38 ok 39 - iteration 39 ok 40 - iteration 40 ok 41 - iteration 41 ok 42 - iteration 42 ok 43 - iteration 43 ok 44 - iteration 44 ok 45 - iteration 45 ok 46 - iteration 46 ok 47 - iteration 47 ok 48 - iteration 48 ok 49 - iteration 49 ok 50 - iteration 50 ok 51 - iteration 51 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 52 - iteration 52 ok 53 - iteration 53 ok 54 - iteration 54 ok 55 - iteration 55 ok 56 - iteration 56 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 20-cert-select.cnf.default default => 0 ok 6 - running ssl_test 20-cert-select.cnf ok 20 - Test configuration 20-cert-select.cnf # Subtest: Test configuration 21-key-update.cnf 1..6 ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/21-key-update.cnf.in none > 21-key-update.cnf.none => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated 21-key-update.cnf.none with ../../../test/ssl-tests/21-key-update.cnf. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..4 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 21-key-update.cnf.none none => 0 ok 3 - running ssl_test 21-key-update.cnf ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/21-key-update.cnf.in default > 21-key-update.cnf.default => 0 ok 4 - Getting output from generate_ssl_tests.pl. ok 5 # skip Skipping generated source test for 21-key-update.cnf # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..4 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 21-key-update.cnf.default default => 0 ok 6 - running ssl_test 21-key-update.cnf ok 21 - Test configuration 21-key-update.cnf # Subtest: Test configuration 22-compression.cnf 1..6 ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/22-compression.cnf.in none > 22-compression.cnf.none => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated 22-compression.cnf.none with ../../../test/ssl-tests/22-compression.cnf. ok 3 # skip No tests available; skipping tests ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/22-compression.cnf.in default > 22-compression.cnf.default => 0 ok 4 - Getting output from generate_ssl_tests.pl. ok 5 # skip Skipping generated source test for 22-compression.cnf ok 6 # skip No tests available; skipping tests ok 22 - Test configuration 22-compression.cnf # Subtest: Test configuration 23-srp.cnf 1..6 ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/23-srp.cnf.in none > 23-srp.cnf.none => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated 23-srp.cnf.none with ../../../test/ssl-tests/23-srp.cnf. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..4 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 23-srp.cnf.none none => 0 ok 3 - running ssl_test 23-srp.cnf ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/23-srp.cnf.in default > 23-srp.cnf.default => 0 ok 4 - Getting output from generate_ssl_tests.pl. ok 5 # skip Skipping generated source test for 23-srp.cnf # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..4 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 23-srp.cnf.default default => 0 ok 6 - running ssl_test 23-srp.cnf ok 23 - Test configuration 23-srp.cnf # Subtest: Test configuration 24-padding.cnf 1..6 ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/24-padding.cnf.in none > 24-padding.cnf.none => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated 24-padding.cnf.none with ../../../test/ssl-tests/24-padding.cnf. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..1 ok 1 - iteration 1 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 24-padding.cnf.none none => 0 ok 3 - running ssl_test 24-padding.cnf ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/24-padding.cnf.in default > 24-padding.cnf.default => 0 ok 4 - Getting output from generate_ssl_tests.pl. ok 5 # skip Skipping generated source test for 24-padding.cnf # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..1 ok 1 - iteration 1 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 24-padding.cnf.default default => 0 ok 6 - running ssl_test 24-padding.cnf ok 24 - Test configuration 24-padding.cnf # Subtest: Test configuration 25-cipher.cnf 1..6 ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/25-cipher.cnf.in none > 25-cipher.cnf.none => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated 25-cipher.cnf.none with ../../../test/ssl-tests/25-cipher.cnf. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..9 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 25-cipher.cnf.none none => 0 ok 3 - running ssl_test 25-cipher.cnf ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/25-cipher.cnf.in default > 25-cipher.cnf.default => 0 ok 4 - Getting output from generate_ssl_tests.pl. ok 5 # skip Skipping generated source test for 25-cipher.cnf # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..9 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 25-cipher.cnf.default default => 0 ok 6 - running ssl_test 25-cipher.cnf ok 25 - Test configuration 25-cipher.cnf # Subtest: Test configuration 26-tls13_client_auth.cnf 1..6 ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/26-tls13_client_auth.cnf.in none > 26-tls13_client_auth.cnf.none => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated 26-tls13_client_auth.cnf.none with ../../../test/ssl-tests/26-tls13_client_auth.cnf. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..14 ok 1 - iteration 1 ok 2 - iteration 2 # ERROR: (int) 'result->server_alert_sent == result->server_alert_received' failed @ ../test/ssl_test.c:66 # [628] compared to [0] # INFO: @ ../test/ssl_test.c:68 # Server sent alert unknown but client received no alert. ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 # ERROR: (int) 'result->server_alert_sent == result->server_alert_received' failed @ ../test/ssl_test.c:66 # [560] compared to [0] # INFO: @ ../test/ssl_test.c:68 # Server sent alert unknown CA but client received no alert. ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 26-tls13_client_auth.cnf.none none => 0 ok 3 - running ssl_test 26-tls13_client_auth.cnf ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/26-tls13_client_auth.cnf.in default > 26-tls13_client_auth.cnf.default => 0 ok 4 - Getting output from generate_ssl_tests.pl. ok 5 # skip Skipping generated source test for 26-tls13_client_auth.cnf # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..14 ok 1 - iteration 1 ok 2 - iteration 2 # ERROR: (int) 'result->server_alert_sent == result->server_alert_received' failed @ ../test/ssl_test.c:66 # [628] compared to [0] # INFO: @ ../test/ssl_test.c:68 # Server sent alert unknown but client received no alert. ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 # ERROR: (int) 'result->server_alert_sent == result->server_alert_received' failed @ ../test/ssl_test.c:66 # [560] compared to [0] # INFO: @ ../test/ssl_test.c:68 # Server sent alert unknown CA but client received no alert. ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 26-tls13_client_auth.cnf.default default => 0 ok 6 - running ssl_test 26-tls13_client_auth.cnf ok 26 - Test configuration 26-tls13_client_auth.cnf # Subtest: Test configuration 27-ticket-appdata.cnf 1..6 ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/27-ticket-appdata.cnf.in none > 27-ticket-appdata.cnf.none => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated 27-ticket-appdata.cnf.none with ../../../test/ssl-tests/27-ticket-appdata.cnf. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..4 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 27-ticket-appdata.cnf.none none => 0 ok 3 - running ssl_test 27-ticket-appdata.cnf ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/27-ticket-appdata.cnf.in default > 27-ticket-appdata.cnf.default => 0 ok 4 - Getting output from generate_ssl_tests.pl. ok 5 # skip Skipping generated source test for 27-ticket-appdata.cnf # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..4 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 27-ticket-appdata.cnf.default default => 0 ok 6 - running ssl_test 27-ticket-appdata.cnf ok 27 - Test configuration 27-ticket-appdata.cnf # Subtest: Test configuration 28-seclevel.cnf 1..6 ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/28-seclevel.cnf.in none > 28-seclevel.cnf.none => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated 28-seclevel.cnf.none with ../../../test/ssl-tests/28-seclevel.cnf. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..6 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 28-seclevel.cnf.none none => 0 ok 3 - running ssl_test 28-seclevel.cnf ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/28-seclevel.cnf.in default > 28-seclevel.cnf.default => 0 ok 4 - Getting output from generate_ssl_tests.pl. ok 5 # skip Skipping generated source test for 28-seclevel.cnf # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..6 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 28-seclevel.cnf.default default => 0 ok 6 - running ssl_test 28-seclevel.cnf ok 28 - Test configuration 28-seclevel.cnf # Subtest: Test configuration 29-dtls-sctp-label-bug.cnf 1..6 ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/29-dtls-sctp-label-bug.cnf.in none > 29-dtls-sctp-label-bug.cnf.none => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated 29-dtls-sctp-label-bug.cnf.none with ../../../test/ssl-tests/29-dtls-sctp-label-bug.cnf. ok 3 # skip No tests available; skipping tests ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/29-dtls-sctp-label-bug.cnf.in default > 29-dtls-sctp-label-bug.cnf.default => 0 ok 4 - Getting output from generate_ssl_tests.pl. ok 5 # skip Skipping generated source test for 29-dtls-sctp-label-bug.cnf ok 6 # skip No tests available; skipping tests ok 29 - Test configuration 29-dtls-sctp-label-bug.cnf # Subtest: Test configuration 30-extended-master-secret.cnf 1..6 ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/30-extended-master-secret.cnf.in none > 30-extended-master-secret.cnf.none => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated 30-extended-master-secret.cnf.none with ../../../test/ssl-tests/30-extended-master-secret.cnf. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..7 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 30-extended-master-secret.cnf.none none => 0 ok 3 - running ssl_test 30-extended-master-secret.cnf ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/30-extended-master-secret.cnf.in default > 30-extended-master-secret.cnf.default => 0 ok 4 - Getting output from generate_ssl_tests.pl. ok 5 # skip Skipping generated source test for 30-extended-master-secret.cnf # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..7 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 30-extended-master-secret.cnf.default default => 0 ok 6 - running ssl_test 30-extended-master-secret.cnf ok 30 - Test configuration 30-extended-master-secret.cnf ok 80-test_ssl_old.t .................. # The results of this test will end up in test-runs/test_ssl_old 1..6 # Subtest: test_ss 1..17 You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- Country Name (2 letter code) []:AU Organization Name (eg, company) []:Dodgy Brothers Common Name (eg, YOUR name) []:Dodgy CA ../../util/wrap.pl ../../apps/openssl req -config ../../../test/ca-and-certs.cnf -out reqCA.ss -key ../../../test/certs/ca-key.pem -new => 0 ok 1 - make cert request Warning: ignoring -CAcreateserial option since -CA option is not given Certificate request self-signature ok subject=C = AU, O = Dodgy Brothers, CN = Dodgy CA ../../util/wrap.pl ../../apps/openssl x509 -sha1 -CAcreateserial -in reqCA.ss -days 30 -req -out certCA.ss -signkey ../../../test/certs/ca-key.pem -extfile ../../../test/ca-and-certs.cnf -extensions v3_ca > err.ss => 0 ok 2 - convert request into self-signed cert ../../util/wrap.pl ../../apps/openssl x509 -sha1 -in certCA.ss -x509toreq -signkey ../../../test/certs/ca-key.pem -out req2CA.ss > err.ss => 0 ok 3 - convert cert into a cert request Certificate request self-signature verify OK ../../util/wrap.pl ../../apps/openssl req -config ../../../apps/openssl.cnf -verify -in reqCA.ss -noout => 0 ok 4 - verify request 1 Certificate request self-signature verify OK ../../util/wrap.pl ../../apps/openssl req -config ../../../apps/openssl.cnf -verify -in req2CA.ss -noout => 0 ok 5 - verify request 2 # certCA.ss: OK ../../util/wrap.pl ../../apps/openssl verify -CAfile certCA.ss certCA.ss => 0 ok 6 - verify signature ../../util/wrap.pl ../../apps/openssl req -config ../../../test/ca-and-certs.cnf -section userreq -out reqU.ss -key ../../../test/certs/ee-key.pem -new > err.ss => 0 ok 7 - make a user cert request Certificate request self-signature ok subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2 ../../util/wrap.pl ../../apps/openssl x509 -sha1 -CAcreateserial -in reqU.ss -days 30 -req -out certU.ss -CA certCA.ss -CAkey ../../../test/certs/ca-key.pem -CAserial certCA.srl -extfile ../../../test/ca-and-certs.cnf -extensions v3_ee > err.ss => 0 # certU.ss: OK ../../util/wrap.pl ../../apps/openssl verify -CAfile certCA.ss certU.ss => 0 ok 8 - sign user cert request # subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2 # issuer=C = AU, O = Dodgy Brothers, CN = Dodgy CA # notBefore=Feb 6 19:43:46 2023 GMT # notAfter=Mar 8 19:43:46 2023 GMT ../../util/wrap.pl ../../apps/openssl x509 -sha1 -subject -issuer -startdate -enddate -noout -in certU.ss => 0 ok 9 - Certificate details # Subtest: DSA certificate creation 1..5 ../../util/wrap.pl ../../apps/openssl genpkey -out keyD.ss -paramfile ../../../test/recipes/80-test_ssl_old_data/dsa2048.pem > err.ss => 0 ok 1 - make a DSA key ../../util/wrap.pl ../../apps/openssl req -new -config ../../../test/ca-and-certs.cnf -section userreq -out reqD.ss -key keyD.ss > err.ss => 0 ok 2 - make a DSA user cert request Certificate request self-signature ok subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = DSA Certificate ../../util/wrap.pl ../../apps/openssl x509 -sha1 -CAcreateserial -in reqD.ss -days 30 -req -out certD.ss -CA certCA.ss -CAkey ../../../test/certs/ca-key.pem -CAserial certCA.srl -extfile ../../../test/ca-and-certs.cnf -extensions v3_ee_dsa > err.ss => 0 ok 3 - sign DSA user cert request # certD.ss: OK ../../util/wrap.pl ../../apps/openssl verify -CAfile certCA.ss certD.ss => 0 ok 4 - verify DSA user cert # subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = DSA Certificate # issuer=C = AU, O = Dodgy Brothers, CN = Dodgy CA # notBefore=Feb 6 19:43:46 2023 GMT # notAfter=Mar 8 19:43:46 2023 GMT ../../util/wrap.pl ../../apps/openssl x509 -sha1 -subject -issuer -startdate -enddate -noout -in certD.ss => 0 ok 5 - DSA Certificate details ok 10 - DSA certificate creation # Subtest: ECDSA/ECDH certificate creation 1..5 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-256' -pkeyopt 'ec_param_enc:named_curve' -out ecp.ss => 0 ok 1 - make EC parameters ----- ../../util/wrap.pl ../../apps/openssl req -config ../../../test/ca-and-certs.cnf -section userreq -out reqE.ss -keyout keyE.ss -newkey 'ec:ecp.ss' > err.ss => 0 ok 2 - make a ECDSA/ECDH user cert request Certificate request self-signature ok subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = ECDSA Certificate ../../util/wrap.pl ../../apps/openssl x509 -sha1 -CAcreateserial -in reqE.ss -days 30 -req -out certE.ss -CA certCA.ss -CAkey ../../../test/certs/ca-key.pem -CAserial certCA.srl -extfile ../../../test/ca-and-certs.cnf -extensions v3_ee_ec > err.ss => 0 ok 3 - sign ECDSA/ECDH user cert request # certE.ss: OK ../../util/wrap.pl ../../apps/openssl verify -CAfile certCA.ss certE.ss => 0 ok 4 - verify ECDSA/ECDH user cert # subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = ECDSA Certificate # issuer=C = AU, O = Dodgy Brothers, CN = Dodgy CA # notBefore=Feb 6 19:43:46 2023 GMT # notAfter=Mar 8 19:43:46 2023 GMT ../../util/wrap.pl ../../apps/openssl x509 -sha1 -subject -issuer -startdate -enddate -noout -in certE.ss => 0 ok 5 - ECDSA Certificate details ok 11 - ECDSA/ECDH certificate creation You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- Country Name (2 letter code) []:AU Organization Name (eg, company) []:Dodgy Brothers Common Name (eg, YOUR name) []:Brother 1 Common Name (eg, YOUR name) []:Brother 2 Common Name (eg, YOUR name) []:Proxy 1 ../../util/wrap.pl ../../apps/openssl req -config ../../../test/proxy.cnf -out reqP1.ss -key ../../../test/certs/alt1-key.pem -new > err.ss => 0 ok 12 - make a proxy cert request Certificate request self-signature ok subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2, CN = Proxy 1 ../../util/wrap.pl ../../apps/openssl x509 -sha1 -CAcreateserial -in reqP1.ss -days 30 -req -out certP1.ss -CA certU.ss -CAkey ../../../test/certs/ee-key.pem -extfile ../../../test/proxy.cnf -extensions proxy > err.ss => 0 ok 13 - sign proxy with user cert C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2, CN = Proxy 1 error 40 at 0 depth lookup: proxy certificates not allowed, please set the appropriate flag error certP1.ss: verification failed ../../util/wrap.pl ../../apps/openssl verify -CAfile certCA.ss -untrusted tmp_intP1.ss certP1.ss => 2 # subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2, CN = Proxy 1 # issuer=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2 # notBefore=Feb 6 19:43:46 2023 GMT # notAfter=Mar 8 19:43:46 2023 GMT ../../util/wrap.pl ../../apps/openssl x509 -sha1 -subject -issuer -startdate -enddate -noout -in certP1.ss => 0 ok 14 - Certificate details You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- Country Name (2 letter code) []:AU Organization Name (eg, company) []:Dodgy Brothers Common Name (eg, YOUR name) []:Brother 1 Common Name (eg, YOUR name) []:Brother 2 Common Name (eg, YOUR name) []:Proxy 1 Common Name (eg, YOUR name) []:Proxy 2 ../../util/wrap.pl ../../apps/openssl req -config ../../../test/proxy.cnf -section proxy2_req -out reqP2.ss -key ../../../test/certs/alt2-key.pem -new > err.ss => 0 ok 15 - make another proxy cert request Certificate request self-signature ok subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2, CN = Proxy 1, CN = Proxy 2 ../../util/wrap.pl ../../apps/openssl x509 -sha1 -CAcreateserial -in reqP2.ss -days 30 -req -out certP2.ss -CA certP1.ss -CAkey ../../../test/certs/alt1-key.pem -extfile ../../../test/proxy.cnf -extensions proxy_2 > err.ss => 0 ok 16 - sign second proxy cert request with the first proxy cert C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2, CN = Proxy 1, CN = Proxy 2 error 40 at 0 depth lookup: proxy certificates not allowed, please set the appropriate flag error certP2.ss: verification failed ../../util/wrap.pl ../../apps/openssl verify -CAfile certCA.ss -untrusted tmp_intP2.ss certP2.ss => 2 # subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2, CN = Proxy 1, CN = Proxy 2 # issuer=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2, CN = Proxy 1 # notBefore=Feb 6 19:43:46 2023 GMT # notAfter=Mar 8 19:43:46 2023 GMT ../../util/wrap.pl ../../apps/openssl x509 -sha1 -subject -issuer -startdate -enddate -noout -in certP2.ss => 0 ok 17 - Certificate details ok 1 - test_ss # test_ssl_old -- key U ../../util/wrap.pl ../../apps/openssl x509 -in certU.ss -text -noout => 0 # Subtest: standard SSL tests 1..19 ok 1 # skip SSLv3 is not supported by this OpenSSL build ok 2 # skip SSLv3 is not supported by this OpenSSL build ok 3 # skip SSLv3 is not supported by this OpenSSL build ok 4 # skip SSLv3 is not supported by this OpenSSL build Doing handshakes=1 bytes=256 TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -bio_pair => 0 ok 5 - test sslv2/sslv3 via BIO pair Doing handshakes=1 bytes=256 TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -bio_pair -no_dhe -no_ecdhe => 0 ok 6 - test sslv2/sslv3 w/o (EC)DHE via BIO pair Doing handshakes=1 bytes=256 DONE via BIO pair: TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -bio_pair -dhe1024dsa -v => 0 ok 7 - test sslv2/sslv3 with 1024bit DHE via BIO pair server authentication Doing handshakes=1 bytes=256 depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -bio_pair -server_auth -CAfile certCA.ss => 0 ok 8 - test sslv2/sslv3 with server authentication client authentication Doing handshakes=1 bytes=256 depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -bio_pair -client_auth -CAfile certCA.ss => 0 ok 9 - test sslv2/sslv3 with client authentication via BIO pair client authentication server authentication Doing handshakes=1 bytes=256 depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -bio_pair -server_auth -client_auth -CAfile certCA.ss => 0 ok 10 - test sslv2/sslv3 with both client and server authentication via BIO pair client authentication server authentication Doing handshakes=1 bytes=256 In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0x2aa15a73900 a cert? 0x0x2aa15a706f0 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0x2aa15a79210 a cert? 0x0x2aa15a759c0 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -bio_pair -server_auth -client_auth -app_verify -CAfile certCA.ss => 0 ok 11 - test sslv2/sslv3 with both client and server authentication via BIO pair and app verify Doing handshakes=1 bytes=256 TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -ipv4 => 0 ok 12 - test TLS via IPv4 Doing handshakes=1 bytes=256 TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -ipv4 -client_ktls => 0 ok 13 - test TLS via IPv4 + ktls(client) Doing handshakes=1 bytes=256 TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -ipv4 -server_ktls => 0 ok 14 - test TLS via IPv4 + ktls(server) Doing handshakes=1 bytes=256 TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -ipv4 -client_ktls -server_ktls => 0 ok 15 - test TLS via IPv4 + ktls Doing handshakes=1 bytes=256 TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -ipv6 => 0 ok 16 - test TLS via IPv6 Doing handshakes=1 bytes=256 TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -ipv6 -client_ktls => 0 ok 17 - test TLS via IPv6 + ktls(client) Doing handshakes=1 bytes=256 TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -ipv6 -server_ktls => 0 ok 18 - test TLS via IPv6 + ktls(client) Doing handshakes=1 bytes=256 TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -ipv6 -client_ktls -server_ktls => 0 ok 19 - test TLS via IPv6 + ktls ok 2 - standard SSL tests # Subtest: Testing ciphersuites ../../util/wrap.pl ../../apps/openssl ciphers -s -tls1_3 -provider default -provider legacy 'ALL:-PSK:-SRP:@SECLEVEL=0' => 0 ../../util/wrap.pl ../../apps/openssl ciphers -s -tls1_2 -provider default -provider legacy 'ALL:-PSK:-SRP:@SECLEVEL=0' => 0 ../../util/wrap.pl ../../apps/openssl ciphers -s -tls1 -provider default -provider legacy 'ALL:-PSK:-SRP:@SECLEVEL=0' => 0 1..121 ok 1 - Getting ciphers for -tls1_3 ok 2 - Getting ciphers for -tls1_2 ok 3 - Getting ciphers for -tls1 # Testing ciphersuites for -tls1 Doing handshakes=1 bytes=256 TLSv1, cipher TLSv1.0 ECDHE-ECDSA-AES256-SHA, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA1 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-ECDSA-AES256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0 ok 4 - Testing ECDHE-ECDSA-AES256-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-RSA-AES256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0 ok 5 - Testing ECDHE-RSA-AES256-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 DHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 2048 bits DH, digest=MD5-SHA1 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-AES256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0 ok 6 - Testing DHE-RSA-AES256-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 DHE-DSS-AES256-SHA, 2048 bits DSA, temp key: 2048 bits DH, digest=SHA1 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-DSS-AES256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0 ok 7 - Testing DHE-DSS-AES256-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 DHE-RSA-CAMELLIA256-SHA, 2048 bits RSA, temp key: 2048 bits DH, digest=MD5-SHA1 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-CAMELLIA256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0 ok 8 - Testing DHE-RSA-CAMELLIA256-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 DHE-DSS-CAMELLIA256-SHA, 2048 bits DSA, temp key: 2048 bits DH, digest=SHA1 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-DSS-CAMELLIA256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0 ok 9 - Testing DHE-DSS-CAMELLIA256-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1, cipher TLSv1.0 AECDH-AES256-SHA, temp key: 253 bits X25519 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'AECDH-AES256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0 ok 10 - Testing AECDH-AES256-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 2048 bits DH ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ADH-AES256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0 ok 11 - Testing ADH-AES256-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 ADH-CAMELLIA256-SHA, temp key: 2048 bits DH ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ADH-CAMELLIA256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0 ok 12 - Testing ADH-CAMELLIA256-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1, cipher TLSv1.0 ECDHE-ECDSA-AES128-SHA, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA1 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-ECDSA-AES128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0 ok 13 - Testing ECDHE-ECDSA-AES128-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1, cipher TLSv1.0 ECDHE-RSA-AES128-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-RSA-AES128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0 ok 14 - Testing ECDHE-RSA-AES128-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 DHE-RSA-AES128-SHA, 2048 bits RSA, temp key: 2048 bits DH, digest=MD5-SHA1 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-AES128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0 ok 15 - Testing DHE-RSA-AES128-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 DHE-DSS-AES128-SHA, 2048 bits DSA, temp key: 2048 bits DH, digest=SHA1 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-DSS-AES128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0 ok 16 - Testing DHE-DSS-AES128-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 DHE-RSA-SEED-SHA, 2048 bits RSA, temp key: 2048 bits DH, digest=MD5-SHA1 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-SEED-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0 ok 17 - Testing DHE-RSA-SEED-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 DHE-DSS-SEED-SHA, 2048 bits DSA, temp key: 2048 bits DH, digest=SHA1 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-DSS-SEED-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0 ok 18 - Testing DHE-DSS-SEED-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 DHE-RSA-CAMELLIA128-SHA, 2048 bits RSA, temp key: 2048 bits DH, digest=MD5-SHA1 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-CAMELLIA128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0 ok 19 - Testing DHE-RSA-CAMELLIA128-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 DHE-DSS-CAMELLIA128-SHA, 2048 bits DSA, temp key: 2048 bits DH, digest=SHA1 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-DSS-CAMELLIA128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0 ok 20 - Testing DHE-DSS-CAMELLIA128-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1, cipher TLSv1.0 AECDH-AES128-SHA, temp key: 253 bits X25519 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'AECDH-AES128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0 ok 21 - Testing AECDH-AES128-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 ADH-AES128-SHA, temp key: 2048 bits DH ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ADH-AES128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0 ok 22 - Testing ADH-AES128-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 ADH-SEED-SHA, temp key: 2048 bits DH ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ADH-SEED-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0 ok 23 - Testing ADH-SEED-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 ADH-CAMELLIA128-SHA, temp key: 2048 bits DH ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ADH-CAMELLIA128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0 ok 24 - Testing ADH-CAMELLIA128-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 AES256-SHA, 2048 bits RSA ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'AES256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0 ok 25 - Testing AES256-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 CAMELLIA256-SHA, 2048 bits RSA ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'CAMELLIA256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0 ok 26 - Testing CAMELLIA256-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 AES128-SHA, 2048 bits RSA ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'AES128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0 ok 27 - Testing AES128-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 SEED-SHA, 2048 bits RSA ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'SEED-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0 ok 28 - Testing SEED-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 CAMELLIA128-SHA, 2048 bits RSA ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'CAMELLIA128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0 ok 29 - Testing CAMELLIA128-SHA:@SECLEVEL=0 000003FF93DFB080:error:0A00018A:SSL routines:SSL_CTX_set0_tmp_dh_pkey:dh key too small:../ssl/ssl_lib.c:6017: 000003FF93DFB080:error:0A00018A:SSL routines:SSL_CTX_set0_tmp_dh_pkey:dh key too small:../ssl/ssl_lib.c:6017: ERROR in SERVER 000003FF93DFB080:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2220: Doing handshakes=1 bytes=256 TLSv1, cipher (NONE) (NONE) ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cipher EDH -c_cipher 'EDH:@SECLEVEL=1' -dhe512 -tls1 => 1 ok 30 - testing connection with weak DH, expecting failure # Testing ciphersuites for -tls1_2 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-AES256-GCM-SHA384, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-ECDSA-AES256-GCM-SHA384:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 31 - Testing ECDHE-ECDSA-AES256-GCM-SHA384:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-RSA-AES256-GCM-SHA384:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 32 - Testing ECDHE-RSA-AES256-GCM-SHA384:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-DSS-AES256-GCM-SHA384, 2048 bits DSA, temp key: 2048 bits DH, digest=SHA224 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-DSS-AES256-GCM-SHA384:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 33 - Testing DHE-DSS-AES256-GCM-SHA384:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-RSA-AES256-GCM-SHA384, 2048 bits RSA, temp key: 2048 bits DH, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-AES256-GCM-SHA384:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 34 - Testing DHE-RSA-AES256-GCM-SHA384:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-CHACHA20-POLY1305, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-ECDSA-CHACHA20-POLY1305:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 35 - Testing ECDHE-ECDSA-CHACHA20-POLY1305:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-RSA-CHACHA20-POLY1305, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-RSA-CHACHA20-POLY1305:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 36 - Testing ECDHE-RSA-CHACHA20-POLY1305:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-RSA-CHACHA20-POLY1305, 2048 bits RSA, temp key: 2048 bits DH, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-CHACHA20-POLY1305:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 37 - Testing DHE-RSA-CHACHA20-POLY1305:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-AES256-CCM8, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-ECDSA-AES256-CCM8:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 38 - Testing ECDHE-ECDSA-AES256-CCM8:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-AES256-CCM, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-ECDSA-AES256-CCM:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 39 - Testing ECDHE-ECDSA-AES256-CCM:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-RSA-AES256-CCM8, 2048 bits RSA, temp key: 2048 bits DH, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-AES256-CCM8:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 40 - Testing DHE-RSA-AES256-CCM8:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-RSA-AES256-CCM, 2048 bits RSA, temp key: 2048 bits DH, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-AES256-CCM:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 41 - Testing DHE-RSA-AES256-CCM:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-ARIA256-GCM-SHA384, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-ECDSA-ARIA256-GCM-SHA384:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 42 - Testing ECDHE-ECDSA-ARIA256-GCM-SHA384:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ARIA256-GCM-SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-ARIA256-GCM-SHA384:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 43 - Testing ECDHE-ARIA256-GCM-SHA384:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-DSS-ARIA256-GCM-SHA384, 2048 bits DSA, temp key: 2048 bits DH, digest=SHA224 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-DSS-ARIA256-GCM-SHA384:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 44 - Testing DHE-DSS-ARIA256-GCM-SHA384:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-RSA-ARIA256-GCM-SHA384, 2048 bits RSA, temp key: 2048 bits DH, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-ARIA256-GCM-SHA384:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 45 - Testing DHE-RSA-ARIA256-GCM-SHA384:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ADH-AES256-GCM-SHA384, temp key: 2048 bits DH ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ADH-AES256-GCM-SHA384:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 46 - Testing ADH-AES256-GCM-SHA384:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-ECDSA-AES128-GCM-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 47 - Testing ECDHE-ECDSA-AES128-GCM-SHA256:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-RSA-AES128-GCM-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 48 - Testing ECDHE-RSA-AES128-GCM-SHA256:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-DSS-AES128-GCM-SHA256, 2048 bits DSA, temp key: 2048 bits DH, digest=SHA224 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-DSS-AES128-GCM-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 49 - Testing DHE-DSS-AES128-GCM-SHA256:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-RSA-AES128-GCM-SHA256, 2048 bits RSA, temp key: 2048 bits DH, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-AES128-GCM-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 50 - Testing DHE-RSA-AES128-GCM-SHA256:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-AES128-CCM8, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-ECDSA-AES128-CCM8:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 51 - Testing ECDHE-ECDSA-AES128-CCM8:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-AES128-CCM, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-ECDSA-AES128-CCM:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 52 - Testing ECDHE-ECDSA-AES128-CCM:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-RSA-AES128-CCM8, 2048 bits RSA, temp key: 2048 bits DH, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-AES128-CCM8:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 53 - Testing DHE-RSA-AES128-CCM8:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-RSA-AES128-CCM, 2048 bits RSA, temp key: 2048 bits DH, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-AES128-CCM:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 54 - Testing DHE-RSA-AES128-CCM:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-ARIA128-GCM-SHA256, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-ECDSA-ARIA128-GCM-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 55 - Testing ECDHE-ECDSA-ARIA128-GCM-SHA256:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ARIA128-GCM-SHA256, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-ARIA128-GCM-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 56 - Testing ECDHE-ARIA128-GCM-SHA256:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-DSS-ARIA128-GCM-SHA256, 2048 bits DSA, temp key: 2048 bits DH, digest=SHA224 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-DSS-ARIA128-GCM-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 57 - Testing DHE-DSS-ARIA128-GCM-SHA256:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-RSA-ARIA128-GCM-SHA256, 2048 bits RSA, temp key: 2048 bits DH, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-ARIA128-GCM-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 58 - Testing DHE-RSA-ARIA128-GCM-SHA256:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ADH-AES128-GCM-SHA256, temp key: 2048 bits DH ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ADH-AES128-GCM-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 59 - Testing ADH-AES128-GCM-SHA256:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-AES256-SHA384, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-ECDSA-AES256-SHA384:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 60 - Testing ECDHE-ECDSA-AES256-SHA384:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES256-SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-RSA-AES256-SHA384:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 61 - Testing ECDHE-RSA-AES256-SHA384:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-RSA-AES256-SHA256, 2048 bits RSA, temp key: 2048 bits DH, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-AES256-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 62 - Testing DHE-RSA-AES256-SHA256:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-DSS-AES256-SHA256, 2048 bits DSA, temp key: 2048 bits DH, digest=SHA224 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-DSS-AES256-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 63 - Testing DHE-DSS-AES256-SHA256:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-CAMELLIA256-SHA384, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-ECDSA-CAMELLIA256-SHA384:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 64 - Testing ECDHE-ECDSA-CAMELLIA256-SHA384:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-RSA-CAMELLIA256-SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-RSA-CAMELLIA256-SHA384:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 65 - Testing ECDHE-RSA-CAMELLIA256-SHA384:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-RSA-CAMELLIA256-SHA256, 2048 bits RSA, temp key: 2048 bits DH, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-CAMELLIA256-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 66 - Testing DHE-RSA-CAMELLIA256-SHA256:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-DSS-CAMELLIA256-SHA256, 2048 bits DSA, temp key: 2048 bits DH, digest=SHA224 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-DSS-CAMELLIA256-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 67 - Testing DHE-DSS-CAMELLIA256-SHA256:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ADH-AES256-SHA256, temp key: 2048 bits DH ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ADH-AES256-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 68 - Testing ADH-AES256-SHA256:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ADH-CAMELLIA256-SHA256, temp key: 2048 bits DH ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ADH-CAMELLIA256-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 69 - Testing ADH-CAMELLIA256-SHA256:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-AES128-SHA256, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-ECDSA-AES128-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 70 - Testing ECDHE-ECDSA-AES128-SHA256:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES128-SHA256, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-RSA-AES128-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 71 - Testing ECDHE-RSA-AES128-SHA256:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-RSA-AES128-SHA256, 2048 bits RSA, temp key: 2048 bits DH, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-AES128-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 72 - Testing DHE-RSA-AES128-SHA256:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-DSS-AES128-SHA256, 2048 bits DSA, temp key: 2048 bits DH, digest=SHA224 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-DSS-AES128-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 73 - Testing DHE-DSS-AES128-SHA256:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-CAMELLIA128-SHA256, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-ECDSA-CAMELLIA128-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 74 - Testing ECDHE-ECDSA-CAMELLIA128-SHA256:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-RSA-CAMELLIA128-SHA256, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-RSA-CAMELLIA128-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 75 - Testing ECDHE-RSA-CAMELLIA128-SHA256:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-RSA-CAMELLIA128-SHA256, 2048 bits RSA, temp key: 2048 bits DH, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-CAMELLIA128-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 76 - Testing DHE-RSA-CAMELLIA128-SHA256:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-DSS-CAMELLIA128-SHA256, 2048 bits DSA, temp key: 2048 bits DH, digest=SHA224 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-DSS-CAMELLIA128-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 77 - Testing DHE-DSS-CAMELLIA128-SHA256:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ADH-AES128-SHA256, temp key: 2048 bits DH ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ADH-AES128-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 78 - Testing ADH-AES128-SHA256:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ADH-CAMELLIA128-SHA256, temp key: 2048 bits DH ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ADH-CAMELLIA128-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 79 - Testing ADH-CAMELLIA128-SHA256:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.0 ECDHE-ECDSA-AES256-SHA, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-ECDSA-AES256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 80 - Testing ECDHE-ECDSA-AES256-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-RSA-AES256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 81 - Testing ECDHE-RSA-AES256-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 DHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 2048 bits DH, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-AES256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 82 - Testing DHE-RSA-AES256-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 DHE-DSS-AES256-SHA, 2048 bits DSA, temp key: 2048 bits DH, digest=SHA224 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-DSS-AES256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 83 - Testing DHE-DSS-AES256-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 DHE-RSA-CAMELLIA256-SHA, 2048 bits RSA, temp key: 2048 bits DH, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-CAMELLIA256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 84 - Testing DHE-RSA-CAMELLIA256-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 DHE-DSS-CAMELLIA256-SHA, 2048 bits DSA, temp key: 2048 bits DH, digest=SHA224 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-DSS-CAMELLIA256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 85 - Testing DHE-DSS-CAMELLIA256-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.0 AECDH-AES256-SHA, temp key: 253 bits X25519 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'AECDH-AES256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 86 - Testing AECDH-AES256-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 ADH-AES256-SHA, temp key: 2048 bits DH ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ADH-AES256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 87 - Testing ADH-AES256-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 ADH-CAMELLIA256-SHA, temp key: 2048 bits DH ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ADH-CAMELLIA256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 88 - Testing ADH-CAMELLIA256-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.0 ECDHE-ECDSA-AES128-SHA, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-ECDSA-AES128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 89 - Testing ECDHE-ECDSA-AES128-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.0 ECDHE-RSA-AES128-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-RSA-AES128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 90 - Testing ECDHE-RSA-AES128-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 DHE-RSA-AES128-SHA, 2048 bits RSA, temp key: 2048 bits DH, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-AES128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 91 - Testing DHE-RSA-AES128-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 DHE-DSS-AES128-SHA, 2048 bits DSA, temp key: 2048 bits DH, digest=SHA224 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-DSS-AES128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 92 - Testing DHE-DSS-AES128-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 DHE-RSA-SEED-SHA, 2048 bits RSA, temp key: 2048 bits DH, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-SEED-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 93 - Testing DHE-RSA-SEED-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 DHE-DSS-SEED-SHA, 2048 bits DSA, temp key: 2048 bits DH, digest=SHA224 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-DSS-SEED-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 94 - Testing DHE-DSS-SEED-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 DHE-RSA-CAMELLIA128-SHA, 2048 bits RSA, temp key: 2048 bits DH, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-CAMELLIA128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 95 - Testing DHE-RSA-CAMELLIA128-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 DHE-DSS-CAMELLIA128-SHA, 2048 bits DSA, temp key: 2048 bits DH, digest=SHA224 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-DSS-CAMELLIA128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 96 - Testing DHE-DSS-CAMELLIA128-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.0 AECDH-AES128-SHA, temp key: 253 bits X25519 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'AECDH-AES128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 97 - Testing AECDH-AES128-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 ADH-AES128-SHA, temp key: 2048 bits DH ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ADH-AES128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 98 - Testing ADH-AES128-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 ADH-SEED-SHA, temp key: 2048 bits DH ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ADH-SEED-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 99 - Testing ADH-SEED-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 ADH-CAMELLIA128-SHA, temp key: 2048 bits DH ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ADH-CAMELLIA128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 100 - Testing ADH-CAMELLIA128-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 AES256-GCM-SHA384, 2048 bits RSA ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'AES256-GCM-SHA384:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 101 - Testing AES256-GCM-SHA384:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 AES256-CCM8, 2048 bits RSA ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'AES256-CCM8:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 102 - Testing AES256-CCM8:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 AES256-CCM, 2048 bits RSA ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'AES256-CCM:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 103 - Testing AES256-CCM:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ARIA256-GCM-SHA384, 2048 bits RSA ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ARIA256-GCM-SHA384:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 104 - Testing ARIA256-GCM-SHA384:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 AES128-GCM-SHA256, 2048 bits RSA ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'AES128-GCM-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 105 - Testing AES128-GCM-SHA256:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 AES128-CCM8, 2048 bits RSA ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'AES128-CCM8:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 106 - Testing AES128-CCM8:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 AES128-CCM, 2048 bits RSA ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'AES128-CCM:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 107 - Testing AES128-CCM:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ARIA128-GCM-SHA256, 2048 bits RSA ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ARIA128-GCM-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 108 - Testing ARIA128-GCM-SHA256:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 AES256-SHA256, 2048 bits RSA ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'AES256-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 109 - Testing AES256-SHA256:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 CAMELLIA256-SHA256, 2048 bits RSA ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'CAMELLIA256-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 110 - Testing CAMELLIA256-SHA256:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 AES128-SHA256, 2048 bits RSA ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'AES128-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 111 - Testing AES128-SHA256:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 CAMELLIA128-SHA256, 2048 bits RSA ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'CAMELLIA128-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 112 - Testing CAMELLIA128-SHA256:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 AES256-SHA, 2048 bits RSA ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'AES256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 113 - Testing AES256-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 CAMELLIA256-SHA, 2048 bits RSA ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'CAMELLIA256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 114 - Testing CAMELLIA256-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 AES128-SHA, 2048 bits RSA ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'AES128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 115 - Testing AES128-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 SEED-SHA, 2048 bits RSA ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'SEED-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 116 - Testing SEED-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 CAMELLIA128-SHA, 2048 bits RSA ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'CAMELLIA128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 117 - Testing CAMELLIA128-SHA:@SECLEVEL=0 000003FFBDA7B080:error:0A00018A:SSL routines:SSL_CTX_set0_tmp_dh_pkey:dh key too small:../ssl/ssl_lib.c:6017: 000003FFBDA7B080:error:0A00018A:SSL routines:SSL_CTX_set0_tmp_dh_pkey:dh key too small:../ssl/ssl_lib.c:6017: ERROR in SERVER 000003FFBDA7B080:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2220: Doing handshakes=1 bytes=256 TLSv1.2, cipher (NONE) (NONE) ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cipher EDH -c_cipher 'EDH:@SECLEVEL=1' -dhe512 -tls1_2 => 1 ok 118 - testing connection with weak DH, expecting failure # Testing ciphersuites for -tls1_3 Doing handshakes=1 bytes=256 TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher '' -ciphersuites TLS_AES_256_GCM_SHA384 => 0 ok 119 - Testing Doing handshakes=1 bytes=256 TLSv1.3, cipher TLSv1.3 TLS_CHACHA20_POLY1305_SHA256, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher '' -ciphersuites TLS_CHACHA20_POLY1305_SHA256 => 0 ok 120 - Testing Doing handshakes=1 bytes=256 TLSv1.3, cipher TLSv1.3 TLS_AES_128_GCM_SHA256, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher '' -ciphersuites TLS_AES_128_GCM_SHA256 => 0 ok 121 - Testing ok 3 - Testing ciphersuites # Subtest: RSA/(EC)DHE/PSK tests 1..10 Doing handshakes=10 bytes=256 DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH Approximate total server time: 0.03 s Approximate total client time: 0.03 s ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -v -bio_pair -tls1 -cipher ADH -dhe1024dsa -num 10 -f -time => 0 ok 1 - test tlsv1 with 1024bit anonymous DH, multiple handshakes Doing handshakes=10 bytes=256 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 Approximate total server time: 0.03 s Approximate total client time: 0.01 s ../../util/wrap.pl ../../test/ssl_old_test -provider default -v -bio_pair -tls1 -s_cert ../../../apps/server2.pem -no_dhe -no_ecdhe -num 10 -f -time => 0 ok 2 - test tlsv1 with 1024bit RSA, no (EC)DHE, multiple handshakes Doing handshakes=10 bytes=256 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 Approximate total server time: 0.03 s Approximate total client time: 0.01 s ../../util/wrap.pl ../../test/ssl_old_test -provider default -v -bio_pair -tls1 -s_cert ../../../apps/server2.pem -dhe1024dsa -num 10 -f -time => 0 ok 3 - test tlsv1 with 1024bit RSA, 1024bit DHE, multiple handshakes Doing handshakes=1 bytes=256 TLSv1, cipher TLSv1.0 ECDHE-PSK-AES256-CBC-SHA384, temp key: 253 bits X25519 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -tls1 -cipher PSK -psk abc123 => 0 ok 4 - test tls1 with PSK Doing handshakes=1 bytes=256 TLSv1, cipher TLSv1.0 ECDHE-PSK-AES256-CBC-SHA384, temp key: 253 bits X25519 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -bio_pair -tls1 -cipher PSK -psk abc123 => 0 ok 5 - test tls1 with PSK via BIO pair Doing handshakes=1 bytes=256 TLSv1.3, cipher TLSv1.3 TLS_CHACHA20_POLY1305_SHA256, temp key: 253 bits X25519 ../../util/wrap.pl ../../test/ssl_old_test -psk 0102030405 -cipher '@SECLEVEL=2:DHE-PSK-AES128-CCM' => 0 ok 6 - test auto DH meets security strength ok 7 # skip skipping auto DHE PSK test at SECLEVEL 3 ok 8 # skip skipping auto ECDHE PSK test at SECLEVEL 3 ok 9 # skip skipping no RSA PSK at SECLEVEL 3 test ok 10 # skip skipping no PSK at SECLEVEL 3 test ok 4 - RSA/(EC)DHE/PSK tests # Subtest: Custom Extension tests 1..1 Doing handshakes=1 bytes=256 TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -bio_pair -tls1 -custom_ext => 0 ok 1 - test tls1 with custom extensions ok 5 - Custom Extension tests # Subtest: Serverinfo tests 1..5 # echo test tls1 with serverinfo Doing handshakes=1 bytes=256 TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -bio_pair -tls1 -serverinfo_file ../../../test/serverinfo.pem => 0 ok 1 Doing handshakes=1 bytes=256 TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -bio_pair -tls1 -serverinfo_file ../../../test/serverinfo.pem -serverinfo_sct => 0 ok 2 Doing handshakes=1 bytes=256 TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -bio_pair -tls1 -serverinfo_file ../../../test/serverinfo.pem -serverinfo_tack => 0 ok 3 Doing handshakes=1 bytes=256 TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -bio_pair -tls1 -serverinfo_file ../../../test/serverinfo.pem -serverinfo_sct -serverinfo_tack => 0 ok 4 Doing handshakes=1 bytes=256 TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -bio_pair -tls1 -custom_ext -serverinfo_file ../../../test/serverinfo.pem -serverinfo_sct -serverinfo_tack => 0 ok 5 ok 6 - Serverinfo tests ok 80-test_ssl_test_ctx.t ............. # The results of this test will end up in test-runs/test_ssl_test_ctx 1..1 # Subtest: ../../test/ssl_test_ctx_test 1..3 ok 1 - test_empty_configuration ok 2 - test_good_configuration # Subtest: test_bad_configuration 1..16 # INFO: @ ../test/helpers/ssl_test_ctx.c:890 # Unknown test option: UnknownOption ok 1 - iteration 1 # INFO: @ ../test/helpers/ssl_test_ctx.c:831 # Unknown test option: VerifyCallback ok 2 - iteration 2 # INFO: @ ../test/helpers/ssl_test_ctx.c:881 # Bad value Foo for option ExpectedResult ok 3 - iteration 3 # INFO: @ ../test/helpers/ssl_test_ctx.c:881 # Bad value Foo for option ExpectedServerAlert ok 4 - iteration 4 # INFO: @ ../test/helpers/ssl_test_ctx.c:890 # Unknown test option: Protocol ok 5 - iteration 5 # INFO: @ ../test/helpers/ssl_test_ctx.c:789 # Bad value Foo for option VerifyCallback ok 6 - iteration 6 # INFO: @ ../test/helpers/ssl_test_ctx.c:789 # Bad value Foo for option ServerName ok 7 - iteration 7 # INFO: @ ../test/helpers/ssl_test_ctx.c:822 # Bad value Foo for option ServerNameCallback ok 8 - iteration 8 # INFO: @ ../test/helpers/ssl_test_ctx.c:881 # Bad value Foo for option SessionTicketExpected ok 9 - iteration 9 # ERROR: @ ../test/helpers/ssl_test_ctx.c:33 # parse_boolean given: 'Foo' # # INFO: @ ../test/helpers/ssl_test_ctx.c:881 # Bad value Foo for option CompressionExpected ok 10 - iteration 10 # INFO: @ ../test/helpers/ssl_test_ctx.c:881 # Bad value Foo for option SessionIdExpected ok 11 - iteration 11 # INFO: @ ../test/helpers/ssl_test_ctx.c:881 # Bad value TLS2 for option Method ok 12 - iteration 12 # INFO: @ ../test/helpers/ssl_test_ctx.c:881 # Bad value Foo for option HandshakeMode ok 13 - iteration 13 # ERROR: @ ../test/helpers/ssl_test_ctx.c:33 # parse_boolean given: 'Foo' # # INFO: @ ../test/helpers/ssl_test_ctx.c:881 # Bad value Foo for option ResumptionExpected ok 14 - iteration 14 # INFO: @ ../test/helpers/ssl_test_ctx.c:798 # Unknown test option: CTCallback ok 15 - iteration 15 # INFO: @ ../test/helpers/ssl_test_ctx.c:890 # Unknown test option: MaxFragmentLenExt ok 16 - iteration 16 ok 3 - test_bad_configuration ../../util/wrap.pl ../../test/ssl_test_ctx_test ../../../test/ssl_test_ctx_test.cnf => 0 ok 1 - running ssl_test_ctx_test ssl_test_ctx_test.cnf ok 80-test_sslcorrupt.t ............... # The results of this test will end up in test-runs/test_sslcorrupt 1..1 # Subtest: ../../test/sslcorrupttest 1..1 # Subtest: test_ssl_corrupt 1..20 # INFO: @ ../test/sslcorrupttest.c:197 # Starting #0, ECDHE-RSA-AES256-GCM-SHA384 ok 1 - iteration 1 # INFO: @ ../test/sslcorrupttest.c:197 # Starting #1, DHE-RSA-AES256-GCM-SHA384 ok 2 - iteration 2 # INFO: @ ../test/sslcorrupttest.c:197 # Starting #2, ECDHE-RSA-CHACHA20-POLY1305 ok 3 - iteration 3 # INFO: @ ../test/sslcorrupttest.c:197 # Starting #3, DHE-RSA-CHACHA20-POLY1305 ok 4 - iteration 4 # INFO: @ ../test/sslcorrupttest.c:197 # Starting #4, ECDHE-RSA-AES128-GCM-SHA256 ok 5 - iteration 5 # INFO: @ ../test/sslcorrupttest.c:197 # Starting #5, DHE-RSA-AES128-GCM-SHA256 ok 6 - iteration 6 # INFO: @ ../test/sslcorrupttest.c:197 # Starting #6, ECDHE-RSA-AES256-SHA384 ok 7 - iteration 7 # INFO: @ ../test/sslcorrupttest.c:197 # Starting #7, DHE-RSA-AES256-SHA256 ok 8 - iteration 8 # INFO: @ ../test/sslcorrupttest.c:197 # Starting #8, ECDHE-RSA-AES128-SHA256 ok 9 - iteration 9 # INFO: @ ../test/sslcorrupttest.c:197 # Starting #9, DHE-RSA-AES128-SHA256 ok 10 - iteration 10 # INFO: @ ../test/sslcorrupttest.c:197 # Starting #10, ECDHE-RSA-AES256-SHA ok 11 - iteration 11 # INFO: @ ../test/sslcorrupttest.c:197 # Starting #11, DHE-RSA-AES256-SHA ok 12 - iteration 12 # INFO: @ ../test/sslcorrupttest.c:197 # Starting #12, ECDHE-RSA-AES128-SHA ok 13 - iteration 13 # INFO: @ ../test/sslcorrupttest.c:197 # Starting #13, DHE-RSA-AES128-SHA ok 14 - iteration 14 # INFO: @ ../test/sslcorrupttest.c:197 # Starting #14, AES256-GCM-SHA384 ok 15 - iteration 15 # INFO: @ ../test/sslcorrupttest.c:197 # Starting #15, AES128-GCM-SHA256 ok 16 - iteration 16 # INFO: @ ../test/sslcorrupttest.c:197 # Starting #16, AES256-SHA256 ok 17 - iteration 17 # INFO: @ ../test/sslcorrupttest.c:197 # Starting #17, AES128-SHA256 ok 18 - iteration 18 # INFO: @ ../test/sslcorrupttest.c:197 # Starting #18, AES256-SHA ok 19 - iteration 19 # INFO: @ ../test/sslcorrupttest.c:197 # Starting #19, AES128-SHA ok 20 - iteration 20 ok 1 - test_ssl_corrupt ../../util/wrap.pl ../../test/sslcorrupttest ../../../apps/server.pem ../../../apps/server.pem => 0 ok 1 - running sslcorrupttest ok 80-test_tsa.t ...................... # The results of this test will end up in test-runs/test_tsa 1..27 # setting up TSA test directory ../../../util/wrap.pl ../../../apps/openssl req -config ../../../../test/CAtsa.cnf -new -x509 -noenc -out tsaca.pem -key ../../../../test/certs/ca-key.pem => 0 ok 1 - creating a new CA for the TSA tests # Subtest: creating tsa_cert1.pem TSA server cert ----- ../../../util/wrap.pl ../../../apps/openssl req -config ../../../../test/CAtsa.cnf -new -out tsa_req1.pem -key ../../../../test/certs/alt1-key.pem -keyout tsa_key1.pem => 0 ok 1 # using extension tsa_cert Certificate request self-signature ok subject=C = HU, ST = Budapest, L = Buda, O = Hun-TSA Ltd., CN = tsa1 ../../../util/wrap.pl ../../../apps/openssl x509 -req -in tsa_req1.pem -out tsa_cert1.pem -CA tsaca.pem -CAkey ../../../../test/certs/ca-key.pem -CAcreateserial -extfile ../../../../test/CAtsa.cnf -extensions tsa_cert => 0 ok 2 1..2 ok 2 - creating tsa_cert1.pem TSA server cert # Subtest: creating tsa_cert2.pem non-TSA server cert ----- ../../../util/wrap.pl ../../../apps/openssl req -config ../../../../test/CAtsa.cnf -new -out tsa_req2.pem -key ../../../../test/certs/alt2-key.pem -keyout tsa_key2.pem => 0 ok 1 # using extension non_tsa_cert Certificate request self-signature ok subject=C = HU, ST = Budapest, L = Buda, O = Hun-TSA Ltd., CN = tsa1 ../../../util/wrap.pl ../../../apps/openssl x509 -req -in tsa_req2.pem -out tsa_cert2.pem -CA tsaca.pem -CAkey ../../../../test/certs/ca-key.pem -CAcreateserial -extfile ../../../../test/CAtsa.cnf -extensions non_tsa_cert => 0 ok 2 1..2 ok 3 - creating tsa_cert2.pem non-TSA server cert Using configuration from /<>/build_static/../test/openssl.cnf ../../../util/wrap.pl ../../../apps/openssl ts -query -data ../../../../test/recipes/80-test_tsa.t -tspolicy tsa_policy1 -cert -out req1.tsq => 0 ok 4 - creating req1.req time stamp request for file testtsa Using configuration from /<>/build_static/../test/openssl.cnf # Version: 1 # Hash Algorithm: sha256 # Message data: # 0000 - e4 60 6c fb 0a ba 0a 07-91 2a fa cf a6 e5 23 73 .`l......*....#s # 0010 - c9 38 16 44 b3 85 07 e3-8a f0 7e bc d0 97 7a e8 .8.D......~...z. # Policy OID: tsa_policy1 # Nonce: 0x2C9D9186E8B81E7E # Certificate required: yes # Extensions: ../../../util/wrap.pl ../../../apps/openssl ts -query -in req1.tsq -text => 0 ok 5 - printing req1.req # Subtest: generating valid response for req1.req Using configuration from ../../../../test/CAtsa.cnf Warning: could not open file ./tsa_serial for reading, using serial number: 1 Response has been generated. ../../../util/wrap.pl ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -section tsa_config1 -queryfile req1.tsq -chain tsaca.pem -out resp1.tsr => 0 ok 1 1..1 ok 6 - generating valid response for req1.req # Subtest: generating response with wrong 2nd certid for req1.req Using configuration from ../../../../test/CAtsa.cnf Response has been generated. 000003FF9F2FB080:error:0700006C:configuration file routines:NCONF_get_string:no value:../crypto/conf/conf_lib.c:315:group=tsa_config1 name=crypto_device ../../../util/wrap.pl ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -section tsa_config1 -queryfile req1.tsq -chain tsa_cert1.pem -out resp1_invalid.tsr => 0 ok 1 1..1 ok 7 - generating response with wrong 2nd certid for req1.req Using configuration from ../../../../test/CAtsa.cnf # Status info: # Status: Granted. # Status description: unspecified # Failure info: unspecified # # TST info: # Version: 1 # Policy OID: tsa_policy1 # Hash Algorithm: sha256 # Message data: # 0000 - e4 60 6c fb 0a ba 0a 07-91 2a fa cf a6 e5 23 73 .`l......*....#s # 0010 - c9 38 16 44 b3 85 07 e3-8a f0 7e bc d0 97 7a e8 .8.D......~...z. # Serial number: 0x01 # Time stamp: Feb 6 19:43:55 2023 GMT # Accuracy: 0x01 seconds, 0x01F4 millis, 0x64 micros # Ordering: yes # Nonce: 0x2C9D9186E8B81E7E # TSA: DirName:/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1 # Extensions: ../../../util/wrap.pl ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -in resp1.tsr -text => 0 ok 8 - printing response # Subtest: verifying valid response Using configuration from /<>/build_static/../test/openssl.cnf Warning: certificate from 'tsa_cert1.pem' with subject '/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1' is not a CA cert Verification: OK ../../../util/wrap.pl ../../../apps/openssl ts -verify -queryfile req1.tsq -in resp1.tsr -CAfile tsaca.pem -untrusted tsa_cert1.pem => 0 ok 1 Using configuration from /<>/build_static/../test/openssl.cnf Warning: certificate from 'tsa_cert1.pem' with subject '/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1' is not a CA cert Verification: OK ../../../util/wrap.pl ../../../apps/openssl ts -verify -data ../../../../test/recipes/80-test_tsa.t -in resp1.tsr -CAfile tsaca.pem -untrusted tsa_cert1.pem => 0 ok 2 1..2 ok 9 - verifying valid response # Subtest: verifying valid token Using configuration from ../../../../test/CAtsa.cnf ../../../util/wrap.pl ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -in resp1.tsr -out resp1.tsr.token -token_out => 0 ok 1 Using configuration from /<>/build_static/../test/openssl.cnf Verification: OK ../../../util/wrap.pl ../../../apps/openssl ts -verify -queryfile req1.tsq -in resp1.tsr.token -token_in -CAfile tsaca.pem => 0 ok 2 Using configuration from /<>/build_static/../test/openssl.cnf Verification: OK ../../../util/wrap.pl ../../../apps/openssl ts -verify -data ../../../../test/recipes/80-test_tsa.t -in resp1.tsr.token -token_in -CAfile tsaca.pem => 0 ok 3 1..3 ok 10 - verifying valid token Using configuration from /<>/build_static/../test/openssl.cnf ../../../util/wrap.pl ../../../apps/openssl ts -query -data ../../../../test/recipes/80-test_tsa.t -tspolicy tsa_policy2 -no_nonce -out req2.tsq => 0 ok 11 - creating req2.req time stamp request for file testtsa Using configuration from /<>/build_static/../test/openssl.cnf # Version: 1 # Hash Algorithm: sha256 # Message data: # 0000 - e4 60 6c fb 0a ba 0a 07-91 2a fa cf a6 e5 23 73 .`l......*....#s # 0010 - c9 38 16 44 b3 85 07 e3-8a f0 7e bc d0 97 7a e8 .8.D......~...z. # Policy OID: tsa_policy2 # Nonce: unspecified # Certificate required: no # Extensions: ../../../util/wrap.pl ../../../apps/openssl ts -query -in req2.tsq -text => 0 ok 12 - printing req2.req # Subtest: generating valid response for req2.req Using configuration from ../../../../test/CAtsa.cnf Response has been generated. 000003FFB897B080:error:0700006C:configuration file routines:NCONF_get_string:no value:../crypto/conf/conf_lib.c:315:group=tsa_config1 name=crypto_device ../../../util/wrap.pl ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -section tsa_config1 -queryfile req2.tsq -chain tsaca.pem -out resp2.tsr => 0 ok 1 1..1 ok 13 - generating valid response for req2.req # Subtest: checking -token_in and -token_out options with -reply Using configuration from ../../../../test/CAtsa.cnf ../../../util/wrap.pl ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -in resp2.tsr -out resp2.tsr.token.der -token_out => 0 ok 1 Using configuration from ../../../../test/CAtsa.cnf ../../../util/wrap.pl ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -in resp2.tsr.token.der -token_in -out resp2.tsr.copy.tsr => 0 ok 2 ok 3 Using configuration from ../../../../test/CAtsa.cnf # Version: 1 # Policy OID: tsa_policy2 # Hash Algorithm: sha256 # Message data: # 0000 - e4 60 6c fb 0a ba 0a 07-91 2a fa cf a6 e5 23 73 .`l......*....#s # 0010 - c9 38 16 44 b3 85 07 e3-8a f0 7e bc d0 97 7a e8 .8.D......~...z. # Serial number: 0x03 # Time stamp: Feb 6 19:43:55 2023 GMT # Accuracy: 0x01 seconds, 0x01F4 millis, 0x64 micros # Ordering: yes # Nonce: unspecified # TSA: DirName:/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1 # Extensions: ../../../util/wrap.pl ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -in resp2.tsr -text -token_out => 0 ok 4 Using configuration from ../../../../test/CAtsa.cnf # Version: 1 # Policy OID: tsa_policy2 # Hash Algorithm: sha256 # Message data: # 0000 - e4 60 6c fb 0a ba 0a 07-91 2a fa cf a6 e5 23 73 .`l......*....#s # 0010 - c9 38 16 44 b3 85 07 e3-8a f0 7e bc d0 97 7a e8 .8.D......~...z. # Serial number: 0x03 # Time stamp: Feb 6 19:43:55 2023 GMT # Accuracy: 0x01 seconds, 0x01F4 millis, 0x64 micros # Ordering: yes # Nonce: unspecified # TSA: DirName:/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1 # Extensions: ../../../util/wrap.pl ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -in resp2.tsr.token.der -token_in -text -token_out => 0 ok 5 Using configuration from ../../../../test/CAtsa.cnf Response has been generated. 000003FF8ADFB080:error:0700006C:configuration file routines:NCONF_get_string:no value:../crypto/conf/conf_lib.c:315:group=tsa_config1 name=crypto_device # Version: 1 # Policy OID: tsa_policy2 # Hash Algorithm: sha256 # Message data: # 0000 - e4 60 6c fb 0a ba 0a 07-91 2a fa cf a6 e5 23 73 .`l......*....#s # 0010 - c9 38 16 44 b3 85 07 e3-8a f0 7e bc d0 97 7a e8 .8.D......~...z. # Serial number: 0x04 # Time stamp: Feb 6 19:43:55 2023 GMT # Accuracy: 0x01 seconds, 0x01F4 millis, 0x64 micros # Ordering: yes # Nonce: unspecified # TSA: DirName:/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1 # Extensions: ../../../util/wrap.pl ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -queryfile req2.tsq -text -token_out => 0 ok 6 1..6 ok 14 - checking -token_in and -token_out options with -reply Using configuration from ../../../../test/CAtsa.cnf # Status info: # Status: Granted. # Status description: unspecified # Failure info: unspecified # # TST info: # Version: 1 # Policy OID: tsa_policy2 # Hash Algorithm: sha256 # Message data: # 0000 - e4 60 6c fb 0a ba 0a 07-91 2a fa cf a6 e5 23 73 .`l......*....#s # 0010 - c9 38 16 44 b3 85 07 e3-8a f0 7e bc d0 97 7a e8 .8.D......~...z. # Serial number: 0x03 # Time stamp: Feb 6 19:43:55 2023 GMT # Accuracy: 0x01 seconds, 0x01F4 millis, 0x64 micros # Ordering: yes # Nonce: unspecified # TSA: DirName:/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1 # Extensions: ../../../util/wrap.pl ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -in resp2.tsr -text => 0 ok 15 - printing response # Subtest: verifying valid resp1, wrong untrusted is not used Using configuration from /<>/build_static/../test/openssl.cnf Warning: certificate from 'tsa_cert2.pem' with subject '/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1' is not a CA cert Verification: OK ../../../util/wrap.pl ../../../apps/openssl ts -verify -queryfile req1.tsq -in resp1.tsr -CAfile tsaca.pem -untrusted tsa_cert2.pem => 0 ok 1 Using configuration from /<>/build_static/../test/openssl.cnf Warning: certificate from 'tsa_cert2.pem' with subject '/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1' is not a CA cert Verification: OK ../../../util/wrap.pl ../../../apps/openssl ts -verify -data ../../../../test/recipes/80-test_tsa.t -in resp1.tsr -CAfile tsaca.pem -untrusted tsa_cert2.pem => 0 ok 2 1..2 ok 16 - verifying valid resp1, wrong untrusted is not used # Subtest: verifying invalid resp1 with wrong 2nd certid Using configuration from /<>/build_static/../test/openssl.cnf 000003FFB00FB080:error:068000A8:asn1 encoding routines:asn1_check_tlen:wrong tag:../crypto/asn1/tasn_dec.c:1188: 000003FFB00FB080:error:0688010A:asn1 encoding routines:asn1_item_embed_d2i:nested asn1 error:../crypto/asn1/tasn_dec.c:349:Type=TS_STATUS_INFO 000003FFB00FB080:error:0688010A:asn1 encoding routines:asn1_template_noexp_d2i:nested asn1 error:../crypto/asn1/tasn_dec.c:685:Field=status_info, Type=TS_RESP Verification: FAILED ../../../util/wrap.pl ../../../apps/openssl ts -verify -queryfile ../../../../test/recipes/80-test_tsa.t -in req1.tsq -untrusted resp1_invalid.tsr -CAfile tsa_cert2.pem => 1 ok 1 1..1 ok 17 - verifying invalid resp1 with wrong 2nd certid # Subtest: verifying valid resp2, correct untrusted being used Using configuration from /<>/build_static/../test/openssl.cnf Warning: certificate from 'tsa_cert1.pem' with subject '/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1' is not a CA cert Verification: OK ../../../util/wrap.pl ../../../apps/openssl ts -verify -queryfile req2.tsq -in resp2.tsr -CAfile tsaca.pem -untrusted tsa_cert1.pem => 0 ok 1 Using configuration from /<>/build_static/../test/openssl.cnf Warning: certificate from 'tsa_cert1.pem' with subject '/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1' is not a CA cert Verification: OK ../../../util/wrap.pl ../../../apps/openssl ts -verify -data ../../../../test/recipes/80-test_tsa.t -in resp2.tsr -CAfile tsaca.pem -untrusted tsa_cert1.pem => 0 ok 2 1..2 ok 18 - verifying valid resp2, correct untrusted being used # Subtest: verifying resp2 against wrong req1 should fail Using configuration from /<>/build_static/../test/openssl.cnf Warning: certificate from 'tsa_cert1.pem' with subject '/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1' is not a CA cert 000003FFB43FB080:error:1780006C:time stamp routines:ts_check_policy:policy mismatch:../crypto/ts/ts_rsp_verify.c:411: Verification: FAILED ../../../util/wrap.pl ../../../apps/openssl ts -verify -queryfile req1.tsq -in resp2.tsr -untrusted tsa_cert1.pem -CAfile tsaca.pem => 1 ok 1 1..1 ok 19 - verifying resp2 against wrong req1 should fail # Subtest: verifying resp1 against wrong req2 should fail Using configuration from /<>/build_static/../test/openssl.cnf Warning: certificate from 'tsa_cert1.pem' with subject '/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1' is not a CA cert 000003FF8357B080:error:1780006C:time stamp routines:ts_check_policy:policy mismatch:../crypto/ts/ts_rsp_verify.c:411: Verification: FAILED ../../../util/wrap.pl ../../../apps/openssl ts -verify -queryfile req2.tsq -in resp1.tsr -untrusted tsa_cert1.pem -CAfile tsaca.pem => 1 ok 1 1..1 ok 20 - verifying resp1 against wrong req2 should fail # Subtest: verifying resp1 using wrong untrusted should fail Using configuration from /<>/build_static/../test/openssl.cnf Warning: certificate from 'tsa_cert2.pem' with subject '/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1' is not a CA cert 000003FFBB87B080:error:10800080:PKCS7 routines:PKCS7_get0_signers:signer certificate not found:../crypto/pkcs7/pk7_smime.c:429: Verification: FAILED ../../../util/wrap.pl ../../../apps/openssl ts -verify -queryfile req2.tsq -in resp2.tsr -untrusted tsa_cert2.pem -CAfile tsaca.pem => 1 ok 1 1..1 ok 21 - verifying resp1 using wrong untrusted should fail # Subtest: verifying resp1 using wrong root should fail Using configuration from /<>/build_static/../test/openssl.cnf Warning: certificate from 'tsa_cert1.pem' with subject '/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1' is not a CA cert 000003FFB0DFB080:error:17800064:time stamp routines:ts_verify_cert:certificate verify error:../crypto/ts/ts_rsp_verify.c:190:Verify error:self-signed certificate in certificate chain Verification: FAILED ../../../util/wrap.pl ../../../apps/openssl ts -verify -queryfile req1.tsq -in resp1.tsr -untrusted tsa_cert1.pem -CAfile tsa_cert1.pem => 1 ok 1 1..1 ok 22 - verifying resp1 using wrong root should fail Using configuration from /<>/build_static/../test/openssl.cnf ../../../util/wrap.pl ../../../apps/openssl ts -query -data ../../../../test/CAtsa.cnf -no_nonce -out req3.tsq => 0 ok 23 - creating req3.req time stamp request for file CAtsa.cnf Using configuration from /<>/build_static/../test/openssl.cnf # Version: 1 # Hash Algorithm: sha256 # Message data: # 0000 - 9d 27 46 71 77 56 50 a5-60 81 6b e5 8f 2c aa 12 .'FqwVP.`.k..,.. # 0010 - 48 8e de fa 9f 56 f4 8d-2b c5 3b 7b 5b 88 f8 c0 H....V..+.;{[... # Policy OID: unspecified # Nonce: unspecified # Certificate required: no # Extensions: ../../../util/wrap.pl ../../../apps/openssl ts -query -in req3.tsq -text => 0 ok 24 - printing req3.req # Subtest: verifying resp1 against wrong req3 should fail Using configuration from /<>/build_static/../test/openssl.cnf Warning: certificate from 'tsa_cert1.pem' with subject '/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1' is not a CA cert 000003FFA91FB080:error:17800067:time stamp routines:ts_check_imprints:message imprint mismatch:../crypto/ts/ts_rsp_verify.c:512: Verification: FAILED ../../../util/wrap.pl ../../../apps/openssl ts -verify -queryfile req3.tsq -in resp1.tsr -untrusted tsa_cert1.pem -CAfile tsaca.pem => 1 ok 1 1..1 ok 25 - verifying resp1 against wrong req3 should fail Using configuration from /<>/build_static/../test/openssl.cnf Verification: OK ../../../util/wrap.pl ../../../apps/openssl ts -verify -no_check_time -queryfile ../../../../test/recipes/80-test_tsa_data/all-zero.tsq -in ../../../../test/recipes/80-test_tsa_data/sectigo-all-zero.tsr -CAfile ../../../../test/recipes/80-test_tsa_data/user-trust-ca.pem => 0 ok 26 - validation with two ESSCertIDs and 3-element chain Using configuration from /<>/build_static/../test/openssl.cnf Verification: OK ../../../util/wrap.pl ../../../apps/openssl ts -verify -no_check_time -queryfile ../../../../test/recipes/80-test_tsa_data/all-zero.tsq -in ../../../../test/recipes/80-test_tsa_data/sectigo-all-zero.tsr -untrusted ../../../../test/recipes/80-test_tsa_data/user-trust-ca-aaa.pem -CAfile ../../../../test/recipes/80-test_tsa_data/comodo-aaa.pem => 0 ok 27 - validation with two ESSCertIDs and 4-element chain ok 80-test_x509aux.t .................. # The results of this test will end up in test-runs/test_x509aux 1..1 # Subtest: ../../test/x509aux 1..1 # Subtest: test_certs 1..5 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 1 - test_certs ../../util/wrap.pl ../../test/x509aux ../../../test/certs/roots.pem ../../../test/certs/root+anyEKU.pem ../../../test/certs/root-anyEKU.pem ../../../test/certs/root-cert.pem ../../../test/certs/invalid-cert.pem => 0 ok 1 - x509aux tests ok 81-test_cmp_cli.t .................. # The results of this test will end up in test-runs/test_cmp_cli 1..8 Usage: cmp [options] Valid options are: -help Display this summary -config val Configuration file to use. "" = none. Default from env variable OPENSSL_CONF -section val Section(s) in config file to get options from. "" = 'default'. Default 'cmp' -verbosity nonneg Log level; 3=ERR, 4=WARN, 6=INFO, 7=DEBUG, 8=TRACE. Default 6 = INFO Generic message options: -cmd val CMP request to send: ir/cr/kur/p10cr/rr/genm -infotype val InfoType name for requesting specific info in genm, e.g. 'signKeyPairTypes' -geninfo val generalInfo integer values to place in request PKIHeader with given OID specified in the form :int:, e.g. "1.2.3.4:int:56789" Certificate enrollment options: -newkey val Private or public key for the requested cert. Default: CSR key or client key -newkeypass val New private key pass phrase source -subject val Distinguished Name (DN) of subject to use in the requested cert template For kur, default is subject of -csr arg or reference cert (see -oldcert) this default is used for ir and cr only if no Subject Alt Names are set -issuer val DN of the issuer to place in the requested certificate template also used as recipient if neither -recipient nor -srvcert are given -days nonneg Requested validity time of the new certificate in number of days -reqexts val Name of config file section defining certificate request extensions. Augments or replaces any extensions contained CSR given with -csr -sans val Subject Alt Names (IPADDR/DNS/URI) to add as (critical) cert req extension -san_nodefault Do not take default SANs from reference certificate (see -oldcert) -policies val Name of config file section defining policies certificate request extension -policy_oids val Policy OID(s) to add as policies certificate request extension -policy_oids_critical Flag the policy OID(s) given with -policy_oids as critical -popo int Proof-of-Possession (POPO) method to use for ir/cr/kur where -1 = NONE, 0 = RAVERIFIED, 1 = SIGNATURE (default), 2 = KEYENC -csr val PKCS#10 CSR file in PEM or DER format to convert or to use in p10cr -out_trusted val Certificates to trust when verifying newly enrolled certificates -implicit_confirm Request implicit confirmation of newly enrolled certificates -disable_confirm Do not confirm newly enrolled certificate w/o requesting implicit confirmation. WARNING: This leads to behavior violating RFC 4210 -certout val File to save newly enrolled certificate -chainout val File to save the chain of newly enrolled certificate Certificate enrollment and revocation options: -oldcert val Certificate to be updated (defaulting to -cert) or to be revoked in rr; also used as reference (defaulting to -cert) for subject DN and SANs. Issuer is used as recipient unless -recipient, -srvcert, or -issuer given -revreason int Reason code to include in revocation request (rr); possible values: 0..6, 8..10 (see RFC5280, 5.3.1) or -1. Default -1 = none included Message transfer options: -server val [http[s]://]address[:port][/path] of CMP server. Default port 80 or 443. address may be a DNS name or an IP address; path can be overridden by -path -proxy val [http[s]://]address[:port][/path] of HTTP(S) proxy to use; path is ignored -no_proxy val List of addresses of servers not to use HTTP(S) proxy for Default from environment variable 'no_proxy', else 'NO_PROXY', else none -recipient val DN of CA. Default: subject of -srvcert, -issuer, issuer of -oldcert or -cert -path val HTTP path (aka CMP alias) at the CMP server. Default from -server, else "/" -keep_alive nonneg Persistent HTTP connections. 0: no, 1 (the default): request, 2: require -msg_timeout nonneg Number of seconds allowed per CMP message round trip, or 0 for infinite -total_timeout nonneg Overall time an enrollment incl. polling may take. Default 0 = infinite Server authentication options: -trusted val Certificates to trust as chain roots when verifying signed CMP responses unless -srvcert is given -untrusted val Intermediate CA certs for chain construction for CMP/TLS/enrolled certs -srvcert val Server cert to pin and trust directly when verifying signed CMP responses -expect_sender val DN of expected sender of responses. Defaults to subject of -srvcert, if any -ignore_keyusage Ignore CMP signer cert key usage, else 'digitalSignature' must be allowed -unprotected_errors Accept missing or invalid protection of regular error messages and negative certificate responses (ip/cp/kup), revocation responses (rp), and PKIConf WARNING: This setting leads to behavior allowing violation of RFC 4210 -extracertsout val File to save extra certificates received in the extraCerts field -cacertsout val File to save CA certificates received in the caPubs field of 'ip' messages Client authentication options: -ref val Reference value to use as senderKID in case no -cert is given -secret val Prefer PBM (over signatures) for protecting msgs with given password source -cert val Client's CMP signer certificate; its public key must match the -key argument This also used as default reference for subject DN and SANs. Any further certs included are appended to the untrusted certs -own_trusted val Optional certs to verify chain building for own CMP signer cert -key val CMP signer private key, not used when -secret given -keypass val Client private key (and cert and old cert) pass phrase source -digest val Digest to use in message protection and POPO signatures. Default "sha256" -mac val MAC algorithm to use in PBM-based message protection. Default "hmac-sha1" -extracerts val Certificates to append in extraCerts field of outgoing messages. This can be used as the default CMP signer cert chain to include -unprotected_requests Send messages without CMP-level protection Credentials format options: -certform val Format (PEM or DER) to use when saving a certificate to a file. Default PEM -keyform val Format of the key input (ENGINE, other values ignored) -otherpass val Pass phrase source potentially needed for loading certificates of others -engine val Use crypto engine with given identifier, possibly a hardware device. Engines may also be defined in OpenSSL config file engine section. Provider options: -provider-path val Provider load path (must be before 'provider' argument if required) -provider val Provider to load (can be specified multiple times) -propquery val Property query used when fetching algorithms Random state options: -rand val Load the given file(s) into the random number generator -writerand outfile Write random data to the specified file TLS connection options: -tls_used Enable using TLS (also when other TLS options are not set) -tls_cert val Client's TLS certificate. May include chain to be provided to TLS server -tls_key val Private key for the client's TLS certificate -tls_keypass val Pass phrase source for the client's private TLS key (and TLS cert) -tls_extra val Extra certificates to provide to TLS server during TLS handshake -tls_trusted val Trusted certificates to use for verifying the TLS server certificate; this implies host name validation -tls_host val Address to be checked (rather than -server) during TLS host name validation Client-side debugging options: -batch Do not interactively prompt for input when a password is required etc. -repeat +int Invoke the transaction the given positive number of times. Default 1 -reqin val Take sequence of CMP requests from file(s) -reqin_new_tid Use fresh transactionID for CMP requests read from -reqin -reqout val Save sequence of CMP requests to file(s) -rspin val Process sequence of CMP responses provided in file(s), skipping server -rspout val Save sequence of CMP responses to file(s) -use_mock_srv Use internal mock server at API level, bypassing socket-based HTTP Mock server options: -port val Act as HTTP-based mock server listening on given port -max_msgs nonneg max number of messages handled by HTTP mock server. Default: 0 = unlimited -srv_ref val Reference value to use as senderKID of server in case no -srv_cert is given -srv_secret val Password source for server authentication with a pre-shared key (secret) -srv_cert val Certificate of the server -srv_key val Private key used by the server for signing messages -srv_keypass val Server private key (and cert) pass phrase source -srv_trusted val Trusted certificates for client authentication -srv_untrusted val Intermediate certs that may be useful for verifying CMP protection -rsp_cert val Certificate to be returned as mock enrollment result -rsp_extracerts val Extra certificates to be included in mock certification responses -rsp_capubs val CA certificates to be included in mock ip response -poll_count nonneg Number of times the client must poll before receiving a certificate -check_after nonneg The check_after value (time to wait) to include in poll response -grant_implicitconf Grant implicit confirmation of newly enrolled certificate -pkistatus nonneg PKIStatus to be included in server response. Possible values: 0..6 -failure nonneg A single failure info bit number to include in server response, 0..26 -failurebits nonneg Number representing failure bits to include in server response, 0..2^27 - 1 -statusstring val Status string to be included in server response -send_error Force server to reply with error message -send_unprotected Send response messages without CMP-level protection -send_unprot_err In case of negative responses, server shall send unprotected error messages, certificate responses (ip/cp/kup), and revocation responses (rp). WARNING: This setting leads to behavior violating RFC 4210 -accept_unprotected Accept missing or invalid protection of requests -accept_unprot_err Accept unprotected error messages from client -accept_raverified Accept RAVERIFIED as proof-of-possession (POPO) Validation options: -policy val adds policy to the acceptable policy set -purpose val certificate chain purpose -verify_name val verification policy name -verify_depth int chain depth limit -auth_level int chain authentication security level -attime intmax verification epoch time -verify_hostname val expected peer hostname -verify_email val expected peer email -verify_ip val expected peer IP address -ignore_critical permit unhandled critical extensions -issuer_checks (deprecated) -crl_check check leaf certificate revocation -crl_check_all check full chain revocation -policy_check perform rfc5280 policy checks -explicit_policy set policy variable require-explicit-policy -inhibit_any set policy variable inhibit-any-policy -inhibit_map set policy variable inhibit-policy-mapping -x509_strict disable certificate compatibility work-arounds -extended_crl enable extended CRL features -use_deltas use delta CRLs -policy_print print policy processing diagnostics -check_ss_sig check root CA self-signatures -trusted_first search trust store first (default) -suiteB_128_only Suite B 128-bit-only mode -suiteB_128 Suite B 128-bit mode allowing 192-bit algorithms -suiteB_192 Suite B 192-bit-only mode -partial_chain accept chains anchored by intermediate trust-store CAs -no_alt_chains (deprecated) -no_check_time ignore certificate validity time -allow_proxy_certs allow the use of proxy certificates ../../util/wrap.pl ../../apps/openssl cmp -config '' -help => 0 ok 1 - show help cmp: Use -help for summary. ../../util/wrap.pl ../../apps/openssl cmp -config '' days 1 => 1 ok 2 - CLI option not starting with '-' cmp: Unknown option: -dayss cmp: Use -help for summary. ../../util/wrap.pl ../../apps/openssl cmp -config '' -dayss => 1 ok 3 - unknown CLI option cmp: Can't parse "a/" as a number cmp: Use -help for summary. ../../util/wrap.pl ../../apps/openssl cmp -config '' -days a/ => 1 ok 4 - bad int syntax: non-digit cmp: Can't parse "3.14" as a number cmp: Use -help for summary. ../../util/wrap.pl ../../apps/openssl cmp -config '' -days 3.14 => 1 ok 5 - bad int syntax: float cmp: Can't parse "314_+" as a number cmp: Use -help for summary. ../../util/wrap.pl ../../apps/openssl cmp -config '' -days 314_+ => 1 ok 6 - bad int syntax: trailing garbage cmp: Value "2147483648" outside integer range cmp: Use -help for summary. ../../util/wrap.pl ../../apps/openssl cmp -config '' -days 2147483648 => 1 ok 7 - bad int: out of range # setup_srv_ctx:../apps/cmp.c:1070:CMP warning: mock server will not be able to handle signature-protected requests since -srv_trusted is not given # setup_request_ctx:../apps/cmp.c:1563:CMP warning: missing -recipient, -srvcert, -issuer, -oldcert or -cert; recipient will be set to "NULL-DN" # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact mock server # CMP info: sending CR # CMP info: received CP # CMP info: received 'waiting' PKIStatus, starting to poll for response # CMP info: sending POLLREQ # CMP info: received CP # CMP info: received ip/cp/kup after polling # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file './test.certout.pem' ../../util/wrap.pl ../../apps/openssl cmp -config '' -poll_count 1 -use_mock_srv -srv_ref 'mock server' -srv_secret 'pass:test' -rsp_cert ../../../test/certs/ee-cert-1024.pem -cmd cr -subject /CN=any -newkey ../../../test/certs/ee-key-1024.pem -secret 'pass:test' -ref 'client under test' -certout ./test.certout.pem => 0 ok 8 - with polling ok 90-test_asn1_time.t ................ # The results of this test will end up in test-runs/test_asn1_time 1..1 # INFO: @ ../test/asn1_time_test.c:402 # Adding negative-sign time_t tests # INFO: @ ../test/asn1_time_test.c:406 # Adding 64-bit time_t tests # INFO: @ ../test/asn1_time_test.c:410 # Adding negative-sign 64-bit time_t tests # Subtest: ../../test/asn1_time_test 1..6 # Subtest: test_table_pos 1..46 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 31 - iteration 31 ok 32 - iteration 32 ok 33 - iteration 33 ok 34 - iteration 34 ok 35 - iteration 35 ok 36 - iteration 36 ok 37 - iteration 37 ok 38 - iteration 38 ok 39 - iteration 39 ok 40 - iteration 40 ok 41 - iteration 41 ok 42 - iteration 42 ok 43 - iteration 43 ok 44 - iteration 44 ok 45 - iteration 45 ok 46 - iteration 46 ok 1 - test_table_pos # Subtest: test_table_neg 1..3 ok 47 - iteration 1 ok 48 - iteration 2 ok 49 - iteration 3 ok 2 - test_table_neg # Subtest: test_table_pos_64bit 1..4 ok 50 - iteration 1 ok 51 - iteration 2 ok 52 - iteration 3 ok 53 - iteration 4 ok 3 - test_table_pos_64bit # Subtest: test_table_neg_64bit 1..2 ok 54 - iteration 1 ok 55 - iteration 2 ok 4 - test_table_neg_64bit # Subtest: test_table_compare 1..16 ok 56 - iteration 1 ok 57 - iteration 2 ok 58 - iteration 3 ok 59 - iteration 4 ok 60 - iteration 5 ok 61 - iteration 6 ok 62 - iteration 7 ok 63 - iteration 8 ok 64 - iteration 9 ok 65 - iteration 10 ok 66 - iteration 11 ok 67 - iteration 12 ok 68 - iteration 13 ok 69 - iteration 14 ok 70 - iteration 15 ok 71 - iteration 16 ok 5 - test_table_compare ok 6 - test_time_dup ../../util/wrap.pl ../../test/asn1_time_test => 0 ok 1 - running asn1_time_test ok 90-test_async.t .................... # The results of this test will end up in test-runs/test_async 1..1 callback test pass PASS ../../util/wrap.pl ../../test/asynctest => 0 ok 1 - running asynctest ok 90-test_bio_enc.t .................. # The results of this test will end up in test-runs/test_bio_enc 1..1 # Subtest: ../../test/bio_enc_test 1..6 # Subtest: test_bio_enc_aes_128_cbc 1..2 ok 1 - iteration 1 ok 2 - iteration 2 ok 1 - test_bio_enc_aes_128_cbc # Subtest: test_bio_enc_aes_128_ctr 1..2 ok 3 - iteration 1 ok 4 - iteration 2 ok 2 - test_bio_enc_aes_128_ctr # Subtest: test_bio_enc_aes_256_cfb 1..2 ok 5 - iteration 1 ok 6 - iteration 2 ok 3 - test_bio_enc_aes_256_cfb # Subtest: test_bio_enc_aes_256_ofb 1..2 ok 7 - iteration 1 ok 8 - iteration 2 ok 4 - test_bio_enc_aes_256_ofb # Subtest: test_bio_enc_chacha20 1..2 ok 9 - iteration 1 ok 10 - iteration 2 ok 5 - test_bio_enc_chacha20 # Subtest: test_bio_enc_chacha20_poly1305 1..2 ok 11 - iteration 1 ok 12 - iteration 2 ok 6 - test_bio_enc_chacha20_poly1305 ../../util/wrap.pl ../../test/bio_enc_test => 0 ok 1 - running bio_enc_test ok 90-test_bio_memleak.t .............. # The results of this test will end up in test-runs/test_bio_memleak 1..1 # Subtest: ../../test/bio_memleak_test 1..7 ok 1 - test_bio_memleak ok 2 - test_bio_get_mem ok 3 - test_bio_new_mem_buf ok 4 - test_bio_rdonly_mem_buf ok 5 - test_bio_rdwr_rdonly ok 6 - test_bio_nonclear_rst ok 7 - test_bio_i2d_ASN1_mime ../../util/wrap.pl ../../test/bio_memleak_test => 0 ok 1 - running bio_memleak_test ok 90-test_constant_time.t ............ # The results of this test will end up in test-runs/test_constant_time 1..1 # Subtest: ../../test/constant_time_test 1..12 ok 1 - test_sizeofs # Subtest: test_is_zero 1..10 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 2 - test_is_zero # Subtest: test_is_zero_8 1..9 ok 11 - iteration 1 ok 12 - iteration 2 ok 13 - iteration 3 ok 14 - iteration 4 ok 15 - iteration 5 ok 16 - iteration 6 ok 17 - iteration 7 ok 18 - iteration 8 ok 19 - iteration 9 ok 3 - test_is_zero_8 # Subtest: test_is_zero_32 1..9 ok 20 - iteration 1 ok 21 - iteration 2 ok 22 - iteration 3 ok 23 - iteration 4 ok 24 - iteration 5 ok 25 - iteration 6 ok 26 - iteration 7 ok 27 - iteration 8 ok 28 - iteration 9 ok 4 - test_is_zero_32 # Subtest: test_is_zero_s 1..10 ok 29 - iteration 1 ok 30 - iteration 2 ok 31 - iteration 3 ok 32 - iteration 4 ok 33 - iteration 5 ok 34 - iteration 6 ok 35 - iteration 7 ok 36 - iteration 8 ok 37 - iteration 9 ok 38 - iteration 10 ok 5 - test_is_zero_s # Subtest: test_binops 1..10 ok 39 - iteration 1 ok 40 - iteration 2 ok 41 - iteration 3 ok 42 - iteration 4 ok 43 - iteration 5 ok 44 - iteration 6 ok 45 - iteration 7 ok 46 - iteration 8 ok 47 - iteration 9 ok 48 - iteration 10 ok 6 - test_binops # Subtest: test_binops_8 1..9 ok 49 - iteration 1 ok 50 - iteration 2 ok 51 - iteration 3 ok 52 - iteration 4 ok 53 - iteration 5 ok 54 - iteration 6 ok 55 - iteration 7 ok 56 - iteration 8 ok 57 - iteration 9 ok 7 - test_binops_8 # Subtest: test_binops_s 1..10 ok 58 - iteration 1 ok 59 - iteration 2 ok 60 - iteration 3 ok 61 - iteration 4 ok 62 - iteration 5 ok 63 - iteration 6 ok 64 - iteration 7 ok 65 - iteration 8 ok 66 - iteration 9 ok 67 - iteration 10 ok 8 - test_binops_s # Subtest: test_signed 1..13 ok 68 - iteration 1 ok 69 - iteration 2 ok 70 - iteration 3 ok 71 - iteration 4 ok 72 - iteration 5 ok 73 - iteration 6 ok 74 - iteration 7 ok 75 - iteration 8 ok 76 - iteration 9 ok 77 - iteration 10 ok 78 - iteration 11 ok 79 - iteration 12 ok 80 - iteration 13 ok 9 - test_signed # Subtest: test_8values 1..9 ok 81 - iteration 1 ok 82 - iteration 2 ok 83 - iteration 3 ok 84 - iteration 4 ok 85 - iteration 5 ok 86 - iteration 6 ok 87 - iteration 7 ok 88 - iteration 8 ok 89 - iteration 9 ok 10 - test_8values # Subtest: test_32values 1..9 ok 90 - iteration 1 ok 91 - iteration 2 ok 92 - iteration 3 ok 93 - iteration 4 ok 94 - iteration 5 ok 95 - iteration 6 ok 96 - iteration 7 ok 97 - iteration 8 ok 98 - iteration 9 ok 11 - test_32values # Subtest: test_64values 1..11 ok 99 - iteration 1 ok 100 - iteration 2 ok 101 - iteration 3 ok 102 - iteration 4 ok 103 - iteration 5 ok 104 - iteration 6 ok 105 - iteration 7 ok 106 - iteration 8 ok 107 - iteration 9 ok 108 - iteration 10 ok 109 - iteration 11 ok 12 - test_64values ../../util/wrap.pl ../../test/constant_time_test => 0 ok 1 - running constant_time_test ok 90-test_fatalerr.t ................. # The results of this test will end up in test-runs/test_fatalerr 1..1 # Subtest: ../../test/fatalerrtest 1..1 # INFO: @ ../test/helpers/ssltestlib.c:985 # SSL_accept() failed -1, 1 # 000003FFBB17B080:error:0A0000C1:SSL routines:tls_early_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:1742: # INFO: @ ../test/helpers/ssltestlib.c:967 # SSL_connect() failed -1, 1 # 000003FFBB17B080:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1588:SSL alert number 40 ok 1 - test_fatalerr ../../util/wrap.pl ../../test/fatalerrtest ../../../apps/server.pem ../../../apps/server.pem => 0 ok 1 - running fatalerrtest ok 90-test_fipsload.t ................. skipped: Test is disabled with disabled fips 90-test_gmdiff.t ................... # The results of this test will end up in test-runs/test_gmdiff 1..1 # Subtest: ../../test/gmdifftest 1..1000 ok 1 - test_gmtime - iteration 1 ok 2 - test_gmtime - iteration 2 ok 3 - test_gmtime - iteration 3 ok 4 - test_gmtime - iteration 4 ok 5 - test_gmtime - iteration 5 ok 6 - test_gmtime - iteration 6 ok 7 - test_gmtime - iteration 7 ok 8 - test_gmtime - iteration 8 ok 9 - test_gmtime - iteration 9 ok 10 - test_gmtime - iteration 10 ok 11 - test_gmtime - iteration 11 ok 12 - test_gmtime - iteration 12 ok 13 - test_gmtime - iteration 13 ok 14 - test_gmtime - iteration 14 ok 15 - test_gmtime - iteration 15 ok 16 - test_gmtime - iteration 16 ok 17 - test_gmtime - iteration 17 ok 18 - test_gmtime - iteration 18 ok 19 - test_gmtime - iteration 19 ok 20 - test_gmtime - iteration 20 ok 21 - test_gmtime - iteration 21 ok 22 - test_gmtime - iteration 22 ok 23 - test_gmtime - iteration 23 ok 24 - test_gmtime - iteration 24 ok 25 - test_gmtime - iteration 25 ok 26 - test_gmtime - iteration 26 ok 27 - test_gmtime - iteration 27 ok 28 - test_gmtime - iteration 28 ok 29 - test_gmtime - iteration 29 ok 30 - test_gmtime - iteration 30 ok 31 - test_gmtime - iteration 31 ok 32 - test_gmtime - iteration 32 ok 33 - test_gmtime - iteration 33 ok 34 - test_gmtime - iteration 34 ok 35 - test_gmtime - iteration 35 ok 36 - test_gmtime - iteration 36 ok 37 - test_gmtime - iteration 37 ok 38 - test_gmtime - iteration 38 ok 39 - test_gmtime - iteration 39 ok 40 - test_gmtime - iteration 40 ok 41 - test_gmtime - iteration 41 ok 42 - test_gmtime - iteration 42 ok 43 - test_gmtime - iteration 43 ok 44 - test_gmtime - iteration 44 ok 45 - test_gmtime - iteration 45 ok 46 - test_gmtime - iteration 46 ok 47 - test_gmtime - iteration 47 ok 48 - test_gmtime - iteration 48 ok 49 - test_gmtime - iteration 49 ok 50 - test_gmtime - iteration 50 ok 51 - test_gmtime - iteration 51 ok 52 - test_gmtime - iteration 52 ok 53 - test_gmtime - iteration 53 ok 54 - test_gmtime - iteration 54 ok 55 - test_gmtime - iteration 55 ok 56 - test_gmtime - iteration 56 ok 57 - test_gmtime - iteration 57 ok 58 - test_gmtime - iteration 58 ok 59 - test_gmtime - iteration 59 ok 60 - test_gmtime - iteration 60 ok 61 - test_gmtime - iteration 61 ok 62 - test_gmtime - iteration 62 ok 63 - test_gmtime - iteration 63 ok 64 - test_gmtime - iteration 64 ok 65 - test_gmtime - iteration 65 ok 66 - test_gmtime - iteration 66 ok 67 - test_gmtime - iteration 67 ok 68 - test_gmtime - iteration 68 ok 69 - test_gmtime - iteration 69 ok 70 - test_gmtime - iteration 70 ok 71 - test_gmtime - iteration 71 ok 72 - test_gmtime - iteration 72 ok 73 - test_gmtime - iteration 73 ok 74 - test_gmtime - iteration 74 ok 75 - test_gmtime - iteration 75 ok 76 - test_gmtime - iteration 76 ok 77 - test_gmtime - iteration 77 ok 78 - test_gmtime - iteration 78 ok 79 - test_gmtime - iteration 79 ok 80 - test_gmtime - iteration 80 ok 81 - test_gmtime - iteration 81 ok 82 - test_gmtime - iteration 82 ok 83 - test_gmtime - iteration 83 ok 84 - test_gmtime - iteration 84 ok 85 - test_gmtime - iteration 85 ok 86 - test_gmtime - iteration 86 ok 87 - test_gmtime - iteration 87 ok 88 - test_gmtime - iteration 88 ok 89 - test_gmtime - iteration 89 ok 90 - test_gmtime - iteration 90 ok 91 - test_gmtime - iteration 91 ok 92 - test_gmtime - iteration 92 ok 93 - test_gmtime - iteration 93 ok 94 - test_gmtime - iteration 94 ok 95 - test_gmtime - iteration 95 ok 96 - test_gmtime - iteration 96 ok 97 - test_gmtime - iteration 97 ok 98 - test_gmtime - iteration 98 ok 99 - test_gmtime - iteration 99 ok 100 - test_gmtime - iteration 100 ok 101 - test_gmtime - iteration 101 ok 102 - test_gmtime - iteration 102 ok 103 - test_gmtime - iteration 103 ok 104 - test_gmtime - iteration 104 ok 105 - test_gmtime - iteration 105 ok 106 - test_gmtime - iteration 106 ok 107 - test_gmtime - iteration 107 ok 108 - test_gmtime - iteration 108 ok 109 - test_gmtime - iteration 109 ok 110 - test_gmtime - iteration 110 ok 111 - test_gmtime - iteration 111 ok 112 - test_gmtime - iteration 112 ok 113 - test_gmtime - iteration 113 ok 114 - test_gmtime - iteration 114 ok 115 - test_gmtime - iteration 115 ok 116 - test_gmtime - iteration 116 ok 117 - test_gmtime - iteration 117 ok 118 - test_gmtime - iteration 118 ok 119 - test_gmtime - iteration 119 ok 120 - test_gmtime - iteration 120 ok 121 - test_gmtime - iteration 121 ok 122 - test_gmtime - iteration 122 ok 123 - test_gmtime - iteration 123 ok 124 - test_gmtime - iteration 124 ok 125 - test_gmtime - iteration 125 ok 126 - test_gmtime - iteration 126 ok 127 - test_gmtime - iteration 127 ok 128 - test_gmtime - iteration 128 ok 129 - test_gmtime - iteration 129 ok 130 - test_gmtime - iteration 130 ok 131 - test_gmtime - iteration 131 ok 132 - test_gmtime - iteration 132 ok 133 - test_gmtime - iteration 133 ok 134 - test_gmtime - iteration 134 ok 135 - test_gmtime - iteration 135 ok 136 - test_gmtime - iteration 136 ok 137 - test_gmtime - iteration 137 ok 138 - test_gmtime - iteration 138 ok 139 - test_gmtime - iteration 139 ok 140 - test_gmtime - iteration 140 ok 141 - test_gmtime - iteration 141 ok 142 - test_gmtime - iteration 142 ok 143 - test_gmtime - iteration 143 ok 144 - test_gmtime - iteration 144 ok 145 - test_gmtime - iteration 145 ok 146 - test_gmtime - iteration 146 ok 147 - test_gmtime - iteration 147 ok 148 - test_gmtime - iteration 148 ok 149 - test_gmtime - iteration 149 ok 150 - test_gmtime - iteration 150 ok 151 - test_gmtime - iteration 151 ok 152 - test_gmtime - iteration 152 ok 153 - test_gmtime - iteration 153 ok 154 - test_gmtime - iteration 154 ok 155 - test_gmtime - iteration 155 ok 156 - test_gmtime - iteration 156 ok 157 - test_gmtime - iteration 157 ok 158 - test_gmtime - iteration 158 ok 159 - test_gmtime - iteration 159 ok 160 - test_gmtime - iteration 160 ok 161 - test_gmtime - iteration 161 ok 162 - test_gmtime - iteration 162 ok 163 - test_gmtime - iteration 163 ok 164 - test_gmtime - iteration 164 ok 165 - test_gmtime - iteration 165 ok 166 - test_gmtime - iteration 166 ok 167 - test_gmtime - iteration 167 ok 168 - test_gmtime - iteration 168 ok 169 - test_gmtime - iteration 169 ok 170 - test_gmtime - iteration 170 ok 171 - test_gmtime - iteration 171 ok 172 - test_gmtime - iteration 172 ok 173 - test_gmtime - iteration 173 ok 174 - test_gmtime - iteration 174 ok 175 - test_gmtime - iteration 175 ok 176 - test_gmtime - iteration 176 ok 177 - test_gmtime - iteration 177 ok 178 - test_gmtime - iteration 178 ok 179 - test_gmtime - iteration 179 ok 180 - test_gmtime - iteration 180 ok 181 - test_gmtime - iteration 181 ok 182 - test_gmtime - iteration 182 ok 183 - test_gmtime - iteration 183 ok 184 - test_gmtime - iteration 184 ok 185 - test_gmtime - iteration 185 ok 186 - test_gmtime - iteration 186 ok 187 - test_gmtime - iteration 187 ok 188 - test_gmtime - iteration 188 ok 189 - test_gmtime - iteration 189 ok 190 - test_gmtime - iteration 190 ok 191 - test_gmtime - iteration 191 ok 192 - test_gmtime - iteration 192 ok 193 - test_gmtime - iteration 193 ok 194 - test_gmtime - iteration 194 ok 195 - test_gmtime - iteration 195 ok 196 - test_gmtime - iteration 196 ok 197 - test_gmtime - iteration 197 ok 198 - test_gmtime - iteration 198 ok 199 - test_gmtime - iteration 199 ok 200 - test_gmtime - iteration 200 ok 201 - test_gmtime - iteration 201 ok 202 - test_gmtime - iteration 202 ok 203 - test_gmtime - iteration 203 ok 204 - test_gmtime - iteration 204 ok 205 - test_gmtime - iteration 205 ok 206 - test_gmtime - iteration 206 ok 207 - test_gmtime - iteration 207 ok 208 - test_gmtime - iteration 208 ok 209 - test_gmtime - iteration 209 ok 210 - test_gmtime - iteration 210 ok 211 - test_gmtime - iteration 211 ok 212 - test_gmtime - iteration 212 ok 213 - test_gmtime - iteration 213 ok 214 - test_gmtime - iteration 214 ok 215 - test_gmtime - iteration 215 ok 216 - test_gmtime - iteration 216 ok 217 - test_gmtime - iteration 217 ok 218 - test_gmtime - iteration 218 ok 219 - test_gmtime - iteration 219 ok 220 - test_gmtime - iteration 220 ok 221 - test_gmtime - iteration 221 ok 222 - test_gmtime - iteration 222 ok 223 - test_gmtime - iteration 223 ok 224 - test_gmtime - iteration 224 ok 225 - test_gmtime - iteration 225 ok 226 - test_gmtime - iteration 226 ok 227 - test_gmtime - iteration 227 ok 228 - test_gmtime - iteration 228 ok 229 - test_gmtime - iteration 229 ok 230 - test_gmtime - iteration 230 ok 231 - test_gmtime - iteration 231 ok 232 - test_gmtime - iteration 232 ok 233 - test_gmtime - iteration 233 ok 234 - test_gmtime - iteration 234 ok 235 - test_gmtime - iteration 235 ok 236 - test_gmtime - iteration 236 ok 237 - test_gmtime - iteration 237 ok 238 - test_gmtime - iteration 238 ok 239 - test_gmtime - iteration 239 ok 240 - test_gmtime - iteration 240 ok 241 - test_gmtime - iteration 241 ok 242 - test_gmtime - iteration 242 ok 243 - test_gmtime - iteration 243 ok 244 - test_gmtime - iteration 244 ok 245 - test_gmtime - iteration 245 ok 246 - test_gmtime - iteration 246 ok 247 - test_gmtime - iteration 247 ok 248 - test_gmtime - iteration 248 ok 249 - test_gmtime - iteration 249 ok 250 - test_gmtime - iteration 250 ok 251 - test_gmtime - iteration 251 ok 252 - test_gmtime - iteration 252 ok 253 - test_gmtime - iteration 253 ok 254 - test_gmtime - iteration 254 ok 255 - test_gmtime - iteration 255 ok 256 - test_gmtime - iteration 256 ok 257 - test_gmtime - iteration 257 ok 258 - test_gmtime - iteration 258 ok 259 - test_gmtime - iteration 259 ok 260 - test_gmtime - iteration 260 ok 261 - test_gmtime - iteration 261 ok 262 - test_gmtime - iteration 262 ok 263 - test_gmtime - iteration 263 ok 264 - test_gmtime - iteration 264 ok 265 - test_gmtime - iteration 265 ok 266 - test_gmtime - iteration 266 ok 267 - test_gmtime - iteration 267 ok 268 - test_gmtime - iteration 268 ok 269 - test_gmtime - iteration 269 ok 270 - test_gmtime - iteration 270 ok 271 - test_gmtime - iteration 271 ok 272 - test_gmtime - iteration 272 ok 273 - test_gmtime - iteration 273 ok 274 - test_gmtime - iteration 274 ok 275 - test_gmtime - iteration 275 ok 276 - test_gmtime - iteration 276 ok 277 - test_gmtime - iteration 277 ok 278 - test_gmtime - iteration 278 ok 279 - test_gmtime - iteration 279 ok 280 - test_gmtime - iteration 280 ok 281 - test_gmtime - iteration 281 ok 282 - test_gmtime - iteration 282 ok 283 - test_gmtime - iteration 283 ok 284 - test_gmtime - iteration 284 ok 285 - test_gmtime - iteration 285 ok 286 - test_gmtime - iteration 286 ok 287 - test_gmtime - iteration 287 ok 288 - test_gmtime - iteration 288 ok 289 - test_gmtime - iteration 289 ok 290 - test_gmtime - iteration 290 ok 291 - test_gmtime - iteration 291 ok 292 - test_gmtime - iteration 292 ok 293 - test_gmtime - iteration 293 ok 294 - test_gmtime - iteration 294 ok 295 - test_gmtime - iteration 295 ok 296 - test_gmtime - iteration 296 ok 297 - test_gmtime - iteration 297 ok 298 - test_gmtime - iteration 298 ok 299 - test_gmtime - iteration 299 ok 300 - test_gmtime - iteration 300 ok 301 - test_gmtime - iteration 301 ok 302 - test_gmtime - iteration 302 ok 303 - test_gmtime - iteration 303 ok 304 - test_gmtime - iteration 304 ok 305 - test_gmtime - iteration 305 ok 306 - test_gmtime - iteration 306 ok 307 - test_gmtime - iteration 307 ok 308 - test_gmtime - iteration 308 ok 309 - test_gmtime - iteration 309 ok 310 - test_gmtime - iteration 310 ok 311 - test_gmtime - iteration 311 ok 312 - test_gmtime - iteration 312 ok 313 - test_gmtime - iteration 313 ok 314 - test_gmtime - iteration 314 ok 315 - test_gmtime - iteration 315 ok 316 - test_gmtime - iteration 316 ok 317 - test_gmtime - iteration 317 ok 318 - test_gmtime - iteration 318 ok 319 - test_gmtime - iteration 319 ok 320 - test_gmtime - iteration 320 ok 321 - test_gmtime - iteration 321 ok 322 - test_gmtime - iteration 322 ok 323 - test_gmtime - iteration 323 ok 324 - test_gmtime - iteration 324 ok 325 - test_gmtime - iteration 325 ok 326 - test_gmtime - iteration 326 ok 327 - test_gmtime - iteration 327 ok 328 - test_gmtime - iteration 328 ok 329 - test_gmtime - iteration 329 ok 330 - test_gmtime - iteration 330 ok 331 - test_gmtime - iteration 331 ok 332 - test_gmtime - iteration 332 ok 333 - test_gmtime - iteration 333 ok 334 - test_gmtime - iteration 334 ok 335 - test_gmtime - iteration 335 ok 336 - test_gmtime - iteration 336 ok 337 - test_gmtime - iteration 337 ok 338 - test_gmtime - iteration 338 ok 339 - test_gmtime - iteration 339 ok 340 - test_gmtime - iteration 340 ok 341 - test_gmtime - iteration 341 ok 342 - test_gmtime - iteration 342 ok 343 - test_gmtime - iteration 343 ok 344 - test_gmtime - iteration 344 ok 345 - test_gmtime - iteration 345 ok 346 - test_gmtime - iteration 346 ok 347 - test_gmtime - iteration 347 ok 348 - test_gmtime - iteration 348 ok 349 - test_gmtime - iteration 349 ok 350 - test_gmtime - iteration 350 ok 351 - test_gmtime - iteration 351 ok 352 - test_gmtime - iteration 352 ok 353 - test_gmtime - iteration 353 ok 354 - test_gmtime - iteration 354 ok 355 - test_gmtime - iteration 355 ok 356 - test_gmtime - iteration 356 ok 357 - test_gmtime - iteration 357 ok 358 - test_gmtime - iteration 358 ok 359 - test_gmtime - iteration 359 ok 360 - test_gmtime - iteration 360 ok 361 - test_gmtime - iteration 361 ok 362 - test_gmtime - iteration 362 ok 363 - test_gmtime - iteration 363 ok 364 - test_gmtime - iteration 364 ok 365 - test_gmtime - iteration 365 ok 366 - test_gmtime - iteration 366 ok 367 - test_gmtime - iteration 367 ok 368 - test_gmtime - iteration 368 ok 369 - test_gmtime - iteration 369 ok 370 - test_gmtime - iteration 370 ok 371 - test_gmtime - iteration 371 ok 372 - test_gmtime - iteration 372 ok 373 - test_gmtime - iteration 373 ok 374 - test_gmtime - iteration 374 ok 375 - test_gmtime - iteration 375 ok 376 - test_gmtime - iteration 376 ok 377 - test_gmtime - iteration 377 ok 378 - test_gmtime - iteration 378 ok 379 - test_gmtime - iteration 379 ok 380 - test_gmtime - iteration 380 ok 381 - test_gmtime - iteration 381 ok 382 - test_gmtime - iteration 382 ok 383 - test_gmtime - iteration 383 ok 384 - test_gmtime - iteration 384 ok 385 - test_gmtime - iteration 385 ok 386 - test_gmtime - iteration 386 ok 387 - test_gmtime - iteration 387 ok 388 - test_gmtime - iteration 388 ok 389 - test_gmtime - iteration 389 ok 390 - test_gmtime - iteration 390 ok 391 - test_gmtime - iteration 391 ok 392 - test_gmtime - iteration 392 ok 393 - test_gmtime - iteration 393 ok 394 - test_gmtime - iteration 394 ok 395 - test_gmtime - iteration 395 ok 396 - test_gmtime - iteration 396 ok 397 - test_gmtime - iteration 397 ok 398 - test_gmtime - iteration 398 ok 399 - test_gmtime - iteration 399 ok 400 - test_gmtime - iteration 400 ok 401 - test_gmtime - iteration 401 ok 402 - test_gmtime - iteration 402 ok 403 - test_gmtime - iteration 403 ok 404 - test_gmtime - iteration 404 ok 405 - test_gmtime - iteration 405 ok 406 - test_gmtime - iteration 406 ok 407 - test_gmtime - iteration 407 ok 408 - test_gmtime - iteration 408 ok 409 - test_gmtime - iteration 409 ok 410 - test_gmtime - iteration 410 ok 411 - test_gmtime - iteration 411 ok 412 - test_gmtime - iteration 412 ok 413 - test_gmtime - iteration 413 ok 414 - test_gmtime - iteration 414 ok 415 - test_gmtime - iteration 415 ok 416 - test_gmtime - iteration 416 ok 417 - test_gmtime - iteration 417 ok 418 - test_gmtime - iteration 418 ok 419 - test_gmtime - iteration 419 ok 420 - test_gmtime - iteration 420 ok 421 - test_gmtime - iteration 421 ok 422 - test_gmtime - iteration 422 ok 423 - test_gmtime - iteration 423 ok 424 - test_gmtime - iteration 424 ok 425 - test_gmtime - iteration 425 ok 426 - test_gmtime - iteration 426 ok 427 - test_gmtime - iteration 427 ok 428 - test_gmtime - iteration 428 ok 429 - test_gmtime - iteration 429 ok 430 - test_gmtime - iteration 430 ok 431 - test_gmtime - iteration 431 ok 432 - test_gmtime - iteration 432 ok 433 - test_gmtime - iteration 433 ok 434 - test_gmtime - iteration 434 ok 435 - test_gmtime - iteration 435 ok 436 - test_gmtime - iteration 436 ok 437 - test_gmtime - iteration 437 ok 438 - test_gmtime - iteration 438 ok 439 - test_gmtime - iteration 439 ok 440 - test_gmtime - iteration 440 ok 441 - test_gmtime - iteration 441 ok 442 - test_gmtime - iteration 442 ok 443 - test_gmtime - iteration 443 ok 444 - test_gmtime - iteration 444 ok 445 - test_gmtime - iteration 445 ok 446 - test_gmtime - iteration 446 ok 447 - test_gmtime - iteration 447 ok 448 - test_gmtime - iteration 448 ok 449 - test_gmtime - iteration 449 ok 450 - test_gmtime - iteration 450 ok 451 - test_gmtime - iteration 451 ok 452 - test_gmtime - iteration 452 ok 453 - test_gmtime - iteration 453 ok 454 - test_gmtime - iteration 454 ok 455 - test_gmtime - iteration 455 ok 456 - test_gmtime - iteration 456 ok 457 - test_gmtime - iteration 457 ok 458 - test_gmtime - iteration 458 ok 459 - test_gmtime - iteration 459 ok 460 - test_gmtime - iteration 460 ok 461 - test_gmtime - iteration 461 ok 462 - test_gmtime - iteration 462 ok 463 - test_gmtime - iteration 463 ok 464 - test_gmtime - iteration 464 ok 465 - test_gmtime - iteration 465 ok 466 - test_gmtime - iteration 466 ok 467 - test_gmtime - iteration 467 ok 468 - test_gmtime - iteration 468 ok 469 - test_gmtime - iteration 469 ok 470 - test_gmtime - iteration 470 ok 471 - test_gmtime - iteration 471 ok 472 - test_gmtime - iteration 472 ok 473 - test_gmtime - iteration 473 ok 474 - test_gmtime - iteration 474 ok 475 - test_gmtime - iteration 475 ok 476 - test_gmtime - iteration 476 ok 477 - test_gmtime - iteration 477 ok 478 - test_gmtime - iteration 478 ok 479 - test_gmtime - iteration 479 ok 480 - test_gmtime - iteration 480 ok 481 - test_gmtime - iteration 481 ok 482 - test_gmtime - iteration 482 ok 483 - test_gmtime - iteration 483 ok 484 - test_gmtime - iteration 484 ok 485 - test_gmtime - iteration 485 ok 486 - test_gmtime - iteration 486 ok 487 - test_gmtime - iteration 487 ok 488 - test_gmtime - iteration 488 ok 489 - test_gmtime - iteration 489 ok 490 - test_gmtime - iteration 490 ok 491 - test_gmtime - iteration 491 ok 492 - test_gmtime - iteration 492 ok 493 - test_gmtime - iteration 493 ok 494 - test_gmtime - iteration 494 ok 495 - test_gmtime - iteration 495 ok 496 - test_gmtime - iteration 496 ok 497 - test_gmtime - iteration 497 ok 498 - test_gmtime - iteration 498 ok 499 - test_gmtime - iteration 499 ok 500 - test_gmtime - iteration 500 ok 501 - test_gmtime - iteration 501 ok 502 - test_gmtime - iteration 502 ok 503 - test_gmtime - iteration 503 ok 504 - test_gmtime - iteration 504 ok 505 - test_gmtime - iteration 505 ok 506 - test_gmtime - iteration 506 ok 507 - test_gmtime - iteration 507 ok 508 - test_gmtime - iteration 508 ok 509 - test_gmtime - iteration 509 ok 510 - test_gmtime - iteration 510 ok 511 - test_gmtime - iteration 511 ok 512 - test_gmtime - iteration 512 ok 513 - test_gmtime - iteration 513 ok 514 - test_gmtime - iteration 514 ok 515 - test_gmtime - iteration 515 ok 516 - test_gmtime - iteration 516 ok 517 - test_gmtime - iteration 517 ok 518 - test_gmtime - iteration 518 ok 519 - test_gmtime - iteration 519 ok 520 - test_gmtime - iteration 520 ok 521 - test_gmtime - iteration 521 ok 522 - test_gmtime - iteration 522 ok 523 - test_gmtime - iteration 523 ok 524 - test_gmtime - iteration 524 ok 525 - test_gmtime - iteration 525 ok 526 - test_gmtime - iteration 526 ok 527 - test_gmtime - iteration 527 ok 528 - test_gmtime - iteration 528 ok 529 - test_gmtime - iteration 529 ok 530 - test_gmtime - iteration 530 ok 531 - test_gmtime - iteration 531 ok 532 - test_gmtime - iteration 532 ok 533 - test_gmtime - iteration 533 ok 534 - test_gmtime - iteration 534 ok 535 - test_gmtime - iteration 535 ok 536 - test_gmtime - iteration 536 ok 537 - test_gmtime - iteration 537 ok 538 - test_gmtime - iteration 538 ok 539 - test_gmtime - iteration 539 ok 540 - test_gmtime - iteration 540 ok 541 - test_gmtime - iteration 541 ok 542 - test_gmtime - iteration 542 ok 543 - test_gmtime - iteration 543 ok 544 - test_gmtime - iteration 544 ok 545 - test_gmtime - iteration 545 ok 546 - test_gmtime - iteration 546 ok 547 - test_gmtime - iteration 547 ok 548 - test_gmtime - iteration 548 ok 549 - test_gmtime - iteration 549 ok 550 - test_gmtime - iteration 550 ok 551 - test_gmtime - iteration 551 ok 552 - test_gmtime - iteration 552 ok 553 - test_gmtime - iteration 553 ok 554 - test_gmtime - iteration 554 ok 555 - test_gmtime - iteration 555 ok 556 - test_gmtime - iteration 556 ok 557 - test_gmtime - iteration 557 ok 558 - test_gmtime - iteration 558 ok 559 - test_gmtime - iteration 559 ok 560 - test_gmtime - iteration 560 ok 561 - test_gmtime - iteration 561 ok 562 - test_gmtime - iteration 562 ok 563 - test_gmtime - iteration 563 ok 564 - test_gmtime - iteration 564 ok 565 - test_gmtime - iteration 565 ok 566 - test_gmtime - iteration 566 ok 567 - test_gmtime - iteration 567 ok 568 - test_gmtime - iteration 568 ok 569 - test_gmtime - iteration 569 ok 570 - test_gmtime - iteration 570 ok 571 - test_gmtime - iteration 571 ok 572 - test_gmtime - iteration 572 ok 573 - test_gmtime - iteration 573 ok 574 - test_gmtime - iteration 574 ok 575 - test_gmtime - iteration 575 ok 576 - test_gmtime - iteration 576 ok 577 - test_gmtime - iteration 577 ok 578 - test_gmtime - iteration 578 ok 579 - test_gmtime - iteration 579 ok 580 - test_gmtime - iteration 580 ok 581 - test_gmtime - iteration 581 ok 582 - test_gmtime - iteration 582 ok 583 - test_gmtime - iteration 583 ok 584 - test_gmtime - iteration 584 ok 585 - test_gmtime - iteration 585 ok 586 - test_gmtime - iteration 586 ok 587 - test_gmtime - iteration 587 ok 588 - test_gmtime - iteration 588 ok 589 - test_gmtime - iteration 589 ok 590 - test_gmtime - iteration 590 ok 591 - test_gmtime - iteration 591 ok 592 - test_gmtime - iteration 592 ok 593 - test_gmtime - iteration 593 ok 594 - test_gmtime - iteration 594 ok 595 - test_gmtime - iteration 595 ok 596 - test_gmtime - iteration 596 ok 597 - test_gmtime - iteration 597 ok 598 - test_gmtime - iteration 598 ok 599 - test_gmtime - iteration 599 ok 600 - test_gmtime - iteration 600 ok 601 - test_gmtime - iteration 601 ok 602 - test_gmtime - iteration 602 ok 603 - test_gmtime - iteration 603 ok 604 - test_gmtime - iteration 604 ok 605 - test_gmtime - iteration 605 ok 606 - test_gmtime - iteration 606 ok 607 - test_gmtime - iteration 607 ok 608 - test_gmtime - iteration 608 ok 609 - test_gmtime - iteration 609 ok 610 - test_gmtime - iteration 610 ok 611 - test_gmtime - iteration 611 ok 612 - test_gmtime - iteration 612 ok 613 - test_gmtime - iteration 613 ok 614 - test_gmtime - iteration 614 ok 615 - test_gmtime - iteration 615 ok 616 - test_gmtime - iteration 616 ok 617 - test_gmtime - iteration 617 ok 618 - test_gmtime - iteration 618 ok 619 - test_gmtime - iteration 619 ok 620 - test_gmtime - iteration 620 ok 621 - test_gmtime - iteration 621 ok 622 - test_gmtime - iteration 622 ok 623 - test_gmtime - iteration 623 ok 624 - test_gmtime - iteration 624 ok 625 - test_gmtime - iteration 625 ok 626 - test_gmtime - iteration 626 ok 627 - test_gmtime - iteration 627 ok 628 - test_gmtime - iteration 628 ok 629 - test_gmtime - iteration 629 ok 630 - test_gmtime - iteration 630 ok 631 - test_gmtime - iteration 631 ok 632 - test_gmtime - iteration 632 ok 633 - test_gmtime - iteration 633 ok 634 - test_gmtime - iteration 634 ok 635 - test_gmtime - iteration 635 ok 636 - test_gmtime - iteration 636 ok 637 - test_gmtime - iteration 637 ok 638 - test_gmtime - iteration 638 ok 639 - test_gmtime - iteration 639 ok 640 - test_gmtime - iteration 640 ok 641 - test_gmtime - iteration 641 ok 642 - test_gmtime - iteration 642 ok 643 - test_gmtime - iteration 643 ok 644 - test_gmtime - iteration 644 ok 645 - test_gmtime - iteration 645 ok 646 - test_gmtime - iteration 646 ok 647 - test_gmtime - iteration 647 ok 648 - test_gmtime - iteration 648 ok 649 - test_gmtime - iteration 649 ok 650 - test_gmtime - iteration 650 ok 651 - test_gmtime - iteration 651 ok 652 - test_gmtime - iteration 652 ok 653 - test_gmtime - iteration 653 ok 654 - test_gmtime - iteration 654 ok 655 - test_gmtime - iteration 655 ok 656 - test_gmtime - iteration 656 ok 657 - test_gmtime - iteration 657 ok 658 - test_gmtime - iteration 658 ok 659 - test_gmtime - iteration 659 ok 660 - test_gmtime - iteration 660 ok 661 - test_gmtime - iteration 661 ok 662 - test_gmtime - iteration 662 ok 663 - test_gmtime - iteration 663 ok 664 - test_gmtime - iteration 664 ok 665 - test_gmtime - iteration 665 ok 666 - test_gmtime - iteration 666 ok 667 - test_gmtime - iteration 667 ok 668 - test_gmtime - iteration 668 ok 669 - test_gmtime - iteration 669 ok 670 - test_gmtime - iteration 670 ok 671 - test_gmtime - iteration 671 ok 672 - test_gmtime - iteration 672 ok 673 - test_gmtime - iteration 673 ok 674 - test_gmtime - iteration 674 ok 675 - test_gmtime - iteration 675 ok 676 - test_gmtime - iteration 676 ok 677 - test_gmtime - iteration 677 ok 678 - test_gmtime - iteration 678 ok 679 - test_gmtime - iteration 679 ok 680 - test_gmtime - iteration 680 ok 681 - test_gmtime - iteration 681 ok 682 - test_gmtime - iteration 682 ok 683 - test_gmtime - iteration 683 ok 684 - test_gmtime - iteration 684 ok 685 - test_gmtime - iteration 685 ok 686 - test_gmtime - iteration 686 ok 687 - test_gmtime - iteration 687 ok 688 - test_gmtime - iteration 688 ok 689 - test_gmtime - iteration 689 ok 690 - test_gmtime - iteration 690 ok 691 - test_gmtime - iteration 691 ok 692 - test_gmtime - iteration 692 ok 693 - test_gmtime - iteration 693 ok 694 - test_gmtime - iteration 694 ok 695 - test_gmtime - iteration 695 ok 696 - test_gmtime - iteration 696 ok 697 - test_gmtime - iteration 697 ok 698 - test_gmtime - iteration 698 ok 699 - test_gmtime - iteration 699 ok 700 - test_gmtime - iteration 700 ok 701 - test_gmtime - iteration 701 ok 702 - test_gmtime - iteration 702 ok 703 - test_gmtime - iteration 703 ok 704 - test_gmtime - iteration 704 ok 705 - test_gmtime - iteration 705 ok 706 - test_gmtime - iteration 706 ok 707 - test_gmtime - iteration 707 ok 708 - test_gmtime - iteration 708 ok 709 - test_gmtime - iteration 709 ok 710 - test_gmtime - iteration 710 ok 711 - test_gmtime - iteration 711 ok 712 - test_gmtime - iteration 712 ok 713 - test_gmtime - iteration 713 ok 714 - test_gmtime - iteration 714 ok 715 - test_gmtime - iteration 715 ok 716 - test_gmtime - iteration 716 ok 717 - test_gmtime - iteration 717 ok 718 - test_gmtime - iteration 718 ok 719 - test_gmtime - iteration 719 ok 720 - test_gmtime - iteration 720 ok 721 - test_gmtime - iteration 721 ok 722 - test_gmtime - iteration 722 ok 723 - test_gmtime - iteration 723 ok 724 - test_gmtime - iteration 724 ok 725 - test_gmtime - iteration 725 ok 726 - test_gmtime - iteration 726 ok 727 - test_gmtime - iteration 727 ok 728 - test_gmtime - iteration 728 ok 729 - test_gmtime - iteration 729 ok 730 - test_gmtime - iteration 730 ok 731 - test_gmtime - iteration 731 ok 732 - test_gmtime - iteration 732 ok 733 - test_gmtime - iteration 733 ok 734 - test_gmtime - iteration 734 ok 735 - test_gmtime - iteration 735 ok 736 - test_gmtime - iteration 736 ok 737 - test_gmtime - iteration 737 ok 738 - test_gmtime - iteration 738 ok 739 - test_gmtime - iteration 739 ok 740 - test_gmtime - iteration 740 ok 741 - test_gmtime - iteration 741 ok 742 - test_gmtime - iteration 742 ok 743 - test_gmtime - iteration 743 ok 744 - test_gmtime - iteration 744 ok 745 - test_gmtime - iteration 745 ok 746 - test_gmtime - iteration 746 ok 747 - test_gmtime - iteration 747 ok 748 - test_gmtime - iteration 748 ok 749 - test_gmtime - iteration 749 ok 750 - test_gmtime - iteration 750 ok 751 - test_gmtime - iteration 751 ok 752 - test_gmtime - iteration 752 ok 753 - test_gmtime - iteration 753 ok 754 - test_gmtime - iteration 754 ok 755 - test_gmtime - iteration 755 ok 756 - test_gmtime - iteration 756 ok 757 - test_gmtime - iteration 757 ok 758 - test_gmtime - iteration 758 ok 759 - test_gmtime - iteration 759 ok 760 - test_gmtime - iteration 760 ok 761 - test_gmtime - iteration 761 ok 762 - test_gmtime - iteration 762 ok 763 - test_gmtime - iteration 763 ok 764 - test_gmtime - iteration 764 ok 765 - test_gmtime - iteration 765 ok 766 - test_gmtime - iteration 766 ok 767 - test_gmtime - iteration 767 ok 768 - test_gmtime - iteration 768 ok 769 - test_gmtime - iteration 769 ok 770 - test_gmtime - iteration 770 ok 771 - test_gmtime - iteration 771 ok 772 - test_gmtime - iteration 772 ok 773 - test_gmtime - iteration 773 ok 774 - test_gmtime - iteration 774 ok 775 - test_gmtime - iteration 775 ok 776 - test_gmtime - iteration 776 ok 777 - test_gmtime - iteration 777 ok 778 - test_gmtime - iteration 778 ok 779 - test_gmtime - iteration 779 ok 780 - test_gmtime - iteration 780 ok 781 - test_gmtime - iteration 781 ok 782 - test_gmtime - iteration 782 ok 783 - test_gmtime - iteration 783 ok 784 - test_gmtime - iteration 784 ok 785 - test_gmtime - iteration 785 ok 786 - test_gmtime - iteration 786 ok 787 - test_gmtime - iteration 787 ok 788 - test_gmtime - iteration 788 ok 789 - test_gmtime - iteration 789 ok 790 - test_gmtime - iteration 790 ok 791 - test_gmtime - iteration 791 ok 792 - test_gmtime - iteration 792 ok 793 - test_gmtime - iteration 793 ok 794 - test_gmtime - iteration 794 ok 795 - test_gmtime - iteration 795 ok 796 - test_gmtime - iteration 796 ok 797 - test_gmtime - iteration 797 ok 798 - test_gmtime - iteration 798 ok 799 - test_gmtime - iteration 799 ok 800 - test_gmtime - iteration 800 ok 801 - test_gmtime - iteration 801 ok 802 - test_gmtime - iteration 802 ok 803 - test_gmtime - iteration 803 ok 804 - test_gmtime - iteration 804 ok 805 - test_gmtime - iteration 805 ok 806 - test_gmtime - iteration 806 ok 807 - test_gmtime - iteration 807 ok 808 - test_gmtime - iteration 808 ok 809 - test_gmtime - iteration 809 ok 810 - test_gmtime - iteration 810 ok 811 - test_gmtime - iteration 811 ok 812 - test_gmtime - iteration 812 ok 813 - test_gmtime - iteration 813 ok 814 - test_gmtime - iteration 814 ok 815 - test_gmtime - iteration 815 ok 816 - test_gmtime - iteration 816 ok 817 - test_gmtime - iteration 817 ok 818 - test_gmtime - iteration 818 ok 819 - test_gmtime - iteration 819 ok 820 - test_gmtime - iteration 820 ok 821 - test_gmtime - iteration 821 ok 822 - test_gmtime - iteration 822 ok 823 - test_gmtime - iteration 823 ok 824 - test_gmtime - iteration 824 ok 825 - test_gmtime - iteration 825 ok 826 - test_gmtime - iteration 826 ok 827 - test_gmtime - iteration 827 ok 828 - test_gmtime - iteration 828 ok 829 - test_gmtime - iteration 829 ok 830 - test_gmtime - iteration 830 ok 831 - test_gmtime - iteration 831 ok 832 - test_gmtime - iteration 832 ok 833 - test_gmtime - iteration 833 ok 834 - test_gmtime - iteration 834 ok 835 - test_gmtime - iteration 835 ok 836 - test_gmtime - iteration 836 ok 837 - test_gmtime - iteration 837 ok 838 - test_gmtime - iteration 838 ok 839 - test_gmtime - iteration 839 ok 840 - test_gmtime - iteration 840 ok 841 - test_gmtime - iteration 841 ok 842 - test_gmtime - iteration 842 ok 843 - test_gmtime - iteration 843 ok 844 - test_gmtime - iteration 844 ok 845 - test_gmtime - iteration 845 ok 846 - test_gmtime - iteration 846 ok 847 - test_gmtime - iteration 847 ok 848 - test_gmtime - iteration 848 ok 849 - test_gmtime - iteration 849 ok 850 - test_gmtime - iteration 850 ok 851 - test_gmtime - iteration 851 ok 852 - test_gmtime - iteration 852 ok 853 - test_gmtime - iteration 853 ok 854 - test_gmtime - iteration 854 ok 855 - test_gmtime - iteration 855 ok 856 - test_gmtime - iteration 856 ok 857 - test_gmtime - iteration 857 ok 858 - test_gmtime - iteration 858 ok 859 - test_gmtime - iteration 859 ok 860 - test_gmtime - iteration 860 ok 861 - test_gmtime - iteration 861 ok 862 - test_gmtime - iteration 862 ok 863 - test_gmtime - iteration 863 ok 864 - test_gmtime - iteration 864 ok 865 - test_gmtime - iteration 865 ok 866 - test_gmtime - iteration 866 ok 867 - test_gmtime - iteration 867 ok 868 - test_gmtime - iteration 868 ok 869 - test_gmtime - iteration 869 ok 870 - test_gmtime - iteration 870 ok 871 - test_gmtime - iteration 871 ok 872 - test_gmtime - iteration 872 ok 873 - test_gmtime - iteration 873 ok 874 - test_gmtime - iteration 874 ok 875 - test_gmtime - iteration 875 ok 876 - test_gmtime - iteration 876 ok 877 - test_gmtime - iteration 877 ok 878 - test_gmtime - iteration 878 ok 879 - test_gmtime - iteration 879 ok 880 - test_gmtime - iteration 880 ok 881 - test_gmtime - iteration 881 ok 882 - test_gmtime - iteration 882 ok 883 - test_gmtime - iteration 883 ok 884 - test_gmtime - iteration 884 ok 885 - test_gmtime - iteration 885 ok 886 - test_gmtime - iteration 886 ok 887 - test_gmtime - iteration 887 ok 888 - test_gmtime - iteration 888 ok 889 - test_gmtime - iteration 889 ok 890 - test_gmtime - iteration 890 ok 891 - test_gmtime - iteration 891 ok 892 - test_gmtime - iteration 892 ok 893 - test_gmtime - iteration 893 ok 894 - test_gmtime - iteration 894 ok 895 - test_gmtime - iteration 895 ok 896 - test_gmtime - iteration 896 ok 897 - test_gmtime - iteration 897 ok 898 - test_gmtime - iteration 898 ok 899 - test_gmtime - iteration 899 ok 900 - test_gmtime - iteration 900 ok 901 - test_gmtime - iteration 901 ok 902 - test_gmtime - iteration 902 ok 903 - test_gmtime - iteration 903 ok 904 - test_gmtime - iteration 904 ok 905 - test_gmtime - iteration 905 ok 906 - test_gmtime - iteration 906 ok 907 - test_gmtime - iteration 907 ok 908 - test_gmtime - iteration 908 ok 909 - test_gmtime - iteration 909 ok 910 - test_gmtime - iteration 910 ok 911 - test_gmtime - iteration 911 ok 912 - test_gmtime - iteration 912 ok 913 - test_gmtime - iteration 913 ok 914 - test_gmtime - iteration 914 ok 915 - test_gmtime - iteration 915 ok 916 - test_gmtime - iteration 916 ok 917 - test_gmtime - iteration 917 ok 918 - test_gmtime - iteration 918 ok 919 - test_gmtime - iteration 919 ok 920 - test_gmtime - iteration 920 ok 921 - test_gmtime - iteration 921 ok 922 - test_gmtime - iteration 922 ok 923 - test_gmtime - iteration 923 ok 924 - test_gmtime - iteration 924 ok 925 - test_gmtime - iteration 925 ok 926 - test_gmtime - iteration 926 ok 927 - test_gmtime - iteration 927 ok 928 - test_gmtime - iteration 928 ok 929 - test_gmtime - iteration 929 ok 930 - test_gmtime - iteration 930 ok 931 - test_gmtime - iteration 931 ok 932 - test_gmtime - iteration 932 ok 933 - test_gmtime - iteration 933 ok 934 - test_gmtime - iteration 934 ok 935 - test_gmtime - iteration 935 ok 936 - test_gmtime - iteration 936 ok 937 - test_gmtime - iteration 937 ok 938 - test_gmtime - iteration 938 ok 939 - test_gmtime - iteration 939 ok 940 - test_gmtime - iteration 940 ok 941 - test_gmtime - iteration 941 ok 942 - test_gmtime - iteration 942 ok 943 - test_gmtime - iteration 943 ok 944 - test_gmtime - iteration 944 ok 945 - test_gmtime - iteration 945 ok 946 - test_gmtime - iteration 946 ok 947 - test_gmtime - iteration 947 ok 948 - test_gmtime - iteration 948 ok 949 - test_gmtime - iteration 949 ok 950 - test_gmtime - iteration 950 ok 951 - test_gmtime - iteration 951 ok 952 - test_gmtime - iteration 952 ok 953 - test_gmtime - iteration 953 ok 954 - test_gmtime - iteration 954 ok 955 - test_gmtime - iteration 955 ok 956 - test_gmtime - iteration 956 ok 957 - test_gmtime - iteration 957 ok 958 - test_gmtime - iteration 958 ok 959 - test_gmtime - iteration 959 ok 960 - test_gmtime - iteration 960 ok 961 - test_gmtime - iteration 961 ok 962 - test_gmtime - iteration 962 ok 963 - test_gmtime - iteration 963 ok 964 - test_gmtime - iteration 964 ok 965 - test_gmtime - iteration 965 ok 966 - test_gmtime - iteration 966 ok 967 - test_gmtime - iteration 967 ok 968 - test_gmtime - iteration 968 ok 969 - test_gmtime - iteration 969 ok 970 - test_gmtime - iteration 970 ok 971 - test_gmtime - iteration 971 ok 972 - test_gmtime - iteration 972 ok 973 - test_gmtime - iteration 973 ok 974 - test_gmtime - iteration 974 ok 975 - test_gmtime - iteration 975 ok 976 - test_gmtime - iteration 976 ok 977 - test_gmtime - iteration 977 ok 978 - test_gmtime - iteration 978 ok 979 - test_gmtime - iteration 979 ok 980 - test_gmtime - iteration 980 ok 981 - test_gmtime - iteration 981 ok 982 - test_gmtime - iteration 982 ok 983 - test_gmtime - iteration 983 ok 984 - test_gmtime - iteration 984 ok 985 - test_gmtime - iteration 985 ok 986 - test_gmtime - iteration 986 ok 987 - test_gmtime - iteration 987 ok 988 - test_gmtime - iteration 988 ok 989 - test_gmtime - iteration 989 ok 990 - test_gmtime - iteration 990 ok 991 - test_gmtime - iteration 991 ok 992 - test_gmtime - iteration 992 ok 993 - test_gmtime - iteration 993 ok 994 - test_gmtime - iteration 994 ok 995 - test_gmtime - iteration 995 ok 996 - test_gmtime - iteration 996 ok 997 - test_gmtime - iteration 997 ok 998 - test_gmtime - iteration 998 ok 999 - test_gmtime - iteration 999 ok 1000 - test_gmtime - iteration 1000 ../../util/wrap.pl ../../test/gmdifftest => 0 ok 1 - running gmdifftest ok 90-test_ige.t ...................... # The results of this test will end up in test-runs/test_ige 1..1 # Subtest: ../../test/igetest 1..10 ok 1 - test_ige_enc_dec ok 2 - test_ige_enc_chaining ok 3 - test_ige_dec_chaining ok 4 - test_ige_garble_forwards ok 5 - test_bi_ige_enc_dec ok 6 - test_bi_ige_garble1 ok 7 - test_bi_ige_garble2 ok 8 - test_bi_ige_garble3 # Subtest: test_ige_vectors 1..2 ok 1 - iteration 1 ok 2 - iteration 2 ok 9 - test_ige_vectors # Subtest: test_bi_ige_vectors 1..2 ok 3 - iteration 1 ok 4 - iteration 2 ok 10 - test_bi_ige_vectors ../../util/wrap.pl ../../test/igetest => 0 ok 1 - running igetest ok 90-test_includes.t ................. # The results of this test will end up in test-runs/test_includes 1..6 # changing path to ../../../test/recipes/90-test_includes_data # Subtest: ../../test/conf_include_test 1..3 ok 1 - test_load_config ok 2 - test_check_null_numbers ok 3 - test_check_overflow ../../util/wrap.pl ../../test/conf_include_test ../../../test/recipes/90-test_includes_data/includes.cnf => 0 ok 1 - test directory includes # changing path to ../../../test/recipes/90-test_includes_data # Subtest: ../../test/conf_include_test 1..3 ok 1 - test_load_config ok 2 - test_check_null_numbers ok 3 - test_check_overflow ../../util/wrap.pl ../../test/conf_include_test ../../../test/recipes/90-test_includes_data/includes-file.cnf => 0 ok 2 - test file includes # changing path to ../../../test/recipes/90-test_includes_data # Subtest: ../../test/conf_include_test 1..3 ok 1 - test_load_config ok 2 - test_check_null_numbers ok 3 - test_check_overflow ../../util/wrap.pl ../../test/conf_include_test ../../../test/recipes/90-test_includes_data/includes-eq.cnf => 0 ok 3 - test includes with equal character # changing path to ../../../test/recipes/90-test_includes_data # Subtest: ../../test/conf_include_test 1..3 ok 1 - test_load_config ok 2 - test_check_null_numbers ok 3 - test_check_overflow ../../util/wrap.pl ../../test/conf_include_test ../../../test/recipes/90-test_includes_data/includes-eq-ws.cnf => 0 ok 4 - test includes with equal and whitespaces # changing path to ../../../test/recipes/90-test_includes_data # Subtest: ../../test/conf_include_test 1..3 # ERROR: (int) 'err = ERR_peek_error() == 0' failed @ ../test/conf_include_test.c:80 # [-2147483646] compared to [0] ok 1 - test_load_config ok 2 - test_check_null_numbers ok 3 - test_check_overflow ../../util/wrap.pl ../../test/conf_include_test -f ../../../test/recipes/90-test_includes_data/includes-broken.cnf => 0 ok 5 - test broken includes # changing path to ../../../test/recipes/90-test_includes_data # Subtest: ../../test/conf_include_test 1..3 # ERROR: (int) 'err = ERR_peek_error() == 0' failed @ ../test/conf_include_test.c:80 # [-2147483646] compared to [0] ok 1 - test_load_config ok 2 - test_check_null_numbers ok 3 - test_check_overflow ../../util/wrap.pl ../../test/conf_include_test -f ../../../test/recipes/90-test_includes_data/incdir.cnf => 0 ok 6 - test includedir ok 90-test_memleak.t .................. # The results of this test will end up in test-runs/test_memleak 1..2 ../../util/wrap.pl ../../test/memleaktest => 1 ok 1 - running leak test ../../util/wrap.pl ../../test/memleaktest freeit => 0 ok 2 - running no leak test ok 90-test_overhead.t ................. # The results of this test will end up in test-runs/test_overhead 1..1 # Subtest: ../../test/cipher_overhead_test 1..1 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher RSA-PSK-ARIA256-GCM-SHA384: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher RSA-PSK-ARIA128-GCM-SHA256: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-PSK-ARIA256-GCM-SHA384: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-PSK-ARIA128-GCM-SHA256: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher PSK-ARIA256-GCM-SHA384: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher PSK-ARIA128-GCM-SHA256: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ECDHE-ARIA256-GCM-SHA384: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ECDHE-ARIA128-GCM-SHA256: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ECDHE-ECDSA-ARIA256-GCM-SHA384: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ECDHE-ECDSA-ARIA128-GCM-SHA256: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-DSS-ARIA256-GCM-SHA384: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-DSS-ARIA128-GCM-SHA256: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-RSA-ARIA256-GCM-SHA384: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-RSA-ARIA128-GCM-SHA256: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ARIA256-GCM-SHA384: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ARIA128-GCM-SHA256: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ADH-SEED-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-RSA-SEED-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-DSS-SEED-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher SEED-SHA: 20 1 16 16 # SKIP: @ ../test/cipher_overhead_test.c:44 # Skipping disabled cipher IDEA-CBC-SHA # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ECDHE-PSK-CAMELLIA256-SHA384: 48 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ECDHE-PSK-CAMELLIA128-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher RSA-PSK-CAMELLIA256-SHA384: 48 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher RSA-PSK-CAMELLIA128-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-PSK-CAMELLIA256-SHA384: 48 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-PSK-CAMELLIA128-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher PSK-CAMELLIA256-SHA384: 48 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher PSK-CAMELLIA128-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ECDHE-RSA-CAMELLIA256-SHA384: 48 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ECDHE-RSA-CAMELLIA128-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ECDHE-ECDSA-CAMELLIA256-SHA384: 48 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ECDHE-ECDSA-CAMELLIA128-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ADH-CAMELLIA128-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-RSA-CAMELLIA128-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-DSS-CAMELLIA128-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher CAMELLIA128-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ADH-CAMELLIA256-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-RSA-CAMELLIA256-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-DSS-CAMELLIA256-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher CAMELLIA256-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ADH-CAMELLIA256-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-RSA-CAMELLIA256-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-DSS-CAMELLIA256-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher CAMELLIA256-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ADH-CAMELLIA128-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-RSA-CAMELLIA128-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-DSS-CAMELLIA128-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher CAMELLIA128-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher RSA-PSK-CHACHA20-POLY1305: 0 0 0 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-PSK-CHACHA20-POLY1305: 0 0 0 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ECDHE-PSK-CHACHA20-POLY1305: 0 0 0 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher PSK-CHACHA20-POLY1305: 0 0 0 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ECDHE-ECDSA-CHACHA20-POLY1305: 0 0 0 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ECDHE-RSA-CHACHA20-POLY1305: 0 0 0 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-RSA-CHACHA20-POLY1305: 0 0 0 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher SRP-DSS-AES-256-CBC-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher SRP-RSA-AES-256-CBC-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher SRP-AES-256-CBC-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher SRP-DSS-AES-128-CBC-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher SRP-RSA-AES-128-CBC-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher SRP-AES-128-CBC-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ECDHE-PSK-NULL-SHA384: 48 0 0 0 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ECDHE-PSK-NULL-SHA256: 32 0 0 0 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ECDHE-PSK-NULL-SHA: 20 0 0 0 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ECDHE-PSK-AES256-CBC-SHA384: 48 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ECDHE-PSK-AES128-CBC-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ECDHE-PSK-AES256-CBC-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ECDHE-PSK-AES128-CBC-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher RSA-PSK-NULL-SHA384: 48 0 0 0 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher RSA-PSK-NULL-SHA256: 32 0 0 0 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher RSA-PSK-AES256-CBC-SHA384: 48 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher RSA-PSK-AES128-CBC-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-PSK-NULL-SHA384: 48 0 0 0 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-PSK-NULL-SHA256: 32 0 0 0 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-PSK-AES256-CBC-SHA384: 48 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-PSK-AES128-CBC-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher PSK-NULL-SHA384: 48 0 0 0 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher PSK-NULL-SHA256: 32 0 0 0 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher PSK-AES256-CBC-SHA384: 48 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher PSK-AES128-CBC-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher RSA-PSK-AES256-GCM-SHA384: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher RSA-PSK-AES128-GCM-SHA256: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-PSK-AES256-GCM-SHA384: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-PSK-AES128-GCM-SHA256: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher PSK-AES256-GCM-SHA384: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher PSK-AES128-GCM-SHA256: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher RSA-PSK-AES256-CBC-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher RSA-PSK-AES128-CBC-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-PSK-AES256-CBC-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-PSK-AES128-CBC-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher PSK-AES256-CBC-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher PSK-AES128-CBC-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher RSA-PSK-NULL-SHA: 20 0 0 0 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-PSK-NULL-SHA: 20 0 0 0 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher PSK-NULL-SHA: 20 0 0 0 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ECDHE-RSA-AES256-GCM-SHA384: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ECDHE-RSA-AES128-GCM-SHA256: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ECDHE-ECDSA-AES256-GCM-SHA384: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ECDHE-ECDSA-AES128-GCM-SHA256: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ECDHE-RSA-AES256-SHA384: 48 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ECDHE-RSA-AES128-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ECDHE-ECDSA-AES256-SHA384: 48 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ECDHE-ECDSA-AES128-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher AECDH-AES256-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher AECDH-AES128-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher AECDH-NULL-SHA: 20 0 0 0 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ECDHE-RSA-AES256-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ECDHE-RSA-AES128-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ECDHE-RSA-NULL-SHA: 20 0 0 0 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ECDHE-ECDSA-AES256-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ECDHE-ECDSA-AES128-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ECDHE-ECDSA-NULL-SHA: 20 0 0 0 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ECDHE-ECDSA-AES256-CCM8: 0 0 0 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ECDHE-ECDSA-AES128-CCM8: 0 0 0 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ECDHE-ECDSA-AES256-CCM: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ECDHE-ECDSA-AES128-CCM: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-PSK-AES256-CCM8: 0 0 0 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-PSK-AES128-CCM8: 0 0 0 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher PSK-AES256-CCM8: 0 0 0 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher PSK-AES128-CCM8: 0 0 0 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-PSK-AES256-CCM: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-PSK-AES128-CCM: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher PSK-AES256-CCM: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher PSK-AES128-CCM: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-RSA-AES256-CCM8: 0 0 0 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-RSA-AES128-CCM8: 0 0 0 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher AES256-CCM8: 0 0 0 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher AES128-CCM8: 0 0 0 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-RSA-AES256-CCM: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-RSA-AES128-CCM: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher AES256-CCM: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher AES128-CCM: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ADH-AES256-GCM-SHA384: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ADH-AES128-GCM-SHA256: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-DSS-AES256-GCM-SHA384: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-DSS-AES128-GCM-SHA256: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-RSA-AES256-GCM-SHA384: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-RSA-AES128-GCM-SHA256: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher AES256-GCM-SHA384: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher AES128-GCM-SHA256: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ADH-AES256-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ADH-AES128-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-RSA-AES256-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-DSS-AES256-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-RSA-AES128-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-DSS-AES128-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher AES256-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher AES128-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher NULL-SHA256: 32 0 0 0 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ADH-AES256-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-RSA-AES256-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-DSS-AES256-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher AES256-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ADH-AES128-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-RSA-AES128-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-DSS-AES128-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher AES128-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher NULL-SHA: 20 0 0 0 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher NULL-MD5: 16 0 0 0 ok 1 - cipher_overhead ../../util/wrap.pl ../../test/cipher_overhead_test => 0 ok 1 - running cipher_overhead_test ok 90-test_secmem.t ................... # The results of this test will end up in test-runs/test_secmem 1..1 # Subtest: ../../test/secmemtest 1..2 # INFO: @ ../test/secmemtest.c:21 # Secure memory is implemented. # INFO: @ ../test/secmemtest.c:74 # Possible infinite loop: allocate more than available ok 1 - test_sec_mem ok 2 - test_sec_mem_clear ../../util/wrap.pl ../../test/secmemtest => 0 ok 1 - running secmemtest ok 90-test_shlibload.t ................ skipped: Test only supported in a shared build 90-test_srp.t ...................... # The results of this test will end up in test-runs/test_srp 1..1 # Subtest: ../../test/srptest 1..2 # INFO: @ ../test/srptest.c:260 # run_srp: expecting a mismatch # bignum: 'N' # bit position # eeaf0ab9adb38dd6 9c33f80afa8fc5e8 6072618775ff3c0b 9ea2314c9c256576: 768 # d674df7496ea81d3 383b4813d692c6e0 e0d5d8e250b98be4 8e495c1d6089dad1: 512 # 5dc7d7b46154d6b6 ce8ef4ad69b15d49 82559b297bcf1885 c529f566660e57ec: 256 # 68edbc3c05726cc0 2fd4cbf4976eaa9a fd5138fe8376435b 9fc61d2fc0eb06e3: 0 # bignum: 'g' = 0x2 # bignum: 'Salt' # bit position # 5df6e1d0 df554bc86f89ef3c 815472c0abbeaabf: 0 # bignum: 'Verifier' # bit position # 5c202e085bac4612 b96951094e14ee3d 89028b4943e3c742 89b5fe895bdf544e: 768 # 8a5024fd686b1944 c127e49e8802bda9 e71a685b9f60c1c0 53dfb39ccce7c9b3: 512 # 586743e63b5876a7 55306b481530405a 0bce3e4df1c554b6 83f3077cf99fadcf: 256 # 9565001a79eb073a f8c805a6a842c6a0 6d08e884753865c8 6da50ab5e3bf204f: 0 # bignum: 'b' # bit position # b12ade39991a418a f6f9af784a5b79e6 b67f380fb6a00489 753e7f305061f5ed: 0 # bignum: 'B' # bit position # 91f258433f0df7a9 a561db8476875d12 412eef01787ce079 5eef42a83806a633: 768 # d4dbed9c732ef400 42e21a8b8fac0ce2 2f560f3fdfd2e3ef 6e50e677fd3ee190: 512 # 855764dafa0d0728 a60fa8209b662855 b0ba2eee7a19a4ab f0c8dd7b6b230944: 256 # 76d815eb6c1cb328 cd7093e1190ca3f2 61d9eb2085d538e6 4e8c564e6345ddfc: 0 # bignum: 'a' # bit position # 6d2396d02d9a0a7a a65d59f6836d1d8c d9fd853148201007 ac2e90a623eaf628: 0 # bignum: 'A' # bit position # 20d5d818fd43e4e cfe79157d2a6d8c4 8f03301370784241 e8206ee012502e12: 768 # dcded3f89895149f 0a7eece6a7d72d42 5832dab2f4f1e97f 222ead6ae3010f97: 512 # cf749238dec1445e 9bf79ad4c6703668 34909a5a7661ee51 34eb126acd65d3ae: 256 # 0caed77f0c36758c 986785e3e9e42903 b9a0724f3da753a6 94bc25d3a7dc5ce2: 0 # bignum: 'Client's key' # bit position # ced0bd241d8767b2 b24e623e6936d7b5 791e74960e82258f bbfb531c6d23203c: 768 # c7da700d2e140898 fad73ff5ecaac168 0da24301b35bc050 42ae3de9e26ce57d: 512 # 9fa717f787768481 23c9c27a7bb610db 416abc0c0e52c688 2985dfdbb026e5d3: 256 # aced0dd3483476a2 3a01c9a51c5dc176 5b2b1d3ef45eb1a2 1d688bce51811645: 0 # bignum: 'Server's key' # bit position # 1be7ec50be371db8 157aee2f372faad0 2c7da6c30b40f763 6c1ca0da0c4fb917: 768 # c1fa8679d9ebc74b f50b3ffc5180ef98 38028a2e561e0f3e 82889d31f24fb085: 512 # cee5ec8f51ec404a bc67e8a4b1b8e9fa a106a80923665dc1 a2e4863ddd127678: 256 # 93077ae6b0821f17 0f5b984a4bdc49b7 31d2d392c47487ef 2b8b1a31e69cacc5: 0 # ERROR: (BIGNUM) 'Kclient == Kserver' failed @ ../test/srptest.c:100 # --- Kclient # +++ Kserver # bit position # -ced0bd241d8767b2 b24e623e6936d7b5 791e74960e82258f bbfb531c6d23203c: 768 # +1be7ec50be371db8 157aee2f372faad0 2c7da6c30b40f763 6c1ca0da0c4fb917: 768 # ^^^^^^^^^^^ ^^ ^ ^^^^^^^^^^^^^^^^ ^^^^^^^^ ^^^^^^^ ^^^^^^^^^^^^^^^^ # -c7da700d2e140898 fad73ff5ecaac168 0da24301b35bc050 42ae3de9e26ce57d: 512 # +c1fa8679d9ebc74b f50b3ffc5180ef98 38028a2e561e0f3e 82889d31f24fb085: 512 # ^^ ^^^^^^^^^^^^ ^^^ ^^^^^^^^ ^^^ ^^^^^^^^^^^^ ^ ^^^ ^^^ ^^^^^^ # -9fa717f787768481 23c9c27a7bb610db 416abc0c0e52c688 2985dfdbb026e5d3: 256 # +cee5ec8f51ec404a bc67e8a4b1b8e9fa a106a80923665dc1 a2e4863ddd127678: 256 # ^^^^^^^^^^^^^^^^ ^^^^^^^^^^ ^^^^^ ^ ^^^^ ^^^^^^^^^ ^^^^^^^^^^^^^^^^ # -aced0dd3483476a2 3a01c9a51c5dc176 5b2b1d3ef45eb1a2 1d688bce51811645: 0 # +93077ae6b0821f17 0f5b984a4bdc49b7 31d2d392c47487ef 2b8b1a31e69cacc5: 0 # ^^^^^^^^^^^^^^^^ ^^^^^^^^^^^^^^^^ ^^^^^^^^^ ^^^^^^ ^^^^^^^^^^^^^^^ # # INFO: @ ../test/srptest.c:265 # run_srp: expecting a match # bignum: 'N' # bit position # eeaf0ab9adb38dd6 9c33f80afa8fc5e8 6072618775ff3c0b 9ea2314c9c256576: 768 # d674df7496ea81d3 383b4813d692c6e0 e0d5d8e250b98be4 8e495c1d6089dad1: 512 # 5dc7d7b46154d6b6 ce8ef4ad69b15d49 82559b297bcf1885 c529f566660e57ec: 256 # 68edbc3c05726cc0 2fd4cbf4976eaa9a fd5138fe8376435b 9fc61d2fc0eb06e3: 0 # bignum: 'g' = 0x2 # bignum: 'Salt' # bit position # d7582a00 1da816fa21af0c95 3c7743d1c994a3e8: 0 # bignum: 'Verifier' # bit position # 2556912d9689d6db d58f76d3e2a728c3 b031e5617fbc880d fad3699f7a8cd911: 768 # 3d85054f133d547d 23e5af1e9de22c93 901133ccf342ecb5 40e400e9ba6a57ca: 512 # 4121254d7d3d6957 8edd3c43cf32d339 2cb0af7e90f26d16 a751360530079737: 256 # c8f04bb2b8de0bdd 6a65f8405dd46c4f fe85cb87f36731fc 77df6ae1740fb084: 0 # bignum: 'b' # bit position # 7874856f9aeaf24d 3696f983536abcb3 70de9f760d0670cf 3e9a10b4a57ce1ce: 0 # bignum: 'B' # bit position # b0671020e4f1ad32 a59dd267d199e3c9 3c9d910186b39dc2 f75eb7a826b832e8: 768 # 661f5ee01db4d2be 83be595edc9d62af 605dc33f08536294 08faaca3b7b318b0: 512 # 9c43e15f73ed8d44 31d43093d947408b 06746a8b35896d3e 3e076616887be30f: 256 # 70c6b7e3c3cace30 df892b329dd14c85 087d34c82f7adcb8 216e9eec975ff8eb: 0 # bignum: 'a' # bit position # cd9ab644e35520a0 28e65a5f13bb9856 193d6f8f7c5a4721 4d999b41e724c40c: 0 # bignum: 'A' # bit position # 551dcd6a5dbd394f 766783b69d74f57a 4dffc06c467f7c7f c13b91f8f4620cff: 768 # e419de97f49e99de 9717abbe6d8cf24e 305a95d5dd4bc04d 67809363a380f5ef: 512 # d6cff907071fb228 9abb6789e71ed808 bc023255eb009f5a 40975cb4989901b6: 256 # 67858083cc5092c6 fe79db5ac08e41a7 a6dd8131cfab4635 e4f8e80821a6ae96: 0 # bignum: 'Client's key' # bit position # 71892c79e648c39d 5e82dc27803e9dd9 8670e18ea1fb5060 a9ed9193d9fb502c: 768 # 5f5be0056ac98cbd 78e09d8cd00e8f29 f558bf01a62d37fa c56999ae08e18b57: 512 # a6107e11421092cd d38b84eec5c94f0c 4e845564213d14e4 b0792c12bb660a86: 256 # 78cbd95b438b4b50 2634e98d80dfc09e 8ecc8648878ce291 3785b834c347cf7e: 0 # bignum: 'Server's key' # bit position # 71892c79e648c39d 5e82dc27803e9dd9 8670e18ea1fb5060 a9ed9193d9fb502c: 768 # 5f5be0056ac98cbd 78e09d8cd00e8f29 f558bf01a62d37fa c56999ae08e18b57: 512 # a6107e11421092cd d38b84eec5c94f0c 4e845564213d14e4 b0792c12bb660a86: 256 # 78cbd95b438b4b50 2634e98d80dfc09e 8ecc8648878ce291 3785b834c347cf7e: 0 ok 1 - run_srp_tests # INFO: @ ../test/srptest.c:160 # checking v # okay # INFO: @ ../test/srptest.c:179 # checking B # okay # INFO: @ ../test/srptest.c:198 # checking A # okay # INFO: @ ../test/srptest.c:218 # checking client's key # okay # INFO: @ ../test/srptest.c:230 # checking server's key # okay ok 2 - run_srp_kat ../../util/wrap.pl ../../test/srptest => 0 ok 1 - running srptest ok 90-test_sslapi.t ................... # The results of this test will end up in test-runs/test_sslapi 1..1 # Subtest: ../../test/sslapitest 1..84 # Subtest: test_ktls 1..32 # SKIP: @ ../test/sslapitest.c:1179 # Kernel does not support KTLS ok 1 - iteration 1 # skipped # SKIP: @ ../test/sslapitest.c:1179 # Kernel does not support KTLS ok 2 - iteration 2 # skipped # SKIP: @ ../test/sslapitest.c:1179 # Kernel does not support KTLS ok 3 - iteration 3 # skipped # SKIP: @ ../test/sslapitest.c:1179 # Kernel does not support KTLS ok 4 - iteration 4 # skipped # SKIP: @ ../test/sslapitest.c:1179 # Kernel does not support KTLS ok 5 - iteration 5 # skipped # SKIP: @ ../test/sslapitest.c:1179 # Kernel does not support KTLS ok 6 - iteration 6 # skipped # SKIP: @ ../test/sslapitest.c:1179 # Kernel does not support KTLS ok 7 - iteration 7 # skipped # SKIP: @ ../test/sslapitest.c:1179 # Kernel does not support KTLS ok 8 - iteration 8 # skipped # SKIP: @ ../test/sslapitest.c:1179 # Kernel does not support KTLS ok 9 - iteration 9 # skipped # SKIP: @ ../test/sslapitest.c:1179 # Kernel does not support KTLS ok 10 - iteration 10 # skipped # SKIP: @ ../test/sslapitest.c:1179 # Kernel does not support KTLS ok 11 - iteration 11 # skipped # SKIP: @ ../test/sslapitest.c:1179 # Kernel does not support KTLS ok 12 - iteration 12 # skipped # SKIP: @ ../test/sslapitest.c:1179 # Kernel does not support KTLS ok 13 - iteration 13 # skipped # SKIP: @ ../test/sslapitest.c:1179 # Kernel does not support KTLS ok 14 - iteration 14 # skipped # SKIP: @ ../test/sslapitest.c:1179 # Kernel does not support KTLS ok 15 - iteration 15 # skipped # SKIP: @ ../test/sslapitest.c:1179 # Kernel does not support KTLS ok 16 - iteration 16 # skipped # SKIP: @ ../test/sslapitest.c:1179 # Kernel does not support KTLS ok 17 - iteration 17 # skipped # SKIP: @ ../test/sslapitest.c:1179 # Kernel does not support KTLS ok 18 - iteration 18 # skipped # SKIP: @ ../test/sslapitest.c:1179 # Kernel does not support KTLS ok 19 - iteration 19 # skipped # SKIP: @ ../test/sslapitest.c:1179 # Kernel does not support KTLS ok 20 - iteration 20 # skipped # SKIP: @ ../test/sslapitest.c:1179 # Kernel does not support KTLS ok 21 - iteration 21 # skipped # SKIP: @ ../test/sslapitest.c:1179 # Kernel does not support KTLS ok 22 - iteration 22 # skipped # SKIP: @ ../test/sslapitest.c:1179 # Kernel does not support KTLS ok 23 - iteration 23 # skipped # SKIP: @ ../test/sslapitest.c:1179 # Kernel does not support KTLS ok 24 - iteration 24 # skipped # SKIP: @ ../test/sslapitest.c:1179 # Kernel does not support KTLS ok 25 - iteration 25 # skipped # SKIP: @ ../test/sslapitest.c:1179 # Kernel does not support KTLS ok 26 - iteration 26 # skipped # SKIP: @ ../test/sslapitest.c:1179 # Kernel does not support KTLS ok 27 - iteration 27 # skipped # SKIP: @ ../test/sslapitest.c:1179 # Kernel does not support KTLS ok 28 - iteration 28 # skipped # SKIP: @ ../test/sslapitest.c:1179 # Kernel does not support KTLS ok 29 - iteration 29 # skipped # SKIP: @ ../test/sslapitest.c:1179 # Kernel does not support KTLS ok 30 - iteration 30 # skipped # SKIP: @ ../test/sslapitest.c:1179 # Kernel does not support KTLS ok 31 - iteration 31 # skipped # SKIP: @ ../test/sslapitest.c:1179 # Kernel does not support KTLS ok 32 - iteration 32 # skipped ok 1 - test_ktls # skipped # Subtest: test_ktls_sendfile 1..8 # SKIP: @ ../test/sslapitest.c:1318 # Kernel does not support KTLS ok 33 - iteration 1 # skipped # SKIP: @ ../test/sslapitest.c:1318 # Kernel does not support KTLS ok 34 - iteration 2 # skipped # SKIP: @ ../test/sslapitest.c:1318 # Kernel does not support KTLS ok 35 - iteration 3 # skipped # SKIP: @ ../test/sslapitest.c:1318 # Kernel does not support KTLS ok 36 - iteration 4 # skipped # SKIP: @ ../test/sslapitest.c:1318 # Kernel does not support KTLS ok 37 - iteration 5 # skipped # SKIP: @ ../test/sslapitest.c:1318 # Kernel does not support KTLS ok 38 - iteration 6 # skipped # SKIP: @ ../test/sslapitest.c:1318 # Kernel does not support KTLS ok 39 - iteration 7 # skipped # SKIP: @ ../test/sslapitest.c:1318 # Kernel does not support KTLS ok 40 - iteration 8 # skipped ok 2 - test_ktls_sendfile # skipped ok 3 - test_large_message_tls ok 4 - test_large_message_tls_read_ahead ok 5 - test_large_message_dtls ok 6 - test_cleanse_plaintext # INFO: @ ../test/helpers/ssltestlib.c:985 # SSL_accept() failed -1, 1 # 000003FFBB8FB080:error:0A0000E2:SSL routines:tls_handle_status_request:clienthello tlsext:../ssl/statem/statem_srvr.c:2095: # INFO: @ ../test/helpers/ssltestlib.c:967 # SSL_connect() failed -1, 1 # 000003FFBB8FB080:error:0A000438:SSL routines:ssl3_read_bytes:tlsv1 alert internal error:../ssl/record/rec_layer_s3.c:1588:SSL alert number 80 ok 7 - test_tlsext_status_type # INFO: @ ../test/helpers/ssltestlib.c:985 # SSL_accept() failed -1, 1 # 000003FFBB8FB080:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1657: # INFO: @ ../test/helpers/ssltestlib.c:967 # SSL_connect() failed -1, 1 # 000003FFBB8FB080:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:1588:SSL alert number 70 # INFO: @ ../test/helpers/ssltestlib.c:985 # SSL_accept() failed -1, 1 # 000003FFBB8FB080:error:0A000076:SSL routines:tls_choose_sigalg:no suitable signature algorithm:../ssl/t1_lib.c:3341: # INFO: @ ../test/helpers/ssltestlib.c:967 # SSL_connect() failed -1, 1 # 000003FFBB8FB080:error:0A000438:SSL routines:ssl3_read_bytes:tlsv1 alert internal error:../ssl/record/rec_layer_s3.c:1588:SSL alert number 80 ok 8 - test_session_with_only_int_cache # INFO: @ ../test/helpers/ssltestlib.c:985 # SSL_accept() failed -1, 1 # 000003FFBB8FB080:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1657: # INFO: @ ../test/helpers/ssltestlib.c:967 # SSL_connect() failed -1, 1 # 000003FFBB8FB080:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:1588:SSL alert number 70 # INFO: @ ../test/helpers/ssltestlib.c:985 # SSL_accept() failed -1, 1 # 000003FFBB8FB080:error:0A000076:SSL routines:tls_choose_sigalg:no suitable signature algorithm:../ssl/t1_lib.c:3341: # INFO: @ ../test/helpers/ssltestlib.c:967 # SSL_connect() failed -1, 1 # 000003FFBB8FB080:error:0A000438:SSL routines:ssl3_read_bytes:tlsv1 alert internal error:../ssl/record/rec_layer_s3.c:1588:SSL alert number 80 ok 9 - test_session_with_only_ext_cache # INFO: @ ../test/helpers/ssltestlib.c:985 # SSL_accept() failed -1, 1 # 000003FFBB8FB080:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1657: # INFO: @ ../test/helpers/ssltestlib.c:967 # SSL_connect() failed -1, 1 # 000003FFBB8FB080:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:1588:SSL alert number 70 # INFO: @ ../test/helpers/ssltestlib.c:985 # SSL_accept() failed -1, 1 # 000003FFBB8FB080:error:0A000076:SSL routines:tls_choose_sigalg:no suitable signature algorithm:../ssl/t1_lib.c:3341: # INFO: @ ../test/helpers/ssltestlib.c:967 # SSL_connect() failed -1, 1 # 000003FFBB8FB080:error:0A000438:SSL routines:ssl3_read_bytes:tlsv1 alert internal error:../ssl/record/rec_layer_s3.c:1588:SSL alert number 80 ok 10 - test_session_with_both_cache # INFO: @ ../test/helpers/ssltestlib.c:985 # SSL_accept() failed -1, 1 # 000003FFBB8FB080:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1657: # INFO: @ ../test/helpers/ssltestlib.c:967 # SSL_connect() failed -1, 1 # 000003FFBB8FB080:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:1588:SSL alert number 70 # INFO: @ ../test/helpers/ssltestlib.c:985 # SSL_accept() failed -1, 1 # 000003FFBB8FB080:error:0A000076:SSL routines:tls_choose_sigalg:no suitable signature algorithm:../ssl/t1_lib.c:3341: # INFO: @ ../test/helpers/ssltestlib.c:967 # SSL_connect() failed -1, 1 # 000003FFBB8FB080:error:0A000438:SSL routines:ssl3_read_bytes:tlsv1 alert internal error:../ssl/record/rec_layer_s3.c:1588:SSL alert number 80 ok 11 - test_session_wo_ca_names # Subtest: test_stateful_tickets 1..3 ok 41 - iteration 1 ok 42 - iteration 2 ok 43 - iteration 3 ok 12 - test_stateful_tickets # Subtest: test_stateless_tickets 1..3 ok 44 - iteration 1 ok 45 - iteration 2 ok 46 - iteration 3 ok 13 - test_stateless_tickets ok 14 - test_psk_tickets # Subtest: test_extra_tickets 1..6 ok 47 - iteration 1 ok 48 - iteration 2 ok 49 - iteration 3 ok 50 - iteration 4 ok 51 - iteration 5 ok 52 - iteration 6 ok 15 - test_extra_tickets # Subtest: test_ssl_set_bio 1..89 ok 53 - iteration 1 ok 54 - iteration 2 ok 55 - iteration 3 ok 56 - iteration 4 ok 57 - iteration 5 ok 58 - iteration 6 ok 59 - iteration 7 ok 60 - iteration 8 ok 61 - iteration 9 ok 62 - iteration 10 ok 63 - iteration 11 ok 64 - iteration 12 ok 65 - iteration 13 ok 66 - iteration 14 ok 67 - iteration 15 ok 68 - iteration 16 ok 69 - iteration 17 ok 70 - iteration 18 ok 71 - iteration 19 ok 72 - iteration 20 ok 73 - iteration 21 ok 74 - iteration 22 ok 75 - iteration 23 ok 76 - iteration 24 ok 77 - iteration 25 ok 78 - iteration 26 ok 79 - iteration 27 ok 80 - iteration 28 ok 81 - iteration 29 ok 82 - iteration 30 ok 83 - iteration 31 ok 84 - iteration 32 ok 85 - iteration 33 ok 86 - iteration 34 ok 87 - iteration 35 ok 88 - iteration 36 ok 89 - iteration 37 ok 90 - iteration 38 ok 91 - iteration 39 ok 92 - iteration 40 ok 93 - iteration 41 ok 94 - iteration 42 ok 95 - iteration 43 ok 96 - iteration 44 ok 97 - iteration 45 ok 98 - iteration 46 ok 99 - iteration 47 ok 100 - iteration 48 ok 101 - iteration 49 ok 102 - iteration 50 ok 103 - iteration 51 ok 104 - iteration 52 ok 105 - iteration 53 ok 106 - iteration 54 ok 107 - iteration 55 ok 108 - iteration 56 ok 109 - iteration 57 ok 110 - iteration 58 ok 111 - iteration 59 ok 112 - iteration 60 ok 113 - iteration 61 ok 114 - iteration 62 ok 115 - iteration 63 ok 116 - iteration 64 ok 117 - iteration 65 ok 118 - iteration 66 ok 119 - iteration 67 ok 120 - iteration 68 ok 121 - iteration 69 ok 122 - iteration 70 ok 123 - iteration 71 ok 124 - iteration 72 ok 125 - iteration 73 ok 126 - iteration 74 ok 127 - iteration 75 ok 128 - iteration 76 ok 129 - iteration 77 ok 130 - iteration 78 ok 131 - iteration 79 ok 132 - iteration 80 ok 133 - iteration 81 ok 134 - iteration 82 ok 135 - iteration 83 ok 136 - iteration 84 ok 137 - iteration 85 # INFO: @ ../test/helpers/ssltestlib.c:985 # SSL_accept() failed -1, 1 # 000003FFBB8FB080:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1657: # INFO: @ ../test/helpers/ssltestlib.c:967 # SSL_connect() failed -1, 1 # 000003FFBB8FB080:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:1588:SSL alert number 70 ok 138 - iteration 86 # INFO: @ ../test/helpers/ssltestlib.c:985 # SSL_accept() failed -1, 1 # 000003FFBB8FB080:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1657: # INFO: @ ../test/helpers/ssltestlib.c:967 # SSL_connect() failed -1, 1 # 000003FFBB8FB080:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:1588:SSL alert number 70 ok 139 - iteration 87 # INFO: @ ../test/helpers/ssltestlib.c:985 # SSL_accept() failed -1, 1 # 000003FFBB8FB080:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1657: # INFO: @ ../test/helpers/ssltestlib.c:967 # SSL_connect() failed -1, 1 # 000003FFBB8FB080:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:1588:SSL alert number 70 ok 140 - iteration 88 # INFO: @ ../test/helpers/ssltestlib.c:985 # SSL_accept() failed -1, 1 # 000003FFBB8FB080:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1657: # INFO: @ ../test/helpers/ssltestlib.c:967 # SSL_connect() failed -1, 1 # 000003FFBB8FB080:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:1588:SSL alert number 70 ok 141 - iteration 89 ok 16 - test_ssl_set_bio ok 17 - test_ssl_bio_pop_next_bio ok 18 - test_ssl_bio_pop_ssl_bio ok 19 - test_ssl_bio_change_rbio ok 20 - test_ssl_bio_change_wbio # Subtest: test_set_sigalgs 1..28 ok 142 - iteration 1 ok 143 - iteration 2 # INFO: @ ../test/helpers/ssltestlib.c:985 # SSL_accept() failed -1, 1 # 000003FFBB8FB080:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2220: # INFO: @ ../test/helpers/ssltestlib.c:967 # SSL_connect() failed -1, 1 # 000003FFBB8FB080:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1588:SSL alert number 40 ok 144 - iteration 3 ok 145 - iteration 4 ok 146 - iteration 5 # INFO: @ ../test/helpers/ssltestlib.c:985 # SSL_accept() failed -1, 1 # 000003FFBB8FB080:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2220: # INFO: @ ../test/helpers/ssltestlib.c:967 # SSL_connect() failed -1, 1 # 000003FFBB8FB080:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1588:SSL alert number 40 ok 147 - iteration 6 ok 148 - iteration 7 ok 149 - iteration 8 ok 150 - iteration 9 ok 151 - iteration 10 ok 152 - iteration 11 ok 153 - iteration 12 ok 154 - iteration 13 ok 155 - iteration 14 ok 156 - iteration 15 ok 157 - iteration 16 # INFO: @ ../test/helpers/ssltestlib.c:985 # SSL_accept() failed -1, 1 # 000003FFBB8FB080:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2220: # INFO: @ ../test/helpers/ssltestlib.c:967 # SSL_connect() failed -1, 1 # 000003FFBB8FB080:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1588:SSL alert number 40 ok 158 - iteration 17 ok 159 - iteration 18 ok 160 - iteration 19 # INFO: @ ../test/helpers/ssltestlib.c:985 # SSL_accept() failed -1, 1 # 000003FFBB8FB080:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2220: # INFO: @ ../test/helpers/ssltestlib.c:967 # SSL_connect() failed -1, 1 # 000003FFBB8FB080:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1588:SSL alert number 40 ok 161 - iteration 20 ok 162 - iteration 21 ok 163 - iteration 22 ok 164 - iteration 23 ok 165 - iteration 24 ok 166 - iteration 25 ok 167 - iteration 26 ok 168 - iteration 27 ok 169 - iteration 28 ok 21 - test_set_sigalgs ok 22 - test_keylog ok 23 - test_keylog_no_master_key # INFO: @ ../test/helpers/ssltestlib.c:967 # SSL_connect() failed -1, 12 ok 24 - test_client_cert_verify_cb ok 25 - test_ssl_build_cert_chain ok 26 - test_ssl_ctx_build_cert_chain # INFO: @ ../test/helpers/ssltestlib.c:985 # SSL_accept() failed -1, 11 ok 27 - test_client_hello_cb ok 28 - test_no_ems ok 29 - test_ccs_change_cipher # Subtest: test_early_data_read_write 1..3 ok 170 - iteration 1 ok 171 - iteration 2 ok 172 - iteration 3 ok 30 - test_early_data_read_write # Subtest: test_early_data_replay 1..2 ok 173 - iteration 1 ok 174 - iteration 2 ok 31 - test_early_data_replay # Subtest: test_early_data_skip 1..3 ok 175 - iteration 1 ok 176 - iteration 2 ok 177 - iteration 3 ok 32 - test_early_data_skip # Subtest: test_early_data_skip_hrr 1..3 ok 178 - iteration 1 ok 179 - iteration 2 ok 180 - iteration 3 ok 33 - test_early_data_skip_hrr # Subtest: test_early_data_skip_hrr_fail 1..3 ok 181 - iteration 1 ok 182 - iteration 2 ok 183 - iteration 3 ok 34 - test_early_data_skip_hrr_fail # Subtest: test_early_data_skip_abort 1..3 ok 184 - iteration 1 ok 185 - iteration 2 ok 186 - iteration 3 ok 35 - test_early_data_skip_abort # Subtest: test_early_data_not_sent 1..3 ok 187 - iteration 1 ok 188 - iteration 2 ok 189 - iteration 3 ok 36 - test_early_data_not_sent # Subtest: test_early_data_psk 1..8 ok 190 - iteration 1 ok 191 - iteration 2 ok 192 - iteration 3 ok 193 - iteration 4 ok 194 - iteration 5 ok 195 - iteration 6 ok 196 - iteration 7 ok 197 - iteration 8 ok 37 - test_early_data_psk # Subtest: test_early_data_psk_with_all_ciphers 1..5 ok 198 - iteration 1 ok 199 - iteration 2 ok 200 - iteration 3 ok 201 - iteration 4 ok 202 - iteration 5 ok 38 - test_early_data_psk_with_all_ciphers # Subtest: test_early_data_not_expected 1..3 ok 203 - iteration 1 ok 204 - iteration 2 ok 205 - iteration 3 ok 39 - test_early_data_not_expected # Subtest: test_early_data_tls1_2 1..3 ok 206 - iteration 1 ok 207 - iteration 2 ok 208 - iteration 3 ok 40 - test_early_data_tls1_2 # Subtest: test_set_ciphersuite 1..10 ok 209 - iteration 1 ok 210 - iteration 2 ok 211 - iteration 3 ok 212 - iteration 4 ok 213 - iteration 5 ok 214 - iteration 6 ok 215 - iteration 7 ok 216 - iteration 8 ok 217 - iteration 9 ok 218 - iteration 10 ok 41 - test_set_ciphersuite # INFO: @ ../test/helpers/ssltestlib.c:967 # SSL_connect() failed -1, 1 ok 42 - test_ciphersuite_change # Subtest: test_tls13_ciphersuite 1..4 ok 219 - iteration 1 ok 220 - iteration 2 ok 221 - iteration 3 ok 222 - iteration 4 ok 43 - test_tls13_ciphersuite # Subtest: test_tls13_psk 1..4 ok 223 - iteration 1 ok 224 - iteration 2 ok 225 - iteration 3 ok 226 - iteration 4 ok 44 - test_tls13_psk # Subtest: test_key_exchange 1..14 ok 227 - iteration 1 ok 228 - iteration 2 ok 229 - iteration 3 ok 230 - iteration 4 ok 231 - iteration 5 ok 232 - iteration 6 ok 233 - iteration 7 ok 234 - iteration 8 ok 235 - iteration 9 ok 236 - iteration 10 ok 237 - iteration 11 ok 238 - iteration 12 ok 239 - iteration 13 ok 240 - iteration 14 ok 45 - test_key_exchange # Subtest: test_negotiated_group 1..40 ok 241 - iteration 1 ok 242 - iteration 2 ok 243 - iteration 3 ok 244 - iteration 4 ok 245 - iteration 5 ok 246 - iteration 6 ok 247 - iteration 7 ok 248 - iteration 8 ok 249 - iteration 9 ok 250 - iteration 10 ok 251 - iteration 11 ok 252 - iteration 12 ok 253 - iteration 13 ok 254 - iteration 14 ok 255 - iteration 15 ok 256 - iteration 16 ok 257 - iteration 17 ok 258 - iteration 18 ok 259 - iteration 19 ok 260 - iteration 20 ok 261 - iteration 21 ok 262 - iteration 22 ok 263 - iteration 23 ok 264 - iteration 24 ok 265 - iteration 25 ok 266 - iteration 26 ok 267 - iteration 27 ok 268 - iteration 28 ok 269 - iteration 29 ok 270 - iteration 30 ok 271 - iteration 31 ok 272 - iteration 32 ok 273 - iteration 33 ok 274 - iteration 34 ok 275 - iteration 35 ok 276 - iteration 36 ok 277 - iteration 37 ok 278 - iteration 38 ok 279 - iteration 39 ok 280 - iteration 40 ok 46 - test_negotiated_group # Subtest: test_custom_exts 1..6 ok 281 - iteration 1 ok 282 - iteration 2 ok 283 - iteration 3 ok 284 - iteration 4 ok 285 - iteration 5 ok 286 - iteration 6 ok 47 - test_custom_exts ok 48 - test_stateless ok 49 - test_pha_key_update # Subtest: test_serverinfo 1..8 ok 287 - iteration 1 ok 288 - iteration 2 ok 289 - iteration 3 ok 290 - iteration 4 ok 291 - iteration 5 ok 292 - iteration 6 ok 293 - iteration 7 ok 294 - iteration 8 ok 50 - test_serverinfo # Subtest: test_export_key_mat 1..6 ok 295 - iteration 1 ok 296 - iteration 2 ok 297 - iteration 3 ok 298 - iteration 4 ok 299 - iteration 5 ok 300 - iteration 6 ok 51 - test_export_key_mat # Subtest: test_export_key_mat_early 1..3 ok 301 - iteration 1 ok 302 - iteration 2 ok 303 - iteration 3 ok 52 - test_export_key_mat_early ok 53 - test_key_update # Subtest: test_key_update_peer_in_write 1..2 ok 304 - iteration 1 ok 305 - iteration 2 ok 54 - test_key_update_peer_in_write # Subtest: test_key_update_peer_in_read 1..2 ok 306 - iteration 1 ok 307 - iteration 2 ok 55 - test_key_update_peer_in_read # Subtest: test_key_update_local_in_write 1..2 ok 308 - iteration 1 ok 309 - iteration 2 ok 56 - test_key_update_local_in_write # Subtest: test_key_update_local_in_read 1..2 ok 310 - iteration 1 ok 311 - iteration 2 ok 57 - test_key_update_local_in_read # Subtest: test_ssl_clear 1..2 ok 312 - iteration 1 ok 313 - iteration 2 ok 58 - test_ssl_clear # Subtest: test_max_fragment_len_ext 1..4 ok 314 - iteration 1 ok 315 - iteration 2 ok 316 - iteration 3 ok 317 - iteration 4 ok 59 - test_max_fragment_len_ext # Subtest: test_srp 1..6 ok 318 - iteration 1 # INFO: @ ../test/helpers/ssltestlib.c:985 # SSL_accept() failed -1, 1 # 000003FFBB8FB080:error:0A000119:SSL routines:ssl3_get_record:decryption failed or bad record mac:../ssl/record/ssl3_record.c:559: # INFO: @ ../test/helpers/ssltestlib.c:967 # SSL_connect() failed -1, 1 # 000003FFBB8FB080:error:0A0003FC:SSL routines:ssl3_read_bytes:sslv3 alert bad record mac:../ssl/record/rec_layer_s3.c:1588:SSL alert number 20 ok 319 - iteration 2 ok 320 - iteration 3 # INFO: @ ../test/helpers/ssltestlib.c:985 # SSL_accept() failed -1, 1 # 000003FFBB8FB080:error:0A000119:SSL routines:ssl3_get_record:decryption failed or bad record mac:../ssl/record/ssl3_record.c:559: # INFO: @ ../test/helpers/ssltestlib.c:967 # SSL_connect() failed -1, 1 # 000003FFBB8FB080:error:0A0003FC:SSL routines:ssl3_read_bytes:sslv3 alert bad record mac:../ssl/record/rec_layer_s3.c:1588:SSL alert number 20 ok 321 - iteration 4 ok 322 - iteration 5 # INFO: @ ../test/helpers/ssltestlib.c:985 # SSL_accept() failed -1, 1 # 000003FFBB8FB080:error:0A000119:SSL routines:ssl3_get_record:decryption failed or bad record mac:../ssl/record/ssl3_record.c:559: # INFO: @ ../test/helpers/ssltestlib.c:967 # SSL_connect() failed -1, 1 # 000003FFBB8FB080:error:0A0003FC:SSL routines:ssl3_read_bytes:sslv3 alert bad record mac:../ssl/record/rec_layer_s3.c:1588:SSL alert number 20 ok 323 - iteration 6 ok 60 - test_srp # Subtest: test_info_callback 1..6 ok 324 - iteration 1 ok 325 - iteration 2 ok 326 - iteration 3 ok 327 - iteration 4 ok 328 - iteration 5 ok 329 - iteration 6 ok 61 - test_info_callback # Subtest: test_ssl_pending 1..2 ok 330 - iteration 1 ok 331 - iteration 2 ok 62 - test_ssl_pending # Subtest: test_ssl_get_shared_ciphers 1..6 ok 332 - iteration 1 ok 333 - iteration 2 ok 334 - iteration 3 ok 335 - iteration 4 ok 336 - iteration 5 ok 337 - iteration 6 ok 63 - test_ssl_get_shared_ciphers # Subtest: test_ticket_callbacks 1..16 ok 338 - iteration 1 ok 339 - iteration 2 ok 340 - iteration 3 ok 341 - iteration 4 ok 342 - iteration 5 ok 343 - iteration 6 ok 344 - iteration 7 ok 345 - iteration 8 ok 346 - iteration 9 ok 347 - iteration 10 ok 348 - iteration 11 ok 349 - iteration 12 ok 350 - iteration 13 ok 351 - iteration 14 ok 352 - iteration 15 ok 353 - iteration 16 ok 64 - test_ticket_callbacks # Subtest: test_shutdown 1..7 ok 354 - iteration 1 ok 355 - iteration 2 ok 356 - iteration 3 ok 357 - iteration 4 ok 358 - iteration 5 ok 359 - iteration 6 ok 360 - iteration 7 ok 65 - test_shutdown # Subtest: test_incorrect_shutdown 1..2 ok 361 - iteration 1 ok 362 - iteration 2 ok 66 - test_incorrect_shutdown # Subtest: test_cert_cb 1..6 # INFO: @ ../test/helpers/ssltestlib.c:985 # SSL_accept() failed -1, 1 # 000003FFBB8FB080:error:0A000179:SSL routines:tls_post_process_client_hello:cert cb error:../ssl/statem/statem_srvr.c:2204: # INFO: @ ../test/helpers/ssltestlib.c:967 # SSL_connect() failed -1, 1 # 000003FFBB8FB080:error:0A000438:SSL routines:ssl3_read_bytes:tlsv1 alert internal error:../ssl/record/rec_layer_s3.c:1588:SSL alert number 80 # INFO: @ ../test/helpers/ssltestlib.c:985 # SSL_accept() failed -1, 1 # 000003FFBB8FB080:error:0A000179:SSL routines:tls_post_process_client_hello:cert cb error:../ssl/statem/statem_srvr.c:2204: # INFO: @ ../test/helpers/ssltestlib.c:967 # SSL_connect() failed -1, 1 # 000003FFBB8FB080:error:0A000438:SSL routines:ssl3_read_bytes:tlsv1 alert internal error:../ssl/record/rec_layer_s3.c:1588:SSL alert number 80 ok 363 - iteration 1 ok 364 - iteration 2 ok 365 - iteration 3 ok 366 - iteration 4 # INFO: @ ../test/helpers/ssltestlib.c:985 # SSL_accept() failed -1, 1 # 000003FFBB8FB080:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2220: # INFO: @ ../test/helpers/ssltestlib.c:967 # SSL_connect() failed -1, 1 # 000003FFBB8FB080:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1588:SSL alert number 40 # INFO: @ ../test/helpers/ssltestlib.c:985 # SSL_accept() failed -1, 1 # 000003FFBB8FB080:error:0A000076:SSL routines:tls_choose_sigalg:no suitable signature algorithm:../ssl/t1_lib.c:3230: # INFO: @ ../test/helpers/ssltestlib.c:967 # SSL_connect() failed -1, 1 # 000003FFBB8FB080:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1588:SSL alert number 40 ok 367 - iteration 5 # INFO: @ ../test/helpers/ssltestlib.c:985 # SSL_accept() failed -1, 1 # 000003FFBB8FB080:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2220: # INFO: @ ../test/helpers/ssltestlib.c:967 # SSL_connect() failed -1, 1 # 000003FFBB8FB080:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1588:SSL alert number 40 # INFO: @ ../test/helpers/ssltestlib.c:985 # SSL_accept() failed -1, 1 # 000003FFBB8FB080:error:0A000076:SSL routines:tls_choose_sigalg:no suitable signature algorithm:../ssl/t1_lib.c:3230: # INFO: @ ../test/helpers/ssltestlib.c:967 # SSL_connect() failed -1, 1 # 000003FFBB8FB080:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1588:SSL alert number 40 ok 368 - iteration 6 ok 67 - test_cert_cb # Subtest: test_client_cert_cb 1..2 ok 369 - iteration 1 ok 370 - iteration 2 ok 68 - test_client_cert_cb # Subtest: test_ca_names 1..3 ok 371 - iteration 1 ok 372 - iteration 2 ok 373 - iteration 3 ok 69 - test_ca_names # Subtest: test_multiblock_write 1..4 # SKIP: @ ../test/sslapitest.c:8442 # Multiblock cipher is not available for AES128-SHA ok 374 - iteration 1 # SKIP: @ ../test/sslapitest.c:8442 # Multiblock cipher is not available for AES128-SHA256 ok 375 - iteration 2 # SKIP: @ ../test/sslapitest.c:8442 # Multiblock cipher is not available for AES256-SHA ok 376 - iteration 3 # SKIP: @ ../test/sslapitest.c:8442 # Multiblock cipher is not available for AES256-SHA256 ok 377 - iteration 4 ok 70 - test_multiblock_write # Subtest: test_servername 1..10 ok 378 - iteration 1 ok 379 - iteration 2 ok 380 - iteration 3 ok 381 - iteration 4 ok 382 - iteration 5 ok 383 - iteration 6 ok 384 - iteration 7 ok 385 - iteration 8 ok 386 - iteration 9 ok 387 - iteration 10 ok 71 - test_servername # Subtest: test_sigalgs_available 1..6 ok 388 - iteration 1 ok 389 - iteration 2 ok 390 - iteration 3 ok 391 - iteration 4 ok 392 - iteration 5 ok 393 - iteration 6 ok 72 - test_sigalgs_available # Subtest: test_pluggable_group 1..2 ok 394 - iteration 1 ok 395 - iteration 2 ok 73 - test_pluggable_group ok 74 - test_ssl_dup # Subtest: test_set_tmp_dh 1..11 # INFO: @ ../test/helpers/ssltestlib.c:985 # SSL_accept() failed -1, 1 # 000003FFBB8FB080:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2220: # INFO: @ ../test/helpers/ssltestlib.c:967 # SSL_connect() failed -1, 1 # 000003FFBB8FB080:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1588:SSL alert number 40 ok 396 - iteration 1 # INFO: @ ../test/helpers/ssltestlib.c:985 # SSL_accept() failed -1, 1 # 000003FFBB8FB080:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2220: # INFO: @ ../test/helpers/ssltestlib.c:967 # SSL_connect() failed -1, 1 # 000003FFBB8FB080:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1588:SSL alert number 40 ok 397 - iteration 2 # INFO: @ ../test/helpers/ssltestlib.c:985 # SSL_accept() failed -1, 1 # 000003FFBB8FB080:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2220: # INFO: @ ../test/helpers/ssltestlib.c:967 # SSL_connect() failed -1, 1 # 000003FFBB8FB080:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1588:SSL alert number 40 ok 398 - iteration 3 ok 399 - iteration 4 ok 400 - iteration 5 ok 401 - iteration 6 ok 402 - iteration 7 ok 403 - iteration 8 ok 404 - iteration 9 ok 405 - iteration 10 ok 406 - iteration 11 ok 75 - test_set_tmp_dh # Subtest: test_dh_auto 1..7 ok 407 - iteration 1 ok 408 - iteration 2 ok 409 - iteration 3 ok 410 - iteration 4 ok 411 - iteration 5 ok 412 - iteration 6 ok 413 - iteration 7 ok 76 - test_dh_auto ok 77 - test_sni_tls13 # Subtest: test_ticket_lifetime 1..2 ok 414 - iteration 1 ok 415 - iteration 2 ok 78 - test_ticket_lifetime ok 79 - test_inherit_verify_param ok 80 - test_set_alpn ok 81 - test_set_verify_cert_store_ssl_ctx ok 82 - test_set_verify_cert_store_ssl # Subtest: test_session_timeout 1..1 ok 416 - iteration 1 ok 83 - test_session_timeout ok 84 - test_load_dhfile ../../util/wrap.pl ../../test/sslapitest ../../../test/certs ../../../test/recipes/90-test_sslapi_data/passwd.txt /tmp/swu3s8qZIp default ../../../test/default.cnf ../../../test/recipes/90-test_sslapi_data/dhparams.pem => 0 ok 1 - running sslapitest ok 90-test_sslbuffers.t ............... # The results of this test will end up in test-runs/test_sslbuffers 1..1 # Subtest: ../../test/sslbuffertest 1..1 # Subtest: test_func 1..9 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 1 - test_func ../../util/wrap.pl ../../test/sslbuffertest ../../../apps/server.pem ../../../apps/server.pem => 0 ok 1 - running sslbuffertest ok 90-test_store.t .................... # The results of this test will end up in test-runs/test_store 1..213 ../../../util/wrap.pl ../../../apps/openssl pkey -provider default -provider legacy -in ../../../../test/recipes/90-test_store_data/rsa-key-2432.pem -out rsa-key-pkcs1.pem => 0 writing RSA key ../../../util/wrap.pl ../../../apps/openssl rsa -provider default -provider legacy -passout 'pass:password' -aes128 -in rsa-key-pkcs1.pem -out rsa-key-pkcs1-aes128.pem => 0 ../../../util/wrap.pl ../../../apps/openssl gendsa -provider default -provider legacy -out dsa-key-pkcs1.pem ../../../../test/recipes/90-test_store_data/dsaparam.pem => 0 read DSA key writing DSA key ../../../util/wrap.pl ../../../apps/openssl dsa -provider default -provider legacy -passout 'pass:password' -aes128 -in dsa-key-pkcs1.pem -out dsa-key-pkcs1-aes128.pem => 0 ../../../util/wrap.pl ../../../apps/openssl ecparam -provider default -provider legacy -genkey -name prime256v1 -out ec-key-pkcs1.pem => 0 read EC key writing EC key ../../../util/wrap.pl ../../../apps/openssl ec -provider default -provider legacy -passout 'pass:password' -aes128 -in ec-key-pkcs1.pem -out ec-key-pkcs1-aes128.pem => 0 ../../../util/wrap.pl ../../../apps/openssl pkcs8 -provider default -provider legacy -topk8 -nocrypt -in rsa-key-pkcs1.pem -out rsa-key-pkcs8.pem => 0 ../../../util/wrap.pl ../../../apps/openssl pkcs8 -provider default -provider legacy -topk8 -nocrypt -in dsa-key-pkcs1.pem -out dsa-key-pkcs8.pem => 0 ../../../util/wrap.pl ../../../apps/openssl pkcs8 -provider default -provider legacy -topk8 -nocrypt -in ec-key-pkcs1.pem -out ec-key-pkcs8.pem => 0 ../../../util/wrap.pl ../../../apps/openssl pkcs8 -provider default -provider legacy -topk8 -passout 'pass:password' -v1 pbeWithSHA1And3-KeyTripleDES-CBC -in rsa-key-pkcs8.pem -out rsa-key-pkcs8-pbes1-sha1-3des.pem => 0 ../../../util/wrap.pl ../../../apps/openssl pkcs8 -provider default -provider legacy -topk8 -passout 'pass:password' -v1 pbeWithSHA1And3-KeyTripleDES-CBC -in rsa-key-pkcs8.pem -out rsa-key-pkcs8-pbes1-md5-des.pem => 0 ../../../util/wrap.pl ../../../apps/openssl pkcs8 -provider default -provider legacy -topk8 -passout 'pass:password' -v2 aes256 -v2prf hmacWithSHA1 -in rsa-key-pkcs8.pem -out rsa-key-pkcs8-pbes2-sha1.pem => 0 ../../../util/wrap.pl ../../../apps/openssl pkcs8 -provider default -provider legacy -topk8 -passout 'pass:password' -v2 aes256 -v2prf hmacWithSHA1 -in dsa-key-pkcs8.pem -out dsa-key-pkcs8-pbes2-sha1.pem => 0 ../../../util/wrap.pl ../../../apps/openssl pkcs8 -provider default -provider legacy -topk8 -passout 'pass:password' -v2 aes256 -v2prf hmacWithSHA1 -in ec-key-pkcs8.pem -out ec-key-pkcs8-pbes2-sha1.pem => 0 ../../../util/wrap.pl ../../../apps/openssl pkcs8 -provider default -provider legacy -topk8 -passout 'pass:password' -v2 aes256 -v2prf hmacWithSHA256 -in rsa-key-pkcs8.pem -out rsa-key-pkcs8-pbes2-sha256.pem => 0 You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- Country Name (2 letter code) []:AU Organization Name (eg, company) []:Dodgy Brothers Common Name (eg, YOUR name) []:Dodgy CA ../../../util/wrap.pl ../../../apps/openssl req -x509 -provider default -provider legacy -config ../../../../test/ca-and-certs.cnf -noenc -key ../../../../test/certs/ca-key.pem -out cacert.pem => 0 ../../../util/wrap.pl ../../../apps/openssl req -new -provider default -provider legacy -config ../../../../test/ca-and-certs.cnf -section userreq -key rsa-key-pkcs8.pem -out rsa-cert.csr => 0 Certificate request self-signature ok subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2 ../../../util/wrap.pl ../../../apps/openssl x509 -provider default -provider legacy -days 3650 -CA cacert.pem -CAkey ../../../../test/certs/ca-key.pem -set_serial 1675712653 -req -in rsa-cert.csr -out rsa-cert.pem => 0 ../../../util/wrap.pl ../../../apps/openssl req -new -provider default -provider legacy -config ../../../../test/ca-and-certs.cnf -section userreq -key dsa-key-pkcs8.pem -out dsa-cert.csr => 0 Certificate request self-signature ok subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2 ../../../util/wrap.pl ../../../apps/openssl x509 -provider default -provider legacy -days 3650 -CA cacert.pem -CAkey ../../../../test/certs/ca-key.pem -set_serial 1675712653 -req -in dsa-cert.csr -out dsa-cert.pem => 0 ../../../util/wrap.pl ../../../apps/openssl req -new -provider default -provider legacy -config ../../../../test/ca-and-certs.cnf -section userreq -key ec-key-pkcs8.pem -out ec-cert.csr => 0 Certificate request self-signature ok subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2 ../../../util/wrap.pl ../../../apps/openssl x509 -provider default -provider legacy -days 3650 -CA cacert.pem -CAkey ../../../../test/certs/ca-key.pem -set_serial 1675712653 -req -in ec-cert.csr -out ec-cert.pem => 0 ../../../util/wrap.pl ../../../apps/openssl pkcs12 -provider default -provider legacy -inkey rsa-key-pkcs8.pem -in rsa-cert.pem -passout 'pass:password' -chain -CAfile cacert.pem -export -macalg SHA1 -certpbe pbeWithSHA1And3-KeyTripleDES-CBC -keypbe pbeWithSHA1And3-KeyTripleDES-CBC -out rsa-key-sha1-3des-sha1.p12 => 0 ../../../util/wrap.pl ../../../apps/openssl pkcs12 -provider default -provider legacy -inkey rsa-key-pkcs8.pem -in rsa-cert.pem -passout 'pass:password' -chain -CAfile cacert.pem -export -macalg SHA256 -certpbe pbeWithSHA1And3-KeyTripleDES-CBC -keypbe pbeWithSHA1And3-KeyTripleDES-CBC -out rsa-key-sha1-3des-sha256.p12 => 0 ../../../util/wrap.pl ../../../apps/openssl pkcs12 -provider default -provider legacy -inkey rsa-key-pkcs8.pem -in rsa-cert.pem -passout 'pass:password' -chain -CAfile cacert.pem -export -macalg SHA256 -certpbe AES-256-CBC -keypbe AES-256-CBC -out rsa-key-aes256-cbc-sha256.p12 => 0 ../../../util/wrap.pl ../../../apps/openssl pkcs12 -provider default -provider legacy -inkey rsa-key-pkcs8.pem -in rsa-cert.pem -passout 'pass:password' -chain -CAfile cacert.pem -export -macalg SHA1 -certpbe pbeWithMD5AndDES-CBC -keypbe pbeWithMD5AndDES-CBC -out rsa-key-md5-des-sha1.p12 => 0 ../../../util/wrap.pl ../../../apps/openssl pkcs12 -provider default -provider legacy -inkey rsa-key-pkcs8.pem -in rsa-cert.pem -passout 'pass:password' -chain -CAfile cacert.pem -export -macalg SHA256 -certpbe AES-256-CBC -keypbe pbeWithMD5AndDES-CBC -out rsa-key-aes256-cbc-md5-des-sha256.p12 => 0 ../../../util/wrap.pl ../../../apps/openssl pkcs12 -provider default -provider legacy -inkey dsa-key-pkcs8.pem -in dsa-cert.pem -passout 'pass:password' -chain -CAfile cacert.pem -export -macalg SHA256 -certpbe AES-256-CBC -keypbe AES-256-CBC -out dsa-key-aes256-cbc-sha256.p12 => 0 ../../../util/wrap.pl ../../../apps/openssl pkcs12 -provider default -provider legacy -inkey ec-key-pkcs8.pem -in ec-cert.pem -passout 'pass:password' -chain -CAfile cacert.pem -export -macalg SHA256 -certpbe AES-256-CBC -keypbe AES-256-CBC -out ec-key-aes256-cbc-sha256.p12 => 0 ../../../util/wrap.pl ../../../apps/openssl rehash rehash => 0 Couldn't open file or uri ../../../../test/blahdiblah.pem 000003FFB567B080:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 000003FFB567B080:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(../../../../test/blahdiblah.pem) ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout ../../../../test/blahdiblah.pem => 1 ok 1 Couldn't open file or uri /<>/build_static/test-runs/test_store/store_129188/../../../../test/blahdiblah.pem 000003FFBB97B080:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 000003FFBB97B080:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(/<>/build_static/test-runs/test_store/store_129188/../../../../test/blahdiblah.pem) ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout /<>/build_static/test-runs/test_store/store_129188/../../../../test/blahdiblah.pem => 1 ok 2 Couldn't open file or uri file:/<>/test/blahdiblah.pem 000003FF8D27B080:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 000003FF8D27B080:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:/<>/test/blahdiblah.pem) 000003FF8D27B080:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(/<>/test/blahdiblah.pem) ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:/<>/test/blahdiblah.pem' => 1 ok 3 Couldn't open file or uri ../../../../test/blahdibleh.der 000003FFBBEFB080:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 000003FFBBEFB080:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(../../../../test/blahdibleh.der) ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout ../../../../test/blahdibleh.der => 1 ok 4 Couldn't open file or uri /<>/build_static/test-runs/test_store/store_129188/../../../../test/blahdibleh.der 000003FF9B8FB080:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 000003FF9B8FB080:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(/<>/build_static/test-runs/test_store/store_129188/../../../../test/blahdibleh.der) ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout /<>/build_static/test-runs/test_store/store_129188/../../../../test/blahdibleh.der => 1 ok 5 Couldn't open file or uri file:/<>/test/blahdibleh.der 000003FF8957B080:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 000003FF8957B080:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:/<>/test/blahdibleh.der) 000003FF8957B080:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(/<>/test/blahdibleh.der) ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:/<>/test/blahdibleh.der' => 1 ok 6 # 0: Certificate # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout ../../../../test/testx509.pem => 0 ok 7 # 0: Certificate # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout /<>/build_static/test-runs/test_store/store_129188/../../../../test/testx509.pem => 0 ok 8 # 0: Certificate # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:/<>/test/testx509.pem' => 0 ok 9 # 0: Certificate # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:///<>/test/testx509.pem' => 0 ok 10 # 0: Certificate # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file://localhost/<>/test/testx509.pem' => 0 ok 11 Couldn't open file or uri file://dummy/<>/test/testx509.pem 000003FF971FB080:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 000003FF971FB080:error:1C8000DF:Provider routines:file_open:uri authority unsupported:../providers/implementations/storemgmt/file_store.c:232: ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file://dummy/<>/test/testx509.pem' => 1 ok 12 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout ../../../../test/testrsa.pem => 0 ok 13 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout /<>/build_static/test-runs/test_store/store_129188/../../../../test/testrsa.pem => 0 ok 14 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:/<>/test/testrsa.pem' => 0 ok 15 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:///<>/test/testrsa.pem' => 0 ok 16 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file://localhost/<>/test/testrsa.pem' => 0 ok 17 Couldn't open file or uri file://dummy/<>/test/testrsa.pem 000003FFBB87B080:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 000003FFBB87B080:error:1C8000DF:Provider routines:file_open:uri authority unsupported:../providers/implementations/storemgmt/file_store.c:232: ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file://dummy/<>/test/testrsa.pem' => 1 ok 18 # 0: Public key # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout ../../../../test/testrsapub.pem => 0 ok 19 # 0: Public key # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout /<>/build_static/test-runs/test_store/store_129188/../../../../test/testrsapub.pem => 0 ok 20 # 0: Public key # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:/<>/test/testrsapub.pem' => 0 ok 21 # 0: Public key # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:///<>/test/testrsapub.pem' => 0 ok 22 # 0: Public key # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file://localhost/<>/test/testrsapub.pem' => 0 ok 23 Couldn't open file or uri file://dummy/<>/test/testrsapub.pem 000003FF8617B080:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 000003FF8617B080:error:1C8000DF:Provider routines:file_open:uri authority unsupported:../providers/implementations/storemgmt/file_store.c:232: ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file://dummy/<>/test/testrsapub.pem' => 1 ok 24 # 0: CRL # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout ../../../../test/testcrl.pem => 0 ok 25 # 0: CRL # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout /<>/build_static/test-runs/test_store/store_129188/../../../../test/testcrl.pem => 0 ok 26 # 0: CRL # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:/<>/test/testcrl.pem' => 0 ok 27 # 0: CRL # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:///<>/test/testcrl.pem' => 0 ok 28 # 0: CRL # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file://localhost/<>/test/testcrl.pem' => 0 ok 29 Couldn't open file or uri file://dummy/<>/test/testcrl.pem 000003FFB0AFB080:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 000003FFB0AFB080:error:1C8000DF:Provider routines:file_open:uri authority unsupported:../providers/implementations/storemgmt/file_store.c:232: ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file://dummy/<>/test/testcrl.pem' => 1 ok 30 # 0: Certificate # 1: Pkey # Total found: 2 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout ../../../../apps/server.pem => 0 ok 31 # 0: Certificate # 1: Pkey # Total found: 2 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout /<>/build_static/test-runs/test_store/store_129188/../../../../apps/server.pem => 0 ok 32 # 0: Certificate # 1: Pkey # Total found: 2 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:/<>/apps/server.pem' => 0 ok 33 # 0: Certificate # 1: Pkey # Total found: 2 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:///<>/apps/server.pem' => 0 ok 34 # 0: Certificate # 1: Pkey # Total found: 2 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file://localhost/<>/apps/server.pem' => 0 ok 35 Couldn't open file or uri file://dummy/<>/apps/server.pem 000003FFAF2FB080:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 000003FFAF2FB080:error:1C8000DF:Provider routines:file_open:uri authority unsupported:../providers/implementations/storemgmt/file_store.c:232: ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file://dummy/<>/apps/server.pem' => 1 ok 36 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' ../../../../test/recipes/90-test_store_data/testrsa.msb => 0 ok 37 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_static/test-runs/test_store/store_129188/../../../../test/recipes/90-test_store_data/testrsa.msb => 0 ok 38 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' ../../../../test/recipes/90-test_store_data/testrsa.pvk => 0 ok 39 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_static/test-runs/test_store/store_129188/../../../../test/recipes/90-test_store_data/testrsa.pvk => 0 ok 40 # 0: Certificate # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' testx509.der => 0 ok 41 # 0: Certificate # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_static/test-runs/test_store/store_129188/testx509.der => 0 ok 42 # 0: Certificate # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<>/build_static/test-runs/test_store/store_129188/testx509.der' => 0 ok 43 Couldn't open file or uri file:testx509.der 000003FFB6CFB080:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 000003FFB6CFB080:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:testx509.der) 000003FFB6CFB080:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=testx509.der ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:testx509.der' => 1 ok 44 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' testrsa.der => 0 ok 45 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_static/test-runs/test_store/store_129188/testrsa.der => 0 ok 46 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<>/build_static/test-runs/test_store/store_129188/testrsa.der' => 0 ok 47 Couldn't open file or uri file:testrsa.der 000003FFB0DFB080:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 000003FFB0DFB080:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:testrsa.der) 000003FFB0DFB080:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=testrsa.der ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:testrsa.der' => 1 ok 48 # 0: Public key # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' testrsapub.der => 0 ok 49 # 0: Public key # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_static/test-runs/test_store/store_129188/testrsapub.der => 0 ok 50 # 0: Public key # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<>/build_static/test-runs/test_store/store_129188/testrsapub.der' => 0 ok 51 Couldn't open file or uri file:testrsapub.der 000003FF7FB7B080:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 000003FF7FB7B080:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:testrsapub.der) 000003FF7FB7B080:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=testrsapub.der ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:testrsapub.der' => 1 ok 52 # 0: CRL # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' testcrl.der => 0 ok 53 # 0: CRL # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_static/test-runs/test_store/store_129188/testcrl.der => 0 ok 54 # 0: CRL # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<>/build_static/test-runs/test_store/store_129188/testcrl.der' => 0 ok 55 Couldn't open file or uri file:testcrl.der 000003FFBB6FB080:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 000003FFBB6FB080:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:testcrl.der) 000003FFBB6FB080:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=testcrl.der ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:testcrl.der' => 1 ok 56 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' rsa-key-pkcs1.pem => 0 ok 57 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_static/test-runs/test_store/store_129188/rsa-key-pkcs1.pem => 0 ok 58 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<>/build_static/test-runs/test_store/store_129188/rsa-key-pkcs1.pem' => 0 ok 59 Couldn't open file or uri file:rsa-key-pkcs1.pem 000003FF8EA7B080:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 000003FF8EA7B080:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:rsa-key-pkcs1.pem) 000003FF8EA7B080:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=rsa-key-pkcs1.pem ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-pkcs1.pem' => 1 ok 60 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' rsa-key-pkcs1.der => 0 ok 61 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_static/test-runs/test_store/store_129188/rsa-key-pkcs1.der => 0 ok 62 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<>/build_static/test-runs/test_store/store_129188/rsa-key-pkcs1.der' => 0 ok 63 Couldn't open file or uri file:rsa-key-pkcs1.der 000003FF8777B080:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 000003FF8777B080:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:rsa-key-pkcs1.der) 000003FF8777B080:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=rsa-key-pkcs1.der ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-pkcs1.der' => 1 ok 64 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' rsa-key-pkcs1-aes128.pem => 0 ok 65 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_static/test-runs/test_store/store_129188/rsa-key-pkcs1-aes128.pem => 0 ok 66 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<>/build_static/test-runs/test_store/store_129188/rsa-key-pkcs1-aes128.pem' => 0 ok 67 Couldn't open file or uri file:rsa-key-pkcs1-aes128.pem 000003FF8D5FB080:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 000003FF8D5FB080:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:rsa-key-pkcs1-aes128.pem) 000003FF8D5FB080:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=rsa-key-pkcs1-aes128.pem ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-pkcs1-aes128.pem' => 1 ok 68 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' rsa-key-pkcs8.pem => 0 ok 69 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_static/test-runs/test_store/store_129188/rsa-key-pkcs8.pem => 0 ok 70 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<>/build_static/test-runs/test_store/store_129188/rsa-key-pkcs8.pem' => 0 ok 71 Couldn't open file or uri file:rsa-key-pkcs8.pem 000003FF9187B080:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 000003FF9187B080:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:rsa-key-pkcs8.pem) 000003FF9187B080:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=rsa-key-pkcs8.pem ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-pkcs8.pem' => 1 ok 72 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' rsa-key-pkcs8.der => 0 ok 73 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_static/test-runs/test_store/store_129188/rsa-key-pkcs8.der => 0 ok 74 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<>/build_static/test-runs/test_store/store_129188/rsa-key-pkcs8.der' => 0 ok 75 Couldn't open file or uri file:rsa-key-pkcs8.der 000003FF9CD7B080:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 000003FF9CD7B080:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:rsa-key-pkcs8.der) 000003FF9CD7B080:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=rsa-key-pkcs8.der ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-pkcs8.der' => 1 ok 76 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' rsa-key-pkcs8-pbes2-sha1.pem => 0 ok 77 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_static/test-runs/test_store/store_129188/rsa-key-pkcs8-pbes2-sha1.pem => 0 ok 78 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<>/build_static/test-runs/test_store/store_129188/rsa-key-pkcs8-pbes2-sha1.pem' => 0 ok 79 Couldn't open file or uri file:rsa-key-pkcs8-pbes2-sha1.pem 000003FF808FB080:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 000003FF808FB080:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:rsa-key-pkcs8-pbes2-sha1.pem) 000003FF808FB080:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=rsa-key-pkcs8-pbes2-sha1.pem ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes2-sha1.pem' => 1 ok 80 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' rsa-key-pkcs8-pbes2-sha1.der => 0 ok 81 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_static/test-runs/test_store/store_129188/rsa-key-pkcs8-pbes2-sha1.der => 0 ok 82 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<>/build_static/test-runs/test_store/store_129188/rsa-key-pkcs8-pbes2-sha1.der' => 0 ok 83 Couldn't open file or uri file:rsa-key-pkcs8-pbes2-sha1.der 000003FF9E47B080:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 000003FF9E47B080:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:rsa-key-pkcs8-pbes2-sha1.der) 000003FF9E47B080:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=rsa-key-pkcs8-pbes2-sha1.der ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes2-sha1.der' => 1 ok 84 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' rsa-key-pkcs8-pbes2-sha256.pem => 0 ok 85 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_static/test-runs/test_store/store_129188/rsa-key-pkcs8-pbes2-sha256.pem => 0 ok 86 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<>/build_static/test-runs/test_store/store_129188/rsa-key-pkcs8-pbes2-sha256.pem' => 0 ok 87 Couldn't open file or uri file:rsa-key-pkcs8-pbes2-sha256.pem 000003FF9A27B080:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 000003FF9A27B080:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:rsa-key-pkcs8-pbes2-sha256.pem) 000003FF9A27B080:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=rsa-key-pkcs8-pbes2-sha256.pem ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes2-sha256.pem' => 1 ok 88 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' rsa-key-pkcs8-pbes2-sha256.der => 0 ok 89 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_static/test-runs/test_store/store_129188/rsa-key-pkcs8-pbes2-sha256.der => 0 ok 90 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<>/build_static/test-runs/test_store/store_129188/rsa-key-pkcs8-pbes2-sha256.der' => 0 ok 91 Couldn't open file or uri file:rsa-key-pkcs8-pbes2-sha256.der 000003FF8707B080:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 000003FF8707B080:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:rsa-key-pkcs8-pbes2-sha256.der) 000003FF8707B080:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=rsa-key-pkcs8-pbes2-sha256.der ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes2-sha256.der' => 1 ok 92 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' rsa-key-pkcs8-pbes1-sha1-3des.pem => 0 ok 93 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_static/test-runs/test_store/store_129188/rsa-key-pkcs8-pbes1-sha1-3des.pem => 0 ok 94 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<>/build_static/test-runs/test_store/store_129188/rsa-key-pkcs8-pbes1-sha1-3des.pem' => 0 ok 95 Couldn't open file or uri file:rsa-key-pkcs8-pbes1-sha1-3des.pem 000003FFB427B080:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 000003FFB427B080:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:rsa-key-pkcs8-pbes1-sha1-3des.pem) 000003FFB427B080:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=rsa-key-pkcs8-pbes1-sha1-3des.pem ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes1-sha1-3des.pem' => 1 ok 96 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' rsa-key-pkcs8-pbes1-sha1-3des.der => 0 ok 97 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_static/test-runs/test_store/store_129188/rsa-key-pkcs8-pbes1-sha1-3des.der => 0 ok 98 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<>/build_static/test-runs/test_store/store_129188/rsa-key-pkcs8-pbes1-sha1-3des.der' => 0 ok 99 Couldn't open file or uri file:rsa-key-pkcs8-pbes1-sha1-3des.der 000003FFA157B080:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 000003FFA157B080:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:rsa-key-pkcs8-pbes1-sha1-3des.der) 000003FFA157B080:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=rsa-key-pkcs8-pbes1-sha1-3des.der ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes1-sha1-3des.der' => 1 ok 100 # 0: Pkey # 1: Certificate # 2: Certificate # Total found: 3 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' rsa-key-sha1-3des-sha1.p12 => 0 ok 101 # 0: Pkey # 1: Certificate # 2: Certificate # Total found: 3 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_static/test-runs/test_store/store_129188/rsa-key-sha1-3des-sha1.p12 => 0 ok 102 # 0: Pkey # 1: Certificate # 2: Certificate # Total found: 3 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<>/build_static/test-runs/test_store/store_129188/rsa-key-sha1-3des-sha1.p12' => 0 ok 103 Couldn't open file or uri file:rsa-key-sha1-3des-sha1.p12 000003FF9B3FB080:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 000003FF9B3FB080:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:rsa-key-sha1-3des-sha1.p12) 000003FF9B3FB080:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=rsa-key-sha1-3des-sha1.p12 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-sha1-3des-sha1.p12' => 1 ok 104 # 0: Pkey # 1: Certificate # 2: Certificate # Total found: 3 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' rsa-key-sha1-3des-sha256.p12 => 0 ok 105 # 0: Pkey # 1: Certificate # 2: Certificate # Total found: 3 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_static/test-runs/test_store/store_129188/rsa-key-sha1-3des-sha256.p12 => 0 ok 106 # 0: Pkey # 1: Certificate # 2: Certificate # Total found: 3 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<>/build_static/test-runs/test_store/store_129188/rsa-key-sha1-3des-sha256.p12' => 0 ok 107 Couldn't open file or uri file:rsa-key-sha1-3des-sha256.p12 000003FF8BB7B080:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 000003FF8BB7B080:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:rsa-key-sha1-3des-sha256.p12) 000003FF8BB7B080:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=rsa-key-sha1-3des-sha256.p12 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-sha1-3des-sha256.p12' => 1 ok 108 # 0: Pkey # 1: Certificate # 2: Certificate # Total found: 3 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' rsa-key-aes256-cbc-sha256.p12 => 0 ok 109 # 0: Pkey # 1: Certificate # 2: Certificate # Total found: 3 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_static/test-runs/test_store/store_129188/rsa-key-aes256-cbc-sha256.p12 => 0 ok 110 # 0: Pkey # 1: Certificate # 2: Certificate # Total found: 3 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<>/build_static/test-runs/test_store/store_129188/rsa-key-aes256-cbc-sha256.p12' => 0 ok 111 Couldn't open file or uri file:rsa-key-aes256-cbc-sha256.p12 000003FF9AC7B080:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 000003FF9AC7B080:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:rsa-key-aes256-cbc-sha256.p12) 000003FF9AC7B080:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=rsa-key-aes256-cbc-sha256.p12 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-aes256-cbc-sha256.p12' => 1 ok 112 # 0: Pkey # 1: Certificate # 2: Certificate # Total found: 3 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' rsa-key-md5-des-sha1.p12 => 0 ok 113 # 0: Pkey # 1: Certificate # 2: Certificate # Total found: 3 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_static/test-runs/test_store/store_129188/rsa-key-md5-des-sha1.p12 => 0 ok 114 # 0: Pkey # 1: Certificate # 2: Certificate # Total found: 3 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<>/build_static/test-runs/test_store/store_129188/rsa-key-md5-des-sha1.p12' => 0 ok 115 Couldn't open file or uri file:rsa-key-md5-des-sha1.p12 000003FFA0EFB080:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 000003FFA0EFB080:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:rsa-key-md5-des-sha1.p12) 000003FFA0EFB080:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=rsa-key-md5-des-sha1.p12 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-md5-des-sha1.p12' => 1 ok 116 # 0: Pkey # 1: Certificate # 2: Certificate # Total found: 3 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' rsa-key-aes256-cbc-md5-des-sha256.p12 => 0 ok 117 # 0: Pkey # 1: Certificate # 2: Certificate # Total found: 3 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_static/test-runs/test_store/store_129188/rsa-key-aes256-cbc-md5-des-sha256.p12 => 0 ok 118 # 0: Pkey # 1: Certificate # 2: Certificate # Total found: 3 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<>/build_static/test-runs/test_store/store_129188/rsa-key-aes256-cbc-md5-des-sha256.p12' => 0 ok 119 Couldn't open file or uri file:rsa-key-aes256-cbc-md5-des-sha256.p12 000003FFB087B080:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 000003FFB087B080:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:rsa-key-aes256-cbc-md5-des-sha256.p12) 000003FFB087B080:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=rsa-key-aes256-cbc-md5-des-sha256.p12 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-aes256-cbc-md5-des-sha256.p12' => 1 ok 120 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' rsa-key-pkcs8-pbes1-md5-des.pem => 0 ok 121 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_static/test-runs/test_store/store_129188/rsa-key-pkcs8-pbes1-md5-des.pem => 0 ok 122 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<>/build_static/test-runs/test_store/store_129188/rsa-key-pkcs8-pbes1-md5-des.pem' => 0 ok 123 Couldn't open file or uri file:rsa-key-pkcs8-pbes1-md5-des.pem 000003FF9047B080:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 000003FF9047B080:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:rsa-key-pkcs8-pbes1-md5-des.pem) 000003FF9047B080:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=rsa-key-pkcs8-pbes1-md5-des.pem ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes1-md5-des.pem' => 1 ok 124 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' rsa-key-pkcs8-pbes1-md5-des.der => 0 ok 125 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_static/test-runs/test_store/store_129188/rsa-key-pkcs8-pbes1-md5-des.der => 0 ok 126 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<>/build_static/test-runs/test_store/store_129188/rsa-key-pkcs8-pbes1-md5-des.der' => 0 ok 127 Couldn't open file or uri file:rsa-key-pkcs8-pbes1-md5-des.der 000003FF824FB080:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 000003FF824FB080:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:rsa-key-pkcs8-pbes1-md5-des.der) 000003FF824FB080:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=rsa-key-pkcs8-pbes1-md5-des.der ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes1-md5-des.der' => 1 ok 128 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' dsa-key-pkcs1.pem => 0 ok 129 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_static/test-runs/test_store/store_129188/dsa-key-pkcs1.pem => 0 ok 130 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<>/build_static/test-runs/test_store/store_129188/dsa-key-pkcs1.pem' => 0 ok 131 Couldn't open file or uri file:dsa-key-pkcs1.pem 000003FF9F67B080:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 000003FF9F67B080:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:dsa-key-pkcs1.pem) 000003FF9F67B080:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=dsa-key-pkcs1.pem ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:dsa-key-pkcs1.pem' => 1 ok 132 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' dsa-key-pkcs1.der => 0 ok 133 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_static/test-runs/test_store/store_129188/dsa-key-pkcs1.der => 0 ok 134 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<>/build_static/test-runs/test_store/store_129188/dsa-key-pkcs1.der' => 0 ok 135 Couldn't open file or uri file:dsa-key-pkcs1.der 000003FFBDF7B080:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 000003FFBDF7B080:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:dsa-key-pkcs1.der) 000003FFBDF7B080:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=dsa-key-pkcs1.der ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:dsa-key-pkcs1.der' => 1 ok 136 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' dsa-key-pkcs1-aes128.pem => 0 ok 137 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_static/test-runs/test_store/store_129188/dsa-key-pkcs1-aes128.pem => 0 ok 138 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<>/build_static/test-runs/test_store/store_129188/dsa-key-pkcs1-aes128.pem' => 0 ok 139 Couldn't open file or uri file:dsa-key-pkcs1-aes128.pem 000003FFA78FB080:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 000003FFA78FB080:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:dsa-key-pkcs1-aes128.pem) 000003FFA78FB080:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=dsa-key-pkcs1-aes128.pem ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:dsa-key-pkcs1-aes128.pem' => 1 ok 140 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' dsa-key-pkcs8.pem => 0 ok 141 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_static/test-runs/test_store/store_129188/dsa-key-pkcs8.pem => 0 ok 142 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<>/build_static/test-runs/test_store/store_129188/dsa-key-pkcs8.pem' => 0 ok 143 Couldn't open file or uri file:dsa-key-pkcs8.pem 000003FF84FFB080:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 000003FF84FFB080:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:dsa-key-pkcs8.pem) 000003FF84FFB080:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=dsa-key-pkcs8.pem ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:dsa-key-pkcs8.pem' => 1 ok 144 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' dsa-key-pkcs8.der => 0 ok 145 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_static/test-runs/test_store/store_129188/dsa-key-pkcs8.der => 0 ok 146 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<>/build_static/test-runs/test_store/store_129188/dsa-key-pkcs8.der' => 0 ok 147 Couldn't open file or uri file:dsa-key-pkcs8.der 000003FFB5AFB080:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 000003FFB5AFB080:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:dsa-key-pkcs8.der) 000003FFB5AFB080:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=dsa-key-pkcs8.der ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:dsa-key-pkcs8.der' => 1 ok 148 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' dsa-key-pkcs8-pbes2-sha1.pem => 0 ok 149 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_static/test-runs/test_store/store_129188/dsa-key-pkcs8-pbes2-sha1.pem => 0 ok 150 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<>/build_static/test-runs/test_store/store_129188/dsa-key-pkcs8-pbes2-sha1.pem' => 0 ok 151 Couldn't open file or uri file:dsa-key-pkcs8-pbes2-sha1.pem 000003FF9A6FB080:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 000003FF9A6FB080:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:dsa-key-pkcs8-pbes2-sha1.pem) 000003FF9A6FB080:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=dsa-key-pkcs8-pbes2-sha1.pem ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:dsa-key-pkcs8-pbes2-sha1.pem' => 1 ok 152 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' dsa-key-pkcs8-pbes2-sha1.der => 0 ok 153 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_static/test-runs/test_store/store_129188/dsa-key-pkcs8-pbes2-sha1.der => 0 ok 154 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<>/build_static/test-runs/test_store/store_129188/dsa-key-pkcs8-pbes2-sha1.der' => 0 ok 155 Couldn't open file or uri file:dsa-key-pkcs8-pbes2-sha1.der 000003FFBF17B080:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 000003FFBF17B080:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:dsa-key-pkcs8-pbes2-sha1.der) 000003FFBF17B080:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=dsa-key-pkcs8-pbes2-sha1.der ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:dsa-key-pkcs8-pbes2-sha1.der' => 1 ok 156 # 0: Pkey # 1: Certificate # 2: Certificate # Total found: 3 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' dsa-key-aes256-cbc-sha256.p12 => 0 ok 157 # 0: Pkey # 1: Certificate # 2: Certificate # Total found: 3 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_static/test-runs/test_store/store_129188/dsa-key-aes256-cbc-sha256.p12 => 0 ok 158 # 0: Pkey # 1: Certificate # 2: Certificate # Total found: 3 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<>/build_static/test-runs/test_store/store_129188/dsa-key-aes256-cbc-sha256.p12' => 0 ok 159 Couldn't open file or uri file:dsa-key-aes256-cbc-sha256.p12 000003FF8E2FB080:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 000003FF8E2FB080:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:dsa-key-aes256-cbc-sha256.p12) 000003FF8E2FB080:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=dsa-key-aes256-cbc-sha256.p12 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:dsa-key-aes256-cbc-sha256.p12' => 1 ok 160 # 0: Parameters # 1: Pkey # Total found: 2 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' ec-key-pkcs1.pem => 0 ok 161 # 0: Parameters # 1: Pkey # Total found: 2 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_static/test-runs/test_store/store_129188/ec-key-pkcs1.pem => 0 ok 162 # 0: Parameters # 1: Pkey # Total found: 2 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<>/build_static/test-runs/test_store/store_129188/ec-key-pkcs1.pem' => 0 ok 163 Couldn't open file or uri file:ec-key-pkcs1.pem 000003FFBA5FB080:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 000003FFBA5FB080:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:ec-key-pkcs1.pem) 000003FFBA5FB080:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=ec-key-pkcs1.pem ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:ec-key-pkcs1.pem' => 1 ok 164 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' ec-key-pkcs1.der => 0 ok 165 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_static/test-runs/test_store/store_129188/ec-key-pkcs1.der => 0 ok 166 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<>/build_static/test-runs/test_store/store_129188/ec-key-pkcs1.der' => 0 ok 167 Couldn't open file or uri file:ec-key-pkcs1.der 000003FFA207B080:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 000003FFA207B080:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:ec-key-pkcs1.der) 000003FFA207B080:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=ec-key-pkcs1.der ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:ec-key-pkcs1.der' => 1 ok 168 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' ec-key-pkcs1-aes128.pem => 0 ok 169 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_static/test-runs/test_store/store_129188/ec-key-pkcs1-aes128.pem => 0 ok 170 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<>/build_static/test-runs/test_store/store_129188/ec-key-pkcs1-aes128.pem' => 0 ok 171 Couldn't open file or uri file:ec-key-pkcs1-aes128.pem 000003FFA747B080:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 000003FFA747B080:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:ec-key-pkcs1-aes128.pem) 000003FFA747B080:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=ec-key-pkcs1-aes128.pem ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:ec-key-pkcs1-aes128.pem' => 1 ok 172 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' ec-key-pkcs8.pem => 0 ok 173 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_static/test-runs/test_store/store_129188/ec-key-pkcs8.pem => 0 ok 174 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<>/build_static/test-runs/test_store/store_129188/ec-key-pkcs8.pem' => 0 ok 175 Couldn't open file or uri file:ec-key-pkcs8.pem 000003FF88E7B080:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 000003FF88E7B080:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:ec-key-pkcs8.pem) 000003FF88E7B080:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=ec-key-pkcs8.pem ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:ec-key-pkcs8.pem' => 1 ok 176 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' ec-key-pkcs8.der => 0 ok 177 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_static/test-runs/test_store/store_129188/ec-key-pkcs8.der => 0 ok 178 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<>/build_static/test-runs/test_store/store_129188/ec-key-pkcs8.der' => 0 ok 179 Couldn't open file or uri file:ec-key-pkcs8.der 000003FFAA37B080:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 000003FFAA37B080:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:ec-key-pkcs8.der) 000003FFAA37B080:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=ec-key-pkcs8.der ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:ec-key-pkcs8.der' => 1 ok 180 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' ec-key-pkcs8-pbes2-sha1.pem => 0 ok 181 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_static/test-runs/test_store/store_129188/ec-key-pkcs8-pbes2-sha1.pem => 0 ok 182 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<>/build_static/test-runs/test_store/store_129188/ec-key-pkcs8-pbes2-sha1.pem' => 0 ok 183 Couldn't open file or uri file:ec-key-pkcs8-pbes2-sha1.pem 000003FFBA47B080:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 000003FFBA47B080:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:ec-key-pkcs8-pbes2-sha1.pem) 000003FFBA47B080:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=ec-key-pkcs8-pbes2-sha1.pem ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:ec-key-pkcs8-pbes2-sha1.pem' => 1 ok 184 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' ec-key-pkcs8-pbes2-sha1.der => 0 ok 185 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_static/test-runs/test_store/store_129188/ec-key-pkcs8-pbes2-sha1.der => 0 ok 186 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<>/build_static/test-runs/test_store/store_129188/ec-key-pkcs8-pbes2-sha1.der' => 0 ok 187 Couldn't open file or uri file:ec-key-pkcs8-pbes2-sha1.der 000003FFAC2FB080:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 000003FFAC2FB080:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:ec-key-pkcs8-pbes2-sha1.der) 000003FFAC2FB080:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=ec-key-pkcs8-pbes2-sha1.der ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:ec-key-pkcs8-pbes2-sha1.der' => 1 ok 188 # 0: Pkey # 1: Certificate # 2: Certificate # Total found: 3 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' ec-key-aes256-cbc-sha256.p12 => 0 ok 189 # 0: Pkey # 1: Certificate # 2: Certificate # Total found: 3 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_static/test-runs/test_store/store_129188/ec-key-aes256-cbc-sha256.p12 => 0 ok 190 # 0: Pkey # 1: Certificate # 2: Certificate # Total found: 3 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<>/build_static/test-runs/test_store/store_129188/ec-key-aes256-cbc-sha256.p12' => 0 ok 191 Couldn't open file or uri file:ec-key-aes256-cbc-sha256.p12 000003FFA577B080:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 000003FFA577B080:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:ec-key-aes256-cbc-sha256.p12) 000003FFA577B080:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=ec-key-aes256-cbc-sha256.p12 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:ec-key-aes256-cbc-sha256.p12' => 1 ok 192 # 0: CRL # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:testcrl.pem' => 0 ok 193 # 0: Certificate # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:testx509.pem' => 0 ok 194 # 0: Public key # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:testrsapub.pem' => 0 ok 195 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:testrsa.pem' => 0 ok 196 # 0: Certificate # 1: Pkey # Total found: 2 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:server.pem' => 0 ok 197 Couldn't open file or uri file:blahdiblah.pem 000003FF8017B080:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 000003FF8017B080:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:blahdiblah.pem) 000003FF8017B080:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=blahdiblah.pem ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:blahdiblah.pem' => 1 ok 198 Couldn't open file or uri file:test/blahdibleh.der 000003FFB0CFB080:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 000003FFB0CFB080:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:test/blahdibleh.der) 000003FFB0CFB080:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=test/blahdibleh.der ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:test/blahdibleh.der' => 1 ok 199 # 0: Name: ../../../../test/certs/pc5-cert.pem # 1: Name: ../../../../test/certs/sroot-serverAuth.pem # 2: Name: ../../../../test/certs/sca-serverAuth.pem # 3: Name: ../../../../test/certs/server-pss-cert.pem # 4: Name: ../../../../test/certs/root-noserver.pem # 5: Name: ../../../../test/certs/setup.sh # 6: Name: ../../../../test/certs/many-names1.pem # 7: Name: ../../../../test/certs/sroot+serverAuth.pem # 8: Name: ../../../../test/certs/badalt3-cert.pem # 9: Name: ../../../../test/certs/root-ed448-key.pem # 10: Name: ../../../../test/certs/sm2-root.key # 11: Name: ../../../../test/certs/pc5-key.pem # 12: Name: ../../../../test/certs/ca-root2.pem # 13: Name: ../../../../test/certs/ee-cert-crit-unknown-ext.pem # 14: Name: ../../../../test/certs/p384-root.pem # 15: Name: ../../../../test/certs/bad-othername-namec.pem # 16: Name: ../../../../test/certs/ncca3-key.pem # 17: Name: ../../../../test/certs/root+clientAuth.pem # 18: Name: ../../../../test/certs/alt2-key.pem # 19: Name: ../../../../test/certs/server-ed25519-key.pem # 20: Name: ../../../../test/certs/bad-pc3-cert.pem # 21: Name: ../../../../test/certs/root-ed25519.pem # 22: Name: ../../../../test/certs/cca-clientAuth.pem # 23: Name: ../../../../test/certs/root-clientAuth.pem # 24: Name: ../../../../test/certs/p384-server-cert.pem # 25: Name: ../../../../test/certs/server-dsa-key.pem # 26: Name: ../../../../test/certs/ca-cert-ec-explicit.pem # 27: Name: ../../../../test/certs/ec_privkey_with_chain.pem # 28: Name: ../../../../test/certs/sm2-root.crt # 29: Name: ../../../../test/certs/root2+clientAuth.pem # 30: Name: ../../../../test/certs/ee-pss-cert.pem # 31: Name: ../../../../test/certs/ca-key-ec-named.pem # 32: Name: ../../../../test/certs/ee-key-3072.pem # 33: Name: ../../../../test/certs/leaf.pem # 34: Name: ../../../../test/certs/server-ed25519-cert.pem # 35: Name: ../../../../test/certs/croot-serverAuth.pem # 36: Name: ../../../../test/certs/root-ed448-cert.pem # 37: Name: ../../../../test/certs/goodcn2-chain.pem # 38: Name: ../../../../test/certs/bad-othername-namec-key.pem # 39: Name: ../../../../test/certs/root-ed25519.pubkey.pem # 40: Name: ../../../../test/certs/nccaothername-key.pem # 41: Name: ../../../../test/certs/bad-pc3-key.pem # 42: Name: ../../../../test/certs/alt1-cert.pem # 43: Name: ../../../../test/certs/cross-key.pem # 44: Name: ../../../../test/certs/server-ecdsa-brainpoolP256r1-key.pem # 45: Name: ../../../../test/certs/sm2.key # 46: Name: ../../../../test/certs/server-ecdsa-key.pem # 47: Name: ../../../../test/certs/embeddedSCTs3.pem # 48: Name: ../../../../test/certs/ncca2-key.pem # 49: Name: ../../../../test/certs/sroot-clientAuth.pem # 50: Name: ../../../../test/certs/server-pss-restrict-cert.pem # 51: Name: ../../../../test/certs/x509-check-key.pem # 52: Name: ../../../../test/certs/sca+serverAuth.pem # 53: Name: ../../../../test/certs/some-names2.pem # 54: Name: ../../../../test/certs/root+anyEKU.pem # 55: Name: ../../../../test/certs/embeddedSCTs3_issuer.pem # 56: Name: ../../../../test/certs/badalt7-cert.pem # 57: Name: ../../../../test/certs/ca-cert-768i.pem # 58: Name: ../../../../test/certs/some-names3.pem # 59: Name: ../../../../test/certs/cyrillic.msb # 60: Name: ../../../../test/certs/ee-client.pem # 61: Name: ../../../../test/certs/embeddedSCTs1-key.pem # 62: Name: ../../../../test/certs/badalt1-cert.pem # 63: Name: ../../../../test/certs/sroot+anyEKU.pem # 64: Name: ../../../../test/certs/ncca-cert.pem # 65: Name: ../../../../test/certs/invalid-cert.pem # 66: Name: ../../../../test/certs/ee-key.pem # 67: Name: ../../../../test/certs/cert-key-cert.pem # 68: Name: ../../../../test/certs/dhp2048.pem # 69: Name: ../../../../test/certs/many-names2.pem # 70: Name: ../../../../test/certs/ca+serverAuth.pem # 71: Name: ../../../../test/certs/ee-key-ec-named-explicit.pem # 72: Name: ../../../../test/certs/ee-self-signed.pem # 73: Name: ../../../../test/certs/fake-gp.pem # 74: Name: ../../../../test/certs/mkcert.sh # 75: Name: ../../../../test/certs/badalt10-key.pem # 76: Name: ../../../../test/certs/root-cert-md5.pem # 77: Name: ../../../../test/certs/pc1-key.pem # 78: Name: ../../../../test/certs/sroot-cert.pem # 79: Name: ../../../../test/certs/ee-clientAuth.pem # 80: Name: ../../../../test/certs/alt3-cert.pem # 81: Name: ../../../../test/certs/rootCA.pem # 82: Name: ../../../../test/certs/ca-key-ec-explicit.pem # 83: Name: ../../../../test/certs/server-ecdsa-cert.pem # 84: Name: ../../../../test/certs/subinterCA.key # 85: Name: ../../../../test/certs/embeddedSCTs1_issuer-key.pem # 86: Name: ../../../../test/certs/ee-cert-noncrit-unknown-ext.pem # 87: Name: ../../../../test/certs/croot-anyEKU.pem # 88: Name: ../../../../test/certs/sca+clientAuth.pem # 89: Name: ../../../../test/certs/bad.key # 90: Name: ../../../../test/certs/root-nonca.pem # 91: Name: ../../../../test/certs/ee-cert2.pem # 92: Name: ../../../../test/certs/ee-key-ec-named-named.pem # 93: Name: ../../../../test/certs/serverkey.pem # 94: Name: ../../../../test/certs/nroot+serverAuth.pem # 95: Name: ../../../../test/certs/ee-ss-with-keyCertSign.pem # 96: Name: ../../../../test/certs/bad.pem # 97: Name: ../../../../test/certs/root-cross-cert.pem # 98: Name: ../../../../test/certs/server-dsa-pubkey.pem # 99: Name: ../../../../test/certs/badalt6-key.pem # 100: Name: ../../../../test/certs/cca+anyEKU.pem # 101: Name: ../../../../test/certs/sca-cert.pem # 102: Name: ../../../../test/certs/x509-check.csr # 103: Name: ../../../../test/certs/ca+clientAuth.pem # 104: Name: ../../../../test/certs/ee-pss-sha1-cert.pem # 105: Name: ../../../../test/certs/croot-cert.pem # 106: Name: ../../../../test/certs/server-trusted.pem # 107: Name: ../../../../test/certs/goodcn2-cert.pem # 108: Name: ../../../../test/certs/cyrillic.pem # 109: Name: ../../../../test/certs/root-ed25519.privkey.pem # 110: Name: ../../../../test/certs/ncca1-cert.pem # 111: Name: ../../../../test/certs/croot-clientAuth.pem # 112: Name: ../../../../test/certs/sm2.pem # 113: Name: ../../../../test/certs/nca+serverAuth.pem # 114: Name: ../../../../test/certs/goodcn1-key.pem # 115: Name: ../../../../test/certs/ee-key-4096.pem # 116: Name: ../../../../test/certs/untrusted.pem # 117: Name: ../../../../test/certs/nroot+anyEKU.pem # 118: Name: ../../../../test/certs/alt1-key.pem # 119: Name: ../../../../test/certs/root2+serverAuth.pem # 120: Name: ../../../../test/certs/alt3-key.pem # 121: Name: ../../../../test/certs/badalt2-key.pem # 122: Name: ../../../../test/certs/root-serverAuth.pem # 123: Name: ../../../../test/certs/leaf-chain.pem # 124: Name: ../../../../test/certs/ee-cert-ec-explicit.pem # 125: Name: ../../../../test/certs/ee-key-1024.pem # 126: Name: ../../../../test/certs/sroot-anyEKU.pem # 127: Name: ../../../../test/certs/ca-pss-cert.pem # 128: Name: ../../../../test/certs/ee-name2.pem # 129: Name: ../../../../test/certs/croot+serverAuth.pem # 130: Name: ../../../../test/certs/wrongcert.pem # 131: Name: ../../../../test/certs/v3-certs-RC2.p12 # 132: Name: ../../../../test/certs/ca-key2.pem # 133: Name: ../../../../test/certs/ee-cert-ocsp-nocheck.pem # 134: Name: ../../../../test/certs/cca+serverAuth.pem # 135: Name: ../../../../test/certs/wrongkey.pem # 136: Name: ../../../../test/certs/badalt9-cert.pem # 137: Name: ../../../../test/certs/ee-cert-md5.pem # 138: Name: ../../../../test/certs/goodcn2-key.pem # 139: Name: ../../../../test/certs/badalt3-key.pem # 140: Name: ../../../../test/certs/sca+anyEKU.pem # 141: Name: ../../../../test/certs/ee-cert.pem # 142: Name: ../../../../test/certs/server-ecdsa-brainpoolP256r1-cert.pem # 143: Name: ../../../../test/certs/root-cert2.pem # 144: Name: ../../../../test/certs/ct-server-key-public.pem # 145: Name: ../../../../test/certs/ncca-key.pem # 146: Name: ../../../../test/certs/pathlen.pem # 147: Name: ../../../../test/certs/ee-pss-wrong1.5-cert.pem # 148: Name: ../../../../test/certs/bad-pc6-key.pem # 149: Name: ../../../../test/certs/server-cecdsa-key.pem # 150: Name: ../../../../test/certs/p384-server-key.pem # 151: Name: ../../../../test/certs/rootCA.key # 152: Name: ../../../../test/certs/ee-key-ec-explicit.pem # 153: Name: ../../../../test/certs/cross-root.pem # 154: Name: ../../../../test/certs/ncca2-cert.pem # 155: Name: ../../../../test/certs/badalt8-cert.pem # 156: Name: ../../../../test/certs/ca-expired.pem # 157: Name: ../../../../test/certs/interCA.pem # 158: Name: ../../../../test/certs/badalt5-key.pem # 159: Name: ../../../../test/certs/ca-cert.pem # 160: Name: ../../../../test/certs/ext-check.csr # 161: Name: ../../../../test/certs/subinterCA-ss.pem # 162: Name: ../../../../test/certs/embeddedSCTs1.tlssct # 163: Name: ../../../../test/certs/subinterCA.pem # 164: Name: ../../../../test/certs/badalt4-cert.pem # 165: Name: ../../../../test/certs/server-ed448-key.pem # 166: Name: ../../../../test/certs/ee-ed25519.pem # 167: Name: ../../../../test/certs/goodcn1-cert.pem # 168: Name: ../../../../test/certs/cyrillic_crl.pem # 169: Name: ../../../../test/certs/ca-pss-key.pem # 170: Name: ../../../../test/certs/croot+clientAuth.pem # 171: Name: ../../../../test/certs/embeddedSCTs1_issuer.pem # 172: Name: ../../../../test/certs/ee-cert-8192.pem # 173: Name: ../../../../test/certs/root-cert-768.pem # 174: Name: ../../../../test/certs/root2-serverAuth.pem # 175: Name: ../../../../test/certs/p256-server-cert.pem # 176: Name: ../../../../test/certs/ca-serverAuth.pem # 177: Name: ../../../../test/certs/v3-certs-TDES.p12 # 178: Name: ../../../../test/certs/croot+anyEKU.pem # 179: Name: ../../../../test/certs/ee-client-chain.pem # 180: Name: ../../../../test/certs/leaf-encrypted.key # 181: Name: ../../../../test/certs/ee-key-768.pem # 182: Name: ../../../../test/certs/bad-pc6-cert.pem # 183: Name: ../../../../test/certs/root-anyEKU.pem # 184: Name: ../../../../test/certs/ee-key-8192.pem # 185: Name: ../../../../test/certs/bad-othername-cert.pem # 186: Name: ../../../../test/certs/ca-name2.pem # 187: Name: ../../../../test/certs/ca-anyEKU.pem # 188: Name: ../../../../test/certs/root-expired.pem # 189: Name: ../../../../test/certs/server-cecdsa-cert.pem # 190: Name: ../../../../test/certs/ca-clientAuth.pem # 191: Name: ../../../../test/certs/rootcert.pem # 192: Name: ../../../../test/certs/ee-cert-768i.pem # 193: Name: ../../../../test/certs/badalt6-cert.pem # 194: Name: ../../../../test/certs/badcn1-key.pem # 195: Name: ../../../../test/certs/ncca3-cert.pem # 196: Name: ../../../../test/certs/cca-serverAuth.pem # 197: Name: ../../../../test/certs/ee+serverAuth.pem # 198: Name: ../../../../test/certs/badalt9-key.pem # 199: Name: ../../../../test/certs/pc1-cert.pem # 200: Name: ../../../../test/certs/pc2-key.pem # 201: Name: ../../../../test/certs/ee-serverAuth.pem # 202: Name: ../../../../test/certs/sm2-csr.pem # 203: Name: ../../../../test/certs/p384-root-key.pem # 204: Name: ../../../../test/certs/ca-cert-ec-named.pem # 205: Name: ../../../../test/certs/client-ed448-cert.pem # 206: Name: ../../../../test/certs/ca-key.pem # 207: Name: ../../../../test/certs/roots.pem # 208: Name: ../../../../test/certs/ca-cert-md5-any.pem # 209: Name: ../../../../test/certs/key-pass-12345.pem # 210: Name: ../../../../test/certs/grfc.pem # 211: Name: ../../../../test/certs/cyrillic.utf8 # 212: Name: ../../../../test/certs/bad-pc4-cert.pem # 213: Name: ../../../../test/certs/badalt8-key.pem # 214: Name: ../../../../test/certs/badalt5-cert.pem # 215: Name: ../../../../test/certs/ca-nonca.pem # 216: Name: ../../../../test/certs/sca-clientAuth.pem # 217: Name: ../../../../test/certs/server-pss-key.pem # 218: Name: ../../../../test/certs/ee-cert-ec-named-explicit.pem # 219: Name: ../../../../test/certs/root-cert-rsa2.pem # 220: Name: ../../../../test/certs/badalt7-key.pem # 221: Name: ../../../../test/certs/cyrillic_crl.utf8 # 222: Name: ../../../../test/certs/ca-cert-768.pem # 223: Name: ../../../../test/certs/ca+anyEKU.pem # 224: Name: ../../../../test/certs/many-constraints.pem # 225: Name: ../../../../test/certs/badcn1-cert.pem # 226: Name: ../../../../test/certs/client-ed448-key.pem # 227: Name: ../../../../test/certs/cca-cert.pem # 228: Name: ../../../../test/certs/embeddedSCTs1.sct # 229: Name: ../../../../test/certs/server-pss-restrict-key.pem # 230: Name: ../../../../test/certs/bad-pc4-key.pem # 231: Name: ../../../../test/certs/leaf.key # 232: Name: ../../../../test/certs/ncca1-key.pem # 233: Name: ../../../../test/certs/root-name2.pem # 234: Name: ../../../../test/certs/ee-pss-sha256-cert.pem # 235: Name: ../../../../test/certs/rootkey.pem # 236: Name: ../../../../test/certs/ee-expired.pem # 237: Name: ../../../../test/certs/many-names3.pem # 238: Name: ../../../../test/certs/badalt10-cert.pem # 239: Name: ../../../../test/certs/sm2-ca-cert.pem # 240: Name: ../../../../test/certs/client-ed25519-key.pem # 241: Name: ../../../../test/certs/ee-cert-3072.pem # 242: Name: ../../../../test/certs/pc2-cert.pem # 243: Name: ../../../../test/certs/bad-othername-namec-inter.pem # 244: Name: ../../../../test/certs/root-key2.pem # 245: Name: ../../../../test/certs/server-dsa-cert.pem # 246: Name: ../../../../test/certs/embeddedSCTs1.pem # 247: Name: ../../../../test/certs/sroot+clientAuth.pem # 248: Name: ../../../../test/certs/root-key-768.pem # 249: Name: ../../../../test/certs/cca-anyEKU.pem # 250: Name: ../../../../test/certs/ct-server-key.pem # 251: Name: ../../../../test/certs/ee+clientAuth.pem # 252: Name: ../../../../test/certs/ca-key-768.pem # 253: Name: ../../../../test/certs/badalt1-key.pem # 254: Name: ../../../../test/certs/nccaothername-cert.pem # 255: Name: ../../../../test/certs/ca-nonbc.pem # 256: Name: ../../../../test/certs/ee-ecdsa-key.pem # 257: Name: ../../../../test/certs/ca-cert2.pem # 258: Name: ../../../../test/certs/client-ed25519-cert.pem # 259: Name: ../../../../test/certs/ee-cert-ec-named-named.pem # 260: Name: ../../../../test/certs/badalt4-key.pem # 261: Name: ../../../../test/certs/ee-pathlen.pem # 262: Name: ../../../../test/certs/p256-server-key.pem # 263: Name: ../../../../test/certs/embeddedSCTs3.sct # 264: Name: ../../../../test/certs/interCA.key # 265: Name: ../../../../test/certs/ee-ecdsa-client-chain.pem # 266: Name: ../../../../test/certs/root-key.pem # 267: Name: ../../../../test/certs/ee-cert-4096.pem # 268: Name: ../../../../test/certs/sca-anyEKU.pem # 269: Name: ../../../../test/certs/alt2-cert.pem # 270: Name: ../../../../test/certs/server-ed448-cert.pem # 271: Name: ../../../../test/certs/dhk2048.pem # 272: Name: ../../../../test/certs/ee-cert-768.pem # 273: Name: ../../../../test/certs/some-names1.pem # 274: Name: ../../../../test/certs/servercert.pem # 275: Name: ../../../../test/certs/cca+clientAuth.pem # 276: Name: ../../../../test/certs/nca+anyEKU.pem # 277: Name: ../../../../test/certs/ee-cert-1024.pem # 278: Name: ../../../../test/certs/ca-cert-md5.pem # 279: Name: ../../../../test/certs/badalt2-cert.pem # 280: Name: ../../../../test/certs/root+serverAuth.pem # 281: Name: ../../../../test/certs/root-cert.pem # Total found: 282 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout ../../../../test/certs => 0 ok 200 # 0: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/pc5-cert.pem # 1: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/sroot-serverAuth.pem # 2: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/sca-serverAuth.pem # 3: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/server-pss-cert.pem # 4: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/root-noserver.pem # 5: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/setup.sh # 6: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/many-names1.pem # 7: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/sroot+serverAuth.pem # 8: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/badalt3-cert.pem # 9: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/root-ed448-key.pem # 10: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/sm2-root.key # 11: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/pc5-key.pem # 12: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/ca-root2.pem # 13: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/ee-cert-crit-unknown-ext.pem # 14: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/p384-root.pem # 15: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/bad-othername-namec.pem # 16: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/ncca3-key.pem # 17: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/root+clientAuth.pem # 18: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/alt2-key.pem # 19: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/server-ed25519-key.pem # 20: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/bad-pc3-cert.pem # 21: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/root-ed25519.pem # 22: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/cca-clientAuth.pem # 23: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/root-clientAuth.pem # 24: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/p384-server-cert.pem # 25: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/server-dsa-key.pem # 26: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/ca-cert-ec-explicit.pem # 27: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/ec_privkey_with_chain.pem # 28: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/sm2-root.crt # 29: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/root2+clientAuth.pem # 30: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/ee-pss-cert.pem # 31: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/ca-key-ec-named.pem # 32: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/ee-key-3072.pem # 33: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/leaf.pem # 34: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/server-ed25519-cert.pem # 35: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/croot-serverAuth.pem # 36: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/root-ed448-cert.pem # 37: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/goodcn2-chain.pem # 38: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/bad-othername-namec-key.pem # 39: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/root-ed25519.pubkey.pem # 40: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/nccaothername-key.pem # 41: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/bad-pc3-key.pem # 42: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/alt1-cert.pem # 43: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/cross-key.pem # 44: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/server-ecdsa-brainpoolP256r1-key.pem # 45: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/sm2.key # 46: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/server-ecdsa-key.pem # 47: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/embeddedSCTs3.pem # 48: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/ncca2-key.pem # 49: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/sroot-clientAuth.pem # 50: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/server-pss-restrict-cert.pem # 51: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/x509-check-key.pem # 52: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/sca+serverAuth.pem # 53: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/some-names2.pem # 54: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/root+anyEKU.pem # 55: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/embeddedSCTs3_issuer.pem # 56: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/badalt7-cert.pem # 57: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/ca-cert-768i.pem # 58: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/some-names3.pem # 59: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/cyrillic.msb # 60: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/ee-client.pem # 61: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/embeddedSCTs1-key.pem # 62: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/badalt1-cert.pem # 63: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/sroot+anyEKU.pem # 64: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/ncca-cert.pem # 65: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/invalid-cert.pem # 66: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/ee-key.pem # 67: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/cert-key-cert.pem # 68: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/dhp2048.pem # 69: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/many-names2.pem # 70: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/ca+serverAuth.pem # 71: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/ee-key-ec-named-explicit.pem # 72: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/ee-self-signed.pem # 73: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/fake-gp.pem # 74: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/mkcert.sh # 75: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/badalt10-key.pem # 76: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/root-cert-md5.pem # 77: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/pc1-key.pem # 78: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/sroot-cert.pem # 79: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/ee-clientAuth.pem # 80: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/alt3-cert.pem # 81: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/rootCA.pem # 82: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/ca-key-ec-explicit.pem # 83: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/server-ecdsa-cert.pem # 84: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/subinterCA.key # 85: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/embeddedSCTs1_issuer-key.pem # 86: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/ee-cert-noncrit-unknown-ext.pem # 87: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/croot-anyEKU.pem # 88: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/sca+clientAuth.pem # 89: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/bad.key # 90: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/root-nonca.pem # 91: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/ee-cert2.pem # 92: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/ee-key-ec-named-named.pem # 93: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/serverkey.pem # 94: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/nroot+serverAuth.pem # 95: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/ee-ss-with-keyCertSign.pem # 96: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/bad.pem # 97: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/root-cross-cert.pem # 98: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/server-dsa-pubkey.pem # 99: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/badalt6-key.pem # 100: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/cca+anyEKU.pem # 101: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/sca-cert.pem # 102: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/x509-check.csr # 103: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/ca+clientAuth.pem # 104: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/ee-pss-sha1-cert.pem # 105: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/croot-cert.pem # 106: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/server-trusted.pem # 107: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/goodcn2-cert.pem # 108: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/cyrillic.pem # 109: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/root-ed25519.privkey.pem # 110: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/ncca1-cert.pem # 111: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/croot-clientAuth.pem # 112: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/sm2.pem # 113: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/nca+serverAuth.pem # 114: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/goodcn1-key.pem # 115: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/ee-key-4096.pem # 116: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/untrusted.pem # 117: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/nroot+anyEKU.pem # 118: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/alt1-key.pem # 119: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/root2+serverAuth.pem # 120: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/alt3-key.pem # 121: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/badalt2-key.pem # 122: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/root-serverAuth.pem # 123: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/leaf-chain.pem # 124: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/ee-cert-ec-explicit.pem # 125: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/ee-key-1024.pem # 126: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/sroot-anyEKU.pem # 127: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/ca-pss-cert.pem # 128: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/ee-name2.pem # 129: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/croot+serverAuth.pem # 130: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/wrongcert.pem # 131: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/v3-certs-RC2.p12 # 132: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/ca-key2.pem # 133: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/ee-cert-ocsp-nocheck.pem # 134: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/cca+serverAuth.pem # 135: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/wrongkey.pem # 136: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/badalt9-cert.pem # 137: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/ee-cert-md5.pem # 138: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/goodcn2-key.pem # 139: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/badalt3-key.pem # 140: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/sca+anyEKU.pem # 141: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/ee-cert.pem # 142: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/server-ecdsa-brainpoolP256r1-cert.pem # 143: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/root-cert2.pem # 144: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/ct-server-key-public.pem # 145: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/ncca-key.pem # 146: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/pathlen.pem # 147: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/ee-pss-wrong1.5-cert.pem # 148: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/bad-pc6-key.pem # 149: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/server-cecdsa-key.pem # 150: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/p384-server-key.pem # 151: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/rootCA.key # 152: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/ee-key-ec-explicit.pem # 153: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/cross-root.pem # 154: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/ncca2-cert.pem # 155: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/badalt8-cert.pem # 156: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/ca-expired.pem # 157: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/interCA.pem # 158: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/badalt5-key.pem # 159: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/ca-cert.pem # 160: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/ext-check.csr # 161: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/subinterCA-ss.pem # 162: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/embeddedSCTs1.tlssct # 163: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/subinterCA.pem # 164: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/badalt4-cert.pem # 165: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/server-ed448-key.pem # 166: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/ee-ed25519.pem # 167: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/goodcn1-cert.pem # 168: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/cyrillic_crl.pem # 169: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/ca-pss-key.pem # 170: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/croot+clientAuth.pem # 171: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/embeddedSCTs1_issuer.pem # 172: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/ee-cert-8192.pem # 173: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/root-cert-768.pem # 174: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/root2-serverAuth.pem # 175: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/p256-server-cert.pem # 176: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/ca-serverAuth.pem # 177: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/v3-certs-TDES.p12 # 178: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/croot+anyEKU.pem # 179: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/ee-client-chain.pem # 180: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/leaf-encrypted.key # 181: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/ee-key-768.pem # 182: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/bad-pc6-cert.pem # 183: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/root-anyEKU.pem # 184: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/ee-key-8192.pem # 185: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/bad-othername-cert.pem # 186: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/ca-name2.pem # 187: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/ca-anyEKU.pem # 188: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/root-expired.pem # 189: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/server-cecdsa-cert.pem # 190: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/ca-clientAuth.pem # 191: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/rootcert.pem # 192: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/ee-cert-768i.pem # 193: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/badalt6-cert.pem # 194: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/badcn1-key.pem # 195: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/ncca3-cert.pem # 196: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/cca-serverAuth.pem # 197: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/ee+serverAuth.pem # 198: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/badalt9-key.pem # 199: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/pc1-cert.pem # 200: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/pc2-key.pem # 201: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/ee-serverAuth.pem # 202: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/sm2-csr.pem # 203: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/p384-root-key.pem # 204: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/ca-cert-ec-named.pem # 205: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/client-ed448-cert.pem # 206: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/ca-key.pem # 207: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/roots.pem # 208: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/ca-cert-md5-any.pem # 209: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/key-pass-12345.pem # 210: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/grfc.pem # 211: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/cyrillic.utf8 # 212: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/bad-pc4-cert.pem # 213: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/badalt8-key.pem # 214: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/badalt5-cert.pem # 215: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/ca-nonca.pem # 216: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/sca-clientAuth.pem # 217: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/server-pss-key.pem # 218: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/ee-cert-ec-named-explicit.pem # 219: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/root-cert-rsa2.pem # 220: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/badalt7-key.pem # 221: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/cyrillic_crl.utf8 # 222: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/ca-cert-768.pem # 223: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/ca+anyEKU.pem # 224: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/many-constraints.pem # 225: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/badcn1-cert.pem # 226: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/client-ed448-key.pem # 227: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/cca-cert.pem # 228: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/embeddedSCTs1.sct # 229: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/server-pss-restrict-key.pem # 230: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/bad-pc4-key.pem # 231: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/leaf.key # 232: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/ncca1-key.pem # 233: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/root-name2.pem # 234: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/ee-pss-sha256-cert.pem # 235: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/rootkey.pem # 236: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/ee-expired.pem # 237: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/many-names3.pem # 238: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/badalt10-cert.pem # 239: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/sm2-ca-cert.pem # 240: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/client-ed25519-key.pem # 241: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/ee-cert-3072.pem # 242: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/pc2-cert.pem # 243: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/bad-othername-namec-inter.pem # 244: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/root-key2.pem # 245: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/server-dsa-cert.pem # 246: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/embeddedSCTs1.pem # 247: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/sroot+clientAuth.pem # 248: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/root-key-768.pem # 249: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/cca-anyEKU.pem # 250: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/ct-server-key.pem # 251: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/ee+clientAuth.pem # 252: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/ca-key-768.pem # 253: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/badalt1-key.pem # 254: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/nccaothername-cert.pem # 255: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/ca-nonbc.pem # 256: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/ee-ecdsa-key.pem # 257: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/ca-cert2.pem # 258: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/client-ed25519-cert.pem # 259: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/ee-cert-ec-named-named.pem # 260: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/badalt4-key.pem # 261: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/ee-pathlen.pem # 262: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/p256-server-key.pem # 263: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/embeddedSCTs3.sct # 264: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/interCA.key # 265: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/ee-ecdsa-client-chain.pem # 266: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/root-key.pem # 267: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/ee-cert-4096.pem # 268: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/sca-anyEKU.pem # 269: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/alt2-cert.pem # 270: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/server-ed448-cert.pem # 271: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/dhk2048.pem # 272: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/ee-cert-768.pem # 273: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/some-names1.pem # 274: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/servercert.pem # 275: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/cca+clientAuth.pem # 276: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/nca+anyEKU.pem # 277: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/ee-cert-1024.pem # 278: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/ca-cert-md5.pem # 279: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/badalt2-cert.pem # 280: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/root+serverAuth.pem # 281: Name: /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs/root-cert.pem # Total found: 282 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout /<>/build_static/test-runs/test_store/store_129188/../../../../test/certs => 0 ok 201 # 0: Name: file:/<>/test/certs/pc5-cert.pem # 1: Name: file:/<>/test/certs/sroot-serverAuth.pem # 2: Name: file:/<>/test/certs/sca-serverAuth.pem # 3: Name: file:/<>/test/certs/server-pss-cert.pem # 4: Name: file:/<>/test/certs/root-noserver.pem # 5: Name: file:/<>/test/certs/setup.sh # 6: Name: file:/<>/test/certs/many-names1.pem # 7: Name: file:/<>/test/certs/sroot+serverAuth.pem # 8: Name: file:/<>/test/certs/badalt3-cert.pem # 9: Name: file:/<>/test/certs/root-ed448-key.pem # 10: Name: file:/<>/test/certs/sm2-root.key # 11: Name: file:/<>/test/certs/pc5-key.pem # 12: Name: file:/<>/test/certs/ca-root2.pem # 13: Name: file:/<>/test/certs/ee-cert-crit-unknown-ext.pem # 14: Name: file:/<>/test/certs/p384-root.pem # 15: Name: file:/<>/test/certs/bad-othername-namec.pem # 16: Name: file:/<>/test/certs/ncca3-key.pem # 17: Name: file:/<>/test/certs/root+clientAuth.pem # 18: Name: file:/<>/test/certs/alt2-key.pem # 19: Name: file:/<>/test/certs/server-ed25519-key.pem # 20: Name: file:/<>/test/certs/bad-pc3-cert.pem # 21: Name: file:/<>/test/certs/root-ed25519.pem # 22: Name: file:/<>/test/certs/cca-clientAuth.pem # 23: Name: file:/<>/test/certs/root-clientAuth.pem # 24: Name: file:/<>/test/certs/p384-server-cert.pem # 25: Name: file:/<>/test/certs/server-dsa-key.pem # 26: Name: file:/<>/test/certs/ca-cert-ec-explicit.pem # 27: Name: file:/<>/test/certs/ec_privkey_with_chain.pem # 28: Name: file:/<>/test/certs/sm2-root.crt # 29: Name: file:/<>/test/certs/root2+clientAuth.pem # 30: Name: file:/<>/test/certs/ee-pss-cert.pem # 31: Name: file:/<>/test/certs/ca-key-ec-named.pem # 32: Name: file:/<>/test/certs/ee-key-3072.pem # 33: Name: file:/<>/test/certs/leaf.pem # 34: Name: file:/<>/test/certs/server-ed25519-cert.pem # 35: Name: file:/<>/test/certs/croot-serverAuth.pem # 36: Name: file:/<>/test/certs/root-ed448-cert.pem # 37: Name: file:/<>/test/certs/goodcn2-chain.pem # 38: Name: file:/<>/test/certs/bad-othername-namec-key.pem # 39: Name: file:/<>/test/certs/root-ed25519.pubkey.pem # 40: Name: file:/<>/test/certs/nccaothername-key.pem # 41: Name: file:/<>/test/certs/bad-pc3-key.pem # 42: Name: file:/<>/test/certs/alt1-cert.pem # 43: Name: file:/<>/test/certs/cross-key.pem # 44: Name: file:/<>/test/certs/server-ecdsa-brainpoolP256r1-key.pem # 45: Name: file:/<>/test/certs/sm2.key # 46: Name: file:/<>/test/certs/server-ecdsa-key.pem # 47: Name: file:/<>/test/certs/embeddedSCTs3.pem # 48: Name: file:/<>/test/certs/ncca2-key.pem # 49: Name: file:/<>/test/certs/sroot-clientAuth.pem # 50: Name: file:/<>/test/certs/server-pss-restrict-cert.pem # 51: Name: file:/<>/test/certs/x509-check-key.pem # 52: Name: file:/<>/test/certs/sca+serverAuth.pem # 53: Name: file:/<>/test/certs/some-names2.pem # 54: Name: file:/<>/test/certs/root+anyEKU.pem # 55: Name: file:/<>/test/certs/embeddedSCTs3_issuer.pem # 56: Name: file:/<>/test/certs/badalt7-cert.pem # 57: Name: file:/<>/test/certs/ca-cert-768i.pem # 58: Name: file:/<>/test/certs/some-names3.pem # 59: Name: file:/<>/test/certs/cyrillic.msb # 60: Name: file:/<>/test/certs/ee-client.pem # 61: Name: file:/<>/test/certs/embeddedSCTs1-key.pem # 62: Name: file:/<>/test/certs/badalt1-cert.pem # 63: Name: file:/<>/test/certs/sroot+anyEKU.pem # 64: Name: file:/<>/test/certs/ncca-cert.pem # 65: Name: file:/<>/test/certs/invalid-cert.pem # 66: Name: file:/<>/test/certs/ee-key.pem # 67: Name: file:/<>/test/certs/cert-key-cert.pem # 68: Name: file:/<>/test/certs/dhp2048.pem # 69: Name: file:/<>/test/certs/many-names2.pem # 70: Name: file:/<>/test/certs/ca+serverAuth.pem # 71: Name: file:/<>/test/certs/ee-key-ec-named-explicit.pem # 72: Name: file:/<>/test/certs/ee-self-signed.pem # 73: Name: file:/<>/test/certs/fake-gp.pem # 74: Name: file:/<>/test/certs/mkcert.sh # 75: Name: file:/<>/test/certs/badalt10-key.pem # 76: Name: file:/<>/test/certs/root-cert-md5.pem # 77: Name: file:/<>/test/certs/pc1-key.pem # 78: Name: file:/<>/test/certs/sroot-cert.pem # 79: Name: file:/<>/test/certs/ee-clientAuth.pem # 80: Name: file:/<>/test/certs/alt3-cert.pem # 81: Name: file:/<>/test/certs/rootCA.pem # 82: Name: file:/<>/test/certs/ca-key-ec-explicit.pem # 83: Name: file:/<>/test/certs/server-ecdsa-cert.pem # 84: Name: file:/<>/test/certs/subinterCA.key # 85: Name: file:/<>/test/certs/embeddedSCTs1_issuer-key.pem # 86: Name: file:/<>/test/certs/ee-cert-noncrit-unknown-ext.pem # 87: Name: file:/<>/test/certs/croot-anyEKU.pem # 88: Name: file:/<>/test/certs/sca+clientAuth.pem # 89: Name: file:/<>/test/certs/bad.key # 90: Name: file:/<>/test/certs/root-nonca.pem # 91: Name: file:/<>/test/certs/ee-cert2.pem # 92: Name: file:/<>/test/certs/ee-key-ec-named-named.pem # 93: Name: file:/<>/test/certs/serverkey.pem # 94: Name: file:/<>/test/certs/nroot+serverAuth.pem # 95: Name: file:/<>/test/certs/ee-ss-with-keyCertSign.pem # 96: Name: file:/<>/test/certs/bad.pem # 97: Name: file:/<>/test/certs/root-cross-cert.pem # 98: Name: file:/<>/test/certs/server-dsa-pubkey.pem # 99: Name: file:/<>/test/certs/badalt6-key.pem # 100: Name: file:/<>/test/certs/cca+anyEKU.pem # 101: Name: file:/<>/test/certs/sca-cert.pem # 102: Name: file:/<>/test/certs/x509-check.csr # 103: Name: file:/<>/test/certs/ca+clientAuth.pem # 104: Name: file:/<>/test/certs/ee-pss-sha1-cert.pem # 105: Name: file:/<>/test/certs/croot-cert.pem # 106: Name: file:/<>/test/certs/server-trusted.pem # 107: Name: file:/<>/test/certs/goodcn2-cert.pem # 108: Name: file:/<>/test/certs/cyrillic.pem # 109: Name: file:/<>/test/certs/root-ed25519.privkey.pem # 110: Name: file:/<>/test/certs/ncca1-cert.pem # 111: Name: file:/<>/test/certs/croot-clientAuth.pem # 112: Name: file:/<>/test/certs/sm2.pem # 113: Name: file:/<>/test/certs/nca+serverAuth.pem # 114: Name: file:/<>/test/certs/goodcn1-key.pem # 115: Name: file:/<>/test/certs/ee-key-4096.pem # 116: Name: file:/<>/test/certs/untrusted.pem # 117: Name: file:/<>/test/certs/nroot+anyEKU.pem # 118: Name: file:/<>/test/certs/alt1-key.pem # 119: Name: file:/<>/test/certs/root2+serverAuth.pem # 120: Name: file:/<>/test/certs/alt3-key.pem # 121: Name: file:/<>/test/certs/badalt2-key.pem # 122: Name: file:/<>/test/certs/root-serverAuth.pem # 123: Name: file:/<>/test/certs/leaf-chain.pem # 124: Name: file:/<>/test/certs/ee-cert-ec-explicit.pem # 125: Name: file:/<>/test/certs/ee-key-1024.pem # 126: Name: file:/<>/test/certs/sroot-anyEKU.pem # 127: Name: file:/<>/test/certs/ca-pss-cert.pem # 128: Name: file:/<>/test/certs/ee-name2.pem # 129: Name: file:/<>/test/certs/croot+serverAuth.pem # 130: Name: file:/<>/test/certs/wrongcert.pem # 131: Name: file:/<>/test/certs/v3-certs-RC2.p12 # 132: Name: file:/<>/test/certs/ca-key2.pem # 133: Name: file:/<>/test/certs/ee-cert-ocsp-nocheck.pem # 134: Name: file:/<>/test/certs/cca+serverAuth.pem # 135: Name: file:/<>/test/certs/wrongkey.pem # 136: Name: file:/<>/test/certs/badalt9-cert.pem # 137: Name: file:/<>/test/certs/ee-cert-md5.pem # 138: Name: file:/<>/test/certs/goodcn2-key.pem # 139: Name: file:/<>/test/certs/badalt3-key.pem # 140: Name: file:/<>/test/certs/sca+anyEKU.pem # 141: Name: file:/<>/test/certs/ee-cert.pem # 142: Name: file:/<>/test/certs/server-ecdsa-brainpoolP256r1-cert.pem # 143: Name: file:/<>/test/certs/root-cert2.pem # 144: Name: file:/<>/test/certs/ct-server-key-public.pem # 145: Name: file:/<>/test/certs/ncca-key.pem # 146: Name: file:/<>/test/certs/pathlen.pem # 147: Name: file:/<>/test/certs/ee-pss-wrong1.5-cert.pem # 148: Name: file:/<>/test/certs/bad-pc6-key.pem # 149: Name: file:/<>/test/certs/server-cecdsa-key.pem # 150: Name: file:/<>/test/certs/p384-server-key.pem # 151: Name: file:/<>/test/certs/rootCA.key # 152: Name: file:/<>/test/certs/ee-key-ec-explicit.pem # 153: Name: file:/<>/test/certs/cross-root.pem # 154: Name: file:/<>/test/certs/ncca2-cert.pem # 155: Name: file:/<>/test/certs/badalt8-cert.pem # 156: Name: file:/<>/test/certs/ca-expired.pem # 157: Name: file:/<>/test/certs/interCA.pem # 158: Name: file:/<>/test/certs/badalt5-key.pem # 159: Name: file:/<>/test/certs/ca-cert.pem # 160: Name: file:/<>/test/certs/ext-check.csr # 161: Name: file:/<>/test/certs/subinterCA-ss.pem # 162: Name: file:/<>/test/certs/embeddedSCTs1.tlssct # 163: Name: file:/<>/test/certs/subinterCA.pem # 164: Name: file:/<>/test/certs/badalt4-cert.pem # 165: Name: file:/<>/test/certs/server-ed448-key.pem # 166: Name: file:/<>/test/certs/ee-ed25519.pem # 167: Name: file:/<>/test/certs/goodcn1-cert.pem # 168: Name: file:/<>/test/certs/cyrillic_crl.pem # 169: Name: file:/<>/test/certs/ca-pss-key.pem # 170: Name: file:/<>/test/certs/croot+clientAuth.pem # 171: Name: file:/<>/test/certs/embeddedSCTs1_issuer.pem # 172: Name: file:/<>/test/certs/ee-cert-8192.pem # 173: Name: file:/<>/test/certs/root-cert-768.pem # 174: Name: file:/<>/test/certs/root2-serverAuth.pem # 175: Name: file:/<>/test/certs/p256-server-cert.pem # 176: Name: file:/<>/test/certs/ca-serverAuth.pem # 177: Name: file:/<>/test/certs/v3-certs-TDES.p12 # 178: Name: file:/<>/test/certs/croot+anyEKU.pem # 179: Name: file:/<>/test/certs/ee-client-chain.pem # 180: Name: file:/<>/test/certs/leaf-encrypted.key # 181: Name: file:/<>/test/certs/ee-key-768.pem # 182: Name: file:/<>/test/certs/bad-pc6-cert.pem # 183: Name: file:/<>/test/certs/root-anyEKU.pem # 184: Name: file:/<>/test/certs/ee-key-8192.pem # 185: Name: file:/<>/test/certs/bad-othername-cert.pem # 186: Name: file:/<>/test/certs/ca-name2.pem # 187: Name: file:/<>/test/certs/ca-anyEKU.pem # 188: Name: file:/<>/test/certs/root-expired.pem # 189: Name: file:/<>/test/certs/server-cecdsa-cert.pem # 190: Name: file:/<>/test/certs/ca-clientAuth.pem # 191: Name: file:/<>/test/certs/rootcert.pem # 192: Name: file:/<>/test/certs/ee-cert-768i.pem # 193: Name: file:/<>/test/certs/badalt6-cert.pem # 194: Name: file:/<>/test/certs/badcn1-key.pem # 195: Name: file:/<>/test/certs/ncca3-cert.pem # 196: Name: file:/<>/test/certs/cca-serverAuth.pem # 197: Name: file:/<>/test/certs/ee+serverAuth.pem # 198: Name: file:/<>/test/certs/badalt9-key.pem # 199: Name: file:/<>/test/certs/pc1-cert.pem # 200: Name: file:/<>/test/certs/pc2-key.pem # 201: Name: file:/<>/test/certs/ee-serverAuth.pem # 202: Name: file:/<>/test/certs/sm2-csr.pem # 203: Name: file:/<>/test/certs/p384-root-key.pem # 204: Name: file:/<>/test/certs/ca-cert-ec-named.pem # 205: Name: file:/<>/test/certs/client-ed448-cert.pem # 206: Name: file:/<>/test/certs/ca-key.pem # 207: Name: file:/<>/test/certs/roots.pem # 208: Name: file:/<>/test/certs/ca-cert-md5-any.pem # 209: Name: file:/<>/test/certs/key-pass-12345.pem # 210: Name: file:/<>/test/certs/grfc.pem # 211: Name: file:/<>/test/certs/cyrillic.utf8 # 212: Name: file:/<>/test/certs/bad-pc4-cert.pem # 213: Name: file:/<>/test/certs/badalt8-key.pem # 214: Name: file:/<>/test/certs/badalt5-cert.pem # 215: Name: file:/<>/test/certs/ca-nonca.pem # 216: Name: file:/<>/test/certs/sca-clientAuth.pem # 217: Name: file:/<>/test/certs/server-pss-key.pem # 218: Name: file:/<>/test/certs/ee-cert-ec-named-explicit.pem # 219: Name: file:/<>/test/certs/root-cert-rsa2.pem # 220: Name: file:/<>/test/certs/badalt7-key.pem # 221: Name: file:/<>/test/certs/cyrillic_crl.utf8 # 222: Name: file:/<>/test/certs/ca-cert-768.pem # 223: Name: file:/<>/test/certs/ca+anyEKU.pem # 224: Name: file:/<>/test/certs/many-constraints.pem # 225: Name: file:/<>/test/certs/badcn1-cert.pem # 226: Name: file:/<>/test/certs/client-ed448-key.pem # 227: Name: file:/<>/test/certs/cca-cert.pem # 228: Name: file:/<>/test/certs/embeddedSCTs1.sct # 229: Name: file:/<>/test/certs/server-pss-restrict-key.pem # 230: Name: file:/<>/test/certs/bad-pc4-key.pem # 231: Name: file:/<>/test/certs/leaf.key # 232: Name: file:/<>/test/certs/ncca1-key.pem # 233: Name: file:/<>/test/certs/root-name2.pem # 234: Name: file:/<>/test/certs/ee-pss-sha256-cert.pem # 235: Name: file:/<>/test/certs/rootkey.pem # 236: Name: file:/<>/test/certs/ee-expired.pem # 237: Name: file:/<>/test/certs/many-names3.pem # 238: Name: file:/<>/test/certs/badalt10-cert.pem # 239: Name: file:/<>/test/certs/sm2-ca-cert.pem # 240: Name: file:/<>/test/certs/client-ed25519-key.pem # 241: Name: file:/<>/test/certs/ee-cert-3072.pem # 242: Name: file:/<>/test/certs/pc2-cert.pem # 243: Name: file:/<>/test/certs/bad-othername-namec-inter.pem # 244: Name: file:/<>/test/certs/root-key2.pem # 245: Name: file:/<>/test/certs/server-dsa-cert.pem # 246: Name: file:/<>/test/certs/embeddedSCTs1.pem # 247: Name: file:/<>/test/certs/sroot+clientAuth.pem # 248: Name: file:/<>/test/certs/root-key-768.pem # 249: Name: file:/<>/test/certs/cca-anyEKU.pem # 250: Name: file:/<>/test/certs/ct-server-key.pem # 251: Name: file:/<>/test/certs/ee+clientAuth.pem # 252: Name: file:/<>/test/certs/ca-key-768.pem # 253: Name: file:/<>/test/certs/badalt1-key.pem # 254: Name: file:/<>/test/certs/nccaothername-cert.pem # 255: Name: file:/<>/test/certs/ca-nonbc.pem # 256: Name: file:/<>/test/certs/ee-ecdsa-key.pem # 257: Name: file:/<>/test/certs/ca-cert2.pem # 258: Name: file:/<>/test/certs/client-ed25519-cert.pem # 259: Name: file:/<>/test/certs/ee-cert-ec-named-named.pem # 260: Name: file:/<>/test/certs/badalt4-key.pem # 261: Name: file:/<>/test/certs/ee-pathlen.pem # 262: Name: file:/<>/test/certs/p256-server-key.pem # 263: Name: file:/<>/test/certs/embeddedSCTs3.sct # 264: Name: file:/<>/test/certs/interCA.key # 265: Name: file:/<>/test/certs/ee-ecdsa-client-chain.pem # 266: Name: file:/<>/test/certs/root-key.pem # 267: Name: file:/<>/test/certs/ee-cert-4096.pem # 268: Name: file:/<>/test/certs/sca-anyEKU.pem # 269: Name: file:/<>/test/certs/alt2-cert.pem # 270: Name: file:/<>/test/certs/server-ed448-cert.pem # 271: Name: file:/<>/test/certs/dhk2048.pem # 272: Name: file:/<>/test/certs/ee-cert-768.pem # 273: Name: file:/<>/test/certs/some-names1.pem # 274: Name: file:/<>/test/certs/servercert.pem # 275: Name: file:/<>/test/certs/cca+clientAuth.pem # 276: Name: file:/<>/test/certs/nca+anyEKU.pem # 277: Name: file:/<>/test/certs/ee-cert-1024.pem # 278: Name: file:/<>/test/certs/ca-cert-md5.pem # 279: Name: file:/<>/test/certs/badalt2-cert.pem # 280: Name: file:/<>/test/certs/root+serverAuth.pem # 281: Name: file:/<>/test/certs/root-cert.pem # Total found: 282 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:/<>/test/certs' => 0 ok 202 000003FF8537B080:error:1C8000DE:Provider routines:file_set_ctx_params:search only supported for directories:../providers/implementations/storemgmt/file_store.c:359: ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -subject '/C=AU/ST=QLD/CN=SSLeay\/rsa test cert' ../../../../test/testx509.pem => 1 ok 203 - Checking that -subject can't be used with a single file # 0: Certificate # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -certs -noout ../../../../test/testx509.pem => 0 ok 204 - Checking that -certs returns 1 object on a certificate file # Total found: 0 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -certs -noout ../../../../test/testcrl.pem => 0 ok 205 - Checking that -certs returns 0 objects on a CRL file # Total found: 0 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -crls -noout ../../../../test/testx509.pem => 0 ok 206 - Checking that -crls returns 0 objects on a certificate file # 0: CRL # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -crls -noout ../../../../test/testcrl.pem => 0 ok 207 - Checking that -crls returns 1 object on a CRL file # Total found: 0 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -subject '/C=AU/ST=QLD/CN=SSLeay\/rsa test cert' rehash => 0 ok 208 # 0: Name: rehash/106cd822.r0 # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -subject '/C=US/O=RSA Data Security, Inc./OU=Secure Server Certification Authority' rehash => 0 ok 209 # Total found: 0 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -certs -subject '/C=AU/ST=QLD/CN=SSLeay\/rsa test cert' rehash => 0 ok 210 # Total found: 0 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -crls -subject '/C=AU/ST=QLD/CN=SSLeay\/rsa test cert' rehash => 0 ok 211 # Total found: 0 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -certs -subject '/C=US/O=RSA Data Security, Inc./OU=Secure Server Certification Authority' rehash => 0 ok 212 # 0: Name: rehash/106cd822.r0 # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -crls -subject '/C=US/O=RSA Data Security, Inc./OU=Secure Server Certification Authority' rehash => 0 ok 213 ok 90-test_sysdefault.t ............... # The results of this test will end up in test-runs/test_sysdefault 1..1 # Subtest: ../../test/sysdefaulttest 1..1 ok 1 - test_func ../../util/wrap.pl ../../test/sysdefaulttest => 0 ok 1 - sysdefaulttest ok 90-test_threads.t .................. # The results of this test will end up in test-runs/test_threads 1..2 # Subtest: ../../test/threadstest 1..8 ok 1 - test_multi_default ok 2 - test_lock ok 3 - test_once ok 4 - test_thread_local ok 5 - test_atomic ok 6 - test_multi_load # Subtest: test_multi 1..6 ok 1 - iteration 1 # SKIP: @ ../test/threadstest.c:480 # FIPS not supported ok 2 - iteration 2 # skipped ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - test_multi ok 8 - test_lib_ctx_load_config ../../util/wrap.pl ../../test/threadstest -config /<>/test/default.cnf ../../../test/recipes/90-test_threads_data => 0 ok 1 - running test_threads readline() on closed filehandle CFGINC at ../test/recipes/90-test_threads.t line 49. # Subtest: ../../test/threadstest_fips 1..1 ok 1 - test_fips_rand_leak ../../util/wrap.pl ../../test/threadstest_fips => 0 ok 2 - running test_threads_fips ok 90-test_time_offset.t .............. # The results of this test will end up in test-runs/test_time_offset 1..1 # Subtest: ../../test/time_offset_test 1..1 # Subtest: test_offset 1..22 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 1 - test_offset ../../util/wrap.pl ../../test/time_offset_test => 0 ok 1 - running time_offset_test ok 90-test_tls13ccs.t ................. # The results of this test will end up in test-runs/test_tls13ccs 1..1 # Subtest: ../../test/tls13ccstest 1..1 # Subtest: test_tls13ccs 1..12 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 1 - test_tls13ccs ../../util/wrap.pl ../../test/tls13ccstest ../../../apps/server.pem ../../../apps/server.pem => 0 ok 1 - tls13ccstest ok 90-test_tls13encryption.t .......... # The results of this test will end up in test-runs/test_tls13encryption 1..1 # Subtest: ../../test/tls13encryptiontest 1..1 # PASS: 7 records tested ok 1 - test_tls13_encryption ../../util/wrap.pl ../../test/tls13encryptiontest => 0 ok 1 - running tls13encryptiontest ok 90-test_tls13secrets.t ............. skipped: test_tls13secrets is not supported in this build 90-test_v3name.t ................... # The results of this test will end up in test-runs/test_v3name 1..1 # Subtest: ../../test/v3nametest 1..2 # Subtest: call_run_cert 1..10 # INFO: @ ../test/v3nametest.c:349 # set CN ok 1 - iteration 1 # INFO: @ ../test/v3nametest.c:349 # set CN ok 2 - iteration 2 # INFO: @ ../test/v3nametest.c:349 # set CN ok 3 - iteration 3 # INFO: @ ../test/v3nametest.c:349 # set CN ok 4 - iteration 4 # INFO: @ ../test/v3nametest.c:349 # set emailAddress ok 5 - iteration 5 # INFO: @ ../test/v3nametest.c:349 # set emailAddress ok 6 - iteration 6 # INFO: @ ../test/v3nametest.c:349 # set emailAddress ok 7 - iteration 7 # INFO: @ ../test/v3nametest.c:349 # set emailAddress ok 8 - iteration 8 # INFO: @ ../test/v3nametest.c:349 # set dnsName ok 9 - iteration 9 # INFO: @ ../test/v3nametest.c:349 # set rfc822Name ok 10 - iteration 10 ok 1 - call_run_cert ok 2 - test_GENERAL_NAME_cmp ../../util/wrap.pl ../../test/v3nametest => 0 ok 1 - running v3nametest ok 91-test_pkey_check.t ............... # The results of this test will end up in test-runs/test_pkey_check 1..6 Key is invalid 000003FF82DFB080:error:0800006A:elliptic curve routines:ossl_ec_key_public_check_quick:point at infinity:../crypto/ec/ec_key.c:450: ../../util/wrap.pl ../../apps/openssl pkey -check -text -in ../../../test/recipes/91-test_pkey_check_data/ec_p256_bad_0.pem => 1 ok 1 - ec_p256_bad_0.pem should fail validation Key is invalid 000003FFB877B080:error:0800007B:elliptic curve routines:ossl_ec_key_private_check:invalid private key:../crypto/ec/ec_key.c:518: ../../util/wrap.pl ../../apps/openssl pkey -check -text -in ../../../test/recipes/91-test_pkey_check_data/ec_p256_bad_1.pem => 1 ok 2 - ec_p256_bad_1.pem should fail validation Key is invalid 000003FF9BAFB080:error:1A800071:SM2 routines:ossl_sm2_key_private_check:reason(113):../crypto/sm2/sm2_key.c:43: ../../util/wrap.pl ../../apps/openssl pkey -check -text -in ../../../test/recipes/91-test_pkey_check_data/sm2_bad_neg1.pem => 1 ok 3 - sm2_bad_neg1.pem should fail validation Key is invalid 000003FFAAF7B080:error:0800006A:elliptic curve routines:ossl_ec_key_public_check_quick:point at infinity:../crypto/ec/ec_key.c:450: ../../util/wrap.pl ../../apps/openssl pkey -check -text -in ../../../test/recipes/91-test_pkey_check_data/sm2_bad_0.pem => 1 ok 4 - sm2_bad_0.pem should fail validation Key is invalid 000003FFA45FB080:error:1A800071:SM2 routines:ossl_sm2_key_private_check:reason(113):../crypto/sm2/sm2_key.c:43: ../../util/wrap.pl ../../apps/openssl pkey -check -text -in ../../../test/recipes/91-test_pkey_check_data/sm2_bad_1.pem => 1 ok 5 - sm2_bad_1.pem should fail validation # Key is valid # -----BEGIN PRIVATE KEY----- # MIICJgIBADCCARcGCSqGSIb3DQEDATCCAQgCggEBAMwWCRizXuSpEcD1rlHABvnQ # NzZarWoOCGfuYe2NzM6b0BiR13l7zrcBocQLE401xxLUn6qkFfFMJOP3x6tbDx7w # 1DwsHjplqVSW8sLDipf37940aLjvcjhJ0ZSDOwkpUeO2WSJLZdNSxvygHG5bZ/e1 # V5c5BToWUzHsbx3It4EgddtRfgELgl0K6kY7YsxfeVKc+bNA40elhk8/gGr5xLko # 0fUSk4xPIqbHEkKVuusYvaxXrBXUmFdCuY/dokhhrahp3CFSEzxMCKrS75Kq+6Jx # Xc4qJ1QsgHWxwO5C+KPRhWsePJ5zmGI/D++TAXKu70QgcQs8fnM61cXhUylnchsC # AQIEggEEAoIBAGj8dNturd5CiUbDmzc/zMuSW+wIZFtH0XTlhie6Xap8ybXs53Dd # vr2QwKbZpvbwpT+GrQM8K6lTYSW2AqeV29b23KstGGRDxyF9nrTM2a+la+m+YCuy # XG3AeildriXHViJHe9BnpvqsArkv2kIMLsXwsrvJsbUU3ENJUGyTehOglmoiESW1 # kVq3PoYTuls7ynRDnZAcFZidMJmOynU182klgqjxy0Md0X1cX0SXdYVBtai+iwH8 # kNKnbs2nn0Dfprau/OlmLFL4JpiagOWBJCwZafELpXzLor4t0m0t1Mzy/XkxtmKT # e6L4veD6kojaU7H8iCTjA6d7hPBWmXoslZI= # -----END PRIVATE KEY----- # DH Private-Key: (2048 bit) # private-key: # 68:fc:74:db:6e:ad:de:42:89:46:c3:9b:37:3f:cc: # cb:92:5b:ec:08:64:5b:47:d1:74:e5:86:27:ba:5d: # aa:7c:c9:b5:ec:e7:70:dd:be:bd:90:c0:a6:d9:a6: # f6:f0:a5:3f:86:ad:03:3c:2b:a9:53:61:25:b6:02: # a7:95:db:d6:f6:dc:ab:2d:18:64:43:c7:21:7d:9e: # b4:cc:d9:af:a5:6b:e9:be:60:2b:b2:5c:6d:c0:7a: # 29:5d:ae:25:c7:56:22:47:7b:d0:67:a6:fa:ac:02: # b9:2f:da:42:0c:2e:c5:f0:b2:bb:c9:b1:b5:14:dc: # 43:49:50:6c:93:7a:13:a0:96:6a:22:11:25:b5:91: # 5a:b7:3e:86:13:ba:5b:3b:ca:74:43:9d:90:1c:15: # 98:9d:30:99:8e:ca:75:35:f3:69:25:82:a8:f1:cb: # 43:1d:d1:7d:5c:5f:44:97:75:85:41:b5:a8:be:8b: # 01:fc:90:d2:a7:6e:cd:a7:9f:40:df:a6:b6:ae:fc: # e9:66:2c:52:f8:26:98:9a:80:e5:81:24:2c:19:69: # f1:0b:a5:7c:cb:a2:be:2d:d2:6d:2d:d4:cc:f2:fd: # 79:31:b6:62:93:7b:a2:f8:bd:e0:fa:92:88:da:53: # b1:fc:88:24:e3:03:a7:7b:84:f0:56:99:7a:2c:95: # 92 # public-key: # 34:0e:db:06:31:39:2c:e3:0f:09:c3:d4:af:64:4b: # 0c:35:91:57:ff:e7:a3:25:29:83:27:f0:51:bf:7e: # 6a:80:c7:5f:9b:66:ad:6d:56:5f:c6:4f:87:44:ba: # 84:a4:eb:7c:6c:b4:74:e2:78:11:04:02:da:e6:ea: # 2d:c1:66:71:17:31:6e:33:c5:a5:f7:2f:b3:c1:b1: # 42:16:f1:f1:d4:33:8c:aa:14:da:a3:b3:f7:c5:df: # 05:d8:5e:28:87:bb:07:7f:df:59:18:da:79:c4:5c: # 0b:20:33:2e:d8:38:fd:6a:a1:98:61:d1:3e:f6:bb: # 6a:ce:0d:90:e7:2b:e6:b0:c7:9a:14:56:88:b8:56: # 5d:3a:ea:21:07:d2:dc:c1:58:14:e3:55:1d:88:94: # 17:8f:90:21:c6:5f:4f:ee:de:4d:3a:69:5b:b9:2c: # 65:de:12:ad:2e:1b:d5:92:57:96:9b:0b:ac:bb:62: # 06:0d:71:58:c2:76:42:06:a8:d8:bc:86:98:75:97: # 1a:e6:7d:2e:30:e6:4b:d8:1c:54:4e:83:36:b2:b0: # e6:e0:6f:26:5d:b0:0c:90:94:6c:70:bc:5e:2b:e9: # 88:f3:27:e3:22:a1:f6:2d:cd:83:c6:d1:78:c5:87: # 22:c1:57:30:dc:a7:ab:89:af:48:06:68:3b:ac:a5: # 75 # P: # 00:cc:16:09:18:b3:5e:e4:a9:11:c0:f5:ae:51:c0: # 06:f9:d0:37:36:5a:ad:6a:0e:08:67:ee:61:ed:8d: # cc:ce:9b:d0:18:91:d7:79:7b:ce:b7:01:a1:c4:0b: # 13:8d:35:c7:12:d4:9f:aa:a4:15:f1:4c:24:e3:f7: # c7:ab:5b:0f:1e:f0:d4:3c:2c:1e:3a:65:a9:54:96: # f2:c2:c3:8a:97:f7:ef:de:34:68:b8:ef:72:38:49: # d1:94:83:3b:09:29:51:e3:b6:59:22:4b:65:d3:52: # c6:fc:a0:1c:6e:5b:67:f7:b5:57:97:39:05:3a:16: # 53:31:ec:6f:1d:c8:b7:81:20:75:db:51:7e:01:0b: # 82:5d:0a:ea:46:3b:62:cc:5f:79:52:9c:f9:b3:40: # e3:47:a5:86:4f:3f:80:6a:f9:c4:b9:28:d1:f5:12: # 93:8c:4f:22:a6:c7:12:42:95:ba:eb:18:bd:ac:57: # ac:15:d4:98:57:42:b9:8f:dd:a2:48:61:ad:a8:69: # dc:21:52:13:3c:4c:08:aa:d2:ef:92:aa:fb:a2:71: # 5d:ce:2a:27:54:2c:80:75:b1:c0:ee:42:f8:a3:d1: # 85:6b:1e:3c:9e:73:98:62:3f:0f:ef:93:01:72:ae: # ef:44:20:71:0b:3c:7e:73:3a:d5:c5:e1:53:29:67: # 72:1b # G: 2 (0x2) ../../util/wrap.pl ../../apps/openssl pkey -check -text -in ../../../test/recipes/91-test_pkey_check_data/dhpkey.pem => 0 ok 6 - dhpkey.pem should pass validation ok 95-test_external_gost_engine.t ..... skipped: No external tests in this configuration 95-test_external_krb5.t ............ skipped: No external tests in this configuration 95-test_external_pyca.t ............ skipped: No external tests in this configuration 99-test_ecstress.t ................. # The results of this test will end up in test-runs/test_ecstress 1..1 ok 1 # skip Skipping EC stress test ok 99-test_fuzz_asn1.t ................ # The results of this test will end up in test-runs/test_fuzz_asn1 1..2 ok 1 - require '../../../test/recipes/fuzz.pl'; ok 2 # skip No directory ../../../fuzz/corpora/asn1 ok 99-test_fuzz_asn1parse.t ........... # The results of this test will end up in test-runs/test_fuzz_asn1parse 1..2 ok 1 - require '../../../test/recipes/fuzz.pl'; ok 2 # skip No directory ../../../fuzz/corpora/asn1parse ok 99-test_fuzz_bignum.t .............. # The results of this test will end up in test-runs/test_fuzz_bignum 1..2 ok 1 - require '../../../test/recipes/fuzz.pl'; ok 2 # skip No directory ../../../fuzz/corpora/bignum ok 99-test_fuzz_bndiv.t ............... # The results of this test will end up in test-runs/test_fuzz_bndiv 1..2 ok 1 - require '../../../test/recipes/fuzz.pl'; ok 2 # skip No directory ../../../fuzz/corpora/bndiv ok 99-test_fuzz_client.t .............. # The results of this test will end up in test-runs/test_fuzz_client 1..2 ok 1 - require '../../../test/recipes/fuzz.pl'; ok 2 # skip No directory ../../../fuzz/corpora/client ok 99-test_fuzz_cmp.t ................. # The results of this test will end up in test-runs/test_fuzz_cmp 1..2 ok 1 - require '../../../test/recipes/fuzz.pl'; ok 2 # skip No directory ../../../fuzz/corpora/cmp ok 99-test_fuzz_cms.t ................. # The results of this test will end up in test-runs/test_fuzz_cms 1..2 ok 1 - require '../../../test/recipes/fuzz.pl'; ok 2 # skip No directory ../../../fuzz/corpora/cms ok 99-test_fuzz_conf.t ................ # The results of this test will end up in test-runs/test_fuzz_conf 1..2 ok 1 - require '../../../test/recipes/fuzz.pl'; ok 2 # skip No directory ../../../fuzz/corpora/conf ok 99-test_fuzz_crl.t ................. # The results of this test will end up in test-runs/test_fuzz_crl 1..2 ok 1 - require '../../../test/recipes/fuzz.pl'; ok 2 # skip No directory ../../../fuzz/corpora/crl ok 99-test_fuzz_ct.t .................. # The results of this test will end up in test-runs/test_fuzz_ct 1..2 ok 1 - require '../../../test/recipes/fuzz.pl'; ok 2 # skip No directory ../../../fuzz/corpora/ct ok 99-test_fuzz_server.t .............. # The results of this test will end up in test-runs/test_fuzz_server 1..2 ok 1 - require '../../../test/recipes/fuzz.pl'; ok 2 # skip No directory ../../../fuzz/corpora/server ok 99-test_fuzz_x509.t ................ # The results of this test will end up in test-runs/test_fuzz_x509 1..2 ok 1 - require '../../../test/recipes/fuzz.pl'; ok 2 # skip No directory ../../../fuzz/corpora/x509 ok All tests successful. Files=244, Tests=2876, 368 wallclock secs ( 1.68 usr 0.43 sys + 323.42 cusr 34.52 csys = 360.05 CPU) Result: PASS make[3]: Leaving directory '/<>/build_static' make[2]: Leaving directory '/<>/build_static' /usr/bin/make -C build_shared test HARNESS_VERBOSE=yes make[2]: Entering directory '/<>/build_shared' /usr/bin/make depend && /usr/bin/make _tests make[3]: Entering directory '/<>/build_shared' make[3]: Leaving directory '/<>/build_shared' make[3]: Entering directory '/<>/build_shared' ( SRCTOP=.. \ BLDTOP=. \ PERL="/usr/bin/perl" \ FIPSKEY="f4556650ac31d35461610bac4ed81b1a181b2d8a43ea2854cbae22ca74560813" \ EXE_EXT= \ /usr/bin/perl ../test/run_tests.pl ) 00-prep_fipsmodule_cnf.t .. skipped: FIPS module config file only supported in a fips build Files=1, Tests=0, 0 wallclock secs ( 0.01 usr 0.00 sys + 0.13 cusr 0.02 csys = 0.16 CPU) Result: NOTESTS 01-test_abort.t .................... # The results of this test will end up in test-runs/test_abort 1..1 ../test/aborttest.c:14: OpenSSL internal error: Voluntary abort ../../util/wrap.pl ../../test/aborttest => 134 ok 1 - Testing that abort is caught correctly ok 01-test_fipsmodule_cnf.t ........... skipped: Test only supported in a fips build 01-test_sanity.t ................... # The results of this test will end up in test-runs/test_sanity 1..1 # Subtest: ../../test/sanitytest 1..7 ok 1 - test_sanity_null_zero ok 2 - test_sanity_enum_size ok 3 - test_sanity_twos_complement ok 4 - test_sanity_sign ok 5 - test_sanity_unsigned_conversion ok 6 - test_sanity_range ok 7 - test_sanity_memcmp ../../util/wrap.pl ../../test/sanitytest => 0 ok 1 - running sanitytest ok 01-test_symbol_presence.t .......... # The results of this test will end up in test-runs/test_symbol_presence 1..4 # NOTE: developer test! It's possible that it won't run on your # platform, and that's perfectly fine. This is mainly for developers # on Unix to check that our shared libraries are consistent with the # ordinals (util/*.num in the source tree), something that should be # good enough a check for the other platforms as well. ok 1 - running 'cd ../..; /usr/bin/perl ../util/mkdef.pl --ordinals ../util/libcrypto.num --name crypto --OS linux' => 0 # Number of lines in @nm_lines before massaging: 5501 # Number of lines in @def_lines before massaging: 5365 # Number of lines in @nm_lines after massaging: 5358 # Number of lines in @def_lines after massaging: 5358 ok 2 - check that there are no missing symbols in libcrypto.so.3 ok 3 - running 'cd ../..; /usr/bin/perl ../util/mkdef.pl --ordinals ../util/libssl.num --name ssl --OS linux' => 0 # Number of lines in @nm_lines before massaging: 1019 # Number of lines in @def_lines before massaging: 522 # Number of lines in @nm_lines after massaging: 518 # Number of lines in @def_lines after massaging: 518 ok 4 - check that there are no missing symbols in libssl.so.3 ok 01-test_test.t ..................... # The results of this test will end up in test-runs/test_test 1..1 # Subtest: ../../test/test_test 1..23 # ERROR: (int) '1 == -1' failed @ ../test/test_test.c:36 # [1] compared to [-1] # ERROR: (int) '3 != 3' failed @ ../test/test_test.c:38 # [3] compared to [3] # ERROR: (int) '9 < 4' failed @ ../test/test_test.c:40 # [9] compared to [4] # ERROR: (int) '9 <= 4' failed @ ../test/test_test.c:43 # [9] compared to [4] # ERROR: (int) '5 > 8' failed @ ../test/test_test.c:45 # [5] compared to [8] # ERROR: (int) '5 >= 8' failed @ ../test/test_test.c:48 # [5] compared to [8] ok 1 - test_int # ERROR: (unsigned int) '3u == 5u' failed @ ../test/test_test.c:59 # [3] compared to [5] # ERROR: (unsigned int) '6u != 6u' failed @ ../test/test_test.c:61 # [6] compared to [6] # ERROR: (unsigned int) '9u < 5u' failed @ ../test/test_test.c:63 # [9] compared to [5] # ERROR: (unsigned int) '9u <= 5u' failed @ ../test/test_test.c:66 # [9] compared to [5] # ERROR: (unsigned int) '1u > 11u' failed @ ../test/test_test.c:68 # [1] compared to [11] # ERROR: (unsigned int) '1u >= 11u' failed @ ../test/test_test.c:71 # [1] compared to [11] ok 2 - test_uint # ERROR: (char) ''a' == 'A'' failed @ ../test/test_test.c:82 # [a] compared to [A] # ERROR: (char) ''e' != 'e'' failed @ ../test/test_test.c:84 # [e] compared to [e] # ERROR: (char) ''x' < 'i'' failed @ ../test/test_test.c:86 # [x] compared to [i] # ERROR: (char) ''x' <= 'i'' failed @ ../test/test_test.c:89 # [x] compared to [i] # ERROR: (char) ''n' > 'w'' failed @ ../test/test_test.c:91 # [n] compared to [w] # ERROR: (char) ''n' >= 'w'' failed @ ../test/test_test.c:94 # [n] compared to [w] ok 3 - test_char # ERROR: (unsigned char) '49 == 60' failed @ ../test/test_test.c:105 # [49] compared to [60] # ERROR: (unsigned char) '66 != 66' failed @ ../test/test_test.c:107 # [66] compared to [66] # ERROR: (unsigned char) '80 < 60' failed @ ../test/test_test.c:109 # [80] compared to [60] # ERROR: (unsigned char) '80 <= 60' failed @ ../test/test_test.c:112 # [80] compared to [60] # ERROR: (unsigned char) '37 > 88' failed @ ../test/test_test.c:114 # [37] compared to [88] # ERROR: (unsigned char) '37 >= 88' failed @ ../test/test_test.c:117 # [37] compared to [88] ok 4 - test_uchar # ERROR: (long) '123l == -123l' failed @ ../test/test_test.c:128 # [123] compared to [-123] # ERROR: (long) '1000l != 1000l' failed @ ../test/test_test.c:130 # [1000] compared to [1000] # ERROR: (long) '102934563l < -8923l' failed @ ../test/test_test.c:132 # [102934563] compared to [-8923] # ERROR: (long) '102934563l <= -8923l' failed @ ../test/test_test.c:135 # [102934563] compared to [-8923] # ERROR: (long) '12345l > 84325677l' failed @ ../test/test_test.c:137 # [12345] compared to [84325677] # ERROR: (long) '12345l >= 84325677l' failed @ ../test/test_test.c:140 # [12345] compared to [84325677] ok 5 - test_long # ERROR: (unsigned long) '919ul == 10234ul' failed @ ../test/test_test.c:151 # [919] compared to [10234] # ERROR: (unsigned long) '10555ul != 10555ul' failed @ ../test/test_test.c:153 # [10555] compared to [10555] # ERROR: (unsigned long) '1000000ul < 10234ul' failed @ ../test/test_test.c:155 # [1000000] compared to [10234] # ERROR: (unsigned long) '1000000ul <= 10234ul' failed @ ../test/test_test.c:158 # [1000000] compared to [10234] # ERROR: (unsigned long) '22ul > 100000000ul' failed @ ../test/test_test.c:160 # [22] compared to [100000000] # ERROR: (unsigned long) '22ul >= 100000000ul' failed @ ../test/test_test.c:163 # [22] compared to [100000000] ok 6 - test_ulong # ERROR: (size_t) '(size_t)10 == (size_t)12' failed @ ../test/test_test.c:174 # [10] compared to [12] # ERROR: (size_t) '(size_t)24 != (size_t)24' failed @ ../test/test_test.c:176 # [24] compared to [24] # ERROR: (size_t) '(size_t)88 < (size_t)30' failed @ ../test/test_test.c:178 # [88] compared to [30] # ERROR: (size_t) '(size_t)88 <= (size_t)30' failed @ ../test/test_test.c:181 # [88] compared to [30] # ERROR: (size_t) '(size_t)33 > (size_t)52' failed @ ../test/test_test.c:183 # [33] compared to [52] # ERROR: (size_t) '(size_t)33 >= (size_t)52' failed @ ../test/test_test.c:186 # [33] compared to [52] ok 7 - test_size_t # ERROR: (time_t) '(time_t)10 == (time_t)12' failed @ ../test/test_test.c:197 # [700101000010Z] compared to [700101000012Z] # ERROR: (time_t) '(time_t)24 != (time_t)24' failed @ ../test/test_test.c:199 # [700101000024Z] compared to [700101000024Z] # ERROR: (time_t) '(time_t)88 < (time_t)30' failed @ ../test/test_test.c:201 # [700101000128Z] compared to [700101000030Z] # ERROR: (time_t) '(time_t)88 <= (time_t)30' failed @ ../test/test_test.c:204 # [700101000128Z] compared to [700101000030Z] # ERROR: (time_t) '(time_t)33 > (time_t)52' failed @ ../test/test_test.c:206 # [700101000033Z] compared to [700101000052Z] # ERROR: (time_t) '(time_t)33 >= (time_t)52' failed @ ../test/test_test.c:209 # [700101000033Z] compared to [700101000052Z] ok 8 - test_time_t # ERROR: (ptr) 'NULL != NULL' failed @ ../test/test_test.c:223 # 0x0 # ERROR: (ptr) '&y == NULL' failed @ ../test/test_test.c:224 # 0x3fffc37d4e3 # ERROR: (void *) 'NULL == &y' failed @ ../test/test_test.c:227 # [0x0] compared to [0x3fffc37d4e3] # ERROR: (void *) '&y == NULL' failed @ ../test/test_test.c:228 # [0x3fffc37d4e3] compared to [0x0] # ERROR: (void *) '&y == &x' failed @ ../test/test_test.c:229 # [0x3fffc37d4e3] compared to [0x3fffc37d4e4] # ERROR: (void *) 'NULL != NULL' failed @ ../test/test_test.c:231 # [0x0] compared to [0x0] # ERROR: (void *) '&x != &x' failed @ ../test/test_test.c:235 # [0x3fffc37d4e4] compared to [0x3fffc37d4e4] ok 9 - test_pointer # ERROR: (bool) '0 == true' failed @ ../test/test_test.c:245 # false # ERROR: (bool) '1 == false' failed @ ../test/test_test.c:248 # true ok 10 - test_bool # ERROR: (string) '"abc" == NULL' failed @ ../test/test_test.c:262 # --- "abc" # +++ NULL # 0:- 'abc' # + NULL # # ERROR: (string) '"abc" == ""' failed @ ../test/test_test.c:263 # --- "abc" # +++ "" # 0:- 'abc' # 0:+ '' # # ERROR: (string) 'NULL == buf' failed @ ../test/test_test.c:264 # --- NULL # +++ buf # - NULL # 0:+ 'abc' # # ERROR: (string) 'NULL != NULL' failed @ ../test/test_test.c:265 # NULL # # ERROR: (string) '"" == NULL' failed @ ../test/test_test.c:266 # --- "" # +++ NULL # 0:- '' # + NULL # # ERROR: (string) 'NULL == ""' failed @ ../test/test_test.c:267 # --- NULL # +++ "" # - NULL # 0:+ '' # # ERROR: (string) '"" != ""' failed @ ../test/test_test.c:268 # 0: '' # # ERROR: (string) '"\1\2\3\4\5" == "\1x\3\6\5"' failed @ ../test/test_test.c:269 # --- "\1\2\3\4\5" # +++ "\1x\3\6\5" # 0:- '.....' # 0:+ '.x...' # ^ ^ # # ERROR: (string) '"abc" != buf' failed @ ../test/test_test.c:270 # 0: 'abc' # # ERROR: (string) '"abcdef" == "abcdefghijk"' failed @ ../test/test_test.c:273 # --- "abcdef" # +++ "abcdefghijk" # 0:- 'abcdef' # 0:+ 'abcdefghijk' # ok 11 - test_string # ERROR: (memory) 'NULL == "xyz"' failed @ ../test/test_test.c:287 # --- NULL # +++ "xyz" # -NULL # 0000:+78797a # # ERROR: (memory) 'NULL == "abc"' failed @ ../test/test_test.c:288 # --- NULL # +++ "abc" # -NULL # 0000:+616263 # # ERROR: (memory) 'NULL != NULL' failed @ ../test/test_test.c:289 # NULL # # ERROR: (memory) 'NULL == ""' failed @ ../test/test_test.c:290 # --- NULL # +++ "" # -NULL # 0000 +empty # # ERROR: (memory) '"" == NULL' failed @ ../test/test_test.c:291 # --- "" # +++ NULL # 0000 -empty # +NULL # # ERROR: (memory) '"" != ""' failed @ ../test/test_test.c:292 # 0000 empty # # ERROR: (memory) '"xyz" == NULL' failed @ ../test/test_test.c:293 # --- "xyz" # +++ NULL # 0000:-78797a # +NULL # # ERROR: (memory) '"xyz" == buf' failed @ ../test/test_test.c:294 # --- "xyz" # +++ buf # 0000:-78797a # 0000:+78797a00 # ok 12 - test_memory # ERROR: (memory) 'p == q' failed @ ../test/test_test.c:309 # --- p # +++ q # 0000:-3132333435363738 3930313233343536 3738393031323334 3536373839303132 # 0000:+6162636465666768 696a6b6c6d6e6f70 7172737475767778 797a414243444546 # ^^^^^^^^^^^^^^^^ ^^^^^^^^^^^^^^^^ ^^^^^^^^^^^^^^^^ ^^^^^^^^^^^^^^^^ # 0020:-3334353637383930 3132333435363738 39303132 # 0020:+4748494a4b4c4d4e 4f50515253545556 5758595a # ^^^^^^^^^^^^^^^^ ^^^^^^^^^^^^^^^^ ^^^^^^^^ # ok 13 - test_memory_overflow # ERROR: (BIGNUM) 'a == 30' failed @ ../test/test_test.c:319 # --- a # +++ 30 # bit position # - 0: 0 # + 1e: 0 # ^ # # ERROR: (BIGNUM) 'a == 1' failed @ ../test/test_test.c:321 # bit position # 0: 0 # # ERROR: (BIGNUM) 'a != 0' failed @ ../test/test_test.c:323 # bit position # 0: 0 # # ERROR: (BIGNUM) 'a < 0' failed @ ../test/test_test.c:325 # bit position # 0: 0 # # ERROR: (BIGNUM) 'a > 0' failed @ ../test/test_test.c:327 # bit position # 0: 0 # # ERROR: (BIGNUM) 'ODD( a )' failed @ ../test/test_test.c:329 # bit position # 0: 0 # # ERROR: (BIGNUM) 'a == b' failed @ ../test/test_test.c:331 # --- a # +++ b # bit position # - 0: 0 # + NULL # # ERROR: (BIGNUM) 'NULL != c' failed @ ../test/test_test.c:332 # bit position # NULL # # ERROR: (BIGNUM) 'b abs== 0' failed @ ../test/test_test.c:336 # --- b # +++ 0 # bit position # - 1: 0 # + 0: 0 # ^ # # ERROR: (BIGNUM) 'b == 0' failed @ ../test/test_test.c:338 # bit position # 1: 0 # # ERROR: (BIGNUM) 'b <= 0' failed @ ../test/test_test.c:340 # bit position # 1: 0 # # ERROR: (BIGNUM) 'b < 0' failed @ ../test/test_test.c:341 # bit position # 1: 0 # # ERROR: (BIGNUM) 'EVEN( b )' failed @ ../test/test_test.c:344 # bit position # 1: 0 # # ERROR: (BIGNUM) 'c == 334739439' failed @ ../test/test_test.c:347 # --- c # +++ 334739439 # bit position # - -13f3b7ef: 0 # + 13f3b7ef: 0 # # ERROR: (BIGNUM) 'c == 0' failed @ ../test/test_test.c:349 # bit position # -13f3b7ef: 0 # # ERROR: (BIGNUM) 'c >= 0' failed @ ../test/test_test.c:353 # bit position # -13f3b7ef: 0 # # ERROR: (BIGNUM) 'c > 0' failed @ ../test/test_test.c:354 # bit position # -13f3b7ef: 0 # # ERROR: (BIGNUM) 'EVEN( c )' failed @ ../test/test_test.c:355 # bit position # -13f3b7ef: 0 # # ERROR: (BIGNUM) 'a != a' failed @ ../test/test_test.c:358 # bit position # 0: 0 # # ERROR: (BIGNUM) 'a == b' failed @ ../test/test_test.c:359 # --- a # +++ b # bit position # - 0: 0 # + 1: 0 # ^ # # ERROR: (BIGNUM) 'a < c' failed @ ../test/test_test.c:361 # --- a # +++ c # bit position # - 0: 0 # + -13f3b7ef: 0 # ^ # # ERROR: (BIGNUM) 'b < c' failed @ ../test/test_test.c:363 # --- b # +++ c # bit position # - 1: 0 # + -13f3b7ef: 0 # ^ # # ERROR: (BIGNUM) 'a <= c' failed @ ../test/test_test.c:364 # --- a # +++ c # bit position # - 0: 0 # + -13f3b7ef: 0 # ^ # # ERROR: (BIGNUM) 'b <= c' failed @ ../test/test_test.c:366 # --- b # +++ c # bit position # - 1: 0 # + -13f3b7ef: 0 # ^ # # ERROR: (BIGNUM) 'c > b' failed @ ../test/test_test.c:368 # --- c # +++ b # bit position # - -13f3b7ef: 0 # + 1: 0 # ^ # # ERROR: (BIGNUM) 'c >= b' failed @ ../test/test_test.c:371 # --- c # +++ b # bit position # - -13f3b7ef: 0 # + 1: 0 # ^ # ok 14 - test_bignum # ERROR: (BIGNUM) 'a == b' failed @ ../test/test_test.c:428 # --- a # +++ b # bit position # - 12345678901234 5678901234567890 1234567890123456 7890121234567890: 1024 # -1234567890123456 7890123456789012 3456789012123456 7890123456789012: 768 # -3456789012345678 9012345678901212 3456789012345678 9012345678901234: 512 # -5678901234567890 1212345678901234 5678901234567890 1234567890123456: 256 # + 12345678901234 5678901234567890 1234567890123456: 256 # -7890121234567890 1234567890123456 7890123456789012 3456789012ffffff: 0 # +7890121234567890 1234567890123456 7890123456789012 3456789013987657: 0 # ^^^^^^^ # # ERROR: (BIGNUM) 'b == a' failed @ ../test/test_test.c:429 # --- b # +++ a # bit position # + 12345678901234 5678901234567890 1234567890123456 7890121234567890: 1024 # +1234567890123456 7890123456789012 3456789012123456 7890123456789012: 768 # +3456789012345678 9012345678901212 3456789012345678 9012345678901234: 512 # - 12345678901234 5678901234567890 1234567890123456: 256 # +5678901234567890 1212345678901234 5678901234567890 1234567890123456: 256 # -7890121234567890 1234567890123456 7890123456789012 3456789013987657: 0 # +7890121234567890 1234567890123456 7890123456789012 3456789012ffffff: 0 # ^^^^^^^ # # ERROR: (BIGNUM) 'b == NULL' failed @ ../test/test_test.c:430 # --- b # +++ NULL # bit position # - 12345678901234 5678901234567890 1234567890123456: 256 # -7890121234567890 1234567890123456 7890123456789012 3456789013987657: 0 # + NULL # # ERROR: (BIGNUM) 'NULL == a' failed @ ../test/test_test.c:431 # --- NULL # +++ a # bit position # + 12345678901234 5678901234567890 1234567890123456 7890121234567890: 1024 # +1234567890123456 7890123456789012 3456789012123456 7890123456789012: 768 # +3456789012345678 9012345678901212 3456789012345678 9012345678901234: 512 # +5678901234567890 1212345678901234 5678901234567890 1234567890123456: 256 # - NULL # +7890121234567890 1234567890123456 7890123456789012 3456789012ffffff: 0 # # ERROR: (BIGNUM) 'c == d' failed @ ../test/test_test.c:433 # --- c # +++ d # bit position # - -: 256 # -1234567890123456 7890123456789012 3456789012345678 901234567890abcd: 0 # +-23456789a123456 789b123456789c12 3456789d12345678 9e123456789fabcd: 0 # ^ ^ ^ ^ ^ ^ ^ # ok 15 - test_long_bignum # ERROR: (string) 'p == q' failed @ ../test/test_test.c:395 # --- p # +++ q # 0:- '1234567890123456789012345678901234567890123456789012' # 0:+ '1234567890klmnopqrs01234567890EFGHIJKLM0123456789XYZ' # ^^^^^^^^^ ^^^^^^^^^ ^^^ # # ERROR: (string) 'q == r' failed @ ../test/test_test.c:396 # --- q # +++ r # 0:- '1234567890klmnopqrs01234567890EFGHIJKLM0123456789XYZ' # 0:+ '1234567890123456789012345678901234567890123456789012abcdefghijkl' # ^^^^^^^^^ ^^^^^^^^^ ^^^ # 64:+ 'mnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXY+12345678901234567890123A' # 128:+ 'BC78901234567890123456789012' # # ERROR: (string) 'r == s' failed @ ../test/test_test.c:397 # --- r # +++ s # 0: '1234567890123456789012345678901234567890123456789012abcdefghijkl' # 64:- 'mnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXY+12345678901234567890123A' # 64:+ 'mnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXY-123456789012345678901234' # ^ ^ # 128:- 'BC78901234567890123456789012' # 128:+ '5678901234567890123456789012abcdefghijklmnopqrstuvwxyzABCDEFGHIJ' # ^^ # 192:+ 'KLMNOPQRSTUVWXYZ' # # ERROR: (memory) 'r == s' failed @ ../test/test_test.c:398 # --- r # +++ s # 0000: 3132333435363738 3930313233343536 3738393031323334 3536373839303132 # 0020: 3334353637383930 3132333435363738 3930313261626364 65666768696a6b6c # 0040: 6d6e6f7071727374 75767778797a4142 434445464748494a 4b4c4d4e4f505152 # 0060:-535455565758592b 3132333435363738 3930313233343536 3738393031323341 # 0060:+535455565758592d 3132333435363738 3930313233343536 3738393031323334 # ^^ ^^ # 0080:-4243373839303132 3334353637383930 3132333435363738 39303132 # 0080:+3536373839303132 3334353637383930 3132333435363738 3930313261626364 # ^^^^ # 00a0:+65666768696a6b6c 6d6e6f7071727374 75767778797a4142 434445464748494a # 00c0:+4b4c4d4e4f505152 535455565758595a # ok 16 - test_long_output # INFO: @ ../test/test_test.c:443 # This is an info message. # ERROR: @ ../test/test_test.c:444 # This is an error message. # ok 17 - test_messages ok 18 - test_single_eval # string: 'test' # 0: '1234567890123456789012345678901234567890123456789012abcdefghijkl' # 64: 'mnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ' # memory: 'test' # 0000: 3132333435363738 3930313233343536 3738393031323334 3536373839303132 # 0020: 3334353637383930 3132333435363738 3930313261626364 65666768696a6b6c # 0040: 6d6e6f7071727374 75767778797a4142 434445464748494a 4b4c4d4e4f505152 # 0060: 535455565758595a 00 ok 19 - test_output # Subtest: test_bn_output 1..4 # bignum: '' = NULL ok 1 - iteration 1 # bignum: '0' = 0 ok 2 - iteration 2 # bignum: '-12345678' = -0x12345678 ok 3 - iteration 3 # bignum: '12345678901234567890123456789012345678901234567890121234567890123456789012345678901234567890123456789013987657' # bit position # 12345678901234 5678901234567890 1234567890123456: 256 # 7890121234567890 1234567890123456 7890123456789012 3456789013987657: 0 ok 4 - iteration 4 ok 20 - test_bn_output # SKIP: @ ../test/test_test.c:536 # skip test ok 21 - test_skip_one # skipped # SKIP: @ ../test/test_test.c:550 ok 22 - test_skip_null # skipped # Subtest: test_skip_many 1..3 # SKIP: @ ../test/test_test.c:541 # skip tests: 0 ok 5 - iteration 1 # skipped # SKIP: @ ../test/test_test.c:541 # skip tests: 1 ok 6 - iteration 2 # skipped # SKIP: @ ../test/test_test.c:541 # skip tests: 2 ok 7 - iteration 3 # skipped ok 23 - test_skip_many # skipped ../../util/wrap.pl ../../test/test_test => 0 ok 1 - running test_test ok 02-test_errstr.t ................... # The results of this test will end up in test-runs/test_errstr 1..137 ../../util/wrap.pl ../../apps/openssl errstr 80000012 => 0 ok 1 - match 'Invalid cross-device link' (80000012) with one of ( 'Invalid cross-device link', 'reason(18)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000005b => 0 ok 2 - match 'Protocol wrong type for socket' (8000005b) with one of ( 'Protocol wrong type for socket', 'reason(91)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000003d => 0 ok 3 - match 'No data available' (8000003d) with one of ( 'No data available', 'reason(61)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000006a => 0 ok 4 - match 'Transport endpoint is already connected' (8000006a) with one of ( 'Transport endpoint is already connected', 'reason(106)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000001 => 0 ok 5 - match 'Operation not permitted' (80000001) with one of ( 'Operation not permitted', 'reason(1)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000006f => 0 ok 6 - match 'Connection refused' (8000006f) with one of ( 'Connection refused', 'reason(111)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000028 => 0 ok 7 - match 'Too many levels of symbolic links' (80000028) with one of ( 'Too many levels of symbolic links', 'reason(40)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000081 => 0 ok 8 - match 'Key was rejected by service' (80000081) with one of ( 'Key was rejected by service', 'reason(129)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000033 => 0 ok 9 - match 'Level 2 halted' (80000033) with one of ( 'Level 2 halted', 'reason(51)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000035 => 0 ok 10 - match 'Invalid request descriptor' (80000035) with one of ( 'Invalid request descriptor', 'reason(53)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000000e => 0 ok 11 - match 'Bad address' (8000000e) with one of ( 'Bad address', 'reason(14)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000037 => 0 ok 12 - match 'No anode' (80000037) with one of ( 'No anode', 'reason(55)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000021 => 0 ok 13 - match 'Numerical argument out of domain' (80000021) with one of ( 'Numerical argument out of domain', 'reason(33)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000000f => 0 ok 14 - match 'Block device required' (8000000f) with one of ( 'Block device required', 'reason(15)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000006 => 0 ok 15 - match 'No such device or address' (80000006) with one of ( 'No such device or address', 'reason(6)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000065 => 0 ok 16 - match 'Network is unreachable' (80000065) with one of ( 'Network is unreachable', 'reason(101)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000001f => 0 ok 17 - match 'Too many links' (8000001f) with one of ( 'Too many links', 'reason(31)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000082 => 0 ok 18 - match 'Owner died' (80000082) with one of ( 'Owner died', 'reason(130)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000017 => 0 ok 19 - match 'Too many open files in system' (80000017) with one of ( 'Too many open files in system', 'reason(23)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000013 => 0 ok 20 - match 'No such device' (80000013) with one of ( 'No such device', 'reason(19)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000047 => 0 ok 21 - match 'Protocol error' (80000047) with one of ( 'Protocol error', 'reason(71)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000054 => 0 ok 22 - match 'Invalid or incomplete multibyte or wide character' (80000054) with one of ( 'Invalid or incomplete multibyte or wide character', 'reason(84)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000027 => 0 ok 23 - match 'Directory not empty' (80000027) with one of ( 'Directory not empty', 'reason(39)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000002 => 0 ok 24 - match 'No such file or directory' (80000002) with one of ( 'No such file or directory', 'reason(2)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000025 => 0 ok 25 - match 'No locks available' (80000025) with one of ( 'No locks available', 'reason(37)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000014 => 0 ok 26 - match 'Not a directory' (80000014) with one of ( 'Not a directory', 'reason(20)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000004e => 0 ok 27 - match 'Remote address changed' (8000004e) with one of ( 'Remote address changed', 'reason(78)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000009 => 0 ok 28 - match 'Bad file descriptor' (80000009) with one of ( 'Bad file descriptor', 'reason(9)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000003c => 0 ok 29 - match 'Device not a stream' (8000003c) with one of ( 'Device not a stream', 'reason(60)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000006d => 0 ok 30 - match 'Too many references: cannot splice' (8000006d) with one of ( 'Too many references: cannot splice', 'reason(109)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000056 => 0 ok 31 - match 'Streams pipe error' (80000056) with one of ( 'Streams pipe error', 'reason(86)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000003f => 0 ok 32 - match 'Out of streams resources' (8000003f) with one of ( 'Out of streams resources', 'reason(63)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000005f => 0 ok 33 - match 'Operation not supported' (8000005f) with one of ( 'Operation not supported', 'reason(95)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000067 => 0 ok 34 - match 'Software caused connection abort' (80000067) with one of ( 'Software caused connection abort', 'reason(103)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000000a => 0 ok 35 - match 'No child processes' (8000000a) with one of ( 'No child processes', 'reason(10)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000045 => 0 ok 36 - match 'Srmount error' (80000045) with one of ( 'Srmount error', 'reason(69)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000004d => 0 ok 37 - match 'File descriptor in bad state' (8000004d) with one of ( 'File descriptor in bad state', 'reason(77)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000042 => 0 ok 38 - match 'Object is remote' (80000042) with one of ( 'Object is remote', 'reason(66)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000079 => 0 ok 39 - match 'Remote I/O error' (80000079) with one of ( 'Remote I/O error', 'reason(121)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000053 => 0 ok 40 - match 'Cannot exec a shared library directly' (80000053) with one of ( 'Cannot exec a shared library directly', 'reason(83)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000004f => 0 ok 41 - match 'Can not access a needed shared library' (8000004f) with one of ( 'Can not access a needed shared library', 'reason(79)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000084 => 0 ok 42 - match 'Operation not possible due to RF-kill' (80000084) with one of ( 'Operation not possible due to RF-kill', 'reason(132)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000024 => 0 ok 43 - match 'File name too long' (80000024) with one of ( 'File name too long', 'reason(36)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000074 => 0 ok 44 - match 'Stale file handle' (80000074) with one of ( 'Stale file handle', 'reason(116)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000026 => 0 ok 45 - match 'Function not implemented' (80000026) with one of ( 'Function not implemented', 'reason(38)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000034 => 0 ok 46 - match 'Invalid exchange' (80000034) with one of ( 'Invalid exchange', 'reason(52)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000040 => 0 ok 47 - match 'Machine is not on the network' (80000040) with one of ( 'Machine is not on the network', 'reason(64)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000051 => 0 ok 48 - match '.lib section in a.out corrupted' (80000051) with one of ( '.lib section in a.out corrupted', 'reason(81)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000002c => 0 ok 49 - match 'Channel number out of range' (8000002c) with one of ( 'Channel number out of range', 'reason(44)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000031 => 0 ok 50 - match 'Protocol driver not attached' (80000031) with one of ( 'Protocol driver not attached', 'reason(49)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000002b => 0 ok 51 - match 'Identifier removed' (8000002b) with one of ( 'Identifier removed', 'reason(43)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000006e => 0 ok 52 - match 'Connection timed out' (8000006e) with one of ( 'Connection timed out', 'reason(110)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000010 => 0 ok 53 - match 'Device or resource busy' (80000010) with one of ( 'Device or resource busy', 'reason(16)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000046 => 0 ok 54 - match 'Communication error on send' (80000046) with one of ( 'Communication error on send', 'reason(70)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000007d => 0 ok 55 - match 'Operation canceled' (8000007d) with one of ( 'Operation canceled', 'reason(125)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000085 => 0 ok 56 - match 'Memory page has hardware error' (80000085) with one of ( 'Memory page has hardware error', 'reason(133)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000068 => 0 ok 57 - match 'Connection reset by peer' (80000068) with one of ( 'Connection reset by peer', 'reason(104)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000001c => 0 ok 58 - match 'No space left on device' (8000001c) with one of ( 'No space left on device', 'reason(28)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000032 => 0 ok 59 - match 'No CSI structure available' (80000032) with one of ( 'No CSI structure available', 'reason(50)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000002a => 0 ok 60 - match 'No message of desired type' (8000002a) with one of ( 'No message of desired type', 'reason(42)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000038 => 0 ok 61 - match 'Invalid request code' (80000038) with one of ( 'Invalid request code', 'reason(56)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000004b => 0 ok 62 - match 'Value too large for defined data type' (8000004b) with one of ( 'Value too large for defined data type', 'reason(75)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000007f => 0 ok 63 - match 'Key has expired' (8000007f) with one of ( 'Key has expired', 'reason(127)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000050 => 0 ok 64 - match 'Accessing a corrupted shared library' (80000050) with one of ( 'Accessing a corrupted shared library', 'reason(80)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000059 => 0 ok 65 - match 'Destination address required' (80000059) with one of ( 'Destination address required', 'reason(89)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000003e => 0 ok 66 - match 'Timer expired' (8000003e) with one of ( 'Timer expired', 'reason(62)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000061 => 0 ok 67 - match 'Address family not supported by protocol' (80000061) with one of ( 'Address family not supported by protocol', 'reason(97)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000030 => 0 ok 68 - match 'Link number out of range' (80000030) with one of ( 'Link number out of range', 'reason(48)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000002f => 0 ok 69 - match 'Level 3 reset' (8000002f) with one of ( 'Level 3 reset', 'reason(47)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000062 => 0 ok 70 - match 'Address already in use' (80000062) with one of ( 'Address already in use', 'reason(98)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000055 => 0 ok 71 - match 'Interrupted system call should be restarted' (80000055) with one of ( 'Interrupted system call should be restarted', 'reason(85)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000043 => 0 ok 72 - match 'Link has been severed' (80000043) with one of ( 'Link has been severed', 'reason(67)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000083 => 0 ok 73 - match 'State not recoverable' (80000083) with one of ( 'State not recoverable', 'reason(131)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000015 => 0 ok 74 - match 'Is a directory' (80000015) with one of ( 'Is a directory', 'reason(21)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000005 => 0 ok 75 - match 'Input/output error' (80000005) with one of ( 'Input/output error', 'reason(5)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000005d => 0 ok 76 - match 'Protocol not supported' (8000005d) with one of ( 'Protocol not supported', 'reason(93)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000004 => 0 ok 77 - match 'Interrupted system call' (80000004) with one of ( 'Interrupted system call', 'reason(4)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000006c => 0 ok 78 - match 'Cannot send after transport endpoint shutdown' (8000006c) with one of ( 'Cannot send after transport endpoint shutdown', 'reason(108)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000071 => 0 ok 79 - match 'No route to host' (80000071) with one of ( 'No route to host', 'reason(113)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000001b => 0 ok 80 - match 'File too large' (8000001b) with one of ( 'File too large', 'reason(27)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000006b => 0 ok 81 - match 'Transport endpoint is not connected' (8000006b) with one of ( 'Transport endpoint is not connected', 'reason(107)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000003b => 0 ok 82 - match 'Bad font file format' (8000003b) with one of ( 'Bad font file format', 'reason(59)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000007 => 0 ok 83 - match 'Argument list too long' (80000007) with one of ( 'Argument list too long', 'reason(7)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000077 => 0 ok 84 - match 'No XENIX semaphores available' (80000077) with one of ( 'No XENIX semaphores available', 'reason(119)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000001d => 0 ok 85 - match 'Illegal seek' (8000001d) with one of ( 'Illegal seek', 'reason(29)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000007c => 0 ok 86 - match 'Wrong medium type' (8000007c) with one of ( 'Wrong medium type', 'reason(124)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000007b => 0 ok 87 - match 'No medium found' (8000007b) with one of ( 'No medium found', 'reason(123)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000007e => 0 ok 88 - match 'Required key not available' (8000007e) with one of ( 'Required key not available', 'reason(126)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000000c => 0 ok 89 - match 'Cannot allocate memory' (8000000c) with one of ( 'Cannot allocate memory', 'reason(12)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000063 => 0 ok 90 - match 'Cannot assign requested address' (80000063) with one of ( 'Cannot assign requested address', 'reason(99)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000000b => 0 ok 91 - match 'Resource temporarily unavailable' (8000000b) with one of ( 'Resource temporarily unavailable', 'reason(11)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000005a => 0 ok 92 - match 'Message too long' (8000005a) with one of ( 'Message too long', 'reason(90)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000008 => 0 ok 93 - match 'Exec format error' (80000008) with one of ( 'Exec format error', 'reason(8)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000019 => 0 ok 94 - match 'Inappropriate ioctl for device' (80000019) with one of ( 'Inappropriate ioctl for device', 'reason(25)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000011 => 0 ok 95 - match 'File exists' (80000011) with one of ( 'File exists', 'reason(17)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000022 => 0 ok 96 - match 'Numerical result out of range' (80000022) with one of ( 'Numerical result out of range', 'reason(34)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000003 => 0 ok 97 - match 'No such process' (80000003) with one of ( 'No such process', 'reason(3)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000039 => 0 ok 98 - match 'Invalid slot' (80000039) with one of ( 'Invalid slot', 'reason(57)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000001e => 0 ok 99 - match 'Read-only file system' (8000001e) with one of ( 'Read-only file system', 'reason(30)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000018 => 0 ok 100 - match 'Too many open files' (80000018) with one of ( 'Too many open files', 'reason(24)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000001a => 0 ok 101 - match 'Text file busy' (8000001a) with one of ( 'Text file busy', 'reason(26)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000075 => 0 ok 102 - match 'Structure needs cleaning' (80000075) with one of ( 'Structure needs cleaning', 'reason(117)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000057 => 0 ok 103 - match 'Too many users' (80000057) with one of ( 'Too many users', 'reason(87)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000058 => 0 ok 104 - match 'Socket operation on non-socket' (80000058) with one of ( 'Socket operation on non-socket', 'reason(88)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000000b => 0 ok 105 - match 'Resource temporarily unavailable' (8000000b) with one of ( 'Resource temporarily unavailable', 'reason(11)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000000d => 0 ok 106 - match 'Permission denied' (8000000d) with one of ( 'Permission denied', 'reason(13)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000072 => 0 ok 107 - match 'Operation already in progress' (80000072) with one of ( 'Operation already in progress', 'reason(114)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000052 => 0 ok 108 - match 'Attempting to link in too many shared libraries' (80000052) with one of ( 'Attempting to link in too many shared libraries', 'reason(82)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000016 => 0 ok 109 - match 'Invalid argument' (80000016) with one of ( 'Invalid argument', 'reason(22)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000060 => 0 ok 110 - match 'Protocol family not supported' (80000060) with one of ( 'Protocol family not supported', 'reason(96)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000069 => 0 ok 111 - match 'No buffer space available' (80000069) with one of ( 'No buffer space available', 'reason(105)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000076 => 0 ok 112 - match 'Not a XENIX named type file' (80000076) with one of ( 'Not a XENIX named type file', 'reason(118)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000048 => 0 ok 113 - match 'Multihop attempted' (80000048) with one of ( 'Multihop attempted', 'reason(72)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000005f => 0 ok 114 - match 'Operation not supported' (8000005f) with one of ( 'Operation not supported', 'reason(95)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000044 => 0 ok 115 - match 'Advertise error' (80000044) with one of ( 'Advertise error', 'reason(68)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000007a => 0 ok 116 - match 'Disk quota exceeded' (8000007a) with one of ( 'Disk quota exceeded', 'reason(122)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000004c => 0 ok 117 - match 'Name not unique on network' (8000004c) with one of ( 'Name not unique on network', 'reason(76)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000066 => 0 ok 118 - match 'Network dropped connection on reset' (80000066) with one of ( 'Network dropped connection on reset', 'reason(102)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000005e => 0 ok 119 - match 'Socket type not supported' (8000005e) with one of ( 'Socket type not supported', 'reason(94)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000023 => 0 ok 120 - match 'Resource deadlock avoided' (80000023) with one of ( 'Resource deadlock avoided', 'reason(35)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000004a => 0 ok 121 - match 'Bad message' (8000004a) with one of ( 'Bad message', 'reason(74)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000036 => 0 ok 122 - match 'Exchange full' (80000036) with one of ( 'Exchange full', 'reason(54)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000070 => 0 ok 123 - match 'Host is down' (80000070) with one of ( 'Host is down', 'reason(112)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000049 => 0 ok 124 - match 'RFS specific error' (80000049) with one of ( 'RFS specific error', 'reason(73)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000064 => 0 ok 125 - match 'Network is down' (80000064) with one of ( 'Network is down', 'reason(100)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000005c => 0 ok 126 - match 'Protocol not available' (8000005c) with one of ( 'Protocol not available', 'reason(92)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000002e => 0 ok 127 - match 'Level 3 halted' (8000002e) with one of ( 'Level 3 halted', 'reason(46)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000078 => 0 ok 128 - match 'Is a named type file' (80000078) with one of ( 'Is a named type file', 'reason(120)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000020 => 0 ok 129 - match 'Broken pipe' (80000020) with one of ( 'Broken pipe', 'reason(32)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000073 => 0 ok 130 - match 'Operation now in progress' (80000073) with one of ( 'Operation now in progress', 'reason(115)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000080 => 0 ok 131 - match 'Key has been revoked' (80000080) with one of ( 'Key has been revoked', 'reason(128)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000002d => 0 ok 132 - match 'Level 2 not synchronized' (8000002d) with one of ( 'Level 2 not synchronized', 'reason(45)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000023 => 0 ok 133 - match 'Resource deadlock avoided' (80000023) with one of ( 'Resource deadlock avoided', 'reason(35)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000041 => 0 ok 134 - match 'Package not installed' (80000041) with one of ( 'Package not installed', 'reason(65)' ) ../../util/wrap.pl ../../apps/openssl errstr 800100 => 0 ok 135 - match 'reason(256)' (800100) with 'reason(256)' ../../util/wrap.pl ../../apps/openssl errstr 800000 => 0 ok 136 - match 'unknown library' (800000) with 'unknown library' ok 137 - match 'Trailing whitespace' (?) with 'Trailing whitespace' ok 02-test_internal_context.t ......... # The results of this test will end up in test-runs/test_internal_context 1..1 # Subtest: ../../test/context_internal_test 1..3 ok 1 - test_app_context ok 2 - test_def_context ok 3 - test_set0_default ../../util/wrap.pl ../../test/context_internal_test => 0 ok 1 - running context_internal_test ok 02-test_internal_ctype.t ........... # The results of this test will end up in test-runs/test_internal_ctype 1..1 # Subtest: ../../test/ctype_internal_test 1..4 # Subtest: test_ctype_chars 1..256 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 31 - iteration 31 ok 32 - iteration 32 ok 33 - iteration 33 ok 34 - iteration 34 ok 35 - iteration 35 ok 36 - iteration 36 ok 37 - iteration 37 ok 38 - iteration 38 ok 39 - iteration 39 ok 40 - iteration 40 ok 41 - iteration 41 ok 42 - iteration 42 ok 43 - iteration 43 ok 44 - iteration 44 ok 45 - iteration 45 ok 46 - iteration 46 ok 47 - iteration 47 ok 48 - iteration 48 ok 49 - iteration 49 ok 50 - iteration 50 ok 51 - iteration 51 ok 52 - iteration 52 ok 53 - iteration 53 ok 54 - iteration 54 ok 55 - iteration 55 ok 56 - iteration 56 ok 57 - iteration 57 ok 58 - iteration 58 ok 59 - iteration 59 ok 60 - iteration 60 ok 61 - iteration 61 ok 62 - iteration 62 ok 63 - iteration 63 ok 64 - iteration 64 ok 65 - iteration 65 ok 66 - iteration 66 ok 67 - iteration 67 ok 68 - iteration 68 ok 69 - iteration 69 ok 70 - iteration 70 ok 71 - iteration 71 ok 72 - iteration 72 ok 73 - iteration 73 ok 74 - iteration 74 ok 75 - iteration 75 ok 76 - iteration 76 ok 77 - iteration 77 ok 78 - iteration 78 ok 79 - iteration 79 ok 80 - iteration 80 ok 81 - iteration 81 ok 82 - iteration 82 ok 83 - iteration 83 ok 84 - iteration 84 ok 85 - iteration 85 ok 86 - iteration 86 ok 87 - iteration 87 ok 88 - iteration 88 ok 89 - iteration 89 ok 90 - iteration 90 ok 91 - iteration 91 ok 92 - iteration 92 ok 93 - iteration 93 ok 94 - iteration 94 ok 95 - iteration 95 ok 96 - iteration 96 ok 97 - iteration 97 ok 98 - iteration 98 ok 99 - iteration 99 ok 100 - iteration 100 ok 101 - iteration 101 ok 102 - iteration 102 ok 103 - iteration 103 ok 104 - iteration 104 ok 105 - iteration 105 ok 106 - iteration 106 ok 107 - iteration 107 ok 108 - iteration 108 ok 109 - iteration 109 ok 110 - iteration 110 ok 111 - iteration 111 ok 112 - iteration 112 ok 113 - iteration 113 ok 114 - iteration 114 ok 115 - iteration 115 ok 116 - iteration 116 ok 117 - iteration 117 ok 118 - iteration 118 ok 119 - iteration 119 ok 120 - iteration 120 ok 121 - iteration 121 ok 122 - iteration 122 ok 123 - iteration 123 ok 124 - iteration 124 ok 125 - iteration 125 ok 126 - iteration 126 ok 127 - iteration 127 ok 128 - iteration 128 ok 129 - iteration 129 ok 130 - iteration 130 ok 131 - iteration 131 ok 132 - iteration 132 ok 133 - iteration 133 ok 134 - iteration 134 ok 135 - iteration 135 ok 136 - iteration 136 ok 137 - iteration 137 ok 138 - iteration 138 ok 139 - iteration 139 ok 140 - iteration 140 ok 141 - iteration 141 ok 142 - iteration 142 ok 143 - iteration 143 ok 144 - iteration 144 ok 145 - iteration 145 ok 146 - iteration 146 ok 147 - iteration 147 ok 148 - iteration 148 ok 149 - iteration 149 ok 150 - iteration 150 ok 151 - iteration 151 ok 152 - iteration 152 ok 153 - iteration 153 ok 154 - iteration 154 ok 155 - iteration 155 ok 156 - iteration 156 ok 157 - iteration 157 ok 158 - iteration 158 ok 159 - iteration 159 ok 160 - iteration 160 ok 161 - iteration 161 ok 162 - iteration 162 ok 163 - iteration 163 ok 164 - iteration 164 ok 165 - iteration 165 ok 166 - iteration 166 ok 167 - iteration 167 ok 168 - iteration 168 ok 169 - iteration 169 ok 170 - iteration 170 ok 171 - iteration 171 ok 172 - iteration 172 ok 173 - iteration 173 ok 174 - iteration 174 ok 175 - iteration 175 ok 176 - iteration 176 ok 177 - iteration 177 ok 178 - iteration 178 ok 179 - iteration 179 ok 180 - iteration 180 ok 181 - iteration 181 ok 182 - iteration 182 ok 183 - iteration 183 ok 184 - iteration 184 ok 185 - iteration 185 ok 186 - iteration 186 ok 187 - iteration 187 ok 188 - iteration 188 ok 189 - iteration 189 ok 190 - iteration 190 ok 191 - iteration 191 ok 192 - iteration 192 ok 193 - iteration 193 ok 194 - iteration 194 ok 195 - iteration 195 ok 196 - iteration 196 ok 197 - iteration 197 ok 198 - iteration 198 ok 199 - iteration 199 ok 200 - iteration 200 ok 201 - iteration 201 ok 202 - iteration 202 ok 203 - iteration 203 ok 204 - iteration 204 ok 205 - iteration 205 ok 206 - iteration 206 ok 207 - iteration 207 ok 208 - iteration 208 ok 209 - iteration 209 ok 210 - iteration 210 ok 211 - iteration 211 ok 212 - iteration 212 ok 213 - iteration 213 ok 214 - iteration 214 ok 215 - iteration 215 ok 216 - iteration 216 ok 217 - iteration 217 ok 218 - iteration 218 ok 219 - iteration 219 ok 220 - iteration 220 ok 221 - iteration 221 ok 222 - iteration 222 ok 223 - iteration 223 ok 224 - iteration 224 ok 225 - iteration 225 ok 226 - iteration 226 ok 227 - iteration 227 ok 228 - iteration 228 ok 229 - iteration 229 ok 230 - iteration 230 ok 231 - iteration 231 ok 232 - iteration 232 ok 233 - iteration 233 ok 234 - iteration 234 ok 235 - iteration 235 ok 236 - iteration 236 ok 237 - iteration 237 ok 238 - iteration 238 ok 239 - iteration 239 ok 240 - iteration 240 ok 241 - iteration 241 ok 242 - iteration 242 ok 243 - iteration 243 ok 244 - iteration 244 ok 245 - iteration 245 ok 246 - iteration 246 ok 247 - iteration 247 ok 248 - iteration 248 ok 249 - iteration 249 ok 250 - iteration 250 ok 251 - iteration 251 ok 252 - iteration 252 ok 253 - iteration 253 ok 254 - iteration 254 ok 255 - iteration 255 ok 256 - iteration 256 ok 1 - test_ctype_chars # Subtest: test_ctype_toupper 1..8 ok 257 - iteration 1 ok 258 - iteration 2 ok 259 - iteration 3 ok 260 - iteration 4 ok 261 - iteration 5 ok 262 - iteration 6 ok 263 - iteration 7 ok 264 - iteration 8 ok 2 - test_ctype_toupper # Subtest: test_ctype_tolower 1..8 ok 265 - iteration 1 ok 266 - iteration 2 ok 267 - iteration 3 ok 268 - iteration 4 ok 269 - iteration 5 ok 270 - iteration 6 ok 271 - iteration 7 ok 272 - iteration 8 ok 3 - test_ctype_tolower ok 4 - test_ctype_eof ../../util/wrap.pl ../../test/ctype_internal_test => 0 ok 1 - running ctype_internal_test ok 02-test_internal_keymgmt.t ......... # The results of this test will end up in test-runs/test_internal_keymgmt 1..1 # Subtest: ../../test/keymgmt_internal_test 1..2 # Subtest: test_pass_key 1..1 ok 1 - iteration 1 ok 1 - test_pass_key # Subtest: test_evp_pkey_export_to_provider 1..3 ok 2 - iteration 1 ok 3 - iteration 2 ok 4 - iteration 3 ok 2 - test_evp_pkey_export_to_provider ../../util/wrap.pl ../../test/keymgmt_internal_test ../../../test/certs/ee-cert.pem => 0 ok 1 - running test_internal_keymgmt ok 02-test_internal_provider.t ........ # The results of this test will end up in test-runs/test_internal_provider 1..1 # Subtest: ../../test/provider_internal_test 1..4 # INFO: @ ../test/provider_internal_test.c:36 # Got this greeting: Hello OpenSSL 3.0.5, greetings from p_test_builtin! # ok 1 - test_builtin_provider # INFO: @ ../test/provider_internal_test.c:36 # Got this greeting: Hello OpenSSL 3.0.5, greetings from p_test! # ok 2 - test_loaded_provider # INFO: @ ../test/provider_internal_test.c:36 # Got this greeting: Hello OpenSSL, greetings from Test Provider # ok 3 - test_configured_provider ok 4 - test_cache_flushes ../../util/wrap.pl ../../test/provider_internal_test => 0 ok 1 - running provider_internal_test ok 02-test_lhash.t .................... # The results of this test will end up in test-runs/test_lhash 1..1 # Subtest: ../../test/lhash_test 1..2 ok 1 - test_int_lhash # INFO: @ ../test/lhash_test.c:213 # hash full statistics: # num_items = 2500000 # num_nodes = 1250000 # num_alloc_nodes = 2097152 # num_expands = 0 # num_expand_reallocs = 0 # num_contracts = 0 # num_contract_reallocs = 0 # num_hash_calls = 0 # num_comp_calls = 0 # num_insert = 0 # num_replace = 0 # num_delete = 0 # num_no_delete = 0 # num_retrieve = 0 # num_retrieve_miss = 0 # num_hash_comps = 0 # hash full node usage: # 1250000 nodes used out of 1250000 # 2500000 items # load 2.00 actual load 2.00 # INFO: @ ../test/lhash_test.c:233 # hash empty statistics: # num_items = 0 # num_nodes = 16 # num_alloc_nodes = 32 # num_expands = 0 # num_expand_reallocs = 0 # num_contracts = 0 # num_contract_reallocs = 0 # num_hash_calls = 0 # num_comp_calls = 0 # num_insert = 0 # num_replace = 0 # num_delete = 0 # num_no_delete = 0 # num_retrieve = 0 # num_retrieve_miss = 0 # num_hash_comps = 0 # hash empty node usage: # 0 nodes used out of 16 # 0 items ok 2 - test_stress ../../util/wrap.pl ../../test/lhash_test => 0 ok 1 - running lhash_test ok 02-test_localetest.t ............... # The results of this test will end up in test-runs/test_locale 1..3 ../../util/wrap.pl ../../test/evp_pkey_ctx_new_from_name => 0 ok 1 - running evp_pkey_ctx_new_from_name without explicit context init # Case-insensitive comparison via strcasecmp in current locale succeeded # 1..0 # Skipped: ../../test/localetest ../../util/wrap.pl ../../test/localetest => 0 ok 2 - running localetest # Case-insensitive comparison via strcasecmp in current locale succeeded # 1..0 # Skipped: ../../test/localetest ../../util/wrap.pl ../../test/localetest => 0 ok 3 - running localetest with Turkish locale ok 02-test_ordinals.t ................. # The results of this test will end up in test-runs/test_ordinals 1..2 ok 1 - Test libcrypto.num ok 2 - Test libssl.num ok 02-test_sparse_array.t ............. # The results of this test will end up in test-runs/test_sparse_array 1..1 # Subtest: ../../test/sparse_array_test 1..3 ok 1 - test_sparse_array ok 2 - test_sparse_array_num ok 3 - test_sparse_array_doall ../../util/wrap.pl ../../test/sparse_array_test => 0 ok 1 - running sparse_array_test ok 02-test_stack.t .................... # The results of this test will end up in test-runs/test_stack 1..1 # Subtest: ../../test/stack_test 1..4 # Subtest: test_int_stack 1..4 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 1 - test_int_stack # Subtest: test_uchar_stack 1..4 ok 5 - iteration 1 ok 6 - iteration 2 ok 7 - iteration 3 ok 8 - iteration 4 ok 2 - test_uchar_stack ok 3 - test_SS_stack ok 4 - test_SU_stack ../../util/wrap.pl ../../test/stack_test => 0 ok 1 - running stack_test ok 03-test_exdata.t ................... # The results of this test will end up in test-runs/test_exdata 1..1 # Subtest: ../../test/exdatatest 1..1 ok 1 - test_exdata ../../util/wrap.pl ../../test/exdatatest => 0 ok 1 - running exdatatest ok 03-test_fipsinstall.t .............. skipped: Test only supported in a fips build 03-test_internal_asn1.t ............ # The results of this test will end up in test-runs/test_internal_asn1 1..1 # Subtest: ../../test/asn1_internal_test 1..4 # INFO: @ ../test/asn1_internal_test.c:50 # asn1 tbl_standard: Table order OK ok 1 - test_tbl_standard # INFO: @ ../test/asn1_internal_test.c:103 # asn1 standard methods: Table order OK ok 2 - test_standard_methods ok 3 - test_empty_nonoptional_content ok 4 - test_unicode_range ../../util/wrap.pl ../../test/asn1_internal_test => 0 ok 1 - running asn1_internal_test ok 03-test_internal_asn1_dsa.t ........ # The results of this test will end up in test-runs/test_internal_asn1_dsa 1..1 # Subtest: ../../test/asn1_dsa_internal_test 1..1 ok 1 - test_decode ../../util/wrap.pl ../../test/asn1_dsa_internal_test => 0 ok 1 - running asn1_dsa_internal_test ok 03-test_internal_bn.t .............. # The results of this test will end up in test-runs/test_internal_bn 1..1 # Subtest: ../../test/bn_internal_test 1..3 ok 1 - test_is_prime_enhanced # Subtest: test_is_composite_enhanced 1..5 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 2 - test_is_composite_enhanced ok 3 - test_bn_small_factors ../../util/wrap.pl ../../test/bn_internal_test => 0 ok 1 - running bn_internal_test ok 03-test_internal_chacha.t .......... # The results of this test will end up in test-runs/test_internal_chacha 1..1 # Subtest: ../../test/chacha_internal_test 1..1 # Subtest: test_cha_cha_internal 1..1024 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 31 - iteration 31 ok 32 - iteration 32 ok 33 - iteration 33 ok 34 - iteration 34 ok 35 - iteration 35 ok 36 - iteration 36 ok 37 - iteration 37 ok 38 - iteration 38 ok 39 - iteration 39 ok 40 - iteration 40 ok 41 - iteration 41 ok 42 - iteration 42 ok 43 - iteration 43 ok 44 - iteration 44 ok 45 - iteration 45 ok 46 - iteration 46 ok 47 - iteration 47 ok 48 - iteration 48 ok 49 - iteration 49 ok 50 - iteration 50 ok 51 - iteration 51 ok 52 - iteration 52 ok 53 - iteration 53 ok 54 - iteration 54 ok 55 - iteration 55 ok 56 - iteration 56 ok 57 - iteration 57 ok 58 - iteration 58 ok 59 - iteration 59 ok 60 - iteration 60 ok 61 - iteration 61 ok 62 - iteration 62 ok 63 - iteration 63 ok 64 - iteration 64 ok 65 - iteration 65 ok 66 - iteration 66 ok 67 - iteration 67 ok 68 - iteration 68 ok 69 - iteration 69 ok 70 - iteration 70 ok 71 - iteration 71 ok 72 - iteration 72 ok 73 - iteration 73 ok 74 - iteration 74 ok 75 - iteration 75 ok 76 - iteration 76 ok 77 - iteration 77 ok 78 - iteration 78 ok 79 - iteration 79 ok 80 - iteration 80 ok 81 - iteration 81 ok 82 - iteration 82 ok 83 - iteration 83 ok 84 - iteration 84 ok 85 - iteration 85 ok 86 - iteration 86 ok 87 - iteration 87 ok 88 - iteration 88 ok 89 - iteration 89 ok 90 - iteration 90 ok 91 - iteration 91 ok 92 - iteration 92 ok 93 - iteration 93 ok 94 - iteration 94 ok 95 - iteration 95 ok 96 - iteration 96 ok 97 - iteration 97 ok 98 - iteration 98 ok 99 - iteration 99 ok 100 - iteration 100 ok 101 - iteration 101 ok 102 - iteration 102 ok 103 - iteration 103 ok 104 - iteration 104 ok 105 - iteration 105 ok 106 - iteration 106 ok 107 - iteration 107 ok 108 - iteration 108 ok 109 - iteration 109 ok 110 - iteration 110 ok 111 - iteration 111 ok 112 - iteration 112 ok 113 - iteration 113 ok 114 - iteration 114 ok 115 - iteration 115 ok 116 - iteration 116 ok 117 - iteration 117 ok 118 - iteration 118 ok 119 - iteration 119 ok 120 - iteration 120 ok 121 - iteration 121 ok 122 - iteration 122 ok 123 - iteration 123 ok 124 - iteration 124 ok 125 - iteration 125 ok 126 - iteration 126 ok 127 - iteration 127 ok 128 - iteration 128 ok 129 - iteration 129 ok 130 - iteration 130 ok 131 - iteration 131 ok 132 - iteration 132 ok 133 - iteration 133 ok 134 - iteration 134 ok 135 - iteration 135 ok 136 - iteration 136 ok 137 - iteration 137 ok 138 - iteration 138 ok 139 - iteration 139 ok 140 - iteration 140 ok 141 - iteration 141 ok 142 - iteration 142 ok 143 - iteration 143 ok 144 - iteration 144 ok 145 - iteration 145 ok 146 - iteration 146 ok 147 - iteration 147 ok 148 - iteration 148 ok 149 - iteration 149 ok 150 - iteration 150 ok 151 - iteration 151 ok 152 - iteration 152 ok 153 - iteration 153 ok 154 - iteration 154 ok 155 - iteration 155 ok 156 - iteration 156 ok 157 - iteration 157 ok 158 - iteration 158 ok 159 - iteration 159 ok 160 - iteration 160 ok 161 - iteration 161 ok 162 - iteration 162 ok 163 - iteration 163 ok 164 - iteration 164 ok 165 - iteration 165 ok 166 - iteration 166 ok 167 - iteration 167 ok 168 - iteration 168 ok 169 - iteration 169 ok 170 - iteration 170 ok 171 - iteration 171 ok 172 - iteration 172 ok 173 - iteration 173 ok 174 - iteration 174 ok 175 - iteration 175 ok 176 - iteration 176 ok 177 - iteration 177 ok 178 - iteration 178 ok 179 - iteration 179 ok 180 - iteration 180 ok 181 - iteration 181 ok 182 - iteration 182 ok 183 - iteration 183 ok 184 - iteration 184 ok 185 - iteration 185 ok 186 - iteration 186 ok 187 - iteration 187 ok 188 - iteration 188 ok 189 - iteration 189 ok 190 - iteration 190 ok 191 - iteration 191 ok 192 - iteration 192 ok 193 - iteration 193 ok 194 - iteration 194 ok 195 - iteration 195 ok 196 - iteration 196 ok 197 - iteration 197 ok 198 - iteration 198 ok 199 - iteration 199 ok 200 - iteration 200 ok 201 - iteration 201 ok 202 - iteration 202 ok 203 - iteration 203 ok 204 - iteration 204 ok 205 - iteration 205 ok 206 - iteration 206 ok 207 - iteration 207 ok 208 - iteration 208 ok 209 - iteration 209 ok 210 - iteration 210 ok 211 - iteration 211 ok 212 - iteration 212 ok 213 - iteration 213 ok 214 - iteration 214 ok 215 - iteration 215 ok 216 - iteration 216 ok 217 - iteration 217 ok 218 - iteration 218 ok 219 - iteration 219 ok 220 - iteration 220 ok 221 - iteration 221 ok 222 - iteration 222 ok 223 - iteration 223 ok 224 - iteration 224 ok 225 - iteration 225 ok 226 - iteration 226 ok 227 - iteration 227 ok 228 - iteration 228 ok 229 - iteration 229 ok 230 - iteration 230 ok 231 - iteration 231 ok 232 - iteration 232 ok 233 - iteration 233 ok 234 - iteration 234 ok 235 - iteration 235 ok 236 - iteration 236 ok 237 - iteration 237 ok 238 - iteration 238 ok 239 - iteration 239 ok 240 - iteration 240 ok 241 - iteration 241 ok 242 - iteration 242 ok 243 - iteration 243 ok 244 - iteration 244 ok 245 - iteration 245 ok 246 - iteration 246 ok 247 - iteration 247 ok 248 - iteration 248 ok 249 - iteration 249 ok 250 - iteration 250 ok 251 - iteration 251 ok 252 - iteration 252 ok 253 - iteration 253 ok 254 - iteration 254 ok 255 - iteration 255 ok 256 - iteration 256 ok 257 - iteration 257 ok 258 - iteration 258 ok 259 - iteration 259 ok 260 - iteration 260 ok 261 - iteration 261 ok 262 - iteration 262 ok 263 - iteration 263 ok 264 - iteration 264 ok 265 - iteration 265 ok 266 - iteration 266 ok 267 - iteration 267 ok 268 - iteration 268 ok 269 - iteration 269 ok 270 - iteration 270 ok 271 - iteration 271 ok 272 - iteration 272 ok 273 - iteration 273 ok 274 - iteration 274 ok 275 - iteration 275 ok 276 - iteration 276 ok 277 - iteration 277 ok 278 - iteration 278 ok 279 - iteration 279 ok 280 - iteration 280 ok 281 - iteration 281 ok 282 - iteration 282 ok 283 - iteration 283 ok 284 - iteration 284 ok 285 - iteration 285 ok 286 - iteration 286 ok 287 - iteration 287 ok 288 - iteration 288 ok 289 - iteration 289 ok 290 - iteration 290 ok 291 - iteration 291 ok 292 - iteration 292 ok 293 - iteration 293 ok 294 - iteration 294 ok 295 - iteration 295 ok 296 - iteration 296 ok 297 - iteration 297 ok 298 - iteration 298 ok 299 - iteration 299 ok 300 - iteration 300 ok 301 - iteration 301 ok 302 - iteration 302 ok 303 - iteration 303 ok 304 - iteration 304 ok 305 - iteration 305 ok 306 - iteration 306 ok 307 - iteration 307 ok 308 - iteration 308 ok 309 - iteration 309 ok 310 - iteration 310 ok 311 - iteration 311 ok 312 - iteration 312 ok 313 - iteration 313 ok 314 - iteration 314 ok 315 - iteration 315 ok 316 - iteration 316 ok 317 - iteration 317 ok 318 - iteration 318 ok 319 - iteration 319 ok 320 - iteration 320 ok 321 - iteration 321 ok 322 - iteration 322 ok 323 - iteration 323 ok 324 - iteration 324 ok 325 - iteration 325 ok 326 - iteration 326 ok 327 - iteration 327 ok 328 - iteration 328 ok 329 - iteration 329 ok 330 - iteration 330 ok 331 - iteration 331 ok 332 - iteration 332 ok 333 - iteration 333 ok 334 - iteration 334 ok 335 - iteration 335 ok 336 - iteration 336 ok 337 - iteration 337 ok 338 - iteration 338 ok 339 - iteration 339 ok 340 - iteration 340 ok 341 - iteration 341 ok 342 - iteration 342 ok 343 - iteration 343 ok 344 - iteration 344 ok 345 - iteration 345 ok 346 - iteration 346 ok 347 - iteration 347 ok 348 - iteration 348 ok 349 - iteration 349 ok 350 - iteration 350 ok 351 - iteration 351 ok 352 - iteration 352 ok 353 - iteration 353 ok 354 - iteration 354 ok 355 - iteration 355 ok 356 - iteration 356 ok 357 - iteration 357 ok 358 - iteration 358 ok 359 - iteration 359 ok 360 - iteration 360 ok 361 - iteration 361 ok 362 - iteration 362 ok 363 - iteration 363 ok 364 - iteration 364 ok 365 - iteration 365 ok 366 - iteration 366 ok 367 - iteration 367 ok 368 - iteration 368 ok 369 - iteration 369 ok 370 - iteration 370 ok 371 - iteration 371 ok 372 - iteration 372 ok 373 - iteration 373 ok 374 - iteration 374 ok 375 - iteration 375 ok 376 - iteration 376 ok 377 - iteration 377 ok 378 - iteration 378 ok 379 - iteration 379 ok 380 - iteration 380 ok 381 - iteration 381 ok 382 - iteration 382 ok 383 - iteration 383 ok 384 - iteration 384 ok 385 - iteration 385 ok 386 - iteration 386 ok 387 - iteration 387 ok 388 - iteration 388 ok 389 - iteration 389 ok 390 - iteration 390 ok 391 - iteration 391 ok 392 - iteration 392 ok 393 - iteration 393 ok 394 - iteration 394 ok 395 - iteration 395 ok 396 - iteration 396 ok 397 - iteration 397 ok 398 - iteration 398 ok 399 - iteration 399 ok 400 - iteration 400 ok 401 - iteration 401 ok 402 - iteration 402 ok 403 - iteration 403 ok 404 - iteration 404 ok 405 - iteration 405 ok 406 - iteration 406 ok 407 - iteration 407 ok 408 - iteration 408 ok 409 - iteration 409 ok 410 - iteration 410 ok 411 - iteration 411 ok 412 - iteration 412 ok 413 - iteration 413 ok 414 - iteration 414 ok 415 - iteration 415 ok 416 - iteration 416 ok 417 - iteration 417 ok 418 - iteration 418 ok 419 - iteration 419 ok 420 - iteration 420 ok 421 - iteration 421 ok 422 - iteration 422 ok 423 - iteration 423 ok 424 - iteration 424 ok 425 - iteration 425 ok 426 - iteration 426 ok 427 - iteration 427 ok 428 - iteration 428 ok 429 - iteration 429 ok 430 - iteration 430 ok 431 - iteration 431 ok 432 - iteration 432 ok 433 - iteration 433 ok 434 - iteration 434 ok 435 - iteration 435 ok 436 - iteration 436 ok 437 - iteration 437 ok 438 - iteration 438 ok 439 - iteration 439 ok 440 - iteration 440 ok 441 - iteration 441 ok 442 - iteration 442 ok 443 - iteration 443 ok 444 - iteration 444 ok 445 - iteration 445 ok 446 - iteration 446 ok 447 - iteration 447 ok 448 - iteration 448 ok 449 - iteration 449 ok 450 - iteration 450 ok 451 - iteration 451 ok 452 - iteration 452 ok 453 - iteration 453 ok 454 - iteration 454 ok 455 - iteration 455 ok 456 - iteration 456 ok 457 - iteration 457 ok 458 - iteration 458 ok 459 - iteration 459 ok 460 - iteration 460 ok 461 - iteration 461 ok 462 - iteration 462 ok 463 - iteration 463 ok 464 - iteration 464 ok 465 - iteration 465 ok 466 - iteration 466 ok 467 - iteration 467 ok 468 - iteration 468 ok 469 - iteration 469 ok 470 - iteration 470 ok 471 - iteration 471 ok 472 - iteration 472 ok 473 - iteration 473 ok 474 - iteration 474 ok 475 - iteration 475 ok 476 - iteration 476 ok 477 - iteration 477 ok 478 - iteration 478 ok 479 - iteration 479 ok 480 - iteration 480 ok 481 - iteration 481 ok 482 - iteration 482 ok 483 - iteration 483 ok 484 - iteration 484 ok 485 - iteration 485 ok 486 - iteration 486 ok 487 - iteration 487 ok 488 - iteration 488 ok 489 - iteration 489 ok 490 - iteration 490 ok 491 - iteration 491 ok 492 - iteration 492 ok 493 - iteration 493 ok 494 - iteration 494 ok 495 - iteration 495 ok 496 - iteration 496 ok 497 - iteration 497 ok 498 - iteration 498 ok 499 - iteration 499 ok 500 - iteration 500 ok 501 - iteration 501 ok 502 - iteration 502 ok 503 - iteration 503 ok 504 - iteration 504 ok 505 - iteration 505 ok 506 - iteration 506 ok 507 - iteration 507 ok 508 - iteration 508 ok 509 - iteration 509 ok 510 - iteration 510 ok 511 - iteration 511 ok 512 - iteration 512 ok 513 - iteration 513 ok 514 - iteration 514 ok 515 - iteration 515 ok 516 - iteration 516 ok 517 - iteration 517 ok 518 - iteration 518 ok 519 - iteration 519 ok 520 - iteration 520 ok 521 - iteration 521 ok 522 - iteration 522 ok 523 - iteration 523 ok 524 - iteration 524 ok 525 - iteration 525 ok 526 - iteration 526 ok 527 - iteration 527 ok 528 - iteration 528 ok 529 - iteration 529 ok 530 - iteration 530 ok 531 - iteration 531 ok 532 - iteration 532 ok 533 - iteration 533 ok 534 - iteration 534 ok 535 - iteration 535 ok 536 - iteration 536 ok 537 - iteration 537 ok 538 - iteration 538 ok 539 - iteration 539 ok 540 - iteration 540 ok 541 - iteration 541 ok 542 - iteration 542 ok 543 - iteration 543 ok 544 - iteration 544 ok 545 - iteration 545 ok 546 - iteration 546 ok 547 - iteration 547 ok 548 - iteration 548 ok 549 - iteration 549 ok 550 - iteration 550 ok 551 - iteration 551 ok 552 - iteration 552 ok 553 - iteration 553 ok 554 - iteration 554 ok 555 - iteration 555 ok 556 - iteration 556 ok 557 - iteration 557 ok 558 - iteration 558 ok 559 - iteration 559 ok 560 - iteration 560 ok 561 - iteration 561 ok 562 - iteration 562 ok 563 - iteration 563 ok 564 - iteration 564 ok 565 - iteration 565 ok 566 - iteration 566 ok 567 - iteration 567 ok 568 - iteration 568 ok 569 - iteration 569 ok 570 - iteration 570 ok 571 - iteration 571 ok 572 - iteration 572 ok 573 - iteration 573 ok 574 - iteration 574 ok 575 - iteration 575 ok 576 - iteration 576 ok 577 - iteration 577 ok 578 - iteration 578 ok 579 - iteration 579 ok 580 - iteration 580 ok 581 - iteration 581 ok 582 - iteration 582 ok 583 - iteration 583 ok 584 - iteration 584 ok 585 - iteration 585 ok 586 - iteration 586 ok 587 - iteration 587 ok 588 - iteration 588 ok 589 - iteration 589 ok 590 - iteration 590 ok 591 - iteration 591 ok 592 - iteration 592 ok 593 - iteration 593 ok 594 - iteration 594 ok 595 - iteration 595 ok 596 - iteration 596 ok 597 - iteration 597 ok 598 - iteration 598 ok 599 - iteration 599 ok 600 - iteration 600 ok 601 - iteration 601 ok 602 - iteration 602 ok 603 - iteration 603 ok 604 - iteration 604 ok 605 - iteration 605 ok 606 - iteration 606 ok 607 - iteration 607 ok 608 - iteration 608 ok 609 - iteration 609 ok 610 - iteration 610 ok 611 - iteration 611 ok 612 - iteration 612 ok 613 - iteration 613 ok 614 - iteration 614 ok 615 - iteration 615 ok 616 - iteration 616 ok 617 - iteration 617 ok 618 - iteration 618 ok 619 - iteration 619 ok 620 - iteration 620 ok 621 - iteration 621 ok 622 - iteration 622 ok 623 - iteration 623 ok 624 - iteration 624 ok 625 - iteration 625 ok 626 - iteration 626 ok 627 - iteration 627 ok 628 - iteration 628 ok 629 - iteration 629 ok 630 - iteration 630 ok 631 - iteration 631 ok 632 - iteration 632 ok 633 - iteration 633 ok 634 - iteration 634 ok 635 - iteration 635 ok 636 - iteration 636 ok 637 - iteration 637 ok 638 - iteration 638 ok 639 - iteration 639 ok 640 - iteration 640 ok 641 - iteration 641 ok 642 - iteration 642 ok 643 - iteration 643 ok 644 - iteration 644 ok 645 - iteration 645 ok 646 - iteration 646 ok 647 - iteration 647 ok 648 - iteration 648 ok 649 - iteration 649 ok 650 - iteration 650 ok 651 - iteration 651 ok 652 - iteration 652 ok 653 - iteration 653 ok 654 - iteration 654 ok 655 - iteration 655 ok 656 - iteration 656 ok 657 - iteration 657 ok 658 - iteration 658 ok 659 - iteration 659 ok 660 - iteration 660 ok 661 - iteration 661 ok 662 - iteration 662 ok 663 - iteration 663 ok 664 - iteration 664 ok 665 - iteration 665 ok 666 - iteration 666 ok 667 - iteration 667 ok 668 - iteration 668 ok 669 - iteration 669 ok 670 - iteration 670 ok 671 - iteration 671 ok 672 - iteration 672 ok 673 - iteration 673 ok 674 - iteration 674 ok 675 - iteration 675 ok 676 - iteration 676 ok 677 - iteration 677 ok 678 - iteration 678 ok 679 - iteration 679 ok 680 - iteration 680 ok 681 - iteration 681 ok 682 - iteration 682 ok 683 - iteration 683 ok 684 - iteration 684 ok 685 - iteration 685 ok 686 - iteration 686 ok 687 - iteration 687 ok 688 - iteration 688 ok 689 - iteration 689 ok 690 - iteration 690 ok 691 - iteration 691 ok 692 - iteration 692 ok 693 - iteration 693 ok 694 - iteration 694 ok 695 - iteration 695 ok 696 - iteration 696 ok 697 - iteration 697 ok 698 - iteration 698 ok 699 - iteration 699 ok 700 - iteration 700 ok 701 - iteration 701 ok 702 - iteration 702 ok 703 - iteration 703 ok 704 - iteration 704 ok 705 - iteration 705 ok 706 - iteration 706 ok 707 - iteration 707 ok 708 - iteration 708 ok 709 - iteration 709 ok 710 - iteration 710 ok 711 - iteration 711 ok 712 - iteration 712 ok 713 - iteration 713 ok 714 - iteration 714 ok 715 - iteration 715 ok 716 - iteration 716 ok 717 - iteration 717 ok 718 - iteration 718 ok 719 - iteration 719 ok 720 - iteration 720 ok 721 - iteration 721 ok 722 - iteration 722 ok 723 - iteration 723 ok 724 - iteration 724 ok 725 - iteration 725 ok 726 - iteration 726 ok 727 - iteration 727 ok 728 - iteration 728 ok 729 - iteration 729 ok 730 - iteration 730 ok 731 - iteration 731 ok 732 - iteration 732 ok 733 - iteration 733 ok 734 - iteration 734 ok 735 - iteration 735 ok 736 - iteration 736 ok 737 - iteration 737 ok 738 - iteration 738 ok 739 - iteration 739 ok 740 - iteration 740 ok 741 - iteration 741 ok 742 - iteration 742 ok 743 - iteration 743 ok 744 - iteration 744 ok 745 - iteration 745 ok 746 - iteration 746 ok 747 - iteration 747 ok 748 - iteration 748 ok 749 - iteration 749 ok 750 - iteration 750 ok 751 - iteration 751 ok 752 - iteration 752 ok 753 - iteration 753 ok 754 - iteration 754 ok 755 - iteration 755 ok 756 - iteration 756 ok 757 - iteration 757 ok 758 - iteration 758 ok 759 - iteration 759 ok 760 - iteration 760 ok 761 - iteration 761 ok 762 - iteration 762 ok 763 - iteration 763 ok 764 - iteration 764 ok 765 - iteration 765 ok 766 - iteration 766 ok 767 - iteration 767 ok 768 - iteration 768 ok 769 - iteration 769 ok 770 - iteration 770 ok 771 - iteration 771 ok 772 - iteration 772 ok 773 - iteration 773 ok 774 - iteration 774 ok 775 - iteration 775 ok 776 - iteration 776 ok 777 - iteration 777 ok 778 - iteration 778 ok 779 - iteration 779 ok 780 - iteration 780 ok 781 - iteration 781 ok 782 - iteration 782 ok 783 - iteration 783 ok 784 - iteration 784 ok 785 - iteration 785 ok 786 - iteration 786 ok 787 - iteration 787 ok 788 - iteration 788 ok 789 - iteration 789 ok 790 - iteration 790 ok 791 - iteration 791 ok 792 - iteration 792 ok 793 - iteration 793 ok 794 - iteration 794 ok 795 - iteration 795 ok 796 - iteration 796 ok 797 - iteration 797 ok 798 - iteration 798 ok 799 - iteration 799 ok 800 - iteration 800 ok 801 - iteration 801 ok 802 - iteration 802 ok 803 - iteration 803 ok 804 - iteration 804 ok 805 - iteration 805 ok 806 - iteration 806 ok 807 - iteration 807 ok 808 - iteration 808 ok 809 - iteration 809 ok 810 - iteration 810 ok 811 - iteration 811 ok 812 - iteration 812 ok 813 - iteration 813 ok 814 - iteration 814 ok 815 - iteration 815 ok 816 - iteration 816 ok 817 - iteration 817 ok 818 - iteration 818 ok 819 - iteration 819 ok 820 - iteration 820 ok 821 - iteration 821 ok 822 - iteration 822 ok 823 - iteration 823 ok 824 - iteration 824 ok 825 - iteration 825 ok 826 - iteration 826 ok 827 - iteration 827 ok 828 - iteration 828 ok 829 - iteration 829 ok 830 - iteration 830 ok 831 - iteration 831 ok 832 - iteration 832 ok 833 - iteration 833 ok 834 - iteration 834 ok 835 - iteration 835 ok 836 - iteration 836 ok 837 - iteration 837 ok 838 - iteration 838 ok 839 - iteration 839 ok 840 - iteration 840 ok 841 - iteration 841 ok 842 - iteration 842 ok 843 - iteration 843 ok 844 - iteration 844 ok 845 - iteration 845 ok 846 - iteration 846 ok 847 - iteration 847 ok 848 - iteration 848 ok 849 - iteration 849 ok 850 - iteration 850 ok 851 - iteration 851 ok 852 - iteration 852 ok 853 - iteration 853 ok 854 - iteration 854 ok 855 - iteration 855 ok 856 - iteration 856 ok 857 - iteration 857 ok 858 - iteration 858 ok 859 - iteration 859 ok 860 - iteration 860 ok 861 - iteration 861 ok 862 - iteration 862 ok 863 - iteration 863 ok 864 - iteration 864 ok 865 - iteration 865 ok 866 - iteration 866 ok 867 - iteration 867 ok 868 - iteration 868 ok 869 - iteration 869 ok 870 - iteration 870 ok 871 - iteration 871 ok 872 - iteration 872 ok 873 - iteration 873 ok 874 - iteration 874 ok 875 - iteration 875 ok 876 - iteration 876 ok 877 - iteration 877 ok 878 - iteration 878 ok 879 - iteration 879 ok 880 - iteration 880 ok 881 - iteration 881 ok 882 - iteration 882 ok 883 - iteration 883 ok 884 - iteration 884 ok 885 - iteration 885 ok 886 - iteration 886 ok 887 - iteration 887 ok 888 - iteration 888 ok 889 - iteration 889 ok 890 - iteration 890 ok 891 - iteration 891 ok 892 - iteration 892 ok 893 - iteration 893 ok 894 - iteration 894 ok 895 - iteration 895 ok 896 - iteration 896 ok 897 - iteration 897 ok 898 - iteration 898 ok 899 - iteration 899 ok 900 - iteration 900 ok 901 - iteration 901 ok 902 - iteration 902 ok 903 - iteration 903 ok 904 - iteration 904 ok 905 - iteration 905 ok 906 - iteration 906 ok 907 - iteration 907 ok 908 - iteration 908 ok 909 - iteration 909 ok 910 - iteration 910 ok 911 - iteration 911 ok 912 - iteration 912 ok 913 - iteration 913 ok 914 - iteration 914 ok 915 - iteration 915 ok 916 - iteration 916 ok 917 - iteration 917 ok 918 - iteration 918 ok 919 - iteration 919 ok 920 - iteration 920 ok 921 - iteration 921 ok 922 - iteration 922 ok 923 - iteration 923 ok 924 - iteration 924 ok 925 - iteration 925 ok 926 - iteration 926 ok 927 - iteration 927 ok 928 - iteration 928 ok 929 - iteration 929 ok 930 - iteration 930 ok 931 - iteration 931 ok 932 - iteration 932 ok 933 - iteration 933 ok 934 - iteration 934 ok 935 - iteration 935 ok 936 - iteration 936 ok 937 - iteration 937 ok 938 - iteration 938 ok 939 - iteration 939 ok 940 - iteration 940 ok 941 - iteration 941 ok 942 - iteration 942 ok 943 - iteration 943 ok 944 - iteration 944 ok 945 - iteration 945 ok 946 - iteration 946 ok 947 - iteration 947 ok 948 - iteration 948 ok 949 - iteration 949 ok 950 - iteration 950 ok 951 - iteration 951 ok 952 - iteration 952 ok 953 - iteration 953 ok 954 - iteration 954 ok 955 - iteration 955 ok 956 - iteration 956 ok 957 - iteration 957 ok 958 - iteration 958 ok 959 - iteration 959 ok 960 - iteration 960 ok 961 - iteration 961 ok 962 - iteration 962 ok 963 - iteration 963 ok 964 - iteration 964 ok 965 - iteration 965 ok 966 - iteration 966 ok 967 - iteration 967 ok 968 - iteration 968 ok 969 - iteration 969 ok 970 - iteration 970 ok 971 - iteration 971 ok 972 - iteration 972 ok 973 - iteration 973 ok 974 - iteration 974 ok 975 - iteration 975 ok 976 - iteration 976 ok 977 - iteration 977 ok 978 - iteration 978 ok 979 - iteration 979 ok 980 - iteration 980 ok 981 - iteration 981 ok 982 - iteration 982 ok 983 - iteration 983 ok 984 - iteration 984 ok 985 - iteration 985 ok 986 - iteration 986 ok 987 - iteration 987 ok 988 - iteration 988 ok 989 - iteration 989 ok 990 - iteration 990 ok 991 - iteration 991 ok 992 - iteration 992 ok 993 - iteration 993 ok 994 - iteration 994 ok 995 - iteration 995 ok 996 - iteration 996 ok 997 - iteration 997 ok 998 - iteration 998 ok 999 - iteration 999 ok 1000 - iteration 1000 ok 1001 - iteration 1001 ok 1002 - iteration 1002 ok 1003 - iteration 1003 ok 1004 - iteration 1004 ok 1005 - iteration 1005 ok 1006 - iteration 1006 ok 1007 - iteration 1007 ok 1008 - iteration 1008 ok 1009 - iteration 1009 ok 1010 - iteration 1010 ok 1011 - iteration 1011 ok 1012 - iteration 1012 ok 1013 - iteration 1013 ok 1014 - iteration 1014 ok 1015 - iteration 1015 ok 1016 - iteration 1016 ok 1017 - iteration 1017 ok 1018 - iteration 1018 ok 1019 - iteration 1019 ok 1020 - iteration 1020 ok 1021 - iteration 1021 ok 1022 - iteration 1022 ok 1023 - iteration 1023 ok 1024 - iteration 1024 ok 1 - test_cha_cha_internal ../../util/wrap.pl ../../test/chacha_internal_test => 0 ok 1 - running chacha_internal_test ok 03-test_internal_curve448.t ........ # The results of this test will end up in test-runs/test_internal_curve448 1..1 # Subtest: ../../test/curve448_internal_test 1..2 ok 1 - test_x448 ok 2 - test_ed448 ../../util/wrap.pl ../../test/curve448_internal_test => 0 ok 1 - running curve448_internal_test ok 03-test_internal_ec.t .............. # The results of this test will end up in test-runs/test_internal_ec 1..1 # Subtest: ../../test/ec_internal_test 1..7 # INFO: @ ../test/ec_internal_test.c:144 # Testing EC_GFp_simple_method() # ok 1 - field_tests_ecp_simple # INFO: @ ../test/ec_internal_test.c:152 # Testing EC_GFp_mont_method() # ok 2 - field_tests_ecp_mont # INFO: @ ../test/ec_internal_test.c:161 # Testing EC_GF2m_simple_method() # ok 3 - field_tests_ec2_simple # Subtest: field_tests_default 1..82 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve secp112r1 # ok 1 - iteration 1 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve secp112r2 # ok 2 - iteration 2 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve secp128r1 # ok 3 - iteration 3 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve secp128r2 # ok 4 - iteration 4 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve secp160k1 # ok 5 - iteration 5 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve secp160r1 # ok 6 - iteration 6 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve secp160r2 # ok 7 - iteration 7 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve secp192k1 # ok 8 - iteration 8 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve secp224k1 # ok 9 - iteration 9 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve secp224r1 # ok 10 - iteration 10 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve secp256k1 # ok 11 - iteration 11 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve secp384r1 # ok 12 - iteration 12 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve secp521r1 # ok 13 - iteration 13 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve prime192v1 # ok 14 - iteration 14 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve prime192v2 # ok 15 - iteration 15 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve prime192v3 # ok 16 - iteration 16 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve prime239v1 # ok 17 - iteration 17 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve prime239v2 # ok 18 - iteration 18 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve prime239v3 # ok 19 - iteration 19 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve prime256v1 # ok 20 - iteration 20 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve sect113r1 # ok 21 - iteration 21 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve sect113r2 # ok 22 - iteration 22 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve sect131r1 # ok 23 - iteration 23 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve sect131r2 # ok 24 - iteration 24 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve sect163k1 # ok 25 - iteration 25 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve sect163r1 # ok 26 - iteration 26 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve sect163r2 # ok 27 - iteration 27 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve sect193r1 # ok 28 - iteration 28 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve sect193r2 # ok 29 - iteration 29 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve sect233k1 # ok 30 - iteration 30 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve sect233r1 # ok 31 - iteration 31 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve sect239k1 # ok 32 - iteration 32 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve sect283k1 # ok 33 - iteration 33 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve sect283r1 # ok 34 - iteration 34 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve sect409k1 # ok 35 - iteration 35 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve sect409r1 # ok 36 - iteration 36 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve sect571k1 # ok 37 - iteration 37 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve sect571r1 # ok 38 - iteration 38 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve c2pnb163v1 # ok 39 - iteration 39 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve c2pnb163v2 # ok 40 - iteration 40 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve c2pnb163v3 # ok 41 - iteration 41 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve c2pnb176v1 # ok 42 - iteration 42 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve c2tnb191v1 # ok 43 - iteration 43 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve c2tnb191v2 # ok 44 - iteration 44 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve c2tnb191v3 # ok 45 - iteration 45 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve c2pnb208w1 # ok 46 - iteration 46 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve c2tnb239v1 # ok 47 - iteration 47 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve c2tnb239v2 # ok 48 - iteration 48 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve c2tnb239v3 # ok 49 - iteration 49 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve c2pnb272w1 # ok 50 - iteration 50 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve c2pnb304w1 # ok 51 - iteration 51 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve c2tnb359v1 # ok 52 - iteration 52 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve c2pnb368w1 # ok 53 - iteration 53 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve c2tnb431r1 # ok 54 - iteration 54 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve wap-wsg-idm-ecid-wtls1 # ok 55 - iteration 55 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve wap-wsg-idm-ecid-wtls3 # ok 56 - iteration 56 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve wap-wsg-idm-ecid-wtls4 # ok 57 - iteration 57 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve wap-wsg-idm-ecid-wtls5 # ok 58 - iteration 58 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve wap-wsg-idm-ecid-wtls6 # ok 59 - iteration 59 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve wap-wsg-idm-ecid-wtls7 # ok 60 - iteration 60 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve wap-wsg-idm-ecid-wtls8 # ok 61 - iteration 61 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve wap-wsg-idm-ecid-wtls9 # ok 62 - iteration 62 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve wap-wsg-idm-ecid-wtls10 # ok 63 - iteration 63 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve wap-wsg-idm-ecid-wtls11 # ok 64 - iteration 64 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve wap-wsg-idm-ecid-wtls12 # ok 65 - iteration 65 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve Oakley-EC2N-3 # ok 66 - iteration 66 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve Oakley-EC2N-4 # ok 67 - iteration 67 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve brainpoolP160r1 # ok 68 - iteration 68 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve brainpoolP160t1 # ok 69 - iteration 69 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve brainpoolP192r1 # ok 70 - iteration 70 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve brainpoolP192t1 # ok 71 - iteration 71 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve brainpoolP224r1 # ok 72 - iteration 72 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve brainpoolP224t1 # ok 73 - iteration 73 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve brainpoolP256r1 # ok 74 - iteration 74 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve brainpoolP256t1 # ok 75 - iteration 75 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve brainpoolP320r1 # ok 76 - iteration 76 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve brainpoolP320t1 # ok 77 - iteration 77 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve brainpoolP384r1 # ok 78 - iteration 78 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve brainpoolP384t1 # ok 79 - iteration 79 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve brainpoolP512r1 # ok 80 - iteration 80 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve brainpoolP512t1 # ok 81 - iteration 81 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve SM2 # ok 82 - iteration 82 ok 4 - field_tests_default ok 5 - set_private_key ok 6 - decoded_flag_test # Subtest: ecpkparams_i2d2i_test 1..82 ok 83 - iteration 1 ok 84 - iteration 2 ok 85 - iteration 3 ok 86 - iteration 4 ok 87 - iteration 5 ok 88 - iteration 6 ok 89 - iteration 7 ok 90 - iteration 8 ok 91 - iteration 9 ok 92 - iteration 10 ok 93 - iteration 11 ok 94 - iteration 12 ok 95 - iteration 13 ok 96 - iteration 14 ok 97 - iteration 15 ok 98 - iteration 16 ok 99 - iteration 17 ok 100 - iteration 18 ok 101 - iteration 19 ok 102 - iteration 20 ok 103 - iteration 21 ok 104 - iteration 22 ok 105 - iteration 23 ok 106 - iteration 24 ok 107 - iteration 25 ok 108 - iteration 26 ok 109 - iteration 27 ok 110 - iteration 28 ok 111 - iteration 29 ok 112 - iteration 30 ok 113 - iteration 31 ok 114 - iteration 32 ok 115 - iteration 33 ok 116 - iteration 34 ok 117 - iteration 35 ok 118 - iteration 36 ok 119 - iteration 37 ok 120 - iteration 38 ok 121 - iteration 39 ok 122 - iteration 40 ok 123 - iteration 41 ok 124 - iteration 42 ok 125 - iteration 43 ok 126 - iteration 44 ok 127 - iteration 45 ok 128 - iteration 46 ok 129 - iteration 47 ok 130 - iteration 48 ok 131 - iteration 49 ok 132 - iteration 50 ok 133 - iteration 51 ok 134 - iteration 52 ok 135 - iteration 53 ok 136 - iteration 54 ok 137 - iteration 55 ok 138 - iteration 56 ok 139 - iteration 57 ok 140 - iteration 58 ok 141 - iteration 59 ok 142 - iteration 60 ok 143 - iteration 61 ok 144 - iteration 62 ok 145 - iteration 63 ok 146 - iteration 64 ok 147 - iteration 65 ok 148 - iteration 66 ok 149 - iteration 67 ok 150 - iteration 68 ok 151 - iteration 69 ok 152 - iteration 70 ok 153 - iteration 71 ok 154 - iteration 72 ok 155 - iteration 73 ok 156 - iteration 74 ok 157 - iteration 75 ok 158 - iteration 76 ok 159 - iteration 77 ok 160 - iteration 78 ok 161 - iteration 79 ok 162 - iteration 80 ok 163 - iteration 81 ok 164 - iteration 82 ok 7 - ecpkparams_i2d2i_test ../../util/wrap.pl ../../test/ec_internal_test => 0 ok 1 - running ec_internal_test ok 03-test_internal_ffc.t ............. # The results of this test will end up in test-runs/test_internal_ffc 1..1 # Subtest: ../../test/ffc_internal_test 1..9 ok 1 - ffc_params_validate_pq_test ok 2 - ffc_params_validate_g_unverified_test ok 3 - ffc_params_gen_test # prime P: # 00:b5:7c:ec:a1:a5:1c:b7:c8:fc:fd:c1:6e:43:87: # 17:ae:72:ee:60:d6:20:85:0d:08:34:16:3f:4b:e7: # 41:2c:24:3e:72:73:74:57:62:1b:f3:b1:f0:d4:52: # a8:ea:c8:c4:8a:87:83:5d:ca:eb:9e:a0:ed:26:e2: # fe:76:55:9d:1a:64:ee:4c:60:4b:8e:80:3f:ac:cf: # 6f:5a:5d:47:13:15:00:a3:7d:7a:c4:a3:12:b8:e1: # 01:7a:a2:e7:c6:48:2b:38:2d:63:b3:72:70:50:73: # 3f:58:6c:e8:a3:17:91:c9:5f:2e:6f:82:79:4c:1e: # a1:9e:19:81:19:4f:79:88:43:69:d5:21:f6:b0:eb: # f3:d0:2b:15:ad:7e:a9:a1:53:4c:06:2d:cc:9f:3d: # 62:56:ae:a2:c0:43:28:a8:0a:6c:81:92:d3:e0:52: # 0e:c5:19:d7:bc:3b:b8:06:18:22:52:40:58:33:9c: # db:ce:eb:64:ef:0a:3d:44:d1:43:a6:20:9c:44:5c: # ca:1e:f2:0b:e0:e4:f5:ae:76:0b:68:98:a6:c0:56: # 33:2d:25:86:ab:5a:d2:e1:d4:55:b4:c9:1b:a4:3a: # 6a:a6:be:57:6e:f2:22:50:7f:39:e1:0e:4e:47:da: # 4d:9f:52:46:1d:41:91:df:30:28:6d:f1:3d:be:52: # e5:67 # generator G: # 00:9b:29:d8:eb:1f:e6:93:fe:70:4d:02:ec:42:f0: # 1a:2b:c1:30:9e:d5:25:e6:27:6b:32:05:40:d3:d7: # bc:17:79:ed:bd:37:20:31:2f:e4:78:96:79:6c:d7: # e5:0b:50:8f:ed:08:0d:5a:7b:ea:4c:69:ff:9d:77: # 95:98:ba:d8:cd:08:fc:d2:6c:d6:e2:be:23:35:fd: # e6:65:3d:44:c1:14:47:15:a2:11:2f:3e:13:a1:7d: # 32:a5:b0:03:40:57:bf:f7:5d:10:9f:67:c2:ff:83: # e7:08:c7:e3:b1:89:72:a9:b6:f0:b9:ba:11:95:3b: # f0:1a:c9:cf:df:4d:54:e0:c6:0b:dc:2c:a4:07:84: # 19:6d:07:10:31:a0:cf:09:0c:79:6f:3a:e4:cc:c5: # ac:ce:04:b5:47:59:69:d0:78:57:34:56:c8:50:dc: # df:c5:ad:16:92:5d:60:e3:10:d2:0e:d2:90:20:ca: # 07:c8:cd:dd:c5:8b:24:20:fe:aa:53:e7:8f:57:fe: # 30:4a:a3:69:93:ab:b3:cb:44:a0:ba:b4:78:d6:04: # 66:9d:63:f0:cf:98:b0:e1:3f:6c:1c:bf:e8:ef:7b: # 86:08:a0:43:30:82:8f:7a:0e:45:dd:f5:a3:7e:99: # c8:79:3f:f0:31:27:aa:9e:9e:ff:1b:be:61:05:45: # 42:0a # subgroup order Q: # 00:c1:4b:71:be:5e:bb:aa:56:0b:b1:38:c7:89:ec: # 44:6b:94:e4:48:5b:52:f9:24:35:cf:4b:67:30:83: # 5a:c5:77 # seed: # 2b:ec:cf:bf:9e:63:77:5d:ec:79:45:a3:77:4f:aa: # 7a:95:54:9f:da:49:dc:9e:bd:0f:06:5a:f2:a4:2c: # f4:7c # counter: 64 ok 4 - ffc_params_gen_canonicalg_test # prime P: # 00:8b:48:4d:09:72:a1:4b:57:b9:86:b4:d7:61:05: # c4:3e:2d:2c:8b:8c:56:25:7c:ed:30:44:96:8f:8d: # 81:e3:56:a7:65:46:ae:71:e2:5f:41:32:ed:57:d9: # e8:6f:d0:f5:0a:48:e4:b3:66:18:d8:3f:1a:94:0a: # 55:ad:ff:f6:7a:84:56:14:4d:7f:ed:4a:85:a9:c9: # 10:f4:49:71:9b:31:14:75:06:f8:8d:84:2d:a1:17: # ad:0c:6d:f6:b8:c0:56:81:aa:a3:ad:36:fc:6e:59: # 1b:eb:1d:31:60:b1:02:3e:7d:ca:0b:ca:fd:ea:c0: # 72:1a:f2:90:b6:f8:95:3d:81 # generator G: # 0c:de:e6:d2:d7:86:7e:e8:52:c7:3b:6e:d7:49:d5: # 80:3f:51:48:b7:e9:7d:bc:fd:ba:80:67:c0:a4:f4: # e5:51:b4:95:77:89:ba:d8:a8:03:42:6b:f0:d8:ac: # 38:48:8c:d4:95:42:1f:15:af:64:3b:40:81:9d:72: # cc:3f:15:76:87:09:9d:6d:c1:e6:e6:f5:6e:08:77: # 8a:85:5d:d0:4a:0e:17:2d:5f:9d:59:a8:85:e1:ef: # fc:c6:df:cb:57:1e:89:37:c0:6d:ab:24:43:b1:48: # 39:70:60:eb:d4:b6:a2:de:0f:89:d3:93:f6:a1:3a: # f3:ee:a9:01:15:ec:00:7e # subgroup order Q: # 00:ab:d3:32:6f:f2:0b:cc:90:dc:9d:85:2f:a6:ed: # 01:3d:77:b3:51:f9 # seed: # a8:c1:2e:1c:52:bf:f1:8c:d2:8f:f5:f7:07:1d:4b: # 52:f2:38:c6:45 # counter: 528 ok 5 - ffc_params_fips186_2_gen_validate_test ok 6 - ffc_public_validate_test ok 7 - ffc_private_validate_test # Subtest: ffc_private_gen_test 1..10 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 8 - ffc_private_gen_test ok 9 - ffc_params_copy_test ../../util/wrap.pl ../../test/ffc_internal_test => 0 ok 1 - running ffc_internal_test ok 03-test_internal_mdc2.t ............ skipped: mdc2 is not supported by this OpenSSL build 03-test_internal_modes.t ........... # The results of this test will end up in test-runs/test_internal_modes 1..1 # Subtest: ../../test/modes_internal_test 1..3 # Subtest: test_aes_cts128 1..6 # INFO: @ ../test/modes_internal_test.c:197 # aes_cts128_vector_17 ok 1 - iteration 1 # INFO: @ ../test/modes_internal_test.c:197 # aes_cts128_vector_31 ok 2 - iteration 2 # INFO: @ ../test/modes_internal_test.c:197 # aes_cts128_vector_32 ok 3 - iteration 3 # INFO: @ ../test/modes_internal_test.c:197 # aes_cts128_vector_47 ok 4 - iteration 4 # INFO: @ ../test/modes_internal_test.c:197 # aes_cts128_vector_48 ok 5 - iteration 5 # INFO: @ ../test/modes_internal_test.c:197 # aes_cts128_vector_64 ok 6 - iteration 6 ok 1 - test_aes_cts128 # Subtest: test_aes_cts128_nist 1..6 # INFO: @ ../test/modes_internal_test.c:197 # aes_cts128_nist_vector_17 ok 7 - iteration 1 # INFO: @ ../test/modes_internal_test.c:197 # aes_cts128_nist_vector_31 ok 8 - iteration 2 # INFO: @ ../test/modes_internal_test.c:197 # aes_cts128_nist_vector_32 ok 9 - iteration 3 # INFO: @ ../test/modes_internal_test.c:197 # aes_cts128_nist_vector_47 ok 10 - iteration 4 # INFO: @ ../test/modes_internal_test.c:197 # aes_cts128_nist_vector_48 ok 11 - iteration 5 # INFO: @ ../test/modes_internal_test.c:197 # aes_cts128_nist_vector_64 ok 12 - iteration 6 ok 2 - test_aes_cts128_nist # Subtest: test_gcm128 1..20 ok 13 - iteration 1 ok 14 - iteration 2 ok 15 - iteration 3 ok 16 - iteration 4 ok 17 - iteration 5 ok 18 - iteration 6 ok 19 - iteration 7 ok 20 - iteration 8 ok 21 - iteration 9 ok 22 - iteration 10 ok 23 - iteration 11 ok 24 - iteration 12 ok 25 - iteration 13 ok 26 - iteration 14 ok 27 - iteration 15 ok 28 - iteration 16 ok 29 - iteration 17 ok 30 - iteration 18 ok 31 - iteration 19 ok 32 - iteration 20 ok 3 - test_gcm128 ../../util/wrap.pl ../../test/modes_internal_test => 0 ok 1 - running modes_internal_test ok 03-test_internal_namemap.t ......... # The results of this test will end up in test-runs/test_internal_namemap 1..1 # Subtest: ../../test/namemap_internal_test 1..7 ok 1 - test_namemap_empty ok 2 - test_namemap_independent ok 3 - test_namemap_stored ok 4 - test_digestbyname ok 5 - test_cipherbyname ok 6 - test_digest_is_a ok 7 - test_cipher_is_a ../../util/wrap.pl ../../test/namemap_internal_test => 0 ok 1 - running namemap_internal_test ok 03-test_internal_poly1305.t ........ # The results of this test will end up in test-runs/test_internal_poly1305 1..1 # Subtest: ../../test/poly1305_internal_test 1..1 # Subtest: test_poly1305 1..35 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 31 - iteration 31 ok 32 - iteration 32 ok 33 - iteration 33 ok 34 - iteration 34 ok 35 - iteration 35 ok 1 - test_poly1305 ../../util/wrap.pl ../../test/poly1305_internal_test => 0 ok 1 - running poly1305_internal_test ok 03-test_internal_rsa_sp800_56b.t ... # The results of this test will end up in test-runs/test_internal_rsa_sp800_56b 1..1 # Subtest: ../../test/rsa_sp800_56b_test 1..10 ok 1 - test_check_public_exponent ok 2 - test_check_prime_factor_range ok 3 - test_check_prime_factor ok 4 - test_check_private_exponent ok 5 - test_check_crt_components ok 6 - test_check_private_key ok 7 - test_check_public_key ok 8 - test_invalid_keypair ok 9 - test_pq_diff # Subtest: test_sp80056b_keygen 1..2 ok 1 - iteration 1 ok 2 - iteration 2 ok 10 - test_sp80056b_keygen ../../util/wrap.pl ../../test/rsa_sp800_56b_test => 0 ok 1 - running rsa_sp800_56b_test ok 03-test_internal_siphash.t ......... # The results of this test will end up in test-runs/test_internal_siphash 1..1 # Subtest: ../../test/siphash_internal_test 1..2 ok 1 - test_siphash_basic # Subtest: test_siphash 1..128 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 31 - iteration 31 ok 32 - iteration 32 ok 33 - iteration 33 ok 34 - iteration 34 ok 35 - iteration 35 ok 36 - iteration 36 ok 37 - iteration 37 ok 38 - iteration 38 ok 39 - iteration 39 ok 40 - iteration 40 ok 41 - iteration 41 ok 42 - iteration 42 ok 43 - iteration 43 ok 44 - iteration 44 ok 45 - iteration 45 ok 46 - iteration 46 ok 47 - iteration 47 ok 48 - iteration 48 ok 49 - iteration 49 ok 50 - iteration 50 ok 51 - iteration 51 ok 52 - iteration 52 ok 53 - iteration 53 ok 54 - iteration 54 ok 55 - iteration 55 ok 56 - iteration 56 ok 57 - iteration 57 ok 58 - iteration 58 ok 59 - iteration 59 ok 60 - iteration 60 ok 61 - iteration 61 ok 62 - iteration 62 ok 63 - iteration 63 ok 64 - iteration 64 ok 65 - iteration 65 ok 66 - iteration 66 ok 67 - iteration 67 ok 68 - iteration 68 ok 69 - iteration 69 ok 70 - iteration 70 ok 71 - iteration 71 ok 72 - iteration 72 ok 73 - iteration 73 ok 74 - iteration 74 ok 75 - iteration 75 ok 76 - iteration 76 ok 77 - iteration 77 ok 78 - iteration 78 ok 79 - iteration 79 ok 80 - iteration 80 ok 81 - iteration 81 ok 82 - iteration 82 ok 83 - iteration 83 ok 84 - iteration 84 ok 85 - iteration 85 ok 86 - iteration 86 ok 87 - iteration 87 ok 88 - iteration 88 ok 89 - iteration 89 ok 90 - iteration 90 ok 91 - iteration 91 ok 92 - iteration 92 ok 93 - iteration 93 ok 94 - iteration 94 ok 95 - iteration 95 ok 96 - iteration 96 ok 97 - iteration 97 ok 98 - iteration 98 ok 99 - iteration 99 ok 100 - iteration 100 ok 101 - iteration 101 ok 102 - iteration 102 ok 103 - iteration 103 ok 104 - iteration 104 ok 105 - iteration 105 ok 106 - iteration 106 ok 107 - iteration 107 ok 108 - iteration 108 ok 109 - iteration 109 ok 110 - iteration 110 ok 111 - iteration 111 ok 112 - iteration 112 ok 113 - iteration 113 ok 114 - iteration 114 ok 115 - iteration 115 ok 116 - iteration 116 ok 117 - iteration 117 ok 118 - iteration 118 ok 119 - iteration 119 ok 120 - iteration 120 ok 121 - iteration 121 ok 122 - iteration 122 ok 123 - iteration 123 ok 124 - iteration 124 ok 125 - iteration 125 ok 126 - iteration 126 ok 127 - iteration 127 ok 128 - iteration 128 ok 2 - test_siphash ../../util/wrap.pl ../../test/siphash_internal_test => 0 ok 1 - running siphash_internal_test ok 03-test_internal_sm2.t ............. # The results of this test will end up in test-runs/test_internal_sm2 1..1 # Subtest: ../../test/sm2_internal_test 1..2 ok 1 - sm2_crypt_test ok 2 - sm2_sig_test ../../util/wrap.pl ../../test/sm2_internal_test => 0 ok 1 - running sm2_internal_test ok 03-test_internal_sm3.t ............. # The results of this test will end up in test-runs/test_internal_sm3 1..1 # Subtest: ../../test/sm3_internal_test 1..1 ok 1 - test_sm3 ../../util/wrap.pl ../../test/sm3_internal_test => 0 ok 1 - running sm3_internal_test ok 03-test_internal_sm4.t ............. # The results of this test will end up in test-runs/test_internal_sm4 1..1 # Subtest: ../../test/sm4_internal_test 1..1 ok 1 - test_sm4_ecb ../../util/wrap.pl ../../test/sm4_internal_test => 0 ok 1 - running sm4_internal_test ok 03-test_internal_ssl_cert_table.t .. # The results of this test will end up in test-runs/test_internal_ssl_cert_table 1..1 # Subtest: ../../test/ssl_cert_table_internal_test 1..1 ok 1 - test_ssl_cert_table ../../util/wrap.pl ../../test/ssl_cert_table_internal_test => 0 ok 1 - running ssl_cert_table_internal_test ok 03-test_internal_x509.t ............ # The results of this test will end up in test-runs/test_internal_x509 1..1 # Subtest: ../../test/x509_internal_test 1..2 ok 1 - test_standard_exts # Subtest: test_a2i_ipaddress 1..17 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 2 - test_a2i_ipaddress ../../util/wrap.pl ../../test/x509_internal_test => 0 ok 1 - running x509_internal_test ok 03-test_params_api.t ............... # The results of this test will end up in test-runs/test_params_api 1..1 # Subtest: ../../test/params_api_test 1..15 # Subtest: test_param_int 1..14 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 1 - test_param_int # Subtest: test_param_long 1..14 ok 15 - iteration 1 ok 16 - iteration 2 ok 17 - iteration 3 ok 18 - iteration 4 ok 19 - iteration 5 ok 20 - iteration 6 ok 21 - iteration 7 ok 22 - iteration 8 ok 23 - iteration 9 ok 24 - iteration 10 ok 25 - iteration 11 ok 26 - iteration 12 ok 27 - iteration 13 ok 28 - iteration 14 ok 2 - test_param_long # Subtest: test_param_uint 1..14 ok 29 - iteration 1 ok 30 - iteration 2 ok 31 - iteration 3 ok 32 - iteration 4 ok 33 - iteration 5 ok 34 - iteration 6 ok 35 - iteration 7 ok 36 - iteration 8 ok 37 - iteration 9 ok 38 - iteration 10 ok 39 - iteration 11 ok 40 - iteration 12 ok 41 - iteration 13 ok 42 - iteration 14 ok 3 - test_param_uint # Subtest: test_param_ulong 1..14 ok 43 - iteration 1 ok 44 - iteration 2 ok 45 - iteration 3 ok 46 - iteration 4 ok 47 - iteration 5 ok 48 - iteration 6 ok 49 - iteration 7 ok 50 - iteration 8 ok 51 - iteration 9 ok 52 - iteration 10 ok 53 - iteration 11 ok 54 - iteration 12 ok 55 - iteration 13 ok 56 - iteration 14 ok 4 - test_param_ulong # Subtest: test_param_int32 1..14 ok 57 - iteration 1 ok 58 - iteration 2 ok 59 - iteration 3 ok 60 - iteration 4 ok 61 - iteration 5 ok 62 - iteration 6 ok 63 - iteration 7 ok 64 - iteration 8 ok 65 - iteration 9 ok 66 - iteration 10 ok 67 - iteration 11 ok 68 - iteration 12 ok 69 - iteration 13 ok 70 - iteration 14 ok 5 - test_param_int32 # Subtest: test_param_uint32 1..14 ok 71 - iteration 1 ok 72 - iteration 2 ok 73 - iteration 3 ok 74 - iteration 4 ok 75 - iteration 5 ok 76 - iteration 6 ok 77 - iteration 7 ok 78 - iteration 8 ok 79 - iteration 9 ok 80 - iteration 10 ok 81 - iteration 11 ok 82 - iteration 12 ok 83 - iteration 13 ok 84 - iteration 14 ok 6 - test_param_uint32 # Subtest: test_param_size_t 1..14 ok 85 - iteration 1 ok 86 - iteration 2 ok 87 - iteration 3 ok 88 - iteration 4 ok 89 - iteration 5 ok 90 - iteration 6 ok 91 - iteration 7 ok 92 - iteration 8 ok 93 - iteration 9 ok 94 - iteration 10 ok 95 - iteration 11 ok 96 - iteration 12 ok 97 - iteration 13 ok 98 - iteration 14 ok 7 - test_param_size_t # Subtest: test_param_time_t 1..14 ok 99 - iteration 1 ok 100 - iteration 2 ok 101 - iteration 3 ok 102 - iteration 4 ok 103 - iteration 5 ok 104 - iteration 6 ok 105 - iteration 7 ok 106 - iteration 8 ok 107 - iteration 9 ok 108 - iteration 10 ok 109 - iteration 11 ok 110 - iteration 12 ok 111 - iteration 13 ok 112 - iteration 14 ok 8 - test_param_time_t # Subtest: test_param_int64 1..14 ok 113 - iteration 1 ok 114 - iteration 2 ok 115 - iteration 3 ok 116 - iteration 4 ok 117 - iteration 5 ok 118 - iteration 6 ok 119 - iteration 7 ok 120 - iteration 8 ok 121 - iteration 9 ok 122 - iteration 10 ok 123 - iteration 11 ok 124 - iteration 12 ok 125 - iteration 13 ok 126 - iteration 14 ok 9 - test_param_int64 # Subtest: test_param_uint64 1..14 ok 127 - iteration 1 ok 128 - iteration 2 ok 129 - iteration 3 ok 130 - iteration 4 ok 131 - iteration 5 ok 132 - iteration 6 ok 133 - iteration 7 ok 134 - iteration 8 ok 135 - iteration 9 ok 136 - iteration 10 ok 137 - iteration 11 ok 138 - iteration 12 ok 139 - iteration 13 ok 140 - iteration 14 ok 10 - test_param_uint64 # Subtest: test_param_bignum 1..14 ok 141 - iteration 1 ok 142 - iteration 2 ok 143 - iteration 3 ok 144 - iteration 4 ok 145 - iteration 5 ok 146 - iteration 6 ok 147 - iteration 7 ok 148 - iteration 8 ok 149 - iteration 9 ok 150 - iteration 10 ok 151 - iteration 11 ok 152 - iteration 12 ok 153 - iteration 13 ok 154 - iteration 14 ok 11 - test_param_bignum ok 12 - test_param_real # Subtest: test_param_construct 1..4 ok 155 - iteration 1 ok 156 - iteration 2 ok 157 - iteration 3 ok 158 - iteration 4 ok 13 - test_param_construct ok 14 - test_param_modified ok 15 - test_param_copy_null ../../util/wrap.pl ../../test/params_api_test => 0 ok 1 - running params_api_test ok 03-test_property.t ................. # The results of this test will end up in test-runs/test_property 1..2 # Subtest: ../../test/property_test 1..12 ok 1 - test_property_string ok 2 - test_property_query_value_create # Subtest: test_property_parse 1..30 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 3 - test_property_parse # Subtest: test_property_parse_error 1..13 ok 31 - iteration 1 ok 32 - iteration 2 ok 33 - iteration 3 ok 34 - iteration 4 ok 35 - iteration 5 ok 36 - iteration 6 ok 37 - iteration 7 ok 38 - iteration 8 ok 39 - iteration 9 ok 40 - iteration 10 ok 41 - iteration 11 ok 42 - iteration 12 ok 43 - iteration 13 ok 4 - test_property_parse_error # Subtest: test_property_merge 1..14 ok 44 - iteration 1 ok 45 - iteration 2 ok 46 - iteration 3 ok 47 - iteration 4 ok 48 - iteration 5 ok 49 - iteration 6 ok 50 - iteration 7 ok 51 - iteration 8 ok 52 - iteration 9 ok 53 - iteration 10 ok 54 - iteration 11 ok 55 - iteration 12 ok 56 - iteration 13 ok 57 - iteration 14 ok 5 - test_property_merge ok 6 - test_property_defn_cache # Subtest: test_definition_compares 1..11 ok 58 - iteration 1 ok 59 - iteration 2 ok 60 - iteration 3 ok 61 - iteration 4 ok 62 - iteration 5 ok 63 - iteration 6 ok 64 - iteration 7 ok 65 - iteration 8 ok 66 - iteration 9 ok 67 - iteration 10 ok 68 - iteration 11 ok 7 - test_definition_compares ok 8 - test_register_deregister ok 9 - test_property ok 10 - test_query_cache_stochastic ok 11 - test_fips_mode # Subtest: test_property_list_to_string 1..17 ok 69 - iteration 1 ok 70 - iteration 2 ok 71 - iteration 3 ok 72 - iteration 4 ok 73 - iteration 5 ok 74 - iteration 6 ok 75 - iteration 7 ok 76 - iteration 8 ok 77 - iteration 9 ok 78 - iteration 10 ok 79 - iteration 11 ok 80 - iteration 12 ok 81 - iteration 13 ok 82 - iteration 14 ok 83 - iteration 15 ok 84 - iteration 16 ok 85 - iteration 17 ok 12 - test_property_list_to_string ../../util/wrap.pl ../../test/property_test => 0 ok 1 - running property_test # Subtest: ../../test/user_property_test 1..1 # Subtest: test_default_props_and_providers 1..3 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 1 - test_default_props_and_providers ../../util/wrap.pl ../../test/user_property_test => 0 ok 2 - running user_property_test ok 03-test_ui.t ....................... # The results of this test will end up in test-runs/test_ui 1..1 # Subtest: ../../test/uitest 1..2 ok 1 - test_old ok 2 - test_new_ui ../../util/wrap.pl ../../test/uitest => 0 ok 1 - running uitest ok 04-test_asn1_decode.t .............. # The results of this test will end up in test-runs/test_asn1_decode 1..1 # Subtest: ../../test/asn1_decode_test 1..7 ok 1 - test_long ok 2 - test_int32 ok 3 - test_uint32 ok 4 - test_int64 ok 5 - test_uint64 ok 6 - test_invalid_template ok 7 - test_reuse_asn1_object ../../util/wrap.pl ../../test/asn1_decode_test => 0 ok 1 - running asn1_decode_test ok 04-test_asn1_encode.t .............. # The results of this test will end up in test-runs/test_asn1_encode 1..1 # Subtest: ../../test/asn1_encode_test 1..7 ok 1 - test_long_32bit # ASN1_LONG_DATA: # success: TRUE # test_long: 936512463326405722 # test_zlong: 6830137104637366787 ok 2 - test_long_64bit # ASN1_INT32_DATA: # success: TRUE # test_int32: 752108675 # test_zint32: 149407967 ok 3 - test_int32 # ASN1_UINT32_DATA: # success: TRUE # test_uint32: 1276640258 # test_zuint32: 1719810163 ok 4 - test_uint32 # ASN1_INT64_DATA: # success: TRUE # test_int64: -8292985968672270698 # test_zint64: -3293172185945816784 ok 5 - test_int64 # ASN1_UINT64_DATA: # success: TRUE # test_uint64: 16151360460283336437 # test_zuint64: 1648318672017836157 ok 6 - test_uint64 ok 7 - test_invalid_template ../../util/wrap.pl ../../test/asn1_encode_test => 0 ok 1 - running asn1_encode_test ok 04-test_asn1_string_table.t ........ # The results of this test will end up in test-runs/test_asn1_string_table 1..1 # Subtest: ../../test/asn1_string_table_test 1..1 ok 1 - test_string_tbl ../../util/wrap.pl ../../test/asn1_string_table_test => 0 ok 1 - running asn1_string_table_test ok 04-test_bio_callback.t ............. # The results of this test will end up in test-runs/test_bio_callback 1..1 # Subtest: ../../test/bio_callback_test 1..2 ok 1 - test_bio_callback_ex ok 2 - test_bio_callback ../../util/wrap.pl ../../test/bio_callback_test => 0 ok 1 - running bio_callback_test ok 04-test_bio_core.t ................. # The results of this test will end up in test-runs/test_bio_core 1..1 # Subtest: ../../test/bio_core_test 1..1 ok 1 - test_bio_core ../../util/wrap.pl ../../test/bio_core_test => 0 ok 1 - running bio_core_test ok 04-test_bioprint.t ................. # The results of this test will end up in test-runs/test_bioprint 1..1 # Subtest: ../../test/bioprinttest 1..4 ok 1 - test_big # Subtest: test_fp 1..7 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 2 - test_fp # Subtest: test_zu 1..4 ok 8 - iteration 1 ok 9 - iteration 2 ok 10 - iteration 3 ok 11 - iteration 4 ok 3 - test_zu # Subtest: test_j 1..4 ok 12 - iteration 1 ok 13 - iteration 2 ok 14 - iteration 3 ok 15 - iteration 4 ok 4 - test_j ../../util/wrap.pl ../../test/bioprinttest => 0 ok 1 - running bioprinttest ok 04-test_conf.t ..................... # The results of this test will end up in test-runs/test_conf 1..4 ../../util/wrap.pl ../../test/confdump ../../../test/recipes/04-test_conf_data/dollarid_off.cnf > test_conf-dollarid_off.cnf-stdout => 0 ok 1 - dumping dollarid_off.cnf ok 2 - comparing the dump of dollarid_off.cnf with dollarid_off.txt ../../util/wrap.pl ../../test/confdump ../../../test/recipes/04-test_conf_data/dollarid_on.cnf > test_conf-dollarid_on.cnf-stdout => 0 ok 3 - dumping dollarid_on.cnf ok 4 - comparing the dump of dollarid_on.cnf with dollarid_on.txt ok 04-test_encoder_decoder.t .......... # The results of this test will end up in test-runs/test_encoder_decoder 1..2 # INFO: @ ../test/endecode_test.c:1348 # Generating keys... # INFO: @ ../test/endecode_test.c:1351 # Generating DH keys... # INFO: @ ../test/endecode_test.c:1356 # Generating DSA keys... # INFO: @ ../test/endecode_test.c:1360 # Generating EC keys... # INFO: @ ../test/endecode_test.c:1373 # Loading RSA key... # INFO: @ ../test/endecode_test.c:1375 # Loading RSA_PSS key... # INFO: @ ../test/endecode_test.c:1377 # Generating keys done # Subtest: ../../test/endecode_test 1..114 ok 1 - test_unprotected_DH_via_DER ok 2 - test_unprotected_DH_via_PEM ok 3 - test_protected_DH_via_DER ok 4 - test_protected_DH_via_PEM ok 5 - test_public_DH_via_DER ok 6 - test_public_DH_via_PEM ok 7 - test_params_DH_via_DER ok 8 - test_params_DH_via_PEM ok 9 - test_unprotected_DHX_via_DER ok 10 - test_unprotected_DHX_via_PEM ok 11 - test_protected_DHX_via_DER ok 12 - test_protected_DHX_via_PEM ok 13 - test_public_DHX_via_DER ok 14 - test_public_DHX_via_PEM ok 15 - test_params_DHX_via_DER ok 16 - test_params_DHX_via_PEM ok 17 - test_unprotected_DSA_via_DER ok 18 - test_unprotected_DSA_via_PEM ok 19 - test_protected_DSA_via_DER ok 20 - test_protected_DSA_via_PEM ok 21 - test_public_DSA_via_DER ok 22 - test_public_DSA_via_PEM ok 23 - test_params_DSA_via_DER ok 24 - test_params_DSA_via_PEM ok 25 - test_unprotected_DSA_via_legacy_PEM ok 26 - test_protected_DSA_via_legacy_PEM ok 27 - test_unprotected_DSA_via_MSBLOB ok 28 - test_public_DSA_via_MSBLOB ok 29 - test_unprotected_DSA_via_PVK ok 30 - test_protected_DSA_via_PVK ok 31 - test_unprotected_EC_via_DER ok 32 - test_unprotected_EC_via_PEM ok 33 - test_protected_EC_via_DER ok 34 - test_protected_EC_via_PEM ok 35 - test_public_EC_via_DER ok 36 - test_public_EC_via_PEM ok 37 - test_params_EC_via_DER ok 38 - test_params_EC_via_PEM ok 39 - test_unprotected_EC_via_legacy_PEM ok 40 - test_protected_EC_via_legacy_PEM ok 41 - test_unprotected_ECExplicitPrimeNamedCurve_via_DER ok 42 - test_unprotected_ECExplicitPrimeNamedCurve_via_PEM ok 43 - test_protected_ECExplicitPrimeNamedCurve_via_DER ok 44 - test_protected_ECExplicitPrimeNamedCurve_via_PEM ok 45 - test_public_ECExplicitPrimeNamedCurve_via_DER ok 46 - test_public_ECExplicitPrimeNamedCurve_via_PEM ok 47 - test_unprotected_ECExplicitPrimeNamedCurve_via_legacy_PEM ok 48 - test_protected_ECExplicitPrimeNamedCurve_via_legacy_PEM ok 49 - test_unprotected_ECExplicitPrime2G_via_DER ok 50 - test_unprotected_ECExplicitPrime2G_via_PEM ok 51 - test_protected_ECExplicitPrime2G_via_DER ok 52 - test_protected_ECExplicitPrime2G_via_PEM ok 53 - test_public_ECExplicitPrime2G_via_DER ok 54 - test_public_ECExplicitPrime2G_via_PEM ok 55 - test_unprotected_ECExplicitPrime2G_via_legacy_PEM ok 56 - test_protected_ECExplicitPrime2G_via_legacy_PEM ok 57 - test_unprotected_ECExplicitTriNamedCurve_via_DER ok 58 - test_unprotected_ECExplicitTriNamedCurve_via_PEM ok 59 - test_protected_ECExplicitTriNamedCurve_via_DER ok 60 - test_protected_ECExplicitTriNamedCurve_via_PEM ok 61 - test_public_ECExplicitTriNamedCurve_via_DER ok 62 - test_public_ECExplicitTriNamedCurve_via_PEM ok 63 - test_unprotected_ECExplicitTriNamedCurve_via_legacy_PEM ok 64 - test_protected_ECExplicitTriNamedCurve_via_legacy_PEM ok 65 - test_unprotected_ECExplicitTri2G_via_DER ok 66 - test_unprotected_ECExplicitTri2G_via_PEM ok 67 - test_protected_ECExplicitTri2G_via_DER ok 68 - test_protected_ECExplicitTri2G_via_PEM ok 69 - test_public_ECExplicitTri2G_via_DER ok 70 - test_public_ECExplicitTri2G_via_PEM ok 71 - test_unprotected_ECExplicitTri2G_via_legacy_PEM ok 72 - test_protected_ECExplicitTri2G_via_legacy_PEM ok 73 - test_unprotected_ED25519_via_DER ok 74 - test_unprotected_ED25519_via_PEM ok 75 - test_protected_ED25519_via_DER ok 76 - test_protected_ED25519_via_PEM ok 77 - test_public_ED25519_via_DER ok 78 - test_public_ED25519_via_PEM ok 79 - test_unprotected_ED448_via_DER ok 80 - test_unprotected_ED448_via_PEM ok 81 - test_protected_ED448_via_DER ok 82 - test_protected_ED448_via_PEM ok 83 - test_public_ED448_via_DER ok 84 - test_public_ED448_via_PEM ok 85 - test_unprotected_X25519_via_DER ok 86 - test_unprotected_X25519_via_PEM ok 87 - test_protected_X25519_via_DER ok 88 - test_protected_X25519_via_PEM ok 89 - test_public_X25519_via_DER ok 90 - test_public_X25519_via_PEM ok 91 - test_unprotected_X448_via_DER ok 92 - test_unprotected_X448_via_PEM ok 93 - test_protected_X448_via_DER ok 94 - test_protected_X448_via_PEM ok 95 - test_public_X448_via_DER ok 96 - test_public_X448_via_PEM ok 97 - test_unprotected_RSA_via_DER ok 98 - test_unprotected_RSA_via_PEM ok 99 - test_protected_RSA_via_DER ok 100 - test_protected_RSA_via_PEM ok 101 - test_public_RSA_via_DER ok 102 - test_public_RSA_via_PEM ok 103 - test_unprotected_RSA_via_legacy_PEM ok 104 - test_protected_RSA_via_legacy_PEM ok 105 - test_unprotected_RSA_PSS_via_DER ok 106 - test_unprotected_RSA_PSS_via_PEM ok 107 - test_protected_RSA_PSS_via_DER ok 108 - test_protected_RSA_PSS_via_PEM ok 109 - test_public_RSA_PSS_via_DER ok 110 - test_public_RSA_PSS_via_PEM ok 111 - test_unprotected_RSA_via_MSBLOB ok 112 - test_public_RSA_via_MSBLOB ok 113 - test_unprotected_RSA_via_PVK ok 114 - test_protected_RSA_via_PVK ../../util/wrap.pl ../../test/endecode_test -rsa ../../../test/certs/ee-key.pem -pss ../../../test/certs/ca-pss-key.pem -config ../../../test/default.cnf -provider default => 0 ok 1 # INFO: @ ../test/endecode_test.c:1348 # Generating keys... # INFO: @ ../test/endecode_test.c:1351 # Generating DH keys... # INFO: @ ../test/endecode_test.c:1356 # Generating DSA keys... # INFO: @ ../test/endecode_test.c:1360 # Generating EC keys... # INFO: @ ../test/endecode_test.c:1373 # Loading RSA key... # INFO: @ ../test/endecode_test.c:1375 # Loading RSA_PSS key... # INFO: @ ../test/endecode_test.c:1377 # Generating keys done # Subtest: ../../test/endecode_test 1..114 ok 1 - test_unprotected_DH_via_DER ok 2 - test_unprotected_DH_via_PEM ok 3 - test_protected_DH_via_DER ok 4 - test_protected_DH_via_PEM ok 5 - test_public_DH_via_DER ok 6 - test_public_DH_via_PEM ok 7 - test_params_DH_via_DER ok 8 - test_params_DH_via_PEM ok 9 - test_unprotected_DHX_via_DER ok 10 - test_unprotected_DHX_via_PEM ok 11 - test_protected_DHX_via_DER ok 12 - test_protected_DHX_via_PEM ok 13 - test_public_DHX_via_DER ok 14 - test_public_DHX_via_PEM ok 15 - test_params_DHX_via_DER ok 16 - test_params_DHX_via_PEM ok 17 - test_unprotected_DSA_via_DER ok 18 - test_unprotected_DSA_via_PEM ok 19 - test_protected_DSA_via_DER ok 20 - test_protected_DSA_via_PEM ok 21 - test_public_DSA_via_DER ok 22 - test_public_DSA_via_PEM ok 23 - test_params_DSA_via_DER ok 24 - test_params_DSA_via_PEM # SKIP: @ ../test/endecode_test.c:644 # Test not available if using a non-default library context or FIPS provider ok 25 - test_unprotected_DSA_via_legacy_PEM # skipped # SKIP: @ ../test/endecode_test.c:765 # Test not available if using a non-default library context or FIPS provider ok 26 - test_protected_DSA_via_legacy_PEM # skipped ok 27 - test_unprotected_DSA_via_MSBLOB ok 28 - test_public_DSA_via_MSBLOB ok 29 - test_unprotected_DSA_via_PVK ok 30 - test_protected_DSA_via_PVK ok 31 - test_unprotected_EC_via_DER ok 32 - test_unprotected_EC_via_PEM ok 33 - test_protected_EC_via_DER ok 34 - test_protected_EC_via_PEM ok 35 - test_public_EC_via_DER ok 36 - test_public_EC_via_PEM ok 37 - test_params_EC_via_DER ok 38 - test_params_EC_via_PEM # SKIP: @ ../test/endecode_test.c:644 # Test not available if using a non-default library context or FIPS provider ok 39 - test_unprotected_EC_via_legacy_PEM # skipped # SKIP: @ ../test/endecode_test.c:765 # Test not available if using a non-default library context or FIPS provider ok 40 - test_protected_EC_via_legacy_PEM # skipped ok 41 - test_unprotected_ECExplicitPrimeNamedCurve_via_DER ok 42 - test_unprotected_ECExplicitPrimeNamedCurve_via_PEM ok 43 - test_protected_ECExplicitPrimeNamedCurve_via_DER ok 44 - test_protected_ECExplicitPrimeNamedCurve_via_PEM ok 45 - test_public_ECExplicitPrimeNamedCurve_via_DER ok 46 - test_public_ECExplicitPrimeNamedCurve_via_PEM # SKIP: @ ../test/endecode_test.c:644 # Test not available if using a non-default library context or FIPS provider ok 47 - test_unprotected_ECExplicitPrimeNamedCurve_via_legacy_PEM # skipped # SKIP: @ ../test/endecode_test.c:765 # Test not available if using a non-default library context or FIPS provider ok 48 - test_protected_ECExplicitPrimeNamedCurve_via_legacy_PEM # skipped ok 49 - test_unprotected_ECExplicitPrime2G_via_DER ok 50 - test_unprotected_ECExplicitPrime2G_via_PEM ok 51 - test_protected_ECExplicitPrime2G_via_DER ok 52 - test_protected_ECExplicitPrime2G_via_PEM ok 53 - test_public_ECExplicitPrime2G_via_DER ok 54 - test_public_ECExplicitPrime2G_via_PEM # SKIP: @ ../test/endecode_test.c:644 # Test not available if using a non-default library context or FIPS provider ok 55 - test_unprotected_ECExplicitPrime2G_via_legacy_PEM # skipped # SKIP: @ ../test/endecode_test.c:765 # Test not available if using a non-default library context or FIPS provider ok 56 - test_protected_ECExplicitPrime2G_via_legacy_PEM # skipped ok 57 - test_unprotected_ECExplicitTriNamedCurve_via_DER ok 58 - test_unprotected_ECExplicitTriNamedCurve_via_PEM ok 59 - test_protected_ECExplicitTriNamedCurve_via_DER ok 60 - test_protected_ECExplicitTriNamedCurve_via_PEM ok 61 - test_public_ECExplicitTriNamedCurve_via_DER ok 62 - test_public_ECExplicitTriNamedCurve_via_PEM # SKIP: @ ../test/endecode_test.c:644 # Test not available if using a non-default library context or FIPS provider ok 63 - test_unprotected_ECExplicitTriNamedCurve_via_legacy_PEM # skipped # SKIP: @ ../test/endecode_test.c:765 # Test not available if using a non-default library context or FIPS provider ok 64 - test_protected_ECExplicitTriNamedCurve_via_legacy_PEM # skipped ok 65 - test_unprotected_ECExplicitTri2G_via_DER ok 66 - test_unprotected_ECExplicitTri2G_via_PEM ok 67 - test_protected_ECExplicitTri2G_via_DER ok 68 - test_protected_ECExplicitTri2G_via_PEM ok 69 - test_public_ECExplicitTri2G_via_DER ok 70 - test_public_ECExplicitTri2G_via_PEM # SKIP: @ ../test/endecode_test.c:644 # Test not available if using a non-default library context or FIPS provider ok 71 - test_unprotected_ECExplicitTri2G_via_legacy_PEM # skipped # SKIP: @ ../test/endecode_test.c:765 # Test not available if using a non-default library context or FIPS provider ok 72 - test_protected_ECExplicitTri2G_via_legacy_PEM # skipped ok 73 - test_unprotected_ED25519_via_DER ok 74 - test_unprotected_ED25519_via_PEM ok 75 - test_protected_ED25519_via_DER ok 76 - test_protected_ED25519_via_PEM ok 77 - test_public_ED25519_via_DER ok 78 - test_public_ED25519_via_PEM ok 79 - test_unprotected_ED448_via_DER ok 80 - test_unprotected_ED448_via_PEM ok 81 - test_protected_ED448_via_DER ok 82 - test_protected_ED448_via_PEM ok 83 - test_public_ED448_via_DER ok 84 - test_public_ED448_via_PEM ok 85 - test_unprotected_X25519_via_DER ok 86 - test_unprotected_X25519_via_PEM ok 87 - test_protected_X25519_via_DER ok 88 - test_protected_X25519_via_PEM ok 89 - test_public_X25519_via_DER ok 90 - test_public_X25519_via_PEM ok 91 - test_unprotected_X448_via_DER ok 92 - test_unprotected_X448_via_PEM ok 93 - test_protected_X448_via_DER ok 94 - test_protected_X448_via_PEM ok 95 - test_public_X448_via_DER ok 96 - test_public_X448_via_PEM ok 97 - test_unprotected_RSA_via_DER ok 98 - test_unprotected_RSA_via_PEM ok 99 - test_protected_RSA_via_DER ok 100 - test_protected_RSA_via_PEM ok 101 - test_public_RSA_via_DER ok 102 - test_public_RSA_via_PEM # SKIP: @ ../test/endecode_test.c:644 # Test not available if using a non-default library context or FIPS provider ok 103 - test_unprotected_RSA_via_legacy_PEM # skipped # SKIP: @ ../test/endecode_test.c:765 # Test not available if using a non-default library context or FIPS provider ok 104 - test_protected_RSA_via_legacy_PEM # skipped ok 105 - test_unprotected_RSA_PSS_via_DER ok 106 - test_unprotected_RSA_PSS_via_PEM ok 107 - test_protected_RSA_PSS_via_DER ok 108 - test_protected_RSA_PSS_via_PEM ok 109 - test_public_RSA_PSS_via_DER ok 110 - test_public_RSA_PSS_via_PEM ok 111 - test_unprotected_RSA_via_MSBLOB ok 112 - test_public_RSA_via_MSBLOB ok 113 - test_unprotected_RSA_via_PVK ok 114 - test_protected_RSA_via_PVK ../../util/wrap.pl ../../test/endecode_test -rsa ../../../test/certs/ee-key.pem -pss ../../../test/certs/ca-pss-key.pem -context -config ../../../test/default.cnf -provider default => 0 ok 2 ok 04-test_encoder_decoder_legacy.t ... # The results of this test will end up in test-runs/test_encoder_decoder_legacy 1..1 # INFO: @ ../test/endecoder_legacy_test.c:694 # Generating keys... # INFO: @ ../test/endecoder_legacy_test.c:713 # Generating DHX key... # INFO: @ ../test/endecoder_legacy_test.c:713 # Generating DSA key... # INFO: @ ../test/endecoder_legacy_test.c:713 # Generating EC key... # INFO: @ ../test/endecoder_legacy_test.c:719 # Generating keys done # Subtest: ../../test/endecoder_legacy_test 1..1 # Subtest: test_key 1..5 # INFO: @ ../test/endecoder_legacy_test.c:573 # Test OSSL_ENCODER against PEM_write_bio_{TYPE}params for DH, DH # INFO: @ ../test/endecoder_legacy_test.c:573 # Test OSSL_ENCODER against PEM_write_bio_{TYPE}params for DH, type-specific # INFO: @ ../test/endecoder_legacy_test.c:648 # Test OSSL_ENCODER against i2d_{TYPE}params for DH, DH # INFO: @ ../test/endecoder_legacy_test.c:648 # Test OSSL_ENCODER against i2d_{TYPE}params for DH, type-specific ok 1 - iteration 1 # INFO: @ ../test/endecoder_legacy_test.c:573 # Test OSSL_ENCODER against PEM_write_bio_{TYPE}params for DHX, DHX # INFO: @ ../test/endecoder_legacy_test.c:573 # Test OSSL_ENCODER against PEM_write_bio_{TYPE}params for DHX, type-specific # INFO: @ ../test/endecoder_legacy_test.c:648 # Test OSSL_ENCODER against i2d_{TYPE}params for DHX, DHX # INFO: @ ../test/endecoder_legacy_test.c:648 # Test OSSL_ENCODER against i2d_{TYPE}params for DHX, type-specific ok 2 - iteration 2 # INFO: @ ../test/endecoder_legacy_test.c:535 # Test OSSL_ENCODER against PEM_write_bio_{TYPE}PrivateKey for DSA, DSA # INFO: @ ../test/endecoder_legacy_test.c:535 # Test OSSL_ENCODER against PEM_write_bio_{TYPE}PrivateKey for DSA, type-specific # INFO: @ ../test/endecoder_legacy_test.c:573 # Test OSSL_ENCODER against PEM_write_bio_{TYPE}params for DSA, DSA # INFO: @ ../test/endecoder_legacy_test.c:573 # Test OSSL_ENCODER against PEM_write_bio_{TYPE}params for DSA, type-specific # INFO: @ ../test/endecoder_legacy_test.c:592 # Test OSSL_ENCODER against PEM_write_bio_{TYPE}_PUBKEY for DSA, SubjectPublicKeyInfo # INFO: @ ../test/endecoder_legacy_test.c:610 # Test OSSL_ENCODER against i2d_{TYPE}PrivateKey for DSA, DSA # INFO: @ ../test/endecoder_legacy_test.c:610 # Test OSSL_ENCODER against i2d_{TYPE}PrivateKey for DSA, type-specific # INFO: @ ../test/endecoder_legacy_test.c:630 # Test OSSL_ENCODER against i2d_{TYPE}PublicKey for DSA, DSA # INFO: @ ../test/endecoder_legacy_test.c:630 # Test OSSL_ENCODER against i2d_{TYPE}PublicKey for DSA, type-specific # INFO: @ ../test/endecoder_legacy_test.c:648 # Test OSSL_ENCODER against i2d_{TYPE}params for DSA, DSA # INFO: @ ../test/endecoder_legacy_test.c:648 # Test OSSL_ENCODER against i2d_{TYPE}params for DSA, type-specific # INFO: @ ../test/endecoder_legacy_test.c:665 # Test OSSL_ENCODER against i2d_{TYPE}_PUBKEY for DSA, SubjectPublicKeyInfo ok 3 - iteration 3 # INFO: @ ../test/endecoder_legacy_test.c:535 # Test OSSL_ENCODER against PEM_write_bio_{TYPE}PrivateKey for EC, EC # INFO: @ ../test/endecoder_legacy_test.c:535 # Test OSSL_ENCODER against PEM_write_bio_{TYPE}PrivateKey for EC, type-specific # INFO: @ ../test/endecoder_legacy_test.c:592 # Test OSSL_ENCODER against PEM_write_bio_{TYPE}_PUBKEY for EC, SubjectPublicKeyInfo # INFO: @ ../test/endecoder_legacy_test.c:610 # Test OSSL_ENCODER against i2d_{TYPE}PrivateKey for EC, EC # INFO: @ ../test/endecoder_legacy_test.c:610 # Test OSSL_ENCODER against i2d_{TYPE}PrivateKey for EC, type-specific # INFO: @ ../test/endecoder_legacy_test.c:648 # Test OSSL_ENCODER against i2d_{TYPE}params for EC, EC # INFO: @ ../test/endecoder_legacy_test.c:648 # Test OSSL_ENCODER against i2d_{TYPE}params for EC, type-specific # INFO: @ ../test/endecoder_legacy_test.c:665 # Test OSSL_ENCODER against i2d_{TYPE}_PUBKEY for EC, SubjectPublicKeyInfo ok 4 - iteration 4 # INFO: @ ../test/endecoder_legacy_test.c:535 # Test OSSL_ENCODER against PEM_write_bio_{TYPE}PrivateKey for RSA, RSA # INFO: @ ../test/endecoder_legacy_test.c:535 # Test OSSL_ENCODER against PEM_write_bio_{TYPE}PrivateKey for RSA, type-specific # INFO: @ ../test/endecoder_legacy_test.c:555 # Test OSSL_ENCODER against PEM_write_bio_{TYPE}PublicKey for RSA, RSA # INFO: @ ../test/endecoder_legacy_test.c:555 # Test OSSL_ENCODER against PEM_write_bio_{TYPE}PublicKey for RSA, type-specific # INFO: @ ../test/endecoder_legacy_test.c:592 # Test OSSL_ENCODER against PEM_write_bio_{TYPE}_PUBKEY for RSA, SubjectPublicKeyInfo # INFO: @ ../test/endecoder_legacy_test.c:610 # Test OSSL_ENCODER against i2d_{TYPE}PrivateKey for RSA, RSA # INFO: @ ../test/endecoder_legacy_test.c:610 # Test OSSL_ENCODER against i2d_{TYPE}PrivateKey for RSA, type-specific # INFO: @ ../test/endecoder_legacy_test.c:630 # Test OSSL_ENCODER against i2d_{TYPE}PublicKey for RSA, RSA # INFO: @ ../test/endecoder_legacy_test.c:630 # Test OSSL_ENCODER against i2d_{TYPE}PublicKey for RSA, type-specific # INFO: @ ../test/endecoder_legacy_test.c:665 # Test OSSL_ENCODER against i2d_{TYPE}_PUBKEY for RSA, SubjectPublicKeyInfo ok 5 - iteration 5 ok 1 - test_key ../../util/wrap.pl ../../test/endecoder_legacy_test ../../../test/certs/ee-key.pem ../../../test/certs/dhk2048.pem => 0 ok 1 ok 04-test_err.t ...................... # The results of this test will end up in test-runs/test_err 1..1 # Subtest: ../../test/errtest 1..6 ok 1 - preserves_system_error ok 2 - vdata_appends ok 3 - raised_error ok 4 - test_print_error_format ok 5 - test_marks ok 6 - test_clear_error ../../util/wrap.pl ../../test/errtest => 0 ok 1 - running errtest ok 04-test_hexstring.t ................ # The results of this test will end up in test-runs/test_hexstring 1..1 # Subtest: ../../test/hexstr_test 1..3 # Subtest: test_hexstr_sep_to_from 1..6 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 1 - test_hexstr_sep_to_from # Subtest: test_hexstr_to_from 1..6 ok 7 - iteration 1 ok 8 - iteration 2 ok 9 - iteration 3 ok 10 - iteration 4 ok 11 - iteration 5 ok 12 - iteration 6 ok 2 - test_hexstr_to_from # Subtest: test_hexstr_ex_to_from 1..2 ok 13 - iteration 1 ok 14 - iteration 2 ok 3 - test_hexstr_ex_to_from ../../util/wrap.pl ../../test/hexstr_test => 0 ok 1 - running hexstr_test ok 04-test_param_build.t .............. # The results of this test will end up in test-runs/test_param_build 1..1 # Subtest: ../../test/param_build_test 1..4 # Subtest: template_public_test 1..5 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 1 - template_public_test # Subtest: template_private_test 1..5 ok 6 - iteration 1 ok 7 - iteration 2 ok 8 - iteration 3 ok 9 - iteration 4 ok 10 - iteration 5 ok 2 - template_private_test ok 3 - builder_limit_test ok 4 - builder_merge_test ../../util/wrap.pl ../../test/param_build_test => 0 ok 1 - running param_build_test ok 04-test_params.t ................... # The results of this test will end up in test-runs/test_params 1..1 # Subtest: ../../test/params_test 1..2 # Subtest: test_case 1..4 # INFO: @ ../test/params_test.c:539 # Case: raw provider vs raw params ok 1 - iteration 1 # INFO: @ ../test/params_test.c:539 # Case: api provider vs api params ok 2 - iteration 2 # INFO: @ ../test/params_test.c:539 # Case: raw provider vs api params ok 3 - iteration 3 # INFO: @ ../test/params_test.c:539 # Case: api provider vs raw params ok 4 - iteration 4 ok 1 - test_case # Subtest: test_allocate_from_text 1..37 ok 5 - iteration 1 ok 6 - iteration 2 ok 7 - iteration 3 ok 8 - iteration 4 ok 9 - iteration 5 ok 10 - iteration 6 ok 11 - iteration 7 ok 12 - iteration 8 ok 13 - iteration 9 ok 14 - iteration 10 ok 15 - iteration 11 ok 16 - iteration 12 ok 17 - iteration 13 ok 18 - iteration 14 ok 19 - iteration 15 ok 20 - iteration 16 ok 21 - iteration 17 ok 22 - iteration 18 ok 23 - iteration 19 ok 24 - iteration 20 ok 25 - iteration 21 ok 26 - iteration 22 ok 27 - iteration 23 ok 28 - iteration 24 ok 29 - iteration 25 ok 30 - iteration 26 ok 31 - iteration 27 ok 32 - iteration 28 ok 33 - iteration 29 ok 34 - iteration 30 ok 35 - iteration 31 ok 36 - iteration 32 ok 37 - iteration 33 ok 38 - iteration 34 ok 39 - iteration 35 ok 40 - iteration 36 ok 41 - iteration 37 ok 2 - test_allocate_from_text ../../util/wrap.pl ../../test/params_test => 0 ok 1 - running params_test ok 04-test_params_conversion.t ........ # The results of this test will end up in test-runs/test_params_conversion 1..1 # Subtest: ../../test/params_conversion_test 1..1 # Subtest: run_param_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/04-test_params_conversion_data/native_types.txt # INFO: @ ../test/testutil/stanza.c:32 # Completed 0 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_param_file_tests ../../util/wrap.pl ../../test/params_conversion_test ../../../test/recipes/04-test_params_conversion_data/native_types.txt => 0 ok 1 - running params_conversion_test native_types.txt ok 04-test_pem_read_depr.t ............ # The results of this test will end up in test-runs/test_pem_read_depr 1..1 # Subtest: ../../test/pem_read_depr_test 1..7 ok 1 - test_read_dh_params ok 2 - test_read_dh_x942_params ok 3 - test_read_dsa_params ok 4 - test_read_dsa_private ok 5 - test_read_dsa_public ok 6 - test_read_rsa_private ok 7 - test_read_rsa_public ../../util/wrap.pl ../../test/pem_read_depr_test ../../../test/recipes/04-test_pem_read_depr_data => 0 ok 1 - pem_read_depr_test ok 04-test_pem_reading.t .............. # The results of this test will end up in test-runs/test_pem_reading 1..55 ../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert.pem 2> /dev/null => 0 ok 1 ../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-junk.pem 2> /dev/null => 1 ok 2 ../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-trailingwhitespace.pem 2> /dev/null => 0 ok 3 ../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-threecolumn.pem 2> /dev/null => 0 ok 4 ../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-shortandlongline.pem 2> /dev/null => 0 ok 5 ../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-extrapad.pem 2> /dev/null => 1 ok 6 ../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-longline.pem 2> /dev/null => 0 ok 7 ../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-shortline.pem 2> /dev/null => 0 ok 8 ../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-onecolumn.pem 2> /dev/null => 0 ok 9 ../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-oneline.pem 2> /dev/null => 0 ok 10 ../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-earlypad.pem 2> /dev/null => 1 ok 11 ../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-254-chars-in-the-middle.pem 2> /dev/null => 0 ok 12 ../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-256line.pem 2> /dev/null => 0 ok 13 ../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-bom.pem 2> /dev/null => 0 ok 14 ../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-oneline-multiple-of-254.pem 2> /dev/null => 0 ok 15 ../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-1025line.pem 2> /dev/null => 0 ok 16 ../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-comment.pem 2> /dev/null => 1 ok 17 ../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-1024line.pem 2> /dev/null => 0 ok 18 ../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-blankline.pem 2> /dev/null => 1 ok 19 ../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-255line.pem 2> /dev/null => 0 ok 20 ../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-254-chars-at-the-end.pem 2> /dev/null => 0 ok 21 ../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-infixwhitespace.pem 2> /dev/null => 0 ok 22 ../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-1023line.pem 2> /dev/null => 0 ok 23 ../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-257line.pem 2> /dev/null => 0 ok 24 ../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-misalignedpad.pem 2> /dev/null => 1 ok 25 ../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-leadingwhitespace.pem 2> /dev/null => 0 ok 26 ../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-257line.pem 2> /dev/null => 1 ok 27 ../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-1023line.pem 2> /dev/null => 1 ok 28 ../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-extrapad.pem 2> /dev/null => 1 ok 29 ../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-comment.pem 2> /dev/null => 1 ok 30 ../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-shortline.pem 2> /dev/null => 1 ok 31 ../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-onelineheader.pem 2> /dev/null => 1 ok 32 ../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-shortandlongline.pem 2> /dev/null => 1 ok 33 ../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-corruptiv.pem 2> /dev/null => 1 ok 34 ../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-earlypad.pem 2> /dev/null => 1 ok 35 ../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa.pem 2> /dev/null => 0 ok 36 ../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-misalignedpad.pem 2> /dev/null => 1 ok 37 ../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-1024line.pem 2> /dev/null => 1 ok 38 ../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-leadingwhitespace.pem 2> /dev/null => 1 ok 39 ../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-longline.pem 2> /dev/null => 1 ok 40 ../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-infixwhitespace.pem 2> /dev/null => 1 ok 41 ../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-1025line.pem 2> /dev/null => 1 ok 42 ../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-junk.pem 2> /dev/null => 1 ok 43 ../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-corruptedheader.pem 2> /dev/null => 1 ok 44 ../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-oneline.pem 2> /dev/null => 1 ok 45 ../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-onecolumn.pem 2> /dev/null => 1 ok 46 ../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-threecolumn.pem 2> /dev/null => 1 ok 47 ../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-256line.pem 2> /dev/null => 1 ok 48 ../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-blankline.pem 2> /dev/null => 1 ok 49 ../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-255line.pem 2> /dev/null => 1 ok 50 ../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-trailingwhitespace.pem 2> /dev/null => 0 ok 51 ../../util/wrap.pl ../../apps/openssl pkey -inform PEM -noout -text -in ../../../test/recipes/04-test_pem_reading_data/beermug.pem 2> /dev/null => 0 ok 52 ../../util/wrap.pl ../../apps/openssl pkey -inform PEM -noout -text -in ../../../test/certs/cert-key-cert.pem 2> outerr.txt => 0 ok 53 ok 54 # Subtest: ../../test/pemtest 1..4 # Subtest: test_b64 1..2 ok 1 - iteration 1 ok 2 - iteration 2 ok 1 - test_b64 # ERROR: (bool) 'PEM_read_bio_ex(b, &name, &header, &data, &len, PEM_FLAG_ONLY_B64) == true' failed @ ../test/pemtest.c:76 # false ok 2 - test_invalid ok 3 - test_cert_key_cert ok 4 - test_empty_payload ../../util/wrap.pl ../../test/pemtest ../../../test/certs/cert-key-cert.pem => 0 ok 55 - running pemtest ok 04-test_provfetch.t ................ # The results of this test will end up in test-runs/test_provfetch 1..1 # Subtest: ../../test/provfetchtest 1..1 # Subtest: fetch_test 1..8 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 1 - fetch_test ../../util/wrap.pl ../../test/provfetchtest => 0 ok 1 - running provfetchtest ok 04-test_provider.t ................. # The results of this test will end up in test-runs/test_provider 1..2 # Subtest: ../../test/provider_test 1..2 000003FFB68FB080:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:../crypto/evp/evp_fetch.c:373:Non-default library context, Algorithm (SHA2-256 : 0), Properties () 000003FFB68FB080:error:1C800001:Provider routines:p_test_init:reason(1):../test/p_test.c:303: ok 1 - test_builtin_provider 000003FFB68FB080:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:../crypto/evp/evp_fetch.c:373:Non-default library context, Algorithm (SHA2-256 : 0), Properties () 000003FFB68FB080:error:1C800001:Provider routines:p_test_init:reason(1):../test/p_test.c:303: 000003FFB68FB080:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:../crypto/evp/evp_fetch.c:373:Non-default library context, Algorithm (MD4 : 88), Properties () ok 2 - test_builtin_provider_with_child ../../util/wrap.pl ../../test/provider_test => 0 ok 1 - provider_test # Subtest: ../../test/provider_test 1..1 000003FF8B67B080:error:1C800001:Provider routines:OSSL_provider_init:reason(1):../test/p_test.c:303: ok 1 - test_loaded_provider ../../util/wrap.pl ../../test/provider_test -loaded => 0 ok 2 - provider_test -loaded ok 04-test_provider_fallback.t ........ # The results of this test will end up in test-runs/test_provider_fallback 1..1 # Subtest: ../../test/provider_fallback_test 1..2 ok 1 - test_fallback_provider ok 2 - test_explicit_provider ../../util/wrap.pl ../../test/provider_fallback_test => 0 ok 1 - running provider_fallback_test ok 04-test_provider_pkey.t ............ # The results of this test will end up in test-runs/test_provider_pkey 1..1 # Subtest: ../../test/provider_pkey_test 1..3 ok 1 - test_pkey_sig ok 2 - test_alternative_keygen_init # Subtest: test_pkey_store 1..2 # INFO: @ ../test/fake_rsaprov.c:266 # fake_rsa_open called # INFO: @ ../test/fake_rsaprov.c:325 # fake_rsa_load called - rv: 1 ok 1 - iteration 1 # INFO: @ ../test/fake_rsaprov.c:266 # fake_rsa_open called # INFO: @ ../test/fake_rsaprov.c:325 # fake_rsa_load called - rv: 1 ok 2 - iteration 2 ok 3 - test_pkey_store ../../util/wrap.pl ../../test/provider_pkey_test => 0 ok 1 - running provider_pkey_test ok 04-test_punycode.t ................. # The results of this test will end up in test-runs/test_punycode 1..1 # Subtest: ../../test/punycode_test 1..3 # Subtest: test_punycode 1..19 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 1 - test_punycode ok 2 - test_a2ulabel ok 3 - test_puny_overrun ../../util/wrap.pl ../../test/punycode_test => 0 ok 1 - running punycode_test ok 04-test_upcalls.t .................. # The results of this test will end up in test-runs/test_upcalls 1..1 # Subtest: ../../test/upcallstest 1..1 ok 1 - obj_create_test ../../util/wrap.pl ../../test/upcallstest => 0 ok 1 - running upcallstest ok 05-test_bf.t ....................... # The results of this test will end up in test-runs/test_bf 1..1 # Subtest: ../../test/bftest 1..6 # Subtest: test_bf_ecb_raw 1..2 ok 1 - iteration 1 ok 2 - iteration 2 ok 1 - test_bf_ecb_raw # Subtest: test_bf_ecb 1..34 ok 3 - iteration 1 ok 4 - iteration 2 ok 5 - iteration 3 ok 6 - iteration 4 ok 7 - iteration 5 ok 8 - iteration 6 ok 9 - iteration 7 ok 10 - iteration 8 ok 11 - iteration 9 ok 12 - iteration 10 ok 13 - iteration 11 ok 14 - iteration 12 ok 15 - iteration 13 ok 16 - iteration 14 ok 17 - iteration 15 ok 18 - iteration 16 ok 19 - iteration 17 ok 20 - iteration 18 ok 21 - iteration 19 ok 22 - iteration 20 ok 23 - iteration 21 ok 24 - iteration 22 ok 25 - iteration 23 ok 26 - iteration 24 ok 27 - iteration 25 ok 28 - iteration 26 ok 29 - iteration 27 ok 30 - iteration 28 ok 31 - iteration 29 ok 32 - iteration 30 ok 33 - iteration 31 ok 34 - iteration 32 ok 35 - iteration 33 ok 36 - iteration 34 ok 2 - test_bf_ecb # Subtest: test_bf_set_key 1..24 ok 37 - iteration 1 ok 38 - iteration 2 ok 39 - iteration 3 ok 40 - iteration 4 ok 41 - iteration 5 ok 42 - iteration 6 ok 43 - iteration 7 ok 44 - iteration 8 ok 45 - iteration 9 ok 46 - iteration 10 ok 47 - iteration 11 ok 48 - iteration 12 ok 49 - iteration 13 ok 50 - iteration 14 ok 51 - iteration 15 ok 52 - iteration 16 ok 53 - iteration 17 ok 54 - iteration 18 ok 55 - iteration 19 ok 56 - iteration 20 ok 57 - iteration 21 ok 58 - iteration 22 ok 59 - iteration 23 ok 60 - iteration 24 ok 3 - test_bf_set_key ok 4 - test_bf_cbc ok 5 - test_bf_cfb64 ok 6 - test_bf_ofb64 ../../util/wrap.pl ../../test/bftest => 0 ok 1 - running bftest ok 05-test_cast.t ..................... # The results of this test will end up in test-runs/test_cast 1..1 # Subtest: ../../test/casttest 1..2 # Subtest: cast_test_vector 1..3 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 1 - cast_test_vector ok 2 - cast_test_iterations ../../util/wrap.pl ../../test/casttest => 0 ok 1 - running casttest ok 05-test_cmac.t ..................... # The results of this test will end up in test-runs/test_cmac 1..1 # Subtest: ../../test/cmactest 1..3 ok 1 - test_cmac_bad ok 2 - test_cmac_run ok 3 - test_cmac_copy ../../util/wrap.pl ../../test/cmactest => 0 ok 1 - running cmactest ok 05-test_des.t ...................... # The results of this test will end up in test-runs/test_des 1..1 # Subtest: ../../test/destest 1..23 # Subtest: test_des_ecb 1..34 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 31 - iteration 31 ok 32 - iteration 32 ok 33 - iteration 33 ok 34 - iteration 34 ok 1 - test_des_ecb ok 2 - test_des_cbc ok 3 - test_ede_cbc # Subtest: test_des_ede_ecb 1..32 ok 35 - iteration 1 ok 36 - iteration 2 ok 37 - iteration 3 ok 38 - iteration 4 ok 39 - iteration 5 ok 40 - iteration 6 ok 41 - iteration 7 ok 42 - iteration 8 ok 43 - iteration 9 ok 44 - iteration 10 ok 45 - iteration 11 ok 46 - iteration 12 ok 47 - iteration 13 ok 48 - iteration 14 ok 49 - iteration 15 ok 50 - iteration 16 ok 51 - iteration 17 ok 52 - iteration 18 ok 53 - iteration 19 ok 54 - iteration 20 ok 55 - iteration 21 ok 56 - iteration 22 ok 57 - iteration 23 ok 58 - iteration 24 ok 59 - iteration 25 ok 60 - iteration 26 ok 61 - iteration 27 ok 62 - iteration 28 ok 63 - iteration 29 ok 64 - iteration 30 ok 65 - iteration 31 ok 66 - iteration 32 ok 4 - test_des_ede_ecb ok 5 - test_des_ede_cbc ok 6 - test_des_pcbc ok 7 - test_des_cfb8 ok 8 - test_des_cfb16 ok 9 - test_des_cfb32 ok 10 - test_des_cfb48 ok 11 - test_des_cfb64 ok 12 - test_des_ede_cfb64 ok 13 - test_des_ofb ok 14 - test_des_ofb64 ok 15 - test_des_ede_ofb64 ok 16 - test_des_cbc_cksum ok 17 - test_des_quad_cksum ok 18 - test_des_crypt # Subtest: test_input_align 1..4 ok 67 - iteration 1 ok 68 - iteration 2 ok 69 - iteration 3 ok 70 - iteration 4 ok 19 - test_input_align # Subtest: test_output_align 1..4 ok 71 - iteration 1 ok 72 - iteration 2 ok 73 - iteration 3 ok 74 - iteration 4 ok 20 - test_output_align # Subtest: test_des_key_wrap 1..6 ok 75 - iteration 1 ok 76 - iteration 2 ok 77 - iteration 3 ok 78 - iteration 4 ok 79 - iteration 5 ok 80 - iteration 6 ok 21 - test_des_key_wrap # Subtest: test_des_weak_keys 1..17 ok 81 - iteration 1 ok 82 - iteration 2 ok 83 - iteration 3 ok 84 - iteration 4 ok 85 - iteration 5 ok 86 - iteration 6 ok 87 - iteration 7 ok 88 - iteration 8 ok 89 - iteration 9 ok 90 - iteration 10 ok 91 - iteration 11 ok 92 - iteration 12 ok 93 - iteration 13 ok 94 - iteration 14 ok 95 - iteration 15 ok 96 - iteration 16 ok 97 - iteration 17 ok 22 - test_des_weak_keys # Subtest: test_des_check_bad_parity 1..11 ok 98 - iteration 1 ok 99 - iteration 2 ok 100 - iteration 3 ok 101 - iteration 4 ok 102 - iteration 5 ok 103 - iteration 6 ok 104 - iteration 7 ok 105 - iteration 8 ok 106 - iteration 9 ok 107 - iteration 10 ok 108 - iteration 11 ok 23 - test_des_check_bad_parity ../../util/wrap.pl ../../test/destest => 0 ok 1 - running destest ok 05-test_hmac.t ..................... # The results of this test will end up in test-runs/test_hmac 1..1 # Subtest: ../../test/hmactest 1..6 # Subtest: test_hmac_md5 1..4 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 1 - test_hmac_md5 ok 2 - test_hmac_single_shot ok 3 - test_hmac_bad ok 4 - test_hmac_run ok 5 - test_hmac_copy ok 6 - test_hmac_copy_uninited ../../util/wrap.pl ../../test/hmactest => 0 ok 1 - running hmactest ok 05-test_idea.t ..................... skipped: idea is not supported by this OpenSSL build 05-test_pbe.t ...................... # The results of this test will end up in test-runs/test_pbe 1..1 # Subtest: ../../test/pbetest 1..2 ok 1 - test_pkcs5_pbe_rc4_md5 ok 2 - test_pkcs5_pbe_des_sha1 ../../util/wrap.pl ../../test/pbetest => 0 ok 1 - Running PBE test ok 05-test_rand.t ..................... 1..3 # The results of this test will end up in test-runs/test_rand # Subtest: ../../test/rand_test 1..1 ok 1 - test_rand ../../util/wrap.pl ../../test/rand_test => 0 ok 1 # Subtest: ../../test/drbgtest 1..4 ok 1 - test_rand_reseed # Subtest: test_rand_fork_safety 1..16 # random: 22:C8:88:50:76:F6:AE:13:C9:4F:89:69:9B:EC:65:AA, pid: 132689 (child 2, public) # random: 51:1B:75:67:E2:FA:BB:19:D7:FB:F4:9F:E4:89:FE:13, pid: 132691 (child 4, public) # random: 6C:96:4A:FF:BE:14:3A:7D:BF:EA:54:AD:DD:DA:B4:E3, pid: 132690 (child 3, public) # random: 7E:78:7E:44:FE:23:A8:7B:61:95:6C:FD:0D:A5:F1:AA, pid: 132693 (child 6, public) # random: AF:44:8B:35:5F:4E:82:28:36:98:2F:59:62:0A:45:A5, pid: 132688 (child 1, public) # random: B6:55:A7:0B:24:2D:5B:D3:9D:80:DF:95:EA:5E:D3:F0, pid: 132694 (child 7, public) # random: BB:91:20:29:B4:5E:ED:42:B2:09:75:86:CE:21:4D:7B, pid: 132696 (child 9, public) # random: CD:62:99:6C:49:CC:56:E7:F6:6D:72:06:A4:5A:CA:FE, pid: 132695 (child 8, public) # random: DC:8D:E4:D4:07:34:CF:FA:38:91:93:CC:45:95:3C:86, pid: 132692 (child 5, public) # random: F4:3C:D5:77:10:B0:1D:45:4E:D5:99:51:B5:39:8A:F1, pid: 132683 (parent, public) # random: 12:57:08:6F:16:84:3D:F1:69:EA:80:15:90:7B:18:00, pid: 132692 (child 5, private) # random: 1C:75:05:D6:D8:49:50:60:34:C6:BB:82:EA:2B:05:07, pid: 132695 (child 8, private) # random: 31:F0:CA:58:46:DA:C9:E6:68:93:F0:C0:78:0B:35:EB, pid: 132688 (child 1, private) # random: 7D:2E:27:A3:06:D2:AE:B3:0E:E3:4B:2B:78:86:04:99, pid: 132696 (child 9, private) # random: 8D:CD:DA:54:5A:E5:3A:DD:1E:CB:18:A8:88:26:B6:41, pid: 132691 (child 4, private) # random: 9B:34:BA:A9:62:71:EA:17:CD:D1:7D:78:C3:5A:58:95, pid: 132683 (parent, private) # random: B2:C5:33:DF:77:70:C2:B2:1C:68:22:E1:AE:F6:74:22, pid: 132690 (child 3, private) # random: C4:A4:36:B3:DF:83:38:89:18:A8:42:8C:9C:73:70:5E, pid: 132689 (child 2, private) # random: CC:12:9B:1A:6D:83:AC:CB:F8:D6:7D:E8:AE:DF:03:CC, pid: 132694 (child 7, private) # random: FF:16:8A:F8:2D:E4:15:CD:EE:FC:60:58:9F:70:A9:EE, pid: 132693 (child 6, private) ok 1 - iteration 1 # random: 01:49:3D:5E:B3:20:CA:CC:7C:3B:CE:F0:E3:4A:4F:D5, pid: 132703 (child 7, public) # random: 27:5F:24:F4:85:BE:1F:DE:1D:2C:9B:A0:79:C2:BF:55, pid: 132702 (child 6, public) # random: 37:39:84:08:20:67:54:79:02:84:AF:F8:CE:FF:C4:0B, pid: 132705 (child 9, public) # random: 85:7D:29:09:C3:31:9C:3C:6B:3C:93:21:96:0A:F5:E6, pid: 132701 (child 5, public) # random: 90:30:2F:3B:69:4D:1F:12:63:5E:21:47:8B:69:C5:AB, pid: 132683 (parent, public) # random: B3:74:00:9D:DD:DB:D8:03:FE:51:35:D9:01:63:F5:BC, pid: 132697 (child 1, public) # random: B9:40:2F:D6:BC:7E:63:4D:3C:8B:D6:3C:5F:6B:3C:36, pid: 132698 (child 2, public) # random: BA:0F:E4:B9:73:99:CE:86:F8:69:97:BE:90:17:A7:13, pid: 132704 (child 8, public) # random: DE:58:2F:12:6D:60:3A:58:FC:5C:D4:23:CA:0A:CD:30, pid: 132700 (child 4, public) # random: E9:BA:3B:81:E9:66:25:2D:EF:A1:72:B1:02:19:D9:D7, pid: 132699 (child 3, public) # random: 18:FD:C4:51:B4:C0:2E:B4:22:5D:F6:E1:16:DC:B8:28, pid: 132701 (child 5, private) # random: 24:19:6D:36:AC:D5:30:EC:BB:43:45:02:8D:A8:9B:44, pid: 132703 (child 7, private) # random: 2E:5E:3E:51:F4:EC:70:CD:9D:CD:D6:8A:05:E9:F4:5E, pid: 132700 (child 4, private) # random: 44:E7:56:6E:D3:97:E9:CF:73:10:AC:B1:55:EC:52:B8, pid: 132699 (child 3, private) # random: 61:61:CD:0A:D4:14:2B:2D:35:62:38:79:5C:EC:3E:DB, pid: 132702 (child 6, private) # random: 75:B7:EC:2A:30:CB:3C:F1:E7:EB:DF:D6:C9:66:95:35, pid: 132683 (parent, private) # random: A4:6A:62:05:12:A5:FA:26:B4:33:E2:B4:D4:C6:7E:8D, pid: 132705 (child 9, private) # random: C8:D4:85:AB:CE:89:84:D0:DC:DD:3A:DA:35:E4:9C:AB, pid: 132697 (child 1, private) # random: E8:0A:15:C5:D5:1D:4C:6F:34:21:EA:57:09:5A:73:B7, pid: 132698 (child 2, private) # random: F0:C8:1E:2B:93:1B:F9:B7:EF:CC:51:BA:B7:6E:A0:4C, pid: 132704 (child 8, private) ok 2 - iteration 2 # random: 01:FE:2B:AD:98:16:C2:CB:E1:E0:5E:BD:DF:47:2A:6C, pid: 132683 (parent, public) # random: 31:02:4D:F3:D3:CA:04:B5:E1:FA:42:59:2C:44:2E:AC, pid: 132714 (child 9, public) # random: 31:11:8C:C4:11:42:4E:33:40:21:8A:DA:B1:D6:9A:DB, pid: 132710 (child 5, public) # random: 3D:65:7C:EF:78:15:29:1D:B7:16:D9:96:42:41:5D:1A, pid: 132713 (child 8, public) # random: 41:57:EC:EC:2E:5A:2F:11:97:EF:98:7B:50:E9:B4:4A, pid: 132706 (child 1, public) # random: 4D:DF:B0:EB:B4:C2:62:1E:13:15:04:D4:D8:B3:1E:C5, pid: 132712 (child 7, public) # random: 7D:F2:09:E0:B1:B2:35:51:91:AD:CE:DB:04:A7:E2:44, pid: 132711 (child 6, public) # random: A0:83:7B:FC:67:1F:5F:70:12:58:E0:4D:FE:6B:C4:B6, pid: 132709 (child 4, public) # random: DB:8C:51:68:BE:ED:2F:D5:49:FF:5B:DC:01:3C:B2:9E, pid: 132707 (child 2, public) # random: F9:44:08:61:44:C3:CC:69:B5:0B:49:B1:57:63:54:CC, pid: 132708 (child 3, public) # random: 00:AF:8F:79:72:6C:7A:3E:0D:FD:BD:B7:5D:60:15:F7, pid: 132708 (child 3, private) # random: 15:54:B4:AE:CF:71:BA:3E:A6:D7:7A:EB:AC:2F:69:AE, pid: 132713 (child 8, private) # random: 49:96:B0:C8:1D:89:A0:62:24:1C:9B:9D:C7:14:B7:88, pid: 132706 (child 1, private) # random: 58:00:0F:6B:27:C7:01:33:F8:56:AB:17:28:4E:F8:6E, pid: 132712 (child 7, private) # random: AA:D8:2B:1F:D8:E9:C2:3C:D8:8E:CF:8F:39:24:5C:8A, pid: 132709 (child 4, private) # random: AB:0A:76:80:9C:4E:F1:48:6E:24:BB:65:14:33:7A:97, pid: 132707 (child 2, private) # random: CA:63:9B:2E:9C:CD:1B:0F:AD:CC:1B:56:D5:E1:FB:F7, pid: 132714 (child 9, private) # random: CC:87:36:1D:B2:44:C1:4C:A6:2A:DD:B3:EE:F4:1A:D0, pid: 132711 (child 6, private) # random: E2:DB:8F:AD:3A:59:3E:7E:7F:A7:01:90:48:42:1F:AB, pid: 132683 (parent, private) # random: FA:3E:F6:D5:2B:17:AA:E2:09:29:C6:55:7B:14:32:DD, pid: 132710 (child 5, private) ok 3 - iteration 3 # random: 0F:4C:83:1A:38:91:FC:B9:E1:E7:D9:C9:45:DD:96:04, pid: 132723 (child 9, public) # random: 21:B7:BE:10:94:03:25:D9:84:42:F2:27:11:9C:C2:27, pid: 132721 (child 7, public) # random: 5E:FB:80:9C:6E:7D:DE:BD:D2:50:FF:04:5E:BB:80:FF, pid: 132683 (parent, public) # random: A8:02:17:26:18:9E:2E:E7:CD:C1:9A:72:40:16:4E:D7, pid: 132718 (child 4, public) # random: C1:05:81:1A:8C:69:D1:24:63:73:D9:A7:AF:C3:66:A1, pid: 132715 (child 1, public) # random: CB:20:4B:16:09:2A:D7:66:28:5F:B3:E0:63:1A:FC:50, pid: 132722 (child 8, public) # random: DA:52:84:88:76:17:9E:10:DD:73:B9:0F:30:BA:3E:49, pid: 132716 (child 2, public) # random: EC:51:F5:58:37:AA:F3:5D:D0:1B:DC:DF:91:6E:4B:C1, pid: 132719 (child 5, public) # random: F6:71:9B:7E:21:D7:AB:1C:47:84:FD:CC:33:D7:D4:FB, pid: 132720 (child 6, public) # random: F9:67:7A:23:36:46:F7:06:79:ED:4D:20:F3:94:7A:44, pid: 132717 (child 3, public) # random: 08:A9:49:AE:C1:17:35:F0:25:54:90:AD:07:27:9D:37, pid: 132721 (child 7, private) # random: 6A:7F:84:5D:BB:FA:57:F0:F8:DF:8D:5E:BD:D9:5C:38, pid: 132720 (child 6, private) # random: 6B:53:2B:9E:BD:56:98:0D:3C:28:C7:16:70:00:EB:7E, pid: 132715 (child 1, private) # random: 8D:6E:88:0C:E7:A9:68:71:BD:29:8F:57:C4:E6:7C:C0, pid: 132717 (child 3, private) # random: A2:F1:CA:E6:F2:D8:F8:3F:BB:8E:49:37:A9:31:54:C5, pid: 132723 (child 9, private) # random: B2:84:48:69:E1:DC:96:02:16:23:31:72:DB:12:84:25, pid: 132718 (child 4, private) # random: CD:07:06:F9:63:9A:32:50:60:70:06:07:41:86:CB:D1, pid: 132716 (child 2, private) # random: CE:14:77:F9:BD:7A:56:57:2A:DD:14:2E:5E:BF:EE:57, pid: 132722 (child 8, private) # random: D5:E9:F7:98:24:4E:62:BF:4C:61:AF:A6:D7:C3:50:06, pid: 132719 (child 5, private) # random: DD:0D:46:90:12:D5:67:93:BB:43:75:81:9F:8F:D8:CB, pid: 132683 (parent, private) ok 4 - iteration 4 # random: 22:F2:A1:12:97:09:08:39:FE:32:9D:5E:95:77:BE:7B, pid: 132732 (child 9, public) # random: 24:93:7D:21:2E:A5:CB:AF:8C:76:99:F7:1A:AD:BF:47, pid: 132683 (parent, public) # random: 31:6D:09:AF:95:2C:07:DF:E6:86:91:60:51:E2:BF:BD, pid: 132730 (child 7, public) # random: 35:8C:05:FB:50:B4:3D:25:48:0E:85:42:B4:C2:6D:9C, pid: 132725 (child 2, public) # random: 81:5F:40:FF:B6:DB:3D:85:9F:8C:BB:31:10:D8:E8:DE, pid: 132729 (child 6, public) # random: 92:8F:20:9B:38:93:46:2E:5C:89:66:28:82:D3:F6:FE, pid: 132731 (child 8, public) # random: 9A:BE:58:B3:B8:F9:67:36:27:23:96:5D:48:00:9E:1C, pid: 132724 (child 1, public) # random: 9F:BA:A4:E0:0E:44:25:84:5C:DD:AB:FB:9B:C6:9C:0C, pid: 132728 (child 5, public) # random: C7:E3:02:C4:14:7E:F1:E0:B0:B9:77:8A:78:71:A9:0D, pid: 132727 (child 4, public) # random: E0:39:76:09:53:3A:38:83:A7:CA:FE:1C:11:A3:9F:71, pid: 132726 (child 3, public) # random: 47:31:53:DE:35:D5:E2:D4:A1:C3:42:2B:B3:39:A9:BD, pid: 132730 (child 7, private) # random: 59:B7:23:80:AF:F2:89:47:F4:40:90:87:A6:28:86:A9, pid: 132731 (child 8, private) # random: 60:1A:C1:D4:8C:CB:3A:E8:DA:7A:1D:D4:43:F6:15:2A, pid: 132724 (child 1, private) # random: 89:46:E6:A0:87:FB:C3:0A:17:CA:A9:03:05:26:06:59, pid: 132729 (child 6, private) # random: A0:85:11:5E:4C:B7:E8:AE:D6:7C:89:AE:80:58:FD:58, pid: 132728 (child 5, private) # random: B3:1D:FB:50:CB:8C:71:14:4B:75:D8:FD:99:99:96:B6, pid: 132732 (child 9, private) # random: B4:D9:24:86:04:B2:BB:8E:85:2F:B4:F0:5B:E5:2E:92, pid: 132683 (parent, private) # random: D3:8A:5C:C5:F2:91:D8:71:44:5E:F9:FB:29:86:38:A7, pid: 132726 (child 3, private) # random: F0:7F:AF:2F:57:5A:DD:EB:AD:FD:3E:BC:41:57:92:CF, pid: 132725 (child 2, private) # random: FF:62:CC:67:C5:59:18:0A:60:6E:39:29:35:B6:28:35, pid: 132727 (child 4, private) ok 5 - iteration 5 # random: 04:13:F4:AC:09:C3:50:5F:6B:28:AB:99:20:8D:79:AD, pid: 132736 (child 4, public) # random: 13:CC:C8:80:A7:E7:2F:AB:6C:45:4B:70:1E:E2:B4:45, pid: 132735 (child 3, public) # random: 38:4A:BE:4E:ED:C2:18:FC:E2:24:33:37:A3:BB:A1:89, pid: 132733 (child 1, public) # random: 44:86:D9:E9:68:C1:D3:13:BC:F2:F4:54:16:C2:1B:0E, pid: 132683 (parent, public) # random: 5A:C0:CC:D2:EB:60:B2:30:50:24:CA:25:0D:D7:34:7A, pid: 132740 (child 8, public) # random: 5F:B1:41:6C:48:60:AD:DC:EB:72:40:BC:9F:CB:0A:C3, pid: 132734 (child 2, public) # random: 8C:E2:0A:3C:B2:3A:0C:AF:3E:F6:8F:48:A7:B8:91:B8, pid: 132738 (child 6, public) # random: B8:BE:C0:76:F2:3D:65:15:98:52:43:3E:60:E0:3D:E8, pid: 132737 (child 5, public) # random: DC:E8:AD:52:AC:1E:2B:B4:5C:08:33:29:5D:4B:6D:0A, pid: 132741 (child 9, public) # random: FC:5C:6F:28:DE:0C:B1:FF:77:BD:1D:D0:EE:3A:DA:39, pid: 132739 (child 7, public) # random: 00:75:8E:2F:CD:89:80:71:CD:F9:D1:DB:01:34:77:04, pid: 132733 (child 1, private) # random: 01:68:46:AC:F2:F5:75:9C:8A:D6:B3:A5:5F:3F:ED:AB, pid: 132736 (child 4, private) # random: 0F:B9:EB:D3:C8:C8:77:2C:9A:AF:50:57:DC:BC:2E:69, pid: 132683 (parent, private) # random: 17:C8:EE:CE:27:FB:9E:B5:9F:88:F1:CD:DC:D1:EC:69, pid: 132735 (child 3, private) # random: 19:19:6D:A1:12:1A:30:C2:A1:3D:C7:CE:FB:5C:A9:5B, pid: 132739 (child 7, private) # random: 26:FF:EC:06:39:E0:2D:49:98:EF:D9:4F:FA:F4:4E:A4, pid: 132734 (child 2, private) # random: 2C:76:9A:DE:8E:21:62:30:6E:99:BD:97:6F:EE:61:73, pid: 132740 (child 8, private) # random: 6B:C3:45:0D:81:16:97:57:7B:8B:0E:53:30:08:A7:F9, pid: 132738 (child 6, private) # random: 82:B8:FA:DD:7C:22:1F:21:9E:92:52:C7:59:D7:E6:9F, pid: 132737 (child 5, private) # random: 85:AE:7F:0E:D3:F9:6B:62:C2:00:A2:47:C7:55:E4:07, pid: 132741 (child 9, private) ok 6 - iteration 6 # random: 01:BB:59:63:59:5F:95:00:91:83:71:92:2A:00:7E:1A, pid: 132749 (child 8, public) # random: 18:7D:56:95:9F:E7:94:E1:DD:92:13:14:4F:65:43:94, pid: 132750 (child 9, public) # random: 1A:79:68:C2:C1:C6:20:04:4A:38:89:BD:4B:BD:44:92, pid: 132745 (child 4, public) # random: 81:49:5C:A3:29:B3:8E:C6:CA:1E:AF:1F:AC:2F:CE:F6, pid: 132748 (child 7, public) # random: B7:F5:1B:95:28:C6:5E:E7:64:94:18:D8:41:40:9A:8F, pid: 132746 (child 5, public) # random: C2:74:28:16:7D:84:D7:AA:C1:8E:ED:F8:5D:80:42:5F, pid: 132747 (child 6, public) # random: C8:C4:E0:8A:D1:49:F4:51:FE:5A:88:C0:ED:7F:D2:6E, pid: 132743 (child 2, public) # random: D6:C1:C6:39:A5:73:E4:D4:DB:71:68:77:F0:84:29:E1, pid: 132744 (child 3, public) # random: E0:0B:7F:B7:39:57:12:13:B5:88:92:B6:F0:E5:92:34, pid: 132683 (parent, public) # random: FD:7A:58:96:48:53:5A:53:6D:49:1A:46:22:3F:D2:76, pid: 132742 (child 1, public) # random: 02:D5:99:5B:D4:AB:20:47:28:74:01:4F:33:DF:09:AA, pid: 132746 (child 5, private) # random: 10:EA:22:44:3C:4F:BF:DE:13:68:4F:21:BE:3E:24:71, pid: 132747 (child 6, private) # random: 33:D6:DB:E6:EE:98:DC:BD:B9:60:53:1A:6D:45:49:C8, pid: 132749 (child 8, private) # random: 6B:59:C5:5B:5E:69:96:4E:C7:0B:A6:C4:79:43:9B:41, pid: 132744 (child 3, private) # random: 7F:55:1A:5E:90:C5:F5:F3:7D:B5:0D:DE:D4:72:3A:76, pid: 132750 (child 9, private) # random: 99:DF:EA:93:F3:7C:25:9C:5D:72:BD:F7:87:9B:1B:C8, pid: 132742 (child 1, private) # random: A1:76:F7:ED:00:EC:0D:29:08:D8:2C:4D:C4:62:86:27, pid: 132743 (child 2, private) # random: C8:72:4C:D9:EC:38:6D:A9:69:87:3B:7D:DC:32:8A:23, pid: 132683 (parent, private) # random: F8:1D:DA:C9:31:A6:8E:CB:5B:5E:89:83:A8:CE:7D:A3, pid: 132745 (child 4, private) # random: F8:E4:8C:A5:53:30:AA:C6:0F:D7:75:E0:32:01:AB:2F, pid: 132748 (child 7, private) ok 7 - iteration 7 # random: 19:23:B3:E8:D6:25:9A:3D:C4:44:0F:13:29:0C:2C:02, pid: 132754 (child 4, public) # random: 24:63:8C:A8:D5:CD:8A:96:CC:25:08:47:B5:B0:E1:7A, pid: 132753 (child 3, public) # random: 24:DA:56:DA:EC:84:F7:77:A1:B3:E7:F9:0D:61:57:30, pid: 132751 (child 1, public) # random: 5B:C2:F4:40:A1:BB:E2:E4:2C:8C:CC:89:2E:1E:D4:8B, pid: 132758 (child 8, public) # random: 76:D0:F9:49:1A:13:8C:52:55:35:F2:FB:ED:58:50:96, pid: 132752 (child 2, public) # random: 93:19:37:D5:32:58:2E:FC:28:E2:08:E3:CA:CB:53:20, pid: 132759 (child 9, public) # random: 9A:F6:41:9A:48:41:EE:65:BC:80:14:B8:D3:38:80:CB, pid: 132683 (parent, public) # random: C2:FB:CF:2C:C4:72:E2:48:3E:DA:CB:79:92:1E:14:D3, pid: 132755 (child 5, public) # random: E7:E0:DF:F6:2B:BC:4B:E7:D8:B8:42:EF:13:6B:21:14, pid: 132756 (child 6, public) # random: EF:B2:F6:C1:88:5C:93:9E:41:7C:39:97:71:A2:81:CC, pid: 132757 (child 7, public) # random: 1F:C5:1D:3A:4A:CA:C2:51:8F:14:22:BE:35:A5:3B:AB, pid: 132753 (child 3, private) # random: 2F:6F:17:25:59:6D:03:21:1C:37:98:7E:18:AB:9A:C6, pid: 132757 (child 7, private) # random: 37:F3:33:7A:1E:EE:EA:E5:C5:3D:C4:C1:39:B4:63:01, pid: 132758 (child 8, private) # random: 58:95:F2:CA:C0:78:72:B6:BC:BC:B2:D5:70:35:BE:23, pid: 132755 (child 5, private) # random: 89:A2:8F:AE:6F:7F:83:18:69:4E:03:31:DC:BF:F7:D1, pid: 132683 (parent, private) # random: A9:8E:AF:FB:6B:71:EC:E7:22:24:41:FC:68:F6:09:67, pid: 132756 (child 6, private) # random: C3:2B:27:34:5D:44:F5:D5:71:F1:F3:9E:14:E1:5B:CF, pid: 132751 (child 1, private) # random: D3:2C:79:A8:3E:D3:C4:28:42:F4:5C:A8:6F:E5:ED:B9, pid: 132759 (child 9, private) # random: E9:52:0C:C4:B5:99:F2:8B:D1:94:18:17:04:13:B6:F9, pid: 132754 (child 4, private) # random: FE:89:7C:DA:EC:C5:53:0B:48:8D:41:A3:1C:97:B9:15, pid: 132752 (child 2, private) ok 8 - iteration 8 # random: 18:A4:4E:3D:61:15:00:80:0E:4D:7C:B9:CA:FE:C7:1B, pid: 132766 (child 7, public) # random: 5A:68:03:F6:B9:D6:15:71:DA:71:8E:A3:38:76:6F:A5, pid: 132768 (child 9, public) # random: 61:C1:A5:7E:B1:AB:35:93:01:2D:0F:1D:6E:5A:B5:8C, pid: 132764 (child 5, public) # random: A8:68:F7:49:74:3E:F8:75:EA:CB:CC:0F:E9:D9:60:C2, pid: 132683 (parent, public) # random: BE:5C:4D:E2:A6:37:20:E3:05:D2:26:FE:A3:F9:13:C6, pid: 132765 (child 6, public) # random: C3:DA:4B:66:08:B1:95:C7:1C:56:A0:99:12:3E:4D:D2, pid: 132761 (child 2, public) # random: DB:1B:5F:E4:ED:88:03:91:BA:8C:B0:B9:B1:00:7B:89, pid: 132760 (child 1, public) # random: E1:64:3F:C8:E0:02:BF:7B:B0:98:6A:C6:2E:F7:3A:5B, pid: 132767 (child 8, public) # random: F2:28:D7:88:BD:00:A1:FC:9E:3A:F0:E7:C9:D5:BF:D6, pid: 132762 (child 3, public) # random: F6:0F:01:B7:94:17:2F:E6:B2:7A:9B:3B:41:6A:BD:54, pid: 132763 (child 4, public) # random: 2F:29:1C:54:EE:16:7E:9C:EB:4A:26:3F:20:99:A3:33, pid: 132762 (child 3, private) # random: 31:86:F1:7B:E2:32:09:5C:77:29:41:DE:A7:C3:69:3E, pid: 132763 (child 4, private) # random: 57:BD:94:C9:BB:59:70:5F:D9:2E:C3:6B:39:53:66:E6, pid: 132765 (child 6, private) # random: 6D:1A:65:9A:1A:13:30:D6:7A:29:A8:1A:91:0D:C0:F2, pid: 132683 (parent, private) # random: 95:79:53:2B:DE:DC:F3:72:94:90:83:DA:51:D5:74:CB, pid: 132761 (child 2, private) # random: AA:CF:51:77:2A:41:91:FA:C6:3D:42:7B:E1:89:C6:12, pid: 132764 (child 5, private) # random: B0:D7:BA:71:F7:9C:EC:EE:1D:A1:B7:46:9A:37:70:E7, pid: 132767 (child 8, private) # random: BD:60:A3:94:3F:70:D6:5A:6F:B2:23:9E:62:2D:F0:E0, pid: 132766 (child 7, private) # random: F3:1D:AE:E7:95:1C:10:23:8E:08:90:DD:E1:0F:74:46, pid: 132768 (child 9, private) # random: F9:2A:D3:1A:44:1A:DA:F7:A6:D3:A4:78:AD:08:BB:92, pid: 132760 (child 1, private) ok 9 - iteration 9 # random: 09:C9:8A:D3:6B:6A:55:BF:25:4C:53:09:9E:FA:F3:98, pid: 132775 (child 7, public) # random: 11:E9:83:72:E4:0C:8C:9F:5A:EA:E5:06:C3:41:A8:AD, pid: 132773 (child 5, public) # random: 33:2F:6B:DA:A1:03:6E:11:20:4B:0E:D3:FF:7B:7B:E6, pid: 132770 (child 2, public) # random: 47:A3:90:6B:DB:30:5F:52:2B:9A:6B:EA:06:21:4A:48, pid: 132771 (child 3, public) # random: 68:5D:15:1B:14:0C:E2:25:07:26:46:7F:C9:C1:DE:9E, pid: 132774 (child 6, public) # random: 74:82:21:DC:A2:36:98:30:95:3A:3F:C8:AF:72:42:90, pid: 132772 (child 4, public) # random: 9A:16:E8:77:A1:C9:65:80:EC:13:16:B4:AB:6F:5E:69, pid: 132769 (child 1, public) # random: C4:7F:E3:06:E4:65:EF:A2:E3:2A:44:3D:C1:D6:78:0A, pid: 132683 (parent, public) # random: CD:7F:58:CF:0A:4B:AC:F8:88:E2:AA:E6:8D:97:89:42, pid: 132777 (child 9, public) # random: FD:60:90:EF:F5:25:CA:E4:DC:98:EE:95:58:8D:66:14, pid: 132776 (child 8, public) # random: 2A:7E:55:F9:02:84:E5:22:F6:4E:73:09:E1:D3:90:BB, pid: 132683 (parent, private) # random: 41:12:8C:AA:6D:E3:76:2B:22:E4:B5:EA:4B:5E:46:F1, pid: 132769 (child 1, private) # random: 5C:85:E4:AF:39:B0:5D:89:8D:36:C6:37:BA:85:2F:AE, pid: 132775 (child 7, private) # random: 63:01:DD:3D:21:24:08:74:83:B8:F2:63:F8:65:61:1F, pid: 132777 (child 9, private) # random: 71:9C:99:7D:4D:AF:9E:FC:34:F6:E9:29:4F:06:5A:F4, pid: 132771 (child 3, private) # random: 76:24:80:4C:16:76:D4:AC:F4:B4:81:4D:42:CF:19:B2, pid: 132772 (child 4, private) # random: 8C:B4:D0:27:97:A1:3D:60:51:81:C0:FD:05:13:A4:5F, pid: 132776 (child 8, private) # random: 9C:AE:81:50:50:D7:C8:9D:40:D7:B4:5F:91:08:38:5B, pid: 132774 (child 6, private) # random: D3:41:DD:F3:EF:C6:40:4B:BA:75:19:BC:99:80:5E:DB, pid: 132773 (child 5, private) # random: FA:F6:35:E7:E8:39:EF:64:3F:38:F5:50:C9:33:1C:0F, pid: 132770 (child 2, private) ok 10 - iteration 10 # random: 17:E2:C3:2F:DD:07:B7:C2:9A:C1:4F:76:C7:F8:C3:DB, pid: 132778 (child 1, public) # random: 36:16:90:D8:ED:0C:C8:BC:53:62:FC:6C:BF:CD:F6:64, pid: 132780 (child 3, public) # random: 58:E6:51:5E:81:DF:7E:44:DD:A2:8D:85:E3:7B:26:5C, pid: 132781 (child 4, public) # random: 99:3F:2A:9C:7B:14:68:0B:06:BC:1F:77:82:8F:67:8F, pid: 132784 (child 7, public) # random: C2:A2:C4:C7:3E:CC:C3:F5:B1:D3:8F:E0:38:1F:5B:49, pid: 132786 (child 9, public) # random: E3:70:5D:EA:63:8B:A8:CA:A7:A7:75:FD:47:41:2C:D2, pid: 132782 (child 5, public) # random: E5:5C:61:25:0C:95:AC:AF:6A:03:82:5B:A9:C1:63:EA, pid: 132779 (child 2, public) # random: EB:6D:0B:6B:78:DF:8F:5A:60:F8:2A:B4:E4:DD:65:E1, pid: 132785 (child 8, public) # random: F3:8E:D0:AA:FB:87:1F:1C:46:A5:F9:F6:3B:E9:2E:73, pid: 132783 (child 6, public) # random: F7:6F:7B:08:07:D8:78:00:67:33:2F:47:E4:29:A8:8C, pid: 132683 (parent, public) # random: 30:DB:94:2D:D8:39:72:36:10:86:95:61:8A:8A:51:7B, pid: 132785 (child 8, private) # random: 40:25:34:73:EB:CB:E2:BF:C7:EF:4B:40:0B:1C:44:7C, pid: 132786 (child 9, private) # random: 57:BA:3F:B0:3C:3C:89:E1:DE:5B:D8:CF:AA:45:14:53, pid: 132780 (child 3, private) # random: 6B:45:EF:BD:F7:3E:FD:17:09:C1:9D:43:F7:94:AD:A7, pid: 132778 (child 1, private) # random: 6C:6B:63:D8:51:C5:8A:9F:38:D3:6C:38:8E:94:91:A3, pid: 132779 (child 2, private) # random: 6F:FD:87:11:1F:15:86:6A:27:28:CD:91:BB:5A:01:A0, pid: 132781 (child 4, private) # random: 83:E4:5B:81:D0:E3:B3:6A:06:DA:1B:98:7A:A6:72:D0, pid: 132784 (child 7, private) # random: 9B:F7:F3:48:B9:16:9F:03:B8:9D:AF:8E:0F:53:EA:76, pid: 132683 (parent, private) # random: AD:71:5F:A0:04:32:38:09:D5:10:5B:AC:4F:E7:99:97, pid: 132782 (child 5, private) # random: D9:33:89:04:59:B6:C4:CA:A1:66:E6:3B:FF:53:F1:E4, pid: 132783 (child 6, private) ok 11 - iteration 11 # random: 0A:28:B3:99:C8:BA:F2:09:69:23:95:30:BD:D0:52:B3, pid: 132788 (child 2, public) # random: 0F:F6:F6:44:8A:76:13:64:2B:A1:98:2C:BA:8C:31:2A, pid: 132789 (child 3, public) # random: 31:1F:6A:89:45:EC:10:71:F2:3A:01:6B:00:54:97:FB, pid: 132791 (child 5, public) # random: 3A:DB:EA:6A:17:ED:64:DD:CD:E8:AB:62:A2:F1:05:A2, pid: 132792 (child 6, public) # random: 46:34:3D:24:F6:3A:25:65:A9:E6:CC:0D:A2:8F:EB:4E, pid: 132787 (child 1, public) # random: 55:6F:03:5C:E2:6F:6D:2D:56:20:4C:9F:A4:CF:40:1A, pid: 132795 (child 9, public) # random: B2:76:19:64:18:48:9D:22:BA:E4:AF:12:55:26:AA:7B, pid: 132794 (child 8, public) # random: CD:2A:A5:D8:38:B0:10:E2:B2:60:2C:DD:77:01:34:51, pid: 132683 (parent, public) # random: DB:22:8D:D3:7C:F0:F0:1C:EC:57:D2:EB:86:3A:54:4C, pid: 132793 (child 7, public) # random: F5:37:EB:6F:26:F1:AB:07:97:BF:D7:D7:F6:FA:1F:5B, pid: 132790 (child 4, public) # random: 0F:5F:18:C9:B8:5D:30:41:D7:0E:D2:BE:87:9B:43:40, pid: 132793 (child 7, private) # random: 16:1C:87:F6:51:DC:22:41:5A:DD:B4:64:F8:18:D5:08, pid: 132795 (child 9, private) # random: 1F:30:19:BB:49:42:DE:F8:FF:D9:E9:D3:BD:11:8B:B4, pid: 132791 (child 5, private) # random: 32:80:80:22:69:18:E1:20:CA:67:6F:C1:B6:32:5B:96, pid: 132790 (child 4, private) # random: 78:74:E2:DC:93:78:35:A8:C1:38:20:2E:7F:6D:DD:BD, pid: 132789 (child 3, private) # random: 88:B5:FC:FB:3B:2E:BF:08:29:4E:84:FF:D0:36:86:8E, pid: 132788 (child 2, private) # random: 92:83:23:44:16:5E:66:4F:F3:FE:74:FF:1F:F6:E0:70, pid: 132787 (child 1, private) # random: 98:82:15:86:24:16:94:48:26:CB:6A:92:3B:64:59:C2, pid: 132792 (child 6, private) # random: E4:17:20:13:78:48:45:AB:BD:6B:2C:F1:65:EF:DC:52, pid: 132683 (parent, private) # random: EA:64:C6:88:C8:47:DF:0A:CD:78:22:F0:9C:15:24:3C, pid: 132794 (child 8, private) ok 12 - iteration 12 # random: 0C:D6:5A:C6:16:6B:24:C8:21:EE:32:1E:4B:91:E6:C6, pid: 132796 (child 1, public) # random: 2B:62:50:DA:D2:60:D9:E4:E6:80:E9:6D:8F:BC:34:03, pid: 132801 (child 6, public) # random: 51:0E:5E:46:99:77:1E:94:35:3B:37:51:7B:B9:45:61, pid: 132802 (child 7, public) # random: 6C:DD:5B:BE:AF:80:1B:F8:FE:73:30:D6:17:61:35:A6, pid: 132683 (parent, public) # random: 94:22:56:53:3A:15:22:C9:24:18:E5:C6:47:93:FF:11, pid: 132799 (child 4, public) # random: 9A:52:DE:34:DB:AF:32:C9:17:8B:D6:25:83:38:14:1E, pid: 132798 (child 3, public) # random: 9E:6B:8A:38:61:FC:64:7C:C5:2F:54:84:08:CF:B8:3D, pid: 132797 (child 2, public) # random: 9F:3E:D3:C6:69:68:83:7E:C4:3C:25:EA:8F:3D:A0:9C, pid: 132803 (child 8, public) # random: B8:ED:46:86:DF:F2:D7:9A:E8:5F:2C:DE:37:EF:95:49, pid: 132800 (child 5, public) # random: E6:EF:1D:70:D0:5D:96:CF:D7:E0:45:D2:3D:63:59:5D, pid: 132804 (child 9, public) # random: 1B:85:79:D3:02:95:13:A4:CE:44:6D:61:7E:03:25:5E, pid: 132800 (child 5, private) # random: 3A:97:AF:A5:AF:8D:64:37:5B:B1:95:49:2B:4F:CC:88, pid: 132796 (child 1, private) # random: 41:37:F1:0A:67:2C:D2:0E:8D:AA:92:6B:CB:77:AE:E7, pid: 132799 (child 4, private) # random: 42:88:54:BB:EC:5B:32:56:6B:E7:F3:DC:8C:E2:75:3C, pid: 132803 (child 8, private) # random: 73:76:95:0A:9F:25:C0:BC:79:16:92:6F:97:F5:C1:9B, pid: 132683 (parent, private) # random: B6:1F:83:0A:94:35:24:B6:EF:A8:2A:6A:DC:43:FD:4B, pid: 132802 (child 7, private) # random: B7:05:77:36:19:92:3E:6C:3E:7A:1D:C3:09:11:21:2A, pid: 132801 (child 6, private) # random: CE:AE:B9:BC:6C:76:31:8D:7D:F8:2D:DE:36:56:23:90, pid: 132797 (child 2, private) # random: D7:2E:45:64:6D:6E:24:6E:24:71:56:D3:8E:67:13:E7, pid: 132798 (child 3, private) # random: D7:56:0E:3B:70:A6:2C:DF:C8:BB:84:F6:0F:6B:7D:BF, pid: 132804 (child 9, private) ok 13 - iteration 13 # random: 32:FF:39:3A:78:4B:C1:75:80:36:46:0A:48:98:9A:F7, pid: 132683 (parent, public) # random: 37:2D:0E:39:62:CE:3C:83:09:C8:11:D1:EB:8E:BB:09, pid: 132810 (child 6, public) # random: 3C:C7:03:3C:2E:FC:B9:8A:CA:4D:90:28:5B:A0:8D:31, pid: 132809 (child 5, public) # random: 3D:37:01:7B:8C:23:F6:83:13:FC:2A:8F:E9:39:39:32, pid: 132805 (child 1, public) # random: 8B:E3:CD:A2:E9:B3:84:59:5F:53:6A:C1:A8:0E:84:29, pid: 132812 (child 8, public) # random: A1:A7:2A:14:81:58:F2:05:0A:64:A3:BF:DE:63:5D:32, pid: 132808 (child 4, public) # random: CC:4F:10:DC:D1:21:B8:F8:97:C7:C8:BC:49:AE:20:C0, pid: 132813 (child 9, public) # random: CE:0D:E6:00:B0:FA:AE:56:62:3F:93:0A:9B:6C:43:CC, pid: 132806 (child 2, public) # random: D5:A1:27:B1:45:70:D3:FF:C9:1C:D3:AB:FD:D8:DA:B7, pid: 132807 (child 3, public) # random: DB:2B:26:CC:DE:F6:14:D9:9C:5E:E7:AB:20:C1:14:37, pid: 132811 (child 7, public) # random: 1A:5F:2C:5B:C2:68:54:73:9C:2A:72:80:D3:7B:22:A4, pid: 132811 (child 7, private) # random: 1E:7B:92:52:E5:11:80:FE:1E:31:F3:8F:CC:F6:58:BA, pid: 132809 (child 5, private) # random: 4D:1B:8D:20:B2:8E:06:53:78:14:31:6F:10:C6:21:0B, pid: 132806 (child 2, private) # random: 50:22:0F:A3:8D:CD:81:3C:8C:AA:33:37:55:A9:10:2A, pid: 132810 (child 6, private) # random: 75:41:8A:2A:B8:23:1A:4D:72:E5:96:19:18:7A:93:6E, pid: 132805 (child 1, private) # random: 7F:EF:0A:E7:29:26:7B:5D:2B:DD:11:24:65:35:83:18, pid: 132812 (child 8, private) # random: 90:08:9D:9C:BE:69:2A:E3:E5:27:6A:3D:9A:C9:D9:EF, pid: 132807 (child 3, private) # random: C3:40:FB:5E:EC:63:C4:F4:7C:5A:3D:B3:47:C9:34:0B, pid: 132683 (parent, private) # random: C6:9A:26:FA:56:4F:48:00:B8:D1:69:CF:30:BA:B2:B6, pid: 132808 (child 4, private) # random: DD:BD:73:A0:EB:D5:E2:E8:0A:2D:00:16:FB:28:97:AD, pid: 132813 (child 9, private) ok 14 - iteration 14 # random: 17:AF:F6:B6:55:6F:92:39:2B:1F:61:59:4F:27:2F:24, pid: 132818 (child 5, public) # random: 22:99:95:55:FD:76:22:B3:BB:90:AF:36:73:7C:E7:EA, pid: 132816 (child 3, public) # random: 2B:0E:07:24:5B:71:F6:B5:5E:C2:4C:D1:E4:83:DF:E5, pid: 132822 (child 9, public) # random: 45:FA:72:74:89:39:3A:29:1D:0B:73:30:5D:BC:3F:13, pid: 132820 (child 7, public) # random: 87:1E:97:AC:A7:04:01:91:1D:16:37:94:8F:D9:B4:26, pid: 132815 (child 2, public) # random: 9E:4F:9B:0B:77:C0:FE:96:BD:E2:59:E2:65:34:D1:BD, pid: 132817 (child 4, public) # random: C2:4B:9E:96:D1:84:0B:92:B4:FF:1F:79:31:53:54:B2, pid: 132683 (parent, public) # random: E4:77:93:47:DF:B0:72:1E:43:21:03:46:4A:05:42:63, pid: 132814 (child 1, public) # random: EA:E9:E2:CB:28:DE:92:59:55:FD:F5:04:BD:10:44:FC, pid: 132819 (child 6, public) # random: F0:78:79:88:13:28:C8:9F:57:98:BC:0E:84:F0:5D:34, pid: 132821 (child 8, public) # random: 13:03:76:63:23:C9:F0:0E:93:4F:C3:F9:69:9A:A4:69, pid: 132822 (child 9, private) # random: 2C:CC:D5:DA:17:F8:5E:26:1A:18:63:7F:C4:92:22:D5, pid: 132816 (child 3, private) # random: 36:2B:6C:52:17:E2:AD:30:4D:37:07:5B:BA:05:C2:9F, pid: 132817 (child 4, private) # random: 70:15:38:1A:AA:2F:EE:3E:A9:94:13:73:13:0B:75:DB, pid: 132821 (child 8, private) # random: 8A:37:96:26:42:6C:E6:76:9F:96:E4:AA:16:A6:CC:64, pid: 132819 (child 6, private) # random: 8A:7B:4D:2A:75:03:76:C8:B7:16:21:A1:D4:7A:39:92, pid: 132818 (child 5, private) # random: C5:4E:2D:44:66:A9:52:70:AC:BE:87:6B:FD:74:87:57, pid: 132820 (child 7, private) # random: DE:DC:D6:C3:0C:4B:C5:B5:ED:D8:C3:C6:43:B2:17:72, pid: 132683 (parent, private) # random: E7:F4:F3:46:92:1B:81:87:A4:D6:07:ED:E4:E6:67:82, pid: 132814 (child 1, private) # random: EA:FB:63:27:3F:2A:AC:6D:7D:00:02:F6:07:A5:4B:00, pid: 132815 (child 2, private) ok 15 - iteration 15 # random: 03:E4:3F:49:43:6F:AE:F9:FD:B5:65:E4:64:4F:0D:80, pid: 132826 (child 4, public) # random: 2B:87:9D:9F:A3:CA:44:66:DE:53:E1:A2:2E:1D:85:34, pid: 132829 (child 7, public) # random: 2E:2F:A2:9D:09:B2:C3:AC:C3:BC:43:01:5F:BC:5A:2A, pid: 132823 (child 1, public) # random: 43:E2:50:3B:6F:3E:D8:A0:5C:12:96:0B:56:66:99:EE, pid: 132830 (child 8, public) # random: 69:4E:40:3A:51:BD:42:C5:BC:2F:B4:67:83:E4:69:BA, pid: 132683 (parent, public) # random: 92:F3:8B:9A:01:02:85:CE:18:99:63:49:C4:80:4D:A7, pid: 132827 (child 5, public) # random: 94:D5:6A:87:0D:EE:2D:CD:A3:B5:05:4F:84:34:C2:A9, pid: 132825 (child 3, public) # random: A9:F0:DF:4E:2F:0B:66:67:D6:35:28:1D:5E:53:A0:83, pid: 132824 (child 2, public) # random: B9:73:ED:DA:52:5E:D3:ED:92:A5:50:3B:AC:9C:60:F7, pid: 132828 (child 6, public) # random: C1:91:93:11:3F:F6:90:86:7E:1B:AA:D8:2F:C6:03:71, pid: 132831 (child 9, public) # random: 0D:C6:3A:53:50:D4:AB:E8:92:10:04:9B:67:E3:27:A6, pid: 132824 (child 2, private) # random: 33:0D:C1:F8:1F:1F:D4:C2:42:D2:C1:54:32:0E:D9:6E, pid: 132826 (child 4, private) # random: 33:8A:57:13:FD:61:72:E5:D4:3A:FB:B4:40:2B:1C:A5, pid: 132828 (child 6, private) # random: 42:1E:63:1D:36:03:CF:81:31:F3:76:E6:14:FA:8F:C8, pid: 132683 (parent, private) # random: 57:AC:C2:01:D3:90:DA:00:56:80:78:49:E3:21:B3:5C, pid: 132827 (child 5, private) # random: 59:A8:62:10:D7:30:7B:B3:A1:0C:04:39:1F:B8:B0:DB, pid: 132823 (child 1, private) # random: 9A:97:FE:B0:C5:A9:93:A8:B0:B5:9A:FE:61:8E:D0:F4, pid: 132829 (child 7, private) # random: A4:F6:F7:17:AD:1D:55:76:3F:E2:E7:71:DE:F1:EF:33, pid: 132830 (child 8, private) # random: C4:9D:41:E3:48:1F:5D:69:FA:D0:D1:5A:D6:29:69:2B, pid: 132831 (child 9, private) # random: CA:BD:F8:7B:FD:B9:49:4D:1C:84:25:F8:52:CE:C5:D1, pid: 132825 (child 3, private) ok 16 - iteration 16 ok 2 - test_rand_fork_safety ok 3 - test_rand_prediction_resistance ok 4 - test_multi_thread ../../util/wrap.pl ../../test/drbgtest => 0 ok 2 # Subtest: ../../test/rand_status_test 1..1 ok 1 - test_rand_status ../../util/wrap.pl ../../test/rand_status_test => 0 ok 3 ok 05-test_rc2.t ...................... # The results of this test will end up in test-runs/test_rc2 1..1 # Subtest: ../../test/rc2test 1..1 # Subtest: test_rc2 1..4 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 1 - test_rc2 ../../util/wrap.pl ../../test/rc2test => 0 ok 1 - running rc2test ok 05-test_rc4.t ...................... # The results of this test will end up in test-runs/test_rc4 1..1 # Subtest: ../../test/rc4test 1..4 # Subtest: test_rc4_encrypt 1..6 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 1 - test_rc4_encrypt # Subtest: test_rc4_end_processing 1..20 ok 7 - iteration 1 ok 8 - iteration 2 ok 9 - iteration 3 ok 10 - iteration 4 ok 11 - iteration 5 ok 12 - iteration 6 ok 13 - iteration 7 ok 14 - iteration 8 ok 15 - iteration 9 ok 16 - iteration 10 ok 17 - iteration 11 ok 18 - iteration 12 ok 19 - iteration 13 ok 20 - iteration 14 ok 21 - iteration 15 ok 22 - iteration 16 ok 23 - iteration 17 ok 24 - iteration 18 ok 25 - iteration 19 ok 26 - iteration 20 ok 2 - test_rc4_end_processing # Subtest: test_rc4_multi_call 1..20 ok 27 - iteration 1 ok 28 - iteration 2 ok 29 - iteration 3 ok 30 - iteration 4 ok 31 - iteration 5 ok 32 - iteration 6 ok 33 - iteration 7 ok 34 - iteration 8 ok 35 - iteration 9 ok 36 - iteration 10 ok 37 - iteration 11 ok 38 - iteration 12 ok 39 - iteration 13 ok 40 - iteration 14 ok 41 - iteration 15 ok 42 - iteration 16 ok 43 - iteration 17 ok 44 - iteration 18 ok 45 - iteration 19 ok 46 - iteration 20 ok 3 - test_rc4_multi_call ok 4 - test_rc_bulk ../../util/wrap.pl ../../test/rc4test => 0 ok 1 - running rc4test ok 05-test_rc5.t ...................... skipped: rc5 is not supported by this OpenSSL build 06-test_algorithmid.t .............. # The results of this test will end up in test-runs/test_algorithmid 1..11 # Subtest: ../../test/algorithmid_test 1..1 # ERROR: (ptr) 'OSSL_PARAM_locate_const(gettable_params, ALGORITHMID_NAME) != NULL' failed @ ../test/algorithmid_test.c:79 # 0x0 # INFO: @ ../test/algorithmid_test.c:80 # The rsaEncryption provider keymgmt appears to lack support for algorithm-id. Skipping... # ERROR: (ptr) 'OSSL_PARAM_locate_const(gettable_params, ALGORITHMID_NAME) != NULL' failed @ ../test/algorithmid_test.c:79 # 0x0 # INFO: @ ../test/algorithmid_test.c:80 # The rsaEncryption provider keymgmt appears to lack support for algorithm-id. Skipping... ok 1 - test_x509_files ../../util/wrap.pl ../../test/algorithmid_test -x509 ../../../test/certs/ee-cert.pem ../../../test/certs/ca-cert.pem => 0 ok 1 # Subtest: ../../test/algorithmid_test 1..1 # ERROR: (ptr) 'OSSL_PARAM_locate_const(gettable_params, ALGORITHMID_NAME) != NULL' failed @ ../test/algorithmid_test.c:79 # 0x0 # INFO: @ ../test/algorithmid_test.c:80 # The id-ecPublicKey provider keymgmt appears to lack support for algorithm-id. Skipping... # ERROR: (ptr) 'OSSL_PARAM_locate_const(gettable_params, ALGORITHMID_NAME) != NULL' failed @ ../test/algorithmid_test.c:79 # 0x0 # INFO: @ ../test/algorithmid_test.c:80 # The id-ecPublicKey provider keymgmt appears to lack support for algorithm-id. Skipping... ok 1 - test_x509_files ../../util/wrap.pl ../../test/algorithmid_test -x509 ../../../test/certs/ee-cert-ec-explicit.pem ../../../test/certs/ca-cert-ec-named.pem => 0 ok 2 # Subtest: ../../test/algorithmid_test 1..1 # ERROR: (ptr) 'OSSL_PARAM_locate_const(gettable_params, ALGORITHMID_NAME) != NULL' failed @ ../test/algorithmid_test.c:79 # 0x0 # INFO: @ ../test/algorithmid_test.c:80 # The id-ecPublicKey provider keymgmt appears to lack support for algorithm-id. Skipping... # ERROR: (ptr) 'OSSL_PARAM_locate_const(gettable_params, ALGORITHMID_NAME) != NULL' failed @ ../test/algorithmid_test.c:79 # 0x0 # INFO: @ ../test/algorithmid_test.c:80 # The id-ecPublicKey provider keymgmt appears to lack support for algorithm-id. Skipping... ok 1 - test_x509_files ../../util/wrap.pl ../../test/algorithmid_test -x509 ../../../test/certs/ee-cert-ec-named-explicit.pem ../../../test/certs/ca-cert-ec-explicit.pem => 0 ok 3 # Subtest: ../../test/algorithmid_test 1..1 # ERROR: (ptr) 'OSSL_PARAM_locate_const(gettable_params, ALGORITHMID_NAME) != NULL' failed @ ../test/algorithmid_test.c:79 # 0x0 # INFO: @ ../test/algorithmid_test.c:80 # The id-ecPublicKey provider keymgmt appears to lack support for algorithm-id. Skipping... # ERROR: (ptr) 'OSSL_PARAM_locate_const(gettable_params, ALGORITHMID_NAME) != NULL' failed @ ../test/algorithmid_test.c:79 # 0x0 # INFO: @ ../test/algorithmid_test.c:80 # The id-ecPublicKey provider keymgmt appears to lack support for algorithm-id. Skipping... ok 1 - test_x509_files ../../util/wrap.pl ../../test/algorithmid_test -x509 ../../../test/certs/ee-cert-ec-named-named.pem ../../../test/certs/ca-cert-ec-named.pem => 0 ok 4 # Subtest: ../../test/algorithmid_test 1..1 # ERROR: (ptr) 'OSSL_PARAM_locate_const(gettable_params, ALGORITHMID_NAME) != NULL' failed @ ../test/algorithmid_test.c:79 # 0x0 # INFO: @ ../test/algorithmid_test.c:80 # The rsaEncryption provider keymgmt appears to lack support for algorithm-id. Skipping... # ERROR: (ptr) 'OSSL_PARAM_locate_const(gettable_params, ALGORITHMID_NAME) != NULL' failed @ ../test/algorithmid_test.c:79 # 0x0 # INFO: @ ../test/algorithmid_test.c:80 # The rsaEncryption provider keymgmt appears to lack support for algorithm-id. Skipping... ok 1 - test_x509_files ../../util/wrap.pl ../../test/algorithmid_test -x509 ../../../test/certs/ee-cert2.pem ../../../test/certs/ca-cert2.pem => 0 ok 5 # Subtest: ../../test/algorithmid_test 1..1 # ERROR: (ptr) 'OSSL_PARAM_locate_const(gettable_params, ALGORITHMID_NAME) != NULL' failed @ ../test/algorithmid_test.c:79 # 0x0 # INFO: @ ../test/algorithmid_test.c:80 # The id-ecPublicKey provider keymgmt appears to lack support for algorithm-id. Skipping... # ERROR: (ptr) 'OSSL_PARAM_locate_const(gettable_params, ALGORITHMID_NAME) != NULL' failed @ ../test/algorithmid_test.c:79 # 0x0 # INFO: @ ../test/algorithmid_test.c:80 # The rsaEncryption provider keymgmt appears to lack support for algorithm-id. Skipping... ok 1 - test_x509_files ../../util/wrap.pl ../../test/algorithmid_test -x509 ../../../test/certs/server-ecdsa-brainpoolP256r1-cert.pem ../../../test/certs/rootcert.pem => 0 ok 6 # Subtest: ../../test/algorithmid_test 1..1 # ERROR: (ptr) 'OSSL_PARAM_locate_const(gettable_params, ALGORITHMID_NAME) != NULL' failed @ ../test/algorithmid_test.c:79 # 0x0 # INFO: @ ../test/algorithmid_test.c:80 # The dsaEncryption provider keymgmt appears to lack support for algorithm-id. Skipping... ok 1 - test_spki_file ../../util/wrap.pl ../../test/algorithmid_test -spki ../../../test/testdsapub.pem => 0 ok 7 # Subtest: ../../test/algorithmid_test 1..1 # ERROR: (ptr) 'OSSL_PARAM_locate_const(gettable_params, ALGORITHMID_NAME) != NULL' failed @ ../test/algorithmid_test.c:79 # 0x0 # INFO: @ ../test/algorithmid_test.c:80 # The id-ecPublicKey provider keymgmt appears to lack support for algorithm-id. Skipping... ok 1 - test_spki_file ../../util/wrap.pl ../../test/algorithmid_test -spki ../../../test/testecpub-p256.pem => 0 ok 8 # Subtest: ../../test/algorithmid_test 1..1 # ERROR: (ptr) 'OSSL_PARAM_locate_const(gettable_params, ALGORITHMID_NAME) != NULL' failed @ ../test/algorithmid_test.c:79 # 0x0 # INFO: @ ../test/algorithmid_test.c:80 # The ED25519 provider keymgmt appears to lack support for algorithm-id. Skipping... ok 1 - test_spki_file ../../util/wrap.pl ../../test/algorithmid_test -spki ../../../test/tested25519pub.pem => 0 ok 9 # Subtest: ../../test/algorithmid_test 1..1 # ERROR: (ptr) 'OSSL_PARAM_locate_const(gettable_params, ALGORITHMID_NAME) != NULL' failed @ ../test/algorithmid_test.c:79 # 0x0 # INFO: @ ../test/algorithmid_test.c:80 # The ED448 provider keymgmt appears to lack support for algorithm-id. Skipping... ok 1 - test_spki_file ../../util/wrap.pl ../../test/algorithmid_test -spki ../../../test/tested448pub.pem => 0 ok 10 # Subtest: ../../test/algorithmid_test 1..1 # ERROR: (ptr) 'OSSL_PARAM_locate_const(gettable_params, ALGORITHMID_NAME) != NULL' failed @ ../test/algorithmid_test.c:79 # 0x0 # INFO: @ ../test/algorithmid_test.c:80 # The rsaEncryption provider keymgmt appears to lack support for algorithm-id. Skipping... ok 1 - test_spki_file ../../util/wrap.pl ../../test/algorithmid_test -spki ../../../test/testrsapub.pem => 0 ok 11 ok 06-test_rdrand_sanity.t ............ # The results of this test will end up in test-runs/test_rdrand_sanity 1..1 1..0 # Skipped: ../../test/rdrand_sanitytest ../../util/wrap.pl ../../test/rdrand_sanitytest => 0 ok 1 - running rdrand_sanitytest ok 10-test_bn.t ....................... # The results of this test will end up in test-runs/test_bn 1..7 # Subtest: ../../test/bntest 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/10-test_bn_data/bnexp.txt # INFO: @ ../test/testutil/stanza.c:32 # Completed 5 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/bntest ../../../test/recipes/10-test_bn_data/bnexp.txt => 0 ok 1 - running bntest bnexp.txt # Subtest: ../../test/bntest 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/10-test_bn_data/bnmod.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "ModMul tests" tests at line 10 # INFO: @ ../test/testutil/stanza.c:122 # Starting "ModExp tests" tests at line 2016 # INFO: @ ../test/testutil/stanza.c:122 # Starting "ModSqrt" tests at line 2546 # INFO: @ ../test/testutil/stanza.c:32 # Completed 583 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/bntest ../../../test/recipes/10-test_bn_data/bnmod.txt => 0 ok 2 - running bntest bnmod.txt # Subtest: ../../test/bntest 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/10-test_bn_data/bnmul.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "Square tests." tests at line 10 # INFO: @ ../test/testutil/stanza.c:122 # Starting "Product tests" tests at line 323 # INFO: @ ../test/testutil/stanza.c:32 # Completed 603 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/bntest ../../../test/recipes/10-test_bn_data/bnmul.txt => 0 ok 3 - running bntest bnmul.txt # Subtest: ../../test/bntest 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/10-test_bn_data/bnshift.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "Lshift1 tests" tests at line 10 # INFO: @ ../test/testutil/stanza.c:122 # Starting "LShift tests" tests at line 1218 # INFO: @ ../test/testutil/stanza.c:122 # Starting "RShift tests" tests at line 2023 # INFO: @ ../test/testutil/stanza.c:32 # Completed 702 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/bntest ../../../test/recipes/10-test_bn_data/bnshift.txt => 0 ok 4 - running bntest bnshift.txt # Subtest: ../../test/bntest 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/10-test_bn_data/bnsum.txt # INFO: @ ../test/testutil/stanza.c:32 # Completed 654 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/bntest ../../../test/recipes/10-test_bn_data/bnsum.txt => 0 ok 5 - running bntest bnsum.txt # Subtest: ../../test/bntest 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/10-test_bn_data/bngcd.txt # INFO: @ ../test/testutil/stanza.c:32 # Completed 4290 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/bntest ../../../test/recipes/10-test_bn_data/bngcd.txt => 0 ok 6 - running bntest bngcd.txt # Subtest: ../../test/bntest 1..36 ok 1 - test_sub ok 2 - test_div_recip # Subtest: test_signed_mod_replace_ab 1..4 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 3 - test_signed_mod_replace_ab # Subtest: test_signed_mod_replace_ba 1..4 ok 5 - iteration 1 ok 6 - iteration 2 ok 7 - iteration 3 ok 8 - iteration 4 ok 4 - test_signed_mod_replace_ba ok 5 - test_mod ok 6 - test_modexp_mont5 ok 7 - test_kronecker ok 8 - test_rand ok 9 - test_bn2padded ok 10 - test_dec2bn ok 11 - test_hex2bn ok 12 - test_asc2bn # Subtest: test_mpi 1..6 ok 9 - iteration 1 ok 10 - iteration 2 ok 11 - iteration 3 ok 12 - iteration 4 ok 13 - iteration 5 ok 14 - iteration 6 ok 13 - test_mpi ok 14 - test_negzero ok 15 - test_badmod ok 16 - test_expmodzero ok 17 - test_expmodone # Subtest: test_smallprime 1..16 ok 15 - iteration 1 ok 16 - iteration 2 ok 17 - iteration 3 ok 18 - iteration 4 ok 19 - iteration 5 ok 20 - iteration 6 ok 21 - iteration 7 ok 22 - iteration 8 ok 23 - iteration 9 ok 24 - iteration 10 ok 25 - iteration 11 ok 26 - iteration 12 ok 27 - iteration 13 ok 28 - iteration 14 ok 29 - iteration 15 ok 30 - iteration 16 ok 18 - test_smallprime # Subtest: test_smallsafeprime 1..16 ok 31 - iteration 1 ok 32 - iteration 2 ok 33 - iteration 3 ok 34 - iteration 4 ok 35 - iteration 5 ok 36 - iteration 6 ok 37 - iteration 7 ok 38 - iteration 8 ok 39 - iteration 9 ok 40 - iteration 10 ok 41 - iteration 11 ok 42 - iteration 12 ok 43 - iteration 13 ok 44 - iteration 14 ok 45 - iteration 15 ok 46 - iteration 16 ok 19 - test_smallsafeprime ok 20 - test_swap ok 21 - test_ctx_consttime_flag ok 22 - test_gf2m_add ok 23 - test_gf2m_mod ok 24 - test_gf2m_mul ok 25 - test_gf2m_sqr ok 26 - test_gf2m_modinv ok 27 - test_gf2m_moddiv ok 28 - test_gf2m_modexp ok 29 - test_gf2m_modsqrt ok 30 - test_gf2m_modsolvequad # Subtest: test_is_prime 1..5 ok 47 - iteration 1 ok 48 - iteration 2 ok 49 - iteration 3 ok 50 - iteration 4 ok 51 - iteration 5 ok 31 - test_is_prime # Subtest: test_not_prime 1..4 ok 52 - iteration 1 ok 53 - iteration 2 ok 54 - iteration 3 ok 55 - iteration 4 ok 32 - test_not_prime ok 33 - test_gcd_prime # Subtest: test_mod_exp 1..16 ok 56 - iteration 1 ok 57 - iteration 2 ok 58 - iteration 3 ok 59 - iteration 4 ok 60 - iteration 5 ok 61 - iteration 6 ok 62 - iteration 7 ok 63 - iteration 8 ok 64 - iteration 9 ok 65 - iteration 10 ok 66 - iteration 11 ok 67 - iteration 12 ok 68 - iteration 13 ok 69 - iteration 14 ok 70 - iteration 15 ok 71 - iteration 16 ok 34 - test_mod_exp # Subtest: test_mod_exp_consttime 1..16 ok 72 - iteration 1 ok 73 - iteration 2 ok 74 - iteration 3 ok 75 - iteration 4 ok 76 - iteration 5 ok 77 - iteration 6 ok 78 - iteration 7 ok 79 - iteration 8 ok 80 - iteration 9 ok 81 - iteration 10 ok 82 - iteration 11 ok 83 - iteration 12 ok 84 - iteration 13 ok 85 - iteration 14 ok 86 - iteration 15 ok 87 - iteration 16 ok 35 - test_mod_exp_consttime ok 36 - test_mod_exp2_mont ../../util/wrap.pl ../../test/bntest => 0 ok 7 - running bntest ok 10-test_exp.t ...................... # The results of this test will end up in test-runs/test_exp 1..1 # Subtest: ../../test/exptest 1..3 ok 1 - test_mod_exp_zero # Subtest: test_mod_exp 1..200 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 31 - iteration 31 ok 32 - iteration 32 ok 33 - iteration 33 ok 34 - iteration 34 ok 35 - iteration 35 ok 36 - iteration 36 ok 37 - iteration 37 ok 38 - iteration 38 ok 39 - iteration 39 ok 40 - iteration 40 ok 41 - iteration 41 ok 42 - iteration 42 ok 43 - iteration 43 ok 44 - iteration 44 ok 45 - iteration 45 ok 46 - iteration 46 ok 47 - iteration 47 ok 48 - iteration 48 ok 49 - iteration 49 ok 50 - iteration 50 ok 51 - iteration 51 ok 52 - iteration 52 ok 53 - iteration 53 ok 54 - iteration 54 ok 55 - iteration 55 ok 56 - iteration 56 ok 57 - iteration 57 ok 58 - iteration 58 ok 59 - iteration 59 ok 60 - iteration 60 ok 61 - iteration 61 ok 62 - iteration 62 ok 63 - iteration 63 ok 64 - iteration 64 ok 65 - iteration 65 ok 66 - iteration 66 ok 67 - iteration 67 ok 68 - iteration 68 ok 69 - iteration 69 ok 70 - iteration 70 ok 71 - iteration 71 ok 72 - iteration 72 ok 73 - iteration 73 ok 74 - iteration 74 ok 75 - iteration 75 ok 76 - iteration 76 ok 77 - iteration 77 ok 78 - iteration 78 ok 79 - iteration 79 ok 80 - iteration 80 ok 81 - iteration 81 ok 82 - iteration 82 ok 83 - iteration 83 ok 84 - iteration 84 ok 85 - iteration 85 ok 86 - iteration 86 ok 87 - iteration 87 ok 88 - iteration 88 ok 89 - iteration 89 ok 90 - iteration 90 ok 91 - iteration 91 ok 92 - iteration 92 ok 93 - iteration 93 ok 94 - iteration 94 ok 95 - iteration 95 ok 96 - iteration 96 ok 97 - iteration 97 ok 98 - iteration 98 ok 99 - iteration 99 ok 100 - iteration 100 ok 101 - iteration 101 ok 102 - iteration 102 ok 103 - iteration 103 ok 104 - iteration 104 ok 105 - iteration 105 ok 106 - iteration 106 ok 107 - iteration 107 ok 108 - iteration 108 ok 109 - iteration 109 ok 110 - iteration 110 ok 111 - iteration 111 ok 112 - iteration 112 ok 113 - iteration 113 ok 114 - iteration 114 ok 115 - iteration 115 ok 116 - iteration 116 ok 117 - iteration 117 ok 118 - iteration 118 ok 119 - iteration 119 ok 120 - iteration 120 ok 121 - iteration 121 ok 122 - iteration 122 ok 123 - iteration 123 ok 124 - iteration 124 ok 125 - iteration 125 ok 126 - iteration 126 ok 127 - iteration 127 ok 128 - iteration 128 ok 129 - iteration 129 ok 130 - iteration 130 ok 131 - iteration 131 ok 132 - iteration 132 ok 133 - iteration 133 ok 134 - iteration 134 ok 135 - iteration 135 ok 136 - iteration 136 ok 137 - iteration 137 ok 138 - iteration 138 ok 139 - iteration 139 ok 140 - iteration 140 ok 141 - iteration 141 ok 142 - iteration 142 ok 143 - iteration 143 ok 144 - iteration 144 ok 145 - iteration 145 ok 146 - iteration 146 ok 147 - iteration 147 ok 148 - iteration 148 ok 149 - iteration 149 ok 150 - iteration 150 ok 151 - iteration 151 ok 152 - iteration 152 ok 153 - iteration 153 ok 154 - iteration 154 ok 155 - iteration 155 ok 156 - iteration 156 ok 157 - iteration 157 ok 158 - iteration 158 ok 159 - iteration 159 ok 160 - iteration 160 ok 161 - iteration 161 ok 162 - iteration 162 ok 163 - iteration 163 ok 164 - iteration 164 ok 165 - iteration 165 ok 166 - iteration 166 ok 167 - iteration 167 ok 168 - iteration 168 ok 169 - iteration 169 ok 170 - iteration 170 ok 171 - iteration 171 ok 172 - iteration 172 ok 173 - iteration 173 ok 174 - iteration 174 ok 175 - iteration 175 ok 176 - iteration 176 ok 177 - iteration 177 ok 178 - iteration 178 ok 179 - iteration 179 ok 180 - iteration 180 ok 181 - iteration 181 ok 182 - iteration 182 ok 183 - iteration 183 ok 184 - iteration 184 ok 185 - iteration 185 ok 186 - iteration 186 ok 187 - iteration 187 ok 188 - iteration 188 ok 189 - iteration 189 ok 190 - iteration 190 ok 191 - iteration 191 ok 192 - iteration 192 ok 193 - iteration 193 ok 194 - iteration 194 ok 195 - iteration 195 ok 196 - iteration 196 ok 197 - iteration 197 ok 198 - iteration 198 ok 199 - iteration 199 ok 200 - iteration 200 ok 2 - test_mod_exp # Subtest: test_mod_exp_x2 1..100 ok 201 - iteration 1 ok 202 - iteration 2 ok 203 - iteration 3 ok 204 - iteration 4 ok 205 - iteration 5 ok 206 - iteration 6 ok 207 - iteration 7 ok 208 - iteration 8 ok 209 - iteration 9 ok 210 - iteration 10 ok 211 - iteration 11 ok 212 - iteration 12 ok 213 - iteration 13 ok 214 - iteration 14 ok 215 - iteration 15 ok 216 - iteration 16 ok 217 - iteration 17 ok 218 - iteration 18 ok 219 - iteration 19 ok 220 - iteration 20 ok 221 - iteration 21 ok 222 - iteration 22 ok 223 - iteration 23 ok 224 - iteration 24 ok 225 - iteration 25 ok 226 - iteration 26 ok 227 - iteration 27 ok 228 - iteration 28 ok 229 - iteration 29 ok 230 - iteration 30 ok 231 - iteration 31 ok 232 - iteration 32 ok 233 - iteration 33 ok 234 - iteration 34 ok 235 - iteration 35 ok 236 - iteration 36 ok 237 - iteration 37 ok 238 - iteration 38 ok 239 - iteration 39 ok 240 - iteration 40 ok 241 - iteration 41 ok 242 - iteration 42 ok 243 - iteration 43 ok 244 - iteration 44 ok 245 - iteration 45 ok 246 - iteration 46 ok 247 - iteration 47 ok 248 - iteration 48 ok 249 - iteration 49 ok 250 - iteration 50 ok 251 - iteration 51 ok 252 - iteration 52 ok 253 - iteration 53 ok 254 - iteration 54 ok 255 - iteration 55 ok 256 - iteration 56 ok 257 - iteration 57 ok 258 - iteration 58 ok 259 - iteration 59 ok 260 - iteration 60 ok 261 - iteration 61 ok 262 - iteration 62 ok 263 - iteration 63 ok 264 - iteration 64 ok 265 - iteration 65 ok 266 - iteration 66 ok 267 - iteration 67 ok 268 - iteration 68 ok 269 - iteration 69 ok 270 - iteration 70 ok 271 - iteration 71 ok 272 - iteration 72 ok 273 - iteration 73 ok 274 - iteration 74 ok 275 - iteration 75 ok 276 - iteration 76 ok 277 - iteration 77 ok 278 - iteration 78 ok 279 - iteration 79 ok 280 - iteration 80 ok 281 - iteration 81 ok 282 - iteration 82 ok 283 - iteration 83 ok 284 - iteration 84 ok 285 - iteration 85 ok 286 - iteration 86 ok 287 - iteration 87 ok 288 - iteration 88 ok 289 - iteration 89 ok 290 - iteration 90 ok 291 - iteration 91 ok 292 - iteration 92 ok 293 - iteration 93 ok 294 - iteration 94 ok 295 - iteration 95 ok 296 - iteration 96 ok 297 - iteration 97 ok 298 - iteration 98 ok 299 - iteration 99 ok 300 - iteration 100 ok 3 - test_mod_exp_x2 ../../util/wrap.pl ../../test/exptest => 0 ok 1 - running exptest ok 15-test_dh.t ....................... # The results of this test will end up in test-runs/test_dh 1..1 # Subtest: ../../test/dhtest 1..9 ok 1 - dh_test ok 2 - dh_computekey_range_test ok 3 - rfc5114_test ok 4 - rfc7919_test # Subtest: dh_test_prime_groups 1..9 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 5 - dh_test_prime_groups ok 6 - dh_get_nid ok 7 - dh_load_pkcs3_namedgroup_privlen_test ok 8 - dh_rfc5114_fix_nid_test ok 9 - dh_set_dh_nid_test ../../util/wrap.pl ../../test/dhtest => 0 ok 1 - running dhtest ok 15-test_dsa.t ...................... # The results of this test will end up in test-runs/test_dsa 1..7 ok 1 - require '../../../test/recipes/tconversion.pl'; # Subtest: ../../test/dsatest 1..3 ok 1 - dsa_test ok 2 - dsa_keygen_test # Subtest: test_dsa_default_paramgen_validate 1..2 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - test_dsa_default_paramgen_validate ../../util/wrap.pl ../../test/dsatest => 0 ok 2 - running dsatest # Subtest: ../../test/dsa_no_digest_size_test 1..3 ok 1 - dsa_exact_size_test ok 2 - dsa_small_digest_test ok 3 - dsa_large_digest_test ../../util/wrap.pl ../../test/dsa_no_digest_size_test => 0 ok 3 - running dsa_no_digest_size_test # Subtest: dsa conversions using 'openssl dsa' -- private key 1..10 ok 1 - initializing read DSA key writing DSA key ../../util/wrap.pl ../../apps/openssl dsa -in dsa-priv-fff.p -inform p -out dsa-priv-f.d -outform d => 0 ok 2 - p -> d read DSA key writing DSA key ../../util/wrap.pl ../../apps/openssl dsa -in dsa-priv-fff.p -inform p -out dsa-priv-f.p -outform p => 0 ok 3 - p -> p read DSA key writing DSA key ../../util/wrap.pl ../../apps/openssl dsa -in dsa-priv-f.d -inform d -out dsa-priv-ff.dd -outform d => 0 ok 4 - d -> d read DSA key writing DSA key ../../util/wrap.pl ../../apps/openssl dsa -in dsa-priv-f.p -inform p -out dsa-priv-ff.pd -outform d => 0 ok 5 - p -> d read DSA key writing DSA key ../../util/wrap.pl ../../apps/openssl dsa -in dsa-priv-f.d -inform d -out dsa-priv-ff.dp -outform p => 0 ok 6 - d -> p read DSA key writing DSA key ../../util/wrap.pl ../../apps/openssl dsa -in dsa-priv-f.p -inform p -out dsa-priv-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 4 - dsa conversions using 'openssl dsa' -- private key # Subtest: dsa conversions using 'openssl dsa' -- public key 1..20 ok 1 - initializing read DSA key writing DSA key ../../util/wrap.pl ../../apps/openssl dsa -pubin -pubout -in dsa-msb-pub-fff.p -inform p -out dsa-msb-pub-f.d -outform d => 0 ok 2 - p -> d read DSA key writing DSA key ../../util/wrap.pl ../../apps/openssl dsa -pubin -pubout -in dsa-msb-pub-fff.p -inform p -out dsa-msb-pub-f.p -outform p => 0 ok 3 - p -> p read DSA key writing DSA key ../../util/wrap.pl ../../apps/openssl dsa -pubin -pubout -in dsa-msb-pub-fff.p -inform p -out dsa-msb-pub-f.msblob -outform msblob => 0 ok 4 - p -> msblob read DSA key writing DSA key ../../util/wrap.pl ../../apps/openssl dsa -pubin -pubout -in dsa-msb-pub-f.d -inform d -out dsa-msb-pub-ff.dd -outform d => 0 ok 5 - d -> d read DSA key writing DSA key ../../util/wrap.pl ../../apps/openssl dsa -pubin -pubout -in dsa-msb-pub-f.p -inform p -out dsa-msb-pub-ff.pd -outform d => 0 ok 6 - p -> d read DSA key writing DSA key ../../util/wrap.pl ../../apps/openssl dsa -pubin -pubout -in dsa-msb-pub-f.msblob -inform msblob -out dsa-msb-pub-ff.msblobd -outform d => 0 ok 7 - msblob -> d read DSA key writing DSA key ../../util/wrap.pl ../../apps/openssl dsa -pubin -pubout -in dsa-msb-pub-f.d -inform d -out dsa-msb-pub-ff.dp -outform p => 0 ok 8 - d -> p read DSA key writing DSA key ../../util/wrap.pl ../../apps/openssl dsa -pubin -pubout -in dsa-msb-pub-f.p -inform p -out dsa-msb-pub-ff.pp -outform p => 0 ok 9 - p -> p read DSA key writing DSA key ../../util/wrap.pl ../../apps/openssl dsa -pubin -pubout -in dsa-msb-pub-f.msblob -inform msblob -out dsa-msb-pub-ff.msblobp -outform p => 0 ok 10 - msblob -> p read DSA key writing DSA key ../../util/wrap.pl ../../apps/openssl dsa -pubin -pubout -in dsa-msb-pub-f.d -inform d -out dsa-msb-pub-ff.dmsblob -outform msblob => 0 ok 11 - d -> msblob read DSA key writing DSA key ../../util/wrap.pl ../../apps/openssl dsa -pubin -pubout -in dsa-msb-pub-f.p -inform p -out dsa-msb-pub-ff.pmsblob -outform msblob => 0 ok 12 - p -> msblob read DSA key writing DSA key ../../util/wrap.pl ../../apps/openssl dsa -pubin -pubout -in dsa-msb-pub-f.msblob -inform msblob -out dsa-msb-pub-ff.msblobmsblob -outform msblob => 0 ok 13 - msblob -> msblob ok 14 - comparing orig to p ok 15 - comparing p to dp ok 16 - comparing p to pp ok 17 - comparing p to msblobp ok 18 - comparing msblob to dmsblob ok 19 - comparing msblob to pmsblob ok 20 - comparing msblob to msblobmsblob ok 5 - dsa conversions using 'openssl dsa' -- public key # Subtest: dsa conversions using 'openssl pkey' -- private key PKCS#8 1..10 ../../util/wrap.pl ../../apps/openssl pkey -in ../../../test/testdsa.pem -out dsa-pkcs8-fff.p => 0 ok 1 - initializing ../../util/wrap.pl ../../apps/openssl pkey -in dsa-pkcs8-fff.p -inform p -out dsa-pkcs8-f.d -outform d => 0 ok 2 - p -> d ../../util/wrap.pl ../../apps/openssl pkey -in dsa-pkcs8-fff.p -inform p -out dsa-pkcs8-f.p -outform p => 0 ok 3 - p -> p ../../util/wrap.pl ../../apps/openssl pkey -in dsa-pkcs8-f.d -inform d -out dsa-pkcs8-ff.dd -outform d => 0 ok 4 - d -> d ../../util/wrap.pl ../../apps/openssl pkey -in dsa-pkcs8-f.p -inform p -out dsa-pkcs8-ff.pd -outform d => 0 ok 5 - p -> d ../../util/wrap.pl ../../apps/openssl pkey -in dsa-pkcs8-f.d -inform d -out dsa-pkcs8-ff.dp -outform p => 0 ok 6 - d -> p ../../util/wrap.pl ../../apps/openssl pkey -in dsa-pkcs8-f.p -inform p -out dsa-pkcs8-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 6 - dsa conversions using 'openssl pkey' -- private key PKCS\#8 # Subtest: dsa conversions using 'openssl pkey' -- public key 1..10 ../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ../../../test/testdsapub.pem -out dsa-pkey-pub-fff.p => 0 ok 1 - initializing ../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in dsa-pkey-pub-fff.p -inform p -out dsa-pkey-pub-f.d -outform d => 0 ok 2 - p -> d ../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in dsa-pkey-pub-fff.p -inform p -out dsa-pkey-pub-f.p -outform p => 0 ok 3 - p -> p ../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in dsa-pkey-pub-f.d -inform d -out dsa-pkey-pub-ff.dd -outform d => 0 ok 4 - d -> d ../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in dsa-pkey-pub-f.p -inform p -out dsa-pkey-pub-ff.pd -outform d => 0 ok 5 - p -> d ../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in dsa-pkey-pub-f.d -inform d -out dsa-pkey-pub-ff.dp -outform p => 0 ok 6 - d -> p ../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in dsa-pkey-pub-f.p -inform p -out dsa-pkey-pub-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 7 - dsa conversions using 'openssl pkey' -- public key ok 15-test_dsaparam.t ................. # The results of this test will end up in test-runs/test_dsaparam 1..28 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p1024_q160_t1862.pem => 0 ok 1 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p1024_q160_t1862_gind1.pem => 0 ok 2 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p1024_q160_t1864.pem => 0 ok 3 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p1024_q160_t1864_gind1.pem => 0 ok 4 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p1024_q224_t1862.pem => 0 ok 5 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p1024_q224_t1862_gind1.pem => 0 ok 6 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p1024_q256_t1862.pem => 0 ok 7 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p1024_q256_t1862_gind1.pem => 0 ok 8 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p2048_q160_t1862.pem => 0 ok 9 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p2048_q160_t1862_gind1.pem => 0 ok 10 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p2048_q224_t1862.pem => 0 ok 11 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p2048_q224_t1862_gind1.pem => 0 ok 12 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p2048_q224_t1864.pem => 0 ok 13 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p2048_q224_t1864_gind1.pem => 0 ok 14 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p2048_q256_t1862.pem => 0 ok 15 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p2048_q256_t1862_gind1.pem => 0 ok 16 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p2048_q256_t1864.pem => 0 ok 17 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p2048_q256_t1864_gind1.pem => 0 ok 18 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p3072_q160_t1862.pem => 0 ok 19 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p3072_q160_t1862_gind1.pem => 0 ok 20 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p3072_q224_t1862.pem => 0 ok 21 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p3072_q224_t1862_gind1.pem => 0 ok 22 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p3072_q256_t1862.pem => 0 ok 23 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p3072_q256_t1862_gind1.pem => 0 ok 24 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p3072_q256_t1864.pem => 0 ok 25 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p3072_q256_t1864_gind1.pem => 0 ok 26 Parameters are invalid 000003FF891F8720:error:05000071:dsa routines:ossl_ffc_params_full_validate:q not prime:../crypto/ffc/ffc_params_validate.c:172: ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/invalid/p2048_q256_bad_q.pem => 1 ok 27 Parameters are invalid 000003FF9A578720:error:05000072:dsa routines:ffc_validate_LN:bad ffc parameters:../crypto/ffc/ffc_params_generate.c:87: ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/invalid/p768_q160_too_small.pem => 1 ok 28 ok 15-test_ec.t ....................... # The results of this test will end up in test-runs/test_ec 1..14 ok 1 - require '../../../test/recipes/tconversion.pl'; # Subtest: ../../test/ectest 1..19 ok 1 - parameter_test ok 2 - cofactor_range_test # Subtest: cardinality_test 1..82 # INFO: @ ../test/ectest.c:2163 # Curve secp112r1 cardinality test ok 1 - iteration 1 # INFO: @ ../test/ectest.c:2163 # Curve secp112r2 cardinality test ok 2 - iteration 2 # INFO: @ ../test/ectest.c:2163 # Curve secp128r1 cardinality test ok 3 - iteration 3 # INFO: @ ../test/ectest.c:2163 # Curve secp128r2 cardinality test ok 4 - iteration 4 # INFO: @ ../test/ectest.c:2163 # Curve secp160k1 cardinality test ok 5 - iteration 5 # INFO: @ ../test/ectest.c:2163 # Curve secp160r1 cardinality test ok 6 - iteration 6 # INFO: @ ../test/ectest.c:2163 # Curve secp160r2 cardinality test ok 7 - iteration 7 # INFO: @ ../test/ectest.c:2163 # Curve secp192k1 cardinality test ok 8 - iteration 8 # INFO: @ ../test/ectest.c:2163 # Curve secp224k1 cardinality test ok 9 - iteration 9 # INFO: @ ../test/ectest.c:2163 # Curve secp224r1 cardinality test ok 10 - iteration 10 # INFO: @ ../test/ectest.c:2163 # Curve secp256k1 cardinality test ok 11 - iteration 11 # INFO: @ ../test/ectest.c:2163 # Curve secp384r1 cardinality test ok 12 - iteration 12 # INFO: @ ../test/ectest.c:2163 # Curve secp521r1 cardinality test ok 13 - iteration 13 # INFO: @ ../test/ectest.c:2163 # Curve prime192v1 cardinality test ok 14 - iteration 14 # INFO: @ ../test/ectest.c:2163 # Curve prime192v2 cardinality test ok 15 - iteration 15 # INFO: @ ../test/ectest.c:2163 # Curve prime192v3 cardinality test ok 16 - iteration 16 # INFO: @ ../test/ectest.c:2163 # Curve prime239v1 cardinality test ok 17 - iteration 17 # INFO: @ ../test/ectest.c:2163 # Curve prime239v2 cardinality test ok 18 - iteration 18 # INFO: @ ../test/ectest.c:2163 # Curve prime239v3 cardinality test ok 19 - iteration 19 # INFO: @ ../test/ectest.c:2163 # Curve prime256v1 cardinality test ok 20 - iteration 20 # INFO: @ ../test/ectest.c:2163 # Curve sect113r1 cardinality test ok 21 - iteration 21 # INFO: @ ../test/ectest.c:2163 # Curve sect113r2 cardinality test ok 22 - iteration 22 # INFO: @ ../test/ectest.c:2163 # Curve sect131r1 cardinality test ok 23 - iteration 23 # INFO: @ ../test/ectest.c:2163 # Curve sect131r2 cardinality test ok 24 - iteration 24 # INFO: @ ../test/ectest.c:2163 # Curve sect163k1 cardinality test ok 25 - iteration 25 # INFO: @ ../test/ectest.c:2163 # Curve sect163r1 cardinality test ok 26 - iteration 26 # INFO: @ ../test/ectest.c:2163 # Curve sect163r2 cardinality test ok 27 - iteration 27 # INFO: @ ../test/ectest.c:2163 # Curve sect193r1 cardinality test ok 28 - iteration 28 # INFO: @ ../test/ectest.c:2163 # Curve sect193r2 cardinality test ok 29 - iteration 29 # INFO: @ ../test/ectest.c:2163 # Curve sect233k1 cardinality test ok 30 - iteration 30 # INFO: @ ../test/ectest.c:2163 # Curve sect233r1 cardinality test ok 31 - iteration 31 # INFO: @ ../test/ectest.c:2163 # Curve sect239k1 cardinality test ok 32 - iteration 32 # INFO: @ ../test/ectest.c:2163 # Curve sect283k1 cardinality test ok 33 - iteration 33 # INFO: @ ../test/ectest.c:2163 # Curve sect283r1 cardinality test ok 34 - iteration 34 # INFO: @ ../test/ectest.c:2163 # Curve sect409k1 cardinality test ok 35 - iteration 35 # INFO: @ ../test/ectest.c:2163 # Curve sect409r1 cardinality test ok 36 - iteration 36 # INFO: @ ../test/ectest.c:2163 # Curve sect571k1 cardinality test ok 37 - iteration 37 # INFO: @ ../test/ectest.c:2163 # Curve sect571r1 cardinality test ok 38 - iteration 38 # INFO: @ ../test/ectest.c:2163 # Curve c2pnb163v1 cardinality test ok 39 - iteration 39 # INFO: @ ../test/ectest.c:2163 # Curve c2pnb163v2 cardinality test ok 40 - iteration 40 # INFO: @ ../test/ectest.c:2163 # Curve c2pnb163v3 cardinality test ok 41 - iteration 41 # INFO: @ ../test/ectest.c:2163 # Curve c2pnb176v1 cardinality test ok 42 - iteration 42 # INFO: @ ../test/ectest.c:2163 # Curve c2tnb191v1 cardinality test ok 43 - iteration 43 # INFO: @ ../test/ectest.c:2163 # Curve c2tnb191v2 cardinality test ok 44 - iteration 44 # INFO: @ ../test/ectest.c:2163 # Curve c2tnb191v3 cardinality test ok 45 - iteration 45 # INFO: @ ../test/ectest.c:2163 # Curve c2pnb208w1 cardinality test ok 46 - iteration 46 # INFO: @ ../test/ectest.c:2163 # Curve c2tnb239v1 cardinality test ok 47 - iteration 47 # INFO: @ ../test/ectest.c:2163 # Curve c2tnb239v2 cardinality test ok 48 - iteration 48 # INFO: @ ../test/ectest.c:2163 # Curve c2tnb239v3 cardinality test ok 49 - iteration 49 # INFO: @ ../test/ectest.c:2163 # Curve c2pnb272w1 cardinality test ok 50 - iteration 50 # INFO: @ ../test/ectest.c:2163 # Curve c2pnb304w1 cardinality test ok 51 - iteration 51 # INFO: @ ../test/ectest.c:2163 # Curve c2tnb359v1 cardinality test ok 52 - iteration 52 # INFO: @ ../test/ectest.c:2163 # Curve c2pnb368w1 cardinality test ok 53 - iteration 53 # INFO: @ ../test/ectest.c:2163 # Curve c2tnb431r1 cardinality test ok 54 - iteration 54 # INFO: @ ../test/ectest.c:2163 # Curve wap-wsg-idm-ecid-wtls1 cardinality test ok 55 - iteration 55 # INFO: @ ../test/ectest.c:2163 # Curve wap-wsg-idm-ecid-wtls3 cardinality test ok 56 - iteration 56 # INFO: @ ../test/ectest.c:2163 # Curve wap-wsg-idm-ecid-wtls4 cardinality test ok 57 - iteration 57 # INFO: @ ../test/ectest.c:2163 # Curve wap-wsg-idm-ecid-wtls5 cardinality test ok 58 - iteration 58 # INFO: @ ../test/ectest.c:2163 # Curve wap-wsg-idm-ecid-wtls6 cardinality test ok 59 - iteration 59 # INFO: @ ../test/ectest.c:2163 # Curve wap-wsg-idm-ecid-wtls7 cardinality test ok 60 - iteration 60 # INFO: @ ../test/ectest.c:2163 # Curve wap-wsg-idm-ecid-wtls8 cardinality test ok 61 - iteration 61 # INFO: @ ../test/ectest.c:2163 # Curve wap-wsg-idm-ecid-wtls9 cardinality test ok 62 - iteration 62 # INFO: @ ../test/ectest.c:2163 # Curve wap-wsg-idm-ecid-wtls10 cardinality test ok 63 - iteration 63 # INFO: @ ../test/ectest.c:2163 # Curve wap-wsg-idm-ecid-wtls11 cardinality test ok 64 - iteration 64 # INFO: @ ../test/ectest.c:2163 # Curve wap-wsg-idm-ecid-wtls12 cardinality test ok 65 - iteration 65 # INFO: @ ../test/ectest.c:2163 # Curve Oakley-EC2N-3 cardinality test ok 66 - iteration 66 # INFO: @ ../test/ectest.c:2163 # Curve Oakley-EC2N-4 cardinality test ok 67 - iteration 67 # INFO: @ ../test/ectest.c:2163 # Curve brainpoolP160r1 cardinality test ok 68 - iteration 68 # INFO: @ ../test/ectest.c:2163 # Curve brainpoolP160t1 cardinality test ok 69 - iteration 69 # INFO: @ ../test/ectest.c:2163 # Curve brainpoolP192r1 cardinality test ok 70 - iteration 70 # INFO: @ ../test/ectest.c:2163 # Curve brainpoolP192t1 cardinality test ok 71 - iteration 71 # INFO: @ ../test/ectest.c:2163 # Curve brainpoolP224r1 cardinality test ok 72 - iteration 72 # INFO: @ ../test/ectest.c:2163 # Curve brainpoolP224t1 cardinality test ok 73 - iteration 73 # INFO: @ ../test/ectest.c:2163 # Curve brainpoolP256r1 cardinality test ok 74 - iteration 74 # INFO: @ ../test/ectest.c:2163 # Curve brainpoolP256t1 cardinality test ok 75 - iteration 75 # INFO: @ ../test/ectest.c:2163 # Curve brainpoolP320r1 cardinality test ok 76 - iteration 76 # INFO: @ ../test/ectest.c:2163 # Curve brainpoolP320t1 cardinality test ok 77 - iteration 77 # INFO: @ ../test/ectest.c:2163 # Curve brainpoolP384r1 cardinality test ok 78 - iteration 78 # INFO: @ ../test/ectest.c:2163 # Curve brainpoolP384t1 cardinality test ok 79 - iteration 79 # INFO: @ ../test/ectest.c:2163 # Curve brainpoolP512r1 cardinality test ok 80 - iteration 80 # INFO: @ ../test/ectest.c:2163 # Curve brainpoolP512t1 cardinality test ok 81 - iteration 81 # INFO: @ ../test/ectest.c:2163 # Curve SM2 cardinality test ok 82 - iteration 82 ok 3 - cardinality_test # INFO: @ ../test/ectest.c:185 # Curve defined by Weierstrass equation # y^2 = x^3 + a*x + b (mod p) # bignum: 'a' = 0x1 # bignum: 'b' = 0x1 # bignum: 'p' = 0x17 # A cyclic subgroup: # point at infinity # bignum: 'x' = 0xd # bignum: 'y' = 0x7 # bignum: 'x' = 0x5 # bignum: 'y' = 0x4 # bignum: 'x' = 0x11 # bignum: 'y' = 0x3 # bignum: 'x' = 0x11 # bignum: 'y' = 0x14 # bignum: 'x' = 0x5 # bignum: 'y' = 0x13 # bignum: 'x' = 0xd # bignum: 'y' = 0x10 # memory: 'Generator as octet string, compressed form:' # 0000: 030d # memory: 'Generator as octet string, uncompressed form:' # 0000: 040d07 # memory: 'Generator as octet string, hybrid form:' # 0000: 070d07 # INFO: @ ../test/ectest.c:306 # SEC2 curve secp160r1 -- Generator # bignum: 'x' # bit position # 4a96b568 8ef5732846646989 68c38bb913cbfc82: 0 # bignum: 'y' # bit position # 23a62855 3168947d59dcc912 042351377ac5fb32: 0 # INFO: @ ../test/ectest.c:336 # NIST curve P-192 -- Generator # bignum: 'x' # bit position # 188da80eb03090f6 7cbf20eb43a18800 f4ff0afd82ff1012: 0 # bignum: 'y' # bit position # 7192b95ffc8da78 631011ed6b24cdd5 73f977a11e794811: 0 # INFO: @ ../test/ectest.c:373 # NIST curve P-224 -- Generator # bignum: 'x' # bit position # b70e0cbd 6bb4bf7f321390b9 4a03c1d356c21122 343280d6115c1d21: 0 # bignum: 'y' # bit position # bd376388 b5f723fb4c22dfe6 cd4375a05a074764 44d5819985007e34: 0 # INFO: @ ../test/ectest.c:411 # NIST curve P-256 -- Generator # bignum: 'x' # bit position # 6b17d1f2e12c4247 f8bce6e563a440f2 77037d812deb33a0 f4a13945d898c296: 0 # bignum: 'y' # bit position # 4fe342e2fe1a7f9b 8ee7eb4a7c0f9e16 2bce33576b315ece cbb6406837bf51f5: 0 # INFO: @ ../test/ectest.c:454 # NIST curve P-384 -- Generator # bignum: 'x' # bit position # aa87ca22be8b0537 8eb1c71ef320ad74: 256 # 6e1d3b628ba79b98 59f741e082542a38 5502f25dbf55296c 3a545e3872760ab7: 0 # bignum: 'y' # bit position # 3617de4a96262c6f 5d9e98bf9292dc29: 256 # f8f41dbd289a147c e9da3113b5f0b8c0 0a60b1ce1d7e819d 7a431d7c90ea0e5f: 0 # INFO: @ ../test/ectest.c:506 # NIST curve P-521 -- Generator # bignum: 'x' # bit position # c6: 512 # 858e06b70404e9cd 9e3ecb662395b442 9c648139053fb521 f828af606b4d3dba: 256 # a14b5e77efe75928 fe1dc127a2ffa8de 3348b3c1856a429b f97e7e31c2e5bd66: 0 # bignum: 'y' # bit position # 118: 512 # 39296a789a3bc004 5c8a5fb42c7d1bd9 98f54449579b4468 17afbd17273e662c: 256 # 97ee72995ef42640 c550b9013fad0761 353c7086a272c240 88be94769fd16650: 0 # combined multiplication ... # ok # ok 4 - prime_field_tests ok 5 - hybrid_point_encoding_test # INFO: @ ../test/ectest.c:958 # Curve defined by Weierstrass equation # y^2 + x*y = x^3 + a*x^2 + b (mod p) # bignum: 'a' = 0x3 # bignum: 'b' = 0x1 # bignum: 'p' = 0x13 # A cyclic subgroup: # point at infinity # bignum: 'x' = 0x6 # bignum: 'y' = 0x8 # bignum: 'x' = 0x1 # bignum: 'y' = 0xd # bignum: 'x' = 0x7 # bignum: 'y' = 0x2 # bignum: 'x' = 0 # bignum: 'y' = 0x1 # bignum: 'x' = 0x7 # bignum: 'y' = 0x5 # bignum: 'x' = 0x1 # bignum: 'y' = 0xc # bignum: 'x' = 0x6 # bignum: 'y' = 0xe # memory: 'Generator as octet string, uncompressed form:' # 0000: 040608 # # ok 6 - char2_field_tests # Subtest: char2_curve_test 1..10 # INFO: @ ../test/ectest.c:848 # NIST curve K-163 -- Generator: # bignum: 'x' # bit position # 2fe13c053 7bbc11acaa07d793 de4e6d5e5c94eee8: 0 # bignum: 'y' # bit position # 289070fb0 5d38ff58321f2e80 0536d538ccdaa3d9: 0 ok 83 - iteration 1 # INFO: @ ../test/ectest.c:848 # NIST curve B-163 -- Generator: # bignum: 'x' # bit position # 3f0eba162 86a2d57ea0991168 d4994637e8343e36: 0 # bignum: 'y' # bit position # d51fbc6c 71a0094fa2cdd545 b11c5c0c797324f1: 0 ok 84 - iteration 2 # INFO: @ ../test/ectest.c:848 # NIST curve K-233 -- Generator: # bignum: 'x' # bit position # 17232ba853a 7e731af129f22ff4 149563a419c26bf5 0a4c9d6eefad6126: 0 # bignum: 'y' # bit position # 1db537dece8 19b7f70f555a67c4 27a8cd9bf18aeb9b 56e0c11056fae6a3: 0 ok 85 - iteration 3 # INFO: @ ../test/ectest.c:848 # NIST curve B-233 -- Generator: # bignum: 'x' # bit position # fac9dfcbac 8313bb2139f1bb75 5fef65bc391f8b36 f8f8eb7371fd558b: 0 # bignum: 'y' # bit position # 1006a08a419 03350678e58528be bf8a0beff867a7ca 36716f7e01f81052: 0 ok 86 - iteration 4 # INFO: @ ../test/ectest.c:848 # NIST curve K-283 -- Generator: # bignum: 'x' # bit position # 503213f: 256 # 78ca44883f1a3b81 62f188e553cd265f 23c1567a16876913 b0c2ac2458492836: 0 # bignum: 'y' # bit position # 1ccda38: 256 # 0f1c9e318d90f95d 07e5426fe87e45c0 e8184698e4596236 4e34116177dd2259: 0 ok 87 - iteration 5 # INFO: @ ../test/ectest.c:848 # NIST curve B-283 -- Generator: # bignum: 'x' # bit position # 5f93925: 256 # 8db7dd90e1934f8c 70b0dfec2eed25b8 557eac9c80e2e198 f8cdbecd86b12053: 0 # bignum: 'y' # bit position # 3676854: 256 # fe24141cb98fe6d4 b20d02b4516ff702 350eddb0826779c8 13f0df45be8112f4: 0 ok 88 - iteration 6 # INFO: @ ../test/ectest.c:848 # NIST curve K-409 -- Generator: # bignum: 'x' # bit position # 60f05f 658f49c1ad3ab189 0f7184210efd0987: 256 # e307c84c27accfb8 f9f67cc2c460189e b5aaaa62ee222eb1 b35540cfe9023746: 0 # bignum: 'y' # bit position # 1e36905 0b7c4e42acba1dac bf04299c3460782f: 256 # 918ea427e6325165 e9ea10e3da5f6c42 e9c55215aa9ca27a 5863ec48d8e0286b: 0 ok 89 - iteration 7 # INFO: @ ../test/ectest.c:848 # NIST curve B-409 -- Generator: # bignum: 'x' # bit position # 15d4860 d088ddb3496b0c60 64756260441cde4a: 256 # f1771d4db01ffe5b 34e59703dc255a86 8a1180515603aeab 60794e54bb7996a7: 0 # bignum: 'y' # bit position # 61b1cf ab6be5f32bbfa783 24ed106a7636b9c5: 256 # a7bd198d0158aa4f 5488d08f38514f1f df4b4f40d2181b36 81c364ba0273c706: 0 ok 90 - iteration 8 # INFO: @ ../test/ectest.c:848 # NIST curve K-571 -- Generator: # bignum: 'x' # bit position # 26eb7a859923fbc: 512 # 82189631f8103fe4 ac9ca2970012d5d4 6024804801841ca4 4370958493b205e6: 256 # 47da304db4ceb08c bbd1ba39494776fb 988b47174dca88c7 e2945283a01c8972: 0 # bignum: 'y' # bit position # 349dc807f4fbf37: 512 # 4f4aeade3bca9531 4dd58cec9f307a54 ffc61efc006d8a2c 9d4979c0ac44aea7: 256 # 4fbebbb9f772aedc b620b01a7ba7af1b 320430c8591984f6 01cd4c143ef1c7a3: 0 ok 91 - iteration 9 # INFO: @ ../test/ectest.c:848 # NIST curve B-571 -- Generator: # bignum: 'x' # bit position # 303001d34b85629: 512 # 6c16c0d40d3cd775 0a93d1d2955fa80a a5f40fc8db7b2abd bde53950f4c0d293: 256 # cdd711a35b67fb14 99ae60038614f139 4abfa3b4c850d927 e1e7769c8eec2d19: 0 # bignum: 'y' # bit position # 37bf27342da639b: 512 # 6dccfffeb73d69d7 8c6c27a6009cbbca 1980f8533921e8a6 84423e43bab08a57: 256 # 6291af8f461bb2a8 b3531d2f0485c19b 16e2f1516e23dd3c 1a4827af1b8ac15b: 0 # combined multiplication ... ok 92 - iteration 10 ok 7 - char2_curve_test # Subtest: nistp_single_test 1..3 # NIST curve P-224 (optimised implementation): # NIST test vectors ... ok 93 - iteration 1 # NIST curve P-256 (optimised implementation): # NIST test vectors ... ok 94 - iteration 2 # NIST curve P-521 (optimised implementation): # NIST test vectors ... ok 95 - iteration 3 ok 8 - nistp_single_test # Subtest: internal_curve_test 1..82 ok 96 - iteration 1 ok 97 - iteration 2 ok 98 - iteration 3 ok 99 - iteration 4 ok 100 - iteration 5 ok 101 - iteration 6 ok 102 - iteration 7 ok 103 - iteration 8 ok 104 - iteration 9 ok 105 - iteration 10 ok 106 - iteration 11 ok 107 - iteration 12 ok 108 - iteration 13 ok 109 - iteration 14 ok 110 - iteration 15 ok 111 - iteration 16 ok 112 - iteration 17 ok 113 - iteration 18 ok 114 - iteration 19 ok 115 - iteration 20 ok 116 - iteration 21 ok 117 - iteration 22 ok 118 - iteration 23 ok 119 - iteration 24 ok 120 - iteration 25 ok 121 - iteration 26 ok 122 - iteration 27 ok 123 - iteration 28 ok 124 - iteration 29 ok 125 - iteration 30 ok 126 - iteration 31 ok 127 - iteration 32 ok 128 - iteration 33 ok 129 - iteration 34 ok 130 - iteration 35 ok 131 - iteration 36 ok 132 - iteration 37 ok 133 - iteration 38 ok 134 - iteration 39 ok 135 - iteration 40 ok 136 - iteration 41 ok 137 - iteration 42 ok 138 - iteration 43 ok 139 - iteration 44 ok 140 - iteration 45 ok 141 - iteration 46 ok 142 - iteration 47 ok 143 - iteration 48 ok 144 - iteration 49 ok 145 - iteration 50 ok 146 - iteration 51 ok 147 - iteration 52 ok 148 - iteration 53 ok 149 - iteration 54 ok 150 - iteration 55 ok 151 - iteration 56 ok 152 - iteration 57 ok 153 - iteration 58 ok 154 - iteration 59 ok 155 - iteration 60 ok 156 - iteration 61 ok 157 - iteration 62 ok 158 - iteration 63 ok 159 - iteration 64 ok 160 - iteration 65 ok 161 - iteration 66 ok 162 - iteration 67 ok 163 - iteration 68 ok 164 - iteration 69 ok 165 - iteration 70 ok 166 - iteration 71 ok 167 - iteration 72 ok 168 - iteration 73 ok 169 - iteration 74 ok 170 - iteration 75 ok 171 - iteration 76 ok 172 - iteration 77 ok 173 - iteration 78 ok 174 - iteration 79 ok 175 - iteration 80 ok 176 - iteration 81 ok 177 - iteration 82 ok 9 - internal_curve_test # Subtest: internal_curve_test_method 1..82 ok 178 - iteration 1 ok 179 - iteration 2 ok 180 - iteration 3 ok 181 - iteration 4 ok 182 - iteration 5 ok 183 - iteration 6 ok 184 - iteration 7 ok 185 - iteration 8 ok 186 - iteration 9 ok 187 - iteration 10 ok 188 - iteration 11 ok 189 - iteration 12 ok 190 - iteration 13 ok 191 - iteration 14 ok 192 - iteration 15 ok 193 - iteration 16 ok 194 - iteration 17 ok 195 - iteration 18 ok 196 - iteration 19 ok 197 - iteration 20 ok 198 - iteration 21 ok 199 - iteration 22 ok 200 - iteration 23 ok 201 - iteration 24 ok 202 - iteration 25 ok 203 - iteration 26 ok 204 - iteration 27 ok 205 - iteration 28 ok 206 - iteration 29 ok 207 - iteration 30 ok 208 - iteration 31 ok 209 - iteration 32 ok 210 - iteration 33 ok 211 - iteration 34 ok 212 - iteration 35 ok 213 - iteration 36 ok 214 - iteration 37 ok 215 - iteration 38 ok 216 - iteration 39 ok 217 - iteration 40 ok 218 - iteration 41 ok 219 - iteration 42 ok 220 - iteration 43 ok 221 - iteration 44 ok 222 - iteration 45 ok 223 - iteration 46 ok 224 - iteration 47 ok 225 - iteration 48 ok 226 - iteration 49 ok 227 - iteration 50 ok 228 - iteration 51 ok 229 - iteration 52 ok 230 - iteration 53 ok 231 - iteration 54 ok 232 - iteration 55 ok 233 - iteration 56 ok 234 - iteration 57 ok 235 - iteration 58 ok 236 - iteration 59 ok 237 - iteration 60 ok 238 - iteration 61 ok 239 - iteration 62 ok 240 - iteration 63 ok 241 - iteration 64 ok 242 - iteration 65 ok 243 - iteration 66 ok 244 - iteration 67 ok 245 - iteration 68 ok 246 - iteration 69 ok 247 - iteration 70 ok 248 - iteration 71 ok 249 - iteration 72 ok 250 - iteration 73 ok 251 - iteration 74 ok 252 - iteration 75 ok 253 - iteration 76 ok 254 - iteration 77 ok 255 - iteration 78 ok 256 - iteration 79 ok 257 - iteration 80 ok 258 - iteration 81 ok 259 - iteration 82 ok 10 - internal_curve_test_method ok 11 - group_field_test # Subtest: check_named_curve_test 1..82 ok 260 - iteration 1 ok 261 - iteration 2 ok 262 - iteration 3 ok 263 - iteration 4 ok 264 - iteration 5 ok 265 - iteration 6 ok 266 - iteration 7 ok 267 - iteration 8 ok 268 - iteration 9 ok 269 - iteration 10 ok 270 - iteration 11 ok 271 - iteration 12 ok 272 - iteration 13 ok 273 - iteration 14 ok 274 - iteration 15 ok 275 - iteration 16 ok 276 - iteration 17 ok 277 - iteration 18 ok 278 - iteration 19 ok 279 - iteration 20 ok 280 - iteration 21 ok 281 - iteration 22 ok 282 - iteration 23 ok 283 - iteration 24 ok 284 - iteration 25 ok 285 - iteration 26 ok 286 - iteration 27 ok 287 - iteration 28 ok 288 - iteration 29 ok 289 - iteration 30 ok 290 - iteration 31 ok 291 - iteration 32 ok 292 - iteration 33 ok 293 - iteration 34 ok 294 - iteration 35 ok 295 - iteration 36 ok 296 - iteration 37 ok 297 - iteration 38 ok 298 - iteration 39 ok 299 - iteration 40 ok 300 - iteration 41 ok 301 - iteration 42 ok 302 - iteration 43 ok 303 - iteration 44 ok 304 - iteration 45 ok 305 - iteration 46 ok 306 - iteration 47 ok 307 - iteration 48 ok 308 - iteration 49 ok 309 - iteration 50 ok 310 - iteration 51 ok 311 - iteration 52 ok 312 - iteration 53 ok 313 - iteration 54 ok 314 - iteration 55 ok 315 - iteration 56 ok 316 - iteration 57 ok 317 - iteration 58 ok 318 - iteration 59 ok 319 - iteration 60 ok 320 - iteration 61 ok 321 - iteration 62 ok 322 - iteration 63 ok 323 - iteration 64 ok 324 - iteration 65 ok 325 - iteration 66 ok 326 - iteration 67 ok 327 - iteration 68 ok 328 - iteration 69 ok 329 - iteration 70 ok 330 - iteration 71 ok 331 - iteration 72 ok 332 - iteration 73 ok 333 - iteration 74 ok 334 - iteration 75 ok 335 - iteration 76 ok 336 - iteration 77 ok 337 - iteration 78 ok 338 - iteration 79 ok 339 - iteration 80 ok 340 - iteration 81 ok 341 - iteration 82 ok 12 - check_named_curve_test # Subtest: check_named_curve_lookup_test 1..82 ok 342 - iteration 1 ok 343 - iteration 2 ok 344 - iteration 3 ok 345 - iteration 4 ok 346 - iteration 5 ok 347 - iteration 6 ok 348 - iteration 7 ok 349 - iteration 8 ok 350 - iteration 9 ok 351 - iteration 10 ok 352 - iteration 11 ok 353 - iteration 12 ok 354 - iteration 13 ok 355 - iteration 14 ok 356 - iteration 15 ok 357 - iteration 16 ok 358 - iteration 17 ok 359 - iteration 18 ok 360 - iteration 19 ok 361 - iteration 20 ok 362 - iteration 21 ok 363 - iteration 22 ok 364 - iteration 23 ok 365 - iteration 24 ok 366 - iteration 25 ok 367 - iteration 26 ok 368 - iteration 27 ok 369 - iteration 28 ok 370 - iteration 29 ok 371 - iteration 30 ok 372 - iteration 31 ok 373 - iteration 32 ok 374 - iteration 33 ok 375 - iteration 34 ok 376 - iteration 35 ok 377 - iteration 36 ok 378 - iteration 37 ok 379 - iteration 38 ok 380 - iteration 39 ok 381 - iteration 40 ok 382 - iteration 41 ok 383 - iteration 42 ok 384 - iteration 43 ok 385 - iteration 44 ok 386 - iteration 45 ok 387 - iteration 46 ok 388 - iteration 47 ok 389 - iteration 48 ok 390 - iteration 49 ok 391 - iteration 50 ok 392 - iteration 51 ok 393 - iteration 52 ok 394 - iteration 53 ok 395 - iteration 54 ok 396 - iteration 55 ok 397 - iteration 56 ok 398 - iteration 57 ok 399 - iteration 58 ok 400 - iteration 59 ok 401 - iteration 60 ok 402 - iteration 61 ok 403 - iteration 62 ok 404 - iteration 63 ok 405 - iteration 64 ok 406 - iteration 65 ok 407 - iteration 66 ok 408 - iteration 67 ok 409 - iteration 68 ok 410 - iteration 69 ok 411 - iteration 70 ok 412 - iteration 71 ok 413 - iteration 72 ok 414 - iteration 73 ok 415 - iteration 74 ok 416 - iteration 75 ok 417 - iteration 76 ok 418 - iteration 77 ok 419 - iteration 78 ok 420 - iteration 79 ok 421 - iteration 80 ok 422 - iteration 81 ok 423 - iteration 82 ok 13 - check_named_curve_lookup_test # Subtest: check_ec_key_field_public_range_test 1..82 ok 424 - iteration 1 ok 425 - iteration 2 ok 426 - iteration 3 ok 427 - iteration 4 ok 428 - iteration 5 ok 429 - iteration 6 ok 430 - iteration 7 ok 431 - iteration 8 ok 432 - iteration 9 ok 433 - iteration 10 ok 434 - iteration 11 ok 435 - iteration 12 ok 436 - iteration 13 ok 437 - iteration 14 ok 438 - iteration 15 ok 439 - iteration 16 ok 440 - iteration 17 ok 441 - iteration 18 ok 442 - iteration 19 ok 443 - iteration 20 ok 444 - iteration 21 ok 445 - iteration 22 ok 446 - iteration 23 ok 447 - iteration 24 ok 448 - iteration 25 ok 449 - iteration 26 ok 450 - iteration 27 ok 451 - iteration 28 ok 452 - iteration 29 ok 453 - iteration 30 ok 454 - iteration 31 ok 455 - iteration 32 ok 456 - iteration 33 ok 457 - iteration 34 ok 458 - iteration 35 ok 459 - iteration 36 ok 460 - iteration 37 ok 461 - iteration 38 ok 462 - iteration 39 ok 463 - iteration 40 ok 464 - iteration 41 ok 465 - iteration 42 ok 466 - iteration 43 ok 467 - iteration 44 ok 468 - iteration 45 ok 469 - iteration 46 ok 470 - iteration 47 ok 471 - iteration 48 ok 472 - iteration 49 ok 473 - iteration 50 ok 474 - iteration 51 ok 475 - iteration 52 ok 476 - iteration 53 ok 477 - iteration 54 ok 478 - iteration 55 ok 479 - iteration 56 ok 480 - iteration 57 ok 481 - iteration 58 ok 482 - iteration 59 ok 483 - iteration 60 ok 484 - iteration 61 ok 485 - iteration 62 ok 486 - iteration 63 ok 487 - iteration 64 ok 488 - iteration 65 ok 489 - iteration 66 ok 490 - iteration 67 ok 491 - iteration 68 ok 492 - iteration 69 ok 493 - iteration 70 ok 494 - iteration 71 ok 495 - iteration 72 ok 496 - iteration 73 ok 497 - iteration 74 ok 498 - iteration 75 ok 499 - iteration 76 ok 500 - iteration 77 ok 501 - iteration 78 ok 502 - iteration 79 ok 503 - iteration 80 ok 504 - iteration 81 ok 505 - iteration 82 ok 14 - check_ec_key_field_public_range_test # Subtest: check_named_curve_from_ecparameters 1..82 # Curve secp112r1 ok 506 - iteration 1 # Curve secp112r2 ok 507 - iteration 2 # Curve secp128r1 ok 508 - iteration 3 # Curve secp128r2 ok 509 - iteration 4 # Curve secp160k1 ok 510 - iteration 5 # Curve secp160r1 ok 511 - iteration 6 # Curve secp160r2 ok 512 - iteration 7 # Curve secp192k1 ok 513 - iteration 8 # Curve secp224k1 ok 514 - iteration 9 # Curve secp224r1 ok 515 - iteration 10 # Curve secp256k1 ok 516 - iteration 11 # Curve secp384r1 ok 517 - iteration 12 # Curve secp521r1 ok 518 - iteration 13 # Curve prime192v1 ok 519 - iteration 14 # Curve prime192v2 ok 520 - iteration 15 # Curve prime192v3 ok 521 - iteration 16 # Curve prime239v1 ok 522 - iteration 17 # Curve prime239v2 ok 523 - iteration 18 # Curve prime239v3 ok 524 - iteration 19 # Curve prime256v1 ok 525 - iteration 20 # Curve sect113r1 ok 526 - iteration 21 # Curve sect113r2 ok 527 - iteration 22 # Curve sect131r1 ok 528 - iteration 23 # Curve sect131r2 ok 529 - iteration 24 # Curve sect163k1 ok 530 - iteration 25 # Curve sect163r1 ok 531 - iteration 26 # Curve sect163r2 ok 532 - iteration 27 # Curve sect193r1 ok 533 - iteration 28 # Curve sect193r2 ok 534 - iteration 29 # Curve sect233k1 ok 535 - iteration 30 # Curve sect233r1 ok 536 - iteration 31 # Curve sect239k1 ok 537 - iteration 32 # Curve sect283k1 ok 538 - iteration 33 # Curve sect283r1 ok 539 - iteration 34 # Curve sect409k1 ok 540 - iteration 35 # Curve sect409r1 ok 541 - iteration 36 # Curve sect571k1 ok 542 - iteration 37 # Curve sect571r1 ok 543 - iteration 38 # Curve c2pnb163v1 ok 544 - iteration 39 # Curve c2pnb163v2 ok 545 - iteration 40 # Curve c2pnb163v3 ok 546 - iteration 41 # Curve c2pnb176v1 ok 547 - iteration 42 # Curve c2tnb191v1 ok 548 - iteration 43 # Curve c2tnb191v2 ok 549 - iteration 44 # Curve c2tnb191v3 ok 550 - iteration 45 # Curve c2pnb208w1 ok 551 - iteration 46 # Curve c2tnb239v1 ok 552 - iteration 47 # Curve c2tnb239v2 ok 553 - iteration 48 # Curve c2tnb239v3 ok 554 - iteration 49 # Curve c2pnb272w1 ok 555 - iteration 50 # Curve c2pnb304w1 ok 556 - iteration 51 # Curve c2tnb359v1 ok 557 - iteration 52 # Curve c2pnb368w1 ok 558 - iteration 53 # Curve c2tnb431r1 ok 559 - iteration 54 # Curve wap-wsg-idm-ecid-wtls1 ok 560 - iteration 55 # Curve wap-wsg-idm-ecid-wtls3 ok 561 - iteration 56 # Curve wap-wsg-idm-ecid-wtls4 ok 562 - iteration 57 # Curve wap-wsg-idm-ecid-wtls5 ok 563 - iteration 58 # Curve wap-wsg-idm-ecid-wtls6 ok 564 - iteration 59 # Curve wap-wsg-idm-ecid-wtls7 ok 565 - iteration 60 # Curve wap-wsg-idm-ecid-wtls8 ok 566 - iteration 61 # Curve wap-wsg-idm-ecid-wtls9 ok 567 - iteration 62 # Curve wap-wsg-idm-ecid-wtls10 ok 568 - iteration 63 # Curve wap-wsg-idm-ecid-wtls11 ok 569 - iteration 64 # Curve wap-wsg-idm-ecid-wtls12 ok 570 - iteration 65 # Curve Oakley-EC2N-3 ok 571 - iteration 66 # Curve Oakley-EC2N-4 ok 572 - iteration 67 # Curve brainpoolP160r1 ok 573 - iteration 68 # Curve brainpoolP160t1 ok 574 - iteration 69 # Curve brainpoolP192r1 ok 575 - iteration 70 # Curve brainpoolP192t1 ok 576 - iteration 71 # Curve brainpoolP224r1 ok 577 - iteration 72 # Curve brainpoolP224t1 ok 578 - iteration 73 # Curve brainpoolP256r1 ok 579 - iteration 74 # Curve brainpoolP256t1 ok 580 - iteration 75 # Curve brainpoolP320r1 ok 581 - iteration 76 # Curve brainpoolP320t1 ok 582 - iteration 77 # Curve brainpoolP384r1 ok 583 - iteration 78 # Curve brainpoolP384t1 ok 584 - iteration 79 # Curve brainpoolP512r1 ok 585 - iteration 80 # Curve brainpoolP512t1 ok 586 - iteration 81 # Curve SM2 ok 587 - iteration 82 ok 15 - check_named_curve_from_ecparameters # Subtest: ec_point_hex2point_test 1..82 ok 588 - iteration 1 ok 589 - iteration 2 ok 590 - iteration 3 ok 591 - iteration 4 ok 592 - iteration 5 ok 593 - iteration 6 ok 594 - iteration 7 ok 595 - iteration 8 ok 596 - iteration 9 ok 597 - iteration 10 ok 598 - iteration 11 ok 599 - iteration 12 ok 600 - iteration 13 ok 601 - iteration 14 ok 602 - iteration 15 ok 603 - iteration 16 ok 604 - iteration 17 ok 605 - iteration 18 ok 606 - iteration 19 ok 607 - iteration 20 ok 608 - iteration 21 ok 609 - iteration 22 ok 610 - iteration 23 ok 611 - iteration 24 ok 612 - iteration 25 ok 613 - iteration 26 ok 614 - iteration 27 ok 615 - iteration 28 ok 616 - iteration 29 ok 617 - iteration 30 ok 618 - iteration 31 ok 619 - iteration 32 ok 620 - iteration 33 ok 621 - iteration 34 ok 622 - iteration 35 ok 623 - iteration 36 ok 624 - iteration 37 ok 625 - iteration 38 ok 626 - iteration 39 ok 627 - iteration 40 ok 628 - iteration 41 ok 629 - iteration 42 ok 630 - iteration 43 ok 631 - iteration 44 ok 632 - iteration 45 ok 633 - iteration 46 ok 634 - iteration 47 ok 635 - iteration 48 ok 636 - iteration 49 ok 637 - iteration 50 ok 638 - iteration 51 ok 639 - iteration 52 ok 640 - iteration 53 ok 641 - iteration 54 ok 642 - iteration 55 ok 643 - iteration 56 ok 644 - iteration 57 ok 645 - iteration 58 ok 646 - iteration 59 ok 647 - iteration 60 ok 648 - iteration 61 ok 649 - iteration 62 ok 650 - iteration 63 ok 651 - iteration 64 ok 652 - iteration 65 ok 653 - iteration 66 ok 654 - iteration 67 ok 655 - iteration 68 ok 656 - iteration 69 ok 657 - iteration 70 ok 658 - iteration 71 ok 659 - iteration 72 ok 660 - iteration 73 ok 661 - iteration 74 ok 662 - iteration 75 ok 663 - iteration 76 ok 664 - iteration 77 ok 665 - iteration 78 ok 666 - iteration 79 ok 667 - iteration 80 ok 668 - iteration 81 ok 669 - iteration 82 ok 16 - ec_point_hex2point_test # Subtest: custom_generator_test 1..82 # Curve secp112r1 ok 670 - iteration 1 # Curve secp112r2 ok 671 - iteration 2 # Curve secp128r1 ok 672 - iteration 3 # Curve secp128r2 ok 673 - iteration 4 # Curve secp160k1 ok 674 - iteration 5 # Curve secp160r1 ok 675 - iteration 6 # Curve secp160r2 ok 676 - iteration 7 # Curve secp192k1 ok 677 - iteration 8 # Curve secp224k1 ok 678 - iteration 9 # Curve secp224r1 ok 679 - iteration 10 # Curve secp256k1 ok 680 - iteration 11 # Curve secp384r1 ok 681 - iteration 12 # Curve secp521r1 ok 682 - iteration 13 # Curve prime192v1 ok 683 - iteration 14 # Curve prime192v2 ok 684 - iteration 15 # Curve prime192v3 ok 685 - iteration 16 # Curve prime239v1 ok 686 - iteration 17 # Curve prime239v2 ok 687 - iteration 18 # Curve prime239v3 ok 688 - iteration 19 # Curve prime256v1 ok 689 - iteration 20 # Curve sect113r1 ok 690 - iteration 21 # Curve sect113r2 ok 691 - iteration 22 # Curve sect131r1 ok 692 - iteration 23 # Curve sect131r2 ok 693 - iteration 24 # Curve sect163k1 ok 694 - iteration 25 # Curve sect163r1 ok 695 - iteration 26 # Curve sect163r2 ok 696 - iteration 27 # Curve sect193r1 ok 697 - iteration 28 # Curve sect193r2 ok 698 - iteration 29 # Curve sect233k1 ok 699 - iteration 30 # Curve sect233r1 ok 700 - iteration 31 # Curve sect239k1 ok 701 - iteration 32 # Curve sect283k1 ok 702 - iteration 33 # Curve sect283r1 ok 703 - iteration 34 # Curve sect409k1 ok 704 - iteration 35 # Curve sect409r1 ok 705 - iteration 36 # Curve sect571k1 ok 706 - iteration 37 # Curve sect571r1 ok 707 - iteration 38 # Curve c2pnb163v1 ok 708 - iteration 39 # Curve c2pnb163v2 ok 709 - iteration 40 # Curve c2pnb163v3 ok 710 - iteration 41 # Curve c2pnb176v1 ok 711 - iteration 42 # Curve c2tnb191v1 ok 712 - iteration 43 # Curve c2tnb191v2 ok 713 - iteration 44 # Curve c2tnb191v3 ok 714 - iteration 45 # Curve c2pnb208w1 ok 715 - iteration 46 # Curve c2tnb239v1 ok 716 - iteration 47 # Curve c2tnb239v2 ok 717 - iteration 48 # Curve c2tnb239v3 ok 718 - iteration 49 # Curve c2pnb272w1 ok 719 - iteration 50 # Curve c2pnb304w1 ok 720 - iteration 51 # Curve c2tnb359v1 ok 721 - iteration 52 # Curve c2pnb368w1 ok 722 - iteration 53 # Curve c2tnb431r1 ok 723 - iteration 54 # Curve wap-wsg-idm-ecid-wtls1 ok 724 - iteration 55 # Curve wap-wsg-idm-ecid-wtls3 ok 725 - iteration 56 # Curve wap-wsg-idm-ecid-wtls4 ok 726 - iteration 57 # Curve wap-wsg-idm-ecid-wtls5 ok 727 - iteration 58 # Curve wap-wsg-idm-ecid-wtls6 ok 728 - iteration 59 # Curve wap-wsg-idm-ecid-wtls7 ok 729 - iteration 60 # Curve wap-wsg-idm-ecid-wtls8 ok 730 - iteration 61 # Curve wap-wsg-idm-ecid-wtls9 ok 731 - iteration 62 # Curve wap-wsg-idm-ecid-wtls10 ok 732 - iteration 63 # Curve wap-wsg-idm-ecid-wtls11 ok 733 - iteration 64 # Curve wap-wsg-idm-ecid-wtls12 ok 734 - iteration 65 # Curve Oakley-EC2N-3 ok 735 - iteration 66 # Curve Oakley-EC2N-4 ok 736 - iteration 67 # Curve brainpoolP160r1 ok 737 - iteration 68 # Curve brainpoolP160t1 ok 738 - iteration 69 # Curve brainpoolP192r1 ok 739 - iteration 70 # Curve brainpoolP192t1 ok 740 - iteration 71 # Curve brainpoolP224r1 ok 741 - iteration 72 # Curve brainpoolP224t1 ok 742 - iteration 73 # Curve brainpoolP256r1 ok 743 - iteration 74 # Curve brainpoolP256t1 ok 744 - iteration 75 # Curve brainpoolP320r1 ok 745 - iteration 76 # Curve brainpoolP320t1 ok 746 - iteration 77 # Curve brainpoolP384r1 ok 747 - iteration 78 # Curve brainpoolP384t1 ok 748 - iteration 79 # Curve brainpoolP512r1 ok 749 - iteration 80 # Curve brainpoolP512t1 ok 750 - iteration 81 # Curve SM2 ok 751 - iteration 82 ok 17 - custom_generator_test # Subtest: custom_params_test 1..82 # Curve secp112r1 ok 752 - iteration 1 # Curve secp112r2 ok 753 - iteration 2 # Curve secp128r1 ok 754 - iteration 3 # Curve secp128r2 ok 755 - iteration 4 # Curve secp160k1 ok 756 - iteration 5 # Curve secp160r1 ok 757 - iteration 6 # Curve secp160r2 ok 758 - iteration 7 # Curve secp192k1 ok 759 - iteration 8 # Curve secp224k1 ok 760 - iteration 9 # Curve secp224r1 ok 761 - iteration 10 # Curve secp256k1 ok 762 - iteration 11 # Curve secp384r1 ok 763 - iteration 12 # Curve secp521r1 ok 764 - iteration 13 # Curve prime192v1 ok 765 - iteration 14 # Curve prime192v2 ok 766 - iteration 15 # Curve prime192v3 ok 767 - iteration 16 # Curve prime239v1 ok 768 - iteration 17 # Curve prime239v2 ok 769 - iteration 18 # Curve prime239v3 ok 770 - iteration 19 # Curve prime256v1 ok 771 - iteration 20 # Curve sect113r1 ok 772 - iteration 21 # Curve sect113r2 ok 773 - iteration 22 # Curve sect131r1 ok 774 - iteration 23 # Curve sect131r2 ok 775 - iteration 24 # Curve sect163k1 ok 776 - iteration 25 # Curve sect163r1 ok 777 - iteration 26 # Curve sect163r2 ok 778 - iteration 27 # Curve sect193r1 ok 779 - iteration 28 # Curve sect193r2 ok 780 - iteration 29 # Curve sect233k1 ok 781 - iteration 30 # Curve sect233r1 ok 782 - iteration 31 # Curve sect239k1 ok 783 - iteration 32 # Curve sect283k1 ok 784 - iteration 33 # Curve sect283r1 ok 785 - iteration 34 # Curve sect409k1 ok 786 - iteration 35 # Curve sect409r1 ok 787 - iteration 36 # Curve sect571k1 ok 788 - iteration 37 # Curve sect571r1 ok 789 - iteration 38 # Curve c2pnb163v1 ok 790 - iteration 39 # Curve c2pnb163v2 ok 791 - iteration 40 # Curve c2pnb163v3 ok 792 - iteration 41 # Curve c2pnb176v1 ok 793 - iteration 42 # Curve c2tnb191v1 ok 794 - iteration 43 # Curve c2tnb191v2 ok 795 - iteration 44 # Curve c2tnb191v3 ok 796 - iteration 45 # Curve c2pnb208w1 ok 797 - iteration 46 # Curve c2tnb239v1 ok 798 - iteration 47 # Curve c2tnb239v2 ok 799 - iteration 48 # Curve c2tnb239v3 ok 800 - iteration 49 # Curve c2pnb272w1 ok 801 - iteration 50 # Curve c2pnb304w1 ok 802 - iteration 51 # Curve c2tnb359v1 ok 803 - iteration 52 # Curve c2pnb368w1 ok 804 - iteration 53 # Curve c2tnb431r1 ok 805 - iteration 54 # Curve wap-wsg-idm-ecid-wtls1 ok 806 - iteration 55 # Curve wap-wsg-idm-ecid-wtls3 ok 807 - iteration 56 # Curve wap-wsg-idm-ecid-wtls4 ok 808 - iteration 57 # Curve wap-wsg-idm-ecid-wtls5 ok 809 - iteration 58 # Curve wap-wsg-idm-ecid-wtls6 ok 810 - iteration 59 # Curve wap-wsg-idm-ecid-wtls7 ok 811 - iteration 60 # Curve wap-wsg-idm-ecid-wtls8 ok 812 - iteration 61 # Curve wap-wsg-idm-ecid-wtls9 ok 813 - iteration 62 # Curve wap-wsg-idm-ecid-wtls10 ok 814 - iteration 63 # Curve wap-wsg-idm-ecid-wtls11 ok 815 - iteration 64 # Curve wap-wsg-idm-ecid-wtls12 ok 816 - iteration 65 # Curve Oakley-EC2N-3 ok 817 - iteration 66 # Curve Oakley-EC2N-4 ok 818 - iteration 67 # Curve brainpoolP160r1 ok 819 - iteration 68 # Curve brainpoolP160t1 ok 820 - iteration 69 # Curve brainpoolP192r1 ok 821 - iteration 70 # Curve brainpoolP192t1 ok 822 - iteration 71 # Curve brainpoolP224r1 ok 823 - iteration 72 # Curve brainpoolP224t1 ok 824 - iteration 73 # Curve brainpoolP256r1 ok 825 - iteration 74 # Curve brainpoolP256t1 ok 826 - iteration 75 # Curve brainpoolP320r1 ok 827 - iteration 76 # Curve brainpoolP320t1 ok 828 - iteration 77 # Curve brainpoolP384r1 ok 829 - iteration 78 # Curve brainpoolP384t1 ok 830 - iteration 79 # Curve brainpoolP512r1 ok 831 - iteration 80 # Curve brainpoolP512t1 ok 832 - iteration 81 # Curve SM2 # SKIP: @ ../test/ectest.c:2722 # custom params not supported with SM2 ok 833 - iteration 82 # skipped ok 18 - custom_params_test ok 19 - ec_d2i_publickey_test ../../util/wrap.pl ../../test/ectest => 0 ok 2 - running ectest # Subtest: EC conversions -- private key 1..10 ok 1 - initializing read EC key writing EC key ../../util/wrap.pl ../../apps/openssl ec -in ec-priv-fff.p -inform p -out ec-priv-f.d -outform d => 0 ok 2 - p -> d read EC key writing EC key ../../util/wrap.pl ../../apps/openssl ec -in ec-priv-fff.p -inform p -out ec-priv-f.p -outform p => 0 ok 3 - p -> p read EC key writing EC key ../../util/wrap.pl ../../apps/openssl ec -in ec-priv-f.d -inform d -out ec-priv-ff.dd -outform d => 0 ok 4 - d -> d read EC key writing EC key ../../util/wrap.pl ../../apps/openssl ec -in ec-priv-f.p -inform p -out ec-priv-ff.pd -outform d => 0 ok 5 - p -> d read EC key writing EC key ../../util/wrap.pl ../../apps/openssl ec -in ec-priv-f.d -inform d -out ec-priv-ff.dp -outform p => 0 ok 6 - d -> p read EC key writing EC key ../../util/wrap.pl ../../apps/openssl ec -in ec-priv-f.p -inform p -out ec-priv-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 3 - EC conversions -- private key # Subtest: EC conversions -- private key PKCS#8 1..10 ../../util/wrap.pl ../../apps/openssl pkey -in ../../../test/testec-p256.pem -out ec-pkcs8-fff.p => 0 ok 1 - initializing ../../util/wrap.pl ../../apps/openssl pkey -in ec-pkcs8-fff.p -inform p -out ec-pkcs8-f.d -outform d => 0 ok 2 - p -> d ../../util/wrap.pl ../../apps/openssl pkey -in ec-pkcs8-fff.p -inform p -out ec-pkcs8-f.p -outform p => 0 ok 3 - p -> p ../../util/wrap.pl ../../apps/openssl pkey -in ec-pkcs8-f.d -inform d -out ec-pkcs8-ff.dd -outform d => 0 ok 4 - d -> d ../../util/wrap.pl ../../apps/openssl pkey -in ec-pkcs8-f.p -inform p -out ec-pkcs8-ff.pd -outform d => 0 ok 5 - p -> d ../../util/wrap.pl ../../apps/openssl pkey -in ec-pkcs8-f.d -inform d -out ec-pkcs8-ff.dp -outform p => 0 ok 6 - d -> p ../../util/wrap.pl ../../apps/openssl pkey -in ec-pkcs8-f.p -inform p -out ec-pkcs8-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 4 - EC conversions -- private key PKCS\#8 # Subtest: EC conversions -- public key 1..10 ok 1 - initializing read EC key writing EC key ../../util/wrap.pl ../../apps/openssl ec -pubin -pubout -in ec-pub-fff.p -inform p -out ec-pub-f.d -outform d => 0 ok 2 - p -> d read EC key writing EC key ../../util/wrap.pl ../../apps/openssl ec -pubin -pubout -in ec-pub-fff.p -inform p -out ec-pub-f.p -outform p => 0 ok 3 - p -> p read EC key writing EC key ../../util/wrap.pl ../../apps/openssl ec -pubin -pubout -in ec-pub-f.d -inform d -out ec-pub-ff.dd -outform d => 0 ok 4 - d -> d read EC key writing EC key ../../util/wrap.pl ../../apps/openssl ec -pubin -pubout -in ec-pub-f.p -inform p -out ec-pub-ff.pd -outform d => 0 ok 5 - p -> d read EC key writing EC key ../../util/wrap.pl ../../apps/openssl ec -pubin -pubout -in ec-pub-f.d -inform d -out ec-pub-ff.dp -outform p => 0 ok 6 - d -> p read EC key writing EC key ../../util/wrap.pl ../../apps/openssl ec -pubin -pubout -in ec-pub-f.p -inform p -out ec-pub-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 5 - EC conversions -- public key # Subtest: PKEY conversions -- private key 1..10 ../../util/wrap.pl ../../apps/openssl pkey -in ../../../test/testec-p256.pem -out ec-pkey-priv-fff.p => 0 ok 1 - initializing ../../util/wrap.pl ../../apps/openssl pkey -in ec-pkey-priv-fff.p -inform p -out ec-pkey-priv-f.d -outform d => 0 ok 2 - p -> d ../../util/wrap.pl ../../apps/openssl pkey -in ec-pkey-priv-fff.p -inform p -out ec-pkey-priv-f.p -outform p => 0 ok 3 - p -> p ../../util/wrap.pl ../../apps/openssl pkey -in ec-pkey-priv-f.d -inform d -out ec-pkey-priv-ff.dd -outform d => 0 ok 4 - d -> d ../../util/wrap.pl ../../apps/openssl pkey -in ec-pkey-priv-f.p -inform p -out ec-pkey-priv-ff.pd -outform d => 0 ok 5 - p -> d ../../util/wrap.pl ../../apps/openssl pkey -in ec-pkey-priv-f.d -inform d -out ec-pkey-priv-ff.dp -outform p => 0 ok 6 - d -> p ../../util/wrap.pl ../../apps/openssl pkey -in ec-pkey-priv-f.p -inform p -out ec-pkey-priv-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 6 - PKEY conversions -- private key # Subtest: PKEY conversions -- private key PKCS#8 1..10 ../../util/wrap.pl ../../apps/openssl pkey -in ../../../test/testec-p256.pem -out ec-pkey-pkcs8-fff.p => 0 ok 1 - initializing ../../util/wrap.pl ../../apps/openssl pkey -in ec-pkey-pkcs8-fff.p -inform p -out ec-pkey-pkcs8-f.d -outform d => 0 ok 2 - p -> d ../../util/wrap.pl ../../apps/openssl pkey -in ec-pkey-pkcs8-fff.p -inform p -out ec-pkey-pkcs8-f.p -outform p => 0 ok 3 - p -> p ../../util/wrap.pl ../../apps/openssl pkey -in ec-pkey-pkcs8-f.d -inform d -out ec-pkey-pkcs8-ff.dd -outform d => 0 ok 4 - d -> d ../../util/wrap.pl ../../apps/openssl pkey -in ec-pkey-pkcs8-f.p -inform p -out ec-pkey-pkcs8-ff.pd -outform d => 0 ok 5 - p -> d ../../util/wrap.pl ../../apps/openssl pkey -in ec-pkey-pkcs8-f.d -inform d -out ec-pkey-pkcs8-ff.dp -outform p => 0 ok 6 - d -> p ../../util/wrap.pl ../../apps/openssl pkey -in ec-pkey-pkcs8-f.p -inform p -out ec-pkey-pkcs8-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 7 - PKEY conversions -- private key PKCS\#8 # Subtest: PKEY conversions -- public key 1..10 ../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ../../../test/testecpub-p256.pem -out ec-pkey-pub-fff.p => 0 ok 1 - initializing ../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ec-pkey-pub-fff.p -inform p -out ec-pkey-pub-f.d -outform d => 0 ok 2 - p -> d ../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ec-pkey-pub-fff.p -inform p -out ec-pkey-pub-f.p -outform p => 0 ok 3 - p -> p ../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ec-pkey-pub-f.d -inform d -out ec-pkey-pub-ff.dd -outform d => 0 ok 4 - d -> d ../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ec-pkey-pub-f.p -inform p -out ec-pkey-pub-ff.pd -outform d => 0 ok 5 - p -> d ../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ec-pkey-pub-f.d -inform d -out ec-pkey-pub-ff.dp -outform p => 0 ok 6 - d -> p ../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ec-pkey-pub-f.p -inform p -out ec-pkey-pub-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 8 - PKEY conversions -- public key # Subtest: Ed25519 conversions -- private key 1..10 ../../util/wrap.pl ../../apps/openssl pkey -in ../../../test/tested25519.pem -out ed25519-pkey-priv-fff.p => 0 ok 1 - initializing ../../util/wrap.pl ../../apps/openssl pkey -in ed25519-pkey-priv-fff.p -inform p -out ed25519-pkey-priv-f.d -outform d => 0 ok 2 - p -> d ../../util/wrap.pl ../../apps/openssl pkey -in ed25519-pkey-priv-fff.p -inform p -out ed25519-pkey-priv-f.p -outform p => 0 ok 3 - p -> p ../../util/wrap.pl ../../apps/openssl pkey -in ed25519-pkey-priv-f.d -inform d -out ed25519-pkey-priv-ff.dd -outform d => 0 ok 4 - d -> d ../../util/wrap.pl ../../apps/openssl pkey -in ed25519-pkey-priv-f.p -inform p -out ed25519-pkey-priv-ff.pd -outform d => 0 ok 5 - p -> d ../../util/wrap.pl ../../apps/openssl pkey -in ed25519-pkey-priv-f.d -inform d -out ed25519-pkey-priv-ff.dp -outform p => 0 ok 6 - d -> p ../../util/wrap.pl ../../apps/openssl pkey -in ed25519-pkey-priv-f.p -inform p -out ed25519-pkey-priv-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 9 - Ed25519 conversions -- private key # Subtest: Ed25519 conversions -- private key PKCS#8 1..10 ../../util/wrap.pl ../../apps/openssl pkey -in ../../../test/tested25519.pem -out ed25519-pkey-pkcs8-fff.p => 0 ok 1 - initializing ../../util/wrap.pl ../../apps/openssl pkey -in ed25519-pkey-pkcs8-fff.p -inform p -out ed25519-pkey-pkcs8-f.d -outform d => 0 ok 2 - p -> d ../../util/wrap.pl ../../apps/openssl pkey -in ed25519-pkey-pkcs8-fff.p -inform p -out ed25519-pkey-pkcs8-f.p -outform p => 0 ok 3 - p -> p ../../util/wrap.pl ../../apps/openssl pkey -in ed25519-pkey-pkcs8-f.d -inform d -out ed25519-pkey-pkcs8-ff.dd -outform d => 0 ok 4 - d -> d ../../util/wrap.pl ../../apps/openssl pkey -in ed25519-pkey-pkcs8-f.p -inform p -out ed25519-pkey-pkcs8-ff.pd -outform d => 0 ok 5 - p -> d ../../util/wrap.pl ../../apps/openssl pkey -in ed25519-pkey-pkcs8-f.d -inform d -out ed25519-pkey-pkcs8-ff.dp -outform p => 0 ok 6 - d -> p ../../util/wrap.pl ../../apps/openssl pkey -in ed25519-pkey-pkcs8-f.p -inform p -out ed25519-pkey-pkcs8-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 10 - Ed25519 conversions -- private key PKCS\#8 # Subtest: Ed25519 conversions -- public key 1..10 ../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ../../../test/tested25519pub.pem -out ed25519-pkey-pub-fff.p => 0 ok 1 - initializing ../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ed25519-pkey-pub-fff.p -inform p -out ed25519-pkey-pub-f.d -outform d => 0 ok 2 - p -> d ../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ed25519-pkey-pub-fff.p -inform p -out ed25519-pkey-pub-f.p -outform p => 0 ok 3 - p -> p ../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ed25519-pkey-pub-f.d -inform d -out ed25519-pkey-pub-ff.dd -outform d => 0 ok 4 - d -> d ../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ed25519-pkey-pub-f.p -inform p -out ed25519-pkey-pub-ff.pd -outform d => 0 ok 5 - p -> d ../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ed25519-pkey-pub-f.d -inform d -out ed25519-pkey-pub-ff.dp -outform p => 0 ok 6 - d -> p ../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ed25519-pkey-pub-f.p -inform p -out ed25519-pkey-pub-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 11 - Ed25519 conversions -- public key # Subtest: Ed448 conversions -- private key 1..10 ../../util/wrap.pl ../../apps/openssl pkey -in ../../../test/tested448.pem -out ed448-pkey-priv-fff.p => 0 ok 1 - initializing ../../util/wrap.pl ../../apps/openssl pkey -in ed448-pkey-priv-fff.p -inform p -out ed448-pkey-priv-f.d -outform d => 0 ok 2 - p -> d ../../util/wrap.pl ../../apps/openssl pkey -in ed448-pkey-priv-fff.p -inform p -out ed448-pkey-priv-f.p -outform p => 0 ok 3 - p -> p ../../util/wrap.pl ../../apps/openssl pkey -in ed448-pkey-priv-f.d -inform d -out ed448-pkey-priv-ff.dd -outform d => 0 ok 4 - d -> d ../../util/wrap.pl ../../apps/openssl pkey -in ed448-pkey-priv-f.p -inform p -out ed448-pkey-priv-ff.pd -outform d => 0 ok 5 - p -> d ../../util/wrap.pl ../../apps/openssl pkey -in ed448-pkey-priv-f.d -inform d -out ed448-pkey-priv-ff.dp -outform p => 0 ok 6 - d -> p ../../util/wrap.pl ../../apps/openssl pkey -in ed448-pkey-priv-f.p -inform p -out ed448-pkey-priv-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 12 - Ed448 conversions -- private key # Subtest: Ed448 conversions -- private key PKCS#8 1..10 ../../util/wrap.pl ../../apps/openssl pkey -in ../../../test/tested448.pem -out ed448-pkey-pkcs8-fff.p => 0 ok 1 - initializing ../../util/wrap.pl ../../apps/openssl pkey -in ed448-pkey-pkcs8-fff.p -inform p -out ed448-pkey-pkcs8-f.d -outform d => 0 ok 2 - p -> d ../../util/wrap.pl ../../apps/openssl pkey -in ed448-pkey-pkcs8-fff.p -inform p -out ed448-pkey-pkcs8-f.p -outform p => 0 ok 3 - p -> p ../../util/wrap.pl ../../apps/openssl pkey -in ed448-pkey-pkcs8-f.d -inform d -out ed448-pkey-pkcs8-ff.dd -outform d => 0 ok 4 - d -> d ../../util/wrap.pl ../../apps/openssl pkey -in ed448-pkey-pkcs8-f.p -inform p -out ed448-pkey-pkcs8-ff.pd -outform d => 0 ok 5 - p -> d ../../util/wrap.pl ../../apps/openssl pkey -in ed448-pkey-pkcs8-f.d -inform d -out ed448-pkey-pkcs8-ff.dp -outform p => 0 ok 6 - d -> p ../../util/wrap.pl ../../apps/openssl pkey -in ed448-pkey-pkcs8-f.p -inform p -out ed448-pkey-pkcs8-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 13 - Ed448 conversions -- private key PKCS\#8 # Subtest: Ed448 conversions -- public key 1..10 ../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ../../../test/tested448pub.pem -out ed448-pkey-pub-fff.p => 0 ok 1 - initializing ../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ed448-pkey-pub-fff.p -inform p -out ed448-pkey-pub-f.d -outform d => 0 ok 2 - p -> d ../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ed448-pkey-pub-fff.p -inform p -out ed448-pkey-pub-f.p -outform p => 0 ok 3 - p -> p ../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ed448-pkey-pub-f.d -inform d -out ed448-pkey-pub-ff.dd -outform d => 0 ok 4 - d -> d ../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ed448-pkey-pub-f.p -inform p -out ed448-pkey-pub-ff.pd -outform d => 0 ok 5 - p -> d ../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ed448-pkey-pub-f.d -inform d -out ed448-pkey-pub-ff.dp -outform p => 0 ok 6 - d -> p ../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ed448-pkey-pub-f.p -inform p -out ed448-pkey-pub-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 14 - Ed448 conversions -- public key ok 15-test_ecdsa.t .................... # The results of this test will end up in test-runs/test_ecdsa 1..1 # Subtest: ../../test/ecdsatest 1..3 # Subtest: test_builtin_as_ec 1..82 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve secp112r1 as EC key type ok 1 - iteration 1 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve secp112r2 as EC key type ok 2 - iteration 2 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve secp128r1 as EC key type ok 3 - iteration 3 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve secp128r2 as EC key type ok 4 - iteration 4 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve secp160k1 as EC key type ok 5 - iteration 5 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve secp160r1 as EC key type ok 6 - iteration 6 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve secp160r2 as EC key type ok 7 - iteration 7 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve secp192k1 as EC key type ok 8 - iteration 8 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve secp224k1 as EC key type ok 9 - iteration 9 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve secp224r1 as EC key type ok 10 - iteration 10 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve secp256k1 as EC key type ok 11 - iteration 11 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve secp384r1 as EC key type ok 12 - iteration 12 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve secp521r1 as EC key type ok 13 - iteration 13 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve prime192v1 as EC key type ok 14 - iteration 14 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve prime192v2 as EC key type ok 15 - iteration 15 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve prime192v3 as EC key type ok 16 - iteration 16 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve prime239v1 as EC key type ok 17 - iteration 17 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve prime239v2 as EC key type ok 18 - iteration 18 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve prime239v3 as EC key type ok 19 - iteration 19 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve prime256v1 as EC key type ok 20 - iteration 20 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve sect113r1 as EC key type ok 21 - iteration 21 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve sect113r2 as EC key type ok 22 - iteration 22 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve sect131r1 as EC key type ok 23 - iteration 23 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve sect131r2 as EC key type ok 24 - iteration 24 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve sect163k1 as EC key type ok 25 - iteration 25 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve sect163r1 as EC key type ok 26 - iteration 26 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve sect163r2 as EC key type ok 27 - iteration 27 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve sect193r1 as EC key type ok 28 - iteration 28 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve sect193r2 as EC key type ok 29 - iteration 29 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve sect233k1 as EC key type ok 30 - iteration 30 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve sect233r1 as EC key type ok 31 - iteration 31 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve sect239k1 as EC key type ok 32 - iteration 32 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve sect283k1 as EC key type ok 33 - iteration 33 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve sect283r1 as EC key type ok 34 - iteration 34 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve sect409k1 as EC key type ok 35 - iteration 35 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve sect409r1 as EC key type ok 36 - iteration 36 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve sect571k1 as EC key type ok 37 - iteration 37 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve sect571r1 as EC key type ok 38 - iteration 38 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve c2pnb163v1 as EC key type ok 39 - iteration 39 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve c2pnb163v2 as EC key type ok 40 - iteration 40 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve c2pnb163v3 as EC key type ok 41 - iteration 41 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve c2pnb176v1 as EC key type ok 42 - iteration 42 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve c2tnb191v1 as EC key type ok 43 - iteration 43 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve c2tnb191v2 as EC key type ok 44 - iteration 44 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve c2tnb191v3 as EC key type ok 45 - iteration 45 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve c2pnb208w1 as EC key type ok 46 - iteration 46 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve c2tnb239v1 as EC key type ok 47 - iteration 47 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve c2tnb239v2 as EC key type ok 48 - iteration 48 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve c2tnb239v3 as EC key type ok 49 - iteration 49 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve c2pnb272w1 as EC key type ok 50 - iteration 50 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve c2pnb304w1 as EC key type ok 51 - iteration 51 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve c2tnb359v1 as EC key type ok 52 - iteration 52 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve c2pnb368w1 as EC key type ok 53 - iteration 53 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve c2tnb431r1 as EC key type ok 54 - iteration 54 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve wap-wsg-idm-ecid-wtls1 as EC key type ok 55 - iteration 55 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve wap-wsg-idm-ecid-wtls3 as EC key type ok 56 - iteration 56 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve wap-wsg-idm-ecid-wtls4 as EC key type ok 57 - iteration 57 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve wap-wsg-idm-ecid-wtls5 as EC key type ok 58 - iteration 58 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve wap-wsg-idm-ecid-wtls6 as EC key type ok 59 - iteration 59 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve wap-wsg-idm-ecid-wtls7 as EC key type ok 60 - iteration 60 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve wap-wsg-idm-ecid-wtls8 as EC key type ok 61 - iteration 61 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve wap-wsg-idm-ecid-wtls9 as EC key type ok 62 - iteration 62 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve wap-wsg-idm-ecid-wtls10 as EC key type ok 63 - iteration 63 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve wap-wsg-idm-ecid-wtls11 as EC key type ok 64 - iteration 64 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve wap-wsg-idm-ecid-wtls12 as EC key type ok 65 - iteration 65 # INFO: @ ../test/ecdsatest.c:203 # skipped: ECDSA unsupported for curve Oakley-EC2N-3 ok 66 - iteration 66 # INFO: @ ../test/ecdsatest.c:203 # skipped: ECDSA unsupported for curve Oakley-EC2N-4 ok 67 - iteration 67 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve brainpoolP160r1 as EC key type ok 68 - iteration 68 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve brainpoolP160t1 as EC key type ok 69 - iteration 69 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve brainpoolP192r1 as EC key type ok 70 - iteration 70 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve brainpoolP192t1 as EC key type ok 71 - iteration 71 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve brainpoolP224r1 as EC key type ok 72 - iteration 72 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve brainpoolP224t1 as EC key type ok 73 - iteration 73 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve brainpoolP256r1 as EC key type ok 74 - iteration 74 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve brainpoolP256t1 as EC key type ok 75 - iteration 75 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve brainpoolP320r1 as EC key type ok 76 - iteration 76 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve brainpoolP320t1 as EC key type ok 77 - iteration 77 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve brainpoolP384r1 as EC key type ok 78 - iteration 78 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve brainpoolP384t1 as EC key type ok 79 - iteration 79 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve brainpoolP512r1 as EC key type ok 80 - iteration 80 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve brainpoolP512t1 as EC key type ok 81 - iteration 81 # INFO: @ ../test/ecdsatest.c:212 # skipped: EC key type unsupported for curve SM2 ok 82 - iteration 82 ok 1 - test_builtin_as_ec # Subtest: test_builtin_as_sm2 1..82 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve secp112r1 ok 83 - iteration 1 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve secp112r2 ok 84 - iteration 2 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve secp128r1 ok 85 - iteration 3 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve secp128r2 ok 86 - iteration 4 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve secp160k1 ok 87 - iteration 5 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve secp160r1 ok 88 - iteration 6 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve secp160r2 ok 89 - iteration 7 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve secp192k1 ok 90 - iteration 8 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve secp224k1 ok 91 - iteration 9 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve secp224r1 ok 92 - iteration 10 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve secp256k1 ok 93 - iteration 11 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve secp384r1 ok 94 - iteration 12 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve secp521r1 ok 95 - iteration 13 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve prime192v1 ok 96 - iteration 14 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve prime192v2 ok 97 - iteration 15 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve prime192v3 ok 98 - iteration 16 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve prime239v1 ok 99 - iteration 17 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve prime239v2 ok 100 - iteration 18 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve prime239v3 ok 101 - iteration 19 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve prime256v1 ok 102 - iteration 20 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve sect113r1 ok 103 - iteration 21 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve sect113r2 ok 104 - iteration 22 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve sect131r1 ok 105 - iteration 23 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve sect131r2 ok 106 - iteration 24 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve sect163k1 ok 107 - iteration 25 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve sect163r1 ok 108 - iteration 26 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve sect163r2 ok 109 - iteration 27 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve sect193r1 ok 110 - iteration 28 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve sect193r2 ok 111 - iteration 29 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve sect233k1 ok 112 - iteration 30 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve sect233r1 ok 113 - iteration 31 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve sect239k1 ok 114 - iteration 32 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve sect283k1 ok 115 - iteration 33 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve sect283r1 ok 116 - iteration 34 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve sect409k1 ok 117 - iteration 35 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve sect409r1 ok 118 - iteration 36 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve sect571k1 ok 119 - iteration 37 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve sect571r1 ok 120 - iteration 38 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve c2pnb163v1 ok 121 - iteration 39 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve c2pnb163v2 ok 122 - iteration 40 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve c2pnb163v3 ok 123 - iteration 41 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve c2pnb176v1 ok 124 - iteration 42 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve c2tnb191v1 ok 125 - iteration 43 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve c2tnb191v2 ok 126 - iteration 44 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve c2tnb191v3 ok 127 - iteration 45 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve c2pnb208w1 ok 128 - iteration 46 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve c2tnb239v1 ok 129 - iteration 47 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve c2tnb239v2 ok 130 - iteration 48 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve c2tnb239v3 ok 131 - iteration 49 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve c2pnb272w1 ok 132 - iteration 50 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve c2pnb304w1 ok 133 - iteration 51 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve c2tnb359v1 ok 134 - iteration 52 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve c2pnb368w1 ok 135 - iteration 53 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve c2tnb431r1 ok 136 - iteration 54 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve wap-wsg-idm-ecid-wtls1 ok 137 - iteration 55 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve wap-wsg-idm-ecid-wtls3 ok 138 - iteration 56 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve wap-wsg-idm-ecid-wtls4 ok 139 - iteration 57 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve wap-wsg-idm-ecid-wtls5 ok 140 - iteration 58 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve wap-wsg-idm-ecid-wtls6 ok 141 - iteration 59 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve wap-wsg-idm-ecid-wtls7 ok 142 - iteration 60 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve wap-wsg-idm-ecid-wtls8 ok 143 - iteration 61 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve wap-wsg-idm-ecid-wtls9 ok 144 - iteration 62 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve wap-wsg-idm-ecid-wtls10 ok 145 - iteration 63 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve wap-wsg-idm-ecid-wtls11 ok 146 - iteration 64 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve wap-wsg-idm-ecid-wtls12 ok 147 - iteration 65 # INFO: @ ../test/ecdsatest.c:203 # skipped: ECDSA unsupported for curve Oakley-EC2N-3 ok 148 - iteration 66 # INFO: @ ../test/ecdsatest.c:203 # skipped: ECDSA unsupported for curve Oakley-EC2N-4 ok 149 - iteration 67 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve brainpoolP160r1 ok 150 - iteration 68 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve brainpoolP160t1 ok 151 - iteration 69 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve brainpoolP192r1 ok 152 - iteration 70 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve brainpoolP192t1 ok 153 - iteration 71 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve brainpoolP224r1 ok 154 - iteration 72 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve brainpoolP224t1 ok 155 - iteration 73 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve brainpoolP256r1 ok 156 - iteration 74 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve brainpoolP256t1 ok 157 - iteration 75 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve brainpoolP320r1 ok 158 - iteration 76 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve brainpoolP320t1 ok 159 - iteration 77 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve brainpoolP384r1 ok 160 - iteration 78 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve brainpoolP384t1 ok 161 - iteration 79 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve brainpoolP512r1 ok 162 - iteration 80 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve brainpoolP512t1 ok 163 - iteration 81 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve SM2 as SM2 key type ok 164 - iteration 82 ok 2 - test_builtin_as_sm2 # Subtest: x9_62_tests 1..724 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime192v1 ok 165 - iteration 1 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime239v1 ok 166 - iteration 2 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 167 - iteration 3 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 168 - iteration 4 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 169 - iteration 5 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 170 - iteration 6 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 171 - iteration 7 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 172 - iteration 8 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 173 - iteration 9 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 174 - iteration 10 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 175 - iteration 11 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 176 - iteration 12 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 177 - iteration 13 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 178 - iteration 14 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 179 - iteration 15 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 180 - iteration 16 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 181 - iteration 17 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 182 - iteration 18 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 183 - iteration 19 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 184 - iteration 20 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 185 - iteration 21 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 186 - iteration 22 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 187 - iteration 23 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 188 - iteration 24 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 189 - iteration 25 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 190 - iteration 26 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 191 - iteration 27 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 192 - iteration 28 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 193 - iteration 29 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 194 - iteration 30 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 195 - iteration 31 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 196 - iteration 32 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 197 - iteration 33 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 198 - iteration 34 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 199 - iteration 35 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 200 - iteration 36 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 201 - iteration 37 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 202 - iteration 38 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 203 - iteration 39 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 204 - iteration 40 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 205 - iteration 41 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 206 - iteration 42 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 207 - iteration 43 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 208 - iteration 44 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 209 - iteration 45 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 210 - iteration 46 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 211 - iteration 47 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 212 - iteration 48 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 213 - iteration 49 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 214 - iteration 50 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 215 - iteration 51 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 216 - iteration 52 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 217 - iteration 53 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 218 - iteration 54 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 219 - iteration 55 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 220 - iteration 56 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 221 - iteration 57 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 222 - iteration 58 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 223 - iteration 59 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 224 - iteration 60 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 225 - iteration 61 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 226 - iteration 62 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 227 - iteration 63 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 228 - iteration 64 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 229 - iteration 65 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 230 - iteration 66 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 231 - iteration 67 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 232 - iteration 68 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 233 - iteration 69 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 234 - iteration 70 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 235 - iteration 71 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 236 - iteration 72 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 237 - iteration 73 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 238 - iteration 74 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 239 - iteration 75 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 240 - iteration 76 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 241 - iteration 77 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 242 - iteration 78 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 243 - iteration 79 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 244 - iteration 80 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 245 - iteration 81 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 246 - iteration 82 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 247 - iteration 83 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 248 - iteration 84 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 249 - iteration 85 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 250 - iteration 86 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 251 - iteration 87 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 252 - iteration 88 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 253 - iteration 89 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 254 - iteration 90 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 255 - iteration 91 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 256 - iteration 92 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 257 - iteration 93 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 258 - iteration 94 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 259 - iteration 95 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 260 - iteration 96 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 261 - iteration 97 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 262 - iteration 98 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 263 - iteration 99 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 264 - iteration 100 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 265 - iteration 101 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 266 - iteration 102 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 267 - iteration 103 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 268 - iteration 104 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 269 - iteration 105 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 270 - iteration 106 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 271 - iteration 107 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 272 - iteration 108 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 273 - iteration 109 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 274 - iteration 110 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 275 - iteration 111 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 276 - iteration 112 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 277 - iteration 113 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 278 - iteration 114 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 279 - iteration 115 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 280 - iteration 116 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 281 - iteration 117 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 282 - iteration 118 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 283 - iteration 119 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 284 - iteration 120 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 285 - iteration 121 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 286 - iteration 122 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 287 - iteration 123 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 288 - iteration 124 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 289 - iteration 125 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 290 - iteration 126 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 291 - iteration 127 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 292 - iteration 128 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 293 - iteration 129 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 294 - iteration 130 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 295 - iteration 131 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 296 - iteration 132 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 297 - iteration 133 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 298 - iteration 134 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 299 - iteration 135 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 300 - iteration 136 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 301 - iteration 137 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 302 - iteration 138 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 303 - iteration 139 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 304 - iteration 140 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 305 - iteration 141 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 306 - iteration 142 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 307 - iteration 143 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 308 - iteration 144 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 309 - iteration 145 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 310 - iteration 146 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 311 - iteration 147 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 312 - iteration 148 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 313 - iteration 149 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 314 - iteration 150 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 315 - iteration 151 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 316 - iteration 152 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 317 - iteration 153 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 318 - iteration 154 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 319 - iteration 155 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 320 - iteration 156 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 321 - iteration 157 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 322 - iteration 158 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 323 - iteration 159 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 324 - iteration 160 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 325 - iteration 161 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 326 - iteration 162 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 327 - iteration 163 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 328 - iteration 164 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 329 - iteration 165 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 330 - iteration 166 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 331 - iteration 167 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 332 - iteration 168 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 333 - iteration 169 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 334 - iteration 170 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 335 - iteration 171 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 336 - iteration 172 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 337 - iteration 173 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 338 - iteration 174 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 339 - iteration 175 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 340 - iteration 176 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 341 - iteration 177 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 342 - iteration 178 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 343 - iteration 179 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 344 - iteration 180 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 345 - iteration 181 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 346 - iteration 182 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 347 - iteration 183 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 348 - iteration 184 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 349 - iteration 185 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 350 - iteration 186 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 351 - iteration 187 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 352 - iteration 188 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 353 - iteration 189 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 354 - iteration 190 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 355 - iteration 191 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 356 - iteration 192 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 357 - iteration 193 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 358 - iteration 194 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 359 - iteration 195 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 360 - iteration 196 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 361 - iteration 197 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 362 - iteration 198 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 363 - iteration 199 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 364 - iteration 200 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 365 - iteration 201 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 366 - iteration 202 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 367 - iteration 203 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 368 - iteration 204 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 369 - iteration 205 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 370 - iteration 206 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 371 - iteration 207 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 372 - iteration 208 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 373 - iteration 209 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 374 - iteration 210 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 375 - iteration 211 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 376 - iteration 212 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 377 - iteration 213 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 378 - iteration 214 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 379 - iteration 215 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 380 - iteration 216 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 381 - iteration 217 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 382 - iteration 218 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 383 - iteration 219 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 384 - iteration 220 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 385 - iteration 221 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 386 - iteration 222 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 387 - iteration 223 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 388 - iteration 224 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 389 - iteration 225 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 390 - iteration 226 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 391 - iteration 227 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 392 - iteration 228 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 393 - iteration 229 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 394 - iteration 230 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 395 - iteration 231 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 396 - iteration 232 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 397 - iteration 233 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 398 - iteration 234 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 399 - iteration 235 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 400 - iteration 236 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 401 - iteration 237 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 402 - iteration 238 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 403 - iteration 239 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 404 - iteration 240 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 405 - iteration 241 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 406 - iteration 242 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 407 - iteration 243 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 408 - iteration 244 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 409 - iteration 245 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 410 - iteration 246 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 411 - iteration 247 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 412 - iteration 248 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 413 - iteration 249 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 414 - iteration 250 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 415 - iteration 251 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 416 - iteration 252 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 417 - iteration 253 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 418 - iteration 254 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 419 - iteration 255 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 420 - iteration 256 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 421 - iteration 257 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 422 - iteration 258 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 423 - iteration 259 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 424 - iteration 260 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 425 - iteration 261 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 426 - iteration 262 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 427 - iteration 263 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 428 - iteration 264 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 429 - iteration 265 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 430 - iteration 266 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 431 - iteration 267 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 432 - iteration 268 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 433 - iteration 269 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 434 - iteration 270 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 435 - iteration 271 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 436 - iteration 272 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 437 - iteration 273 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 438 - iteration 274 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 439 - iteration 275 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 440 - iteration 276 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 441 - iteration 277 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 442 - iteration 278 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 443 - iteration 279 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 444 - iteration 280 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 445 - iteration 281 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 446 - iteration 282 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 447 - iteration 283 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 448 - iteration 284 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 449 - iteration 285 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 450 - iteration 286 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 451 - iteration 287 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 452 - iteration 288 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 453 - iteration 289 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 454 - iteration 290 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 455 - iteration 291 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 456 - iteration 292 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 457 - iteration 293 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 458 - iteration 294 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 459 - iteration 295 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 460 - iteration 296 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 461 - iteration 297 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 462 - iteration 298 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 463 - iteration 299 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 464 - iteration 300 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 465 - iteration 301 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 466 - iteration 302 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 467 - iteration 303 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 468 - iteration 304 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 469 - iteration 305 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 470 - iteration 306 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 471 - iteration 307 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 472 - iteration 308 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 473 - iteration 309 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 474 - iteration 310 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 475 - iteration 311 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 476 - iteration 312 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 477 - iteration 313 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 478 - iteration 314 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 479 - iteration 315 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 480 - iteration 316 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 481 - iteration 317 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 482 - iteration 318 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 483 - iteration 319 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 484 - iteration 320 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 485 - iteration 321 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 486 - iteration 322 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 487 - iteration 323 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 488 - iteration 324 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 489 - iteration 325 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 490 - iteration 326 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 491 - iteration 327 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 492 - iteration 328 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 493 - iteration 329 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 494 - iteration 330 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 495 - iteration 331 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 496 - iteration 332 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 497 - iteration 333 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 498 - iteration 334 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 499 - iteration 335 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 500 - iteration 336 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 501 - iteration 337 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 502 - iteration 338 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 503 - iteration 339 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 504 - iteration 340 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 505 - iteration 341 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 506 - iteration 342 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 507 - iteration 343 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 508 - iteration 344 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 509 - iteration 345 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 510 - iteration 346 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 511 - iteration 347 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 512 - iteration 348 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 513 - iteration 349 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 514 - iteration 350 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 515 - iteration 351 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 516 - iteration 352 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 517 - iteration 353 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 518 - iteration 354 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 519 - iteration 355 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 520 - iteration 356 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 521 - iteration 357 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 522 - iteration 358 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 523 - iteration 359 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 524 - iteration 360 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 525 - iteration 361 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 526 - iteration 362 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 527 - iteration 363 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 528 - iteration 364 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 529 - iteration 365 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 530 - iteration 366 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 531 - iteration 367 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 532 - iteration 368 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 533 - iteration 369 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 534 - iteration 370 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 535 - iteration 371 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 536 - iteration 372 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 537 - iteration 373 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 538 - iteration 374 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 539 - iteration 375 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 540 - iteration 376 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 541 - iteration 377 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 542 - iteration 378 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 543 - iteration 379 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 544 - iteration 380 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 545 - iteration 381 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 546 - iteration 382 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 547 - iteration 383 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 548 - iteration 384 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 549 - iteration 385 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 550 - iteration 386 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 551 - iteration 387 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 552 - iteration 388 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 553 - iteration 389 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 554 - iteration 390 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 555 - iteration 391 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 556 - iteration 392 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 557 - iteration 393 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 558 - iteration 394 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 559 - iteration 395 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 560 - iteration 396 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 561 - iteration 397 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 562 - iteration 398 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 563 - iteration 399 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 564 - iteration 400 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 565 - iteration 401 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 566 - iteration 402 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 567 - iteration 403 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 568 - iteration 404 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 569 - iteration 405 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 570 - iteration 406 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 571 - iteration 407 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 572 - iteration 408 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 573 - iteration 409 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 574 - iteration 410 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 575 - iteration 411 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 576 - iteration 412 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 577 - iteration 413 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 578 - iteration 414 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 579 - iteration 415 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 580 - iteration 416 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 581 - iteration 417 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 582 - iteration 418 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 583 - iteration 419 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 584 - iteration 420 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 585 - iteration 421 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 586 - iteration 422 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 587 - iteration 423 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 588 - iteration 424 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 589 - iteration 425 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 590 - iteration 426 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 591 - iteration 427 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 592 - iteration 428 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 593 - iteration 429 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 594 - iteration 430 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 595 - iteration 431 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 596 - iteration 432 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 597 - iteration 433 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 598 - iteration 434 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 599 - iteration 435 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 600 - iteration 436 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 601 - iteration 437 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 602 - iteration 438 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 603 - iteration 439 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 604 - iteration 440 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 605 - iteration 441 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 606 - iteration 442 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 607 - iteration 443 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 608 - iteration 444 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 609 - iteration 445 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 610 - iteration 446 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 611 - iteration 447 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 612 - iteration 448 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 613 - iteration 449 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 614 - iteration 450 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 615 - iteration 451 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 616 - iteration 452 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 617 - iteration 453 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 618 - iteration 454 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 619 - iteration 455 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 620 - iteration 456 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 621 - iteration 457 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 622 - iteration 458 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 623 - iteration 459 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 624 - iteration 460 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 625 - iteration 461 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 626 - iteration 462 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 627 - iteration 463 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 628 - iteration 464 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 629 - iteration 465 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 630 - iteration 466 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 631 - iteration 467 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 632 - iteration 468 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 633 - iteration 469 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 634 - iteration 470 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 635 - iteration 471 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 636 - iteration 472 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 637 - iteration 473 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 638 - iteration 474 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 639 - iteration 475 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 640 - iteration 476 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 641 - iteration 477 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 642 - iteration 478 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 643 - iteration 479 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 644 - iteration 480 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 645 - iteration 481 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 646 - iteration 482 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 647 - iteration 483 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 648 - iteration 484 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 649 - iteration 485 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 650 - iteration 486 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 651 - iteration 487 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 652 - iteration 488 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 653 - iteration 489 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 654 - iteration 490 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 655 - iteration 491 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 656 - iteration 492 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 657 - iteration 493 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 658 - iteration 494 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 659 - iteration 495 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 660 - iteration 496 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 661 - iteration 497 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 662 - iteration 498 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 663 - iteration 499 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 664 - iteration 500 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 665 - iteration 501 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 666 - iteration 502 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 667 - iteration 503 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 668 - iteration 504 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 669 - iteration 505 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 670 - iteration 506 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 671 - iteration 507 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 672 - iteration 508 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 673 - iteration 509 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 674 - iteration 510 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 675 - iteration 511 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 676 - iteration 512 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 677 - iteration 513 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 678 - iteration 514 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 679 - iteration 515 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 680 - iteration 516 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 681 - iteration 517 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 682 - iteration 518 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 683 - iteration 519 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 684 - iteration 520 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 685 - iteration 521 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 686 - iteration 522 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 687 - iteration 523 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 688 - iteration 524 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 689 - iteration 525 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 690 - iteration 526 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 691 - iteration 527 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 692 - iteration 528 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 693 - iteration 529 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 694 - iteration 530 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 695 - iteration 531 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 696 - iteration 532 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 697 - iteration 533 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 698 - iteration 534 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 699 - iteration 535 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 700 - iteration 536 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 701 - iteration 537 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 702 - iteration 538 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 703 - iteration 539 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 704 - iteration 540 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 705 - iteration 541 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 706 - iteration 542 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 707 - iteration 543 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 708 - iteration 544 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 709 - iteration 545 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 710 - iteration 546 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 711 - iteration 547 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 712 - iteration 548 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 713 - iteration 549 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 714 - iteration 550 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 715 - iteration 551 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 716 - iteration 552 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 717 - iteration 553 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 718 - iteration 554 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 719 - iteration 555 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 720 - iteration 556 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 721 - iteration 557 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 722 - iteration 558 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 723 - iteration 559 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 724 - iteration 560 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 725 - iteration 561 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 726 - iteration 562 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 727 - iteration 563 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 728 - iteration 564 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 729 - iteration 565 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 730 - iteration 566 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 731 - iteration 567 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 732 - iteration 568 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 733 - iteration 569 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 734 - iteration 570 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 735 - iteration 571 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 736 - iteration 572 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 737 - iteration 573 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 738 - iteration 574 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 739 - iteration 575 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 740 - iteration 576 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 741 - iteration 577 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 742 - iteration 578 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 743 - iteration 579 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 744 - iteration 580 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 745 - iteration 581 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 746 - iteration 582 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 747 - iteration 583 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 748 - iteration 584 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 749 - iteration 585 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 750 - iteration 586 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 751 - iteration 587 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 752 - iteration 588 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 753 - iteration 589 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 754 - iteration 590 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 755 - iteration 591 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 756 - iteration 592 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 757 - iteration 593 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 758 - iteration 594 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 759 - iteration 595 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 760 - iteration 596 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 761 - iteration 597 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 762 - iteration 598 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 763 - iteration 599 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 764 - iteration 600 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 765 - iteration 601 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 766 - iteration 602 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 767 - iteration 603 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 768 - iteration 604 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 769 - iteration 605 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 770 - iteration 606 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 771 - iteration 607 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 772 - iteration 608 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 773 - iteration 609 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 774 - iteration 610 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 775 - iteration 611 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 776 - iteration 612 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 777 - iteration 613 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 778 - iteration 614 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 779 - iteration 615 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 780 - iteration 616 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 781 - iteration 617 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 782 - iteration 618 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 783 - iteration 619 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 784 - iteration 620 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 785 - iteration 621 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 786 - iteration 622 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 787 - iteration 623 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 788 - iteration 624 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 789 - iteration 625 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 790 - iteration 626 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 791 - iteration 627 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 792 - iteration 628 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 793 - iteration 629 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 794 - iteration 630 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 795 - iteration 631 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 796 - iteration 632 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 797 - iteration 633 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 798 - iteration 634 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 799 - iteration 635 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 800 - iteration 636 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 801 - iteration 637 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 802 - iteration 638 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 803 - iteration 639 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 804 - iteration 640 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 805 - iteration 641 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 806 - iteration 642 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 807 - iteration 643 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 808 - iteration 644 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 809 - iteration 645 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 810 - iteration 646 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 811 - iteration 647 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 812 - iteration 648 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 813 - iteration 649 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 814 - iteration 650 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 815 - iteration 651 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 816 - iteration 652 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 817 - iteration 653 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 818 - iteration 654 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 819 - iteration 655 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 820 - iteration 656 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 821 - iteration 657 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 822 - iteration 658 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 823 - iteration 659 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 824 - iteration 660 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 825 - iteration 661 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 826 - iteration 662 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 827 - iteration 663 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 828 - iteration 664 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 829 - iteration 665 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 830 - iteration 666 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 831 - iteration 667 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 832 - iteration 668 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 833 - iteration 669 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 834 - iteration 670 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 835 - iteration 671 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 836 - iteration 672 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 837 - iteration 673 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 838 - iteration 674 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 839 - iteration 675 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 840 - iteration 676 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 841 - iteration 677 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 842 - iteration 678 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 843 - iteration 679 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 844 - iteration 680 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 845 - iteration 681 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 846 - iteration 682 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 847 - iteration 683 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 848 - iteration 684 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 849 - iteration 685 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 850 - iteration 686 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 851 - iteration 687 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 852 - iteration 688 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 853 - iteration 689 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 854 - iteration 690 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 855 - iteration 691 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 856 - iteration 692 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 857 - iteration 693 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 858 - iteration 694 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 859 - iteration 695 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 860 - iteration 696 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 861 - iteration 697 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 862 - iteration 698 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 863 - iteration 699 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 864 - iteration 700 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 865 - iteration 701 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 866 - iteration 702 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 867 - iteration 703 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 868 - iteration 704 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 869 - iteration 705 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 870 - iteration 706 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 871 - iteration 707 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 872 - iteration 708 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 873 - iteration 709 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 874 - iteration 710 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 875 - iteration 711 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 876 - iteration 712 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 877 - iteration 713 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 878 - iteration 714 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 879 - iteration 715 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 880 - iteration 716 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 881 - iteration 717 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 882 - iteration 718 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 883 - iteration 719 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 884 - iteration 720 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 885 - iteration 721 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 886 - iteration 722 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve c2tnb191v1 ok 887 - iteration 723 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve c2tnb239v1 ok 888 - iteration 724 ok 3 - x9_62_tests ../../util/wrap.pl ../../test/ecdsatest => 0 ok 1 - running ecdsatest ok 15-test_ecparam.t .................. # The results of this test will end up in test-runs/test_ecparam 1..12 # Subtest: Check loading valid parameters by ecparam with -check 1..100 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v1-named.pem => 0 ok 1 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v2-explicit.pem => 0 ok 2 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v2-named.pem => 0 ok 3 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v3-explicit.pem => 0 ok 4 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v3-named.pem => 0 ok 5 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb176v1-explicit.pem => 0 ok 6 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb176v1-named.pem => 0 ok 7 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb208w1-named.pem => 0 ok 8 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb272w1-explicit.pem => 0 ok 9 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb272w1-named.pem => 0 ok 10 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb304w1-explicit.pem => 0 ok 11 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb304w1-named.pem => 0 ok 12 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb368w1-explicit.pem => 0 ok 13 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb368w1-named.pem => 0 ok 14 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v1-explicit.pem => 0 ok 15 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v1-named.pem => 0 ok 16 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v2-explicit.pem => 0 ok 17 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v2-named.pem => 0 ok 18 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v3-explicit.pem => 0 ok 19 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v3-named.pem => 0 ok 20 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v1-explicit.pem => 0 ok 21 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v1-named.pem => 0 ok 22 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v2-explicit.pem => 0 ok 23 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v2-named.pem => 0 ok 24 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v3-explicit.pem => 0 ok 25 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v3-named.pem => 0 ok 26 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb359v1-explicit.pem => 0 ok 27 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb359v1-named.pem => 0 ok 28 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb431r1-explicit.pem => 0 ok 29 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb431r1-named.pem => 0 ok 30 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v1-explicit.pem => 0 ok 31 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v1-named.pem => 0 ok 32 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v2-explicit.pem => 0 ok 33 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v2-named.pem => 0 ok 34 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v3-explicit.pem => 0 ok 35 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v3-named.pem => 0 ok 36 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v1-explicit.pem => 0 ok 37 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v1-named.pem => 0 ok 38 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v2-explicit.pem => 0 ok 39 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v2-named.pem => 0 ok 40 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v3-explicit.pem => 0 ok 41 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v3-named.pem => 0 ok 42 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime256v1-explicit.pem => 0 ok 43 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime256v1-named.pem => 0 ok 44 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r1-explicit.pem => 0 ok 45 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r1-named.pem => 0 ok 46 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r2-explicit.pem => 0 ok 47 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r2-named.pem => 0 ok 48 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r1-explicit.pem => 0 ok 49 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r1-named.pem => 0 ok 50 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r2-explicit.pem => 0 ok 51 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r2-named.pem => 0 ok 52 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp160k1-named.pem => 0 ok 53 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r1-explicit.pem => 0 ok 54 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r1-named.pem => 0 ok 55 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r2-explicit.pem => 0 ok 56 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r2-named.pem => 0 ok 57 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp192k1-named.pem => 0 ok 58 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp224k1-named.pem => 0 ok 59 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp224r1-explicit.pem => 0 ok 60 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp224r1-named.pem => 0 ok 61 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp256k1-named.pem => 0 ok 62 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp384r1-explicit.pem => 0 ok 63 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp384r1-named.pem => 0 ok 64 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp521r1-named.pem => 0 ok 65 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect113r1-named.pem => 0 ok 66 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect113r2-named.pem => 0 ok 67 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r1-explicit.pem => 0 ok 68 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r1-named.pem => 0 ok 69 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r2-explicit.pem => 0 ok 70 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r2-named.pem => 0 ok 71 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect163k1-named.pem => 0 ok 72 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect163r1-explicit.pem => 0 ok 73 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect163r1-named.pem => 0 ok 74 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect163r2-named.pem => 0 ok 75 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect193r1-named.pem => 0 ok 76 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect193r2-named.pem => 0 ok 77 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect233k1-named.pem => 0 ok 78 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect233r1-named.pem => 0 ok 79 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect239k1-named.pem => 0 ok 80 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect283k1-named.pem => 0 ok 81 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect283r1-named.pem => 0 ok 82 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect409k1-named.pem => 0 ok 83 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect409r1-named.pem => 0 ok 84 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect571k1-named.pem => 0 ok 85 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect571r1-named.pem => 0 ok 86 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls1-named.pem => 0 ok 87 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls10-named.pem => 0 ok 88 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls11-named.pem => 0 ok 89 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls12-explicit.pem => 0 ok 90 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls12-named.pem => 0 ok 91 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls3-named.pem => 0 ok 92 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls4-named.pem => 0 ok 93 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls5-named.pem => 0 ok 94 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls6-explicit.pem => 0 ok 95 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls6-named.pem => 0 ok 96 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls7-explicit.pem => 0 ok 97 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls7-named.pem => 0 ok 98 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls8-named.pem => 0 ok 99 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls9-named.pem => 0 ok 100 ok 1 - Check loading valid parameters by ecparam with -check # Subtest: Check loading valid parameters by ecparam with -check_named 1..100 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v1-named.pem => 0 ok 1 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v2-explicit.pem => 0 ok 2 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v2-named.pem => 0 ok 3 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v3-explicit.pem => 0 ok 4 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v3-named.pem => 0 ok 5 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb176v1-explicit.pem => 0 ok 6 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb176v1-named.pem => 0 ok 7 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb208w1-named.pem => 0 ok 8 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb272w1-explicit.pem => 0 ok 9 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb272w1-named.pem => 0 ok 10 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb304w1-explicit.pem => 0 ok 11 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb304w1-named.pem => 0 ok 12 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb368w1-explicit.pem => 0 ok 13 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb368w1-named.pem => 0 ok 14 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v1-explicit.pem => 0 ok 15 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v1-named.pem => 0 ok 16 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v2-explicit.pem => 0 ok 17 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v2-named.pem => 0 ok 18 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v3-explicit.pem => 0 ok 19 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v3-named.pem => 0 ok 20 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v1-explicit.pem => 0 ok 21 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v1-named.pem => 0 ok 22 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v2-explicit.pem => 0 ok 23 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v2-named.pem => 0 ok 24 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v3-explicit.pem => 0 ok 25 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v3-named.pem => 0 ok 26 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb359v1-explicit.pem => 0 ok 27 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb359v1-named.pem => 0 ok 28 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb431r1-explicit.pem => 0 ok 29 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb431r1-named.pem => 0 ok 30 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v1-explicit.pem => 0 ok 31 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v1-named.pem => 0 ok 32 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v2-explicit.pem => 0 ok 33 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v2-named.pem => 0 ok 34 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v3-explicit.pem => 0 ok 35 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v3-named.pem => 0 ok 36 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v1-explicit.pem => 0 ok 37 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v1-named.pem => 0 ok 38 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v2-explicit.pem => 0 ok 39 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v2-named.pem => 0 ok 40 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v3-explicit.pem => 0 ok 41 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v3-named.pem => 0 ok 42 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/prime256v1-explicit.pem => 0 ok 43 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/prime256v1-named.pem => 0 ok 44 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r1-explicit.pem => 0 ok 45 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r1-named.pem => 0 ok 46 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r2-explicit.pem => 0 ok 47 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r2-named.pem => 0 ok 48 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r1-explicit.pem => 0 ok 49 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r1-named.pem => 0 ok 50 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r2-explicit.pem => 0 ok 51 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r2-named.pem => 0 ok 52 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp160k1-named.pem => 0 ok 53 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r1-explicit.pem => 0 ok 54 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r1-named.pem => 0 ok 55 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r2-explicit.pem => 0 ok 56 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r2-named.pem => 0 ok 57 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp192k1-named.pem => 0 ok 58 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp224k1-named.pem => 0 ok 59 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp224r1-explicit.pem => 0 ok 60 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp224r1-named.pem => 0 ok 61 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp256k1-named.pem => 0 ok 62 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp384r1-explicit.pem => 0 ok 63 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp384r1-named.pem => 0 ok 64 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp521r1-named.pem => 0 ok 65 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect113r1-named.pem => 0 ok 66 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect113r2-named.pem => 0 ok 67 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r1-explicit.pem => 0 ok 68 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r1-named.pem => 0 ok 69 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r2-explicit.pem => 0 ok 70 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r2-named.pem => 0 ok 71 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect163k1-named.pem => 0 ok 72 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect163r1-explicit.pem => 0 ok 73 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect163r1-named.pem => 0 ok 74 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect163r2-named.pem => 0 ok 75 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect193r1-named.pem => 0 ok 76 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect193r2-named.pem => 0 ok 77 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect233k1-named.pem => 0 ok 78 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect233r1-named.pem => 0 ok 79 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect239k1-named.pem => 0 ok 80 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect283k1-named.pem => 0 ok 81 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect283r1-named.pem => 0 ok 82 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect409k1-named.pem => 0 ok 83 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect409r1-named.pem => 0 ok 84 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect571k1-named.pem => 0 ok 85 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect571r1-named.pem => 0 ok 86 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls1-named.pem => 0 ok 87 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls10-named.pem => 0 ok 88 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls11-named.pem => 0 ok 89 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls12-explicit.pem => 0 ok 90 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls12-named.pem => 0 ok 91 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls3-named.pem => 0 ok 92 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls4-named.pem => 0 ok 93 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls5-named.pem => 0 ok 94 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls6-explicit.pem => 0 ok 95 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls6-named.pem => 0 ok 96 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls7-explicit.pem => 0 ok 97 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls7-named.pem => 0 ok 98 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls8-named.pem => 0 ok 99 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls9-named.pem => 0 ok 100 ok 2 - Check loading valid parameters by ecparam with -check_named # Subtest: Check loading valid parameters by pkeyparam with -check 1..100 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v1-named.pem => 0 ok 1 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v2-explicit.pem => 0 ok 2 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v2-named.pem => 0 ok 3 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v3-explicit.pem => 0 ok 4 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v3-named.pem => 0 ok 5 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb176v1-explicit.pem => 0 ok 6 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb176v1-named.pem => 0 ok 7 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb208w1-named.pem => 0 ok 8 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb272w1-explicit.pem => 0 ok 9 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb272w1-named.pem => 0 ok 10 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb304w1-explicit.pem => 0 ok 11 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb304w1-named.pem => 0 ok 12 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb368w1-explicit.pem => 0 ok 13 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb368w1-named.pem => 0 ok 14 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v1-explicit.pem => 0 ok 15 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v1-named.pem => 0 ok 16 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v2-explicit.pem => 0 ok 17 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v2-named.pem => 0 ok 18 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v3-explicit.pem => 0 ok 19 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v3-named.pem => 0 ok 20 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v1-explicit.pem => 0 ok 21 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v1-named.pem => 0 ok 22 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v2-explicit.pem => 0 ok 23 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v2-named.pem => 0 ok 24 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v3-explicit.pem => 0 ok 25 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v3-named.pem => 0 ok 26 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb359v1-explicit.pem => 0 ok 27 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb359v1-named.pem => 0 ok 28 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb431r1-explicit.pem => 0 ok 29 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb431r1-named.pem => 0 ok 30 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v1-explicit.pem => 0 ok 31 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v1-named.pem => 0 ok 32 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v2-explicit.pem => 0 ok 33 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v2-named.pem => 0 ok 34 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v3-explicit.pem => 0 ok 35 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v3-named.pem => 0 ok 36 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v1-explicit.pem => 0 ok 37 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v1-named.pem => 0 ok 38 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v2-explicit.pem => 0 ok 39 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v2-named.pem => 0 ok 40 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v3-explicit.pem => 0 ok 41 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v3-named.pem => 0 ok 42 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime256v1-explicit.pem => 0 ok 43 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime256v1-named.pem => 0 ok 44 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r1-explicit.pem => 0 ok 45 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r1-named.pem => 0 ok 46 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r2-explicit.pem => 0 ok 47 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r2-named.pem => 0 ok 48 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r1-explicit.pem => 0 ok 49 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r1-named.pem => 0 ok 50 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r2-explicit.pem => 0 ok 51 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r2-named.pem => 0 ok 52 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp160k1-named.pem => 0 ok 53 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r1-explicit.pem => 0 ok 54 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r1-named.pem => 0 ok 55 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r2-explicit.pem => 0 ok 56 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r2-named.pem => 0 ok 57 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp192k1-named.pem => 0 ok 58 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp224k1-named.pem => 0 ok 59 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp224r1-explicit.pem => 0 ok 60 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp224r1-named.pem => 0 ok 61 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp256k1-named.pem => 0 ok 62 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp384r1-explicit.pem => 0 ok 63 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp384r1-named.pem => 0 ok 64 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp521r1-named.pem => 0 ok 65 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect113r1-named.pem => 0 ok 66 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect113r2-named.pem => 0 ok 67 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r1-explicit.pem => 0 ok 68 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r1-named.pem => 0 ok 69 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r2-explicit.pem => 0 ok 70 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r2-named.pem => 0 ok 71 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect163k1-named.pem => 0 ok 72 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect163r1-explicit.pem => 0 ok 73 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect163r1-named.pem => 0 ok 74 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect163r2-named.pem => 0 ok 75 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect193r1-named.pem => 0 ok 76 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect193r2-named.pem => 0 ok 77 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect233k1-named.pem => 0 ok 78 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect233r1-named.pem => 0 ok 79 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect239k1-named.pem => 0 ok 80 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect283k1-named.pem => 0 ok 81 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect283r1-named.pem => 0 ok 82 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect409k1-named.pem => 0 ok 83 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect409r1-named.pem => 0 ok 84 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect571k1-named.pem => 0 ok 85 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect571r1-named.pem => 0 ok 86 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls1-named.pem => 0 ok 87 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls10-named.pem => 0 ok 88 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls11-named.pem => 0 ok 89 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls12-explicit.pem => 0 ok 90 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls12-named.pem => 0 ok 91 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls3-named.pem => 0 ok 92 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls4-named.pem => 0 ok 93 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls5-named.pem => 0 ok 94 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls6-explicit.pem => 0 ok 95 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls6-named.pem => 0 ok 96 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls7-explicit.pem => 0 ok 97 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls7-named.pem => 0 ok 98 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls8-named.pem => 0 ok 99 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls9-named.pem => 0 ok 100 ok 3 - Check loading valid parameters by pkeyparam with -check # Subtest: Check loading non-canonically encoded parameters by ecparam with -check 1..30 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/c2pnb163v1-explicit.pem => 0 ok 1 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/c2pnb208w1-explicit.pem => 0 ok 2 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/secp160k1-explicit.pem => 0 ok 3 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/secp192k1-explicit.pem => 0 ok 4 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/secp224k1-explicit.pem => 0 ok 5 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/secp256k1-explicit.pem => 0 ok 6 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/secp521r1-explicit.pem => 0 ok 7 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect113r1-explicit.pem => 0 ok 8 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect113r2-explicit.pem => 0 ok 9 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect163k1-explicit.pem => 0 ok 10 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect163r2-explicit.pem => 0 ok 11 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect193r1-explicit.pem => 0 ok 12 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect193r2-explicit.pem => 0 ok 13 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect233k1-explicit.pem => 0 ok 14 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect233r1-explicit.pem => 0 ok 15 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect239k1-explicit.pem => 0 ok 16 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect283k1-explicit.pem => 0 ok 17 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect283r1-explicit.pem => 0 ok 18 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect409k1-explicit.pem => 0 ok 19 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect409r1-explicit.pem => 0 ok 20 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect571k1-explicit.pem => 0 ok 21 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect571r1-explicit.pem => 0 ok 22 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls1-explicit.pem => 0 ok 23 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls10-explicit.pem => 0 ok 24 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls11-explicit.pem => 0 ok 25 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls3-explicit.pem => 0 ok 26 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls4-explicit.pem => 0 ok 27 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls5-explicit.pem => 0 ok 28 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls8-explicit.pem => 0 ok 29 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls9-explicit.pem => 0 ok 30 ok 4 - Check loading non-canonically encoded parameters by ecparam with -check # Subtest: Check loading non-canonically encoded parameters by ecparam with -check_named 1..30 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/c2pnb163v1-explicit.pem => 0 ok 1 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/c2pnb208w1-explicit.pem => 0 ok 2 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/secp160k1-explicit.pem => 0 ok 3 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/secp192k1-explicit.pem => 0 ok 4 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/secp224k1-explicit.pem => 0 ok 5 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/secp256k1-explicit.pem => 0 ok 6 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/secp521r1-explicit.pem => 0 ok 7 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect113r1-explicit.pem => 0 ok 8 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect113r2-explicit.pem => 0 ok 9 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect163k1-explicit.pem => 0 ok 10 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect163r2-explicit.pem => 0 ok 11 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect193r1-explicit.pem => 0 ok 12 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect193r2-explicit.pem => 0 ok 13 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect233k1-explicit.pem => 0 ok 14 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect233r1-explicit.pem => 0 ok 15 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect239k1-explicit.pem => 0 ok 16 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect283k1-explicit.pem => 0 ok 17 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect283r1-explicit.pem => 0 ok 18 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect409k1-explicit.pem => 0 ok 19 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect409r1-explicit.pem => 0 ok 20 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect571k1-explicit.pem => 0 ok 21 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect571r1-explicit.pem => 0 ok 22 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls1-explicit.pem => 0 ok 23 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls10-explicit.pem => 0 ok 24 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls11-explicit.pem => 0 ok 25 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls3-explicit.pem => 0 ok 26 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls4-explicit.pem => 0 ok 27 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls5-explicit.pem => 0 ok 28 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls8-explicit.pem => 0 ok 29 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls9-explicit.pem => 0 ok 30 ok 5 - Check loading non-canonically encoded parameters by ecparam with -check_named # Subtest: Check loading non-canonically encoded parameters by pkeyparam with -check 1..30 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/c2pnb163v1-explicit.pem => 0 ok 1 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/c2pnb208w1-explicit.pem => 0 ok 2 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/secp160k1-explicit.pem => 0 ok 3 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/secp192k1-explicit.pem => 0 ok 4 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/secp224k1-explicit.pem => 0 ok 5 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/secp256k1-explicit.pem => 0 ok 6 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/secp521r1-explicit.pem => 0 ok 7 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect113r1-explicit.pem => 0 ok 8 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect113r2-explicit.pem => 0 ok 9 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect163k1-explicit.pem => 0 ok 10 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect163r2-explicit.pem => 0 ok 11 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect193r1-explicit.pem => 0 ok 12 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect193r2-explicit.pem => 0 ok 13 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect233k1-explicit.pem => 0 ok 14 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect233r1-explicit.pem => 0 ok 15 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect239k1-explicit.pem => 0 ok 16 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect283k1-explicit.pem => 0 ok 17 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect283r1-explicit.pem => 0 ok 18 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect409k1-explicit.pem => 0 ok 19 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect409r1-explicit.pem => 0 ok 20 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect571k1-explicit.pem => 0 ok 21 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect571r1-explicit.pem => 0 ok 22 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls1-explicit.pem => 0 ok 23 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls10-explicit.pem => 0 ok 24 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls11-explicit.pem => 0 ok 25 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls3-explicit.pem => 0 ok 26 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls4-explicit.pem => 0 ok 27 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls5-explicit.pem => 0 ok 28 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls8-explicit.pem => 0 ok 29 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls9-explicit.pem => 0 ok 30 ok 6 - Check loading non-canonically encoded parameters by pkeyparam with -check # Subtest: Check loading invalid parameters by ecparam with -check 1..4 Could not read params of EC parameters from ../../../test/recipes/15-test_ecparam_data/invalid/c2pnb208w1-reducible.pem 000003FFA2B78720:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151: ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/invalid/c2pnb208w1-reducible.pem => 1 ok 1 Could not read params of EC parameters from ../../../test/recipes/15-test_ecparam_data/invalid/nistp256-nonprime.pem 000003FFB7BF8720:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151: ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/invalid/nistp256-nonprime.pem => 1 ok 2 Could not read params of EC parameters from ../../../test/recipes/15-test_ecparam_data/invalid/nistp256-offcurve.pem 000003FF9D4F8720:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151: ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/invalid/nistp256-offcurve.pem => 1 ok 3 checking elliptic curve parameters: failed 000003FFB33F8720:error:0800007A:elliptic curve routines:EC_GROUP_check:invalid group order:../crypto/ec/ec_check.c:107: ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/invalid/nistp256-wrongorder.pem => 1 ok 4 ok 7 - Check loading invalid parameters by ecparam with -check # Subtest: Check loading invalid parameters by ecparam with -check_named 1..4 Could not read params of EC parameters from ../../../test/recipes/15-test_ecparam_data/invalid/c2pnb208w1-reducible.pem 000003FFB4D78720:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151: ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/invalid/c2pnb208w1-reducible.pem => 1 ok 1 Could not read params of EC parameters from ../../../test/recipes/15-test_ecparam_data/invalid/nistp256-nonprime.pem 000003FF88978720:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151: ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/invalid/nistp256-nonprime.pem => 1 ok 2 Could not read params of EC parameters from ../../../test/recipes/15-test_ecparam_data/invalid/nistp256-offcurve.pem 000003FFA6378720:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151: ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/invalid/nistp256-offcurve.pem => 1 ok 3 checking elliptic curve parameters: failed ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/invalid/nistp256-wrongorder.pem => 1 ok 4 ok 8 - Check loading invalid parameters by ecparam with -check_named # Subtest: Check loading invalid parameters by pkeyparam with -check 1..4 Error reading parameters 000003FFA4D78720:error:1E08010C:DECODER routines:OSSL_DECODER_from_bio:unsupported:../crypto/encode_decode/decoder_lib.c:101:No supported data to decode. Input type: PEM 000003FFA4D78720:error:08080010:elliptic curve routines:EC_GROUP_new_from_ecparameters:EC lib:../crypto/ec/ec_asn1.c:728: 000003FFA4D78720:error:08080010:elliptic curve routines:EC_GROUP_new_from_ecpkparameters:EC lib:../crypto/ec/ec_asn1.c:872: ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/invalid/c2pnb208w1-reducible.pem => 1 ok 1 Error reading parameters 000003FF9F0F8720:error:1E08010C:DECODER routines:OSSL_DECODER_from_bio:unsupported:../crypto/encode_decode/decoder_lib.c:101:No supported data to decode. Input type: PEM 000003FF9F0F8720:error:0180006C:bignum routines:BN_mod_inverse:no inverse:../crypto/bn/bn_gcd.c:532: 000003FF9F0F8720:error:08080003:elliptic curve routines:ossl_ec_GFp_mont_group_set_curve:BN lib:../crypto/ec/ecp_mont.c:166: 000003FF9F0F8720:error:08080010:elliptic curve routines:EC_GROUP_new_from_ecparameters:EC lib:../crypto/ec/ec_asn1.c:684: 000003FF9F0F8720:error:08080010:elliptic curve routines:EC_GROUP_new_from_ecpkparameters:EC lib:../crypto/ec/ec_asn1.c:872: ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/invalid/nistp256-nonprime.pem => 1 ok 2 Error reading parameters 000003FFBA7F8720:error:1E08010C:DECODER routines:OSSL_DECODER_from_bio:unsupported:../crypto/encode_decode/decoder_lib.c:101:No supported data to decode. Input type: PEM 000003FFBA7F8720:error:0800006B:elliptic curve routines:EC_POINT_set_affine_coordinates:point is not on curve:../crypto/ec/ec_lib.c:876: 000003FFBA7F8720:error:08080010:elliptic curve routines:EC_GROUP_new_from_ecparameters:EC lib:../crypto/ec/ec_asn1.c:728: 000003FFBA7F8720:error:08080010:elliptic curve routines:EC_GROUP_new_from_ecpkparameters:EC lib:../crypto/ec/ec_asn1.c:872: ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/invalid/nistp256-offcurve.pem => 1 ok 3 Parameters are invalid 000003FF83778720:error:0800007A:elliptic curve routines:EC_GROUP_check:invalid group order:../crypto/ec/ec_check.c:107: ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/invalid/nistp256-wrongorder.pem => 1 ok 4 ok 9 - Check loading invalid parameters by pkeyparam with -check # Subtest: Check ecparam does not change the parameter file on output 1..200 ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v1-named.pem => 0 ok 1 ok 2 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v2-explicit.pem => 0 ok 3 ok 4 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v2-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v2-named.pem => 0 ok 5 ok 6 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v2-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v3-explicit.pem => 0 ok 7 ok 8 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v3-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v3-named.pem => 0 ok 9 ok 10 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v3-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb176v1-explicit.pem => 0 ok 11 ok 12 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb176v1-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb176v1-named.pem => 0 ok 13 ok 14 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb176v1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb208w1-named.pem => 0 ok 15 ok 16 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb208w1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb272w1-explicit.pem => 0 ok 17 ok 18 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb272w1-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb272w1-named.pem => 0 ok 19 ok 20 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb272w1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb304w1-explicit.pem => 0 ok 21 ok 22 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb304w1-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb304w1-named.pem => 0 ok 23 ok 24 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb304w1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb368w1-explicit.pem => 0 ok 25 ok 26 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb368w1-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb368w1-named.pem => 0 ok 27 ok 28 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb368w1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v1-explicit.pem => 0 ok 29 ok 30 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v1-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v1-named.pem => 0 ok 31 ok 32 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v2-explicit.pem => 0 ok 33 ok 34 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v2-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v2-named.pem => 0 ok 35 ok 36 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v2-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v3-explicit.pem => 0 ok 37 ok 38 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v3-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v3-named.pem => 0 ok 39 ok 40 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v3-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v1-explicit.pem => 0 ok 41 ok 42 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v1-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v1-named.pem => 0 ok 43 ok 44 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v2-explicit.pem => 0 ok 45 ok 46 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v2-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v2-named.pem => 0 ok 47 ok 48 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v2-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v3-explicit.pem => 0 ok 49 ok 50 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v3-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v3-named.pem => 0 ok 51 ok 52 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v3-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb359v1-explicit.pem => 0 ok 53 ok 54 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb359v1-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb359v1-named.pem => 0 ok 55 ok 56 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb359v1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb431r1-explicit.pem => 0 ok 57 ok 58 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb431r1-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb431r1-named.pem => 0 ok 59 ok 60 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb431r1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v1-explicit.pem => 0 ok 61 ok 62 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime192v1-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v1-named.pem => 0 ok 63 ok 64 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime192v1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v2-explicit.pem => 0 ok 65 ok 66 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime192v2-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v2-named.pem => 0 ok 67 ok 68 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime192v2-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v3-explicit.pem => 0 ok 69 ok 70 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime192v3-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v3-named.pem => 0 ok 71 ok 72 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime192v3-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v1-explicit.pem => 0 ok 73 ok 74 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime239v1-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v1-named.pem => 0 ok 75 ok 76 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime239v1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v2-explicit.pem => 0 ok 77 ok 78 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime239v2-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v2-named.pem => 0 ok 79 ok 80 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime239v2-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v3-explicit.pem => 0 ok 81 ok 82 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime239v3-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v3-named.pem => 0 ok 83 ok 84 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime239v3-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime256v1-explicit.pem => 0 ok 85 ok 86 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime256v1-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime256v1-named.pem => 0 ok 87 ok 88 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime256v1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r1-explicit.pem => 0 ok 89 ok 90 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp112r1-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r1-named.pem => 0 ok 91 ok 92 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp112r1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r2-explicit.pem => 0 ok 93 ok 94 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp112r2-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r2-named.pem => 0 ok 95 ok 96 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp112r2-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r1-explicit.pem => 0 ok 97 ok 98 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp128r1-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r1-named.pem => 0 ok 99 ok 100 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp128r1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r2-explicit.pem => 0 ok 101 ok 102 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp128r2-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r2-named.pem => 0 ok 103 ok 104 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp128r2-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp160k1-named.pem => 0 ok 105 ok 106 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp160k1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r1-explicit.pem => 0 ok 107 ok 108 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp160r1-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r1-named.pem => 0 ok 109 ok 110 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp160r1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r2-explicit.pem => 0 ok 111 ok 112 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp160r2-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r2-named.pem => 0 ok 113 ok 114 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp160r2-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp192k1-named.pem => 0 ok 115 ok 116 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp192k1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp224k1-named.pem => 0 ok 117 ok 118 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp224k1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp224r1-explicit.pem => 0 ok 119 ok 120 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp224r1-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp224r1-named.pem => 0 ok 121 ok 122 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp224r1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp256k1-named.pem => 0 ok 123 ok 124 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp256k1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp384r1-explicit.pem => 0 ok 125 ok 126 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp384r1-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp384r1-named.pem => 0 ok 127 ok 128 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp384r1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp521r1-named.pem => 0 ok 129 ok 130 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp521r1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect113r1-named.pem => 0 ok 131 ok 132 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect113r1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect113r2-named.pem => 0 ok 133 ok 134 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect113r2-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r1-explicit.pem => 0 ok 135 ok 136 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect131r1-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r1-named.pem => 0 ok 137 ok 138 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect131r1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r2-explicit.pem => 0 ok 139 ok 140 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect131r2-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r2-named.pem => 0 ok 141 ok 142 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect131r2-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect163k1-named.pem => 0 ok 143 ok 144 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect163k1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect163r1-explicit.pem => 0 ok 145 ok 146 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect163r1-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect163r1-named.pem => 0 ok 147 ok 148 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect163r1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect163r2-named.pem => 0 ok 149 ok 150 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect163r2-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect193r1-named.pem => 0 ok 151 ok 152 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect193r1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect193r2-named.pem => 0 ok 153 ok 154 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect193r2-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect233k1-named.pem => 0 ok 155 ok 156 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect233k1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect233r1-named.pem => 0 ok 157 ok 158 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect233r1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect239k1-named.pem => 0 ok 159 ok 160 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect239k1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect283k1-named.pem => 0 ok 161 ok 162 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect283k1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect283r1-named.pem => 0 ok 163 ok 164 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect283r1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect409k1-named.pem => 0 ok 165 ok 166 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect409k1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect409r1-named.pem => 0 ok 167 ok 168 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect409r1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect571k1-named.pem => 0 ok 169 ok 170 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect571k1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect571r1-named.pem => 0 ok 171 ok 172 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect571r1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls1-named.pem => 0 ok 173 ok 174 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls10-named.pem => 0 ok 175 ok 176 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls10-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls11-named.pem => 0 ok 177 ok 178 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls11-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls12-explicit.pem => 0 ok 179 ok 180 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls12-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls12-named.pem => 0 ok 181 ok 182 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls12-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls3-named.pem => 0 ok 183 ok 184 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls3-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls4-named.pem => 0 ok 185 ok 186 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls4-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls5-named.pem => 0 ok 187 ok 188 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls5-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls6-explicit.pem => 0 ok 189 ok 190 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls6-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls6-named.pem => 0 ok 191 ok 192 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls6-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls7-explicit.pem => 0 ok 193 ok 194 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls7-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls7-named.pem => 0 ok 195 ok 196 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls7-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls8-named.pem => 0 ok 197 ok 198 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls8-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls9-named.pem => 0 ok 199 ok 200 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls9-named.pem is the same as new one ok 10 - Check ecparam does not change the parameter file on output # Subtest: Check pkeyparam does not change the parameter file on output 1..200 ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v1-named.pem => 0 ok 1 ok 2 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v2-explicit.pem => 0 ok 3 ok 4 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v2-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v2-named.pem => 0 ok 5 ok 6 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v2-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v3-explicit.pem => 0 ok 7 ok 8 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v3-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v3-named.pem => 0 ok 9 ok 10 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v3-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb176v1-explicit.pem => 0 ok 11 ok 12 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb176v1-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb176v1-named.pem => 0 ok 13 ok 14 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb176v1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb208w1-named.pem => 0 ok 15 ok 16 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb208w1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb272w1-explicit.pem => 0 ok 17 ok 18 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb272w1-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb272w1-named.pem => 0 ok 19 ok 20 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb272w1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb304w1-explicit.pem => 0 ok 21 ok 22 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb304w1-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb304w1-named.pem => 0 ok 23 ok 24 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb304w1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb368w1-explicit.pem => 0 ok 25 ok 26 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb368w1-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb368w1-named.pem => 0 ok 27 ok 28 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb368w1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v1-explicit.pem => 0 ok 29 ok 30 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v1-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v1-named.pem => 0 ok 31 ok 32 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v2-explicit.pem => 0 ok 33 ok 34 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v2-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v2-named.pem => 0 ok 35 ok 36 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v2-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v3-explicit.pem => 0 ok 37 ok 38 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v3-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v3-named.pem => 0 ok 39 ok 40 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v3-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v1-explicit.pem => 0 ok 41 ok 42 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v1-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v1-named.pem => 0 ok 43 ok 44 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v2-explicit.pem => 0 ok 45 ok 46 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v2-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v2-named.pem => 0 ok 47 ok 48 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v2-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v3-explicit.pem => 0 ok 49 ok 50 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v3-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v3-named.pem => 0 ok 51 ok 52 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v3-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb359v1-explicit.pem => 0 ok 53 ok 54 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb359v1-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb359v1-named.pem => 0 ok 55 ok 56 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb359v1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb431r1-explicit.pem => 0 ok 57 ok 58 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb431r1-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb431r1-named.pem => 0 ok 59 ok 60 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb431r1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v1-explicit.pem => 0 ok 61 ok 62 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime192v1-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v1-named.pem => 0 ok 63 ok 64 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime192v1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v2-explicit.pem => 0 ok 65 ok 66 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime192v2-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v2-named.pem => 0 ok 67 ok 68 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime192v2-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v3-explicit.pem => 0 ok 69 ok 70 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime192v3-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v3-named.pem => 0 ok 71 ok 72 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime192v3-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v1-explicit.pem => 0 ok 73 ok 74 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime239v1-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v1-named.pem => 0 ok 75 ok 76 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime239v1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v2-explicit.pem => 0 ok 77 ok 78 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime239v2-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v2-named.pem => 0 ok 79 ok 80 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime239v2-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v3-explicit.pem => 0 ok 81 ok 82 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime239v3-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v3-named.pem => 0 ok 83 ok 84 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime239v3-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime256v1-explicit.pem => 0 ok 85 ok 86 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime256v1-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime256v1-named.pem => 0 ok 87 ok 88 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime256v1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r1-explicit.pem => 0 ok 89 ok 90 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp112r1-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r1-named.pem => 0 ok 91 ok 92 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp112r1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r2-explicit.pem => 0 ok 93 ok 94 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp112r2-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r2-named.pem => 0 ok 95 ok 96 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp112r2-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r1-explicit.pem => 0 ok 97 ok 98 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp128r1-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r1-named.pem => 0 ok 99 ok 100 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp128r1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r2-explicit.pem => 0 ok 101 ok 102 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp128r2-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r2-named.pem => 0 ok 103 ok 104 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp128r2-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp160k1-named.pem => 0 ok 105 ok 106 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp160k1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r1-explicit.pem => 0 ok 107 ok 108 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp160r1-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r1-named.pem => 0 ok 109 ok 110 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp160r1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r2-explicit.pem => 0 ok 111 ok 112 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp160r2-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r2-named.pem => 0 ok 113 ok 114 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp160r2-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp192k1-named.pem => 0 ok 115 ok 116 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp192k1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp224k1-named.pem => 0 ok 117 ok 118 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp224k1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp224r1-explicit.pem => 0 ok 119 ok 120 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp224r1-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp224r1-named.pem => 0 ok 121 ok 122 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp224r1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp256k1-named.pem => 0 ok 123 ok 124 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp256k1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp384r1-explicit.pem => 0 ok 125 ok 126 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp384r1-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp384r1-named.pem => 0 ok 127 ok 128 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp384r1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp521r1-named.pem => 0 ok 129 ok 130 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp521r1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect113r1-named.pem => 0 ok 131 ok 132 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect113r1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect113r2-named.pem => 0 ok 133 ok 134 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect113r2-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r1-explicit.pem => 0 ok 135 ok 136 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect131r1-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r1-named.pem => 0 ok 137 ok 138 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect131r1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r2-explicit.pem => 0 ok 139 ok 140 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect131r2-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r2-named.pem => 0 ok 141 ok 142 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect131r2-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect163k1-named.pem => 0 ok 143 ok 144 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect163k1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect163r1-explicit.pem => 0 ok 145 ok 146 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect163r1-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect163r1-named.pem => 0 ok 147 ok 148 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect163r1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect163r2-named.pem => 0 ok 149 ok 150 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect163r2-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect193r1-named.pem => 0 ok 151 ok 152 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect193r1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect193r2-named.pem => 0 ok 153 ok 154 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect193r2-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect233k1-named.pem => 0 ok 155 ok 156 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect233k1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect233r1-named.pem => 0 ok 157 ok 158 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect233r1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect239k1-named.pem => 0 ok 159 ok 160 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect239k1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect283k1-named.pem => 0 ok 161 ok 162 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect283k1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect283r1-named.pem => 0 ok 163 ok 164 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect283r1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect409k1-named.pem => 0 ok 165 ok 166 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect409k1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect409r1-named.pem => 0 ok 167 ok 168 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect409r1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect571k1-named.pem => 0 ok 169 ok 170 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect571k1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect571r1-named.pem => 0 ok 171 ok 172 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect571r1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls1-named.pem => 0 ok 173 ok 174 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls10-named.pem => 0 ok 175 ok 176 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls10-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls11-named.pem => 0 ok 177 ok 178 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls11-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls12-explicit.pem => 0 ok 179 ok 180 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls12-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls12-named.pem => 0 ok 181 ok 182 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls12-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls3-named.pem => 0 ok 183 ok 184 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls3-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls4-named.pem => 0 ok 185 ok 186 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls4-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls5-named.pem => 0 ok 187 ok 188 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls5-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls6-explicit.pem => 0 ok 189 ok 190 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls6-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls6-named.pem => 0 ok 191 ok 192 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls6-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls7-explicit.pem => 0 ok 193 ok 194 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls7-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls7-named.pem => 0 ok 195 ok 196 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls7-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls8-named.pem => 0 ok 197 ok 198 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls8-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls9-named.pem => 0 ok 199 ok 200 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls9-named.pem is the same as new one ok 11 - Check pkeyparam does not change the parameter file on output # Subtest: Check loading of fips and non-fips params 1..0 # SKIP FIPS is disabled ok 12 # skip FIPS is disabled ok 15-test_gendh.t .................... # The results of this test will end up in test-runs/test_gendh 1..9 # -----BEGIN PRIVATE KEY----- # MIIBPwIBADCCARcGCSqGSIb3DQEDATCCAQgCggEBAP//////////rfhUWKK7Spqv # 3FYgJz088di5xYPOLTaVqeE2QRRkM/vMk53OJJs++X0v42NjDHXY9oGyAq7EYXrT # 3x7V1f1lYSQz9R9fBm7QhWNlVT3tGvO1VxNef1fJNZhPDHDg5ot34qaJ2vPv6HId # 8VihNq3nNTCsyk9IOnl6vAqxgrMk+2HRCKlLssjj+7lq2rdg1/RoHU9Co945TfSu # Vu3nY3K7GQsHp8juCm1wngL84c334uzANATNKDQvYZFy/pzphYP/jk8SMu7ygYPD # /jsbTG+tczu1/LwuwiAFxY7xg30Wg7LG80omwbLv+ohrQjhhKFyX//////////8C # AQIEHwIdAfyUUJp1sw9VyGasZI2HCH1z0awaLZObFRPDqtU= # -----END PRIVATE KEY----- # DH Private-Key: (2048 bit) # private-key: # 01:fc:94:50:9a:75:b3:0f:55:c8:66:ac:64:8d:87: # 08:7d:73:d1:ac:1a:2d:93:9b:15:13:c3:aa:d5 # public-key: # 00:85:55:26:02:6b:58:dc:32:d9:04:a9:98:4b:5a: # bf:14:d6:57:26:23:bf:4d:5d:2f:74:36:ea:6b:4e: # 64:7b:5c:b3:9d:bf:eb:a8:76:60:9f:05:ce:fc:14: # ee:06:b9:8d:06:35:89:a4:f7:b0:a0:77:2e:17:1f: # a5:69:1e:b3:8a:02:08:df:f9:65:3a:a4:9d:12:c3: # 51:d8:57:04:8d:94:bb:14:73:95:2b:33:d0:ad:ec: # 2e:a2:7a:8a:bd:cc:a4:62:e2:db:c0:be:48:ad:98: # 10:69:ea:2f:5d:77:14:d9:10:47:a5:a4:75:88:82: # 52:77:43:c5:0b:84:ad:cb:0a:cd:3e:e5:8c:22:02: # cc:ba:dd:da:a7:58:4f:6d:f8:2e:fa:3f:34:5b:ee: # 7d:0e:c5:ef:de:11:18:58:11:e2:63:07:37:18:9a: # 07:aa:60:ce:8f:51:83:81:5e:31:de:92:ba:b7:e9: # 8c:57:b8:65:57:32:eb:2b:a9:46:7f:f5:17:0e:0e: # ef:b4:0e:22:6c:63:96:74:df:7c:e5:45:16:bc:54: # f6:4b:01:ef:c0:80:b4:58:e7:bb:3a:3f:49:33:fd: # 7e:a3:e1:36:37:e7:a0:4e:fc:6c:66:9a:5a:4d:ed: # 84:d3:eb:12:ff:d7:43:34:53:00:f8:c3:c4:0b:06: # c1:a2 # GROUP: ffdhe2048 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm DH -pkeyopt 'type:group' -text => 0 ok 1 - genpkey DH default group # -----BEGIN PRIVATE KEY----- # MIIBPwIBADCCARcGCSqGSIb3DQEDATCCAQgCggEBAP//////////rfhUWKK7Spqv # 3FYgJz088di5xYPOLTaVqeE2QRRkM/vMk53OJJs++X0v42NjDHXY9oGyAq7EYXrT # 3x7V1f1lYSQz9R9fBm7QhWNlVT3tGvO1VxNef1fJNZhPDHDg5ot34qaJ2vPv6HId # 8VihNq3nNTCsyk9IOnl6vAqxgrMk+2HRCKlLssjj+7lq2rdg1/RoHU9Co945TfSu # Vu3nY3K7GQsHp8juCm1wngL84c334uzANATNKDQvYZFy/pzphYP/jk8SMu7ygYPD # /jsbTG+tczu1/LwuwiAFxY7xg30Wg7LG80omwbLv+ohrQjhhKFyX//////////8C # AQIEHwIdAfIaxby35anvxfp51WgNWwHp6PS5XpD2VEMJMzs= # -----END PRIVATE KEY----- # DH Private-Key: (2048 bit) # private-key: # 01:f2:1a:c5:bc:b7:e5:a9:ef:c5:fa:79:d5:68:0d: # 5b:01:e9:e8:f4:b9:5e:90:f6:54:43:09:33:3b # public-key: # 00:e1:5b:58:13:f8:33:d7:af:44:fa:4c:d1:03:26: # c4:3e:0c:46:4a:1a:1c:18:82:a2:6c:5b:51:68:bb: # 0e:9e:ad:88:5d:22:dd:69:50:ec:ce:11:4f:a7:e8: # e8:69:02:a3:94:5f:67:25:b2:e0:e7:d5:fa:6c:4e: # b4:15:5a:99:21:58:71:04:57:7e:fe:e4:f6:d0:1d: # d4:39:94:13:c6:10:6d:f2:08:0d:7a:ae:f6:6f:ba: # 5c:c3:01:3d:45:b4:ac:85:bf:65:3c:76:34:52:86: # c0:fe:1f:1a:55:7e:cf:34:24:d4:90:e9:f6:8d:f2: # 74:c8:e8:72:9b:e0:f1:c0:d8:a3:d9:af:ea:6c:e3: # 97:63:3d:18:e8:90:92:58:6d:a0:62:4d:54:c5:ab: # f7:40:7b:2d:06:12:47:ec:3b:ce:fb:99:7d:c6:27: # e9:50:5b:54:11:f5:45:ef:c0:d7:26:7a:af:0d:93: # 1c:1e:d7:56:cd:64:a1:ab:40:fb:4b:47:98:34:03: # 31:12:34:38:99:47:ec:50:38:86:1e:c6:bb:ec:24: # 18:29:2f:c8:6d:f7:3d:20:20:a4:f8:55:9b:7e:4f: # ea:83:f9:53:bb:37:0e:78:21:a1:68:c4:88:8e:e8: # 46:3c:8f:80:e5:0d:84:d4:c2:8e:21:b6:2c:41:bc: # 29:e2 # GROUP: ffdhe2048 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm DH -pkeyopt 'type:group' -pkeyopt 'group:ffdhe2048' -text => 0 ok 2 - genpkey DH group ffdhe2048 ......+.+...........+....+.+..+.....+............................+....+..+...+..................+..............+....+..+..+.............+...+...+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* .........+.....+........+...+..+..+....+...+.................+.........+.......+....+....+.......+.....+.........+.+.+....+........+..........+........................+.+.+.+...........+.+..+...+.......+............+.+.........+...+........+.......................+.......+......+......+.........+..........+....+............+.+..........................+..+..+....+.....+....+.....+.....+....................+....+.............+...........+.............+..+....+.................+.....+.+.....+.+.........+...+.................+............................+.....+........+...+....+..+..+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DHX -pkeyopt 'gindex:1' -pkeyopt 'type:fips186_4' -out dhgen.pem => 0 ok 3 - genpkey DH params fips186_4 PEM # -----BEGIN PRIVATE KEY----- # MIICfgIBADCCAlcGByqGSM4+AgEwggJKAoIBAQDCxScvUthzwJHLUfi6hr+dLUdV # uFVq4utY9v3C5sz/98uBVqGXRgrVDp9MQ9LdNmgHIlN71zgSbo1WtXAhTvYW28yr # auScP5pe2PQhsqoo+/JW5/Oy2XTXYmks/EePA4wrfYccwqGVuN1cA1lkoL7TbsU4 # L23zvIqRv2kxuyP1towPjZOIcbosOTAXCAm/cBHp3gfuY+dcWGn3ygN2h1z4LDca # PzgDlbu14uDOn/HXRjH639OQU7+hwPX0+/xwmLazIQoKaJDJY10g0jfIZ5nRJWZU # c/UVpTTAKQeOXh3yeG+6p8pO6Vd3KASbz7X78xOdcErXcTsTHzxZKoqGlQytAoH/ # WUI64WUul8AxUGolDuPkeSMBoZ089mxHJnGNrRqtY4/bUyDUvkfqbm/EpkiS3Iyx # hMVPkAqMBCcTIHzZXy3oAorUhzNUTrF9G4YuhoNw3zR00a7uKbyLTLQPla/1dBKK # RQZhG9zwv/e1VHPZYYj9h6D8csW8m/iGZu9xFIE2NUF7ioxBslJgjz8+jZAzt7ZZ # M1S0rTitG0CQeeWXq86Usghom7zZECD7NlogmCfhfYzHNMtA8BGmo53LdxaFUweg # EOXTHxAsaDX+5ZKpo41Aakku09/1kilDYteBvP9gE8n/BKxcu2KFZVSUs207u8BW # XdyAbtzdl+xpR7SX54HAAh0AmbrbXF4GkNJiRcYjQUekhpGOyoo9A/e8e7kkmzAi # Ax0A7Skn8hOethSV1mQe/aEkP5Pr5IK1v8LHVaU4JQIBGQQeAhxruorVSyvz/NHI # 9AEU55BnMbowBKZ4aMAtwPOd # -----END PRIVATE KEY----- # DH Private-Key: (2048 bit) # private-key: # 6b:ba:8a:d5:4b:2b:f3:fc:d1:c8:f4:01:14:e7:90: # 67:31:ba:30:04:a6:78:68:c0:2d:c0:f3:9d # public-key: # 5b:27:77:b1:97:f8:c0:5f:c2:32:01:78:85:d8:34: # 68:a8:91:5f:70:dd:16:10:87:f5:3e:c6:77:4f:1f: # 46:25:60:90:ae:52:74:0b:80:e6:7c:28:e6:c4:74: # 05:a5:1b:4a:d0:5a:e6:b6:29:a3:47:50:d2:77:20: # f9:a7:2d:d5:81:fa:e9:e4:c7:11:53:33:9f:e4:87: # fa:cc:fb:8f:6f:a1:d4:04:32:1e:15:09:86:cc:1e: # 2b:11:62:d5:75:6e:52:e5:88:ea:9f:e4:36:a8:46: # 6f:a6:2e:18:df:d2:c3:75:e3:36:85:ff:87:e4:06: # 4f:a5:0f:81:d8:fc:0f:3e:3f:0a:b8:9d:08:e8:9d: # c0:c8:fa:d9:40:42:61:fc:47:43:87:85:31:b4:f8: # 84:ec:f9:1d:4a:e5:97:ab:a7:e1:ba:c1:4a:78:bd: # 38:15:a1:ec:45:67:c8:3b:b8:1d:ce:94:7b:1b:ed: # 1b:82:fb:7c:f7:95:c8:1a:c1:ae:7d:61:26:17:4b: # ee:6b:ab:da:5e:ac:01:bd:c0:35:1c:7f:0a:e3:24: # 15:fd:c6:be:ec:f5:d4:cc:6b:ed:55:e9:a9:70:6b: # f2:be:d5:7b:ff:eb:bd:ef:b0:d9:c0:a4:9f:fd:65: # 73:a4:5b:2c:5a:39:52:7d:96:79:b3:d3:97:e8:22: # 0f # P: # 00:c2:c5:27:2f:52:d8:73:c0:91:cb:51:f8:ba:86: # bf:9d:2d:47:55:b8:55:6a:e2:eb:58:f6:fd:c2:e6: # cc:ff:f7:cb:81:56:a1:97:46:0a:d5:0e:9f:4c:43: # d2:dd:36:68:07:22:53:7b:d7:38:12:6e:8d:56:b5: # 70:21:4e:f6:16:db:cc:ab:6a:e4:9c:3f:9a:5e:d8: # f4:21:b2:aa:28:fb:f2:56:e7:f3:b2:d9:74:d7:62: # 69:2c:fc:47:8f:03:8c:2b:7d:87:1c:c2:a1:95:b8: # dd:5c:03:59:64:a0:be:d3:6e:c5:38:2f:6d:f3:bc: # 8a:91:bf:69:31:bb:23:f5:b6:8c:0f:8d:93:88:71: # ba:2c:39:30:17:08:09:bf:70:11:e9:de:07:ee:63: # e7:5c:58:69:f7:ca:03:76:87:5c:f8:2c:37:1a:3f: # 38:03:95:bb:b5:e2:e0:ce:9f:f1:d7:46:31:fa:df: # d3:90:53:bf:a1:c0:f5:f4:fb:fc:70:98:b6:b3:21: # 0a:0a:68:90:c9:63:5d:20:d2:37:c8:67:99:d1:25: # 66:54:73:f5:15:a5:34:c0:29:07:8e:5e:1d:f2:78: # 6f:ba:a7:ca:4e:e9:57:77:28:04:9b:cf:b5:fb:f3: # 13:9d:70:4a:d7:71:3b:13:1f:3c:59:2a:8a:86:95: # 0c:ad # Q: # 00:99:ba:db:5c:5e:06:90:d2:62:45:c6:23:41:47: # a4:86:91:8e:ca:8a:3d:03:f7:bc:7b:b9:24:9b # G: # 59:42:3a:e1:65:2e:97:c0:31:50:6a:25:0e:e3:e4: # 79:23:01:a1:9d:3c:f6:6c:47:26:71:8d:ad:1a:ad: # 63:8f:db:53:20:d4:be:47:ea:6e:6f:c4:a6:48:92: # dc:8c:b1:84:c5:4f:90:0a:8c:04:27:13:20:7c:d9: # 5f:2d:e8:02:8a:d4:87:33:54:4e:b1:7d:1b:86:2e: # 86:83:70:df:34:74:d1:ae:ee:29:bc:8b:4c:b4:0f: # 95:af:f5:74:12:8a:45:06:61:1b:dc:f0:bf:f7:b5: # 54:73:d9:61:88:fd:87:a0:fc:72:c5:bc:9b:f8:86: # 66:ef:71:14:81:36:35:41:7b:8a:8c:41:b2:52:60: # 8f:3f:3e:8d:90:33:b7:b6:59:33:54:b4:ad:38:ad: # 1b:40:90:79:e5:97:ab:ce:94:b2:08:68:9b:bc:d9: # 10:20:fb:36:5a:20:98:27:e1:7d:8c:c7:34:cb:40: # f0:11:a6:a3:9d:cb:77:16:85:53:07:a0:10:e5:d3: # 1f:10:2c:68:35:fe:e5:92:a9:a3:8d:40:6a:49:2e: # d3:df:f5:92:29:43:62:d7:81:bc:ff:60:13:c9:ff: # 04:ac:5c:bb:62:85:65:54:94:b3:6d:3b:bb:c0:56: # 5d:dc:80:6e:dc:dd:97:ec:69:47:b4:97:e7:81:c0 # SEED: # ed:29:27:f2:13:9e:b6:14:95:d6:64:1e:fd:a1:24: # 3f:93:eb:e4:82:b5:bf:c2:c7:55:a5:38:25 # gindex: 1 # pcounter: 25 ../../util/wrap.pl ../../apps/openssl genpkey -paramfile dhgen.pem -pkeyopt 'gindex:1' -pkeyopt 'hexseed:ed2927f2139eb61495d6641efda1243f93ebe482b5bfc2c755a53825' -pkeyopt 'pcounter:25' -text => 0 ok 4 - genpkey DH fips186_4 with PEM params genpkey: Error generating DH key ../../util/wrap.pl ../../apps/openssl genpkey -algorithm DH => 1 ok 5 - genpkey DH with no params should fail genpkey: Error generating DH key 000003FF8F878720:error:02880003:Diffie-Hellman routines:generate_key:BN lib:../crypto/dh/dh_key.c:363: ../../util/wrap.pl ../../apps/openssl genpkey -algorithm DH -pkeyopt 'group:ffdhe3072' -pkeyopt 'priv_len:255' -text => 1 ok 6 - genpkey DH with a small private len should fail genpkey: Error generating DH key 000003FFA72F8720:error:02880003:Diffie-Hellman routines:generate_key:BN lib:../crypto/dh/dh_key.c:363: ../../util/wrap.pl ../../apps/openssl genpkey -algorithm DH -pkeyopt 'group:ffdhe3072' -pkeyopt 'priv_len:3072' -text => 1 ok 7 - genpkey DH with a large private len should fail # -----BEGIN PRIVATE KEY----- # MIIBxwIBADCCAZsGCSqGSIb3DQEDATCCAYwCggGBAP//////////rfhUWKK7Spqv # 3FYgJz088di5xYPOLTaVqeE2QRRkM/vMk53OJJs++X0v42NjDHXY9oGyAq7EYXrT # 3x7V1f1lYSQz9R9fBm7QhWNlVT3tGvO1VxNef1fJNZhPDHDg5ot34qaJ2vPv6HId # 8VihNq3nNTCsyk9IOnl6vAqxgrMk+2HRCKlLssjj+7lq2rdg1/RoHU9Co945TfSu # Vu3nY3K7GQsHp8juCm1wngL84c334uzANATNKDQvYZFy/pzphYP/jk8SMu7ygYPD # /jsbTG+tczu1/LwuwiAFxY7xg30Wg7LG80omwbLv+ohrQjhhH8/c3jVbO2UZA1u8 # NPTe+ZwCOGG0b8nW5skHetkdJpH39+5ZjLD6wYbZHK7+EwmFE5JwtBMMk7xDeUT0 # /URS4tdN02Ty4h5x9Uv/XK6Cq5yd9p7obSvFIjY6DavFIZebDeraHb+aQtXESE4K # vNBr+lPd7zwbIO4/1Z18JeQdK2bGLjf//////////wIBAgICAQAEIwIhAPHPdbkb # 6WuYmLsEGYVezRdHOZu+/J6w9FCzvkVqhQb4 # -----END PRIVATE KEY----- # DH Private-Key: (3072 bit) # private-key: # 00:f1:cf:75:b9:1b:e9:6b:98:98:bb:04:19:85:5e: # cd:17:47:39:9b:be:fc:9e:b0:f4:50:b3:be:45:6a: # 85:06:f8 # public-key: # 6b:e8:b6:ef:ad:1d:f0:b1:ec:46:13:3a:3a:2e:53: # 77:b1:ad:78:da:e0:52:1b:1e:81:ff:17:8c:e6:a6: # d7:f3:6b:c6:3e:ab:9d:30:14:71:ef:c5:57:8b:d0: # 11:29:c4:9b:26:f8:91:74:0a:bd:a7:c0:98:5a:10: # 1d:27:12:b7:9f:60:c0:45:7e:d7:3b:ef:9b:41:b6: # 82:ad:27:9a:ab:ec:2f:e0:93:46:01:13:fb:40:6f: # 9b:26:4f:5b:5c:a3:4e:55:9b:d9:09:e7:f8:cd:27: # 43:84:62:1a:ad:93:33:c9:e1:e5:b0:35:7e:b1:df: # 77:77:f1:f7:01:bc:80:87:c1:bb:66:d9:c5:38:83: # b5:a4:d3:28:22:aa:e3:82:9f:37:a3:58:36:a5:48: # c9:8a:a0:e8:69:6e:40:c0:19:f3:18:cc:8d:48:fe: # 38:1b:a3:9d:41:56:ab:00:25:f4:a8:49:6c:35:74: # d3:15:6d:bc:f3:f2:16:20:53:27:bf:a1:f4:31:82: # 72:85:a2:10:83:a2:50:e2:3e:03:e8:cc:70:8c:8e: # be:f1:fc:dd:ed:31:fb:1e:79:37:2b:b2:81:51:0f: # cf:24:59:d0:00:7e:2d:ce:b2:6b:4e:78:85:9c:22: # 52:fb:9d:87:1a:4a:eb:4a:8b:f0:99:0f:d1:da:f8: # d5:48:0b:52:9f:a4:61:a7:7e:c1:87:7e:00:5a:d9: # 45:61:ae:af:9e:84:07:68:d3:1e:36:ce:a4:98:2c: # 0c:53:38:d4:93:72:5c:6c:d2:4c:da:a2:14:65:b3: # 2a:88:a1:48:dc:59:57:91:c6:08:c7:c1:67:a0:e9: # 92:fa:1f:e6:c3:8a:35:1c:d3:9a:a9:a5:43:8c:0e: # 94:76:7c:f3:b8:8e:34:a9:fb:d7:b9:b2:41:79:6d: # 48:c4:4f:1a:9f:55:94:40:26:85:b2:9c:3d:50:af: # 98:bf:fc:a5:0a:21:65:f0:ff:8a:c2:9c:e6:ab:48: # 2b:df:4d:2d:5d:ea:f2:f1:5a # GROUP: ffdhe3072 # recommended-private-length: 256 bits ../../util/wrap.pl ../../apps/openssl genpkey -algorithm DH -pkeyopt 'group:ffdhe3072' -pkeyopt 'priv_len:256' -text => 0 ok 8 - genpkey DH with a minimum strength private len # -----BEGIN PRIVATE KEY----- # MIIBQwIBADCCARsGCSqGSIb3DQEDATCCAQwCggEBAP//////////rfhUWKK7Spqv # 3FYgJz088di5xYPOLTaVqeE2QRRkM/vMk53OJJs++X0v42NjDHXY9oGyAq7EYXrT # 3x7V1f1lYSQz9R9fBm7QhWNlVT3tGvO1VxNef1fJNZhPDHDg5ot34qaJ2vPv6HId # 8VihNq3nNTCsyk9IOnl6vAqxgrMk+2HRCKlLssjj+7lq2rdg1/RoHU9Co945TfSu # Vu3nY3K7GQsHp8juCm1wngL84c334uzANATNKDQvYZFy/pzphYP/jk8SMu7ygYPD # /jsbTG+tczu1/LwuwiAFxY7xg30Wg7LG80omwbLv+ohrQjhhKFyX//////////8C # AQICAgDgBB8CHQDD5wFc49T9ImD1ReoXHYAOUB94wNKm9fzUnry9 # -----END PRIVATE KEY----- # DH Private-Key: (2048 bit) # private-key: # 00:c3:e7:01:5c:e3:d4:fd:22:60:f5:45:ea:17:1d: # 80:0e:50:1f:78:c0:d2:a6:f5:fc:d4:9e:bc:bd # public-key: # 00:ed:80:35:50:62:cf:4b:36:93:0f:ea:a0:88:d4: # 0a:7d:01:3e:fe:a0:84:65:6e:b9:53:67:01:91:9e: # 2c:25:fc:16:13:9d:12:9d:70:01:c6:6d:a2:f1:3c: # ae:95:05:fa:66:83:b7:82:98:b2:c6:28:3e:49:35: # 30:89:c6:1d:77:dc:db:f5:0c:09:e9:5b:e2:22:be: # 7d:2f:55:f9:cd:92:71:dd:2f:7a:43:ff:ef:d2:59: # 88:da:e1:31:6b:82:02:53:3c:b1:77:08:00:57:e9: # db:ce:e3:08:ec:16:c0:c1:ac:e4:36:ad:74:ae:7b: # ba:db:ae:a1:c7:4c:b4:ef:80:dd:e3:80:7e:19:f8: # 4c:c3:96:33:9e:1a:dc:91:39:97:ea:c1:e0:d9:29: # 56:e5:e1:c2:2c:8b:ad:44:d5:5c:d0:07:f8:9d:39: # 38:6e:ab:51:ca:ea:c9:83:e2:f7:a4:29:34:6b:5a: # cd:98:ec:c4:b5:b4:68:52:89:43:cb:e9:e3:6f:20: # 67:da:70:18:22:d4:9b:9f:9c:30:fe:49:d3:67:52: # 90:aa:07:b8:de:fd:db:00:f6:e6:98:75:3e:d6:2e: # 02:a2:70:3b:40:f0:80:32:e6:06:96:0e:62:31:60: # 17:19:fd:51:d2:68:f0:04:26:dd:59:40:3f:f6:12: # a4:87 # GROUP: ffdhe2048 # recommended-private-length: 224 bits ../../util/wrap.pl ../../apps/openssl genpkey -algorithm DH -pkeyopt 'group:ffdhe2048' -pkeyopt 'priv_len:224' -text => 0 ok 9 - genpkey 2048 DH with a minimum strength private len ok 15-test_gendhparam.t ............... # The results of this test will end up in test-runs/test_gendhparam 1..16 ...+.+.....+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* ....+.....+....+..............+.+........+.......+...+.....+....+....+....................+.........+.+..+..+....+....+..............+.............+.....+........+..............+.....+....+.....+.+..+.+......+..........+......+.....+..+......................+.+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DHX -text -pkeyopt 'type:fips186_4' -pkeyopt 'digest:SHA256' -pkeyopt 'gindex:1' => 0 ----------------- # -----BEGIN X9.42 DH PARAMETERS----- # MIICUQKCAQEAp84+8Q8vzlDHFaekzGHDCdAsSHCpFmw8j0D5cwnCCibWcWp2BBco # 43I5wxZfA2bdMEPiFVBqvmTdkOoY37kvWMa9+tNsHG5Fm8OhOli4NRiXbeS2MG7x # udPbBPThI+v2uvjqP+79UdcadFQhEUErn+O84AsnogNtdq0htUUJM8+GC4Ls4qDR # HgiRRM8jEZEHQJRGZ1EZbFPm+AkhZuzLNMGDbGiztXN22k2pfEAIzqyDyemqjERQ # F5oELYjzgusBhTq9/Cen7vteS31cCtLwrkF+l2pHjK1hqndmYvIGiVenMJNZp/nY # GF7ACTeuemg2qzc/4DIiBl0CNkbhTYkDeQKCAQABeq+W+eVnd0bM/uvl8nvpFqsX # uk9GhY5Qh/Iywk4YgeavRYS9zcXpkfNjm9DPqWl0YFuC0c5AsBExLPAeP20Y+ZyM # JhEz84oGWZD6IUP8nSsnr2pVOdUK/qwGmpR8gK+kduErjHWPCZMogYIGLWnzsdZh # DmonDlIH3nMqh/LgZJQDt/EeW4qzpx9q1gOTW267JzTu/D0I5m9BG41vZZ86G6Zb # U1fEMqM2oTCtSu8UhILrKOfECliqJyb0mVMNzEEFz2C3izVk1SnZfNd2nsROT8MO # hVdLoq+/qJHQ1WbD/jig2/cJXqnKG3Nw/ozShZ18u3r5BvcOXfADieJUOJCjAh0A # pLU107HzljL2X5HdFoAHbXXKDyF2SjAcYOYhzzAnAyEArxrvMyzR/wE4a0ULs6d6 # nt3lLux1JdzWG6cp2fgdYeICAgDh # -----END X9.42 DH PARAMETERS----- # DH Parameters: (2048 bit) # P: # 00:a7:ce:3e:f1:0f:2f:ce:50:c7:15:a7:a4:cc:61: # c3:09:d0:2c:48:70:a9:16:6c:3c:8f:40:f9:73:09: # c2:0a:26:d6:71:6a:76:04:17:28:e3:72:39:c3:16: # 5f:03:66:dd:30:43:e2:15:50:6a:be:64:dd:90:ea: # 18:df:b9:2f:58:c6:bd:fa:d3:6c:1c:6e:45:9b:c3: # a1:3a:58:b8:35:18:97:6d:e4:b6:30:6e:f1:b9:d3: # db:04:f4:e1:23:eb:f6:ba:f8:ea:3f:ee:fd:51:d7: # 1a:74:54:21:11:41:2b:9f:e3:bc:e0:0b:27:a2:03: # 6d:76:ad:21:b5:45:09:33:cf:86:0b:82:ec:e2:a0: # d1:1e:08:91:44:cf:23:11:91:07:40:94:46:67:51: # 19:6c:53:e6:f8:09:21:66:ec:cb:34:c1:83:6c:68: # b3:b5:73:76:da:4d:a9:7c:40:08:ce:ac:83:c9:e9: # aa:8c:44:50:17:9a:04:2d:88:f3:82:eb:01:85:3a: # bd:fc:27:a7:ee:fb:5e:4b:7d:5c:0a:d2:f0:ae:41: # 7e:97:6a:47:8c:ad:61:aa:77:66:62:f2:06:89:57: # a7:30:93:59:a7:f9:d8:18:5e:c0:09:37:ae:7a:68: # 36:ab:37:3f:e0:32:22:06:5d:02:36:46:e1:4d:89: # 03:79 # Q: # 00:a4:b5:35:d3:b1:f3:96:32:f6:5f:91:dd:16:80: # 07:6d:75:ca:0f:21:76:4a:30:1c:60:e6:21:cf # G: # 01:7a:af:96:f9:e5:67:77:46:cc:fe:eb:e5:f2:7b: # e9:16:ab:17:ba:4f:46:85:8e:50:87:f2:32:c2:4e: # 18:81:e6:af:45:84:bd:cd:c5:e9:91:f3:63:9b:d0: # cf:a9:69:74:60:5b:82:d1:ce:40:b0:11:31:2c:f0: # 1e:3f:6d:18:f9:9c:8c:26:11:33:f3:8a:06:59:90: # fa:21:43:fc:9d:2b:27:af:6a:55:39:d5:0a:fe:ac: # 06:9a:94:7c:80:af:a4:76:e1:2b:8c:75:8f:09:93: # 28:81:82:06:2d:69:f3:b1:d6:61:0e:6a:27:0e:52: # 07:de:73:2a:87:f2:e0:64:94:03:b7:f1:1e:5b:8a: # b3:a7:1f:6a:d6:03:93:5b:6e:bb:27:34:ee:fc:3d: # 08:e6:6f:41:1b:8d:6f:65:9f:3a:1b:a6:5b:53:57: # c4:32:a3:36:a1:30:ad:4a:ef:14:84:82:eb:28:e7: # c4:0a:58:aa:27:26:f4:99:53:0d:cc:41:05:cf:60: # b7:8b:35:64:d5:29:d9:7c:d7:76:9e:c4:4e:4f:c3: # 0e:85:57:4b:a2:af:bf:a8:91:d0:d5:66:c3:fe:38: # a0:db:f7:09:5e:a9:ca:1b:73:70:fe:8c:d2:85:9d: # 7c:bb:7a:f9:06:f7:0e:5d:f0:03:89:e2:54:38:90: # a3 # SEED: # af:1a:ef:33:2c:d1:ff:01:38:6b:45:0b:b3:a7:7a: # 9e:dd:e5:2e:ec:75:25:dc:d6:1b:a7:29:d9:f8:1d: # 61:e2 # gindex: 1 # pcounter: 225 ----------------- ok 1 - DH fips186_4 param gen with verifiable g ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DH -text -pkeyopt 'type:fips186_4' -pkeyopt 'digest:SHA256' -pkeyopt 'gindex:1' 2> /dev/null => 1 ok 2 - fips186_4 param gen should fail if DHX is not used .+....+......+....+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* .....+..+..+.....+..+.....+..+.+.+...........+....+...+.+..+.......+........+.+..+.....+........+....+...+.....+.........+....+....+.+............+....................+....+......................+......+.........+.............+.....+..+...+....+...........+.....+....+...+..+.........+...+.......................+.+.+....+..+......+...+..........+...........+..........+...+...+...+........+............+....+...+..+.+..+.......+...........+.....+............+........+..+................+...+................................+..+.............+...+...+.............+....+.................+....................+.....+.......+............+....................+....................+...+...........+........+...........+...........+.+.+.....+..+.......................+..+.....+........+...........+....+..+.+.........+........+..+...+............+......+.........+.....................+.......+.+.....................+...........+........+...+.+..............+.....+.+....+.+.+...+.......................+.......+..+............+.+..........+..+..+..................+.........+.......+.........+.............+........+.....................+........+.+...+.............+...+.....+....+.......+.........+..............+......................+..+.+.........+.......+.....+...+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DHX -text -pkeyopt 'type:fips186_4' -pkeyopt 'digest:SHA512-224' -pkeyopt 'gindex:1' => 0 ----------------- # -----BEGIN X9.42 DH PARAMETERS----- # MIICTgKCAQEA9oWl/VdKeJB9LoIntI1DuSsVTgyQu2eiY/g+/C1QnCApL5RAw8C9 # SQYOSncANQtBH9eXKDe3lfHC60OF6NwTDG67DCJyU8s4FROwI454ltw5tgMMqOqw # IdDVZOnomaCdE3itkDoxqPd1vLlKA3PhQF4aUH6J4VfeuX1amhGDS0Au0CU/3pl1 # t/m4Lxv8Z7AKzUiGhkbJ2EUXmZt+vGjE2VHDwwaHlbdS/SUqLgAzxbthFPrzRFt/ # 8PPm1r21FCVnvSzsYtPeWEI7CS44z5rTTF87cQFNdDpvXZkAz5znDknLyMpLOgue # Qo3WrWnr3Jhz/grWOj9JJgcM0gEHRgF86QKCAQEA78sz+ISdVkV8LVk7rBj6dgdT # BC7znkN+7vgpiKnGLjVpZf6BMR6zpLqNjOJpA/uBvIx66jJjT6Bz+q4niWyqSdjo # o7tWTZR15CypOTTKYBI9KGJm8PrEAOMbgBjHi01dA4oAgC2FWscQjmQv/SvycN3j # ADr6lQEMiZnZtHbpeuhOM8H9SPHgyre+7OoHEh+g+VUY2ebp8Mh3JYKUwBbBnI3t # RTML9vzsalzOEHl4wA1ViH15cXtSM/ZecqvLF3V4hkxywHNm1uG7PRtA912Ih3zX # /Sk2T2Ip14f1jG8MB7ot+G207Qd1JGX8Ib3e2CJI6B9jSneK0SHsQmp6oJmQjQId # AJssrlHpF/IP+pYvWzoANlqMCrMnpvY+4XCaAJ8wIwMdAHDrrE4o35hnaJAv+hrv # zYLaVv1vR+Ih6QYnS/kCAgRX # -----END X9.42 DH PARAMETERS----- # DH Parameters: (2048 bit) # P: # 00:f6:85:a5:fd:57:4a:78:90:7d:2e:82:27:b4:8d: # 43:b9:2b:15:4e:0c:90:bb:67:a2:63:f8:3e:fc:2d: # 50:9c:20:29:2f:94:40:c3:c0:bd:49:06:0e:4a:77: # 00:35:0b:41:1f:d7:97:28:37:b7:95:f1:c2:eb:43: # 85:e8:dc:13:0c:6e:bb:0c:22:72:53:cb:38:15:13: # b0:23:8e:78:96:dc:39:b6:03:0c:a8:ea:b0:21:d0: # d5:64:e9:e8:99:a0:9d:13:78:ad:90:3a:31:a8:f7: # 75:bc:b9:4a:03:73:e1:40:5e:1a:50:7e:89:e1:57: # de:b9:7d:5a:9a:11:83:4b:40:2e:d0:25:3f:de:99: # 75:b7:f9:b8:2f:1b:fc:67:b0:0a:cd:48:86:86:46: # c9:d8:45:17:99:9b:7e:bc:68:c4:d9:51:c3:c3:06: # 87:95:b7:52:fd:25:2a:2e:00:33:c5:bb:61:14:fa: # f3:44:5b:7f:f0:f3:e6:d6:bd:b5:14:25:67:bd:2c: # ec:62:d3:de:58:42:3b:09:2e:38:cf:9a:d3:4c:5f: # 3b:71:01:4d:74:3a:6f:5d:99:00:cf:9c:e7:0e:49: # cb:c8:ca:4b:3a:0b:9e:42:8d:d6:ad:69:eb:dc:98: # 73:fe:0a:d6:3a:3f:49:26:07:0c:d2:01:07:46:01: # 7c:e9 # Q: # 00:9b:2c:ae:51:e9:17:f2:0f:fa:96:2f:5b:3a:00: # 36:5a:8c:0a:b3:27:a6:f6:3e:e1:70:9a:00:9f # G: # 00:ef:cb:33:f8:84:9d:56:45:7c:2d:59:3b:ac:18: # fa:76:07:53:04:2e:f3:9e:43:7e:ee:f8:29:88:a9: # c6:2e:35:69:65:fe:81:31:1e:b3:a4:ba:8d:8c:e2: # 69:03:fb:81:bc:8c:7a:ea:32:63:4f:a0:73:fa:ae: # 27:89:6c:aa:49:d8:e8:a3:bb:56:4d:94:75:e4:2c: # a9:39:34:ca:60:12:3d:28:62:66:f0:fa:c4:00:e3: # 1b:80:18:c7:8b:4d:5d:03:8a:00:80:2d:85:5a:c7: # 10:8e:64:2f:fd:2b:f2:70:dd:e3:00:3a:fa:95:01: # 0c:89:99:d9:b4:76:e9:7a:e8:4e:33:c1:fd:48:f1: # e0:ca:b7:be:ec:ea:07:12:1f:a0:f9:55:18:d9:e6: # e9:f0:c8:77:25:82:94:c0:16:c1:9c:8d:ed:45:33: # 0b:f6:fc:ec:6a:5c:ce:10:79:78:c0:0d:55:88:7d: # 79:71:7b:52:33:f6:5e:72:ab:cb:17:75:78:86:4c: # 72:c0:73:66:d6:e1:bb:3d:1b:40:f7:5d:88:87:7c: # d7:fd:29:36:4f:62:29:d7:87:f5:8c:6f:0c:07:ba: # 2d:f8:6d:b4:ed:07:75:24:65:fc:21:bd:de:d8:22: # 48:e8:1f:63:4a:77:8a:d1:21:ec:42:6a:7a:a0:99: # 90:8d # SEED: # 70:eb:ac:4e:28:df:98:67:68:90:2f:fa:1a:ef:cd: # 82:da:56:fd:6f:47:e2:21:e9:06:27:4b:f9 # gindex: 1 # pcounter: 1111 ----------------- ok 3 - DH fips186_4 param gen with verifiable g and truncated digest ....+...+.......+..............+.+...+...+..+.+........+.....................+.+........+...+.....+..+....+......+.+...+............+...+...+......+.................+.+...........+...............+..+..+....................+......+..+...+.....+.+.+..........................+..+......+..........+...........+..+.......+......+.+......+..+............+..+.+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* ..+...+..+.....+...+......+.............+.....+....+.+......+......+..+..+.....+.............+....................+..+....+.................+....+........+....+..+.+..+.......+.+.+....+.+...+.........+.+.........+.+.........+......+.+..+.........+..+.........+.....+...+.+.+......+.........+....+....+.........+.+.....+..+..........+.....+.+.+...+........+........+....+........+.....+..........+........+..........+....+......+....+....+..+.+.......+..........+.................+.+........+...+.+....+........+...........+...+...........+.....+.............+...........+...+...+.+.+.+......+..........+........+...........................+.....+..+.......+......+....+......+..+......+...+..+.........+......+.+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DHX -text -pkeyopt 'type:fips186_2' -pkeyopt 'pbits:1024' -pkeyopt 'qbits:160' => 0 ----------------- # -----BEGIN X9.42 DH PARAMETERS----- # MIIBPAKBgQDEZDxHdLMRkei6yg1UqNeoFAyqguqmqofNFL+7YkwsDcLbJmrcsrOt # /qs2ynPLzeSrBB3DTCZjlihCu+x69R8/qG3Gyo2bkPXLMdeHpkgv1VN/Z40OF0nN # k2jV3nmh42Hl6TQqcgw12QGnwy6gT58dZiTUOayIp2Uv20WsLuQs8wKBgQClGDDg # maOe+mwxnvFPIYQUmLTrE1w9JJ/05YdAf5ZS5bGOrg0GlmM80Eb78OvkoZdsGaFx # dX83YWjUG8q8L1jBVzcekc3kx721gWOFL2MnbAEwAFZaKZIUNtoLJF2jeRnQ3Rlk # G9HbyN5Nn4wuUT7VyfIQQaurMwfMm6XtXSgRawIVAJqUlmdLTpM6Av1rCnHafFvv # LfjhMBsDFQD/gneYpz6AZmepGbLQnXWY2rLDXgICAlk= # -----END X9.42 DH PARAMETERS----- # DH Parameters: (1024 bit) # P: # 00:c4:64:3c:47:74:b3:11:91:e8:ba:ca:0d:54:a8: # d7:a8:14:0c:aa:82:ea:a6:aa:87:cd:14:bf:bb:62: # 4c:2c:0d:c2:db:26:6a:dc:b2:b3:ad:fe:ab:36:ca: # 73:cb:cd:e4:ab:04:1d:c3:4c:26:63:96:28:42:bb: # ec:7a:f5:1f:3f:a8:6d:c6:ca:8d:9b:90:f5:cb:31: # d7:87:a6:48:2f:d5:53:7f:67:8d:0e:17:49:cd:93: # 68:d5:de:79:a1:e3:61:e5:e9:34:2a:72:0c:35:d9: # 01:a7:c3:2e:a0:4f:9f:1d:66:24:d4:39:ac:88:a7: # 65:2f:db:45:ac:2e:e4:2c:f3 # Q: # 00:9a:94:96:67:4b:4e:93:3a:02:fd:6b:0a:71:da: # 7c:5b:ef:2d:f8:e1 # G: # 00:a5:18:30:e0:99:a3:9e:fa:6c:31:9e:f1:4f:21: # 84:14:98:b4:eb:13:5c:3d:24:9f:f4:e5:87:40:7f: # 96:52:e5:b1:8e:ae:0d:06:96:63:3c:d0:46:fb:f0: # eb:e4:a1:97:6c:19:a1:71:75:7f:37:61:68:d4:1b: # ca:bc:2f:58:c1:57:37:1e:91:cd:e4:c7:bd:b5:81: # 63:85:2f:63:27:6c:01:30:00:56:5a:29:92:14:36: # da:0b:24:5d:a3:79:19:d0:dd:19:64:1b:d1:db:c8: # de:4d:9f:8c:2e:51:3e:d5:c9:f2:10:41:ab:ab:33: # 07:cc:9b:a5:ed:5d:28:11:6b # SEED: # ff:82:77:98:a7:3e:80:66:67:a9:19:b2:d0:9d:75: # 98:da:b2:c3:5e # pcounter: 601 # h: 2 ----------------- ok 4 - DHX fips186_2 param gen with a selected p and q size with unverifyable g .+...+..............+....+......+..+.+...................+........+....+.+.....+...+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* ............+.+....+..+...+.+.........+...........+..........+....+.+...+...+.........+....+.............+....+..+..+.+...+...+.............+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DHX -text -pkeyopt 'type:fips186_2' -pkeyopt 'dh_paramgen_prime_len:1024' -pkeyopt 'dh_paramgen_subprime_len:160' => 0 ----------------- # -----BEGIN X9.42 DH PARAMETERS----- # MIIBOgKBgQCt74yjKCKVmJ+Fikw9jmpwbAbRsBvp/UiYnfvO9NAyMWGv0VCq9wnO # PMWZegEYRk00XvndJkKvLEELy4BiWCGc2mhvDKjeagmvDSSFZQli2FSq2k7GBKWZ # +/oob1LB5r77HZUhp4KL8UrHrVEL7eMVB+kyJGOi7ngk4lFrS6z46QKBgEl70J2a # izwp+tJloZtspQ9VSRnpMAHLBSAZo2+h2w0v6OXvOW5JZfxVj2+gCJUY+TuKhhzs # ide0OVBtW1fvGsKvSK2zZezd66d/QsysKWZ4mHuU45FgPY39N1B5xMut2TLJUsDC # 0xot8xefaSfny4TaOmoNT8fTgFu5iaHByi0eAhUAnjG/ZbbdGOiIDT5TceNivQUl # +TswGgMVAGS9g3F2Drw9QEUlsa3+hf/p8552AgF2 # -----END X9.42 DH PARAMETERS----- # DH Parameters: (1024 bit) # P: # 00:ad:ef:8c:a3:28:22:95:98:9f:85:8a:4c:3d:8e: # 6a:70:6c:06:d1:b0:1b:e9:fd:48:98:9d:fb:ce:f4: # d0:32:31:61:af:d1:50:aa:f7:09:ce:3c:c5:99:7a: # 01:18:46:4d:34:5e:f9:dd:26:42:af:2c:41:0b:cb: # 80:62:58:21:9c:da:68:6f:0c:a8:de:6a:09:af:0d: # 24:85:65:09:62:d8:54:aa:da:4e:c6:04:a5:99:fb: # fa:28:6f:52:c1:e6:be:fb:1d:95:21:a7:82:8b:f1: # 4a:c7:ad:51:0b:ed:e3:15:07:e9:32:24:63:a2:ee: # 78:24:e2:51:6b:4b:ac:f8:e9 # Q: # 00:9e:31:bf:65:b6:dd:18:e8:88:0d:3e:53:71:e3: # 62:bd:05:25:f9:3b # G: # 49:7b:d0:9d:9a:8b:3c:29:fa:d2:65:a1:9b:6c:a5: # 0f:55:49:19:e9:30:01:cb:05:20:19:a3:6f:a1:db: # 0d:2f:e8:e5:ef:39:6e:49:65:fc:55:8f:6f:a0:08: # 95:18:f9:3b:8a:86:1c:ec:89:d7:b4:39:50:6d:5b: # 57:ef:1a:c2:af:48:ad:b3:65:ec:dd:eb:a7:7f:42: # cc:ac:29:66:78:98:7b:94:e3:91:60:3d:8d:fd:37: # 50:79:c4:cb:ad:d9:32:c9:52:c0:c2:d3:1a:2d:f3: # 17:9f:69:27:e7:cb:84:da:3a:6a:0d:4f:c7:d3:80: # 5b:b9:89:a1:c1:ca:2d:1e # SEED: # 64:bd:83:71:76:0e:bc:3d:40:45:25:b1:ad:fe:85: # ff:e9:f3:9e:76 # pcounter: 118 # h: 2 ----------------- ok 5 - DHX fips186_2 param gen with a selected p and q size using aliased ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DH -text -pkeyopt 'type:fips186_2' -pkeyopt 'dh_paramgen_prime_len:1024' -pkeyopt 'dh_paramgen_subprime_len:160' 2> /dev/null => 1 ok 6 - DH fips186_2 param gen with a selected p and q size using aliases should fail ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DH -text -pkeyopt 'group:ffdhe2048' => 0 ----------------- # -----BEGIN DH PARAMETERS----- # MIIBCAKCAQEA//////////+t+FRYortKmq/cViAnPTzx2LnFg84tNpWp4TZBFGQz # +8yTnc4kmz75fS/jY2MMddj2gbICrsRhetPfHtXV/WVhJDP1H18GbtCFY2VVPe0a # 87VXE15/V8k1mE8McODmi3fipona8+/och3xWKE2rec1MKzKT0g6eXq8CrGCsyT7 # YdEIqUuyyOP7uWrat2DX9GgdT0Kj3jlN9K5W7edjcrsZCwenyO4KbXCeAvzhzffi # 7MA0BM0oNC9hkXL+nOmFg/+OTxIy7vKBg8P+OxtMb61zO7X8vC7CIAXFjvGDfRaD # ssbzSibBsu/6iGtCOGEoXJf//////////wIBAg== # -----END DH PARAMETERS----- # DH Parameters: (2048 bit) # GROUP: ffdhe2048 ----------------- ok 7 - DH named group ffdhe selection ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DH -text -pkeyopt 'dh_param:ffdhe8192' => 0 ----------------- # -----BEGIN DH PARAMETERS----- # MIIECAKCBAEA//////////+t+FRYortKmq/cViAnPTzx2LnFg84tNpWp4TZBFGQz # +8yTnc4kmz75fS/jY2MMddj2gbICrsRhetPfHtXV/WVhJDP1H18GbtCFY2VVPe0a # 87VXE15/V8k1mE8McODmi3fipona8+/och3xWKE2rec1MKzKT0g6eXq8CrGCsyT7 # YdEIqUuyyOP7uWrat2DX9GgdT0Kj3jlN9K5W7edjcrsZCwenyO4KbXCeAvzhzffi # 7MA0BM0oNC9hkXL+nOmFg/+OTxIy7vKBg8P+OxtMb61zO7X8vC7CIAXFjvGDfRaD # ssbzSibBsu/6iGtCOGEfz9zeNVs7ZRkDW7w09N75nAI4YbRvydbmyQd62R0mkff3 # 7lmMsPrBhtkcrv4TCYUTknC0EwyTvEN5RPT9RFLi103TZPLiHnH1S/9croKrnJ32 # nuhtK8UiNjoNq8Uhl5sN6todv5pC1cRITgq80Gv6U93vPBsg7j/VnXwl5B0rZp4e # 8W5vUsMWTfT7eTDp5OWIV7asfV9C1p9tGHdjzx1VA0AEh/VbpX4xzHpxNciG77Qx # iu1qHgEtnmgyqQdgCpGBMMRtx3j5ca0AOAkpmaMzy4t6Gh25PXFAADwqTs6p+Y0K # zAqCkc3OyX3Pjsm1Wn+IpGtNtahR9EGC4caKAH5eDdkCC/1ktkUDbHpOZ30sOFMq # OiO6RELK9T6mO7RUMpt2JMiRe91kscD9TLOOjDNMcBw6za0GV/zP7HGbH1w+TkYE # HziBR/tM/bR3pSRx96mpaRC4VTIu22NA2KAO8JI1BRHjCr7B//njom5/sp+MGDAj # w1h+ONoAd9m0dj5OS5Syu8GUxmUed8r5ku6qwCMqKBv2s6c5wSJhFoIK6NtYR6Z8 # vvnJCRtGLVOM1ysDdGrnf15iKSwxFWKoRlBdyC24VDOK5J9SNclbkReMzy3Vys70 # A+ydGBDGJysEWztx+dxrgNY/3UqOmtseaWKmlSbUMWHBpB1XDXk42tSkDjKcz/Rq # qjatAEz2AMg4HkJaMdlRrmT9sj/OyVCdQ2h/62nt0cxeC4zDvfZLEO+GtjFCo6uI # KVVbL3R8kyZlyywPHMAb1wIpOIg50q8F5FRQSseLdYKCKEbAujXDX1xZFgzARv2C # UVQfxoychrAiu3CZh2pGDnRRqKkxCXA/7hwhfmw4JuUsUappHg5CPPyZ6eMWUMEh # e2JIFs2tmpX51bgBlIjZwKCh/jB1pXfiMYP4HUo/L6RXHvyM4LqKT+i2hV3+crCm # bt7S+6v75Yow+vq+HF1xqH4vdB74wf6G/qa7/eUwZ38Nl9EdSfeoRD0IIuUGqfRh # TgEeKpSDj/iM1oyLt8XGQkz//////////wIBAg== # -----END DH PARAMETERS----- # DH Parameters: (8192 bit) # GROUP: ffdhe8192 ----------------- ok 8 - DH named group ffdhe selection using alias ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DH -text -pkeyopt 'group:modp_3072' => 0 ----------------- # -----BEGIN DH PARAMETERS----- # MIIBiAKCAYEA///////////JD9qiIWjCNMTGYouA3BzRKQJOCIpnzHQCC76mOxOb # IlFKCHmONATd75UZs806QxswKwpt8l8UN0/hNW1tUcJF5IW1dmJefsb0TELppjft # awv/XLb0Brft7jhr+1qJn6WunyQRfEsf5kkoZlHs5Fs9wgB8uKFjvwWY2kg2HFXT # mmkWP6j9JM9fg2VdI9yjrZYcYvNWIIVSu57VKQdwlpZtZww1Tkq8mATxdGwIyhgh # fDKQXkYuNs474553LBgOhgObJ4Oi7Aeij7XFXfBvTFLJ3ivL9pVYFxg5lUl86pVq # 5RXSJhiY+gUQFXKOWoqqxC2tMxcNBFB6M6hVIavfHLpk7PuFBFjb7wqK6nFXXQYM # fbOXD4Wm4eTHq/WujNsJM9cejJTgSiVhnc7j0iYa0u5r8S/6BtmKCGTYdgJzPshq # ZFIfKxgXeyAMu+EXV3phXWx3CYjAutlG4gjiT6B05asxQ9tb/OD9EI5LgtEgqTrS # yv//////////AgEC # -----END DH PARAMETERS----- # DH Parameters: (3072 bit) # GROUP: modp_3072 ----------------- ok 9 - DH named group modp selection ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DH -text -pkeyopt 'dh_param:modp_4096' => 0 ----------------- # -----BEGIN DH PARAMETERS----- # MIICCAKCAgEA///////////JD9qiIWjCNMTGYouA3BzRKQJOCIpnzHQCC76mOxOb # IlFKCHmONATd75UZs806QxswKwpt8l8UN0/hNW1tUcJF5IW1dmJefsb0TELppjft # awv/XLb0Brft7jhr+1qJn6WunyQRfEsf5kkoZlHs5Fs9wgB8uKFjvwWY2kg2HFXT # mmkWP6j9JM9fg2VdI9yjrZYcYvNWIIVSu57VKQdwlpZtZww1Tkq8mATxdGwIyhgh # fDKQXkYuNs474553LBgOhgObJ4Oi7Aeij7XFXfBvTFLJ3ivL9pVYFxg5lUl86pVq # 5RXSJhiY+gUQFXKOWoqqxC2tMxcNBFB6M6hVIavfHLpk7PuFBFjb7wqK6nFXXQYM # fbOXD4Wm4eTHq/WujNsJM9cejJTgSiVhnc7j0iYa0u5r8S/6BtmKCGTYdgJzPshq # ZFIfKxgXeyAMu+EXV3phXWx3CYjAutlG4gjiT6B05asxQ9tb/OD9EI5LgtEgqSEI # ARpyPBKnh+bXiHGaEL26WyaZwycYavTiPBqUaDS2FQvaJYPpyirUTOjbu8LbBN6O # +S6O/BQfvsqmKHxZR05rwF2ZspZPoJDDoiM7oYZRW+ftH2EpcM7i16+4G912IXBI # HNAGkSfVsFqpk7TqmI2P3cGG/7fckKbAj030Nck0BjGZ//////////8CAQI= # -----END DH PARAMETERS----- # DH Parameters: (4096 bit) # GROUP: modp_4096 ----------------- ok 10 - DH named group modp selection using alias ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DHX -text -pkeyopt 'group:dh_2048_256' => 0 ----------------- # -----BEGIN X9.42 DH PARAMETERS----- # MIICLAKCAQEAh6jmHbS2Zjz/u9GcZRlZmYzu9ghmDdDyXSzu1ENeOwDgDfjx1hlX # 1Pr330VhsqowFsPZETQJb6o79Cltgw6afCCeDGSXUXq9WoqdMGvPZ+2R+eZyW0dY # wCLgse9Cdb97bFv8EdRfkIi5QfVOseWbuLw5oL8SMH9cT9twxYGyP3a2Osrhyqa3 # kC1SUmc1SIoO8TxtmlG/pKs62DR3llJNjvahZ7WkGCXZZ+FE5RQFZCUcysuD5rSG # 9rPKP3lxUGAmwLhX9omWKFbe1AEKvQvmIcOjlgpU5xDDdfJjddcBQQOktUMwwZiv # EmEW0iduEXFfaTh3+tfvCcrbCUrpHhoVlwKCAQA/syybcxNNCy53UGZg7b1ITKex # jyHvIFQH9Hk6GguhJRDbwVB3vkY//0/tSqwLtVW+OmwbDGtHsbw3c79+jG9ikBIo # +MKMuxilWuMTQQAKZQGW+THHelfy3fRj5ensFEt3feYqqrioYorDdtKC1u04ZOZ5 # gkKOvIMdFDSPby+Rk7UEWvJ2cWTh38lnwfs/LlWkvRv/6DucgNBSuYXRguoK2yo7 # cxPT/hTISEseBSWIubfSu9LfAWGZ7NBuFVfNCRWzNTu7ZODsN3/QKDcN+StSx4kU # KM3GfrYYS1I9HbJGwy9jB4SQ8A741kfRSNR5VFFeIyfP75jFgmZLTA9sxBZZAiEA # jPg2QqcJoJe0R5l2QBKdopmxpH0es3ULowiw/mT1+9M= # -----END X9.42 DH PARAMETERS----- # DH Parameters: (2048 bit) # GROUP: dh_2048_256 ----------------- ok 11 - DHX RFC5114 named group selection ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DHX -text -pkeyopt 'dh_param:dh_2048_224' => 0 ----------------- # -----BEGIN X9.42 DH PARAMETERS----- # MIICKQKCAQEArRB+HpEjqdDWYPqnlVnFH6INZOVoO5/RtUsVl7YdCnXm+hQd+VpW # 26+aPEB7od8V6z1oijCcGA4d5rhaEnSgpm0/gVKtasISkDfJ7e/aTfjZHo/vVbc5 # S3rVt9C2wSIHyfmNEe002/bGugssi7wnvmoA4KC5xJcIs7+KMXCRiDaBKGEwvImF # 2xYC5xRBXZMwJ4Jzx94x79xzEPcSH9WgdBWYfZrcCkhtzfk6zEQyg4cxXXXhmMZB # pIDNhqG55YfovmDmnMkosrnFIXLkEwQumyPxCw4W55djybU9z0uoCinj+3PBa451 # uX7zY+L/ox9xz53lOE5xuBwKxN/+DBDmTwKCAQEArEAy708tmuOd8wtcj/2sUGze # vnuJmYyvdIZqCM/k/+OmgkpOELmm8N2SHwGnDEr6q3OddwDCn1LFfbF8YgqGUr5e # kAGo1mrXwXZpEBmZAkr00CcnWsE0i7inYtBSG8mK4kcVBCLqHtQJk51U2nRgzbX2 # xrJQcXy+8YDrNBGOmNEZUppF1vg0Vm4wJeMWozDvu3eobwwasVsFGuPUKMj4rLcK # gTcVC47rEOGD7dGZY93Z4mPkdwWJ72qiHn9fL/OBtTnM40CdE81Wavu0jWwBkYHh # vP6UswJp7f5y/ptqpL17Wg8ccc//TBnEGOH27AF5gbwIfypwZbOEuJDTGR8r+gId # AIAcDTTFjZP+mXF3EB+AU1pHOM68vziambNjces= # -----END X9.42 DH PARAMETERS----- # DH Parameters: (2048 bit) # GROUP: dh_2048_224 ----------------- ok 12 - DHX RFC5114 named group selection using alias ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DHX -text -pkeyopt 'dh_rfc5114:2' => 0 ----------------- # -----BEGIN X9.42 DH PARAMETERS----- # MIICKQKCAQEArRB+HpEjqdDWYPqnlVnFH6INZOVoO5/RtUsVl7YdCnXm+hQd+VpW # 26+aPEB7od8V6z1oijCcGA4d5rhaEnSgpm0/gVKtasISkDfJ7e/aTfjZHo/vVbc5 # S3rVt9C2wSIHyfmNEe002/bGugssi7wnvmoA4KC5xJcIs7+KMXCRiDaBKGEwvImF # 2xYC5xRBXZMwJ4Jzx94x79xzEPcSH9WgdBWYfZrcCkhtzfk6zEQyg4cxXXXhmMZB # pIDNhqG55YfovmDmnMkosrnFIXLkEwQumyPxCw4W55djybU9z0uoCinj+3PBa451 # uX7zY+L/ox9xz53lOE5xuBwKxN/+DBDmTwKCAQEArEAy708tmuOd8wtcj/2sUGze # vnuJmYyvdIZqCM/k/+OmgkpOELmm8N2SHwGnDEr6q3OddwDCn1LFfbF8YgqGUr5e # kAGo1mrXwXZpEBmZAkr00CcnWsE0i7inYtBSG8mK4kcVBCLqHtQJk51U2nRgzbX2 # xrJQcXy+8YDrNBGOmNEZUppF1vg0Vm4wJeMWozDvu3eobwwasVsFGuPUKMj4rLcK # gTcVC47rEOGD7dGZY93Z4mPkdwWJ72qiHn9fL/OBtTnM40CdE81Wavu0jWwBkYHh # vP6UswJp7f5y/ptqpL17Wg8ccc//TBnEGOH27AF5gbwIfypwZbOEuJDTGR8r+gId # AIAcDTTFjZP+mXF3EB+AU1pHOM68vziambNjces= # -----END X9.42 DH PARAMETERS----- # DH Parameters: (2048 bit) # GROUP: dh_2048_224 ----------------- ok 13 - DHX RFC5114 named group selection using an id ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DHX -text -pkeyopt 'dh_rfc5114:1' -pkeyopt 'dh_paramgen_type:1' => 0 ----------------- # -----BEGIN X9.42 DH PARAMETERS----- # MIIBHwKBgQCxC4+WoIDgHd6S3l6uXVTsUsmfvPsGo8aaap3KUtI7YWBz4oZ1oj0Y # mDjvHi7mUsAT7LSuqQYRIySXXDzUm4O/rMvdfZDEvXCYSI6cIZpzck7/1vrlZEc4 # +qMaT/VbzMChUa9fDci0vUW/N982XBpl5oz9p21NpwjfH7K8LkpDcQKBgQCk0cvV # w/00EmdlpELvuZkF+BBN0lisUH/WQGz/FCZtMSZv6h5cQVZLd35pD1UE8hMWAhe0 # sBuIal6RVH+eJ0n01/vX07mpLuGQnQ0iY/gKdqaiTAh6CR9THb8KAWm2oorWYqTR # jnOvoy13nVkY0IvIhY9Nzvl8KiSFXm7rIrOy5QIVAPUYqoeBqN8nirpOfWS3y51J # RiNT # -----END X9.42 DH PARAMETERS----- # DH Parameters: (1024 bit) # GROUP: dh_1024_160 ----------------- ok 14 - DHX paramgen_type is ignored if the group is set ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DH -text -pkeyopt 'dh_rfc5114:1' -pkeyopt 'dh_paramgen_type:1' 2> /dev/null => 1 ok 15 - Setting dh_paramgen_type to fips186 should fail for DH keys ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DHX -text -pkeyopt 'type:generator' -pkeyopt 'safeprime-generator:5' 2> /dev/null => 1 ok 16 - safe prime generator should fail for DHX ok 15-test_gendsa.t ................... # The results of this test will end up in test-runs/test_gendsa 1..11 ..+..+.....+.....+..........+...+.....+........+..+.+....+..............+.......+...+......+.+.....+....................+.....+.............+...........+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* ...+...........+.......+..+......+.......+.......+.....+..............+...........................+.......+...........+..+........+..+.............+..+..+.+.....+............+.+...+...........+......+..+..+.+.............................+................+......+...+....+...+....+.....+...+...............+.....+..+........+....+......+...................+.................+..+....+....+...+.+.+........+..............+.....................................+.....+.+.+....+......+.+.....+......+..+.+.....+.....+.+..............+.....+..+.+.+.............+...+........+........+.....+....................+.................+......+.......+......................+..+....................+.+......................+.+..........+............+...............................+.......+......+.........+......+.............+.+..+.....+......+..+...........+..................+.+...+..+.........+....+.+............+....................+..+.....+.......+..............+.+.+....+....+..+..+..+..+...+...+....+.....+..+.+..+.................+.......+...+..+...........+.....+.................+.....+......+..........+.+...................+...............+...+..........+..+..+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* # -----BEGIN DSA PARAMETERS----- # MIICKAKCAQEApWD8jW3F1Uf5qiDtqTL90mNlDP1B6J0s8i8tj5dg6Ej1qEIn+Ga3 # Z/j8OJrz/j7k3Z69Phm6E6haa2Vou7T3EVBWn7bE3D2ghqFEexMuQPE36MS5R5TH # ahzgwnkJiAbBRTR9pC1cs7SwASDFOwEe0UisgNECJQmnSDR/C3qnV+mCGzW4dmmN # Wkb8+LTjChFz/v00yQ9/Ai4kT5/m3dwwACIysQRcIxOjGZKjw/uaAetvO4r6gYLr # /Szc+g2qlDM0XDWWRf2M7niD7XviGE1+vKS1hoF2Jy4ZRobIa6pxStuAY2tSYU+3 # X+VICqSV23ngxybQsoiSPdyMzBmXukbq1QIdAPbnveRBgZ4vyjp7bc/+LjFI3hRc # vg0brQkM4UkCggEAfbg2BimW8+BYnGiBcRyR3n3ct10G2dtn9gCS2Ap6JseynnMp # AQc+AGFjHEXqilD2tkMBkkHgUiOMnjKhkaWaAK8TafsS0ECqm9s6aq7TFSdvVSWi # ViKNeQA8ESwKYWvnNJfdvGHQDc5b9bqmN1ft2WhrH8iU+TLObK+e1YW8eWvTqgp7 # zo/LHrn7HRfq7oOdpkkEwyW0ehhBS1nH3oBsBbFsozwaB+WLnmn5KXAdklTc6UFv # CnR1tGqkNjKBmJn6fmX1rdeJ7FH9SdQqPWfyJjNyyQRc0VeEMKAS0JvVW4OcMJgE # vBQOZJXHPdfktrQX4y1orto7SRS7OkwT2d0/aQ== # -----END DSA PARAMETERS----- # DSA-Parameters: (2048 bit) # P: # 00:a5:60:fc:8d:6d:c5:d5:47:f9:aa:20:ed:a9:32: # fd:d2:63:65:0c:fd:41:e8:9d:2c:f2:2f:2d:8f:97: # 60:e8:48:f5:a8:42:27:f8:66:b7:67:f8:fc:38:9a: # f3:fe:3e:e4:dd:9e:bd:3e:19:ba:13:a8:5a:6b:65: # 68:bb:b4:f7:11:50:56:9f:b6:c4:dc:3d:a0:86:a1: # 44:7b:13:2e:40:f1:37:e8:c4:b9:47:94:c7:6a:1c: # e0:c2:79:09:88:06:c1:45:34:7d:a4:2d:5c:b3:b4: # b0:01:20:c5:3b:01:1e:d1:48:ac:80:d1:02:25:09: # a7:48:34:7f:0b:7a:a7:57:e9:82:1b:35:b8:76:69: # 8d:5a:46:fc:f8:b4:e3:0a:11:73:fe:fd:34:c9:0f: # 7f:02:2e:24:4f:9f:e6:dd:dc:30:00:22:32:b1:04: # 5c:23:13:a3:19:92:a3:c3:fb:9a:01:eb:6f:3b:8a: # fa:81:82:eb:fd:2c:dc:fa:0d:aa:94:33:34:5c:35: # 96:45:fd:8c:ee:78:83:ed:7b:e2:18:4d:7e:bc:a4: # b5:86:81:76:27:2e:19:46:86:c8:6b:aa:71:4a:db: # 80:63:6b:52:61:4f:b7:5f:e5:48:0a:a4:95:db:79: # e0:c7:26:d0:b2:88:92:3d:dc:8c:cc:19:97:ba:46: # ea:d5 # Q: # 00:f6:e7:bd:e4:41:81:9e:2f:ca:3a:7b:6d:cf:fe: # 2e:31:48:de:14:5c:be:0d:1b:ad:09:0c:e1:49 # G: # 7d:b8:36:06:29:96:f3:e0:58:9c:68:81:71:1c:91: # de:7d:dc:b7:5d:06:d9:db:67:f6:00:92:d8:0a:7a: # 26:c7:b2:9e:73:29:01:07:3e:00:61:63:1c:45:ea: # 8a:50:f6:b6:43:01:92:41:e0:52:23:8c:9e:32:a1: # 91:a5:9a:00:af:13:69:fb:12:d0:40:aa:9b:db:3a: # 6a:ae:d3:15:27:6f:55:25:a2:56:22:8d:79:00:3c: # 11:2c:0a:61:6b:e7:34:97:dd:bc:61:d0:0d:ce:5b: # f5:ba:a6:37:57:ed:d9:68:6b:1f:c8:94:f9:32:ce: # 6c:af:9e:d5:85:bc:79:6b:d3:aa:0a:7b:ce:8f:cb: # 1e:b9:fb:1d:17:ea:ee:83:9d:a6:49:04:c3:25:b4: # 7a:18:41:4b:59:c7:de:80:6c:05:b1:6c:a3:3c:1a: # 07:e5:8b:9e:69:f9:29:70:1d:92:54:dc:e9:41:6f: # 0a:74:75:b4:6a:a4:36:32:81:98:99:fa:7e:65:f5: # ad:d7:89:ec:51:fd:49:d4:2a:3d:67:f2:26:33:72: # c9:04:5c:d1:57:84:30:a0:12:d0:9b:d5:5b:83:9c: # 30:98:04:bc:14:0e:64:95:c7:3d:d7:e4:b6:b4:17: # e3:2d:68:ae:da:3b:49:14:bb:3a:4c:13:d9:dd:3f: # 69 # SEED: # ae:cd:1f:5a:3b:77:7b:0f:93:6a:57:a0:ea:02:ca: # 0f:48:95:e0:ce:85:4d:a2:d5:8a:43:69:07 # gindex: 1 # pcounter: 1016 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DSA -pkeyopt 'gindex:1' -pkeyopt 'type:fips186_4' -text => 0 ok 1 - genpkey DSA params fips186_4 with verifiable g .+.+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* .+..+........+.....+.....+..+..........+..+..................+...+..+.......+........+.............+..+.+..+......................+............+.....+....+.............+....+.+.+......+......+......+..+........+....+...................+...+......+..............+.......+........+.+..+...........+....+....+.+..........+..+...+..+....+........+..................+......+.....+....+......+..+.......+..+.......+........+........+..........+......................+.......+.+.+.......+...+.............+....+.+..+.............+...............+......+.+...................+..+.....+.+.............+..+......+......+........+.......+....+............+.......+....+....+..+......+..+....+.................+...+.......+.+...+.........+...+.............................................+.........+.........+..+.+..........................+...+...............+..+.......+...+....+....+......+......+..+...+...................+........+..+.+...+.......+........+.....+..+..+........+......+.....+.......+....+....+.....+.....................+.......+.........................+.+............+.....+..+.+............+.+......+..+..................+.......+..............+...+......................+..+........+..........+...............+.........+...........................+....................+.......+....+.......+......+......+.....+.............+............+..+.......................................+.....+....+...+..+..............+....+....+.+.+...................+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* # -----BEGIN DSA PARAMETERS----- # MIICKQKCAQEA3At7Y1Mfz5OjIf9HaZc5DJ7t4cygt9c5z9KXu3TyI+Z1MqXdABvE # k2SyHCT95BCZBqRACL7JgVpZFgrG75xXGnsqUsbHEWftgyIbSrFEYgQI1DepC+N9 # ClZajJzCOE4I4JqV3rmU6RXVye6V62TfdxwfpZ5Xpq2c2pbnfqUn98hBVYGxsdAE # rSr85euMhtDDa6CwW4dLaU0ufctV8+6xhJJ03P0eBOCbgJ1H/6gk4kcRh50qK90Y # +ozd+AXqk1cA7EqgP7TfNY4tcYlf60ugSdZLkhkecrWRXUsdCFypJfiWeVEBbCct # umaEt2sv4nOF3d5jr0P1p6+FfrYLY5JEjQIdAIClH0crE3I1yTmblZWA2aIfZrMp # 7QY5nUo2pK8CggEBALWCX6VTN9QqumPly5FpWx1jzPzgXKU1KhyJbvMoDg0bCMhm # D7oL8HnPzSGgvVt6CLR8RkcE8Jr5G2ehAr8L9A9LXJ3lpg+eK3pFj+CoapwvOHIU # wubp0dWMkPD5WrT7GjBXwHqmlcr8imV24o1lHvFa7IpvA9dgjHXCwwUopN7Nv308 # VUnvC9/kgLXQk2+xPElcMVDKusU7jVAb1jUs926PUOZqVCDjRb0V9rpmCagZtc6H # uoLXTnzWHcj0+VUKdolIGEv9/m9yzyhsc0zQhv+sSupuP0A2dDbvCRrQXZZ4eupR # 6OQV8Otav8xsY30YCMHtRUp50VDx57e14gciHjs= # -----END DSA PARAMETERS----- # DSA-Parameters: (2048 bit) # P: # 00:dc:0b:7b:63:53:1f:cf:93:a3:21:ff:47:69:97: # 39:0c:9e:ed:e1:cc:a0:b7:d7:39:cf:d2:97:bb:74: # f2:23:e6:75:32:a5:dd:00:1b:c4:93:64:b2:1c:24: # fd:e4:10:99:06:a4:40:08:be:c9:81:5a:59:16:0a: # c6:ef:9c:57:1a:7b:2a:52:c6:c7:11:67:ed:83:22: # 1b:4a:b1:44:62:04:08:d4:37:a9:0b:e3:7d:0a:56: # 5a:8c:9c:c2:38:4e:08:e0:9a:95:de:b9:94:e9:15: # d5:c9:ee:95:eb:64:df:77:1c:1f:a5:9e:57:a6:ad: # 9c:da:96:e7:7e:a5:27:f7:c8:41:55:81:b1:b1:d0: # 04:ad:2a:fc:e5:eb:8c:86:d0:c3:6b:a0:b0:5b:87: # 4b:69:4d:2e:7d:cb:55:f3:ee:b1:84:92:74:dc:fd: # 1e:04:e0:9b:80:9d:47:ff:a8:24:e2:47:11:87:9d: # 2a:2b:dd:18:fa:8c:dd:f8:05:ea:93:57:00:ec:4a: # a0:3f:b4:df:35:8e:2d:71:89:5f:eb:4b:a0:49:d6: # 4b:92:19:1e:72:b5:91:5d:4b:1d:08:5c:a9:25:f8: # 96:79:51:01:6c:27:2d:ba:66:84:b7:6b:2f:e2:73: # 85:dd:de:63:af:43:f5:a7:af:85:7e:b6:0b:63:92: # 44:8d # Q: # 00:80:a5:1f:47:2b:13:72:35:c9:39:9b:95:95:80: # d9:a2:1f:66:b3:29:ed:06:39:9d:4a:36:a4:af # G: # 00:b5:82:5f:a5:53:37:d4:2a:ba:63:e5:cb:91:69: # 5b:1d:63:cc:fc:e0:5c:a5:35:2a:1c:89:6e:f3:28: # 0e:0d:1b:08:c8:66:0f:ba:0b:f0:79:cf:cd:21:a0: # bd:5b:7a:08:b4:7c:46:47:04:f0:9a:f9:1b:67:a1: # 02:bf:0b:f4:0f:4b:5c:9d:e5:a6:0f:9e:2b:7a:45: # 8f:e0:a8:6a:9c:2f:38:72:14:c2:e6:e9:d1:d5:8c: # 90:f0:f9:5a:b4:fb:1a:30:57:c0:7a:a6:95:ca:fc: # 8a:65:76:e2:8d:65:1e:f1:5a:ec:8a:6f:03:d7:60: # 8c:75:c2:c3:05:28:a4:de:cd:bf:7d:3c:55:49:ef: # 0b:df:e4:80:b5:d0:93:6f:b1:3c:49:5c:31:50:ca: # ba:c5:3b:8d:50:1b:d6:35:2c:f7:6e:8f:50:e6:6a: # 54:20:e3:45:bd:15:f6:ba:66:09:a8:19:b5:ce:87: # ba:82:d7:4e:7c:d6:1d:c8:f4:f9:55:0a:76:89:48: # 18:4b:fd:fe:6f:72:cf:28:6c:73:4c:d0:86:ff:ac: # 4a:ea:6e:3f:40:36:74:36:ef:09:1a:d0:5d:96:78: # 7a:ea:51:e8:e4:15:f0:eb:5a:bf:cc:6c:63:7d:18: # 08:c1:ed:45:4a:79:d1:50:f1:e7:b7:b5:e2:07:22: # 1e:3b # SEED: # 73:2b:f3:07:93:53:11:fa:51:fa:0a:81:38:5f:47: # 93:d9:cd:88:14:d4:69:68:73:0a:f7:48:54 # pcounter: 1281 # h: 2 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DSA -pkeyopt 'type:fips186_4' -text => 0 ok 2 - genpkey DSA params fips186_4 with unverifiable g .......+....+.........+.+.........+.........+...........+.....+....+..................+.........+...+.........+..+..+.............+.....+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* .+........+...........+.+.+.+.+..+.................+...+.....+...+.............+...............+...+....+...........................+..+......+.............+...........+.....+.........+.+.....+..............+..........+..+.......................+.......+..........+....+......+.........+....+.+.........+...........................+...+..+..+........+.......+......+...............................+.........+.....+...+.......+...+..+.+...+...+......+.......+...+.........+.+.........+........+...+..+..+..........+..........+...+....................+.+...........+.....+...........+..+......+......+.+......+.....+......+....+..+........+...+.....+...............+...+...............+........+.....+.+....+............+..........+...+........+.+........+.........+...+...+...+..+.+..........+.+...+.........+................+.......+...+..+......+.........+.......+..+..........+.......................+....+......+..+.....+..............+.+............+.+.........+.........+......+...........+.+...................+.+......................+.....+........+.....+....+.....+.........+........................+......+............+.....+...+............+..+.....+......+...............+......+....+..+..+....+...........+...+...+......+...........+...........+....+.+......+..+..+.......................+.+.+.....+...........+..+.......+.+.+.......+.....+..+.......+.................+...+...+....+................+....+.........+......+........+.....+......+.+..+............+...+.+........+...+.......+.....................+.....+........+............+...........+.......+....+................+...........+...+.........+....+.+..+...+................+......+.+..+...............+........+........+...+......+.+......+............+..+...+..+.....+............+....+...........+........+.............+...+...+......+...+.....+..........+..+.+.........+.........+.+..........+............+........+..+..+.........+................+...+.....+...+.....+..+...............................................+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* # -----BEGIN DSA PARAMETERS----- # MIICKQKCAQEAuV8ybcyrVSVx5VmXlUnCi8bVyjy4d9yJiaa1nRBtpA30ZyGUdyVP # dXzuizs8qa0MuIfrKNtbvMsk0EYQm3Qdqj1i9WSUIpMKV9YiEg6dkufzo0btyrXo # DjZpqYhLjYC+orBDHJyuPamX0BwNoixL4bI49+3Gti8zvQMPb+7TdqIMgaRz+BDV # CyI1KV3gJc6ASAiC3bjLMz5wvE5zKbtksi0OnK1d33/4N+cvfhzD249EZZxS4vr7 # IBoxFZCiMh8uT/gjNxz1x+iQ1YwG1qjojHl3BxkJejloAPFStm3VvaYKxfqO9Y0O # iK5AD0x2+4LSPKyU1cR3BtyTVViB8d9sswIdALnE8XOHq6D5m+jEmFi9jtGcNnWH # y40j9s3MUocCggEBAJJ3OFEIM+ofVeCz+8JI8ZW6M72UhZ4wm805ZQsyxyL/EVKq # BzpYGmmLUXJ1tOJMVOtjkN7SFUkA40wFT0HUUCLbXgzm4L/mfmPrluEXQit/C3oG # 5WyGz6TLtDdPkNs1U5+vbJIn+s+7LyLY5IfBrJw4sp7Fasxty78dqpXPX98vwmOF # Ztg63ztxOMgMQTGOe2ZRdj+cvN7+UGkbr+SgtemM3uvF+jvs3TxxAkYoFzmlJvy6 # PRMETzpCL1nS9gvd3GL2os2ouzYz3YxjdbOP+1XqoY5LNlkZLTN9dGxt8wmg+GIS # 5mnvm5RSd4iM7AW9UMv6Ks2cpg6MsQ79GUPoFM8= # -----END DSA PARAMETERS----- ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DSA -pkeyopt 'pbits:2048' -pkeyopt 'qbits:224' -pkeyopt 'digest:SHA512-256' -pkeyopt 'type:fips186_4' => 0 ok 3 - genpkey DSA params fips186_4 with truncated SHA ..........+....+.....+......+......................................+........+..+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* ..+..+....+...+...................+.............................+....+............+..............+...+...+....+..........+..........+...+..+.......+..........+.......+................+.............+................+....+......+..................+.+................+.....+......+.+...............+............................+..+..+.......+.+.................+............+.....+.............+..............+.+.+.+.........+........+.+........+...+.+.........................+.+.......+....+...+.......+..................................+.......+.....+.+............................................................+.......+.............+.........+............................+......+..+...+........+........+..........+.............+..+.+..+................+....+.+..+.....+..+.+...........+..........+..+.....+....+......+..+............+......+...+......................+............+....+.................+.+............+........+.+....+.....+..+.....+.+.....+.................+...+...+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* # -----BEGIN DSA PARAMETERS----- # MIICKAKCAQEAo8rbTzxkpC28E5lzLQxR+ernmjQ00JA2+CJQDfgaep14Q8WGVWbK # nEH3Jsmkx8HwTnUwjrrw04OHCPhQPvEZonizi0e8sM6AdGCjgndZH+jdvNAanDgn # v/WRFMB98ODZSRAvVFfn+99VEjOG7McTNpA9EZ6KA83Y2XqyFihJ94PMQPFz6tXR # TBd9G68+ELvjo6+Z5+EBh5rQ843wrdw2zWYl6385pigZcxKIAY3x2sRQzzEnFitA # D4JbVj5LfZxSrOrDfz/T74ohvJWd1MAiAJ7vsGJkWuPZDP9E+NdWONCiSmaV8sLc # DySd863HwSu0kKQFwr44WkT7oS4a5Adj3wIdAPRIUOrezqjP22sAuvgugs58Bzg7 # 7nRSNliZSzsCggEAIFBjqUH8HOCeQSWoYypjjLp75PgdoYnPizx/7bxCNuDuoZmx # 0UrwRIm0UVkIOGLkBlKQn93sOmZ+gHp2V8EJJgJI47syMj6lkQ665OKwFMV/FhPX # LkznLgkoij4MbIgYcDgHCfxUU6lnM1P+ZNlODhUiu8OfShAdkW1ecBgHbBWxEvbp # uGguzTAXD7NX5mriByDVQ8fpHp+Ucg3egDE49QQp+vqWFM4bxO+IkQDldkAFn0Wo # dOGqvgf/8a/pp0gGV9St3CtlGRhGCDeYyrxFfruKRbnZL+qFLxt7vxGKMEl1tgwW # 7wcRqcQaG/GGBJyWS9EmvwU8LdYw88OIGwKZQg== # -----END DSA PARAMETERS----- # DSA-Parameters: (2048 bit) # P: # 00:a3:ca:db:4f:3c:64:a4:2d:bc:13:99:73:2d:0c: # 51:f9:ea:e7:9a:34:34:d0:90:36:f8:22:50:0d:f8: # 1a:7a:9d:78:43:c5:86:55:66:ca:9c:41:f7:26:c9: # a4:c7:c1:f0:4e:75:30:8e:ba:f0:d3:83:87:08:f8: # 50:3e:f1:19:a2:78:b3:8b:47:bc:b0:ce:80:74:60: # a3:82:77:59:1f:e8:dd:bc:d0:1a:9c:38:27:bf:f5: # 91:14:c0:7d:f0:e0:d9:49:10:2f:54:57:e7:fb:df: # 55:12:33:86:ec:c7:13:36:90:3d:11:9e:8a:03:cd: # d8:d9:7a:b2:16:28:49:f7:83:cc:40:f1:73:ea:d5: # d1:4c:17:7d:1b:af:3e:10:bb:e3:a3:af:99:e7:e1: # 01:87:9a:d0:f3:8d:f0:ad:dc:36:cd:66:25:eb:7f: # 39:a6:28:19:73:12:88:01:8d:f1:da:c4:50:cf:31: # 27:16:2b:40:0f:82:5b:56:3e:4b:7d:9c:52:ac:ea: # c3:7f:3f:d3:ef:8a:21:bc:95:9d:d4:c0:22:00:9e: # ef:b0:62:64:5a:e3:d9:0c:ff:44:f8:d7:56:38:d0: # a2:4a:66:95:f2:c2:dc:0f:24:9d:f3:ad:c7:c1:2b: # b4:90:a4:05:c2:be:38:5a:44:fb:a1:2e:1a:e4:07: # 63:df # Q: # 00:f4:48:50:ea:de:ce:a8:cf:db:6b:00:ba:f8:2e: # 82:ce:7c:07:38:3b:ee:74:52:36:58:99:4b:3b # G: # 20:50:63:a9:41:fc:1c:e0:9e:41:25:a8:63:2a:63: # 8c:ba:7b:e4:f8:1d:a1:89:cf:8b:3c:7f:ed:bc:42: # 36:e0:ee:a1:99:b1:d1:4a:f0:44:89:b4:51:59:08: # 38:62:e4:06:52:90:9f:dd:ec:3a:66:7e:80:7a:76: # 57:c1:09:26:02:48:e3:bb:32:32:3e:a5:91:0e:ba: # e4:e2:b0:14:c5:7f:16:13:d7:2e:4c:e7:2e:09:28: # 8a:3e:0c:6c:88:18:70:38:07:09:fc:54:53:a9:67: # 33:53:fe:64:d9:4e:0e:15:22:bb:c3:9f:4a:10:1d: # 91:6d:5e:70:18:07:6c:15:b1:12:f6:e9:b8:68:2e: # cd:30:17:0f:b3:57:e6:6a:e2:07:20:d5:43:c7:e9: # 1e:9f:94:72:0d:de:80:31:38:f5:04:29:fa:fa:96: # 14:ce:1b:c4:ef:88:91:00:e5:76:40:05:9f:45:a8: # 74:e1:aa:be:07:ff:f1:af:e9:a7:48:06:57:d4:ad: # dc:2b:65:19:18:46:08:37:98:ca:bc:45:7e:bb:8a: # 45:b9:d9:2f:ea:85:2f:1b:7b:bf:11:8a:30:49:75: # b6:0c:16:ef:07:11:a9:c4:1a:1b:f1:86:04:9c:96: # 4b:d1:26:bf:05:3c:2d:d6:30:f3:c3:88:1b:02:99: # 42 # SEED: # d2:9c:da:1e:f2:ef:88:f9:30:ce:fc:ac:45:f8:bd: # ac:33:4c:40:51:37:1f:99:2e:86:81:22:ea # pcounter: 879 # h: 2 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DSA -pkeyopt 'type:fips186_2' -text => 0 ok 4 - genpkey DSA params fips186_2 ...........+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* +.+....+.....+......+....+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DSA -pkeyopt 'type:fips186_2' -pkeyopt 'dsa_paramgen_bits:1024' -out dsagen.legacy.pem => 0 ok 5 - genpkey DSA params fips186_2 PEM genpkey: Error setting type:group parameter: 000003FFA4978720:error:1C880106:Provider routines:dsa_gen_set_params:passed invalid argument:../providers/implementations/keymgmt/dsa_kmgmt.c:473: ../../util/wrap.pl ../../apps/openssl genpkey -algorithm DSA -pkeyopt 'type:group' -text => 1 ok 6 - genpkey DSA does not support groups .....+...+...+.+...........+...+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* ........+.....+.......+..........+.+...............+......+....+..........+.......+.......+..+.+...........+.........+..+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DSA -pkeyopt 'gindex:1' -pkeyopt 'type:fips186_4' -out dsagen.pem => 0 ok 7 - genpkey DSA params fips186_4 PEM ...+.........+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* ..+......+..+....+..+.+...........+....+........+......+....+.........+.+.+...+........+..+.......+..+............+.+..+....+............+........+.+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DSA -pkeyopt 'gindex:1' -pkeyopt 'pbits:2048' -pkeyopt 'qbits:256' -pkeyopt 'type:fips186_4' -outform DER -out dsagen.der => 0 ok 8 - genpkey DSA params fips186_4 DER # -----BEGIN PRIVATE KEY----- # MIIBWgIBADCCATMGByqGSM44BAEwggEmAoGBAKFn1irNdVquXbZ0WI8DqmeLZW4Y # dqUv36NOHfAvcCUsk9nMca4ju5Hn3rz3qFLsaG3jKhVarIX54uwgmprENUTjZPTC # p45ZhSHQvuV0qy39RJq4X9k4u0V227jrgVJEytj21X52Zy7EgE4NET35eQ4pu15W # 8YVUvrQa12lbLFOZAh0AqnbrUoEXSHEMAhRhIoQEGu+R5i+biqdmwVu5uwKBgACY # iLk6JVNJR6qVMVbgzrXQNbpkeMv0eRQuilsg1P/3kp10XwuNtx2N8UYgBnQgjtfO # RE7FVxYWmAT3FI5+bMkPVNAc5yU5srSCpqGYWAULys/g7/9Z+I85AMdgw7QOA1rX # 4aXgPOvbiD/RKco+wpnW6dTiIpZB7CrxkI8L1imPBB4CHCT0r2sMl03L1KWyYBPl # Gl0WEZzRD7dCv7xiuuk= # -----END PRIVATE KEY----- # Private-Key: (1024 bit) # priv: # 24:f4:af:6b:0c:97:4d:cb:d4:a5:b2:60:13:e5:1a: # 5d:16:11:9c:d1:0f:b7:42:bf:bc:62:ba:e9 # pub: # 2f:37:d3:ab:64:18:d1:86:5a:c6:16:1a:93:80:9a: # d5:e8:30:33:94:33:6f:f5:95:1f:a7:4d:14:a9:dd: # 92:45:92:26:64:be:a7:7f:db:12:80:0a:4b:5b:15: # 97:b1:f6:e4:e4:b2:b3:b6:df:5b:27:9f:fc:cf:fd: # 06:44:cc:4b:ea:68:27:c6:70:d3:e2:b4:e4:84:27: # 5f:36:df:34:2d:15:91:f6:fb:37:61:34:66:8b:7f: # 47:d9:53:a4:49:64:4d:be:75:14:14:3a:d6:ba:85: # 7b:8f:d0:39:37:62:83:d1:e7:93:66:4b:d9:f0:69: # 7b:94:e7:90:01:92:0e:e6 # P: # 00:a1:67:d6:2a:cd:75:5a:ae:5d:b6:74:58:8f:03: # aa:67:8b:65:6e:18:76:a5:2f:df:a3:4e:1d:f0:2f: # 70:25:2c:93:d9:cc:71:ae:23:bb:91:e7:de:bc:f7: # a8:52:ec:68:6d:e3:2a:15:5a:ac:85:f9:e2:ec:20: # 9a:9a:c4:35:44:e3:64:f4:c2:a7:8e:59:85:21:d0: # be:e5:74:ab:2d:fd:44:9a:b8:5f:d9:38:bb:45:76: # db:b8:eb:81:52:44:ca:d8:f6:d5:7e:76:67:2e:c4: # 80:4e:0d:11:3d:f9:79:0e:29:bb:5e:56:f1:85:54: # be:b4:1a:d7:69:5b:2c:53:99 # Q: # 00:aa:76:eb:52:81:17:48:71:0c:02:14:61:22:84: # 04:1a:ef:91:e6:2f:9b:8a:a7:66:c1:5b:b9:bb # G: # 00:98:88:b9:3a:25:53:49:47:aa:95:31:56:e0:ce: # b5:d0:35:ba:64:78:cb:f4:79:14:2e:8a:5b:20:d4: # ff:f7:92:9d:74:5f:0b:8d:b7:1d:8d:f1:46:20:06: # 74:20:8e:d7:ce:44:4e:c5:57:16:16:98:04:f7:14: # 8e:7e:6c:c9:0f:54:d0:1c:e7:25:39:b2:b4:82:a6: # a1:98:58:05:0b:ca:cf:e0:ef:ff:59:f8:8f:39:00: # c7:60:c3:b4:0e:03:5a:d7:e1:a5:e0:3c:eb:db:88: # 3f:d1:29:ca:3e:c2:99:d6:e9:d4:e2:22:96:41:ec: # 2a:f1:90:8f:0b:d6:29:8f ../../util/wrap.pl ../../apps/openssl genpkey -paramfile dsagen.legacy.pem -pkeyopt 'type:fips186_2' -text => 0 ok 9 - genpkey DSA fips186_2 with PEM params # -----BEGIN PRIVATE KEY----- # MIICZAIBADCCAjkGByqGSM44BAEwggIsAoIBAQCS0b0KACxwZo1hKhYt8H1PXPu+ # KxHoR6GMutiGP+LhJtUGe9fwoZS2aSKECwHzaLeC+sTySnMpxLcM5LnPxlSA0Y/o # gMlNtOjyJkV3+ItTU4ameYNVxQv+8MDAx7BsYm6zXwVDZpsuedXIrnTo5BMzWSRG # 51m2PMPzBrIpU40w1PnalgO6n9Nlioi5MkW3lAzCs7vInBSsQlQD2ehpuni+uHnk # IEpAu1kOW22MAuh1hVmprtojrVnUTO1+Gxh/QDOkhGevn5cCxGCw2AfL/SYV1RtG # nTqi69ossbfykl2rl2Rzx2wCULLLnxV0qN1C61m+S81YmNbjhZTB7BxQjd9TAiEA # 8ruUd7AlC/da53u3xYtqldNoS4K7CjyDJqoak6fXmPsCggEAMHXcy/mhc1CuItfk # PHqQ6ySYqBgiaook52Y/VjWqO98YcLm4BbPGjQO0Ifo0Bsfk4csqhTA4Wv+JPIZQ # x/HdHw1yShKjB//tTmLvcpog2yiBB1XN0o/e1MyTbBf83e4j3rn56/hrVJ3ytnfN # 9th6Jy8OxZP818PnCspmCbCHk9gmLX6neGMPpqVhjIgG9rQjBSrpk6K4niwgYRb4 # Xa/O4y0Ic4PyK7PGkAgi2xlR62QY10u4ZFoQIZsMTgNXMMOziuBINVN7jHs5HZ4U # DpXQwIFQyWMr0S7ZzwuzuVAl5XtCMATfwpwXXtXddC7X21IQJ0M8R5I9aoOuqcl9 # nErPuQQiAiAFaB45tMMxjdPcbIv8PgwB9GwCagg/gQK7CSG0Y9mjnQ== # -----END PRIVATE KEY----- # Private-Key: (2048 bit) # priv: # 05:68:1e:39:b4:c3:31:8d:d3:dc:6c:8b:fc:3e:0c: # 01:f4:6c:02:6a:08:3f:81:02:bb:09:21:b4:63:d9: # a3:9d # pub: # 1c:0b:de:71:06:2a:fc:21:6e:99:d0:f5:0a:98:a0: # 8c:5c:1a:49:34:60:97:24:31:f1:76:80:5e:66:59: # d5:b4:fe:44:41:9a:58:a5:d9:b0:60:32:07:3e:10: # 11:9c:6c:89:97:1f:d9:10:97:e7:30:16:35:c6:f7: # 0e:39:10:ae:8b:31:77:cd:b7:27:91:a2:d7:46:36: # bb:fc:a8:bc:17:f4:48:80:a5:a4:ac:dd:a2:a0:5c: # 56:93:d7:b9:4f:fd:f5:03:9b:87:9f:1f:3e:91:f2: # 5d:ab:a0:87:db:79:a1:99:95:d1:92:2f:df:d2:fb: # 6e:c4:d8:31:f3:42:ad:5d:f1:68:7c:dd:94:0c:45: # c0:77:f0:7e:b1:99:59:84:01:73:72:52:9f:73:77: # e4:ce:df:57:d6:38:f2:2f:56:c4:d4:e6:35:34:1d: # ab:05:42:2c:ad:ee:99:82:d8:70:57:c8:b4:c7:1c: # ee:4e:0f:d3:2d:26:90:86:96:6f:14:69:94:ab:a9: # 05:89:1a:17:66:53:aa:23:8a:dd:a0:e3:20:36:34: # 28:a2:4e:08:d8:82:1a:5d:df:45:b9:84:5b:7e:14: # ff:70:b0:9d:1a:49:44:e0:5c:02:32:8f:39:fa:0e: # 6d:7d:79:a0:35:b9:8d:37:ab:6f:bd:ef:b6:ff:c7: # b7 # P: # 00:92:d1:bd:0a:00:2c:70:66:8d:61:2a:16:2d:f0: # 7d:4f:5c:fb:be:2b:11:e8:47:a1:8c:ba:d8:86:3f: # e2:e1:26:d5:06:7b:d7:f0:a1:94:b6:69:22:84:0b: # 01:f3:68:b7:82:fa:c4:f2:4a:73:29:c4:b7:0c:e4: # b9:cf:c6:54:80:d1:8f:e8:80:c9:4d:b4:e8:f2:26: # 45:77:f8:8b:53:53:86:a6:79:83:55:c5:0b:fe:f0: # c0:c0:c7:b0:6c:62:6e:b3:5f:05:43:66:9b:2e:79: # d5:c8:ae:74:e8:e4:13:33:59:24:46:e7:59:b6:3c: # c3:f3:06:b2:29:53:8d:30:d4:f9:da:96:03:ba:9f: # d3:65:8a:88:b9:32:45:b7:94:0c:c2:b3:bb:c8:9c: # 14:ac:42:54:03:d9:e8:69:ba:78:be:b8:79:e4:20: # 4a:40:bb:59:0e:5b:6d:8c:02:e8:75:85:59:a9:ae: # da:23:ad:59:d4:4c:ed:7e:1b:18:7f:40:33:a4:84: # 67:af:9f:97:02:c4:60:b0:d8:07:cb:fd:26:15:d5: # 1b:46:9d:3a:a2:eb:da:2c:b1:b7:f2:92:5d:ab:97: # 64:73:c7:6c:02:50:b2:cb:9f:15:74:a8:dd:42:eb: # 59:be:4b:cd:58:98:d6:e3:85:94:c1:ec:1c:50:8d: # df:53 # Q: # 00:f2:bb:94:77:b0:25:0b:f7:5a:e7:7b:b7:c5:8b: # 6a:95:d3:68:4b:82:bb:0a:3c:83:26:aa:1a:93:a7: # d7:98:fb # G: # 30:75:dc:cb:f9:a1:73:50:ae:22:d7:e4:3c:7a:90: # eb:24:98:a8:18:22:6a:8a:24:e7:66:3f:56:35:aa: # 3b:df:18:70:b9:b8:05:b3:c6:8d:03:b4:21:fa:34: # 06:c7:e4:e1:cb:2a:85:30:38:5a:ff:89:3c:86:50: # c7:f1:dd:1f:0d:72:4a:12:a3:07:ff:ed:4e:62:ef: # 72:9a:20:db:28:81:07:55:cd:d2:8f:de:d4:cc:93: # 6c:17:fc:dd:ee:23:de:b9:f9:eb:f8:6b:54:9d:f2: # b6:77:cd:f6:d8:7a:27:2f:0e:c5:93:fc:d7:c3:e7: # 0a:ca:66:09:b0:87:93:d8:26:2d:7e:a7:78:63:0f: # a6:a5:61:8c:88:06:f6:b4:23:05:2a:e9:93:a2:b8: # 9e:2c:20:61:16:f8:5d:af:ce:e3:2d:08:73:83:f2: # 2b:b3:c6:90:08:22:db:19:51:eb:64:18:d7:4b:b8: # 64:5a:10:21:9b:0c:4e:03:57:30:c3:b3:8a:e0:48: # 35:53:7b:8c:7b:39:1d:9e:14:0e:95:d0:c0:81:50: # c9:63:2b:d1:2e:d9:cf:0b:b3:b9:50:25:e5:7b:42: # 30:04:df:c2:9c:17:5e:d5:dd:74:2e:d7:db:52:10: # 27:43:3c:47:92:3d:6a:83:ae:a9:c9:7d:9c:4a:cf: # b9 # SEED: # 01:02:03:04:05:06:07:08:09:0a:0b:0c:0d:0e:0f: # 10:11:12:13:14 # gindex: 1 # pcounter: 25 ../../util/wrap.pl ../../apps/openssl genpkey -paramfile dsagen.der -pkeyopt 'type:fips186_4' -pkeyopt 'gindex:1' -pkeyopt 'hexseed:0102030405060708090A0B0C0D0E0F1011121314' -pkeyopt 'pcounter:25' -text => 0 ok 10 - genpkey DSA fips186_4 with DER params genpkey: Error generating DSA key ../../util/wrap.pl ../../apps/openssl genpkey -algorithm DSA => 1 ok 11 - genpkey DSA with no params should fail ok 15-test_genec.t .................... # The results of this test will end up in test-runs/test_genec 1..1144 genpkey: Error generating EC key ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC => 1 ok 1 - genpkey EC with no params should fail genpkey: Error generating EC key 000003FF96F78720:error:0800008D:elliptic curve routines:group_new_from_name:invalid curve:../crypto/ec/ec_lib.c:1492: ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:bogus_foobar_curve' => 1 ok 2 - genpkey EC with unknown curve name should fail Using configuration from ../../../test/default.cnf # -----BEGIN PRIVATE KEY----- # MIGHAgEAMBMGByqGSM49AgEGCCqGSM49AwEHBG0wawIBAQQgI615H9DNWrwSIqNq # uI55rD6GOduqa0cu+OSeiqskT0ChRANCAASCLlMJ3ipNuBnxQEZTncgNKbJOwnsp # BcJ8OktZzzCYdpxof6Y+1lP/tsIApGcB+D0X5yNu98W4PrbLqNBLgfwI # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: # 23:ad:79:1f:d0:cd:5a:bc:12:22:a3:6a:b8:8e:79: # ac:3e:86:39:db:aa:6b:47:2e:f8:e4:9e:8a:ab:24: # 4f:40 # pub: # 04:82:2e:53:09:de:2a:4d:b8:19:f1:40:46:53:9d: # c8:0d:29:b2:4e:c2:7b:29:05:c2:7c:3a:4b:59:cf: # 30:98:76:9c:68:7f:a6:3e:d6:53:ff:b6:c2:00:a4: # 67:01:f8:3d:17:e7:23:6e:f7:c5:b8:3e:b6:cb:a8: # d0:4b:81:fc:08 # ASN1 OID: prime256v1 # NIST CURVE: P-256 ../../util/wrap.pl ../../apps/openssl genpkey -provider-path providers -provider base -config ../../../test/default.cnf -algorithm EC -pkeyopt 'ec_paramgen_curve:prime256v1' -text => 0 ok 3 - generate a private key and serialize it using the base provider # -----BEGIN EC PARAMETERS----- # MIGLAgEBMBoGByqGSM49AQECDwDbfCq/YuNeZoB2vq0gizA3BA7bfCq/YuNeZoB2 # vq0giAQOZZ74ugQ5Fu7eiRFwKyIDFQAA9QsCjk1pbmdodWFRdSkEcng/sQQdBAlI # cjmZWl7na1X5wvCYqJzlr4ckwKI+Dg/3dQACDwDbfCq/YuNedijfrGVhxQIBAQ== # -----END EC PARAMETERS----- # EC-Parameters: (112 bit) # Field Type: prime-field # Prime: # 00:db:7c:2a:bf:62:e3:5e:66:80:76:be:ad:20:8b # A: # 00:db:7c:2a:bf:62:e3:5e:66:80:76:be:ad:20:88 # B: # 65:9e:f8:ba:04:39:16:ee:de:89:11:70:2b:22 # Generator (uncompressed): # 04:09:48:72:39:99:5a:5e:e7:6b:55:f9:c2:f0:98: # a8:9c:e5:af:87:24:c0:a2:3e:0e:0f:f7:75:00 # Order: # 00:db:7c:2a:bf:62:e3:5e:76:28:df:ac:65:61:c5 # Cofactor: 1 (0x1) # Seed: # 00:f5:0b:02:8e:4d:69:6e:67:68:75:61:51:75:29: # 04:72:78:3f:b1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 4 - genpkey EC params secp112r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp112r1.explicit.pem => 0 ok 5 - genpkey EC params secp112r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp112r1.explicit.der => 0 ok 6 - genpkey EC params secp112r1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIHWAgEAMIGXBgcqhkjOPQIBMIGLAgEBMBoGByqGSM49AQECDwDbfCq/YuNeZoB2 # vq0gizA3BA7bfCq/YuNeZoB2vq0giAQOZZ74ugQ5Fu7eiRFwKyIDFQAA9QsCjk1p # bmdodWFRdSkEcng/sQQdBAlIcjmZWl7na1X5wvCYqJzlr4ckwKI+Dg/3dQACDwDb # fCq/YuNedijfrGVhxQIBAQQ3MDUCAQEEDjFhn2Pv2dK//219HXt7oSADHgAEf9T5 # /5VFcBTH8Xi+mM0Rsyocz+UoxOYF5Jnb5A== # -----END PRIVATE KEY----- # Private-Key: (112 bit) # priv: # 31:61:9f:63:ef:d9:d2:bf:ff:6d:7d:1d:7b:7b # pub: # 04:7f:d4:f9:ff:95:45:70:14:c7:f1:78:be:98:cd: # 11:b3:2a:1c:cf:e5:28:c4:e6:05:e4:99:db:e4 # Field Type: prime-field # Prime: # 00:db:7c:2a:bf:62:e3:5e:66:80:76:be:ad:20:8b # A: # 00:db:7c:2a:bf:62:e3:5e:66:80:76:be:ad:20:88 # B: # 65:9e:f8:ba:04:39:16:ee:de:89:11:70:2b:22 # Generator (uncompressed): # 04:09:48:72:39:99:5a:5e:e7:6b:55:f9:c2:f0:98: # a8:9c:e5:af:87:24:c0:a2:3e:0e:0f:f7:75:00 # Order: # 00:db:7c:2a:bf:62:e3:5e:76:28:df:ac:65:61:c5 # Cofactor: 1 (0x1) # Seed: # 00:f5:0b:02:8e:4d:69:6e:67:68:75:61:51:75:29: # 04:72:78:3f:b1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 7 - genpkey EC key on secp112r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp112r1.explicit.pem => 0 ok 8 - genpkey EC key on secp112r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp112r1.explicit.der => 0 ok 9 - genpkey EC key on secp112r1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQABg== # -----END EC PARAMETERS----- # EC-Parameters: (112 bit) # ASN1 OID: secp112r1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 10 - genpkey EC params secp112r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp112r1.named_curve.pem => 0 ok 11 - genpkey EC params secp112r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp112r1.named_curve.der => 0 ok 12 - genpkey EC params secp112r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # ME4CAQAwEAYHKoZIzj0CAQYFK4EEAAYENzA1AgEBBA5A2XBNxjbEH/e+WxM7uKEg # Ax4ABDEnugm1zy70HXRQZfoxds7+OTIfG+OSkkyAEzA= # -----END PRIVATE KEY----- # Private-Key: (112 bit) # priv: # 40:d9:70:4d:c6:36:c4:1f:f7:be:5b:13:3b:b8 # pub: # 04:31:27:ba:09:b5:cf:2e:f4:1d:74:50:65:fa:31: # 76:ce:fe:39:32:1f:1b:e3:92:92:4c:80:13:30 # ASN1 OID: secp112r1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 13 - genpkey EC key on secp112r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp112r1.named_curve.pem => 0 ok 14 - genpkey EC key on secp112r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp112r1.named_curve.der => 0 ok 15 - genpkey EC key on secp112r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIGKAgEBMBoGByqGSM49AQECDwDbfCq/YuNeZoB2vq0gizA3BA5hJ8JMBfOKCqr2 # XA7wLAQOUd7xgV217XT8w0yF1wkDFQAAJ1ehEU1pbmdodWFRdVMWwF4L1AQdBEuj # CrXokrThZJ3QkoZDrc1G9YguN0fe826VbpcCDjbfCq/YuNdZfKEFINBLAgEE # -----END EC PARAMETERS----- # EC-Parameters: (110 bit) # Field Type: prime-field # Prime: # 00:db:7c:2a:bf:62:e3:5e:66:80:76:be:ad:20:8b # A: # 61:27:c2:4c:05:f3:8a:0a:aa:f6:5c:0e:f0:2c # B: # 51:de:f1:81:5d:b5:ed:74:fc:c3:4c:85:d7:09 # Generator (uncompressed): # 04:4b:a3:0a:b5:e8:92:b4:e1:64:9d:d0:92:86:43: # ad:cd:46:f5:88:2e:37:47:de:f3:6e:95:6e:97 # Order: # 36:df:0a:af:d8:b8:d7:59:7c:a1:05:20:d0:4b # Cofactor: 4 (0x4) # Seed: # 00:27:57:a1:11:4d:69:6e:67:68:75:61:51:75:53: # 16:c0:5e:0b:d4 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r2' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 16 - genpkey EC params secp112r2 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp112r2.explicit.pem => 0 ok 17 - genpkey EC params secp112r2 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp112r2.explicit.der => 0 ok 18 - genpkey EC params secp112r2 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIHVAgEAMIGWBgcqhkjOPQIBMIGKAgEBMBoGByqGSM49AQECDwDbfCq/YuNeZoB2 # vq0gizA3BA5hJ8JMBfOKCqr2XA7wLAQOUd7xgV217XT8w0yF1wkDFQAAJ1ehEU1p # bmdodWFRdVMWwF4L1AQdBEujCrXokrThZJ3QkoZDrc1G9YguN0fe826VbpcCDjbf # Cq/YuNdZfKEFINBLAgEEBDcwNQIBAQQOIxLXkBgozLO8yg0q1H2hIAMeAASoDKK3 # +B8dEwwMLHWvbcRmR2rmiOD5OByFLOyF # -----END PRIVATE KEY----- # Private-Key: (110 bit) # priv: # 23:12:d7:90:18:28:cc:b3:bc:ca:0d:2a:d4:7d # pub: # 04:a8:0c:a2:b7:f8:1f:1d:13:0c:0c:2c:75:af:6d: # c4:66:47:6a:e6:88:e0:f9:38:1c:85:2c:ec:85 # Field Type: prime-field # Prime: # 00:db:7c:2a:bf:62:e3:5e:66:80:76:be:ad:20:8b # A: # 61:27:c2:4c:05:f3:8a:0a:aa:f6:5c:0e:f0:2c # B: # 51:de:f1:81:5d:b5:ed:74:fc:c3:4c:85:d7:09 # Generator (uncompressed): # 04:4b:a3:0a:b5:e8:92:b4:e1:64:9d:d0:92:86:43: # ad:cd:46:f5:88:2e:37:47:de:f3:6e:95:6e:97 # Order: # 36:df:0a:af:d8:b8:d7:59:7c:a1:05:20:d0:4b # Cofactor: 4 (0x4) # Seed: # 00:27:57:a1:11:4d:69:6e:67:68:75:61:51:75:53: # 16:c0:5e:0b:d4 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r2' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 19 - genpkey EC key on secp112r2 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp112r2.explicit.pem => 0 ok 20 - genpkey EC key on secp112r2 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp112r2.explicit.der => 0 ok 21 - genpkey EC key on secp112r2 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQABw== # -----END EC PARAMETERS----- # EC-Parameters: (110 bit) # ASN1 OID: secp112r2 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 22 - genpkey EC params secp112r2 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp112r2.named_curve.pem => 0 ok 23 - genpkey EC params secp112r2 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp112r2.named_curve.der => 0 ok 24 - genpkey EC params secp112r2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # ME4CAQAwEAYHKoZIzj0CAQYFK4EEAAcENzA1AgEBBA42BEJKNGHV/x2gAdTRbaEg # Ax4ABKpggSJfrJ+9aPqXFspXM29wjUkp+piCvxyN0+0= # -----END PRIVATE KEY----- # Private-Key: (110 bit) # priv: # 36:04:42:4a:34:61:d5:ff:1d:a0:01:d4:d1:6d # pub: # 04:aa:60:81:22:5f:ac:9f:bd:68:fa:97:16:ca:57: # 33:6f:70:8d:49:29:fa:98:82:bf:1c:8d:d3:ed # ASN1 OID: secp112r2 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 25 - genpkey EC key on secp112r2 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp112r2.named_curve.pem => 0 ok 26 - genpkey EC key on secp112r2 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp112r2.named_curve.der => 0 ok 27 - genpkey EC key on secp112r2 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIGXAgEBMBwGByqGSM49AQECEQD////9////////////////MDsEEP////3///// # //////////wEEOh1ecEQefQ92CSZPCzuXtMDFQAADg1NaW5naHVhUXUMwDpEc9A2 # eQQhBBYf91KLiZstDChgfKUsW4bPWsg5W6/rE8AtopLd7XqDAhEA/////gAAAAB1 # ow0bkDihFQIBAQ== # -----END EC PARAMETERS----- # EC-Parameters: (128 bit) # Field Type: prime-field # Prime: # 00:ff:ff:ff:fd:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff # A: # 00:ff:ff:ff:fd:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:fc # B: # 00:e8:75:79:c1:10:79:f4:3d:d8:24:99:3c:2c:ee: # 5e:d3 # Generator (uncompressed): # 04:16:1f:f7:52:8b:89:9b:2d:0c:28:60:7c:a5:2c: # 5b:86:cf:5a:c8:39:5b:af:eb:13:c0:2d:a2:92:dd: # ed:7a:83 # Order: # 00:ff:ff:ff:fe:00:00:00:00:75:a3:0d:1b:90:38: # a1:15 # Cofactor: 1 (0x1) # Seed: # 00:0e:0d:4d:69:6e:67:68:75:61:51:75:0c:c0:3a: # 44:73:d0:36:79 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 28 - genpkey EC params secp128r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp128r1.explicit.pem => 0 ok 29 - genpkey EC params secp128r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp128r1.explicit.der => 0 ok 30 - genpkey EC params secp128r1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIHoAgEAMIGjBgcqhkjOPQIBMIGXAgEBMBwGByqGSM49AQECEQD////9//////// # ////////MDsEEP////3///////////////wEEOh1ecEQefQ92CSZPCzuXtMDFQAA # Dg1NaW5naHVhUXUMwDpEc9A2eQQhBBYf91KLiZstDChgfKUsW4bPWsg5W6/rE8At # opLd7XqDAhEA/////gAAAAB1ow0bkDihFQIBAQQ9MDsCAQEEEHbWTBMiGN6LgXoo # FEcoVV+hJAMiAARgoOVo9nErs4a+Tay1HeDxFXmQQAX5axF/wb+0xC9tkg== # -----END PRIVATE KEY----- # Private-Key: (128 bit) # priv: # 76:d6:4c:13:22:18:de:8b:81:7a:28:14:47:28:55: # 5f # pub: # 04:60:a0:e5:68:f6:71:2b:b3:86:be:4d:ac:b5:1d: # e0:f1:15:79:90:40:05:f9:6b:11:7f:c1:bf:b4:c4: # 2f:6d:92 # Field Type: prime-field # Prime: # 00:ff:ff:ff:fd:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff # A: # 00:ff:ff:ff:fd:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:fc # B: # 00:e8:75:79:c1:10:79:f4:3d:d8:24:99:3c:2c:ee: # 5e:d3 # Generator (uncompressed): # 04:16:1f:f7:52:8b:89:9b:2d:0c:28:60:7c:a5:2c: # 5b:86:cf:5a:c8:39:5b:af:eb:13:c0:2d:a2:92:dd: # ed:7a:83 # Order: # 00:ff:ff:ff:fe:00:00:00:00:75:a3:0d:1b:90:38: # a1:15 # Cofactor: 1 (0x1) # Seed: # 00:0e:0d:4d:69:6e:67:68:75:61:51:75:0c:c0:3a: # 44:73:d0:36:79 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 31 - genpkey EC key on secp128r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp128r1.explicit.pem => 0 ok 32 - genpkey EC key on secp128r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp128r1.explicit.der => 0 ok 33 - genpkey EC key on secp128r1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQAHA== # -----END EC PARAMETERS----- # EC-Parameters: (128 bit) # ASN1 OID: secp128r1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 34 - genpkey EC params secp128r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp128r1.named_curve.pem => 0 ok 35 - genpkey EC params secp128r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp128r1.named_curve.der => 0 ok 36 - genpkey EC params secp128r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MFQCAQAwEAYHKoZIzj0CAQYFK4EEABwEPTA7AgEBBBCVu9vM5pm32MzYNjh/EpPx # oSQDIgAEPBKUP68ycS0EMpUnK7iIHi1lUfWnGpbwRTOTDXRZY8o= # -----END PRIVATE KEY----- # Private-Key: (128 bit) # priv: # 95:bb:db:cc:e6:99:b7:d8:cc:d8:36:38:7f:12:93: # f1 # pub: # 04:3c:12:94:3f:af:32:71:2d:04:32:95:27:2b:b8: # 88:1e:2d:65:51:f5:a7:1a:96:f0:45:33:93:0d:74: # 59:63:ca # ASN1 OID: secp128r1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 37 - genpkey EC key on secp128r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp128r1.named_curve.pem => 0 ok 38 - genpkey EC key on secp128r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp128r1.named_curve.der => 0 ok 39 - genpkey EC key on secp128r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIGWAgEBMBwGByqGSM49AQECEQD////9////////////////MDsEENYDGZjRs7v+ # v1nMm7/5ruEEEF7u/KOA0CkZ3CxlWLttil0DFQAATWluZ2h1YVF1EtjwNDH85juI # 9AQhBHtqpdheVymD5vsyp83rwUAntpFqiU067nEG/oBfw0tEAhA/////f////74A # JHIGE7WjAgEE # -----END EC PARAMETERS----- # EC-Parameters: (126 bit) # Field Type: prime-field # Prime: # 00:ff:ff:ff:fd:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff # A: # 00:d6:03:19:98:d1:b3:bb:fe:bf:59:cc:9b:bf:f9: # ae:e1 # B: # 5e:ee:fc:a3:80:d0:29:19:dc:2c:65:58:bb:6d:8a: # 5d # Generator (uncompressed): # 04:7b:6a:a5:d8:5e:57:29:83:e6:fb:32:a7:cd:eb: # c1:40:27:b6:91:6a:89:4d:3a:ee:71:06:fe:80:5f: # c3:4b:44 # Order: # 3f:ff:ff:ff:7f:ff:ff:ff:be:00:24:72:06:13:b5: # a3 # Cofactor: 4 (0x4) # Seed: # 00:4d:69:6e:67:68:75:61:51:75:12:d8:f0:34:31: # fc:e6:3b:88:f4 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r2' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 40 - genpkey EC params secp128r2 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp128r2.explicit.pem => 0 ok 41 - genpkey EC params secp128r2 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp128r2.explicit.der => 0 ok 42 - genpkey EC params secp128r2 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIHnAgEAMIGiBgcqhkjOPQIBMIGWAgEBMBwGByqGSM49AQECEQD////9//////// # ////////MDsEENYDGZjRs7v+v1nMm7/5ruEEEF7u/KOA0CkZ3CxlWLttil0DFQAA # TWluZ2h1YVF1EtjwNDH85juI9AQhBHtqpdheVymD5vsyp83rwUAntpFqiU067nEG # /oBfw0tEAhA/////f////74AJHIGE7WjAgEEBD0wOwIBAQQQNvPc9wRS58oJ7IHC # kt1iCqEkAyIABP7FI94/l/5pQxYfGttBlM1D3MJJTssuaD+HnbA83v0s # -----END PRIVATE KEY----- # Private-Key: (126 bit) # priv: # 36:f3:dc:f7:04:52:e7:ca:09:ec:81:c2:92:dd:62: # 0a # pub: # 04:fe:c5:23:de:3f:97:fe:69:43:16:1f:1a:db:41: # 94:cd:43:dc:c2:49:4e:cb:2e:68:3f:87:9d:b0:3c: # de:fd:2c # Field Type: prime-field # Prime: # 00:ff:ff:ff:fd:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff # A: # 00:d6:03:19:98:d1:b3:bb:fe:bf:59:cc:9b:bf:f9: # ae:e1 # B: # 5e:ee:fc:a3:80:d0:29:19:dc:2c:65:58:bb:6d:8a: # 5d # Generator (uncompressed): # 04:7b:6a:a5:d8:5e:57:29:83:e6:fb:32:a7:cd:eb: # c1:40:27:b6:91:6a:89:4d:3a:ee:71:06:fe:80:5f: # c3:4b:44 # Order: # 3f:ff:ff:ff:7f:ff:ff:ff:be:00:24:72:06:13:b5: # a3 # Cofactor: 4 (0x4) # Seed: # 00:4d:69:6e:67:68:75:61:51:75:12:d8:f0:34:31: # fc:e6:3b:88:f4 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r2' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 43 - genpkey EC key on secp128r2 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp128r2.explicit.pem => 0 ok 44 - genpkey EC key on secp128r2 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp128r2.explicit.der => 0 ok 45 - genpkey EC key on secp128r2 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQAHQ== # -----END EC PARAMETERS----- # EC-Parameters: (126 bit) # ASN1 OID: secp128r2 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 46 - genpkey EC params secp128r2 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp128r2.named_curve.pem => 0 ok 47 - genpkey EC params secp128r2 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp128r2.named_curve.der => 0 ok 48 - genpkey EC params secp128r2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MFQCAQAwEAYHKoZIzj0CAQYFK4EEAB0EPTA7AgEBBBAlCh/sEWYWAqJs+YuVC+kK # oSQDIgAEqeoKOVb41aLg0tAlZkeShJoJG31EJK93fd6ncbc7yik= # -----END PRIVATE KEY----- # Private-Key: (126 bit) # priv: # 25:0a:1f:ec:11:66:16:02:a2:6c:f9:8b:95:0b:e9: # 0a # pub: # 04:a9:ea:0a:39:56:f8:d5:a2:e0:d2:d0:25:66:47: # 92:84:9a:09:1b:7d:44:24:af:77:7d:de:a7:71:b7: # 3b:ca:29 # ASN1 OID: secp128r2 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 49 - genpkey EC key on secp128r2 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp128r2.named_curve.pem => 0 ok 50 - genpkey EC key on secp128r2 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp128r2.named_curve.der => 0 ok 51 - genpkey EC key on secp128r2 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIGYAgEBMCAGByqGSM49AQECFQD////////////////////+//+sczAsBBQAAAAA # AAAAAAAAAAAAAAAAAAAAAAQUAAAAAAAAAAAAAAAAAAAAAAAAAAcEKQQ7TDgs43qh # kqQBnnYwNvT13U1+u5OM+TUxj9zta8KChlMXM8PwPE/uAhUBAAAAAAAAAAAAAbj6 # Ft+rmsoWtrMCAQE= # -----END EC PARAMETERS----- # EC-Parameters: (161 bit) # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:fe:ff:ff:ac:73 # A: 0 # B: 7 (0x7) # Generator (uncompressed): # 04:3b:4c:38:2c:e3:7a:a1:92:a4:01:9e:76:30:36: # f4:f5:dd:4d:7e:bb:93:8c:f9:35:31:8f:dc:ed:6b: # c2:82:86:53:17:33:c3:f0:3c:4f:ee # Order: # 01:00:00:00:00:00:00:00:00:00:01:b8:fa:16:df: # ab:9a:ca:16:b6:b3 # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160k1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 52 - genpkey EC params secp160k1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp160k1.explicit.pem => 0 ok 53 - genpkey EC params secp160k1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp160k1.explicit.der => 0 ok 54 - genpkey EC params secp160k1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIH2AgEAMIGkBgcqhkjOPQIBMIGYAgEBMCAGByqGSM49AQECFQD///////////// # ///////+//+sczAsBBQAAAAAAAAAAAAAAAAAAAAAAAAAAAQUAAAAAAAAAAAAAAAA # AAAAAAAAAAcEKQQ7TDgs43qhkqQBnnYwNvT13U1+u5OM+TUxj9zta8KChlMXM8Pw # PE/uAhUBAAAAAAAAAAAAAbj6Ft+rmsoWtrMCAQEESjBIAgEBBBUAiZCsC3fLuU0K # AaznzXgT1ELdc46hLAMqAAR9WCOPVs992cvJ8qYNRqSVG20zdMkWOK2FXUz5vciu # qNH5CFQ48a3Q # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: # 00:89:90:ac:0b:77:cb:b9:4d:0a:01:ac:e7:cd:78: # 13:d4:42:dd:73:8e # pub: # 04:7d:58:23:8f:56:cf:7d:d9:cb:c9:f2:a6:0d:46: # a4:95:1b:6d:33:74:c9:16:38:ad:85:5d:4c:f9:bd: # c8:ae:a8:d1:f9:08:54:38:f1:ad:d0 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:fe:ff:ff:ac:73 # A: 0 # B: 7 (0x7) # Generator (uncompressed): # 04:3b:4c:38:2c:e3:7a:a1:92:a4:01:9e:76:30:36: # f4:f5:dd:4d:7e:bb:93:8c:f9:35:31:8f:dc:ed:6b: # c2:82:86:53:17:33:c3:f0:3c:4f:ee # Order: # 01:00:00:00:00:00:00:00:00:00:01:b8:fa:16:df: # ab:9a:ca:16:b6:b3 # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160k1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 55 - genpkey EC key on secp160k1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp160k1.explicit.pem => 0 ok 56 - genpkey EC key on secp160k1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp160k1.explicit.der => 0 ok 57 - genpkey EC key on secp160k1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQACQ== # -----END EC PARAMETERS----- # EC-Parameters: (161 bit) # ASN1 OID: secp160k1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 58 - genpkey EC params secp160k1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp160k1.named_curve.pem => 0 ok 59 - genpkey EC params secp160k1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp160k1.named_curve.der => 0 ok 60 - genpkey EC params secp160k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MGECAQAwEAYHKoZIzj0CAQYFK4EEAAkESjBIAgEBBBUAVsh8/D/d15hpftEs9pRu # /QMe1oehLAMqAAR/7l0vplqVlJJnLD0zlvZkPzMwK+1uT4Rvh0SKOCXkpKnZ0OCS # B7rz # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: # 00:56:c8:7c:fc:3f:dd:d7:98:69:7e:d1:2c:f6:94: # 6e:fd:03:1e:d6:87 # pub: # 04:7f:ee:5d:2f:a6:5a:95:94:92:67:2c:3d:33:96: # f6:64:3f:33:30:2b:ed:6e:4f:84:6f:87:44:8a:38: # 25:e4:a4:a9:d9:d0:e0:92:07:ba:f3 # ASN1 OID: secp160k1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 61 - genpkey EC key on secp160k1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp160k1.named_curve.pem => 0 ok 62 - genpkey EC key on secp160k1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp160k1.named_curve.der => 0 ok 63 - genpkey EC key on secp160k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIGvAgEBMCAGByqGSM49AQECFQD/////////////////////f////zBDBBT///// # ////////////////f////AQUHJe+/FS9eotlrPifgdTUrcVl+kUDFQAQU83kLBTW # luZ2h1YVF1M78/gzRQQpBEqWtWiO9XMoRmRpiWjDi7kTy/yCI6YoVTFolH1Z3MkS # BCNRN3rF+zICFQEAAAAAAAAAAAAB9Mj5J67TynUiVwIBAQ== # -----END EC PARAMETERS----- # EC-Parameters: (161 bit) # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:7f:ff:ff:ff # A: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:7f:ff:ff:fc # B: # 1c:97:be:fc:54:bd:7a:8b:65:ac:f8:9f:81:d4:d4: # ad:c5:65:fa:45 # Generator (uncompressed): # 04:4a:96:b5:68:8e:f5:73:28:46:64:69:89:68:c3: # 8b:b9:13:cb:fc:82:23:a6:28:55:31:68:94:7d:59: # dc:c9:12:04:23:51:37:7a:c5:fb:32 # Order: # 01:00:00:00:00:00:00:00:00:00:01:f4:c8:f9:27: # ae:d3:ca:75:22:57 # Cofactor: 1 (0x1) # Seed: # 10:53:cd:e4:2c:14:d6:96:e6:76:87:56:15:17:53: # 3b:f3:f8:33:45 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 64 - genpkey EC params secp160r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp160r1.explicit.pem => 0 ok 65 - genpkey EC params secp160r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp160r1.explicit.der => 0 ok 66 - genpkey EC params secp160r1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBDQIBADCBuwYHKoZIzj0CATCBrwIBATAgBgcqhkjOPQEBAhUA//////////// # /////////3////8wQwQU/////////////////////3////wEFByXvvxUvXqLZaz4 # n4HU1K3FZfpFAxUAEFPN5CwU1pbmdodWFRdTO/P4M0UEKQRKlrVojvVzKEZkaYlo # w4u5E8v8giOmKFUxaJR9WdzJEgQjUTd6xfsyAhUBAAAAAAAAAAAAAfTI+Seu08p1 # IlcCAQEESjBIAgEBBBUAcn6RxNVbGZY6q++60DasTY4OyFehLAMqAAQMq3gEtqi5 # pb0Y4/XMe40V+LfsOvaV0sWRnKIaoyKwO/5f364wCVbq # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: # 00:72:7e:91:c4:d5:5b:19:96:3a:ab:ef:ba:d0:36: # ac:4d:8e:0e:c8:57 # pub: # 04:0c:ab:78:04:b6:a8:b9:a5:bd:18:e3:f5:cc:7b: # 8d:15:f8:b7:ec:3a:f6:95:d2:c5:91:9c:a2:1a:a3: # 22:b0:3b:fe:5f:df:ae:30:09:56:ea # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:7f:ff:ff:ff # A: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:7f:ff:ff:fc # B: # 1c:97:be:fc:54:bd:7a:8b:65:ac:f8:9f:81:d4:d4: # ad:c5:65:fa:45 # Generator (uncompressed): # 04:4a:96:b5:68:8e:f5:73:28:46:64:69:89:68:c3: # 8b:b9:13:cb:fc:82:23:a6:28:55:31:68:94:7d:59: # dc:c9:12:04:23:51:37:7a:c5:fb:32 # Order: # 01:00:00:00:00:00:00:00:00:00:01:f4:c8:f9:27: # ae:d3:ca:75:22:57 # Cofactor: 1 (0x1) # Seed: # 10:53:cd:e4:2c:14:d6:96:e6:76:87:56:15:17:53: # 3b:f3:f8:33:45 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 67 - genpkey EC key on secp160r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp160r1.explicit.pem => 0 ok 68 - genpkey EC key on secp160r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp160r1.explicit.der => 0 ok 69 - genpkey EC key on secp160r1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQACA== # -----END EC PARAMETERS----- # EC-Parameters: (161 bit) # ASN1 OID: secp160r1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 70 - genpkey EC params secp160r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp160r1.named_curve.pem => 0 ok 71 - genpkey EC params secp160r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp160r1.named_curve.der => 0 ok 72 - genpkey EC params secp160r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MGECAQAwEAYHKoZIzj0CAQYFK4EEAAgESjBIAgEBBBUAiKDvLAx2wF3rQguX8HPQ # kAnFyBmhLAMqAATUZeSIVbuclfmemPOwRVD7/KInREVliE5UnY+NEWVNatA8y9/B # 5xqT # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: # 00:88:a0:ef:2c:0c:76:c0:5d:eb:42:0b:97:f0:73: # d0:90:09:c5:c8:19 # pub: # 04:d4:65:e4:88:55:bb:9c:95:f9:9e:98:f3:b0:45: # 50:fb:fc:a2:27:44:45:65:88:4e:54:9d:8f:8d:11: # 65:4d:6a:d0:3c:cb:df:c1:e7:1a:93 # ASN1 OID: secp160r1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 73 - genpkey EC key on secp160r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp160r1.named_curve.pem => 0 ok 74 - genpkey EC key on secp160r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp160r1.named_curve.der => 0 ok 75 - genpkey EC key on secp160r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIGvAgEBMCAGByqGSM49AQECFQD////////////////////+//+sczBDBBT///// # ///////////////+//+scAQUtOE00/tZ64urVydJBGZNWvUDiLoDFQC5m5mwmbMj # 4CcJpNaW5naHVhUXUQQpBFLcsDQpOhF+H0/xGzD3GZ0xRM5t/q/+8uMx8pbgcfoN # +Zgs/qfUPy4CFQEAAAAAAAAAAAAANR7nhqgY86GhawIBAQ== # -----END EC PARAMETERS----- # EC-Parameters: (161 bit) # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:fe:ff:ff:ac:73 # A: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:fe:ff:ff:ac:70 # B: # 00:b4:e1:34:d3:fb:59:eb:8b:ab:57:27:49:04:66: # 4d:5a:f5:03:88:ba # Generator (uncompressed): # 04:52:dc:b0:34:29:3a:11:7e:1f:4f:f1:1b:30:f7: # 19:9d:31:44:ce:6d:fe:af:fe:f2:e3:31:f2:96:e0: # 71:fa:0d:f9:98:2c:fe:a7:d4:3f:2e # Order: # 01:00:00:00:00:00:00:00:00:00:00:35:1e:e7:86: # a8:18:f3:a1:a1:6b # Cofactor: 1 (0x1) # Seed: # b9:9b:99:b0:99:b3:23:e0:27:09:a4:d6:96:e6:76: # 87:56:15:17:51 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r2' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 76 - genpkey EC params secp160r2 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp160r2.explicit.pem => 0 ok 77 - genpkey EC params secp160r2 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp160r2.explicit.der => 0 ok 78 - genpkey EC params secp160r2 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBDQIBADCBuwYHKoZIzj0CATCBrwIBATAgBgcqhkjOPQEBAhUA//////////// # /////////v//rHMwQwQU/////////////////////v//rHAEFLThNNP7WeuLq1cn # SQRmTVr1A4i6AxUAuZuZsJmzI+AnCaTWluZ2h1YVF1EEKQRS3LA0KToRfh9P8Rsw # 9xmdMUTObf6v/vLjMfKW4HH6DfmYLP6n1D8uAhUBAAAAAAAAAAAAADUe54aoGPOh # oWsCAQEESjBIAgEBBBUAUflPBYD0lYKL2IZQu7ItNonM91uhLAMqAATUsaLzWRKe # Gg3FVN0oRZMWQhL37Dky6d1K91e6xWJq2g6Kyv11G9jn # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: # 00:51:f9:4f:05:80:f4:95:82:8b:d8:86:50:bb:b2: # 2d:36:89:cc:f7:5b # pub: # 04:d4:b1:a2:f3:59:12:9e:1a:0d:c5:54:dd:28:45: # 93:16:42:12:f7:ec:39:32:e9:dd:4a:f7:57:ba:c5: # 62:6a:da:0e:8a:ca:fd:75:1b:d8:e7 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:fe:ff:ff:ac:73 # A: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:fe:ff:ff:ac:70 # B: # 00:b4:e1:34:d3:fb:59:eb:8b:ab:57:27:49:04:66: # 4d:5a:f5:03:88:ba # Generator (uncompressed): # 04:52:dc:b0:34:29:3a:11:7e:1f:4f:f1:1b:30:f7: # 19:9d:31:44:ce:6d:fe:af:fe:f2:e3:31:f2:96:e0: # 71:fa:0d:f9:98:2c:fe:a7:d4:3f:2e # Order: # 01:00:00:00:00:00:00:00:00:00:00:35:1e:e7:86: # a8:18:f3:a1:a1:6b # Cofactor: 1 (0x1) # Seed: # b9:9b:99:b0:99:b3:23:e0:27:09:a4:d6:96:e6:76: # 87:56:15:17:51 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r2' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 79 - genpkey EC key on secp160r2 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp160r2.explicit.pem => 0 ok 80 - genpkey EC key on secp160r2 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp160r2.explicit.der => 0 ok 81 - genpkey EC key on secp160r2 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQAHg== # -----END EC PARAMETERS----- # EC-Parameters: (161 bit) # ASN1 OID: secp160r2 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 82 - genpkey EC params secp160r2 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp160r2.named_curve.pem => 0 ok 83 - genpkey EC params secp160r2 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp160r2.named_curve.der => 0 ok 84 - genpkey EC params secp160r2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MGECAQAwEAYHKoZIzj0CAQYFK4EEAB4ESjBIAgEBBBUAEBPiyXXMdmW6exXEerUe # 2icYZnGhLAMqAARdTCEyQL/VZ/hMCMkSPupKt+b05TyjXU+JYcBSi5bA/6FFQ3po # qlea # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: # 00:10:13:e2:c9:75:cc:76:65:ba:7b:15:c4:7a:b5: # 1e:da:27:18:66:71 # pub: # 04:5d:4c:21:32:40:bf:d5:67:f8:4c:08:c9:12:3e: # ea:4a:b7:e6:f4:e5:3c:a3:5d:4f:89:61:c0:52:8b: # 96:c0:ff:a1:45:43:7a:68:aa:57:9a # ASN1 OID: secp160r2 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 85 - genpkey EC key on secp160r2 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp160r2.named_curve.pem => 0 ok 86 - genpkey EC key on secp160r2 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp160r2.named_curve.der => 0 ok 87 - genpkey EC key on secp160r2 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIGwAgEBMCQGByqGSM49AQECGQD//////////////////////////v//7jcwNAQY # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABBgAAAAAAAAAAAAAAAAAAAAAAAAAAAAA # AAMEMQTbT/EOwFfpriawfQKAt/Q0HaXRsergbH2bLy9tnFYop4RBY9AVvoY0QIKq # iNleL50CGQD///////////////4m8vwXD2lGanTe/Y0CAQE= # -----END EC PARAMETERS----- # EC-Parameters: (192 bit) # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:fe:ff:ff:ee:37 # A: 0 # B: 3 (0x3) # Generator (uncompressed): # 04:db:4f:f1:0e:c0:57:e9:ae:26:b0:7d:02:80:b7: # f4:34:1d:a5:d1:b1:ea:e0:6c:7d:9b:2f:2f:6d:9c: # 56:28:a7:84:41:63:d0:15:be:86:34:40:82:aa:88: # d9:5e:2f:9d # Order: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fe:26:f2: # fc:17:0f:69:46:6a:74:de:fd:8d # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp192k1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 88 - genpkey EC params secp192k1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp192k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp192k1.explicit.pem => 0 ok 89 - genpkey EC params secp192k1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp192k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp192k1.explicit.der => 0 ok 90 - genpkey EC params secp192k1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBGQIBADCBvAYHKoZIzj0CATCBsAIBATAkBgcqhkjOPQEBAhkA//////////// # //////////////7//+43MDQEGAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQYAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAADBDEE20/xDsBX6a4msH0CgLf0NB2l0bHq4Gx9 # my8vbZxWKKeEQWPQFb6GNECCqojZXi+dAhkA///////////////+JvL8Fw9pRmp0 # 3v2NAgEBBFUwUwIBAQQYNUdA643Zh75vppjQiF5s2NUn1zijf6E+oTQDMgAEpsZt # PboRchWon3Zj0vy93WxC5q/B4Hlhplvq0kqV9jZc4kGqRc1kr/E2VHoUm+EN # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: # 35:47:40:eb:8d:d9:87:be:6f:a6:98:d0:88:5e:6c: # d8:d5:27:d7:38:a3:7f:a1:3e # pub: # 04:a6:c6:6d:3d:ba:11:72:15:a8:9f:76:63:d2:fc: # bd:dd:6c:42:e6:af:c1:e0:79:61:a6:5b:ea:d2:4a: # 95:f6:36:5c:e2:41:aa:45:cd:64:af:f1:36:54:7a: # 14:9b:e1:0d # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:fe:ff:ff:ee:37 # A: 0 # B: 3 (0x3) # Generator (uncompressed): # 04:db:4f:f1:0e:c0:57:e9:ae:26:b0:7d:02:80:b7: # f4:34:1d:a5:d1:b1:ea:e0:6c:7d:9b:2f:2f:6d:9c: # 56:28:a7:84:41:63:d0:15:be:86:34:40:82:aa:88: # d9:5e:2f:9d # Order: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fe:26:f2: # fc:17:0f:69:46:6a:74:de:fd:8d # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp192k1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 91 - genpkey EC key on secp192k1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp192k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp192k1.explicit.pem => 0 ok 92 - genpkey EC key on secp192k1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp192k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp192k1.explicit.der => 0 ok 93 - genpkey EC key on secp192k1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQAHw== # -----END EC PARAMETERS----- # EC-Parameters: (192 bit) # ASN1 OID: secp192k1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp192k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 94 - genpkey EC params secp192k1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp192k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp192k1.named_curve.pem => 0 ok 95 - genpkey EC params secp192k1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp192k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp192k1.named_curve.der => 0 ok 96 - genpkey EC params secp192k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MGwCAQAwEAYHKoZIzj0CAQYFK4EEAB8EVTBTAgEBBBhFClLb8YEufNgZG7VCA1AQ # wLogKS79SAqhNAMyAARzJ5gBybCrRFhqQyuCKwabofhrD7UOmdDaLM8rfyUGlO3q # oPvY3W54nN3/5gu3kzo= # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: # 45:0a:52:db:f1:81:2e:7c:d8:19:1b:b5:42:03:50: # 10:c0:ba:20:29:2e:fd:48:0a # pub: # 04:73:27:98:01:c9:b0:ab:44:58:6a:43:2b:82:2b: # 06:9b:a1:f8:6b:0f:b5:0e:99:d0:da:2c:cf:2b:7f: # 25:06:94:ed:ea:a0:fb:d8:dd:6e:78:9c:dd:ff:e6: # 0b:b7:93:3a # ASN1 OID: secp192k1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp192k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 97 - genpkey EC key on secp192k1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp192k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp192k1.named_curve.pem => 0 ok 98 - genpkey EC key on secp192k1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp192k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp192k1.named_curve.der => 0 ok 99 - genpkey EC key on secp192k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIHIAgEBMCgGByqGSM49AQECHQD///////////////////////////////7//+Vt # MDwEHAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEHAAAAAAAAAAAAAAAAAAA # AAAAAAAAAAAAAAAAAAUEOQShRVszTfCZ3zD8KKFppGfp5HB1qQ9+ZQ62t6Rcfgif # 7X+6NEKCyvvW9+MZ98CwvVniykvbVW1hpQIdAQAAAAAAAAAAAAAAAAAB3OjS7GGE # yvCpcXafsfcCAQE= # -----END EC PARAMETERS----- # EC-Parameters: (225 bit) # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:fe:ff:ff:e5:6d # A: 0 # B: 5 (0x5) # Generator (uncompressed): # 04:a1:45:5b:33:4d:f0:99:df:30:fc:28:a1:69:a4: # 67:e9:e4:70:75:a9:0f:7e:65:0e:b6:b7:a4:5c:7e: # 08:9f:ed:7f:ba:34:42:82:ca:fb:d6:f7:e3:19:f7: # c0:b0:bd:59:e2:ca:4b:db:55:6d:61:a5 # Order: # 01:00:00:00:00:00:00:00:00:00:00:00:00:00:01: # dc:e8:d2:ec:61:84:ca:f0:a9:71:76:9f:b1:f7 # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224k1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 100 - genpkey EC params secp224k1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp224k1.explicit.pem => 0 ok 101 - genpkey EC params secp224k1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp224k1.explicit.der => 0 ok 102 - genpkey EC params secp224k1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBPgIBADCB1AYHKoZIzj0CATCByAIBATAoBgcqhkjOPQEBAh0A//////////// # ///////////////////+///lbTA8BBwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA # AAAABBwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAFBDkEoUVbM03wmd8w/Cih # aaRn6eRwdakPfmUOtrekXH4In+1/ujRCgsr71vfjGffAsL1Z4spL21VtYaUCHQEA # AAAAAAAAAAAAAAAAAdzo0uxhhMrwqXF2n7H3AgEBBGIwYAIBAQQdANlsP56zaNYy # KOT696ufXtbLAvIOBTc/ZEt6Ni6hPAM6AASiemfeZz0pDxAIoaGQ9JW+eZ4igpip # Bmnzfr1A0BxuDoqHCVLrb4PVb+tBodaAiVKSsX2zH8bZwg== # -----END PRIVATE KEY----- # Private-Key: (225 bit) # priv: # 00:d9:6c:3f:9e:b3:68:d6:32:28:e4:fa:f7:ab:9f: # 5e:d6:cb:02:f2:0e:05:37:3f:64:4b:7a:36:2e # pub: # 04:a2:7a:67:de:67:3d:29:0f:10:08:a1:a1:90:f4: # 95:be:79:9e:22:82:98:a9:06:69:f3:7e:bd:40:d0: # 1c:6e:0e:8a:87:09:52:eb:6f:83:d5:6f:eb:41:a1: # d6:80:89:52:92:b1:7d:b3:1f:c6:d9:c2 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:fe:ff:ff:e5:6d # A: 0 # B: 5 (0x5) # Generator (uncompressed): # 04:a1:45:5b:33:4d:f0:99:df:30:fc:28:a1:69:a4: # 67:e9:e4:70:75:a9:0f:7e:65:0e:b6:b7:a4:5c:7e: # 08:9f:ed:7f:ba:34:42:82:ca:fb:d6:f7:e3:19:f7: # c0:b0:bd:59:e2:ca:4b:db:55:6d:61:a5 # Order: # 01:00:00:00:00:00:00:00:00:00:00:00:00:00:01: # dc:e8:d2:ec:61:84:ca:f0:a9:71:76:9f:b1:f7 # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224k1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 103 - genpkey EC key on secp224k1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp224k1.explicit.pem => 0 ok 104 - genpkey EC key on secp224k1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp224k1.explicit.der => 0 ok 105 - genpkey EC key on secp224k1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQAIA== # -----END EC PARAMETERS----- # EC-Parameters: (225 bit) # ASN1 OID: secp224k1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 106 - genpkey EC params secp224k1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp224k1.named_curve.pem => 0 ok 107 - genpkey EC params secp224k1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp224k1.named_curve.der => 0 ok 108 - genpkey EC params secp224k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MHkCAQAwEAYHKoZIzj0CAQYFK4EEACAEYjBgAgEBBB0AeS7O136CZdGCUnilFSb9 # AwJdQRUeNeL9Mg7gP6E8AzoABP9Lye5XeFYYtPfSRfwUzhR0BO3AIiwuYdmPShoZ # 5sjObGZZgEflwkER6r8guinzL3WO+wrgJLYW # -----END PRIVATE KEY----- # Private-Key: (225 bit) # priv: # 00:79:2e:ce:d7:7e:82:65:d1:82:52:78:a5:15:26: # fd:03:02:5d:41:15:1e:35:e2:fd:32:0e:e0:3f # pub: # 04:ff:4b:c9:ee:57:78:56:18:b4:f7:d2:45:fc:14: # ce:14:74:04:ed:c0:22:2c:2e:61:d9:8f:4a:1a:19: # e6:c8:ce:6c:66:59:80:47:e5:c2:41:11:ea:bf:20: # ba:29:f3:2f:75:8e:fb:0a:e0:24:b6:16 # ASN1 OID: secp224k1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 109 - genpkey EC key on secp224k1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp224k1.named_curve.pem => 0 ok 110 - genpkey EC key on secp224k1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp224k1.named_curve.der => 0 ok 111 - genpkey EC key on secp224k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIHfAgEBMCgGByqGSM49AQECHQD/////////////////////AAAAAAAAAAAAAAAB # MFMEHP////////////////////7///////////////4EHLQFCoUMBLOr9UEyVlBE # sLfXv9i6Jws5QyNV/7QDFQC9cTRHmdXH/NxFtZ+juauPapSLxQQ5BLcODL1rtL9/ # MhOQuUoDwdNWwhEiNDKA1hFcHSG9N2OItfcj+0wi3+bNQ3WgWgdHZETVgZmFAH40 # Ah0A//////////////////8WouC48D4T3SlFXFwqPQIBAQ== # -----END EC PARAMETERS----- # EC-Parameters: (224 bit) # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:00:00:00:00:00:00:00:00:00:00:00:01 # A: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:fe:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fe # B: # 00:b4:05:0a:85:0c:04:b3:ab:f5:41:32:56:50:44: # b0:b7:d7:bf:d8:ba:27:0b:39:43:23:55:ff:b4 # Generator (uncompressed): # 04:b7:0e:0c:bd:6b:b4:bf:7f:32:13:90:b9:4a:03: # c1:d3:56:c2:11:22:34:32:80:d6:11:5c:1d:21:bd: # 37:63:88:b5:f7:23:fb:4c:22:df:e6:cd:43:75:a0: # 5a:07:47:64:44:d5:81:99:85:00:7e:34 # Order: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # 16:a2:e0:b8:f0:3e:13:dd:29:45:5c:5c:2a:3d # Cofactor: 1 (0x1) # Seed: # bd:71:34:47:99:d5:c7:fc:dc:45:b5:9f:a3:b9:ab: # 8f:6a:94:8b:c5 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 112 - genpkey EC params secp224r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp224r1.explicit.pem => 0 ok 113 - genpkey EC params secp224r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp224r1.explicit.der => 0 ok 114 - genpkey EC params secp224r1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBVAIBADCB6wYHKoZIzj0CATCB3wIBATAoBgcqhkjOPQEBAh0A//////////// # /////////wAAAAAAAAAAAAAAATBTBBz////////////////////+//////////// # ///+BBy0BQqFDASzq/VBMlZQRLC317/YuicLOUMjVf+0AxUAvXE0R5nVx/zcRbWf # o7mrj2qUi8UEOQS3Dgy9a7S/fzITkLlKA8HTVsIRIjQygNYRXB0hvTdjiLX3I/tM # It/mzUN1oFoHR2RE1YGZhQB+NAIdAP//////////////////FqLguPA+E90pRVxc # Kj0CAQEEYTBfAgEBBBwbFZtaE2eQvcgRL9C12MBaV3eWAEzLxaEa69JxoTwDOgAE # RM8b1OCrlzul8PHwo/Xiw/MhMr2gTQCGwmU/vT1MRuHPjvPPlfImwKg7ZxCVvJSq # W15z9DAOIcg= # -----END PRIVATE KEY----- # Private-Key: (224 bit) # priv: # 1b:15:9b:5a:13:67:90:bd:c8:11:2f:d0:b5:d8:c0: # 5a:57:77:96:00:4c:cb:c5:a1:1a:eb:d2:71 # pub: # 04:44:cf:1b:d4:e0:ab:97:3b:a5:f0:f1:f0:a3:f5: # e2:c3:f3:21:32:bd:a0:4d:00:86:c2:65:3f:bd:3d: # 4c:46:e1:cf:8e:f3:cf:95:f2:26:c0:a8:3b:67:10: # 95:bc:94:aa:5b:5e:73:f4:30:0e:21:c8 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:00:00:00:00:00:00:00:00:00:00:00:01 # A: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:fe:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fe # B: # 00:b4:05:0a:85:0c:04:b3:ab:f5:41:32:56:50:44: # b0:b7:d7:bf:d8:ba:27:0b:39:43:23:55:ff:b4 # Generator (uncompressed): # 04:b7:0e:0c:bd:6b:b4:bf:7f:32:13:90:b9:4a:03: # c1:d3:56:c2:11:22:34:32:80:d6:11:5c:1d:21:bd: # 37:63:88:b5:f7:23:fb:4c:22:df:e6:cd:43:75:a0: # 5a:07:47:64:44:d5:81:99:85:00:7e:34 # Order: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # 16:a2:e0:b8:f0:3e:13:dd:29:45:5c:5c:2a:3d # Cofactor: 1 (0x1) # Seed: # bd:71:34:47:99:d5:c7:fc:dc:45:b5:9f:a3:b9:ab: # 8f:6a:94:8b:c5 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 115 - genpkey EC key on secp224r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp224r1.explicit.pem => 0 ok 116 - genpkey EC key on secp224r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp224r1.explicit.der => 0 ok 117 - genpkey EC key on secp224r1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQAIQ== # -----END EC PARAMETERS----- # EC-Parameters: (224 bit) # ASN1 OID: secp224r1 # NIST CURVE: P-224 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 118 - genpkey EC params secp224r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp224r1.named_curve.pem => 0 ok 119 - genpkey EC params secp224r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp224r1.named_curve.der => 0 ok 120 - genpkey EC params secp224r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MHgCAQAwEAYHKoZIzj0CAQYFK4EEACEEYTBfAgEBBBzViWF76L5Qm+bcts27lZ1R # ufDqKpPrhQPI72ypoTwDOgAE9G1GxoQSTup7GpV86SupBXyGzaGbYm1ql5ADx9gV # vlHoZ3vMhEtTVmqpL7s88ekqjBEc6LTFCBY= # -----END PRIVATE KEY----- # Private-Key: (224 bit) # priv: # d5:89:61:7b:e8:be:50:9b:e6:dc:b6:cd:bb:95:9d: # 51:b9:f0:ea:2a:93:eb:85:03:c8:ef:6c:a9 # pub: # 04:f4:6d:46:c6:84:12:4e:ea:7b:1a:95:7c:e9:2b: # a9:05:7c:86:cd:a1:9b:62:6d:6a:97:90:03:c7:d8: # 15:be:51:e8:67:7b:cc:84:4b:53:56:6a:a9:2f:bb: # 3c:f1:e9:2a:8c:11:1c:e8:b4:c5:08:16 # ASN1 OID: secp224r1 # NIST CURVE: P-224 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 121 - genpkey EC key on secp224r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp224r1.named_curve.pem => 0 ok 122 - genpkey EC key on secp224r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp224r1.named_curve.der => 0 ok 123 - genpkey EC key on secp224r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIHgAgEBMCwGByqGSM49AQECIQD////////////////////////////////////+ # ///8LzBEBCAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQgAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAcEQQR5vmZ++dy7rFWgYpXOhwsHApv8 # 2y3OKNlZ8oFbFvgXmEg62ncmo8RlXaT7/A4RCKj9F7RIpoVUGZxH0I/7ENS4AiEA # /////////////////////rqu3OavSKA7v9JejNA2QUECAQE= # -----END EC PARAMETERS----- # EC-Parameters: (256 bit) # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fe:ff: # ff:fc:2f # A: 0 # B: 7 (0x7) # Generator (uncompressed): # 04:79:be:66:7e:f9:dc:bb:ac:55:a0:62:95:ce:87: # 0b:07:02:9b:fc:db:2d:ce:28:d9:59:f2:81:5b:16: # f8:17:98:48:3a:da:77:26:a3:c4:65:5d:a4:fb:fc: # 0e:11:08:a8:fd:17:b4:48:a6:85:54:19:9c:47:d0: # 8f:fb:10:d4:b8 # Order: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:fe:ba:ae:dc:e6:af:48:a0:3b:bf:d2:5e:8c:d0: # 36:41:41 # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp256k1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 124 - genpkey EC params secp256k1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp256k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp256k1.explicit.pem => 0 ok 125 - genpkey EC params secp256k1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp256k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp256k1.explicit.der => 0 ok 126 - genpkey EC params secp256k1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBYQIBADCB7AYHKoZIzj0CATCB4AIBATAsBgcqhkjOPQEBAiEA//////////// # /////////////////////////v///C8wRAQgAAAAAAAAAAAAAAAAAAAAAAAAAAAA # AAAAAAAAAAAAAAAEIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHBEEE # eb5mfvncu6xVoGKVzocLBwKb/NstzijZWfKBWxb4F5hIOtp3JqPEZV2k+/wOEQio # /Re0SKaFVBmcR9CP+xDUuAIhAP////////////////////66rtzmr0igO7/SXozQ # NkFBAgEBBG0wawIBAQQgM43X5kFh4pOeIkv+Wv932h1eGe3rIDx8nW9LYCcEB6Wh # RANCAAS5pDA/Z1CuiddmyGs+OFRJ/r0k2VtuNJRL6Vs/60Utd9y3ScFlpmlmpSM8 # Xk0gIm0l9jUROprixA6G31ta7U7E # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: # 33:8d:d7:e6:41:61:e2:93:9e:22:4b:fe:5a:ff:77: # da:1d:5e:19:ed:eb:20:3c:7c:9d:6f:4b:60:27:04: # 07:a5 # pub: # 04:b9:a4:30:3f:67:50:ae:89:d7:66:c8:6b:3e:38: # 54:49:fe:bd:24:d9:5b:6e:34:94:4b:e9:5b:3f:eb: # 45:2d:77:dc:b7:49:c1:65:a6:69:66:a5:23:3c:5e: # 4d:20:22:6d:25:f6:35:11:3a:9a:e2:c4:0e:86:df: # 5b:5a:ed:4e:c4 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fe:ff: # ff:fc:2f # A: 0 # B: 7 (0x7) # Generator (uncompressed): # 04:79:be:66:7e:f9:dc:bb:ac:55:a0:62:95:ce:87: # 0b:07:02:9b:fc:db:2d:ce:28:d9:59:f2:81:5b:16: # f8:17:98:48:3a:da:77:26:a3:c4:65:5d:a4:fb:fc: # 0e:11:08:a8:fd:17:b4:48:a6:85:54:19:9c:47:d0: # 8f:fb:10:d4:b8 # Order: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:fe:ba:ae:dc:e6:af:48:a0:3b:bf:d2:5e:8c:d0: # 36:41:41 # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp256k1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 127 - genpkey EC key on secp256k1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp256k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp256k1.explicit.pem => 0 ok 128 - genpkey EC key on secp256k1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp256k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp256k1.explicit.der => 0 ok 129 - genpkey EC key on secp256k1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQACg== # -----END EC PARAMETERS----- # EC-Parameters: (256 bit) # ASN1 OID: secp256k1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp256k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 130 - genpkey EC params secp256k1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp256k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp256k1.named_curve.pem => 0 ok 131 - genpkey EC params secp256k1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp256k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp256k1.named_curve.der => 0 ok 132 - genpkey EC params secp256k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIGEAgEAMBAGByqGSM49AgEGBSuBBAAKBG0wawIBAQQgjcExvZycaqQFtmYwI0eA # ZH119jbqvUXV7GUEkuc0r3+hRANCAAQIqABiiiCkV5LolPlloWnDwWXZd9zvDWXP # aTLg3vpuo14aSOFciR02mg45puTAGgx7NlO325s2C/LE4rTXLU+y # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: # 8d:c1:31:bd:9c:9c:6a:a4:05:b6:66:30:23:47:80: # 64:7d:75:f6:36:ea:bd:45:d5:ec:65:04:92:e7:34: # af:7f # pub: # 04:08:a8:00:62:8a:20:a4:57:92:e8:94:f9:65:a1: # 69:c3:c1:65:d9:77:dc:ef:0d:65:cf:69:32:e0:de: # fa:6e:a3:5e:1a:48:e1:5c:89:1d:36:9a:0e:39:a6: # e4:c0:1a:0c:7b:36:53:b7:db:9b:36:0b:f2:c4:e2: # b4:d7:2d:4f:b2 # ASN1 OID: secp256k1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp256k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 133 - genpkey EC key on secp256k1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp256k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp256k1.named_curve.pem => 0 ok 134 - genpkey EC key on secp256k1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp256k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp256k1.named_curve.der => 0 ok 135 - genpkey EC key on secp256k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIIBVwIBATA8BgcqhkjOPQEBAjEA//////////////////////////////////// # //////7/////AAAAAAAAAAD/////MHsEMP////////////////////////////// # ///////////+/////wAAAAAAAAAA/////AQwszEvp+I+5+SYjgVr4/gtGRgdnG7+ # gUESAxQIj1ATh1rGVjmNii7RnSqFyO3T7CrvAxUAozWSaqMZonodAIlqZ3OkgnrN # rHMEYQSqh8oivosFN46xxx7zIK10bh07Younm5hZ90HgglQqOFUC8l2/VSlsOlRe # OHJ2Crc2F95KliYsb12emL+Sktwp+PQdvSiaFHzp2jETtfC4wApgsc4dfoGdekMd # fJDqDl8CMQD////////////////////////////////HY02B9Dct31gaDbJIsKd6 # 7OwZaszFKXMCAQE= # -----END EC PARAMETERS----- # EC-Parameters: (384 bit) # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:fe:ff:ff:ff:ff:00:00:00:00:00:00:00:00: # ff:ff:ff:ff # A: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:fe:ff:ff:ff:ff:00:00:00:00:00:00:00:00: # ff:ff:ff:fc # B: # 00:b3:31:2f:a7:e2:3e:e7:e4:98:8e:05:6b:e3:f8: # 2d:19:18:1d:9c:6e:fe:81:41:12:03:14:08:8f:50: # 13:87:5a:c6:56:39:8d:8a:2e:d1:9d:2a:85:c8:ed: # d3:ec:2a:ef # Generator (uncompressed): # 04:aa:87:ca:22:be:8b:05:37:8e:b1:c7:1e:f3:20: # ad:74:6e:1d:3b:62:8b:a7:9b:98:59:f7:41:e0:82: # 54:2a:38:55:02:f2:5d:bf:55:29:6c:3a:54:5e:38: # 72:76:0a:b7:36:17:de:4a:96:26:2c:6f:5d:9e:98: # bf:92:92:dc:29:f8:f4:1d:bd:28:9a:14:7c:e9:da: # 31:13:b5:f0:b8:c0:0a:60:b1:ce:1d:7e:81:9d:7a: # 43:1d:7c:90:ea:0e:5f # Order: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:c7:63:4d:81:f4: # 37:2d:df:58:1a:0d:b2:48:b0:a7:7a:ec:ec:19:6a: # cc:c5:29:73 # Cofactor: 1 (0x1) # Seed: # a3:35:92:6a:a3:19:a2:7a:1d:00:89:6a:67:73:a4: # 82:7a:cd:ac:73 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp384r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 136 - genpkey EC params secp384r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp384r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp384r1.explicit.pem => 0 ok 137 - genpkey EC params secp384r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp384r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp384r1.explicit.der => 0 ok 138 - genpkey EC params secp384r1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIICDAIBADCCAWQGByqGSM49AgEwggFXAgEBMDwGByqGSM49AQECMQD///////// # /////////////////////////////////v////8AAAAAAAAAAP////8wewQw//// # //////////////////////////////////////7/////AAAAAAAAAAD////8BDCz # MS+n4j7n5JiOBWvj+C0ZGB2cbv6BQRIDFAiPUBOHWsZWOY2KLtGdKoXI7dPsKu8D # FQCjNZJqoxmieh0AiWpnc6SCes2scwRhBKqHyiK+iwU3jrHHHvMgrXRuHTtii6eb # mFn3QeCCVCo4VQLyXb9VKWw6VF44cnYKtzYX3kqWJixvXZ6Yv5KS3Cn49B29KJoU # fOnaMRO18LjACmCxzh1+gZ16Qx18kOoOXwIxAP////////////////////////// # /////8djTYH0Ny3fWBoNskiwp3rs7BlqzMUpcwIBAQSBnjCBmwIBAQQwQXBVSaJ4 # tH/9NzY5BV6DnLXI/vQHeb2x1ejIF/hMU8IfNO/lprBfMC5dW5CVnBFkoWQDYgAE # mRA+Ytvi8MJ4UsKnXzBQZCOqJ0585Ug4pGa9saCJcTChpGJml2tjCTKV/6gQYkFx # ntntVCzM96eCRdRYSHcHXPfkt59mmEE66Brm7DzGn4YsN19q64LFGFdgyvTOtjqT # -----END PRIVATE KEY----- # Private-Key: (384 bit) # priv: # 41:70:55:49:a2:78:b4:7f:fd:37:36:39:05:5e:83: # 9c:b5:c8:fe:f4:07:79:bd:b1:d5:e8:c8:17:f8:4c: # 53:c2:1f:34:ef:e5:a6:b0:5f:30:2e:5d:5b:90:95: # 9c:11:64 # pub: # 04:99:10:3e:62:db:e2:f0:c2:78:52:c2:a7:5f:30: # 50:64:23:aa:27:4e:7c:e5:48:38:a4:66:bd:b1:a0: # 89:71:30:a1:a4:62:66:97:6b:63:09:32:95:ff:a8: # 10:62:41:71:9e:d9:ed:54:2c:cc:f7:a7:82:45:d4: # 58:48:77:07:5c:f7:e4:b7:9f:66:98:41:3a:e8:1a: # e6:ec:3c:c6:9f:86:2c:37:5f:6a:eb:82:c5:18:57: # 60:ca:f4:ce:b6:3a:93 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:fe:ff:ff:ff:ff:00:00:00:00:00:00:00:00: # ff:ff:ff:ff # A: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:fe:ff:ff:ff:ff:00:00:00:00:00:00:00:00: # ff:ff:ff:fc # B: # 00:b3:31:2f:a7:e2:3e:e7:e4:98:8e:05:6b:e3:f8: # 2d:19:18:1d:9c:6e:fe:81:41:12:03:14:08:8f:50: # 13:87:5a:c6:56:39:8d:8a:2e:d1:9d:2a:85:c8:ed: # d3:ec:2a:ef # Generator (uncompressed): # 04:aa:87:ca:22:be:8b:05:37:8e:b1:c7:1e:f3:20: # ad:74:6e:1d:3b:62:8b:a7:9b:98:59:f7:41:e0:82: # 54:2a:38:55:02:f2:5d:bf:55:29:6c:3a:54:5e:38: # 72:76:0a:b7:36:17:de:4a:96:26:2c:6f:5d:9e:98: # bf:92:92:dc:29:f8:f4:1d:bd:28:9a:14:7c:e9:da: # 31:13:b5:f0:b8:c0:0a:60:b1:ce:1d:7e:81:9d:7a: # 43:1d:7c:90:ea:0e:5f # Order: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:c7:63:4d:81:f4: # 37:2d:df:58:1a:0d:b2:48:b0:a7:7a:ec:ec:19:6a: # cc:c5:29:73 # Cofactor: 1 (0x1) # Seed: # a3:35:92:6a:a3:19:a2:7a:1d:00:89:6a:67:73:a4: # 82:7a:cd:ac:73 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp384r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 139 - genpkey EC key on secp384r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp384r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp384r1.explicit.pem => 0 ok 140 - genpkey EC key on secp384r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp384r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp384r1.explicit.der => 0 ok 141 - genpkey EC key on secp384r1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQAIg== # -----END EC PARAMETERS----- # EC-Parameters: (384 bit) # ASN1 OID: secp384r1 # NIST CURVE: P-384 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp384r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 142 - genpkey EC params secp384r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp384r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp384r1.named_curve.pem => 0 ok 143 - genpkey EC params secp384r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp384r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp384r1.named_curve.der => 0 ok 144 - genpkey EC params secp384r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIG2AgEAMBAGByqGSM49AgEGBSuBBAAiBIGeMIGbAgEBBDAqNOY3XNXS3+Wp0aER # VktmWer9b9Bq0ni0zQoajtseNQdpHOQM1Ui3drFqzKijNpGhZANiAATk/gHfC1iL # XCaZ4b8VsedIa1FQf3Qxggy/MCbblE0dMxkmBwpz/2LGsQZqProdpVKs0AHXcAXK # 60piV8dhiwhon/vItIsGWOoH+AiWJrGHHq+eAH+bFiT4O0B1YW9UTd8= # -----END PRIVATE KEY----- # Private-Key: (384 bit) # priv: # 2a:34:e6:37:5c:d5:d2:df:e5:a9:d1:a1:11:56:4b: # 66:59:ea:fd:6f:d0:6a:d2:78:b4:cd:0a:1a:8e:db: # 1e:35:07:69:1c:e4:0c:d5:48:b7:76:b1:6a:cc:a8: # a3:36:91 # pub: # 04:e4:fe:01:df:0b:58:8b:5c:26:99:e1:bf:15:b1: # e7:48:6b:51:50:7f:74:31:82:0c:bf:30:26:db:94: # 4d:1d:33:19:26:07:0a:73:ff:62:c6:b1:06:6a:3e: # ba:1d:a5:52:ac:d0:01:d7:70:05:ca:eb:4a:62:57: # c7:61:8b:08:68:9f:fb:c8:b4:8b:06:58:ea:07:f8: # 08:96:26:b1:87:1e:af:9e:00:7f:9b:16:24:f8:3b: # 40:75:61:6f:54:4d:df # ASN1 OID: secp384r1 # NIST CURVE: P-384 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp384r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 145 - genpkey EC key on secp384r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp384r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp384r1.named_curve.pem => 0 ok 146 - genpkey EC key on secp384r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp384r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp384r1.named_curve.der => 0 ok 147 - genpkey EC key on secp384r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIIBwwIBATBNBgcqhkjOPQEBAkIB//////////////////////////////////// # //////////////////////////////////////////////////8wgZ8EQgH///// # //////////////////////////////////////////////////////////////// # /////////////////ARCAFGVPrlhjhyaH5KaIaC2hUDuotpyW5mzFfO4tImRjvEJ # 4VYZOVHsfpN7FlLAvTuxvwc1c9+IPSw08e9FH9RrUD8AAxUA0J6IACkcuFOWzGcX # OTKEqqDaZLoEgYUEAMaFjga3BATpzZ4+y2YjlbRCnGSBOQU/tSH4KK9ga009uqFL # Xnfv51ko/h3BJ6L/qN4zSLPBhWpCm/l+fjHC5b1mARg5KWp4mjvABFyKX7QsfRvZ # mPVESVebRGgXr70XJz5mLJfucple9CZAxVC5AT+tB2E1PHCGonLCQIi+lHaf0WZQ # AkIB///////////////////////////////////////////6UYaHg78vlmt/zAFI # 9wml0Du1ybiJnEeuu2+3HpE4ZAkCAQE= # -----END EC PARAMETERS----- # EC-Parameters: (521 bit) # Field Type: prime-field # Prime: # 01:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff # A: # 01:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:fc # B: # 51:95:3e:b9:61:8e:1c:9a:1f:92:9a:21:a0:b6:85: # 40:ee:a2:da:72:5b:99:b3:15:f3:b8:b4:89:91:8e: # f1:09:e1:56:19:39:51:ec:7e:93:7b:16:52:c0:bd: # 3b:b1:bf:07:35:73:df:88:3d:2c:34:f1:ef:45:1f: # d4:6b:50:3f:00 # Generator (uncompressed): # 04:00:c6:85:8e:06:b7:04:04:e9:cd:9e:3e:cb:66: # 23:95:b4:42:9c:64:81:39:05:3f:b5:21:f8:28:af: # 60:6b:4d:3d:ba:a1:4b:5e:77:ef:e7:59:28:fe:1d: # c1:27:a2:ff:a8:de:33:48:b3:c1:85:6a:42:9b:f9: # 7e:7e:31:c2:e5:bd:66:01:18:39:29:6a:78:9a:3b: # c0:04:5c:8a:5f:b4:2c:7d:1b:d9:98:f5:44:49:57: # 9b:44:68:17:af:bd:17:27:3e:66:2c:97:ee:72:99: # 5e:f4:26:40:c5:50:b9:01:3f:ad:07:61:35:3c:70: # 86:a2:72:c2:40:88:be:94:76:9f:d1:66:50 # Order: # 01:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:fa:51:86:87:83:bf:2f:96:6b:7f:cc:01: # 48:f7:09:a5:d0:3b:b5:c9:b8:89:9c:47:ae:bb:6f: # b7:1e:91:38:64:09 # Cofactor: 1 (0x1) # Seed: # d0:9e:88:00:29:1c:b8:53:96:cc:67:17:39:32:84: # aa:a0:da:64:ba ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp521r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 148 - genpkey EC params secp521r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp521r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp521r1.explicit.pem => 0 ok 149 - genpkey EC params secp521r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp521r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp521r1.explicit.der => 0 ok 150 - genpkey EC params secp521r1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIICsAIBADCCAdAGByqGSM49AgEwggHDAgEBME0GByqGSM49AQECQgH///////// # //////////////////////////////////////////////////////////////// # /////////////zCBnwRCAf////////////////////////////////////////// # ///////////////////////////////////////////8BEIAUZU+uWGOHJofkpoh # oLaFQO6i2nJbmbMV87i0iZGO8QnhVhk5Uex+k3sWUsC9O7G/BzVz34g9LDTx70Uf # 1GtQPwADFQDQnogAKRy4U5bMZxc5MoSqoNpkugSBhQQAxoWOBrcEBOnNnj7LZiOV # tEKcZIE5BT+1Ifgor2BrTT26oUted+/nWSj+HcEnov+o3jNIs8GFakKb+X5+McLl # vWYBGDkpaniaO8AEXIpftCx9G9mY9URJV5tEaBevvRcnPmYsl+5ymV70JkDFULkB # P60HYTU8cIaicsJAiL6Udp/RZlACQgH///////////////////////////////// # //////////pRhoeDvy+Wa3/MAUj3CaXQO7XJuImcR667b7cekThkCQIBAQSB1jCB # 0wIBAQRCAA6j3OsdSLoDBwb7V+wPFnlqDFDSQL+IOkOkSg/lM0xIvzz4zSoFL6l9 # KMUvf8oqP3IGDnF/Swt03krAJwnELsyGoYGJA4GGAAQBd0MLZinwOzmf9v60S+aj # 3q0YzER+5Un4ZeZFkPwm+CvnAI9mO10a0QEoYCY3vq5a2/Hn+7uXHdy4WAyyEwHx # gUIAZ++e2J78Pdhm6TH0L+KZN0yaRESoXPlGOyO5qPtlNu8W4azHdF+Q6KqYha/W # kya3yimRhsMECKllWPNO2SG8Ihk= # -----END PRIVATE KEY----- # Private-Key: (521 bit) # priv: # 00:0e:a3:dc:eb:1d:48:ba:03:07:06:fb:57:ec:0f: # 16:79:6a:0c:50:d2:40:bf:88:3a:43:a4:4a:0f:e5: # 33:4c:48:bf:3c:f8:cd:2a:05:2f:a9:7d:28:c5:2f: # 7f:ca:2a:3f:72:06:0e:71:7f:4b:0b:74:de:4a:c0: # 27:09:c4:2e:cc:86 # pub: # 04:01:77:43:0b:66:29:f0:3b:39:9f:f6:fe:b4:4b: # e6:a3:de:ad:18:cc:44:7e:e5:49:f8:65:e6:45:90: # fc:26:f8:2b:e7:00:8f:66:3b:5d:1a:d1:01:28:60: # 26:37:be:ae:5a:db:f1:e7:fb:bb:97:1d:dc:b8:58: # 0c:b2:13:01:f1:81:42:00:67:ef:9e:d8:9e:fc:3d: # d8:66:e9:31:f4:2f:e2:99:37:4c:9a:44:44:a8:5c: # f9:46:3b:23:b9:a8:fb:65:36:ef:16:e1:ac:c7:74: # 5f:90:e8:aa:98:85:af:d6:93:26:b7:ca:29:91:86: # c3:04:08:a9:65:58:f3:4e:d9:21:bc:22:19 # Field Type: prime-field # Prime: # 01:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff # A: # 01:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:fc # B: # 51:95:3e:b9:61:8e:1c:9a:1f:92:9a:21:a0:b6:85: # 40:ee:a2:da:72:5b:99:b3:15:f3:b8:b4:89:91:8e: # f1:09:e1:56:19:39:51:ec:7e:93:7b:16:52:c0:bd: # 3b:b1:bf:07:35:73:df:88:3d:2c:34:f1:ef:45:1f: # d4:6b:50:3f:00 # Generator (uncompressed): # 04:00:c6:85:8e:06:b7:04:04:e9:cd:9e:3e:cb:66: # 23:95:b4:42:9c:64:81:39:05:3f:b5:21:f8:28:af: # 60:6b:4d:3d:ba:a1:4b:5e:77:ef:e7:59:28:fe:1d: # c1:27:a2:ff:a8:de:33:48:b3:c1:85:6a:42:9b:f9: # 7e:7e:31:c2:e5:bd:66:01:18:39:29:6a:78:9a:3b: # c0:04:5c:8a:5f:b4:2c:7d:1b:d9:98:f5:44:49:57: # 9b:44:68:17:af:bd:17:27:3e:66:2c:97:ee:72:99: # 5e:f4:26:40:c5:50:b9:01:3f:ad:07:61:35:3c:70: # 86:a2:72:c2:40:88:be:94:76:9f:d1:66:50 # Order: # 01:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:fa:51:86:87:83:bf:2f:96:6b:7f:cc:01: # 48:f7:09:a5:d0:3b:b5:c9:b8:89:9c:47:ae:bb:6f: # b7:1e:91:38:64:09 # Cofactor: 1 (0x1) # Seed: # d0:9e:88:00:29:1c:b8:53:96:cc:67:17:39:32:84: # aa:a0:da:64:ba ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp521r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 151 - genpkey EC key on secp521r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp521r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp521r1.explicit.pem => 0 ok 152 - genpkey EC key on secp521r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp521r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp521r1.explicit.der => 0 ok 153 - genpkey EC key on secp521r1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQAIw== # -----END EC PARAMETERS----- # EC-Parameters: (521 bit) # ASN1 OID: secp521r1 # NIST CURVE: P-521 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp521r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 154 - genpkey EC params secp521r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp521r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp521r1.named_curve.pem => 0 ok 155 - genpkey EC params secp521r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp521r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp521r1.named_curve.der => 0 ok 156 - genpkey EC params secp521r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIHuAgEAMBAGByqGSM49AgEGBSuBBAAjBIHWMIHTAgEBBEIAD2DjWnvcak2fSiD1 # QlN5IJsFHGnay+aemyrcNMenVCFi3SDB/ielL3+W6RqczD5+whzQlLHB3o95mta9 # Teog7hyhgYkDgYYABAExqYv4N2FnfqNaYm9/CY3dF6utPaFIZuoN/jMab/4caLsq # 3CP0yb3+SMSb8RzUshsQcobJ2S8RdUr/jQPfeznMXAFT59eOCi5CV4r0oEvFUhEk # HTQVGcxL80AS3tQ+CrCMk76VhiTW3VhgdCEkoaCHBsuDXZfNU0OLrLhhlx+IF6Fu # PA== # -----END PRIVATE KEY----- # Private-Key: (521 bit) # priv: # 00:0f:60:e3:5a:7b:dc:6a:4d:9f:4a:20:f5:42:53: # 79:20:9b:05:1c:69:da:cb:e6:9e:9b:2a:dc:34:c7: # a7:54:21:62:dd:20:c1:fe:27:a5:2f:7f:96:e9:1a: # 9c:cc:3e:7e:c2:1c:d0:94:b1:c1:de:8f:79:9a:d6: # bd:4d:ea:20:ee:1c # pub: # 04:01:31:a9:8b:f8:37:61:67:7e:a3:5a:62:6f:7f: # 09:8d:dd:17:ab:ad:3d:a1:48:66:ea:0d:fe:33:1a: # 6f:fe:1c:68:bb:2a:dc:23:f4:c9:bd:fe:48:c4:9b: # f1:1c:d4:b2:1b:10:72:86:c9:d9:2f:11:75:4a:ff: # 8d:03:df:7b:39:cc:5c:01:53:e7:d7:8e:0a:2e:42: # 57:8a:f4:a0:4b:c5:52:11:24:1d:34:15:19:cc:4b: # f3:40:12:de:d4:3e:0a:b0:8c:93:be:95:86:24:d6: # dd:58:60:74:21:24:a1:a0:87:06:cb:83:5d:97:cd: # 53:43:8b:ac:b8:61:97:1f:88:17:a1:6e:3c # ASN1 OID: secp521r1 # NIST CURVE: P-521 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp521r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 157 - genpkey EC key on secp521r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp521r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp521r1.named_curve.pem => 0 ok 158 - genpkey EC key on secp521r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp521r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp521r1.named_curve.der => 0 ok 159 - genpkey EC key on secp521r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIHHAgEBMCQGByqGSM49AQECGQD////////////////////+//////////8wSwQY # /////////////////////v/////////8BBhkIQUZ5ZyA5w+n6atyJDBJ/rje7MFG # ubEDFQAwRa5vyEIvZO1XlSjTgSDq4SGW1QQxBBiNqA6wMJD2fL8g60OhiAD0/wr9 # gv8QEgcZK5X/yNp4YxAR7WskzdVz+XehHnlIEQIZAP///////////////5ne+DYU # a8mxtNIoMQIBAQ== # -----END EC PARAMETERS----- # EC-Parameters: (192 bit) # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:fe:ff:ff:ff:ff:ff:ff:ff:ff # A: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:fe:ff:ff:ff:ff:ff:ff:ff:fc # B: # 64:21:05:19:e5:9c:80:e7:0f:a7:e9:ab:72:24:30: # 49:fe:b8:de:ec:c1:46:b9:b1 # Generator (uncompressed): # 04:18:8d:a8:0e:b0:30:90:f6:7c:bf:20:eb:43:a1: # 88:00:f4:ff:0a:fd:82:ff:10:12:07:19:2b:95:ff: # c8:da:78:63:10:11:ed:6b:24:cd:d5:73:f9:77:a1: # 1e:79:48:11 # Order: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:99:de: # f8:36:14:6b:c9:b1:b4:d2:28:31 # Cofactor: 1 (0x1) # Seed: # 30:45:ae:6f:c8:42:2f:64:ed:57:95:28:d3:81:20: # ea:e1:21:96:d5 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 160 - genpkey EC params prime192v1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.prime192v1.explicit.pem => 0 ok 161 - genpkey EC params prime192v1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.prime192v1.explicit.der => 0 ok 162 - genpkey EC params prime192v1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBMAIBADCB0wYHKoZIzj0CATCBxwIBATAkBgcqhkjOPQEBAhkA//////////// # /////////v//////////MEsEGP////////////////////7//////////AQYZCEF # GeWcgOcPp+mrciQwSf643uzBRrmxAxUAMEWub8hCL2TtV5Uo04Eg6uEhltUEMQQY # jagOsDCQ9ny/IOtDoYgA9P8K/YL/EBIHGSuV/8jaeGMQEe1rJM3Vc/l3oR55SBEC # GQD///////////////+Z3vg2FGvJsbTSKDECAQEEVTBTAgEBBBiGn95VE1ePdcnc # Q5LzmjBQChh1bOrAJluhNAMyAATFxotVIvqvXbKYgKa2yKluOzOAMFuENUZKi9Ce # DvKewdcoYTPNm8Ly3XzEI+WOJ3I= # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: # 86:9f:de:55:13:57:8f:75:c9:dc:43:92:f3:9a:30: # 50:0a:18:75:6c:ea:c0:26:5b # pub: # 04:c5:c6:8b:55:22:fa:af:5d:b2:98:80:a6:b6:c8: # a9:6e:3b:33:80:30:5b:84:35:46:4a:8b:d0:9e:0e: # f2:9e:c1:d7:28:61:33:cd:9b:c2:f2:dd:7c:c4:23: # e5:8e:27:72 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:fe:ff:ff:ff:ff:ff:ff:ff:ff # A: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:fe:ff:ff:ff:ff:ff:ff:ff:fc # B: # 64:21:05:19:e5:9c:80:e7:0f:a7:e9:ab:72:24:30: # 49:fe:b8:de:ec:c1:46:b9:b1 # Generator (uncompressed): # 04:18:8d:a8:0e:b0:30:90:f6:7c:bf:20:eb:43:a1: # 88:00:f4:ff:0a:fd:82:ff:10:12:07:19:2b:95:ff: # c8:da:78:63:10:11:ed:6b:24:cd:d5:73:f9:77:a1: # 1e:79:48:11 # Order: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:99:de: # f8:36:14:6b:c9:b1:b4:d2:28:31 # Cofactor: 1 (0x1) # Seed: # 30:45:ae:6f:c8:42:2f:64:ed:57:95:28:d3:81:20: # ea:e1:21:96:d5 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 163 - genpkey EC key on prime192v1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.prime192v1.explicit.pem => 0 ok 164 - genpkey EC key on prime192v1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.prime192v1.explicit.der => 0 ok 165 - genpkey EC key on prime192v1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BggqhkjOPQMBAQ== # -----END EC PARAMETERS----- # EC-Parameters: (192 bit) # ASN1 OID: prime192v1 # NIST CURVE: P-192 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 166 - genpkey EC params prime192v1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.prime192v1.named_curve.pem => 0 ok 167 - genpkey EC params prime192v1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime192v1.named_curve.der => 0 ok 168 - genpkey EC params prime192v1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAQEEVTBTAgEBBBjkKvdWS/eGSLk8A0CW # rCVHNnX3LbpPSGWhNAMyAASF0xulmBb+0+AZ6C3sv0ACDHR/QllDp6yxzrz0Vxzb # cV2XqacbKcIhB8iOwtXwPu0= # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: # e4:2a:f7:56:4b:f7:86:48:b9:3c:03:40:96:ac:25: # 47:36:75:f7:2d:ba:4f:48:65 # pub: # 04:85:d3:1b:a5:98:16:fe:d3:e0:19:e8:2d:ec:bf: # 40:02:0c:74:7f:42:59:43:a7:ac:b1:ce:bc:f4:57: # 1c:db:71:5d:97:a9:a7:1b:29:c2:21:07:c8:8e:c2: # d5:f0:3e:ed # ASN1 OID: prime192v1 # NIST CURVE: P-192 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 169 - genpkey EC key on prime192v1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.prime192v1.named_curve.pem => 0 ok 170 - genpkey EC key on prime192v1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime192v1.named_curve.der => 0 ok 171 - genpkey EC key on prime192v1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIHHAgEBMCQGByqGSM49AQECGQD////////////////////+//////////8wSwQY # /////////////////////v/////////8BBjMItbfuVxrJeScDWNkpOWYDDk6ohZo # 2VMDFQAxqS7iAp/RDZAbET6ZBxDw0hrGtgQxBO6iuufhSXhC8t53ac/pyYnAcq1p # b0gDSmV00R1ptux6Zyu4Kgg98vKwhH3pcLLeFQIZAP///////////////l+xpyTc # gEGGSNjdMQIBAQ== # -----END EC PARAMETERS----- # EC-Parameters: (192 bit) # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:fe:ff:ff:ff:ff:ff:ff:ff:ff # A: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:fe:ff:ff:ff:ff:ff:ff:ff:fc # B: # 00:cc:22:d6:df:b9:5c:6b:25:e4:9c:0d:63:64:a4: # e5:98:0c:39:3a:a2:16:68:d9:53 # Generator (uncompressed): # 04:ee:a2:ba:e7:e1:49:78:42:f2:de:77:69:cf:e9: # c9:89:c0:72:ad:69:6f:48:03:4a:65:74:d1:1d:69: # b6:ec:7a:67:2b:b8:2a:08:3d:f2:f2:b0:84:7d:e9: # 70:b2:de:15 # Order: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fe:5f:b1: # a7:24:dc:80:41:86:48:d8:dd:31 # Cofactor: 1 (0x1) # Seed: # 31:a9:2e:e2:02:9f:d1:0d:90:1b:11:3e:99:07:10: # f0:d2:1a:c6:b6 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v2' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 172 - genpkey EC params prime192v2 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.prime192v2.explicit.pem => 0 ok 173 - genpkey EC params prime192v2 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.prime192v2.explicit.der => 0 ok 174 - genpkey EC params prime192v2 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBMAIBADCB0wYHKoZIzj0CATCBxwIBATAkBgcqhkjOPQEBAhkA//////////// # /////////v//////////MEsEGP////////////////////7//////////AQYzCLW # 37lcayXknA1jZKTlmAw5OqIWaNlTAxUAMaku4gKf0Q2QGxE+mQcQ8NIaxrYEMQTu # orrn4Ul4QvLed2nP6cmJwHKtaW9IA0pldNEdabbsemcruCoIPfLysIR96XCy3hUC # GQD///////////////5fsack3IBBhkjY3TECAQEEVTBTAgEBBBjQH4+otq/zqBnc # ykBbg3kXx/ZQvBINO7ehNAMyAAT5HhQnyA4BG0pX2dDKMVdv80ay5Xv/EpLRTbKM # AX8wQcG4g/EVm3rAWC7wxIh85X8= # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: # d0:1f:8f:a8:b6:af:f3:a8:19:dc:ca:40:5b:83:79: # 17:c7:f6:50:bc:12:0d:3b:b7 # pub: # 04:f9:1e:14:27:c8:0e:01:1b:4a:57:d9:d0:ca:31: # 57:6f:f3:46:b2:e5:7b:ff:12:92:d1:4d:b2:8c:01: # 7f:30:41:c1:b8:83:f1:15:9b:7a:c0:58:2e:f0:c4: # 88:7c:e5:7f # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:fe:ff:ff:ff:ff:ff:ff:ff:ff # A: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:fe:ff:ff:ff:ff:ff:ff:ff:fc # B: # 00:cc:22:d6:df:b9:5c:6b:25:e4:9c:0d:63:64:a4: # e5:98:0c:39:3a:a2:16:68:d9:53 # Generator (uncompressed): # 04:ee:a2:ba:e7:e1:49:78:42:f2:de:77:69:cf:e9: # c9:89:c0:72:ad:69:6f:48:03:4a:65:74:d1:1d:69: # b6:ec:7a:67:2b:b8:2a:08:3d:f2:f2:b0:84:7d:e9: # 70:b2:de:15 # Order: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fe:5f:b1: # a7:24:dc:80:41:86:48:d8:dd:31 # Cofactor: 1 (0x1) # Seed: # 31:a9:2e:e2:02:9f:d1:0d:90:1b:11:3e:99:07:10: # f0:d2:1a:c6:b6 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v2' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 175 - genpkey EC key on prime192v2 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.prime192v2.explicit.pem => 0 ok 176 - genpkey EC key on prime192v2 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.prime192v2.explicit.der => 0 ok 177 - genpkey EC key on prime192v2 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BggqhkjOPQMBAg== # -----END EC PARAMETERS----- # EC-Parameters: (192 bit) # ASN1 OID: prime192v2 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 178 - genpkey EC params prime192v2 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.prime192v2.named_curve.pem => 0 ok 179 - genpkey EC params prime192v2 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime192v2.named_curve.der => 0 ok 180 - genpkey EC params prime192v2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAQIEVTBTAgEBBBis0soW6fthyjijRmwB # q0EvT4KO+12vM9ehNAMyAAT+C7VUSSLhV7r6r2McFmH07GPManxk+NTYLmrIvdSY # IhH+Ayi5omcgqi7O4JOkYhE= # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: # ac:d2:ca:16:e9:fb:61:ca:38:a3:46:6c:01:ab:41: # 2f:4f:82:8e:fb:5d:af:33:d7 # pub: # 04:fe:0b:b5:54:49:22:e1:57:ba:fa:af:63:1c:16: # 61:f4:ec:63:cc:6a:7c:64:f8:d4:d8:2e:6a:c8:bd: # d4:98:22:11:fe:03:28:b9:a2:67:20:aa:2e:ce:e0: # 93:a4:62:11 # ASN1 OID: prime192v2 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 181 - genpkey EC key on prime192v2 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.prime192v2.named_curve.pem => 0 ok 182 - genpkey EC key on prime192v2 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime192v2.named_curve.der => 0 ok 183 - genpkey EC key on prime192v2 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIHHAgEBMCQGByqGSM49AQECGQD////////////////////+//////////8wSwQY # /////////////////////v/////////8BBgiEj3COVoFyqdCPa7MyUdgp9RiJWvV # aRYDFQDEaWhENd6zeMS2XKlZHipXYwWaLgQxBH0pd4EAxlodoXg3FliNziuLSu6O # Io8YljipDyJjczczS0nctmptyPmXisp2SKlDsAIZAP///////////////3pi0DHI # P0KU9kDsEwIBAQ== # -----END EC PARAMETERS----- # EC-Parameters: (192 bit) # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:fe:ff:ff:ff:ff:ff:ff:ff:ff # A: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:fe:ff:ff:ff:ff:ff:ff:ff:fc # B: # 22:12:3d:c2:39:5a:05:ca:a7:42:3d:ae:cc:c9:47: # 60:a7:d4:62:25:6b:d5:69:16 # Generator (uncompressed): # 04:7d:29:77:81:00:c6:5a:1d:a1:78:37:16:58:8d: # ce:2b:8b:4a:ee:8e:22:8f:18:96:38:a9:0f:22:63: # 73:37:33:4b:49:dc:b6:6a:6d:c8:f9:97:8a:ca:76: # 48:a9:43:b0 # Order: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7a:62: # d0:31:c8:3f:42:94:f6:40:ec:13 # Cofactor: 1 (0x1) # Seed: # c4:69:68:44:35:de:b3:78:c4:b6:5c:a9:59:1e:2a: # 57:63:05:9a:2e ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v3' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 184 - genpkey EC params prime192v3 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v3' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.prime192v3.explicit.pem => 0 ok 185 - genpkey EC params prime192v3 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v3' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.prime192v3.explicit.der => 0 ok 186 - genpkey EC params prime192v3 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBMAIBADCB0wYHKoZIzj0CATCBxwIBATAkBgcqhkjOPQEBAhkA//////////// # /////////v//////////MEsEGP////////////////////7//////////AQYIhI9 # wjlaBcqnQj2uzMlHYKfUYiVr1WkWAxUAxGloRDXes3jEtlypWR4qV2MFmi4EMQR9 # KXeBAMZaHaF4NxZYjc4ri0rujiKPGJY4qQ8iY3M3M0tJ3LZqbcj5l4rKdkipQ7AC # GQD///////////////96YtAxyD9ClPZA7BMCAQEEVTBTAgEBBBgqTAYMiSgP3U8b # rC5X4BYYqLcKVhnaFPahNAMyAAQsk3IKtRnAHbGrGIoJf68Qktrxw9WPFVZCYQvE # EXjAgwqrQrAd4cJdg5GTiRVVJRk= # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: # 2a:4c:06:0c:89:28:0f:dd:4f:1b:ac:2e:57:e0:16: # 18:a8:b7:0a:56:19:da:14:f6 # pub: # 04:2c:93:72:0a:b5:19:c0:1d:b1:ab:18:8a:09:7f: # af:10:92:da:f1:c3:d5:8f:15:56:42:61:0b:c4:11: # 78:c0:83:0a:ab:42:b0:1d:e1:c2:5d:83:91:93:89: # 15:55:25:19 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:fe:ff:ff:ff:ff:ff:ff:ff:ff # A: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:fe:ff:ff:ff:ff:ff:ff:ff:fc # B: # 22:12:3d:c2:39:5a:05:ca:a7:42:3d:ae:cc:c9:47: # 60:a7:d4:62:25:6b:d5:69:16 # Generator (uncompressed): # 04:7d:29:77:81:00:c6:5a:1d:a1:78:37:16:58:8d: # ce:2b:8b:4a:ee:8e:22:8f:18:96:38:a9:0f:22:63: # 73:37:33:4b:49:dc:b6:6a:6d:c8:f9:97:8a:ca:76: # 48:a9:43:b0 # Order: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7a:62: # d0:31:c8:3f:42:94:f6:40:ec:13 # Cofactor: 1 (0x1) # Seed: # c4:69:68:44:35:de:b3:78:c4:b6:5c:a9:59:1e:2a: # 57:63:05:9a:2e ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v3' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 187 - genpkey EC key on prime192v3 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v3' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.prime192v3.explicit.pem => 0 ok 188 - genpkey EC key on prime192v3 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v3' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.prime192v3.explicit.der => 0 ok 189 - genpkey EC key on prime192v3 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BggqhkjOPQMBAw== # -----END EC PARAMETERS----- # EC-Parameters: (192 bit) # ASN1 OID: prime192v3 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v3' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 190 - genpkey EC params prime192v3 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v3' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.prime192v3.named_curve.pem => 0 ok 191 - genpkey EC params prime192v3 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime192v3.named_curve.der => 0 ok 192 - genpkey EC params prime192v3 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAQMEVTBTAgEBBBgKRr9OPYKyXL+871Ya # o7RHmKdeXO/EdJShNAMyAARwLlesPzSXaDBddhp7emgWjljl4yrmlKbB9cP5LL/S # iazdXfyGAS2P5alpD4dezb8= # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: # 0a:46:bf:4e:3d:82:b2:5c:bf:bc:ef:56:1a:a3:b4: # 47:98:a7:5e:5c:ef:c4:74:94 # pub: # 04:70:2e:57:ac:3f:34:97:68:30:5d:76:1a:7b:7a: # 68:16:8e:58:e5:e3:2a:e6:94:a6:c1:f5:c3:f9:2c: # bf:d2:89:ac:dd:5d:fc:86:01:2d:8f:e5:a9:69:0f: # 87:5e:cd:bf # ASN1 OID: prime192v3 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v3' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 193 - genpkey EC key on prime192v3 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v3' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.prime192v3.named_curve.pem => 0 ok 194 - genpkey EC key on prime192v3 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime192v3.named_curve.der => 0 ok 195 - genpkey EC key on prime192v3 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIHpAgEBMCkGByqGSM49AQECHn///////////////3///////4AAAAAAAH////// # /zBXBB5///////////////9///////+AAAAAAAB///////wEHmsBbDvc8YlB0NZU # khR1ynGp2y+yfR03eWGFwpQsCgMVAOQ7tGDwuAzAwLB1eY6UgGD4Mht9BD0ED/qW # PNyogWzMM7hkK+35BcPTWFc9Pyf7vTs8uaqvfevo5OkKXa5uQFTKUwugRlSzaBjO # Ims5/Mt7AvGuAh5///////////////9///+eXpqfXZBx+9FSJoiQnQsCAQE= # -----END EC PARAMETERS----- # EC-Parameters: (239 bit) # Field Type: prime-field # Prime: # 7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff: # ff:ff:ff:80:00:00:00:00:00:7f:ff:ff:ff:ff:ff # A: # 7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff: # ff:ff:ff:80:00:00:00:00:00:7f:ff:ff:ff:ff:fc # B: # 6b:01:6c:3b:dc:f1:89:41:d0:d6:54:92:14:75:ca: # 71:a9:db:2f:b2:7d:1d:37:79:61:85:c2:94:2c:0a # Generator (uncompressed): # 04:0f:fa:96:3c:dc:a8:81:6c:cc:33:b8:64:2b:ed: # f9:05:c3:d3:58:57:3d:3f:27:fb:bd:3b:3c:b9:aa: # af:7d:eb:e8:e4:e9:0a:5d:ae:6e:40:54:ca:53:0b: # a0:46:54:b3:68:18:ce:22:6b:39:fc:cb:7b:02:f1: # ae # Order: # 7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff: # 9e:5e:9a:9f:5d:90:71:fb:d1:52:26:88:90:9d:0b # Cofactor: 1 (0x1) # Seed: # e4:3b:b4:60:f0:b8:0c:c0:c0:b0:75:79:8e:94:80: # 60:f8:32:1b:7d ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 196 - genpkey EC params prime239v1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.prime239v1.explicit.pem => 0 ok 197 - genpkey EC params prime239v1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.prime239v1.explicit.der => 0 ok 198 - genpkey EC params prime239v1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBZAIBADCB9QYHKoZIzj0CATCB6QIBATApBgcqhkjOPQEBAh5///////////// # //9///////+AAAAAAAB///////8wVwQef///////////////f///////gAAAAAAA # f//////8BB5rAWw73PGJQdDWVJIUdcpxqdsvsn0dN3lhhcKULAoDFQDkO7Rg8LgM # wMCwdXmOlIBg+DIbfQQ9BA/6ljzcqIFszDO4ZCvt+QXD01hXPT8n+707PLmqr33r # 6OTpCl2ubkBUylMLoEZUs2gYziJrOfzLewLxrgIef///////////////f///nl6a # n12QcfvRUiaIkJ0LAgEBBGcwZQIBAQQeAAGoQYgTdCeLYpTFzUXLdBVp3f+N0c70 # 8QVrIikIoUADPgAEfJdR2Tp8VOP3R+QVQsQ+NF3c42ojO0i6/XbVS2xrNMA+KV3d # xyKdz8Bkwhq5kAdKSgtoJtIEu0CMbuRa # -----END PRIVATE KEY----- # Private-Key: (239 bit) # priv: # 00:01:a8:41:88:13:74:27:8b:62:94:c5:cd:45:cb: # 74:15:69:dd:ff:8d:d1:ce:f4:f1:05:6b:22:29:08 # pub: # 04:7c:97:51:d9:3a:7c:54:e3:f7:47:e4:15:42:c4: # 3e:34:5d:dc:e3:6a:23:3b:48:ba:fd:76:d5:4b:6c: # 6b:34:c0:3e:29:5d:dd:c7:22:9d:cf:c0:64:c2:1a: # b9:90:07:4a:4a:0b:68:26:d2:04:bb:40:8c:6e:e4: # 5a # Field Type: prime-field # Prime: # 7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff: # ff:ff:ff:80:00:00:00:00:00:7f:ff:ff:ff:ff:ff # A: # 7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff: # ff:ff:ff:80:00:00:00:00:00:7f:ff:ff:ff:ff:fc # B: # 6b:01:6c:3b:dc:f1:89:41:d0:d6:54:92:14:75:ca: # 71:a9:db:2f:b2:7d:1d:37:79:61:85:c2:94:2c:0a # Generator (uncompressed): # 04:0f:fa:96:3c:dc:a8:81:6c:cc:33:b8:64:2b:ed: # f9:05:c3:d3:58:57:3d:3f:27:fb:bd:3b:3c:b9:aa: # af:7d:eb:e8:e4:e9:0a:5d:ae:6e:40:54:ca:53:0b: # a0:46:54:b3:68:18:ce:22:6b:39:fc:cb:7b:02:f1: # ae # Order: # 7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff: # 9e:5e:9a:9f:5d:90:71:fb:d1:52:26:88:90:9d:0b # Cofactor: 1 (0x1) # Seed: # e4:3b:b4:60:f0:b8:0c:c0:c0:b0:75:79:8e:94:80: # 60:f8:32:1b:7d ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 199 - genpkey EC key on prime239v1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.prime239v1.explicit.pem => 0 ok 200 - genpkey EC key on prime239v1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.prime239v1.explicit.der => 0 ok 201 - genpkey EC key on prime239v1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BggqhkjOPQMBBA== # -----END EC PARAMETERS----- # EC-Parameters: (239 bit) # ASN1 OID: prime239v1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 202 - genpkey EC params prime239v1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.prime239v1.named_curve.pem => 0 ok 203 - genpkey EC params prime239v1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime239v1.named_curve.der => 0 ok 204 - genpkey EC params prime239v1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwEEBGcwZQIBAQQeUKZDQn64qpkaMwjy # 5smkSPX2wrfWcVwBJ+7FrOoUoUADPgAEKIx+MPDJZK4VsGNyU4h83cg3GeJUCyBb # M+PA3WlETGz/Dd6SMZJW80i/7/o69fA5zLBCtowAGTX6GPpZ # -----END PRIVATE KEY----- # Private-Key: (239 bit) # priv: # 50:a6:43:42:7e:b8:aa:99:1a:33:08:f2:e6:c9:a4: # 48:f5:f6:c2:b7:d6:71:5c:01:27:ee:c5:ac:ea:14 # pub: # 04:28:8c:7e:30:f0:c9:64:ae:15:b0:63:72:53:88: # 7c:dd:c8:37:19:e2:54:0b:20:5b:33:e3:c0:dd:69: # 44:4c:6c:ff:0d:de:92:31:92:56:f3:48:bf:ef:fa: # 3a:f5:f0:39:cc:b0:42:b6:8c:00:19:35:fa:18:fa: # 59 # ASN1 OID: prime239v1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 205 - genpkey EC key on prime239v1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.prime239v1.named_curve.pem => 0 ok 206 - genpkey EC key on prime239v1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime239v1.named_curve.der => 0 ok 207 - genpkey EC key on prime239v1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIHpAgEBMCkGByqGSM49AQECHn///////////////3///////4AAAAAAAH////// # /zBXBB5///////////////9///////+AAAAAAAB///////wEHmF/q2gyV2y7/tUN # mfAknD/uWLlLoAOMeuhMjIMvLAMVAOi0ARYECVMDyjuAmZgr4J/LmuYWBD0EOK8J # 2YcncFEgySG7Xp4mKWo83PLzV1eg6v2HuDDnWwEl5NvqDscgbaD8AdmwgTKftVXe # bvRgI33/i+S6Ah5///////////////+AAADPp+hZQ3fUFMA4IbxYIGMCAQE= # -----END EC PARAMETERS----- # EC-Parameters: (239 bit) # Field Type: prime-field # Prime: # 7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff: # ff:ff:ff:80:00:00:00:00:00:7f:ff:ff:ff:ff:ff # A: # 7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff: # ff:ff:ff:80:00:00:00:00:00:7f:ff:ff:ff:ff:fc # B: # 61:7f:ab:68:32:57:6c:bb:fe:d5:0d:99:f0:24:9c: # 3f:ee:58:b9:4b:a0:03:8c:7a:e8:4c:8c:83:2f:2c # Generator (uncompressed): # 04:38:af:09:d9:87:27:70:51:20:c9:21:bb:5e:9e: # 26:29:6a:3c:dc:f2:f3:57:57:a0:ea:fd:87:b8:30: # e7:5b:01:25:e4:db:ea:0e:c7:20:6d:a0:fc:01:d9: # b0:81:32:9f:b5:55:de:6e:f4:60:23:7d:ff:8b:e4: # ba # Order: # 7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:80:00:00: # cf:a7:e8:59:43:77:d4:14:c0:38:21:bc:58:20:63 # Cofactor: 1 (0x1) # Seed: # e8:b4:01:16:04:09:53:03:ca:3b:80:99:98:2b:e0: # 9f:cb:9a:e6:16 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v2' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 208 - genpkey EC params prime239v2 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.prime239v2.explicit.pem => 0 ok 209 - genpkey EC params prime239v2 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.prime239v2.explicit.der => 0 ok 210 - genpkey EC params prime239v2 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBZAIBADCB9QYHKoZIzj0CATCB6QIBATApBgcqhkjOPQEBAh5///////////// # //9///////+AAAAAAAB///////8wVwQef///////////////f///////gAAAAAAA # f//////8BB5hf6toMldsu/7VDZnwJJw/7li5S6ADjHroTIyDLywDFQDotAEWBAlT # A8o7gJmYK+Cfy5rmFgQ9BDivCdmHJ3BRIMkhu16eJilqPNzy81dXoOr9h7gw51sB # JeTb6g7HIG2g/AHZsIEyn7VV3m70YCN9/4vkugIef///////////////gAAAz6fo # WUN31BTAOCG8WCBjAgEBBGcwZQIBAQQedEIKw4a4IX0HtqxLrxnGKj4at+ZG/AR0 # pGaI9MCvoUADPgAEUEHJf8qYpeVEbVArEB3yoJTkmFSYtuZ7l304NNNKG4nMpkP3 # Enp2LM4+Sd38mXTKYFQI+xctWyURLTJb # -----END PRIVATE KEY----- # Private-Key: (239 bit) # priv: # 74:42:0a:c3:86:b8:21:7d:07:b6:ac:4b:af:19:c6: # 2a:3e:1a:b7:e6:46:fc:04:74:a4:66:88:f4:c0:af # pub: # 04:50:41:c9:7f:ca:98:a5:e5:44:6d:50:2b:10:1d: # f2:a0:94:e4:98:54:98:b6:e6:7b:97:7d:38:34:d3: # 4a:1b:89:cc:a6:43:f7:12:7a:76:2c:ce:3e:49:dd: # fc:99:74:ca:60:54:08:fb:17:2d:5b:25:11:2d:32: # 5b # Field Type: prime-field # Prime: # 7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff: # ff:ff:ff:80:00:00:00:00:00:7f:ff:ff:ff:ff:ff # A: # 7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff: # ff:ff:ff:80:00:00:00:00:00:7f:ff:ff:ff:ff:fc # B: # 61:7f:ab:68:32:57:6c:bb:fe:d5:0d:99:f0:24:9c: # 3f:ee:58:b9:4b:a0:03:8c:7a:e8:4c:8c:83:2f:2c # Generator (uncompressed): # 04:38:af:09:d9:87:27:70:51:20:c9:21:bb:5e:9e: # 26:29:6a:3c:dc:f2:f3:57:57:a0:ea:fd:87:b8:30: # e7:5b:01:25:e4:db:ea:0e:c7:20:6d:a0:fc:01:d9: # b0:81:32:9f:b5:55:de:6e:f4:60:23:7d:ff:8b:e4: # ba # Order: # 7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:80:00:00: # cf:a7:e8:59:43:77:d4:14:c0:38:21:bc:58:20:63 # Cofactor: 1 (0x1) # Seed: # e8:b4:01:16:04:09:53:03:ca:3b:80:99:98:2b:e0: # 9f:cb:9a:e6:16 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v2' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 211 - genpkey EC key on prime239v2 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.prime239v2.explicit.pem => 0 ok 212 - genpkey EC key on prime239v2 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.prime239v2.explicit.der => 0 ok 213 - genpkey EC key on prime239v2 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BggqhkjOPQMBBQ== # -----END EC PARAMETERS----- # EC-Parameters: (239 bit) # ASN1 OID: prime239v2 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 214 - genpkey EC params prime239v2 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.prime239v2.named_curve.pem => 0 ok 215 - genpkey EC params prime239v2 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime239v2.named_curve.der => 0 ok 216 - genpkey EC params prime239v2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwEFBGcwZQIBAQQeEV/Z3SzeXNTT0s7B # R/dK6oaEqmfGALhqUwDLLFZ/oUADPgAEXbsLWrfnCmAyn4+eU0wZkuc6875h2aMs # 0tf5UlZRFRRS4dpwK9CwDP+pVnmsFz4dihbfZtZqJfLgIDAk # -----END PRIVATE KEY----- # Private-Key: (239 bit) # priv: # 11:5f:d9:dd:2c:de:5c:d4:d3:d2:ce:c1:47:f7:4a: # ea:86:84:aa:67:c6:00:b8:6a:53:00:cb:2c:56:7f # pub: # 04:5d:bb:0b:5a:b7:e7:0a:60:32:9f:8f:9e:53:4c: # 19:92:e7:3a:f3:be:61:d9:a3:2c:d2:d7:f9:52:56: # 51:15:14:52:e1:da:70:2b:d0:b0:0c:ff:a9:56:79: # ac:17:3e:1d:8a:16:df:66:d6:6a:25:f2:e0:20:30: # 24 # ASN1 OID: prime239v2 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 217 - genpkey EC key on prime239v2 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.prime239v2.named_curve.pem => 0 ok 218 - genpkey EC key on prime239v2 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime239v2.named_curve.der => 0 ok 219 - genpkey EC key on prime239v2 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIHpAgEBMCkGByqGSM49AQECHn///////////////3///////4AAAAAAAH////// # /zBXBB5///////////////9///////+AAAAAAAB///////wEHiVXBfoqMGZUsfTL # A9anUKMMJQEC1JiHF9m6FattPgMVAH1zdBaP/jRxtgqFdoahlHXTv6L/BD0EZ2iu # jhi7ks/PAFyUmqLG2UhT0OZgu/hUsclQX+laFgfmiY85DAa8HVUrrSJvO2/P5Itu # gYSZrxjj7WzzAh5///////////////9///+XXetBs6YFfDxDIUZSZVECAQE= # -----END EC PARAMETERS----- # EC-Parameters: (239 bit) # Field Type: prime-field # Prime: # 7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff: # ff:ff:ff:80:00:00:00:00:00:7f:ff:ff:ff:ff:ff # A: # 7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff: # ff:ff:ff:80:00:00:00:00:00:7f:ff:ff:ff:ff:fc # B: # 25:57:05:fa:2a:30:66:54:b1:f4:cb:03:d6:a7:50: # a3:0c:25:01:02:d4:98:87:17:d9:ba:15:ab:6d:3e # Generator (uncompressed): # 04:67:68:ae:8e:18:bb:92:cf:cf:00:5c:94:9a:a2: # c6:d9:48:53:d0:e6:60:bb:f8:54:b1:c9:50:5f:e9: # 5a:16:07:e6:89:8f:39:0c:06:bc:1d:55:2b:ad:22: # 6f:3b:6f:cf:e4:8b:6e:81:84:99:af:18:e3:ed:6c: # f3 # Order: # 7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff: # 97:5d:eb:41:b3:a6:05:7c:3c:43:21:46:52:65:51 # Cofactor: 1 (0x1) # Seed: # 7d:73:74:16:8f:fe:34:71:b6:0a:85:76:86:a1:94: # 75:d3:bf:a2:ff ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v3' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 220 - genpkey EC params prime239v3 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v3' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.prime239v3.explicit.pem => 0 ok 221 - genpkey EC params prime239v3 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v3' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.prime239v3.explicit.der => 0 ok 222 - genpkey EC params prime239v3 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBZAIBADCB9QYHKoZIzj0CATCB6QIBATApBgcqhkjOPQEBAh5///////////// # //9///////+AAAAAAAB///////8wVwQef///////////////f///////gAAAAAAA # f//////8BB4lVwX6KjBmVLH0ywPWp1CjDCUBAtSYhxfZuhWrbT4DFQB9c3QWj/40 # cbYKhXaGoZR107+i/wQ9BGdoro4Yu5LPzwBclJqixtlIU9DmYLv4VLHJUF/pWhYH # 5omPOQwGvB1VK60ibztvz+SLboGEma8Y4+1s8wIef///////////////f///l13r # QbOmBXw8QyFGUmVRAgEBBGcwZQIBAQQeZx+tim6Xude0Cadewxb7zXEgZQzy0uIn # 0jaLu4EmoUADPgAEaswvKshGjyMIX/DjSqd7IOkBSceHTKKa9ux1G6qqXGGEs84s # 37HgHzhEDhxeB6B02ppTvslM9uTLkhBf # -----END PRIVATE KEY----- # Private-Key: (239 bit) # priv: # 67:1f:ad:8a:6e:97:b9:d7:b4:09:a7:5e:c3:16:fb: # cd:71:20:65:0c:f2:d2:e2:27:d2:36:8b:bb:81:26 # pub: # 04:6a:cc:2f:2a:c8:46:8f:23:08:5f:f0:e3:4a:a7: # 7b:20:e9:01:49:c7:87:4c:a2:9a:f6:ec:75:1b:aa: # aa:5c:61:84:b3:ce:2c:df:b1:e0:1f:38:44:0e:1c: # 5e:07:a0:74:da:9a:53:be:c9:4c:f6:e4:cb:92:10: # 5f # Field Type: prime-field # Prime: # 7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff: # ff:ff:ff:80:00:00:00:00:00:7f:ff:ff:ff:ff:ff # A: # 7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff: # ff:ff:ff:80:00:00:00:00:00:7f:ff:ff:ff:ff:fc # B: # 25:57:05:fa:2a:30:66:54:b1:f4:cb:03:d6:a7:50: # a3:0c:25:01:02:d4:98:87:17:d9:ba:15:ab:6d:3e # Generator (uncompressed): # 04:67:68:ae:8e:18:bb:92:cf:cf:00:5c:94:9a:a2: # c6:d9:48:53:d0:e6:60:bb:f8:54:b1:c9:50:5f:e9: # 5a:16:07:e6:89:8f:39:0c:06:bc:1d:55:2b:ad:22: # 6f:3b:6f:cf:e4:8b:6e:81:84:99:af:18:e3:ed:6c: # f3 # Order: # 7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff: # 97:5d:eb:41:b3:a6:05:7c:3c:43:21:46:52:65:51 # Cofactor: 1 (0x1) # Seed: # 7d:73:74:16:8f:fe:34:71:b6:0a:85:76:86:a1:94: # 75:d3:bf:a2:ff ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v3' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 223 - genpkey EC key on prime239v3 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v3' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.prime239v3.explicit.pem => 0 ok 224 - genpkey EC key on prime239v3 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v3' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.prime239v3.explicit.der => 0 ok 225 - genpkey EC key on prime239v3 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BggqhkjOPQMBBg== # -----END EC PARAMETERS----- # EC-Parameters: (239 bit) # ASN1 OID: prime239v3 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v3' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 226 - genpkey EC params prime239v3 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v3' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.prime239v3.named_curve.pem => 0 ok 227 - genpkey EC params prime239v3 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime239v3.named_curve.der => 0 ok 228 - genpkey EC params prime239v3 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwEGBGcwZQIBAQQeDLRJUZQoiJ0gcIpi # Jwa290nTQgGAIQHJIHbs3nZwoUADPgAEXGo7zAnAPoTVeKKgaNEY9S5f6+X7izVn # yhBC4/Y3UYhnvkM50sQoP/If2zUEK6XOm/fGz98V9iJJ1h+F # -----END PRIVATE KEY----- # Private-Key: (239 bit) # priv: # 0c:b4:49:51:94:28:88:9d:20:70:8a:62:27:06:b6: # f7:49:d3:42:01:80:21:01:c9:20:76:ec:de:76:70 # pub: # 04:5c:6a:3b:cc:09:c0:3e:84:d5:78:a2:a0:68:d1: # 18:f5:2e:5f:eb:e5:fb:8b:35:67:ca:10:42:e3:f6: # 37:51:88:67:be:43:39:d2:c4:28:3f:f2:1f:db:35: # 04:2b:a5:ce:9b:f7:c6:cf:df:15:f6:22:49:d6:1f: # 85 # ASN1 OID: prime239v3 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v3' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 229 - genpkey EC key on prime239v3 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v3' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.prime239v3.named_curve.pem => 0 ok 230 - genpkey EC key on prime239v3 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime239v3.named_curve.der => 0 ok 231 - genpkey EC key on prime239v3 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIH3AgEBMCwGByqGSM49AQECIQD/////AAAAAQAAAAAAAAAAAAAAAP////////// # /////zBbBCD/////AAAAAQAAAAAAAAAAAAAAAP///////////////AQgWsY12Ko6 # k+ez671VdpiGvGUdBrDMU7D2O848PifSYEsDFQDEnTYIhucEk2pmeOETnSa3gZ9+ # kARBBGsX0fLhLEJH+Lzm5WOkQPJ3A32BLeszoPShOUXYmMKWT+NC4v4af5uO5+tK # fA+eFivOM1drMV7Oy7ZAaDe/UfUCIQD/////AAAAAP//////////vOb6racXnoTz # ucrC/GMlUQIBAQ== # -----END EC PARAMETERS----- # EC-Parameters: (256 bit) # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:00:00:00:01:00:00:00:00:00:00: # 00:00:00:00:00:00:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff # A: # 00:ff:ff:ff:ff:00:00:00:01:00:00:00:00:00:00: # 00:00:00:00:00:00:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:fc # B: # 5a:c6:35:d8:aa:3a:93:e7:b3:eb:bd:55:76:98:86: # bc:65:1d:06:b0:cc:53:b0:f6:3b:ce:3c:3e:27:d2: # 60:4b # Generator (uncompressed): # 04:6b:17:d1:f2:e1:2c:42:47:f8:bc:e6:e5:63:a4: # 40:f2:77:03:7d:81:2d:eb:33:a0:f4:a1:39:45:d8: # 98:c2:96:4f:e3:42:e2:fe:1a:7f:9b:8e:e7:eb:4a: # 7c:0f:9e:16:2b:ce:33:57:6b:31:5e:ce:cb:b6:40: # 68:37:bf:51:f5 # Order: # 00:ff:ff:ff:ff:00:00:00:00:ff:ff:ff:ff:ff:ff: # ff:ff:bc:e6:fa:ad:a7:17:9e:84:f3:b9:ca:c2:fc: # 63:25:51 # Cofactor: 1 (0x1) # Seed: # c4:9d:36:08:86:e7:04:93:6a:66:78:e1:13:9d:26: # b7:81:9f:7e:90 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime256v1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 232 - genpkey EC params prime256v1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime256v1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.prime256v1.explicit.pem => 0 ok 233 - genpkey EC params prime256v1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime256v1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.prime256v1.explicit.der => 0 ok 234 - genpkey EC params prime256v1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBeQIBADCCAQMGByqGSM49AgEwgfcCAQEwLAYHKoZIzj0BAQIhAP////8AAAAB # AAAAAAAAAAAAAAAA////////////////MFsEIP////8AAAABAAAAAAAAAAAAAAAA # ///////////////8BCBaxjXYqjqT57PrvVV2mIa8ZR0GsMxTsPY7zjw+J9JgSwMV # AMSdNgiG5wSTamZ44ROdJreBn36QBEEEaxfR8uEsQkf4vOblY6RA8ncDfYEt6zOg # 9KE5RdiYwpZP40Li/hp/m47n60p8D54WK84zV2sxXs7LtkBoN79R9QIhAP////8A # AAAA//////////+85vqtpxeehPO5ysL8YyVRAgEBBG0wawIBAQQgZhKmZBpPDLfs # 0cpccxAI1B/N5Ec1BcHgPXN105K+lhahRANCAAQUi9zPELxjcd4aFRFy12HuqGOB # GukdyoOvG5xVImqlGU6xBSmsgB2hhYGvo2JP0hDGOoJnWP9tT3wRQf9gutZ+ # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: # 66:12:a6:64:1a:4f:0c:b7:ec:d1:ca:5c:73:10:08: # d4:1f:cd:e4:47:35:05:c1:e0:3d:73:75:d3:92:be: # 96:16 # pub: # 04:14:8b:dc:cf:10:bc:63:71:de:1a:15:11:72:d7: # 61:ee:a8:63:81:1a:e9:1d:ca:83:af:1b:9c:55:22: # 6a:a5:19:4e:b1:05:29:ac:80:1d:a1:85:81:af:a3: # 62:4f:d2:10:c6:3a:82:67:58:ff:6d:4f:7c:11:41: # ff:60:ba:d6:7e # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:00:00:00:01:00:00:00:00:00:00: # 00:00:00:00:00:00:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff # A: # 00:ff:ff:ff:ff:00:00:00:01:00:00:00:00:00:00: # 00:00:00:00:00:00:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:fc # B: # 5a:c6:35:d8:aa:3a:93:e7:b3:eb:bd:55:76:98:86: # bc:65:1d:06:b0:cc:53:b0:f6:3b:ce:3c:3e:27:d2: # 60:4b # Generator (uncompressed): # 04:6b:17:d1:f2:e1:2c:42:47:f8:bc:e6:e5:63:a4: # 40:f2:77:03:7d:81:2d:eb:33:a0:f4:a1:39:45:d8: # 98:c2:96:4f:e3:42:e2:fe:1a:7f:9b:8e:e7:eb:4a: # 7c:0f:9e:16:2b:ce:33:57:6b:31:5e:ce:cb:b6:40: # 68:37:bf:51:f5 # Order: # 00:ff:ff:ff:ff:00:00:00:00:ff:ff:ff:ff:ff:ff: # ff:ff:bc:e6:fa:ad:a7:17:9e:84:f3:b9:ca:c2:fc: # 63:25:51 # Cofactor: 1 (0x1) # Seed: # c4:9d:36:08:86:e7:04:93:6a:66:78:e1:13:9d:26: # b7:81:9f:7e:90 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime256v1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 235 - genpkey EC key on prime256v1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime256v1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.prime256v1.explicit.pem => 0 ok 236 - genpkey EC key on prime256v1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime256v1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.prime256v1.explicit.der => 0 ok 237 - genpkey EC key on prime256v1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BggqhkjOPQMBBw== # -----END EC PARAMETERS----- # EC-Parameters: (256 bit) # ASN1 OID: prime256v1 # NIST CURVE: P-256 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime256v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 238 - genpkey EC params prime256v1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime256v1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.prime256v1.named_curve.pem => 0 ok 239 - genpkey EC params prime256v1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime256v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime256v1.named_curve.der => 0 ok 240 - genpkey EC params prime256v1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIGHAgEAMBMGByqGSM49AgEGCCqGSM49AwEHBG0wawIBAQQgkNmTKVRp6u3Xg5O5 # J3mUfyIilap6QxeZn+/+hE6Ad56hRANCAATGBp3S+ucWbD0sG9WZpLzZsPzPwecg # P11T9s0WZyb71LJg+suvnvZ78gUWPWZZLOnXBnrLgA/6xLz+F83bq8tx # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: # 90:d9:93:29:54:69:ea:ed:d7:83:93:b9:27:79:94: # 7f:22:22:95:aa:7a:43:17:99:9f:ef:fe:84:4e:80: # 77:9e # pub: # 04:c6:06:9d:d2:fa:e7:16:6c:3d:2c:1b:d5:99:a4: # bc:d9:b0:fc:cf:c1:e7:20:3f:5d:53:f6:cd:16:67: # 26:fb:d4:b2:60:fa:cb:af:9e:f6:7b:f2:05:16:3d: # 66:59:2c:e9:d7:06:7a:cb:80:0f:fa:c4:bc:fe:17: # cd:db:ab:cb:71 # ASN1 OID: prime256v1 # NIST CURVE: P-256 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime256v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 241 - genpkey EC key on prime256v1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime256v1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.prime256v1.named_curve.pem => 0 ok 242 - genpkey EC key on prime256v1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime256v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime256v1.named_curve.der => 0 ok 243 - genpkey EC key on prime256v1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIGLAgEBMBoGByqGSM49AQECDwDbfCq/YuNeZoB2vq0gizA3BA7bfCq/YuNeZoB2 # vq0giAQOZZ74ugQ5Fu7eiRFwKyIDFQAA9QsCjk1pbmdodWFRdSkEcng/sQQdBAlI # cjmZWl7na1X5wvCYqJzlr4ckwKI+Dg/3dQACDwDbfCq/YuNedijfrGVhxQIBAQ== # -----END EC PARAMETERS----- # EC-Parameters: (112 bit) # Field Type: prime-field # Prime: # 00:db:7c:2a:bf:62:e3:5e:66:80:76:be:ad:20:8b # A: # 00:db:7c:2a:bf:62:e3:5e:66:80:76:be:ad:20:88 # B: # 65:9e:f8:ba:04:39:16:ee:de:89:11:70:2b:22 # Generator (uncompressed): # 04:09:48:72:39:99:5a:5e:e7:6b:55:f9:c2:f0:98: # a8:9c:e5:af:87:24:c0:a2:3e:0e:0f:f7:75:00 # Order: # 00:db:7c:2a:bf:62:e3:5e:76:28:df:ac:65:61:c5 # Cofactor: 1 (0x1) # Seed: # 00:f5:0b:02:8e:4d:69:6e:67:68:75:61:51:75:29: # 04:72:78:3f:b1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls6' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 244 - genpkey EC params wap-wsg-idm-ecid-wtls6 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls6' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls6.explicit.pem => 0 ok 245 - genpkey EC params wap-wsg-idm-ecid-wtls6 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls6' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls6.explicit.der => 0 ok 246 - genpkey EC params wap-wsg-idm-ecid-wtls6 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIHWAgEAMIGXBgcqhkjOPQIBMIGLAgEBMBoGByqGSM49AQECDwDbfCq/YuNeZoB2 # vq0gizA3BA7bfCq/YuNeZoB2vq0giAQOZZ74ugQ5Fu7eiRFwKyIDFQAA9QsCjk1p # bmdodWFRdSkEcng/sQQdBAlIcjmZWl7na1X5wvCYqJzlr4ckwKI+Dg/3dQACDwDb # fCq/YuNedijfrGVhxQIBAQQ3MDUCAQEEDnGu1jBeFBHDaJZYHUA2oSADHgAEMpny # qt7OU3gKjd5F2i485TX6KIJfsEDFuMQUUQ== # -----END PRIVATE KEY----- # Private-Key: (112 bit) # priv: # 71:ae:d6:30:5e:14:11:c3:68:96:58:1d:40:36 # pub: # 04:32:99:f2:aa:de:ce:53:78:0a:8d:de:45:da:2e: # 3c:e5:35:fa:28:82:5f:b0:40:c5:b8:c4:14:51 # Field Type: prime-field # Prime: # 00:db:7c:2a:bf:62:e3:5e:66:80:76:be:ad:20:8b # A: # 00:db:7c:2a:bf:62:e3:5e:66:80:76:be:ad:20:88 # B: # 65:9e:f8:ba:04:39:16:ee:de:89:11:70:2b:22 # Generator (uncompressed): # 04:09:48:72:39:99:5a:5e:e7:6b:55:f9:c2:f0:98: # a8:9c:e5:af:87:24:c0:a2:3e:0e:0f:f7:75:00 # Order: # 00:db:7c:2a:bf:62:e3:5e:76:28:df:ac:65:61:c5 # Cofactor: 1 (0x1) # Seed: # 00:f5:0b:02:8e:4d:69:6e:67:68:75:61:51:75:29: # 04:72:78:3f:b1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls6' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 247 - genpkey EC key on wap-wsg-idm-ecid-wtls6 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls6' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls6.explicit.pem => 0 ok 248 - genpkey EC key on wap-wsg-idm-ecid-wtls6 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls6' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls6.explicit.der => 0 ok 249 - genpkey EC key on wap-wsg-idm-ecid-wtls6 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgVnKwEEBg== # -----END EC PARAMETERS----- # EC-Parameters: (112 bit) # ASN1 OID: wap-wsg-idm-ecid-wtls6 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls6' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 250 - genpkey EC params wap-wsg-idm-ecid-wtls6 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls6' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls6.named_curve.pem => 0 ok 251 - genpkey EC params wap-wsg-idm-ecid-wtls6 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls6' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls6.named_curve.der => 0 ok 252 - genpkey EC params wap-wsg-idm-ecid-wtls6 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # ME4CAQAwEAYHKoZIzj0CAQYFZysBBAYENzA1AgEBBA6RpUz3VY9sJQ5oAz6T66Eg # Ax4ABMoJPO8FshzEDQfqw4N2q+e2dda/hoPnst3wMms= # -----END PRIVATE KEY----- # Private-Key: (112 bit) # priv: # 91:a5:4c:f7:55:8f:6c:25:0e:68:03:3e:93:eb # pub: # 04:ca:09:3c:ef:05:b2:1c:c4:0d:07:ea:c3:83:76: # ab:e7:b6:75:d6:bf:86:83:e7:b2:dd:f0:32:6b # ASN1 OID: wap-wsg-idm-ecid-wtls6 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls6' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 253 - genpkey EC key on wap-wsg-idm-ecid-wtls6 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls6' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls6.named_curve.pem => 0 ok 254 - genpkey EC key on wap-wsg-idm-ecid-wtls6 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls6' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls6.named_curve.der => 0 ok 255 - genpkey EC key on wap-wsg-idm-ecid-wtls6 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIGvAgEBMCAGByqGSM49AQECFQD////////////////////+//+sczBDBBT///// # ///////////////+//+scAQUtOE00/tZ64urVydJBGZNWvUDiLoDFQC5m5mwmbMj # 4CcJpNaW5naHVhUXUQQpBFLcsDQpOhF+H0/xGzD3GZ0xRM5t/q/+8uMx8pbgcfoN # +Zgs/qfUPy4CFQEAAAAAAAAAAAAANR7nhqgY86GhawIBAQ== # -----END EC PARAMETERS----- # EC-Parameters: (161 bit) # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:fe:ff:ff:ac:73 # A: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:fe:ff:ff:ac:70 # B: # 00:b4:e1:34:d3:fb:59:eb:8b:ab:57:27:49:04:66: # 4d:5a:f5:03:88:ba # Generator (uncompressed): # 04:52:dc:b0:34:29:3a:11:7e:1f:4f:f1:1b:30:f7: # 19:9d:31:44:ce:6d:fe:af:fe:f2:e3:31:f2:96:e0: # 71:fa:0d:f9:98:2c:fe:a7:d4:3f:2e # Order: # 01:00:00:00:00:00:00:00:00:00:00:35:1e:e7:86: # a8:18:f3:a1:a1:6b # Cofactor: 1 (0x1) # Seed: # b9:9b:99:b0:99:b3:23:e0:27:09:a4:d6:96:e6:76: # 87:56:15:17:51 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls7' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 256 - genpkey EC params wap-wsg-idm-ecid-wtls7 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls7' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls7.explicit.pem => 0 ok 257 - genpkey EC params wap-wsg-idm-ecid-wtls7 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls7' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls7.explicit.der => 0 ok 258 - genpkey EC params wap-wsg-idm-ecid-wtls7 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBDQIBADCBuwYHKoZIzj0CATCBrwIBATAgBgcqhkjOPQEBAhUA//////////// # /////////v//rHMwQwQU/////////////////////v//rHAEFLThNNP7WeuLq1cn # SQRmTVr1A4i6AxUAuZuZsJmzI+AnCaTWluZ2h1YVF1EEKQRS3LA0KToRfh9P8Rsw # 9xmdMUTObf6v/vLjMfKW4HH6DfmYLP6n1D8uAhUBAAAAAAAAAAAAADUe54aoGPOh # oWsCAQEESjBIAgEBBBUAjTMpGj8OwsuEcE2fzF4GKbv9UxuhLAMqAAQSjiYfW/0v # MYBeRekSQ0jsM35uCy6N3xO6OzbhzjEhKQFIWj0+OQ/f # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: # 00:8d:33:29:1a:3f:0e:c2:cb:84:70:4d:9f:cc:5e: # 06:29:bb:fd:53:1b # pub: # 04:12:8e:26:1f:5b:fd:2f:31:80:5e:45:e9:12:43: # 48:ec:33:7e:6e:0b:2e:8d:df:13:ba:3b:36:e1:ce: # 31:21:29:01:48:5a:3d:3e:39:0f:df # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:fe:ff:ff:ac:73 # A: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:fe:ff:ff:ac:70 # B: # 00:b4:e1:34:d3:fb:59:eb:8b:ab:57:27:49:04:66: # 4d:5a:f5:03:88:ba # Generator (uncompressed): # 04:52:dc:b0:34:29:3a:11:7e:1f:4f:f1:1b:30:f7: # 19:9d:31:44:ce:6d:fe:af:fe:f2:e3:31:f2:96:e0: # 71:fa:0d:f9:98:2c:fe:a7:d4:3f:2e # Order: # 01:00:00:00:00:00:00:00:00:00:00:35:1e:e7:86: # a8:18:f3:a1:a1:6b # Cofactor: 1 (0x1) # Seed: # b9:9b:99:b0:99:b3:23:e0:27:09:a4:d6:96:e6:76: # 87:56:15:17:51 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls7' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 259 - genpkey EC key on wap-wsg-idm-ecid-wtls7 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls7' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls7.explicit.pem => 0 ok 260 - genpkey EC key on wap-wsg-idm-ecid-wtls7 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls7' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls7.explicit.der => 0 ok 261 - genpkey EC key on wap-wsg-idm-ecid-wtls7 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgVnKwEEBw== # -----END EC PARAMETERS----- # EC-Parameters: (161 bit) # ASN1 OID: wap-wsg-idm-ecid-wtls7 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls7' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 262 - genpkey EC params wap-wsg-idm-ecid-wtls7 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls7' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls7.named_curve.pem => 0 ok 263 - genpkey EC params wap-wsg-idm-ecid-wtls7 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls7' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls7.named_curve.der => 0 ok 264 - genpkey EC params wap-wsg-idm-ecid-wtls7 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MGECAQAwEAYHKoZIzj0CAQYFZysBBAcESjBIAgEBBBUAlKuQ+38xToZQUghIYOAb # gMIEL+ihLAMqAAQBmX9o78MTgV7/ANbkZRoANgW4DRpn1wn+LSWXeyFEsItL92nD # ie0y # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: # 00:94:ab:90:fb:7f:31:4e:86:50:52:08:48:60:e0: # 1b:80:c2:04:2f:e8 # pub: # 04:01:99:7f:68:ef:c3:13:81:5e:ff:00:d6:e4:65: # 1a:00:36:05:b8:0d:1a:67:d7:09:fe:2d:25:97:7b: # 21:44:b0:8b:4b:f7:69:c3:89:ed:32 # ASN1 OID: wap-wsg-idm-ecid-wtls7 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls7' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 265 - genpkey EC key on wap-wsg-idm-ecid-wtls7 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls7' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls7.named_curve.pem => 0 ok 266 - genpkey EC key on wap-wsg-idm-ecid-wtls7 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls7' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls7.named_curve.der => 0 ok 267 - genpkey EC key on wap-wsg-idm-ecid-wtls7 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MHQCAQEwGgYHKoZIzj0BAQIPAP////////////////3nMCAEDgAAAAAAAAAAAAAA # AAAABA4AAAAAAAAAAAAAAAAAAwQdBAAAAAAAAAAAAAAAAAABAAAAAAAAAAAAAAAA # AAICDwEAAAAAAAAB7OpVGtg36QIBAQ== # -----END EC PARAMETERS----- # EC-Parameters: (113 bit) # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fd:e7 # A: 0 # B: 3 (0x3) # Generator (uncompressed): # 04:00:00:00:00:00:00:00:00:00:00:00:00:00:01: # 00:00:00:00:00:00:00:00:00:00:00:00:00:02 # Order: # 01:00:00:00:00:00:00:01:ec:ea:55:1a:d8:37:e9 # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls8' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 268 - genpkey EC params wap-wsg-idm-ecid-wtls8 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls8' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls8.explicit.pem => 0 ok 269 - genpkey EC params wap-wsg-idm-ecid-wtls8 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls8' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls8.explicit.der => 0 ok 270 - genpkey EC params wap-wsg-idm-ecid-wtls8 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIG+AgEAMH8GByqGSM49AgEwdAIBATAaBgcqhkjOPQEBAg8A//////////////// # /ecwIAQOAAAAAAAAAAAAAAAAAAAEDgAAAAAAAAAAAAAAAAADBB0EAAAAAAAAAAAA # AAAAAAEAAAAAAAAAAAAAAAAAAgIPAQAAAAAAAAHs6lUa2DfpAgEBBDgwNgIBAQQP # AJ8hoIfFipvvlf7o+NecoSADHgAE/pjkNDNGwzADZ1KEWmDzdBamzjFFcKK67raJ # Gw== # -----END PRIVATE KEY----- # Private-Key: (113 bit) # priv: # 00:9f:21:a0:87:c5:8a:9b:ef:95:fe:e8:f8:d7:9c # pub: # 04:fe:98:e4:34:33:46:c3:30:03:67:52:84:5a:60: # f3:74:16:a6:ce:31:45:70:a2:ba:ee:b6:89:1b # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fd:e7 # A: 0 # B: 3 (0x3) # Generator (uncompressed): # 04:00:00:00:00:00:00:00:00:00:00:00:00:00:01: # 00:00:00:00:00:00:00:00:00:00:00:00:00:02 # Order: # 01:00:00:00:00:00:00:01:ec:ea:55:1a:d8:37:e9 # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls8' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 271 - genpkey EC key on wap-wsg-idm-ecid-wtls8 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls8' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls8.explicit.pem => 0 ok 272 - genpkey EC key on wap-wsg-idm-ecid-wtls8 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls8' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls8.explicit.der => 0 ok 273 - genpkey EC key on wap-wsg-idm-ecid-wtls8 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgVnKwEECA== # -----END EC PARAMETERS----- # EC-Parameters: (113 bit) # ASN1 OID: wap-wsg-idm-ecid-wtls8 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls8' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 274 - genpkey EC params wap-wsg-idm-ecid-wtls8 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls8' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls8.named_curve.pem => 0 ok 275 - genpkey EC params wap-wsg-idm-ecid-wtls8 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls8' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls8.named_curve.der => 0 ok 276 - genpkey EC params wap-wsg-idm-ecid-wtls8 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # ME8CAQAwEAYHKoZIzj0CAQYFZysBBAgEODA2AgEBBA8AxOYuz+G7F8NvYATSTDmh # IAMeAAQfl4GURT7st9hszxyELfjDeu5hl+/mH/74RIkR # -----END PRIVATE KEY----- # Private-Key: (113 bit) # priv: # 00:c4:e6:2e:cf:e1:bb:17:c3:6f:60:04:d2:4c:39 # pub: # 04:1f:97:81:94:45:3e:ec:b7:d8:6c:cf:1c:84:2d: # f8:c3:7a:ee:61:97:ef:e6:1f:fe:f8:44:89:11 # ASN1 OID: wap-wsg-idm-ecid-wtls8 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls8' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 277 - genpkey EC key on wap-wsg-idm-ecid-wtls8 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls8' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls8.named_curve.pem => 0 ok 278 - genpkey EC key on wap-wsg-idm-ecid-wtls8 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls8' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls8.named_curve.der => 0 ok 279 - genpkey EC key on wap-wsg-idm-ecid-wtls8 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIGYAgEBMCAGByqGSM49AQECFQD///////////////////////yAjzAsBBQAAAAA # AAAAAAAAAAAAAAAAAAAAAAQUAAAAAAAAAAAAAAAAAAAAAAAAAAMEKQQAAAAAAAAA # AAAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAACAhUBAAAAAAAAAAAAAc3J # iuDi3ldKvzMCAQE= # -----END EC PARAMETERS----- # EC-Parameters: (161 bit) # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:fc:80:8f # A: 0 # B: 3 (0x3) # Generator (uncompressed): # 04:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:01:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:02 # Order: # 01:00:00:00:00:00:00:00:00:00:01:cd:c9:8a:e0: # e2:de:57:4a:bf:33 # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls9' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 280 - genpkey EC params wap-wsg-idm-ecid-wtls9 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls9' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls9.explicit.pem => 0 ok 281 - genpkey EC params wap-wsg-idm-ecid-wtls9 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls9' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls9.explicit.der => 0 ok 282 - genpkey EC params wap-wsg-idm-ecid-wtls9 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIH2AgEAMIGkBgcqhkjOPQIBMIGYAgEBMCAGByqGSM49AQECFQD///////////// # //////////yAjzAsBBQAAAAAAAAAAAAAAAAAAAAAAAAAAAQUAAAAAAAAAAAAAAAA # AAAAAAAAAAMEKQQAAAAAAAAAAAAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAA # AAACAhUBAAAAAAAAAAAAAc3JiuDi3ldKvzMCAQEESjBIAgEBBBUA5Osxi2kqSdK5 # ukBoZsw0ab5micuhLAMqAATg+yOTZS+4ZKf4Uyg+CknBxXSGCyDj/JNJVnM4CW1h # iDJ44N01fUvq # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: # 00:e4:eb:31:8b:69:2a:49:d2:b9:ba:40:68:66:cc: # 34:69:be:66:89:cb # pub: # 04:e0:fb:23:93:65:2f:b8:64:a7:f8:53:28:3e:0a: # 49:c1:c5:74:86:0b:20:e3:fc:93:49:56:73:38:09: # 6d:61:88:32:78:e0:dd:35:7d:4b:ea # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:fc:80:8f # A: 0 # B: 3 (0x3) # Generator (uncompressed): # 04:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:01:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:02 # Order: # 01:00:00:00:00:00:00:00:00:00:01:cd:c9:8a:e0: # e2:de:57:4a:bf:33 # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls9' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 283 - genpkey EC key on wap-wsg-idm-ecid-wtls9 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls9' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls9.explicit.pem => 0 ok 284 - genpkey EC key on wap-wsg-idm-ecid-wtls9 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls9' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls9.explicit.der => 0 ok 285 - genpkey EC key on wap-wsg-idm-ecid-wtls9 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgVnKwEECQ== # -----END EC PARAMETERS----- # EC-Parameters: (161 bit) # ASN1 OID: wap-wsg-idm-ecid-wtls9 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls9' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 286 - genpkey EC params wap-wsg-idm-ecid-wtls9 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls9' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls9.named_curve.pem => 0 ok 287 - genpkey EC params wap-wsg-idm-ecid-wtls9 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls9' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls9.named_curve.der => 0 ok 288 - genpkey EC params wap-wsg-idm-ecid-wtls9 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MGECAQAwEAYHKoZIzj0CAQYFZysBBAkESjBIAgEBBBUA+NVRt0qU+RTeYH5z70dB # +yr892OhLAMqAARcG2tiP/9H0hz8gMHXOVVoGewmViUI0+sUlNF7mKFZkZdHRO1f # CDDF # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: # 00:f8:d5:51:b7:4a:94:f9:14:de:60:7e:73:ef:47: # 41:fb:2a:fc:f7:63 # pub: # 04:5c:1b:6b:62:3f:ff:47:d2:1c:fc:80:c1:d7:39: # 55:68:19:ec:26:56:25:08:d3:eb:14:94:d1:7b:98: # a1:59:91:97:47:44:ed:5f:08:30:c5 # ASN1 OID: wap-wsg-idm-ecid-wtls9 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls9' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 289 - genpkey EC key on wap-wsg-idm-ecid-wtls9 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls9' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls9.named_curve.pem => 0 ok 290 - genpkey EC key on wap-wsg-idm-ecid-wtls9 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls9' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls9.named_curve.der => 0 ok 291 - genpkey EC key on wap-wsg-idm-ecid-wtls9 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIHIAgEBMCgGByqGSM49AQECHQD/////////////////////AAAAAAAAAAAAAAAB # MDwEHP////////////////////7///////////////4EHLQFCoUMBLOr9UEyVlBE # sLfXv9i6Jws5QyNV/7QEOQS3Dgy9a7S/fzITkLlKA8HTVsIRIjQygNYRXB0hvTdj # iLX3I/tMIt/mzUN1oFoHR2RE1YGZhQB+NAIdAP//////////////////FqLguPA+ # E90pRVxcKj0CAQE= # -----END EC PARAMETERS----- # EC-Parameters: (224 bit) # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:00:00:00:00:00:00:00:00:00:00:00:01 # A: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:fe:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fe # B: # 00:b4:05:0a:85:0c:04:b3:ab:f5:41:32:56:50:44: # b0:b7:d7:bf:d8:ba:27:0b:39:43:23:55:ff:b4 # Generator (uncompressed): # 04:b7:0e:0c:bd:6b:b4:bf:7f:32:13:90:b9:4a:03: # c1:d3:56:c2:11:22:34:32:80:d6:11:5c:1d:21:bd: # 37:63:88:b5:f7:23:fb:4c:22:df:e6:cd:43:75:a0: # 5a:07:47:64:44:d5:81:99:85:00:7e:34 # Order: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # 16:a2:e0:b8:f0:3e:13:dd:29:45:5c:5c:2a:3d # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls12' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 292 - genpkey EC params wap-wsg-idm-ecid-wtls12 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls12' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls12.explicit.pem => 0 ok 293 - genpkey EC params wap-wsg-idm-ecid-wtls12 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls12' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls12.explicit.der => 0 ok 294 - genpkey EC params wap-wsg-idm-ecid-wtls12 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBPQIBADCB1AYHKoZIzj0CATCByAIBATAoBgcqhkjOPQEBAh0A//////////// # /////////wAAAAAAAAAAAAAAATA8BBz////////////////////+//////////// # ///+BBy0BQqFDASzq/VBMlZQRLC317/YuicLOUMjVf+0BDkEtw4MvWu0v38yE5C5 # SgPB01bCESI0MoDWEVwdIb03Y4i19yP7TCLf5s1DdaBaB0dkRNWBmYUAfjQCHQD/ # /////////////////xai4LjwPhPdKUVcXCo9AgEBBGEwXwIBAQQcWIaez8xGYkum # HO2bBMOhLQZym7/CFy9sJS0fFqE8AzoABNaLA1dAcOrPmcn0W7Ty1prxu2FZY6Ga # qUwvgMYMixuq4DsI1bCjedUAo5oZ8y82xIvGP5itNh7U # -----END PRIVATE KEY----- # Private-Key: (224 bit) # priv: # 58:86:9e:cf:cc:46:62:4b:a6:1c:ed:9b:04:c3:a1: # 2d:06:72:9b:bf:c2:17:2f:6c:25:2d:1f:16 # pub: # 04:d6:8b:03:57:40:70:ea:cf:99:c9:f4:5b:b4:f2: # d6:9a:f1:bb:61:59:63:a1:9a:a9:4c:2f:80:c6:0c: # 8b:1b:aa:e0:3b:08:d5:b0:a3:79:d5:00:a3:9a:19: # f3:2f:36:c4:8b:c6:3f:98:ad:36:1e:d4 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:00:00:00:00:00:00:00:00:00:00:00:01 # A: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:fe:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fe # B: # 00:b4:05:0a:85:0c:04:b3:ab:f5:41:32:56:50:44: # b0:b7:d7:bf:d8:ba:27:0b:39:43:23:55:ff:b4 # Generator (uncompressed): # 04:b7:0e:0c:bd:6b:b4:bf:7f:32:13:90:b9:4a:03: # c1:d3:56:c2:11:22:34:32:80:d6:11:5c:1d:21:bd: # 37:63:88:b5:f7:23:fb:4c:22:df:e6:cd:43:75:a0: # 5a:07:47:64:44:d5:81:99:85:00:7e:34 # Order: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # 16:a2:e0:b8:f0:3e:13:dd:29:45:5c:5c:2a:3d # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls12' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 295 - genpkey EC key on wap-wsg-idm-ecid-wtls12 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls12' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls12.explicit.pem => 0 ok 296 - genpkey EC key on wap-wsg-idm-ecid-wtls12 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls12' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls12.explicit.der => 0 ok 297 - genpkey EC key on wap-wsg-idm-ecid-wtls12 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgVnKwEEDA== # -----END EC PARAMETERS----- # EC-Parameters: (224 bit) # ASN1 OID: wap-wsg-idm-ecid-wtls12 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls12' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 298 - genpkey EC params wap-wsg-idm-ecid-wtls12 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls12' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls12.named_curve.pem => 0 ok 299 - genpkey EC params wap-wsg-idm-ecid-wtls12 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls12' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls12.named_curve.der => 0 ok 300 - genpkey EC params wap-wsg-idm-ecid-wtls12 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MHgCAQAwEAYHKoZIzj0CAQYFZysBBAwEYTBfAgEBBByhMpsa0fLjP2pxJx6wZX2p # hbElSaSmCmQ07OxEoTwDOgAEADdFwUnMxhfTkfTc78T98jfBEuNyvLlyRiiNITSd # wdpII4Yc03hAu/Yjqt6mblg01bsOV18iy94= # -----END PRIVATE KEY----- # Private-Key: (224 bit) # priv: # a1:32:9b:1a:d1:f2:e3:3f:6a:71:27:1e:b0:65:7d: # a9:85:b1:25:49:a4:a6:0a:64:34:ec:ec:44 # pub: # 04:00:37:45:c1:49:cc:c6:17:d3:91:f4:dc:ef:c4: # fd:f2:37:c1:12:e3:72:bc:b9:72:46:28:8d:21:34: # 9d:c1:da:48:23:86:1c:d3:78:40:bb:f6:23:aa:de: # a6:6e:58:34:d5:bb:0e:57:5f:22:cb:de # ASN1 OID: wap-wsg-idm-ecid-wtls12 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls12' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 301 - genpkey EC key on wap-wsg-idm-ecid-wtls12 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls12' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls12.named_curve.pem => 0 ok 302 - genpkey EC key on wap-wsg-idm-ecid-wtls12 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls12' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls12.named_curve.der => 0 ok 303 - genpkey EC key on wap-wsg-idm-ecid-wtls12 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIGYAgEBMCAGByqGSM49AQECFQDpXkpfc3BZ3GDfx62Vs9gTlRViDzAsBBQ0Dnvi # ooDrdOK+YbradF2X6PfDAAQUHliahZVCNBITT6otveyVyNhnXlgEKQS+1a8W6j9q # T2KTjEYx61r3vbzbwxZny0d6Go7DOPlHQWacl2MW2mMhAhUA6V5KX3NwWdxg31mR # 1FApQJ5g/AkCAQE= # -----END EC PARAMETERS----- # EC-Parameters: (160 bit) # Field Type: prime-field # Prime: # 00:e9:5e:4a:5f:73:70:59:dc:60:df:c7:ad:95:b3: # d8:13:95:15:62:0f # A: # 34:0e:7b:e2:a2:80:eb:74:e2:be:61:ba:da:74:5d: # 97:e8:f7:c3:00 # B: # 1e:58:9a:85:95:42:34:12:13:4f:aa:2d:bd:ec:95: # c8:d8:67:5e:58 # Generator (uncompressed): # 04:be:d5:af:16:ea:3f:6a:4f:62:93:8c:46:31:eb: # 5a:f7:bd:bc:db:c3:16:67:cb:47:7a:1a:8e:c3:38: # f9:47:41:66:9c:97:63:16:da:63:21 # Order: # 00:e9:5e:4a:5f:73:70:59:dc:60:df:59:91:d4:50: # 29:40:9e:60:fc:09 # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 304 - genpkey EC params brainpoolP160r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP160r1.explicit.pem => 0 ok 305 - genpkey EC params brainpoolP160r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP160r1.explicit.der => 0 ok 306 - genpkey EC params brainpoolP160r1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIH1AgEAMIGkBgcqhkjOPQIBMIGYAgEBMCAGByqGSM49AQECFQDpXkpfc3BZ3GDf # x62Vs9gTlRViDzAsBBQ0DnviooDrdOK+YbradF2X6PfDAAQUHliahZVCNBITT6ot # veyVyNhnXlgEKQS+1a8W6j9qT2KTjEYx61r3vbzbwxZny0d6Go7DOPlHQWacl2MW # 2mMhAhUA6V5KX3NwWdxg31mR1FApQJ5g/AkCAQEESTBHAgEBBBSHICsuoaR7XD+a # /qH7RT4vv+K3eKEsAyoABDxFRPQjvUQskRirPPAOJA9v2NCslFJmKKiwnj/ySZE+ # idG/+zUGsUo= # -----END PRIVATE KEY----- # Private-Key: (160 bit) # priv: # 87:20:2b:2e:a1:a4:7b:5c:3f:9a:fe:a1:fb:45:3e: # 2f:bf:e2:b7:78 # pub: # 04:3c:45:44:f4:23:bd:44:2c:91:18:ab:3c:f0:0e: # 24:0f:6f:d8:d0:ac:94:52:66:28:a8:b0:9e:3f:f2: # 49:91:3e:89:d1:bf:fb:35:06:b1:4a # Field Type: prime-field # Prime: # 00:e9:5e:4a:5f:73:70:59:dc:60:df:c7:ad:95:b3: # d8:13:95:15:62:0f # A: # 34:0e:7b:e2:a2:80:eb:74:e2:be:61:ba:da:74:5d: # 97:e8:f7:c3:00 # B: # 1e:58:9a:85:95:42:34:12:13:4f:aa:2d:bd:ec:95: # c8:d8:67:5e:58 # Generator (uncompressed): # 04:be:d5:af:16:ea:3f:6a:4f:62:93:8c:46:31:eb: # 5a:f7:bd:bc:db:c3:16:67:cb:47:7a:1a:8e:c3:38: # f9:47:41:66:9c:97:63:16:da:63:21 # Order: # 00:e9:5e:4a:5f:73:70:59:dc:60:df:59:91:d4:50: # 29:40:9e:60:fc:09 # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 307 - genpkey EC key on brainpoolP160r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP160r1.explicit.pem => 0 ok 308 - genpkey EC key on brainpoolP160r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP160r1.explicit.der => 0 ok 309 - genpkey EC key on brainpoolP160r1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgkrJAMDAggBAQE= # -----END EC PARAMETERS----- # EC-Parameters: (160 bit) # ASN1 OID: brainpoolP160r1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 310 - genpkey EC params brainpoolP160r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP160r1.named_curve.pem => 0 ok 311 - genpkey EC params brainpoolP160r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP160r1.named_curve.der => 0 ok 312 - genpkey EC params brainpoolP160r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MGQCAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEBBEkwRwIBAQQUGCkgNZyflQR4CURm # HFVy18dWLfKhLAMqAASiGVaOwykQQ3HryKVAlBqBE62njWBgIXTOlN5mVhGzBVjw # K0f18fQd # -----END PRIVATE KEY----- # Private-Key: (160 bit) # priv: # 18:29:20:35:9c:9f:95:04:78:09:44:66:1c:55:72: # d7:c7:56:2d:f2 # pub: # 04:a2:19:56:8e:c3:29:10:43:71:eb:c8:a5:40:94: # 1a:81:13:ad:a7:8d:60:60:21:74:ce:94:de:66:56: # 11:b3:05:58:f0:2b:47:f5:f1:f4:1d # ASN1 OID: brainpoolP160r1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 313 - genpkey EC key on brainpoolP160r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP160r1.named_curve.pem => 0 ok 314 - genpkey EC key on brainpoolP160r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP160r1.named_curve.der => 0 ok 315 - genpkey EC key on brainpoolP160r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIGYAgEBMCAGByqGSM49AQECFQDpXkpfc3BZ3GDfx62Vs9gTlRViDzAsBBTpXkpf # c3BZ3GDfx62Vs9gTlRViDAQUelVrba5TW3tR7SxNfap6C1xV84AEKQSxmbE7mzTv # wTl+ZLrrBazCZf8jeK3WcYt8fBlh8JkbhCRDdyFSyeCtAhUA6V5KX3NwWdxg31mR # 1FApQJ5g/AkCAQE= # -----END EC PARAMETERS----- # EC-Parameters: (160 bit) # Field Type: prime-field # Prime: # 00:e9:5e:4a:5f:73:70:59:dc:60:df:c7:ad:95:b3: # d8:13:95:15:62:0f # A: # 00:e9:5e:4a:5f:73:70:59:dc:60:df:c7:ad:95:b3: # d8:13:95:15:62:0c # B: # 7a:55:6b:6d:ae:53:5b:7b:51:ed:2c:4d:7d:aa:7a: # 0b:5c:55:f3:80 # Generator (uncompressed): # 04:b1:99:b1:3b:9b:34:ef:c1:39:7e:64:ba:eb:05: # ac:c2:65:ff:23:78:ad:d6:71:8b:7c:7c:19:61:f0: # 99:1b:84:24:43:77:21:52:c9:e0:ad # Order: # 00:e9:5e:4a:5f:73:70:59:dc:60:df:59:91:d4:50: # 29:40:9e:60:fc:09 # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160t1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 316 - genpkey EC params brainpoolP160t1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160t1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP160t1.explicit.pem => 0 ok 317 - genpkey EC params brainpoolP160t1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160t1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP160t1.explicit.der => 0 ok 318 - genpkey EC params brainpoolP160t1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIH1AgEAMIGkBgcqhkjOPQIBMIGYAgEBMCAGByqGSM49AQECFQDpXkpfc3BZ3GDf # x62Vs9gTlRViDzAsBBTpXkpfc3BZ3GDfx62Vs9gTlRViDAQUelVrba5TW3tR7SxN # fap6C1xV84AEKQSxmbE7mzTvwTl+ZLrrBazCZf8jeK3WcYt8fBlh8JkbhCRDdyFS # yeCtAhUA6V5KX3NwWdxg31mR1FApQJ5g/AkCAQEESTBHAgEBBBSkpIN2ZPLJEVWV # cgOkqaY6lPi19KEsAyoABHsWvIarouPtLzqMNU70kji9Y/AxHZrHVgTwFIO+52qz # hAudPYQLN4I= # -----END PRIVATE KEY----- # Private-Key: (160 bit) # priv: # a4:a4:83:76:64:f2:c9:11:55:95:72:03:a4:a9:a6: # 3a:94:f8:b5:f4 # pub: # 04:7b:16:bc:86:ab:a2:e3:ed:2f:3a:8c:35:4e:f4: # 92:38:bd:63:f0:31:1d:9a:c7:56:04:f0:14:83:be: # e7:6a:b3:84:0b:9d:3d:84:0b:37:82 # Field Type: prime-field # Prime: # 00:e9:5e:4a:5f:73:70:59:dc:60:df:c7:ad:95:b3: # d8:13:95:15:62:0f # A: # 00:e9:5e:4a:5f:73:70:59:dc:60:df:c7:ad:95:b3: # d8:13:95:15:62:0c # B: # 7a:55:6b:6d:ae:53:5b:7b:51:ed:2c:4d:7d:aa:7a: # 0b:5c:55:f3:80 # Generator (uncompressed): # 04:b1:99:b1:3b:9b:34:ef:c1:39:7e:64:ba:eb:05: # ac:c2:65:ff:23:78:ad:d6:71:8b:7c:7c:19:61:f0: # 99:1b:84:24:43:77:21:52:c9:e0:ad # Order: # 00:e9:5e:4a:5f:73:70:59:dc:60:df:59:91:d4:50: # 29:40:9e:60:fc:09 # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160t1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 319 - genpkey EC key on brainpoolP160t1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160t1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP160t1.explicit.pem => 0 ok 320 - genpkey EC key on brainpoolP160t1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160t1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP160t1.explicit.der => 0 ok 321 - genpkey EC key on brainpoolP160t1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgkrJAMDAggBAQI= # -----END EC PARAMETERS----- # EC-Parameters: (160 bit) # ASN1 OID: brainpoolP160t1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 322 - genpkey EC params brainpoolP160t1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160t1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP160t1.named_curve.pem => 0 ok 323 - genpkey EC params brainpoolP160t1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP160t1.named_curve.der => 0 ok 324 - genpkey EC params brainpoolP160t1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MGQCAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQECBEkwRwIBAQQUAmRgS5VoXy6d/0gx # 3tG5wlAUB7ShLAMqAATmVgdKGGKkr0g3MrZ3enAbLYImdZXnWmUaZ6Z1VSM6CUBp # kjZN4N5b # -----END PRIVATE KEY----- # Private-Key: (160 bit) # priv: # 02:64:60:4b:95:68:5f:2e:9d:ff:48:31:de:d1:b9: # c2:50:14:07:b4 # pub: # 04:e6:56:07:4a:18:62:a4:af:48:37:32:b6:77:7a: # 70:1b:2d:82:26:75:95:e7:5a:65:1a:67:a6:75:55: # 23:3a:09:40:69:92:36:4d:e0:de:5b # ASN1 OID: brainpoolP160t1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 325 - genpkey EC key on brainpoolP160t1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160t1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP160t1.named_curve.pem => 0 ok 326 - genpkey EC key on brainpoolP160t1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP160t1.named_curve.der => 0 ok 327 - genpkey EC key on brainpoolP160t1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIGwAgEBMCQGByqGSM49AQECGQDDAvQdkyo2zaejRjCT0Y23j85HbeGoYpcwNAQY # apEXQHax4OGcOcAx/oaFwcrgQOXGmijvBBhGmijvfCjMo9xyHQRPRJa8yn70FG+/ # JckEMQTAoGR+qrakh1OwM8VssPCQCi9cSFM3X9YUtpCGar1buItfSCjBSQAC5nc/ # ovopm48CGQDDAvQdkyo2zaejRi+enpFrW+jxAprErMECAQE= # -----END EC PARAMETERS----- # EC-Parameters: (192 bit) # Field Type: prime-field # Prime: # 00:c3:02:f4:1d:93:2a:36:cd:a7:a3:46:30:93:d1: # 8d:b7:8f:ce:47:6d:e1:a8:62:97 # A: # 6a:91:17:40:76:b1:e0:e1:9c:39:c0:31:fe:86:85: # c1:ca:e0:40:e5:c6:9a:28:ef # B: # 46:9a:28:ef:7c:28:cc:a3:dc:72:1d:04:4f:44:96: # bc:ca:7e:f4:14:6f:bf:25:c9 # Generator (uncompressed): # 04:c0:a0:64:7e:aa:b6:a4:87:53:b0:33:c5:6c:b0: # f0:90:0a:2f:5c:48:53:37:5f:d6:14:b6:90:86:6a: # bd:5b:b8:8b:5f:48:28:c1:49:00:02:e6:77:3f:a2: # fa:29:9b:8f # Order: # 00:c3:02:f4:1d:93:2a:36:cd:a7:a3:46:2f:9e:9e: # 91:6b:5b:e8:f1:02:9a:c4:ac:c1 # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 328 - genpkey EC params brainpoolP192r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP192r1.explicit.pem => 0 ok 329 - genpkey EC params brainpoolP192r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP192r1.explicit.der => 0 ok 330 - genpkey EC params brainpoolP192r1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBGQIBADCBvAYHKoZIzj0CATCBsAIBATAkBgcqhkjOPQEBAhkAwwL0HZMqNs2n # o0Ywk9GNt4/OR23hqGKXMDQEGGqRF0B2seDhnDnAMf6GhcHK4EDlxpoo7wQYRpoo # 73wozKPcch0ET0SWvMp+9BRvvyXJBDEEwKBkfqq2pIdTsDPFbLDwkAovXEhTN1/W # FLaQhmq9W7iLX0gowUkAAuZ3P6L6KZuPAhkAwwL0HZMqNs2no0Yvnp6Ra1vo8QKa # xKzBAgEBBFUwUwIBAQQYRs0hneD6QCughgOzGsBwfpGuV5wpMI5VoTQDMgAEW7Xt # qOjk7PPKRWTmRzI6UJmCk1Rm/giQF9YGL2B3MBHrdd2QNY3QVcLsN8tdeKuw # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: # 46:cd:21:9d:e0:fa:40:2b:a0:86:03:b3:1a:c0:70: # 7e:91:ae:57:9c:29:30:8e:55 # pub: # 04:5b:b5:ed:a8:e8:e4:ec:f3:ca:45:64:e6:47:32: # 3a:50:99:82:93:54:66:fe:08:90:17:d6:06:2f:60: # 77:30:11:eb:75:dd:90:35:8d:d0:55:c2:ec:37:cb: # 5d:78:ab:b0 # Field Type: prime-field # Prime: # 00:c3:02:f4:1d:93:2a:36:cd:a7:a3:46:30:93:d1: # 8d:b7:8f:ce:47:6d:e1:a8:62:97 # A: # 6a:91:17:40:76:b1:e0:e1:9c:39:c0:31:fe:86:85: # c1:ca:e0:40:e5:c6:9a:28:ef # B: # 46:9a:28:ef:7c:28:cc:a3:dc:72:1d:04:4f:44:96: # bc:ca:7e:f4:14:6f:bf:25:c9 # Generator (uncompressed): # 04:c0:a0:64:7e:aa:b6:a4:87:53:b0:33:c5:6c:b0: # f0:90:0a:2f:5c:48:53:37:5f:d6:14:b6:90:86:6a: # bd:5b:b8:8b:5f:48:28:c1:49:00:02:e6:77:3f:a2: # fa:29:9b:8f # Order: # 00:c3:02:f4:1d:93:2a:36:cd:a7:a3:46:2f:9e:9e: # 91:6b:5b:e8:f1:02:9a:c4:ac:c1 # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 331 - genpkey EC key on brainpoolP192r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP192r1.explicit.pem => 0 ok 332 - genpkey EC key on brainpoolP192r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP192r1.explicit.der => 0 ok 333 - genpkey EC key on brainpoolP192r1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgkrJAMDAggBAQM= # -----END EC PARAMETERS----- # EC-Parameters: (192 bit) # ASN1 OID: brainpoolP192r1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 334 - genpkey EC params brainpoolP192r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP192r1.named_curve.pem => 0 ok 335 - genpkey EC params brainpoolP192r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP192r1.named_curve.der => 0 ok 336 - genpkey EC params brainpoolP192r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MHACAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEDBFUwUwIBAQQYX11iK7vwGV743sUI # e0enBhG6AdCWCOVyoTQDMgAEYYFO9W7Wxn/71hIcrBC5toWI+wY9D4JHdEet3l0U # Ynw8VtmtvAbRJnozZJNi1KRp # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: # 5f:5d:62:2b:bb:f0:19:5e:f8:de:c5:08:7b:47:a7: # 06:11:ba:01:d0:96:08:e5:72 # pub: # 04:61:81:4e:f5:6e:d6:c6:7f:fb:d6:12:1c:ac:10: # b9:b6:85:88:fb:06:3d:0f:82:47:74:47:ad:de:5d: # 14:62:7c:3c:56:d9:ad:bc:06:d1:26:7a:33:64:93: # 62:d4:a4:69 # ASN1 OID: brainpoolP192r1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 337 - genpkey EC key on brainpoolP192r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP192r1.named_curve.pem => 0 ok 338 - genpkey EC key on brainpoolP192r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP192r1.named_curve.der => 0 ok 339 - genpkey EC key on brainpoolP192r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIGwAgEBMCQGByqGSM49AQECGQDDAvQdkyo2zaejRjCT0Y23j85HbeGoYpcwNAQY # wwL0HZMqNs2no0Ywk9GNt4/OR23hqGKUBBgT1W/67HhoHmj53rQ7Nb7C+2hULieJ # e3kEMQQ66eWMgvY8MCguH+e79D+nLERq9vRhgSkJfixWZ8IiOpAqtcpEnQCEt+Wz # 3nzMAckCGQDDAvQdkyo2zaejRi+enpFrW+jxAprErMECAQE= # -----END EC PARAMETERS----- # EC-Parameters: (192 bit) # Field Type: prime-field # Prime: # 00:c3:02:f4:1d:93:2a:36:cd:a7:a3:46:30:93:d1: # 8d:b7:8f:ce:47:6d:e1:a8:62:97 # A: # 00:c3:02:f4:1d:93:2a:36:cd:a7:a3:46:30:93:d1: # 8d:b7:8f:ce:47:6d:e1:a8:62:94 # B: # 13:d5:6f:fa:ec:78:68:1e:68:f9:de:b4:3b:35:be: # c2:fb:68:54:2e:27:89:7b:79 # Generator (uncompressed): # 04:3a:e9:e5:8c:82:f6:3c:30:28:2e:1f:e7:bb:f4: # 3f:a7:2c:44:6a:f6:f4:61:81:29:09:7e:2c:56:67: # c2:22:3a:90:2a:b5:ca:44:9d:00:84:b7:e5:b3:de: # 7c:cc:01:c9 # Order: # 00:c3:02:f4:1d:93:2a:36:cd:a7:a3:46:2f:9e:9e: # 91:6b:5b:e8:f1:02:9a:c4:ac:c1 # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192t1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 340 - genpkey EC params brainpoolP192t1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192t1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP192t1.explicit.pem => 0 ok 341 - genpkey EC params brainpoolP192t1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192t1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP192t1.explicit.der => 0 ok 342 - genpkey EC params brainpoolP192t1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBGQIBADCBvAYHKoZIzj0CATCBsAIBATAkBgcqhkjOPQEBAhkAwwL0HZMqNs2n # o0Ywk9GNt4/OR23hqGKXMDQEGMMC9B2TKjbNp6NGMJPRjbePzkdt4ahilAQYE9Vv # +ux4aB5o+d60OzW+wvtoVC4niXt5BDEEOunljIL2PDAoLh/nu/Q/pyxEavb0YYEp # CX4sVmfCIjqQKrXKRJ0AhLfls958zAHJAhkAwwL0HZMqNs2no0Yvnp6Ra1vo8QKa # xKzBAgEBBFUwUwIBAQQYW83ZIS8wIpuIyqx9GR3bTdf9i4RrmM5SoTQDMgAEK26/ # GNpzvngL2pF/iDW04jKcQskxaSOKltn0dfTLI+i6VJatHz7zvkgkF5i+4Fpq # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: # 5b:cd:d9:21:2f:30:22:9b:88:ca:ac:7d:19:1d:db: # 4d:d7:fd:8b:84:6b:98:ce:52 # pub: # 04:2b:6e:bf:18:da:73:be:78:0b:da:91:7f:88:35: # b4:e2:32:9c:42:c9:31:69:23:8a:96:d9:f4:75:f4: # cb:23:e8:ba:54:96:ad:1f:3e:f3:be:48:24:17:98: # be:e0:5a:6a # Field Type: prime-field # Prime: # 00:c3:02:f4:1d:93:2a:36:cd:a7:a3:46:30:93:d1: # 8d:b7:8f:ce:47:6d:e1:a8:62:97 # A: # 00:c3:02:f4:1d:93:2a:36:cd:a7:a3:46:30:93:d1: # 8d:b7:8f:ce:47:6d:e1:a8:62:94 # B: # 13:d5:6f:fa:ec:78:68:1e:68:f9:de:b4:3b:35:be: # c2:fb:68:54:2e:27:89:7b:79 # Generator (uncompressed): # 04:3a:e9:e5:8c:82:f6:3c:30:28:2e:1f:e7:bb:f4: # 3f:a7:2c:44:6a:f6:f4:61:81:29:09:7e:2c:56:67: # c2:22:3a:90:2a:b5:ca:44:9d:00:84:b7:e5:b3:de: # 7c:cc:01:c9 # Order: # 00:c3:02:f4:1d:93:2a:36:cd:a7:a3:46:2f:9e:9e: # 91:6b:5b:e8:f1:02:9a:c4:ac:c1 # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192t1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 343 - genpkey EC key on brainpoolP192t1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192t1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP192t1.explicit.pem => 0 ok 344 - genpkey EC key on brainpoolP192t1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192t1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP192t1.explicit.der => 0 ok 345 - genpkey EC key on brainpoolP192t1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgkrJAMDAggBAQQ= # -----END EC PARAMETERS----- # EC-Parameters: (192 bit) # ASN1 OID: brainpoolP192t1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 346 - genpkey EC params brainpoolP192t1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192t1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP192t1.named_curve.pem => 0 ok 347 - genpkey EC params brainpoolP192t1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP192t1.named_curve.der => 0 ok 348 - genpkey EC params brainpoolP192t1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MHACAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEEBFUwUwIBAQQYKeIORvEWMqwQbYUw # 8MrxrTOp3GZxxDWJoTQDMgAEfjznDI5vqXjhzfs9gqiIteYr6kfpsQfEhC0hKUGy # FnAFomOjugBQDpJIcnBlzGi6 # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: # 29:e2:0e:46:f1:16:32:ac:10:6d:85:30:f0:ca:f1: # ad:33:a9:dc:66:71:c4:35:89 # pub: # 04:7e:3c:e7:0c:8e:6f:a9:78:e1:cd:fb:3d:82:a8: # 88:b5:e6:2b:ea:47:e9:b1:07:c4:84:2d:21:29:41: # b2:16:70:05:a2:63:a3:ba:00:50:0e:92:48:72:70: # 65:cc:68:ba # ASN1 OID: brainpoolP192t1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 349 - genpkey EC key on brainpoolP192t1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192t1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP192t1.named_curve.pem => 0 ok 350 - genpkey EC key on brainpoolP192t1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP192t1.named_curve.der => 0 ok 351 - genpkey EC key on brainpoolP192t1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIHIAgEBMCgGByqGSM49AQECHQDXwTSqJkNmhioYMCV10deHsJ8HV5faifV+yMD/ # MDwEHGil5iypzmwcKZgDpsFTC1FOGCrYsAQqWcrSn0MEHCWA9jzP5EE4hwcTsakj # aeM+ITXSZtuzcjhsQAsEOQQNkCmtLH5c9DQII7KofcaMnkzjF0webv3uEsB9WKpW # 93LAcm8kxrieTs2sJDVLnpnKo/bTdhQCzQIdANfBNKomQ2aGKhgwJXXQ+5jRFrxL # bd68o6Wnk58CAQE= # -----END EC PARAMETERS----- # EC-Parameters: (224 bit) # Field Type: prime-field # Prime: # 00:d7:c1:34:aa:26:43:66:86:2a:18:30:25:75:d1: # d7:87:b0:9f:07:57:97:da:89:f5:7e:c8:c0:ff # A: # 68:a5:e6:2c:a9:ce:6c:1c:29:98:03:a6:c1:53:0b: # 51:4e:18:2a:d8:b0:04:2a:59:ca:d2:9f:43 # B: # 25:80:f6:3c:cf:e4:41:38:87:07:13:b1:a9:23:69: # e3:3e:21:35:d2:66:db:b3:72:38:6c:40:0b # Generator (uncompressed): # 04:0d:90:29:ad:2c:7e:5c:f4:34:08:23:b2:a8:7d: # c6:8c:9e:4c:e3:17:4c:1e:6e:fd:ee:12:c0:7d:58: # aa:56:f7:72:c0:72:6f:24:c6:b8:9e:4e:cd:ac:24: # 35:4b:9e:99:ca:a3:f6:d3:76:14:02:cd # Order: # 00:d7:c1:34:aa:26:43:66:86:2a:18:30:25:75:d0: # fb:98:d1:16:bc:4b:6d:de:bc:a3:a5:a7:93:9f # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 352 - genpkey EC params brainpoolP224r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP224r1.explicit.pem => 0 ok 353 - genpkey EC params brainpoolP224r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP224r1.explicit.der => 0 ok 354 - genpkey EC params brainpoolP224r1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBPQIBADCB1AYHKoZIzj0CATCByAIBATAoBgcqhkjOPQEBAh0A18E0qiZDZoYq # GDAlddHXh7CfB1eX2on1fsjA/zA8BBxopeYsqc5sHCmYA6bBUwtRThgq2LAEKlnK # 0p9DBBwlgPY8z+RBOIcHE7GpI2njPiE10mbbs3I4bEALBDkEDZAprSx+XPQ0CCOy # qH3GjJ5M4xdMHm797hLAfViqVvdywHJvJMa4nk7NrCQ1S56ZyqP203YUAs0CHQDX # wTSqJkNmhioYMCV10PuY0Ra8S23evKOlp5OfAgEBBGEwXwIBAQQcJynM1tT/lggH # bIyHuKOR9b3+tVTD7DLYeIn2h6E8AzoABC+UxpmfD2hCXyGaoNKDgl/ImxqTJDJT # e+e6e0W09RW+nAkawsheOSlflXDjZA2tyXMmj6YPohUW # -----END PRIVATE KEY----- # Private-Key: (224 bit) # priv: # 27:29:cc:d6:d4:ff:96:08:07:6c:8c:87:b8:a3:91: # f5:bd:fe:b5:54:c3:ec:32:d8:78:89:f6:87 # pub: # 04:2f:94:c6:99:9f:0f:68:42:5f:21:9a:a0:d2:83: # 82:5f:c8:9b:1a:93:24:32:53:7b:e7:ba:7b:45:b4: # f5:15:be:9c:09:1a:c2:c8:5e:39:29:5f:95:70:e3: # 64:0d:ad:c9:73:26:8f:a6:0f:a2:15:16 # Field Type: prime-field # Prime: # 00:d7:c1:34:aa:26:43:66:86:2a:18:30:25:75:d1: # d7:87:b0:9f:07:57:97:da:89:f5:7e:c8:c0:ff # A: # 68:a5:e6:2c:a9:ce:6c:1c:29:98:03:a6:c1:53:0b: # 51:4e:18:2a:d8:b0:04:2a:59:ca:d2:9f:43 # B: # 25:80:f6:3c:cf:e4:41:38:87:07:13:b1:a9:23:69: # e3:3e:21:35:d2:66:db:b3:72:38:6c:40:0b # Generator (uncompressed): # 04:0d:90:29:ad:2c:7e:5c:f4:34:08:23:b2:a8:7d: # c6:8c:9e:4c:e3:17:4c:1e:6e:fd:ee:12:c0:7d:58: # aa:56:f7:72:c0:72:6f:24:c6:b8:9e:4e:cd:ac:24: # 35:4b:9e:99:ca:a3:f6:d3:76:14:02:cd # Order: # 00:d7:c1:34:aa:26:43:66:86:2a:18:30:25:75:d0: # fb:98:d1:16:bc:4b:6d:de:bc:a3:a5:a7:93:9f # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 355 - genpkey EC key on brainpoolP224r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP224r1.explicit.pem => 0 ok 356 - genpkey EC key on brainpoolP224r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP224r1.explicit.der => 0 ok 357 - genpkey EC key on brainpoolP224r1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgkrJAMDAggBAQU= # -----END EC PARAMETERS----- # EC-Parameters: (224 bit) # ASN1 OID: brainpoolP224r1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 358 - genpkey EC params brainpoolP224r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP224r1.named_curve.pem => 0 ok 359 - genpkey EC params brainpoolP224r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP224r1.named_curve.der => 0 ok 360 - genpkey EC params brainpoolP224r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MHwCAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEFBGEwXwIBAQQcdTIGNQ6U7JHDurOo # xznbLj5fyUGiXFVRVadsKaE8AzoABFkNYfgCX60Lp0q3cUtzwSZwTYWG3EtLVQiR # IwaMlWO7fFh25dWiJQm5Vd43px3wRsqsSJKwVjNS # -----END PRIVATE KEY----- # Private-Key: (224 bit) # priv: # 75:32:06:35:0e:94:ec:91:c3:ba:b3:a8:c7:39:db: # 2e:3e:5f:c9:41:a2:5c:55:51:55:a7:6c:29 # pub: # 04:59:0d:61:f8:02:5f:ad:0b:a7:4a:b7:71:4b:73: # c1:26:70:4d:85:86:dc:4b:4b:55:08:91:23:06:8c: # 95:63:bb:7c:58:76:e5:d5:a2:25:09:b9:55:de:37: # a7:1d:f0:46:ca:ac:48:92:b0:56:33:52 # ASN1 OID: brainpoolP224r1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 361 - genpkey EC key on brainpoolP224r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP224r1.named_curve.pem => 0 ok 362 - genpkey EC key on brainpoolP224r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP224r1.named_curve.der => 0 ok 363 - genpkey EC key on brainpoolP224r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIHIAgEBMCgGByqGSM49AQECHQDXwTSqJkNmhioYMCV10deHsJ8HV5faifV+yMD/ # MDwEHNfBNKomQ2aGKhgwJXXR14ewnwdXl9qJ9X7IwPwEHEszfZNBBM177ycb9gzt # HtINoUwIs7tk8YpgiI0EOQRqseNEziX/OJZCTn/+FHYuy0n4korAx2AptNWAA3Tp # 9RQ+VozSPz9NfA1LHkHIzA0car1fGkbbTAIdANfBNKomQ2aGKhgwJXXQ+5jRFrxL # bd68o6Wnk58CAQE= # -----END EC PARAMETERS----- # EC-Parameters: (224 bit) # Field Type: prime-field # Prime: # 00:d7:c1:34:aa:26:43:66:86:2a:18:30:25:75:d1: # d7:87:b0:9f:07:57:97:da:89:f5:7e:c8:c0:ff # A: # 00:d7:c1:34:aa:26:43:66:86:2a:18:30:25:75:d1: # d7:87:b0:9f:07:57:97:da:89:f5:7e:c8:c0:fc # B: # 4b:33:7d:93:41:04:cd:7b:ef:27:1b:f6:0c:ed:1e: # d2:0d:a1:4c:08:b3:bb:64:f1:8a:60:88:8d # Generator (uncompressed): # 04:6a:b1:e3:44:ce:25:ff:38:96:42:4e:7f:fe:14: # 76:2e:cb:49:f8:92:8a:c0:c7:60:29:b4:d5:80:03: # 74:e9:f5:14:3e:56:8c:d2:3f:3f:4d:7c:0d:4b:1e: # 41:c8:cc:0d:1c:6a:bd:5f:1a:46:db:4c # Order: # 00:d7:c1:34:aa:26:43:66:86:2a:18:30:25:75:d0: # fb:98:d1:16:bc:4b:6d:de:bc:a3:a5:a7:93:9f # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224t1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 364 - genpkey EC params brainpoolP224t1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224t1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP224t1.explicit.pem => 0 ok 365 - genpkey EC params brainpoolP224t1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224t1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP224t1.explicit.der => 0 ok 366 - genpkey EC params brainpoolP224t1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBPQIBADCB1AYHKoZIzj0CATCByAIBATAoBgcqhkjOPQEBAh0A18E0qiZDZoYq # GDAlddHXh7CfB1eX2on1fsjA/zA8BBzXwTSqJkNmhioYMCV10deHsJ8HV5faifV+ # yMD8BBxLM32TQQTNe+8nG/YM7R7SDaFMCLO7ZPGKYIiNBDkEarHjRM4l/ziWQk5/ # /hR2LstJ+JKKwMdgKbTVgAN06fUUPlaM0j8/TXwNSx5ByMwNHGq9XxpG20wCHQDX # wTSqJkNmhioYMCV10PuY0Ra8S23evKOlp5OfAgEBBGEwXwIBAQQcs1mBvX0doT3V # 95sKdiR2sJG52Qjmf9Z9UA+PwaE8AzoABE463+TgPmWh4t0Uex5Cd7Q+c8A2G+JD # VAL98xg1U7p6XjTlalu17Qyzelk0yqhN8rV0i+bgIwJ3 # -----END PRIVATE KEY----- # Private-Key: (224 bit) # priv: # b3:59:81:bd:7d:1d:a1:3d:d5:f7:9b:0a:76:24:76: # b0:91:b9:d9:08:e6:7f:d6:7d:50:0f:8f:c1 # pub: # 04:4e:3a:df:e4:e0:3e:65:a1:e2:dd:14:7b:1e:42: # 77:b4:3e:73:c0:36:1b:e2:43:54:02:fd:f3:18:35: # 53:ba:7a:5e:34:e5:6a:5b:b5:ed:0c:b3:7a:59:34: # ca:a8:4d:f2:b5:74:8b:e6:e0:23:02:77 # Field Type: prime-field # Prime: # 00:d7:c1:34:aa:26:43:66:86:2a:18:30:25:75:d1: # d7:87:b0:9f:07:57:97:da:89:f5:7e:c8:c0:ff # A: # 00:d7:c1:34:aa:26:43:66:86:2a:18:30:25:75:d1: # d7:87:b0:9f:07:57:97:da:89:f5:7e:c8:c0:fc # B: # 4b:33:7d:93:41:04:cd:7b:ef:27:1b:f6:0c:ed:1e: # d2:0d:a1:4c:08:b3:bb:64:f1:8a:60:88:8d # Generator (uncompressed): # 04:6a:b1:e3:44:ce:25:ff:38:96:42:4e:7f:fe:14: # 76:2e:cb:49:f8:92:8a:c0:c7:60:29:b4:d5:80:03: # 74:e9:f5:14:3e:56:8c:d2:3f:3f:4d:7c:0d:4b:1e: # 41:c8:cc:0d:1c:6a:bd:5f:1a:46:db:4c # Order: # 00:d7:c1:34:aa:26:43:66:86:2a:18:30:25:75:d0: # fb:98:d1:16:bc:4b:6d:de:bc:a3:a5:a7:93:9f # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224t1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 367 - genpkey EC key on brainpoolP224t1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224t1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP224t1.explicit.pem => 0 ok 368 - genpkey EC key on brainpoolP224t1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224t1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP224t1.explicit.der => 0 ok 369 - genpkey EC key on brainpoolP224t1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgkrJAMDAggBAQY= # -----END EC PARAMETERS----- # EC-Parameters: (224 bit) # ASN1 OID: brainpoolP224t1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 370 - genpkey EC params brainpoolP224t1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224t1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP224t1.named_curve.pem => 0 ok 371 - genpkey EC params brainpoolP224t1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP224t1.named_curve.der => 0 ok 372 - genpkey EC params brainpoolP224t1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MHwCAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEGBGEwXwIBAQQcSPCsHw1ZgnCPW1eI # HNpjQEyB8b4dwtxEchqqD6E8AzoABHzo79AoNwnqwapQC4NwMcvGcLykOljk0O4U # 829geA/sGi+61XFAKDvF/tNBZo4B9yx5caHdtWc0 # -----END PRIVATE KEY----- # Private-Key: (224 bit) # priv: # 48:f0:ac:1f:0d:59:82:70:8f:5b:57:88:1c:da:63: # 40:4c:81:f1:be:1d:c2:dc:44:72:1a:aa:0f # pub: # 04:7c:e8:ef:d0:28:37:09:ea:c1:aa:50:0b:83:70: # 31:cb:c6:70:bc:a4:3a:58:e4:d0:ee:14:f3:6f:60: # 78:0f:ec:1a:2f:ba:d5:71:40:28:3b:c5:fe:d3:41: # 66:8e:01:f7:2c:79:71:a1:dd:b5:67:34 # ASN1 OID: brainpoolP224t1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 373 - genpkey EC key on brainpoolP224t1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224t1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP224t1.named_curve.pem => 0 ok 374 - genpkey EC key on brainpoolP224t1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP224t1.named_curve.der => 0 ok 375 - genpkey EC key on brainpoolP224t1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIHgAgEBMCwGByqGSM49AQECIQCp+1fboe6pvD5mCpCdg41ybjv2I9UmICggE0gd # H25TdzBEBCB9Wgl1/CwwV+72dTBBev/n+4BVwSbcXGzpSktE8zC12QQgJtxcbOlK # S0TzMLXZu9d8v5WEFilc9+HOa8zcGP+MB7YEQQSL0q65y35XyyxLSC/8gbevud4n # 4eO9I8I6RFO9ms4yYlR++DXD2sT9l/hGGhRhHcnCd0UTLe2OVFwdVMcvBGmXAiEA # qftX26Huqbw+ZgqQnYONcYw5eqO1Yab3kB4OgpdIVqcCAQE= # -----END EC PARAMETERS----- # EC-Parameters: (256 bit) # Field Type: prime-field # Prime: # 00:a9:fb:57:db:a1:ee:a9:bc:3e:66:0a:90:9d:83: # 8d:72:6e:3b:f6:23:d5:26:20:28:20:13:48:1d:1f: # 6e:53:77 # A: # 7d:5a:09:75:fc:2c:30:57:ee:f6:75:30:41:7a:ff: # e7:fb:80:55:c1:26:dc:5c:6c:e9:4a:4b:44:f3:30: # b5:d9 # B: # 26:dc:5c:6c:e9:4a:4b:44:f3:30:b5:d9:bb:d7:7c: # bf:95:84:16:29:5c:f7:e1:ce:6b:cc:dc:18:ff:8c: # 07:b6 # Generator (uncompressed): # 04:8b:d2:ae:b9:cb:7e:57:cb:2c:4b:48:2f:fc:81: # b7:af:b9:de:27:e1:e3:bd:23:c2:3a:44:53:bd:9a: # ce:32:62:54:7e:f8:35:c3:da:c4:fd:97:f8:46:1a: # 14:61:1d:c9:c2:77:45:13:2d:ed:8e:54:5c:1d:54: # c7:2f:04:69:97 # Order: # 00:a9:fb:57:db:a1:ee:a9:bc:3e:66:0a:90:9d:83: # 8d:71:8c:39:7a:a3:b5:61:a6:f7:90:1e:0e:82:97: # 48:56:a7 # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 376 - genpkey EC params brainpoolP256r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP256r1.explicit.pem => 0 ok 377 - genpkey EC params brainpoolP256r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP256r1.explicit.der => 0 ok 378 - genpkey EC params brainpoolP256r1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBYQIBADCB7AYHKoZIzj0CATCB4AIBATAsBgcqhkjOPQEBAiEAqftX26Huqbw+ # ZgqQnYONcm479iPVJiAoIBNIHR9uU3cwRAQgfVoJdfwsMFfu9nUwQXr/5/uAVcEm # 3Fxs6UpLRPMwtdkEICbcXGzpSktE8zC12bvXfL+VhBYpXPfhzmvM3Bj/jAe2BEEE # i9Kuuct+V8ssS0gv/IG3r7neJ+HjvSPCOkRTvZrOMmJUfvg1w9rE/Zf4RhoUYR3J # wndFEy3tjlRcHVTHLwRplwIhAKn7V9uh7qm8PmYKkJ2DjXGMOXqjtWGm95AeDoKX # SFanAgEBBG0wawIBAQQgNRJTbSfiMYfNPEqpUTaQ8emSdbYQjILCsebU/6kcXrSh # RANCAASAjLqPKlnRReXvwHl1IKTHia14B1GZsRyPR9LW7YxiXltpQMsPC9mFYkZT # YRnT5PpMHGmKPE1B5YaKxyYcjRia # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: # 35:12:53:6d:27:e2:31:87:cd:3c:4a:a9:51:36:90: # f1:e9:92:75:b6:10:8c:82:c2:b1:e6:d4:ff:a9:1c: # 5e:b4 # pub: # 04:80:8c:ba:8f:2a:59:d1:45:e5:ef:c0:79:75:20: # a4:c7:89:ad:78:07:51:99:b1:1c:8f:47:d2:d6:ed: # 8c:62:5e:5b:69:40:cb:0f:0b:d9:85:62:46:53:61: # 19:d3:e4:fa:4c:1c:69:8a:3c:4d:41:e5:86:8a:c7: # 26:1c:8d:18:9a # Field Type: prime-field # Prime: # 00:a9:fb:57:db:a1:ee:a9:bc:3e:66:0a:90:9d:83: # 8d:72:6e:3b:f6:23:d5:26:20:28:20:13:48:1d:1f: # 6e:53:77 # A: # 7d:5a:09:75:fc:2c:30:57:ee:f6:75:30:41:7a:ff: # e7:fb:80:55:c1:26:dc:5c:6c:e9:4a:4b:44:f3:30: # b5:d9 # B: # 26:dc:5c:6c:e9:4a:4b:44:f3:30:b5:d9:bb:d7:7c: # bf:95:84:16:29:5c:f7:e1:ce:6b:cc:dc:18:ff:8c: # 07:b6 # Generator (uncompressed): # 04:8b:d2:ae:b9:cb:7e:57:cb:2c:4b:48:2f:fc:81: # b7:af:b9:de:27:e1:e3:bd:23:c2:3a:44:53:bd:9a: # ce:32:62:54:7e:f8:35:c3:da:c4:fd:97:f8:46:1a: # 14:61:1d:c9:c2:77:45:13:2d:ed:8e:54:5c:1d:54: # c7:2f:04:69:97 # Order: # 00:a9:fb:57:db:a1:ee:a9:bc:3e:66:0a:90:9d:83: # 8d:71:8c:39:7a:a3:b5:61:a6:f7:90:1e:0e:82:97: # 48:56:a7 # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 379 - genpkey EC key on brainpoolP256r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP256r1.explicit.pem => 0 ok 380 - genpkey EC key on brainpoolP256r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP256r1.explicit.der => 0 ok 381 - genpkey EC key on brainpoolP256r1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgkrJAMDAggBAQc= # -----END EC PARAMETERS----- # EC-Parameters: (256 bit) # ASN1 OID: brainpoolP256r1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 382 - genpkey EC params brainpoolP256r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP256r1.named_curve.pem => 0 ok 383 - genpkey EC params brainpoolP256r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP256r1.named_curve.der => 0 ok 384 - genpkey EC params brainpoolP256r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIGIAgEAMBQGByqGSM49AgEGCSskAwMCCAEBBwRtMGsCAQEEIDm7pZNRnTibl7qV # Ugj2WZTFSAyeu0YkVLdMnQvID3tloUQDQgAEdls8RUWJ3IUFLDraXun6h2vpIXRW # +JF8NZr6hV4lTD4H5dPCrkRN2BhrjX9sDstoLdHXObTEj8Td9t4tbjmwyg== # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: # 39:bb:a5:93:51:9d:38:9b:97:ba:95:52:08:f6:59: # 94:c5:48:0c:9e:bb:46:24:54:b7:4c:9d:0b:c8:0f: # 7b:65 # pub: # 04:76:5b:3c:45:45:89:dc:85:05:2c:3a:da:5e:e9: # fa:87:6b:e9:21:74:56:f8:91:7c:35:9a:fa:85:5e: # 25:4c:3e:07:e5:d3:c2:ae:44:4d:d8:18:6b:8d:7f: # 6c:0e:cb:68:2d:d1:d7:39:b4:c4:8f:c4:dd:f6:de: # 2d:6e:39:b0:ca # ASN1 OID: brainpoolP256r1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 385 - genpkey EC key on brainpoolP256r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP256r1.named_curve.pem => 0 ok 386 - genpkey EC key on brainpoolP256r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP256r1.named_curve.der => 0 ok 387 - genpkey EC key on brainpoolP256r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIHgAgEBMCwGByqGSM49AQECIQCp+1fboe6pvD5mCpCdg41ybjv2I9UmICggE0gd # H25TdzBEBCCp+1fboe6pvD5mCpCdg41ybjv2I9UmICggE0gdH25TdAQgZixhxDDY # TqT+ZqdzPQt2t7+T68SvL0klauWBAf7pKwQEQQSj6Os8wc/nt3MiE7I6ZWFJr6FC # xHqvvCt5oZFWLhMF9C2ZbII0OcVtf3si4UZEQX5pvLbeOdAnAB2r6PNbJcm+AiEA # qftX26Huqbw+ZgqQnYONcYw5eqO1Yab3kB4OgpdIVqcCAQE= # -----END EC PARAMETERS----- # EC-Parameters: (256 bit) # Field Type: prime-field # Prime: # 00:a9:fb:57:db:a1:ee:a9:bc:3e:66:0a:90:9d:83: # 8d:72:6e:3b:f6:23:d5:26:20:28:20:13:48:1d:1f: # 6e:53:77 # A: # 00:a9:fb:57:db:a1:ee:a9:bc:3e:66:0a:90:9d:83: # 8d:72:6e:3b:f6:23:d5:26:20:28:20:13:48:1d:1f: # 6e:53:74 # B: # 66:2c:61:c4:30:d8:4e:a4:fe:66:a7:73:3d:0b:76: # b7:bf:93:eb:c4:af:2f:49:25:6a:e5:81:01:fe:e9: # 2b:04 # Generator (uncompressed): # 04:a3:e8:eb:3c:c1:cf:e7:b7:73:22:13:b2:3a:65: # 61:49:af:a1:42:c4:7a:af:bc:2b:79:a1:91:56:2e: # 13:05:f4:2d:99:6c:82:34:39:c5:6d:7f:7b:22:e1: # 46:44:41:7e:69:bc:b6:de:39:d0:27:00:1d:ab:e8: # f3:5b:25:c9:be # Order: # 00:a9:fb:57:db:a1:ee:a9:bc:3e:66:0a:90:9d:83: # 8d:71:8c:39:7a:a3:b5:61:a6:f7:90:1e:0e:82:97: # 48:56:a7 # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256t1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 388 - genpkey EC params brainpoolP256t1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256t1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP256t1.explicit.pem => 0 ok 389 - genpkey EC params brainpoolP256t1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256t1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP256t1.explicit.der => 0 ok 390 - genpkey EC params brainpoolP256t1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBYQIBADCB7AYHKoZIzj0CATCB4AIBATAsBgcqhkjOPQEBAiEAqftX26Huqbw+ # ZgqQnYONcm479iPVJiAoIBNIHR9uU3cwRAQgqftX26Huqbw+ZgqQnYONcm479iPV # JiAoIBNIHR9uU3QEIGYsYcQw2E6k/mancz0Ldre/k+vEry9JJWrlgQH+6SsEBEEE # o+jrPMHP57dzIhOyOmVhSa+hQsR6r7wreaGRVi4TBfQtmWyCNDnFbX97IuFGREF+ # aby23jnQJwAdq+jzWyXJvgIhAKn7V9uh7qm8PmYKkJ2DjXGMOXqjtWGm95AeDoKX # SFanAgEBBG0wawIBAQQgTiX2m2CGrFiKLDAp6xOfNg2GfyUojpW64a8oGDfJva+h # RANCAASYZe83xIGmQ8WDB7cjTUaNJ/uU8k8If1/WxbTlbHNsHo6KSVOamZDidX6j # lblrdKRKxe1LA73WXikdX3rD36Qu # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: # 4e:25:f6:9b:60:86:ac:58:8a:2c:30:29:eb:13:9f: # 36:0d:86:7f:25:28:8e:95:ba:e1:af:28:18:37:c9: # bd:af # pub: # 04:98:65:ef:37:c4:81:a6:43:c5:83:07:b7:23:4d: # 46:8d:27:fb:94:f2:4f:08:7f:5f:d6:c5:b4:e5:6c: # 73:6c:1e:8e:8a:49:53:9a:99:90:e2:75:7e:a3:95: # b9:6b:74:a4:4a:c5:ed:4b:03:bd:d6:5e:29:1d:5f: # 7a:c3:df:a4:2e # Field Type: prime-field # Prime: # 00:a9:fb:57:db:a1:ee:a9:bc:3e:66:0a:90:9d:83: # 8d:72:6e:3b:f6:23:d5:26:20:28:20:13:48:1d:1f: # 6e:53:77 # A: # 00:a9:fb:57:db:a1:ee:a9:bc:3e:66:0a:90:9d:83: # 8d:72:6e:3b:f6:23:d5:26:20:28:20:13:48:1d:1f: # 6e:53:74 # B: # 66:2c:61:c4:30:d8:4e:a4:fe:66:a7:73:3d:0b:76: # b7:bf:93:eb:c4:af:2f:49:25:6a:e5:81:01:fe:e9: # 2b:04 # Generator (uncompressed): # 04:a3:e8:eb:3c:c1:cf:e7:b7:73:22:13:b2:3a:65: # 61:49:af:a1:42:c4:7a:af:bc:2b:79:a1:91:56:2e: # 13:05:f4:2d:99:6c:82:34:39:c5:6d:7f:7b:22:e1: # 46:44:41:7e:69:bc:b6:de:39:d0:27:00:1d:ab:e8: # f3:5b:25:c9:be # Order: # 00:a9:fb:57:db:a1:ee:a9:bc:3e:66:0a:90:9d:83: # 8d:71:8c:39:7a:a3:b5:61:a6:f7:90:1e:0e:82:97: # 48:56:a7 # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256t1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 391 - genpkey EC key on brainpoolP256t1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256t1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP256t1.explicit.pem => 0 ok 392 - genpkey EC key on brainpoolP256t1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256t1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP256t1.explicit.der => 0 ok 393 - genpkey EC key on brainpoolP256t1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgkrJAMDAggBAQg= # -----END EC PARAMETERS----- # EC-Parameters: (256 bit) # ASN1 OID: brainpoolP256t1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 394 - genpkey EC params brainpoolP256t1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256t1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP256t1.named_curve.pem => 0 ok 395 - genpkey EC params brainpoolP256t1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP256t1.named_curve.der => 0 ok 396 - genpkey EC params brainpoolP256t1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIGIAgEAMBQGByqGSM49AgEGCSskAwMCCAEBCARtMGsCAQEEIHCNqGzIqf8fwI5p # 5XmeQlloCrYytnh3LgReHmjC9qttoUQDQgAEjchQEysX2cOU4+kN+vE5ECHdCX9S # fBLqvW9vlMr+lXYw9ZlimRwBrGqLuxg33Um+bcnp8Fk94HfAhpGBevvdcA== # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: # 70:8d:a8:6c:c8:a9:ff:1f:c0:8e:69:e5:79:9e:42: # 59:68:0a:b6:32:b6:78:77:2e:04:5e:1e:68:c2:f6: # ab:6d # pub: # 04:8d:c8:50:13:2b:17:d9:c3:94:e3:e9:0d:fa:f1: # 39:10:21:dd:09:7f:52:7c:12:ea:bd:6f:6f:94:ca: # fe:95:76:30:f5:99:62:99:1c:01:ac:6a:8b:bb:18: # 37:dd:49:be:6d:c9:e9:f0:59:3d:e0:77:c0:86:91: # 81:7a:fb:dd:70 # ASN1 OID: brainpoolP256t1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 397 - genpkey EC key on brainpoolP256t1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256t1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP256t1.named_curve.pem => 0 ok 398 - genpkey EC key on brainpoolP256t1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP256t1.named_curve.der => 0 ok 399 - genpkey EC key on brainpoolP256t1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIIBEAIBATA0BgcqhkjOPQEBAikA015HIDa8T7fhPHhe0gHgZfmPz6b29A3vT5K5 # 7HiT7Cj81BKx8bMuJzBUBCg+4wtWj7qw+IPM69RtPzu4oqc1E/XredpmGQ6whf+p # 9JLzdal9hg60BChSCIOUnf28QtOtGYZAaIpv4T9BNJVUtJrMMdzNiEU5gW9etKyP # sfGmBFEEQ71+mvtT2LhSibzEjuW/5vIBN9EKCH6254ceKhClmccQr40NOeIGERT9 # 0FVF7BzIq0CTJH93J14HQ//tEXGC6qnHeHeqrGrH01JF0WkujuECKQDTXkcgNrxP # t+E8eF7SAeBl+Y/PpbaPEqMtSC7H7oZY6YaRVVtExZMRAgEB # -----END EC PARAMETERS----- # EC-Parameters: (320 bit) # Field Type: prime-field # Prime: # 00:d3:5e:47:20:36:bc:4f:b7:e1:3c:78:5e:d2:01: # e0:65:f9:8f:cf:a6:f6:f4:0d:ef:4f:92:b9:ec:78: # 93:ec:28:fc:d4:12:b1:f1:b3:2e:27 # A: # 3e:e3:0b:56:8f:ba:b0:f8:83:cc:eb:d4:6d:3f:3b: # b8:a2:a7:35:13:f5:eb:79:da:66:19:0e:b0:85:ff: # a9:f4:92:f3:75:a9:7d:86:0e:b4 # B: # 52:08:83:94:9d:fd:bc:42:d3:ad:19:86:40:68:8a: # 6f:e1:3f:41:34:95:54:b4:9a:cc:31:dc:cd:88:45: # 39:81:6f:5e:b4:ac:8f:b1:f1:a6 # Generator (uncompressed): # 04:43:bd:7e:9a:fb:53:d8:b8:52:89:bc:c4:8e:e5: # bf:e6:f2:01:37:d1:0a:08:7e:b6:e7:87:1e:2a:10: # a5:99:c7:10:af:8d:0d:39:e2:06:11:14:fd:d0:55: # 45:ec:1c:c8:ab:40:93:24:7f:77:27:5e:07:43:ff: # ed:11:71:82:ea:a9:c7:78:77:aa:ac:6a:c7:d3:52: # 45:d1:69:2e:8e:e1 # Order: # 00:d3:5e:47:20:36:bc:4f:b7:e1:3c:78:5e:d2:01: # e0:65:f9:8f:cf:a5:b6:8f:12:a3:2d:48:2e:c7:ee: # 86:58:e9:86:91:55:5b:44:c5:93:11 # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 400 - genpkey EC params brainpoolP320r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP320r1.explicit.pem => 0 ok 401 - genpkey EC params brainpoolP320r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP320r1.explicit.der => 0 ok 402 - genpkey EC params brainpoolP320r1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBrQIBADCCAR0GByqGSM49AgEwggEQAgEBMDQGByqGSM49AQECKQDTXkcgNrxP # t+E8eF7SAeBl+Y/Ppvb0De9PkrnseJPsKPzUErHxsy4nMFQEKD7jC1aPurD4g8zr # 1G0/O7iipzUT9et52mYZDrCF/6n0kvN1qX2GDrQEKFIIg5Sd/bxC060ZhkBoim/h # P0E0lVS0mswx3M2IRTmBb160rI+x8aYEUQRDvX6a+1PYuFKJvMSO5b/m8gE30QoI # frbnhx4qEKWZxxCvjQ054gYRFP3QVUXsHMirQJMkf3cnXgdD/+0RcYLqqcd4d6qs # asfTUkXRaS6O4QIpANNeRyA2vE+34Tx4XtIB4GX5j8+lto8Soy1ILsfuhljphpFV # W0TFkxECAQEEgYYwgYMCAQEEKHaX78fazWXuBPSz3Lxfb9yxS6K6r0P+oL6AqRcU # TeC8zw8bWjUS0c+hVANSAARdYxpZvx8FV+TJ8/l0X1+0Uhrd+5X+AfohRom9foKH # z6y62nRwRlbig+qeWJ5w9Sp8tJB9yHw21vEPRlA294I/8wJiVepfmVeUPc+0X7tR # JA== # -----END PRIVATE KEY----- # Private-Key: (320 bit) # priv: # 76:97:ef:c7:da:cd:65:ee:04:f4:b3:dc:bc:5f:6f: # dc:b1:4b:a2:ba:af:43:fe:a0:be:80:a9:17:14:4d: # e0:bc:cf:0f:1b:5a:35:12:d1:cf # pub: # 04:5d:63:1a:59:bf:1f:05:57:e4:c9:f3:f9:74:5f: # 5f:b4:52:1a:dd:fb:95:fe:01:fa:21:46:89:bd:7e: # 82:87:cf:ac:ba:da:74:70:46:56:e2:83:ea:9e:58: # 9e:70:f5:2a:7c:b4:90:7d:c8:7c:36:d6:f1:0f:46: # 50:36:f7:82:3f:f3:02:62:55:ea:5f:99:57:94:3d: # cf:b4:5f:bb:51:24 # Field Type: prime-field # Prime: # 00:d3:5e:47:20:36:bc:4f:b7:e1:3c:78:5e:d2:01: # e0:65:f9:8f:cf:a6:f6:f4:0d:ef:4f:92:b9:ec:78: # 93:ec:28:fc:d4:12:b1:f1:b3:2e:27 # A: # 3e:e3:0b:56:8f:ba:b0:f8:83:cc:eb:d4:6d:3f:3b: # b8:a2:a7:35:13:f5:eb:79:da:66:19:0e:b0:85:ff: # a9:f4:92:f3:75:a9:7d:86:0e:b4 # B: # 52:08:83:94:9d:fd:bc:42:d3:ad:19:86:40:68:8a: # 6f:e1:3f:41:34:95:54:b4:9a:cc:31:dc:cd:88:45: # 39:81:6f:5e:b4:ac:8f:b1:f1:a6 # Generator (uncompressed): # 04:43:bd:7e:9a:fb:53:d8:b8:52:89:bc:c4:8e:e5: # bf:e6:f2:01:37:d1:0a:08:7e:b6:e7:87:1e:2a:10: # a5:99:c7:10:af:8d:0d:39:e2:06:11:14:fd:d0:55: # 45:ec:1c:c8:ab:40:93:24:7f:77:27:5e:07:43:ff: # ed:11:71:82:ea:a9:c7:78:77:aa:ac:6a:c7:d3:52: # 45:d1:69:2e:8e:e1 # Order: # 00:d3:5e:47:20:36:bc:4f:b7:e1:3c:78:5e:d2:01: # e0:65:f9:8f:cf:a5:b6:8f:12:a3:2d:48:2e:c7:ee: # 86:58:e9:86:91:55:5b:44:c5:93:11 # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 403 - genpkey EC key on brainpoolP320r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP320r1.explicit.pem => 0 ok 404 - genpkey EC key on brainpoolP320r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP320r1.explicit.der => 0 ok 405 - genpkey EC key on brainpoolP320r1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgkrJAMDAggBAQk= # -----END EC PARAMETERS----- # EC-Parameters: (320 bit) # ASN1 OID: brainpoolP320r1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 406 - genpkey EC params brainpoolP320r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP320r1.named_curve.pem => 0 ok 407 - genpkey EC params brainpoolP320r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP320r1.named_curve.der => 0 ok 408 - genpkey EC params brainpoolP320r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIGiAgEAMBQGByqGSM49AgEGCSskAwMCCAEBCQSBhjCBgwIBAQQoD+gWHci7LuE2 # ufAGh2T2aBZ7atNbcvQx67YLaZU5StB0i/1AF9kpgqFUA1IABA4hdhc3uskIWq9S # uaY8QGMXlPrKEMR3Nnflue938M5fswO5NQWIMEK7LT2pA3SOxTKlaMy+unLbVZvU # r8ac2g7I+hEiM8fjnJZbci10+Kuv # -----END PRIVATE KEY----- # Private-Key: (320 bit) # priv: # 0f:e8:16:1d:c8:bb:2e:e1:36:b9:f0:06:87:64:f6: # 68:16:7b:6a:d3:5b:72:f4:31:eb:b6:0b:69:95:39: # 4a:d0:74:8b:fd:40:17:d9:29:82 # pub: # 04:0e:21:76:17:37:ba:c9:08:5a:af:52:b9:a6:3c: # 40:63:17:94:fa:ca:10:c4:77:36:77:e5:b9:ef:77: # f0:ce:5f:b3:03:b9:35:05:88:30:42:bb:2d:3d:a9: # 03:74:8e:c5:32:a5:68:cc:be:ba:72:db:55:9b:d4: # af:c6:9c:da:0e:c8:fa:11:22:33:c7:e3:9c:96:5b: # 72:2d:74:f8:ab:af # ASN1 OID: brainpoolP320r1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 409 - genpkey EC key on brainpoolP320r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP320r1.named_curve.pem => 0 ok 410 - genpkey EC key on brainpoolP320r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP320r1.named_curve.der => 0 ok 411 - genpkey EC key on brainpoolP320r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIIBEAIBATA0BgcqhkjOPQEBAikA015HIDa8T7fhPHhe0gHgZfmPz6b29A3vT5K5 # 7HiT7Cj81BKx8bMuJzBUBCjTXkcgNrxPt+E8eF7SAeBl+Y/Ppvb0De9PkrnseJPs # KPzUErHxsy4kBCin9WHgOOse1WCz0UfbeCATBkwZ8n7SfGeAqvd/uKVHzrW0/vQi # NANTBFEEklvp+wGvxvtNPn1JkAEPgTQIqxBsTwnLfuB4aMwTb/8zV/YkohvtUmO6 # OnonSD6/ZnHb73q7MOvuCE5YoLB3rUKloJidHucbG5vARV+w0sMCKQDTXkcgNrxP # t+E8eF7SAeBl+Y/PpbaPEqMtSC7H7oZY6YaRVVtExZMRAgEB # -----END EC PARAMETERS----- # EC-Parameters: (320 bit) # Field Type: prime-field # Prime: # 00:d3:5e:47:20:36:bc:4f:b7:e1:3c:78:5e:d2:01: # e0:65:f9:8f:cf:a6:f6:f4:0d:ef:4f:92:b9:ec:78: # 93:ec:28:fc:d4:12:b1:f1:b3:2e:27 # A: # 00:d3:5e:47:20:36:bc:4f:b7:e1:3c:78:5e:d2:01: # e0:65:f9:8f:cf:a6:f6:f4:0d:ef:4f:92:b9:ec:78: # 93:ec:28:fc:d4:12:b1:f1:b3:2e:24 # B: # 00:a7:f5:61:e0:38:eb:1e:d5:60:b3:d1:47:db:78: # 20:13:06:4c:19:f2:7e:d2:7c:67:80:aa:f7:7f:b8: # a5:47:ce:b5:b4:fe:f4:22:34:03:53 # Generator (uncompressed): # 04:92:5b:e9:fb:01:af:c6:fb:4d:3e:7d:49:90:01: # 0f:81:34:08:ab:10:6c:4f:09:cb:7e:e0:78:68:cc: # 13:6f:ff:33:57:f6:24:a2:1b:ed:52:63:ba:3a:7a: # 27:48:3e:bf:66:71:db:ef:7a:bb:30:eb:ee:08:4e: # 58:a0:b0:77:ad:42:a5:a0:98:9d:1e:e7:1b:1b:9b: # c0:45:5f:b0:d2:c3 # Order: # 00:d3:5e:47:20:36:bc:4f:b7:e1:3c:78:5e:d2:01: # e0:65:f9:8f:cf:a5:b6:8f:12:a3:2d:48:2e:c7:ee: # 86:58:e9:86:91:55:5b:44:c5:93:11 # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320t1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 412 - genpkey EC params brainpoolP320t1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320t1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP320t1.explicit.pem => 0 ok 413 - genpkey EC params brainpoolP320t1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320t1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP320t1.explicit.der => 0 ok 414 - genpkey EC params brainpoolP320t1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBrQIBADCCAR0GByqGSM49AgEwggEQAgEBMDQGByqGSM49AQECKQDTXkcgNrxP # t+E8eF7SAeBl+Y/Ppvb0De9PkrnseJPsKPzUErHxsy4nMFQEKNNeRyA2vE+34Tx4 # XtIB4GX5j8+m9vQN70+Suex4k+wo/NQSsfGzLiQEKKf1YeA46x7VYLPRR9t4IBMG # TBnyftJ8Z4Cq93+4pUfOtbT+9CI0A1MEUQSSW+n7Aa/G+00+fUmQAQ+BNAirEGxP # Cct+4HhozBNv/zNX9iSiG+1SY7o6eidIPr9mcdvversw6+4ITligsHetQqWgmJ0e # 5xsbm8BFX7DSwwIpANNeRyA2vE+34Tx4XtIB4GX5j8+lto8Soy1ILsfuhljphpFV # W0TFkxECAQEEgYYwgYMCAQEEKIAyyI8Fi6g/1mmarrmbV/iZua6GqshATGWZCbDQ # zIWXDcN6e8/2Me2hVANSAARj53fNuEDvmhZkzkghQ5oDOQiqitwOFIlV1CJqO/Zq # TssBk+cMP4d4msqxNKUafUjZRlpcHAW7UxtBw0ik1+cg6H7z8annYX/X6MOcw55N # Cw== # -----END PRIVATE KEY----- # Private-Key: (320 bit) # priv: # 80:32:c8:8f:05:8b:a8:3f:d6:69:9a:ae:b9:9b:57: # f8:99:b9:ae:86:aa:c8:40:4c:65:99:09:b0:d0:cc: # 85:97:0d:c3:7a:7b:cf:f6:31:ed # pub: # 04:63:e7:77:cd:b8:40:ef:9a:16:64:ce:48:21:43: # 9a:03:39:08:aa:8a:dc:0e:14:89:55:d4:22:6a:3b: # f6:6a:4e:cb:01:93:e7:0c:3f:87:78:9a:ca:b1:34: # a5:1a:7d:48:d9:46:5a:5c:1c:05:bb:53:1b:41:c3: # 48:a4:d7:e7:20:e8:7e:f3:f1:a9:e7:61:7f:d7:e8: # c3:9c:c3:9e:4d:0b # Field Type: prime-field # Prime: # 00:d3:5e:47:20:36:bc:4f:b7:e1:3c:78:5e:d2:01: # e0:65:f9:8f:cf:a6:f6:f4:0d:ef:4f:92:b9:ec:78: # 93:ec:28:fc:d4:12:b1:f1:b3:2e:27 # A: # 00:d3:5e:47:20:36:bc:4f:b7:e1:3c:78:5e:d2:01: # e0:65:f9:8f:cf:a6:f6:f4:0d:ef:4f:92:b9:ec:78: # 93:ec:28:fc:d4:12:b1:f1:b3:2e:24 # B: # 00:a7:f5:61:e0:38:eb:1e:d5:60:b3:d1:47:db:78: # 20:13:06:4c:19:f2:7e:d2:7c:67:80:aa:f7:7f:b8: # a5:47:ce:b5:b4:fe:f4:22:34:03:53 # Generator (uncompressed): # 04:92:5b:e9:fb:01:af:c6:fb:4d:3e:7d:49:90:01: # 0f:81:34:08:ab:10:6c:4f:09:cb:7e:e0:78:68:cc: # 13:6f:ff:33:57:f6:24:a2:1b:ed:52:63:ba:3a:7a: # 27:48:3e:bf:66:71:db:ef:7a:bb:30:eb:ee:08:4e: # 58:a0:b0:77:ad:42:a5:a0:98:9d:1e:e7:1b:1b:9b: # c0:45:5f:b0:d2:c3 # Order: # 00:d3:5e:47:20:36:bc:4f:b7:e1:3c:78:5e:d2:01: # e0:65:f9:8f:cf:a5:b6:8f:12:a3:2d:48:2e:c7:ee: # 86:58:e9:86:91:55:5b:44:c5:93:11 # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320t1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 415 - genpkey EC key on brainpoolP320t1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320t1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP320t1.explicit.pem => 0 ok 416 - genpkey EC key on brainpoolP320t1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320t1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP320t1.explicit.der => 0 ok 417 - genpkey EC key on brainpoolP320t1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgkrJAMDAggBAQo= # -----END EC PARAMETERS----- # EC-Parameters: (320 bit) # ASN1 OID: brainpoolP320t1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 418 - genpkey EC params brainpoolP320t1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320t1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP320t1.named_curve.pem => 0 ok 419 - genpkey EC params brainpoolP320t1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP320t1.named_curve.der => 0 ok 420 - genpkey EC params brainpoolP320t1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIGiAgEAMBQGByqGSM49AgEGCSskAwMCCAEBCgSBhjCBgwIBAQQoXPTlUZgj1MVS # SmAtYQg+n4MUSl2puWyZjO9YYQVO63uv3Wkfv2ZDtKFUA1IABCw+cGQbNVVwoyNm # 9XPwiQmDGT72wcYw5Xy5l4yjALQmCH7krYO1+HRkW/Ux2nEg8qcn1MCYgd6050aM # o8iBxeRGNEgJlLzUKOEDMVl/aQBB # -----END PRIVATE KEY----- # Private-Key: (320 bit) # priv: # 5c:f4:e5:51:98:23:d4:c5:52:4a:60:2d:61:08:3e: # 9f:83:14:4a:5d:a9:b9:6c:99:8c:ef:58:61:05:4e: # eb:7b:af:dd:69:1f:bf:66:43:b4 # pub: # 04:2c:3e:70:64:1b:35:55:70:a3:23:66:f5:73:f0: # 89:09:83:19:3e:f6:c1:c6:30:e5:7c:b9:97:8c:a3: # 00:b4:26:08:7e:e4:ad:83:b5:f8:74:64:5b:f5:31: # da:71:20:f2:a7:27:d4:c0:98:81:de:b4:e7:46:8c: # a3:c8:81:c5:e4:46:34:48:09:94:bc:d4:28:e1:03: # 31:59:7f:69:00:41 # ASN1 OID: brainpoolP320t1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 421 - genpkey EC key on brainpoolP320t1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320t1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP320t1.named_curve.pem => 0 ok 422 - genpkey EC key on brainpoolP320t1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP320t1.named_curve.der => 0 ok 423 - genpkey EC key on brainpoolP320t1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIIBQAIBATA8BgcqhkjOPQEBAjEAjLkegqM4bSgPXW9+UOZB3xUvcQntVFa0ErHa # GX+3ESOs06cpkB0acYdHABMxB+xTMGQEMHvDgsY9jBUMPHIICs4Fr6DCvqKOT7In # hxORZe+6kfkPiqWBSlA61OsEqMfdIs4oJgQwBKjH3SLOKCaLObVUFvBEfC+3feEH # 3NKmLogOpT7rYtV8tDkCldvJlDq3hpb6UEwRBGEEHRxk8GjPRf+ipjqBt8E/a4hH # o+d+8U/j23/K/gy9EOjoJuA0NtZGqu+HsuJH1K8eir4ddSD5wqRcseuOlc/VUmK3 # Cyn+7Fhk4ZwFT/mRKSgORkYhd5GBEUKCA0EmPFMVAjEAjLkegqM4bSgPXW9+UOZB # 3xUvcQntVFazHxZubKwEJafPOrava3/DEDuIMgLpBGVlAgEB # -----END EC PARAMETERS----- # EC-Parameters: (384 bit) # Field Type: prime-field # Prime: # 00:8c:b9:1e:82:a3:38:6d:28:0f:5d:6f:7e:50:e6: # 41:df:15:2f:71:09:ed:54:56:b4:12:b1:da:19:7f: # b7:11:23:ac:d3:a7:29:90:1d:1a:71:87:47:00:13: # 31:07:ec:53 # A: # 7b:c3:82:c6:3d:8c:15:0c:3c:72:08:0a:ce:05:af: # a0:c2:be:a2:8e:4f:b2:27:87:13:91:65:ef:ba:91: # f9:0f:8a:a5:81:4a:50:3a:d4:eb:04:a8:c7:dd:22: # ce:28:26 # B: # 04:a8:c7:dd:22:ce:28:26:8b:39:b5:54:16:f0:44: # 7c:2f:b7:7d:e1:07:dc:d2:a6:2e:88:0e:a5:3e:eb: # 62:d5:7c:b4:39:02:95:db:c9:94:3a:b7:86:96:fa: # 50:4c:11 # Generator (uncompressed): # 04:1d:1c:64:f0:68:cf:45:ff:a2:a6:3a:81:b7:c1: # 3f:6b:88:47:a3:e7:7e:f1:4f:e3:db:7f:ca:fe:0c: # bd:10:e8:e8:26:e0:34:36:d6:46:aa:ef:87:b2:e2: # 47:d4:af:1e:8a:be:1d:75:20:f9:c2:a4:5c:b1:eb: # 8e:95:cf:d5:52:62:b7:0b:29:fe:ec:58:64:e1:9c: # 05:4f:f9:91:29:28:0e:46:46:21:77:91:81:11:42: # 82:03:41:26:3c:53:15 # Order: # 00:8c:b9:1e:82:a3:38:6d:28:0f:5d:6f:7e:50:e6: # 41:df:15:2f:71:09:ed:54:56:b3:1f:16:6e:6c:ac: # 04:25:a7:cf:3a:b6:af:6b:7f:c3:10:3b:88:32:02: # e9:04:65:65 # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 424 - genpkey EC params brainpoolP384r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP384r1.explicit.pem => 0 ok 425 - genpkey EC params brainpoolP384r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP384r1.explicit.der => 0 ok 426 - genpkey EC params brainpoolP384r1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIB9QIBADCCAU0GByqGSM49AgEwggFAAgEBMDwGByqGSM49AQECMQCMuR6Cozht # KA9db35Q5kHfFS9xCe1UVrQSsdoZf7cRI6zTpymQHRpxh0cAEzEH7FMwZAQwe8OC # xj2MFQw8cggKzgWvoMK+oo5PsieHE5Fl77qR+Q+KpYFKUDrU6wSox90izigmBDAE # qMfdIs4oJos5tVQW8ER8L7d94Qfc0qYuiA6lPuti1Xy0OQKV28mUOreGlvpQTBEE # YQQdHGTwaM9F/6KmOoG3wT9riEej537xT+Pbf8r+DL0Q6Ogm4DQ21kaq74ey4kfU # rx6Kvh11IPnCpFyx646Vz9VSYrcLKf7sWGThnAVP+ZEpKA5GRiF3kYERQoIDQSY8 # UxUCMQCMuR6CozhtKA9db35Q5kHfFS9xCe1UVrMfFm5srAQlp886tq9rf8MQO4gy # AukEZWUCAQEEgZ4wgZsCAQEEMAz9ndTxYu3rP/i2BK6GUpTqmK8h4VuiVk/4JHhs # +iO01Mcv+5BDRCJN+7pMfrXP1qFkA2IABE8DYJGxhnYJ9xBxpaAeSny7alMYRjbp # oTaO4Jb3h8OTQDukTaB1Wwx9OVCVtH6kY36U/nIe8Jhas7mIKvc/z6Izz58IToFo # +MMadAS8QoAB6V0Mt9lnp7tkeVV0En/8Hw== # -----END PRIVATE KEY----- # Private-Key: (384 bit) # priv: # 0c:fd:9d:d4:f1:62:ed:eb:3f:f8:b6:04:ae:86:52: # 94:ea:98:af:21:e1:5b:a2:56:4f:f8:24:78:6c:fa: # 23:b4:d4:c7:2f:fb:90:43:44:22:4d:fb:ba:4c:7e: # b5:cf:d6 # pub: # 04:4f:03:60:91:b1:86:76:09:f7:10:71:a5:a0:1e: # 4a:7c:bb:6a:53:18:46:36:e9:a1:36:8e:e0:96:f7: # 87:c3:93:40:3b:a4:4d:a0:75:5b:0c:7d:39:50:95: # b4:7e:a4:63:7e:94:fe:72:1e:f0:98:5a:b3:b9:88: # 2a:f7:3f:cf:a2:33:cf:9f:08:4e:81:68:f8:c3:1a: # 74:04:bc:42:80:01:e9:5d:0c:b7:d9:67:a7:bb:64: # 79:55:74:12:7f:fc:1f # Field Type: prime-field # Prime: # 00:8c:b9:1e:82:a3:38:6d:28:0f:5d:6f:7e:50:e6: # 41:df:15:2f:71:09:ed:54:56:b4:12:b1:da:19:7f: # b7:11:23:ac:d3:a7:29:90:1d:1a:71:87:47:00:13: # 31:07:ec:53 # A: # 7b:c3:82:c6:3d:8c:15:0c:3c:72:08:0a:ce:05:af: # a0:c2:be:a2:8e:4f:b2:27:87:13:91:65:ef:ba:91: # f9:0f:8a:a5:81:4a:50:3a:d4:eb:04:a8:c7:dd:22: # ce:28:26 # B: # 04:a8:c7:dd:22:ce:28:26:8b:39:b5:54:16:f0:44: # 7c:2f:b7:7d:e1:07:dc:d2:a6:2e:88:0e:a5:3e:eb: # 62:d5:7c:b4:39:02:95:db:c9:94:3a:b7:86:96:fa: # 50:4c:11 # Generator (uncompressed): # 04:1d:1c:64:f0:68:cf:45:ff:a2:a6:3a:81:b7:c1: # 3f:6b:88:47:a3:e7:7e:f1:4f:e3:db:7f:ca:fe:0c: # bd:10:e8:e8:26:e0:34:36:d6:46:aa:ef:87:b2:e2: # 47:d4:af:1e:8a:be:1d:75:20:f9:c2:a4:5c:b1:eb: # 8e:95:cf:d5:52:62:b7:0b:29:fe:ec:58:64:e1:9c: # 05:4f:f9:91:29:28:0e:46:46:21:77:91:81:11:42: # 82:03:41:26:3c:53:15 # Order: # 00:8c:b9:1e:82:a3:38:6d:28:0f:5d:6f:7e:50:e6: # 41:df:15:2f:71:09:ed:54:56:b3:1f:16:6e:6c:ac: # 04:25:a7:cf:3a:b6:af:6b:7f:c3:10:3b:88:32:02: # e9:04:65:65 # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 427 - genpkey EC key on brainpoolP384r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP384r1.explicit.pem => 0 ok 428 - genpkey EC key on brainpoolP384r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP384r1.explicit.der => 0 ok 429 - genpkey EC key on brainpoolP384r1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgkrJAMDAggBAQs= # -----END EC PARAMETERS----- # EC-Parameters: (384 bit) # ASN1 OID: brainpoolP384r1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 430 - genpkey EC params brainpoolP384r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP384r1.named_curve.pem => 0 ok 431 - genpkey EC params brainpoolP384r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP384r1.named_curve.der => 0 ok 432 - genpkey EC params brainpoolP384r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIG6AgEAMBQGByqGSM49AgEGCSskAwMCCAEBCwSBnjCBmwIBAQQwLGnV3dZ5iC5j # x66soit+GFD9gFi3qvbRXHVgOLlcQQ3qiJz1g2d5HBD0qDzFfTtToWQDYgAEiUkQ # l+t5USvel3zhiYW2fk6Kd87c8y++pBLKEKLj6/+jZh6ahAU8cUcdL1PUW21EBZNN # E0w3LvmBf/8kC0MV45xOjqizCOVpxSaQqreQH+zNl5WmbDfyoo6BeUI6WWe7 # -----END PRIVATE KEY----- # Private-Key: (384 bit) # priv: # 2c:69:d5:dd:d6:79:88:2e:63:c7:ae:ac:a2:2b:7e: # 18:50:fd:80:58:b7:aa:f6:d1:5c:75:60:38:b9:5c: # 41:0d:ea:88:9c:f5:83:67:79:1c:10:f4:a8:3c:c5: # 7d:3b:53 # pub: # 04:89:49:10:97:eb:79:51:2b:de:97:7c:e1:89:85: # b6:7e:4e:8a:77:ce:dc:f3:2f:be:a4:12:ca:10:a2: # e3:eb:ff:a3:66:1e:9a:84:05:3c:71:47:1d:2f:53: # d4:5b:6d:44:05:93:4d:13:4c:37:2e:f9:81:7f:ff: # 24:0b:43:15:e3:9c:4e:8e:a8:b3:08:e5:69:c5:26: # 90:aa:b7:90:1f:ec:cd:97:95:a6:6c:37:f2:a2:8e: # 81:79:42:3a:59:67:bb # ASN1 OID: brainpoolP384r1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 433 - genpkey EC key on brainpoolP384r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP384r1.named_curve.pem => 0 ok 434 - genpkey EC key on brainpoolP384r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP384r1.named_curve.der => 0 ok 435 - genpkey EC key on brainpoolP384r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIIBQAIBATA8BgcqhkjOPQEBAjEAjLkegqM4bSgPXW9+UOZB3xUvcQntVFa0ErHa # GX+3ESOs06cpkB0acYdHABMxB+xTMGQEMIy5HoKjOG0oD11vflDmQd8VL3EJ7VRW # tBKx2hl/txEjrNOnKZAdGnGHRwATMQfsUAQwf1Gerae9qBvYJtumR5EPjEuTRu2M # zcZOSxq9EXVtzh0gdKomO4iAXO1wNVoztHHuBGEEGN6YsC25owbyr81yNfcqgZuA # qxLr1lMXJHb+zUYqq//E/xkblGpfVNjQqi9BiAjMJasFaWLTBlGhFK/SdVrTNnR/ # k0dbeh/KO4jytqIIzP5GlAhYTcKykSZ1v1ueWCkoAjEAjLkegqM4bSgPXW9+UOZB # 3xUvcQntVFazHxZubKwEJafPOrava3/DEDuIMgLpBGVlAgEB # -----END EC PARAMETERS----- # EC-Parameters: (384 bit) # Field Type: prime-field # Prime: # 00:8c:b9:1e:82:a3:38:6d:28:0f:5d:6f:7e:50:e6: # 41:df:15:2f:71:09:ed:54:56:b4:12:b1:da:19:7f: # b7:11:23:ac:d3:a7:29:90:1d:1a:71:87:47:00:13: # 31:07:ec:53 # A: # 00:8c:b9:1e:82:a3:38:6d:28:0f:5d:6f:7e:50:e6: # 41:df:15:2f:71:09:ed:54:56:b4:12:b1:da:19:7f: # b7:11:23:ac:d3:a7:29:90:1d:1a:71:87:47:00:13: # 31:07:ec:50 # B: # 7f:51:9e:ad:a7:bd:a8:1b:d8:26:db:a6:47:91:0f: # 8c:4b:93:46:ed:8c:cd:c6:4e:4b:1a:bd:11:75:6d: # ce:1d:20:74:aa:26:3b:88:80:5c:ed:70:35:5a:33: # b4:71:ee # Generator (uncompressed): # 04:18:de:98:b0:2d:b9:a3:06:f2:af:cd:72:35:f7: # 2a:81:9b:80:ab:12:eb:d6:53:17:24:76:fe:cd:46: # 2a:ab:ff:c4:ff:19:1b:94:6a:5f:54:d8:d0:aa:2f: # 41:88:08:cc:25:ab:05:69:62:d3:06:51:a1:14:af: # d2:75:5a:d3:36:74:7f:93:47:5b:7a:1f:ca:3b:88: # f2:b6:a2:08:cc:fe:46:94:08:58:4d:c2:b2:91:26: # 75:bf:5b:9e:58:29:28 # Order: # 00:8c:b9:1e:82:a3:38:6d:28:0f:5d:6f:7e:50:e6: # 41:df:15:2f:71:09:ed:54:56:b3:1f:16:6e:6c:ac: # 04:25:a7:cf:3a:b6:af:6b:7f:c3:10:3b:88:32:02: # e9:04:65:65 # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384t1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 436 - genpkey EC params brainpoolP384t1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384t1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP384t1.explicit.pem => 0 ok 437 - genpkey EC params brainpoolP384t1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384t1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP384t1.explicit.der => 0 ok 438 - genpkey EC params brainpoolP384t1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIB9QIBADCCAU0GByqGSM49AgEwggFAAgEBMDwGByqGSM49AQECMQCMuR6Cozht # KA9db35Q5kHfFS9xCe1UVrQSsdoZf7cRI6zTpymQHRpxh0cAEzEH7FMwZAQwjLke # gqM4bSgPXW9+UOZB3xUvcQntVFa0ErHaGX+3ESOs06cpkB0acYdHABMxB+xQBDB/ # UZ6tp72oG9gm26ZHkQ+MS5NG7YzNxk5LGr0RdW3OHSB0qiY7iIBc7XA1WjO0ce4E # YQQY3piwLbmjBvKvzXI19yqBm4CrEuvWUxckdv7NRiqr/8T/GRuUal9U2NCqL0GI # CMwlqwVpYtMGUaEUr9J1WtM2dH+TR1t6H8o7iPK2ogjM/kaUCFhNwrKRJnW/W55Y # KSgCMQCMuR6CozhtKA9db35Q5kHfFS9xCe1UVrMfFm5srAQlp886tq9rf8MQO4gy # AukEZWUCAQEEgZ4wgZsCAQEEMHMMWooJBN62Gi+mmaV3vz+KtENRAMbiPewioweH # J/oNjLILnHNyrHr6mCNhOvC8DaFkA2IABC8tP9b5iTjKu5mPbsob2rQO6OlOROa4 # TnTGvcg2w6O4c5EMVjF5miiICJfdGyHOsIw78aJ/Hf/vrvVYDZNNa2r2R9Opln2k # Cqe8uAS1+vO0TjoaiW5TI+5CSHIxLReGBA== # -----END PRIVATE KEY----- # Private-Key: (384 bit) # priv: # 73:0c:5a:8a:09:04:de:b6:1a:2f:a6:99:a5:77:bf: # 3f:8a:b4:43:51:00:c6:e2:3d:ec:22:a3:07:87:27: # fa:0d:8c:b2:0b:9c:73:72:ac:7a:fa:98:23:61:3a: # f0:bc:0d # pub: # 04:2f:2d:3f:d6:f9:89:38:ca:bb:99:8f:6e:ca:1b: # da:b4:0e:e8:e9:4e:44:e6:b8:4e:74:c6:bd:c8:36: # c3:a3:b8:73:91:0c:56:31:79:9a:28:88:08:97:dd: # 1b:21:ce:b0:8c:3b:f1:a2:7f:1d:ff:ef:ae:f5:58: # 0d:93:4d:6b:6a:f6:47:d3:a9:96:7d:a4:0a:a7:bc: # b8:04:b5:fa:f3:b4:4e:3a:1a:89:6e:53:23:ee:42: # 48:72:31:2d:17:86:04 # Field Type: prime-field # Prime: # 00:8c:b9:1e:82:a3:38:6d:28:0f:5d:6f:7e:50:e6: # 41:df:15:2f:71:09:ed:54:56:b4:12:b1:da:19:7f: # b7:11:23:ac:d3:a7:29:90:1d:1a:71:87:47:00:13: # 31:07:ec:53 # A: # 00:8c:b9:1e:82:a3:38:6d:28:0f:5d:6f:7e:50:e6: # 41:df:15:2f:71:09:ed:54:56:b4:12:b1:da:19:7f: # b7:11:23:ac:d3:a7:29:90:1d:1a:71:87:47:00:13: # 31:07:ec:50 # B: # 7f:51:9e:ad:a7:bd:a8:1b:d8:26:db:a6:47:91:0f: # 8c:4b:93:46:ed:8c:cd:c6:4e:4b:1a:bd:11:75:6d: # ce:1d:20:74:aa:26:3b:88:80:5c:ed:70:35:5a:33: # b4:71:ee # Generator (uncompressed): # 04:18:de:98:b0:2d:b9:a3:06:f2:af:cd:72:35:f7: # 2a:81:9b:80:ab:12:eb:d6:53:17:24:76:fe:cd:46: # 2a:ab:ff:c4:ff:19:1b:94:6a:5f:54:d8:d0:aa:2f: # 41:88:08:cc:25:ab:05:69:62:d3:06:51:a1:14:af: # d2:75:5a:d3:36:74:7f:93:47:5b:7a:1f:ca:3b:88: # f2:b6:a2:08:cc:fe:46:94:08:58:4d:c2:b2:91:26: # 75:bf:5b:9e:58:29:28 # Order: # 00:8c:b9:1e:82:a3:38:6d:28:0f:5d:6f:7e:50:e6: # 41:df:15:2f:71:09:ed:54:56:b3:1f:16:6e:6c:ac: # 04:25:a7:cf:3a:b6:af:6b:7f:c3:10:3b:88:32:02: # e9:04:65:65 # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384t1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 439 - genpkey EC key on brainpoolP384t1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384t1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP384t1.explicit.pem => 0 ok 440 - genpkey EC key on brainpoolP384t1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384t1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP384t1.explicit.der => 0 ok 441 - genpkey EC key on brainpoolP384t1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgkrJAMDAggBAQw= # -----END EC PARAMETERS----- # EC-Parameters: (384 bit) # ASN1 OID: brainpoolP384t1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 442 - genpkey EC params brainpoolP384t1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384t1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP384t1.named_curve.pem => 0 ok 443 - genpkey EC params brainpoolP384t1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP384t1.named_curve.der => 0 ok 444 - genpkey EC params brainpoolP384t1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIG6AgEAMBQGByqGSM49AgEGCSskAwMCCAEBDASBnjCBmwIBAQQwRhH1tltS5E52 # PoMvzxpTVQFYKaS9dDGXXllRyB0j8oHdopB6L2aS0IeFLpgJ+4jvoWQDYgAEWtv1 # BLBkhk3GkxmwzqgWFT/sM8I1fixk6luPsF1+p3p78hVV2TE07A4M+7zTPXpgJQOq # Zdo/XoP2smaUlvHEbhZ9u4MecNQB8dwQidedK4EI8TpR0/AOGasmCcj43Tl1 # -----END PRIVATE KEY----- # Private-Key: (384 bit) # priv: # 46:11:f5:b6:5b:52:e4:4e:76:3e:83:2f:cf:1a:53: # 55:01:58:29:a4:bd:74:31:97:5e:59:51:c8:1d:23: # f2:81:dd:a2:90:7a:2f:66:92:d0:87:85:2e:98:09: # fb:88:ef # pub: # 04:5a:db:f5:04:b0:64:86:4d:c6:93:19:b0:ce:a8: # 16:15:3f:ec:33:c2:35:7e:2c:64:ea:5b:8f:b0:5d: # 7e:a7:7a:7b:f2:15:55:d9:31:34:ec:0e:0c:fb:bc: # d3:3d:7a:60:25:03:aa:65:da:3f:5e:83:f6:b2:66: # 94:96:f1:c4:6e:16:7d:bb:83:1e:70:d4:01:f1:dc: # 10:89:d7:9d:2b:81:08:f1:3a:51:d3:f0:0e:19:ab: # 26:09:c8:f8:dd:39:75 # ASN1 OID: brainpoolP384t1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 445 - genpkey EC key on brainpoolP384t1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384t1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP384t1.named_curve.pem => 0 ok 446 - genpkey EC key on brainpoolP384t1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP384t1.named_curve.der => 0 ok 447 - genpkey EC key on brainpoolP384t1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIIBogIBATBMBgcqhkjOPQEBAkEAqt2duNvpxIs/1OauM8n8B8swjbOzydIO1mOc # ynAzCHF9TZsAm8ZoQq7NoSrmo4DmKIH/Ly2CxoUoqmBWWDpI8zCBhARAeDCjMYtg # O4niMnFFrCNMxZTL3Y09+RYQqDRByuqYY7wt7V1aqCU6oQou8cmLmsi1fxEXpyvy # x7nnwaxNd/yUygRAPfkWEKg0QcrqmGO8Le1dWqglOqEKLvHJi5rItX8RF6cr8se5 # 58GsTXf8lMrcCD5nmEBQt1665d0oCb1jgBb3IwSBgQSBruS92C7ZZFohMi6cTGqT # he2fcLXZFsG0O2Lu9NAJjv87H3ji0NSNUNFoe5O5fV98bVBHQGpeaIs1Igm8ufgi # fd44XVZjMuzA6r+pz3gi/fIJ9wAkpXsaoADFW4gfgRGy3N5JSl9IXlvKS9iKJ2Ou # 0corL6jwVAZ4zR4POtgIkgJBAKrdnbjb6cSLP9TmrjPJ/AfLMI2zs8nSDtZjnMpw # MwhwVT5cQUypJhlBhmEZf6wQRx2x04EIXdrdtYeWgpypAGkCAQE= # -----END EC PARAMETERS----- # EC-Parameters: (512 bit) # Field Type: prime-field # Prime: # 00:aa:dd:9d:b8:db:e9:c4:8b:3f:d4:e6:ae:33:c9: # fc:07:cb:30:8d:b3:b3:c9:d2:0e:d6:63:9c:ca:70: # 33:08:71:7d:4d:9b:00:9b:c6:68:42:ae:cd:a1:2a: # e6:a3:80:e6:28:81:ff:2f:2d:82:c6:85:28:aa:60: # 56:58:3a:48:f3 # A: # 78:30:a3:31:8b:60:3b:89:e2:32:71:45:ac:23:4c: # c5:94:cb:dd:8d:3d:f9:16:10:a8:34:41:ca:ea:98: # 63:bc:2d:ed:5d:5a:a8:25:3a:a1:0a:2e:f1:c9:8b: # 9a:c8:b5:7f:11:17:a7:2b:f2:c7:b9:e7:c1:ac:4d: # 77:fc:94:ca # B: # 3d:f9:16:10:a8:34:41:ca:ea:98:63:bc:2d:ed:5d: # 5a:a8:25:3a:a1:0a:2e:f1:c9:8b:9a:c8:b5:7f:11: # 17:a7:2b:f2:c7:b9:e7:c1:ac:4d:77:fc:94:ca:dc: # 08:3e:67:98:40:50:b7:5e:ba:e5:dd:28:09:bd:63: # 80:16:f7:23 # Generator (uncompressed): # 04:81:ae:e4:bd:d8:2e:d9:64:5a:21:32:2e:9c:4c: # 6a:93:85:ed:9f:70:b5:d9:16:c1:b4:3b:62:ee:f4: # d0:09:8e:ff:3b:1f:78:e2:d0:d4:8d:50:d1:68:7b: # 93:b9:7d:5f:7c:6d:50:47:40:6a:5e:68:8b:35:22: # 09:bc:b9:f8:22:7d:de:38:5d:56:63:32:ec:c0:ea: # bf:a9:cf:78:22:fd:f2:09:f7:00:24:a5:7b:1a:a0: # 00:c5:5b:88:1f:81:11:b2:dc:de:49:4a:5f:48:5e: # 5b:ca:4b:d8:8a:27:63:ae:d1:ca:2b:2f:a8:f0:54: # 06:78:cd:1e:0f:3a:d8:08:92 # Order: # 00:aa:dd:9d:b8:db:e9:c4:8b:3f:d4:e6:ae:33:c9: # fc:07:cb:30:8d:b3:b3:c9:d2:0e:d6:63:9c:ca:70: # 33:08:70:55:3e:5c:41:4c:a9:26:19:41:86:61:19: # 7f:ac:10:47:1d:b1:d3:81:08:5d:da:dd:b5:87:96: # 82:9c:a9:00:69 # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 448 - genpkey EC params brainpoolP512r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP512r1.explicit.pem => 0 ok 449 - genpkey EC params brainpoolP512r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP512r1.explicit.der => 0 ok 450 - genpkey EC params brainpoolP512r1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIICiQIBADCCAa8GByqGSM49AgEwggGiAgEBMEwGByqGSM49AQECQQCq3Z242+nE # iz/U5q4zyfwHyzCNs7PJ0g7WY5zKcDMIcX1NmwCbxmhCrs2hKuajgOYogf8vLYLG # hSiqYFZYOkjzMIGEBEB4MKMxi2A7ieIycUWsI0zFlMvdjT35FhCoNEHK6phjvC3t # XVqoJTqhCi7xyYuayLV/ERenK/LHuefBrE13/JTKBEA9+RYQqDRByuqYY7wt7V1a # qCU6oQou8cmLmsi1fxEXpyvyx7nnwaxNd/yUytwIPmeYQFC3Xrrl3SgJvWOAFvcj # BIGBBIGu5L3YLtlkWiEyLpxMapOF7Z9wtdkWwbQ7Yu700AmO/zsfeOLQ1I1Q0Wh7 # k7l9X3xtUEdAal5oizUiCby5+CJ93jhdVmMy7MDqv6nPeCL98gn3ACSlexqgAMVb # iB+BEbLc3klKX0heW8pL2IonY67RyisvqPBUBnjNHg862AiSAkEAqt2duNvpxIs/ # 1OauM8n8B8swjbOzydIO1mOcynAzCHBVPlxBTKkmGUGGYRl/rBBHHbHTgQhd2t21 # h5aCnKkAaQIBAQSB0DCBzQIBAQRAKQRmVeMF9ADroK7DD8Sgzoxb9nOdU6YpcmmH # e8Xvow5rKEPy3QpcbcP/SuZDouYMz2ymw/tK+zyNhQh7qmINa6GBhQOBggAELJNp # M9hiTzWS00F9T1Zm1VoroX//oCfv038dash9lDTkRB4BuGK2c92GU91NqdcIF+5Q # pVT8IO+GRQclFfH4H3yDakOydqn6sq8TjPTlLQz8Hp3XZsNaGFTyg1qvUpFTzJUW # cSbhKrsmWkBJjK9ik7Ha96Ub6Y7VgbD4J6hRo48= # -----END PRIVATE KEY----- # Private-Key: (512 bit) # priv: # 29:04:66:55:e3:05:f4:00:eb:a0:ae:c3:0f:c4:a0: # ce:8c:5b:f6:73:9d:53:a6:29:72:69:87:7b:c5:ef: # a3:0e:6b:28:43:f2:dd:0a:5c:6d:c3:ff:4a:e6:43: # a2:e6:0c:cf:6c:a6:c3:fb:4a:fb:3c:8d:85:08:7b: # aa:62:0d:6b # pub: # 04:2c:93:69:33:d8:62:4f:35:92:d3:41:7d:4f:56: # 66:d5:5a:2b:a1:7f:ff:a0:27:ef:d3:7f:1d:6a:c8: # 7d:94:34:e4:44:1e:01:b8:62:b6:73:dd:86:53:dd: # 4d:a9:d7:08:17:ee:50:a5:54:fc:20:ef:86:45:07: # 25:15:f1:f8:1f:7c:83:6a:43:b2:76:a9:fa:b2:af: # 13:8c:f4:e5:2d:0c:fc:1e:9d:d7:66:c3:5a:18:54: # f2:83:5a:af:52:91:53:cc:95:16:71:26:e1:2a:bb: # 26:5a:40:49:8c:af:62:93:b1:da:f7:a5:1b:e9:8e: # d5:81:b0:f8:27:a8:51:a3:8f # Field Type: prime-field # Prime: # 00:aa:dd:9d:b8:db:e9:c4:8b:3f:d4:e6:ae:33:c9: # fc:07:cb:30:8d:b3:b3:c9:d2:0e:d6:63:9c:ca:70: # 33:08:71:7d:4d:9b:00:9b:c6:68:42:ae:cd:a1:2a: # e6:a3:80:e6:28:81:ff:2f:2d:82:c6:85:28:aa:60: # 56:58:3a:48:f3 # A: # 78:30:a3:31:8b:60:3b:89:e2:32:71:45:ac:23:4c: # c5:94:cb:dd:8d:3d:f9:16:10:a8:34:41:ca:ea:98: # 63:bc:2d:ed:5d:5a:a8:25:3a:a1:0a:2e:f1:c9:8b: # 9a:c8:b5:7f:11:17:a7:2b:f2:c7:b9:e7:c1:ac:4d: # 77:fc:94:ca # B: # 3d:f9:16:10:a8:34:41:ca:ea:98:63:bc:2d:ed:5d: # 5a:a8:25:3a:a1:0a:2e:f1:c9:8b:9a:c8:b5:7f:11: # 17:a7:2b:f2:c7:b9:e7:c1:ac:4d:77:fc:94:ca:dc: # 08:3e:67:98:40:50:b7:5e:ba:e5:dd:28:09:bd:63: # 80:16:f7:23 # Generator (uncompressed): # 04:81:ae:e4:bd:d8:2e:d9:64:5a:21:32:2e:9c:4c: # 6a:93:85:ed:9f:70:b5:d9:16:c1:b4:3b:62:ee:f4: # d0:09:8e:ff:3b:1f:78:e2:d0:d4:8d:50:d1:68:7b: # 93:b9:7d:5f:7c:6d:50:47:40:6a:5e:68:8b:35:22: # 09:bc:b9:f8:22:7d:de:38:5d:56:63:32:ec:c0:ea: # bf:a9:cf:78:22:fd:f2:09:f7:00:24:a5:7b:1a:a0: # 00:c5:5b:88:1f:81:11:b2:dc:de:49:4a:5f:48:5e: # 5b:ca:4b:d8:8a:27:63:ae:d1:ca:2b:2f:a8:f0:54: # 06:78:cd:1e:0f:3a:d8:08:92 # Order: # 00:aa:dd:9d:b8:db:e9:c4:8b:3f:d4:e6:ae:33:c9: # fc:07:cb:30:8d:b3:b3:c9:d2:0e:d6:63:9c:ca:70: # 33:08:70:55:3e:5c:41:4c:a9:26:19:41:86:61:19: # 7f:ac:10:47:1d:b1:d3:81:08:5d:da:dd:b5:87:96: # 82:9c:a9:00:69 # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 451 - genpkey EC key on brainpoolP512r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP512r1.explicit.pem => 0 ok 452 - genpkey EC key on brainpoolP512r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP512r1.explicit.der => 0 ok 453 - genpkey EC key on brainpoolP512r1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgkrJAMDAggBAQ0= # -----END EC PARAMETERS----- # EC-Parameters: (512 bit) # ASN1 OID: brainpoolP512r1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 454 - genpkey EC params brainpoolP512r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP512r1.named_curve.pem => 0 ok 455 - genpkey EC params brainpoolP512r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP512r1.named_curve.der => 0 ok 456 - genpkey EC params brainpoolP512r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIHsAgEAMBQGByqGSM49AgEGCSskAwMCCAEBDQSB0DCBzQIBAQRAMfWzc13ZtJ4f # YXj4B26yfWeHEGgARV9fSRCLqy7HU+F8ckQ0kXeeF4nWvwSKPgJW2cNEYU51WaRA # H4Uu7kPcnqGBhQOBggAEf9l3iXEHclhpV1vh90bsEoxB1fitWVYir+v5fjphcVmV # kzbBayUHdlaW0OYrWiqlM0miWCQ8BX7f0pjbjH7rskzzcp7aYWU1XHDtipeI++iQ # GkGYguohrE/9EaXVrRaraApxdeTCQq9rhqQOOAHBVxfMDCqOvp925EBiJCKTMnU= # -----END PRIVATE KEY----- # Private-Key: (512 bit) # priv: # 31:f5:b3:73:5d:d9:b4:9e:1f:61:78:f8:07:6e:b2: # 7d:67:87:10:68:00:45:5f:5f:49:10:8b:ab:2e:c7: # 53:e1:7c:72:44:34:91:77:9e:17:89:d6:bf:04:8a: # 3e:02:56:d9:c3:44:61:4e:75:59:a4:40:1f:85:2e: # ee:43:dc:9e # pub: # 04:7f:d9:77:89:71:07:72:58:69:57:5b:e1:f7:46: # ec:12:8c:41:d5:f8:ad:59:56:22:af:eb:f9:7e:3a: # 61:71:59:95:93:36:c1:6b:25:07:76:56:96:d0:e6: # 2b:5a:2a:a5:33:49:a2:58:24:3c:05:7e:df:d2:98: # db:8c:7e:eb:b2:4c:f3:72:9e:da:61:65:35:5c:70: # ed:8a:97:88:fb:e8:90:1a:41:98:82:ea:21:ac:4f: # fd:11:a5:d5:ad:16:ab:68:0a:71:75:e4:c2:42:af: # 6b:86:a4:0e:38:01:c1:57:17:cc:0c:2a:8e:be:9f: # 76:e4:40:62:24:22:93:32:75 # ASN1 OID: brainpoolP512r1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 457 - genpkey EC key on brainpoolP512r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP512r1.named_curve.pem => 0 ok 458 - genpkey EC key on brainpoolP512r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP512r1.named_curve.der => 0 ok 459 - genpkey EC key on brainpoolP512r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIIBogIBATBMBgcqhkjOPQEBAkEAqt2duNvpxIs/1OauM8n8B8swjbOzydIO1mOc # ynAzCHF9TZsAm8ZoQq7NoSrmo4DmKIH/Ly2CxoUoqmBWWDpI8zCBhARAqt2duNvp # xIs/1OauM8n8B8swjbOzydIO1mOcynAzCHF9TZsAm8ZoQq7NoSrmo4DmKIH/Ly2C # xoUoqmBWWDpI8ARAfLu8+UQc+rduGJDkaITq4yH3DAvLSYFSeJdQS+w+NqYrzfoj # BJdlQPZFAIXy2uFFwiVTtGV2NokYDqJXGGdCPgSBgQRkDs5cEniHF7nBugbLwqb+ # uoWEJFjFbd6dsXWNOcAxPYK6UXNc2z6kmap3p9aUOmT3o/Jf4m8GtRuqJpb6kDXa # W1NL1ZX1rw+iyJI3bISs4btOMBm3FjTAETEVnK4DzunZkyGEvu8ha9cd8trfhqYn # MG7P+W27i6zhmLYeAPizMgJBAKrdnbjb6cSLP9TmrjPJ/AfLMI2zs8nSDtZjnMpw # MwhwVT5cQUypJhlBhmEZf6wQRx2x04EIXdrdtYeWgpypAGkCAQE= # -----END EC PARAMETERS----- # EC-Parameters: (512 bit) # Field Type: prime-field # Prime: # 00:aa:dd:9d:b8:db:e9:c4:8b:3f:d4:e6:ae:33:c9: # fc:07:cb:30:8d:b3:b3:c9:d2:0e:d6:63:9c:ca:70: # 33:08:71:7d:4d:9b:00:9b:c6:68:42:ae:cd:a1:2a: # e6:a3:80:e6:28:81:ff:2f:2d:82:c6:85:28:aa:60: # 56:58:3a:48:f3 # A: # 00:aa:dd:9d:b8:db:e9:c4:8b:3f:d4:e6:ae:33:c9: # fc:07:cb:30:8d:b3:b3:c9:d2:0e:d6:63:9c:ca:70: # 33:08:71:7d:4d:9b:00:9b:c6:68:42:ae:cd:a1:2a: # e6:a3:80:e6:28:81:ff:2f:2d:82:c6:85:28:aa:60: # 56:58:3a:48:f0 # B: # 7c:bb:bc:f9:44:1c:fa:b7:6e:18:90:e4:68:84:ea: # e3:21:f7:0c:0b:cb:49:81:52:78:97:50:4b:ec:3e: # 36:a6:2b:cd:fa:23:04:97:65:40:f6:45:00:85:f2: # da:e1:45:c2:25:53:b4:65:76:36:89:18:0e:a2:57: # 18:67:42:3e # Generator (uncompressed): # 04:64:0e:ce:5c:12:78:87:17:b9:c1:ba:06:cb:c2: # a6:fe:ba:85:84:24:58:c5:6d:de:9d:b1:75:8d:39: # c0:31:3d:82:ba:51:73:5c:db:3e:a4:99:aa:77:a7: # d6:94:3a:64:f7:a3:f2:5f:e2:6f:06:b5:1b:aa:26: # 96:fa:90:35:da:5b:53:4b:d5:95:f5:af:0f:a2:c8: # 92:37:6c:84:ac:e1:bb:4e:30:19:b7:16:34:c0:11: # 31:15:9c:ae:03:ce:e9:d9:93:21:84:be:ef:21:6b: # d7:1d:f2:da:df:86:a6:27:30:6e:cf:f9:6d:bb:8b: # ac:e1:98:b6:1e:00:f8:b3:32 # Order: # 00:aa:dd:9d:b8:db:e9:c4:8b:3f:d4:e6:ae:33:c9: # fc:07:cb:30:8d:b3:b3:c9:d2:0e:d6:63:9c:ca:70: # 33:08:70:55:3e:5c:41:4c:a9:26:19:41:86:61:19: # 7f:ac:10:47:1d:b1:d3:81:08:5d:da:dd:b5:87:96: # 82:9c:a9:00:69 # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512t1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 460 - genpkey EC params brainpoolP512t1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512t1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP512t1.explicit.pem => 0 ok 461 - genpkey EC params brainpoolP512t1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512t1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP512t1.explicit.der => 0 ok 462 - genpkey EC params brainpoolP512t1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIICiQIBADCCAa8GByqGSM49AgEwggGiAgEBMEwGByqGSM49AQECQQCq3Z242+nE # iz/U5q4zyfwHyzCNs7PJ0g7WY5zKcDMIcX1NmwCbxmhCrs2hKuajgOYogf8vLYLG # hSiqYFZYOkjzMIGEBECq3Z242+nEiz/U5q4zyfwHyzCNs7PJ0g7WY5zKcDMIcX1N # mwCbxmhCrs2hKuajgOYogf8vLYLGhSiqYFZYOkjwBEB8u7z5RBz6t24YkORohOrj # IfcMC8tJgVJ4l1BL7D42pivN+iMEl2VA9kUAhfLa4UXCJVO0ZXY2iRgOolcYZ0I+ # BIGBBGQOzlwSeIcXucG6BsvCpv66hYQkWMVt3p2xdY05wDE9grpRc1zbPqSZqnen # 1pQ6ZPej8l/ibwa1G6omlvqQNdpbU0vVlfWvD6LIkjdshKzhu04wGbcWNMARMRWc # rgPO6dmTIYS+7yFr1x3y2t+Gpicwbs/5bbuLrOGYth4A+LMyAkEAqt2duNvpxIs/ # 1OauM8n8B8swjbOzydIO1mOcynAzCHBVPlxBTKkmGUGGYRl/rBBHHbHTgQhd2t21 # h5aCnKkAaQIBAQSB0DCBzQIBAQRAnC4LTzUF/fB6ImN0IKlHJdeBrw/dW3WKXUTR # fZheDBKrNGQJrO33dpCCd8mgaTeJly25BJH4iP3O5z3jIZjuoKGBhQOBggAEBeHm # DGrQDkVpL1KQFrkhKm6rWqui5Z6XBr46mnL5prqZqRCddP2s+qxNEWIcUY2xfrYs # HbwGPIQCmPhjuAcKLVwOviRQSwWH8r+Dat53HE/lPSSfFfJbG0M+gmGsnQLNNr3W # NOae/waK5Wp71iyNcHD6PZAr46Wi82W/pRYLR3M= # -----END PRIVATE KEY----- # Private-Key: (512 bit) # priv: # 9c:2e:0b:4f:35:05:fd:f0:7a:22:63:74:20:a9:47: # 25:d7:81:af:0f:dd:5b:75:8a:5d:44:d1:7d:98:5e: # 0c:12:ab:34:64:09:ac:ed:f7:76:90:82:77:c9:a0: # 69:37:89:97:2d:b9:04:91:f8:88:fd:ce:e7:3d:e3: # 21:98:ee:a0 # pub: # 04:05:e1:e6:0c:6a:d0:0e:45:69:2f:52:90:16:b9: # 21:2a:6e:ab:5a:ab:a2:e5:9e:97:06:be:3a:9a:72: # f9:a6:ba:99:a9:10:9d:74:fd:ac:fa:ac:4d:11:62: # 1c:51:8d:b1:7e:b6:2c:1d:bc:06:3c:84:02:98:f8: # 63:b8:07:0a:2d:5c:0e:be:24:50:4b:05:87:f2:bf: # 83:6a:de:77:1c:4f:e5:3d:24:9f:15:f2:5b:1b:43: # 3e:82:61:ac:9d:02:cd:36:bd:d6:34:e6:9e:ff:06: # 8a:e5:6a:7b:d6:2c:8d:70:70:fa:3d:90:2b:e3:a5: # a2:f3:65:bf:a5:16:0b:47:73 # Field Type: prime-field # Prime: # 00:aa:dd:9d:b8:db:e9:c4:8b:3f:d4:e6:ae:33:c9: # fc:07:cb:30:8d:b3:b3:c9:d2:0e:d6:63:9c:ca:70: # 33:08:71:7d:4d:9b:00:9b:c6:68:42:ae:cd:a1:2a: # e6:a3:80:e6:28:81:ff:2f:2d:82:c6:85:28:aa:60: # 56:58:3a:48:f3 # A: # 00:aa:dd:9d:b8:db:e9:c4:8b:3f:d4:e6:ae:33:c9: # fc:07:cb:30:8d:b3:b3:c9:d2:0e:d6:63:9c:ca:70: # 33:08:71:7d:4d:9b:00:9b:c6:68:42:ae:cd:a1:2a: # e6:a3:80:e6:28:81:ff:2f:2d:82:c6:85:28:aa:60: # 56:58:3a:48:f0 # B: # 7c:bb:bc:f9:44:1c:fa:b7:6e:18:90:e4:68:84:ea: # e3:21:f7:0c:0b:cb:49:81:52:78:97:50:4b:ec:3e: # 36:a6:2b:cd:fa:23:04:97:65:40:f6:45:00:85:f2: # da:e1:45:c2:25:53:b4:65:76:36:89:18:0e:a2:57: # 18:67:42:3e # Generator (uncompressed): # 04:64:0e:ce:5c:12:78:87:17:b9:c1:ba:06:cb:c2: # a6:fe:ba:85:84:24:58:c5:6d:de:9d:b1:75:8d:39: # c0:31:3d:82:ba:51:73:5c:db:3e:a4:99:aa:77:a7: # d6:94:3a:64:f7:a3:f2:5f:e2:6f:06:b5:1b:aa:26: # 96:fa:90:35:da:5b:53:4b:d5:95:f5:af:0f:a2:c8: # 92:37:6c:84:ac:e1:bb:4e:30:19:b7:16:34:c0:11: # 31:15:9c:ae:03:ce:e9:d9:93:21:84:be:ef:21:6b: # d7:1d:f2:da:df:86:a6:27:30:6e:cf:f9:6d:bb:8b: # ac:e1:98:b6:1e:00:f8:b3:32 # Order: # 00:aa:dd:9d:b8:db:e9:c4:8b:3f:d4:e6:ae:33:c9: # fc:07:cb:30:8d:b3:b3:c9:d2:0e:d6:63:9c:ca:70: # 33:08:70:55:3e:5c:41:4c:a9:26:19:41:86:61:19: # 7f:ac:10:47:1d:b1:d3:81:08:5d:da:dd:b5:87:96: # 82:9c:a9:00:69 # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512t1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 463 - genpkey EC key on brainpoolP512t1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512t1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP512t1.explicit.pem => 0 ok 464 - genpkey EC key on brainpoolP512t1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512t1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP512t1.explicit.der => 0 ok 465 - genpkey EC key on brainpoolP512t1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgkrJAMDAggBAQ4= # -----END EC PARAMETERS----- # EC-Parameters: (512 bit) # ASN1 OID: brainpoolP512t1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 466 - genpkey EC params brainpoolP512t1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512t1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP512t1.named_curve.pem => 0 ok 467 - genpkey EC params brainpoolP512t1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP512t1.named_curve.der => 0 ok 468 - genpkey EC params brainpoolP512t1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIHsAgEAMBQGByqGSM49AgEGCSskAwMCCAEBDgSB0DCBzQIBAQRAPcz1YaVSd3TD # R/a9lkc9w7R/WOWlVTsXAt03d0jissrHnRhNosiTwnb46YwCm+Hk7MK+EGNAsQqv # gYPfMmMkpaGBhQOBggAEl15FCrpQoymS84qboTKrx/i16QJH0vzUGBYVG9cZzYSa # NWknij9EijLCHIfwsXeN8HiQDY2rEoz1UIQ4jbDt3XbjsSiC2fs5bwF55FCZLHQh # uSY3O86c01hDMmaXwpbq7jK1WORj4m978kqXlJV+pGA8IbZ9insctcycsO0D/OM= # -----END PRIVATE KEY----- # Private-Key: (512 bit) # priv: # 3d:cc:f5:61:a5:52:77:74:c3:47:f6:bd:96:47:3d: # c3:b4:7f:58:e5:a5:55:3b:17:02:dd:37:77:48:e2: # b2:ca:c7:9d:18:4d:a2:c8:93:c2:76:f8:e9:8c:02: # 9b:e1:e4:ec:c2:be:10:63:40:b1:0a:af:81:83:df: # 32:63:24:a5 # pub: # 04:97:5e:45:0a:ba:50:a3:29:92:f3:8a:9b:a1:32: # ab:c7:f8:b5:e9:02:47:d2:fc:d4:18:16:15:1b:d7: # 19:cd:84:9a:35:69:27:8a:3f:44:8a:32:c2:1c:87: # f0:b1:77:8d:f0:78:90:0d:8d:ab:12:8c:f5:50:84: # 38:8d:b0:ed:dd:76:e3:b1:28:82:d9:fb:39:6f:01: # 79:e4:50:99:2c:74:21:b9:26:37:3b:ce:9c:d3:58: # 43:32:66:97:c2:96:ea:ee:32:b5:58:e4:63:e2:6f: # 7b:f2:4a:97:94:95:7e:a4:60:3c:21:b6:7d:8a:7b: # 1c:b5:cc:9c:b0:ed:03:fc:e3 # ASN1 OID: brainpoolP512t1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 469 - genpkey EC key on brainpoolP512t1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512t1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP512t1.named_curve.pem => 0 ok 470 - genpkey EC key on brainpoolP512t1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP512t1.named_curve.der => 0 ok 471 - genpkey EC key on brainpoolP512t1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIGRAgEBMBwGByqGSM49AQIwEQIBcQYJKoZIzj0BAgMCAgEJMDkEDwAwiCUMpufH # /mSc6Fgg9wQPAOi+5NPiJgdEGIvg6ccjAxUAEOcjqxTWluZ2h1YVF1b+v4/LSakE # HwQAnXNhbzX0qxQH1zViwQ8ApSgwJ3lY7oTRMV7TGIYCDwEAAAAAAAAA2czsijnl # bwIBAg== # -----END EC PARAMETERS----- # EC-Parameters: (113 bit) # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 02:00:00:00:00:00:00:00:00:00:00:00:00:02:01 # A: # 30:88:25:0c:a6:e7:c7:fe:64:9c:e8:58:20:f7 # B: # 00:e8:be:e4:d3:e2:26:07:44:18:8b:e0:e9:c7:23 # Generator (uncompressed): # 04:00:9d:73:61:6f:35:f4:ab:14:07:d7:35:62:c1: # 0f:00:a5:28:30:27:79:58:ee:84:d1:31:5e:d3:18: # 86 # Order: # 01:00:00:00:00:00:00:00:d9:cc:ec:8a:39:e5:6f # Cofactor: 2 (0x2) # Seed: # 10:e7:23:ab:14:d6:96:e6:76:87:56:15:17:56:fe: # bf:8f:cb:49:a9 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 472 - genpkey EC params sect113r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect113r1.explicit.pem => 0 ok 473 - genpkey EC params sect113r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect113r1.explicit.der => 0 ok 474 - genpkey EC params sect113r1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIHfAgEAMIGdBgcqhkjOPQIBMIGRAgEBMBwGByqGSM49AQIwEQIBcQYJKoZIzj0B # AgMCAgEJMDkEDwAwiCUMpufH/mSc6Fgg9wQPAOi+5NPiJgdEGIvg6ccjAxUAEOcj # qxTWluZ2h1YVF1b+v4/LSakEHwQAnXNhbzX0qxQH1zViwQ8ApSgwJ3lY7oTRMV7T # GIYCDwEAAAAAAAAA2czsijnlbwIBAgQ6MDgCAQEEDwDjGLLa4kJvWtJtZro8bKEi # AyAABABzZ8GCp+BrwiWzxkm/LQDsr5SebGexjvAaoIHBtg== # -----END PRIVATE KEY----- # Private-Key: (113 bit) # priv: # 00:e3:18:b2:da:e2:42:6f:5a:d2:6d:66:ba:3c:6c # pub: # 04:00:73:67:c1:82:a7:e0:6b:c2:25:b3:c6:49:bf: # 2d:00:ec:af:94:9e:6c:67:b1:8e:f0:1a:a0:81:c1: # b6 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 02:00:00:00:00:00:00:00:00:00:00:00:00:02:01 # A: # 30:88:25:0c:a6:e7:c7:fe:64:9c:e8:58:20:f7 # B: # 00:e8:be:e4:d3:e2:26:07:44:18:8b:e0:e9:c7:23 # Generator (uncompressed): # 04:00:9d:73:61:6f:35:f4:ab:14:07:d7:35:62:c1: # 0f:00:a5:28:30:27:79:58:ee:84:d1:31:5e:d3:18: # 86 # Order: # 01:00:00:00:00:00:00:00:d9:cc:ec:8a:39:e5:6f # Cofactor: 2 (0x2) # Seed: # 10:e7:23:ab:14:d6:96:e6:76:87:56:15:17:56:fe: # bf:8f:cb:49:a9 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 475 - genpkey EC key on sect113r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect113r1.explicit.pem => 0 ok 476 - genpkey EC key on sect113r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect113r1.explicit.der => 0 ok 477 - genpkey EC key on sect113r1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQABA== # -----END EC PARAMETERS----- # EC-Parameters: (113 bit) # ASN1 OID: sect113r1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 478 - genpkey EC params sect113r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect113r1.named_curve.pem => 0 ok 479 - genpkey EC params sect113r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect113r1.named_curve.der => 0 ok 480 - genpkey EC params sect113r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MFECAQAwEAYHKoZIzj0CAQYFK4EEAAQEOjA4AgEBBA8AybkFMe/u5c6BubAWs2Wh # IgMgAAQAE4fmR7XnZ2smmaXUA6cADoQ2iHFf+jHCaCSzJmM= # -----END PRIVATE KEY----- # Private-Key: (113 bit) # priv: # 00:c9:b9:05:31:ef:ee:e5:ce:81:b9:b0:16:b3:65 # pub: # 04:00:13:87:e6:47:b5:e7:67:6b:26:99:a5:d4:03: # a7:00:0e:84:36:88:71:5f:fa:31:c2:68:24:b3:26: # 63 # ASN1 OID: sect113r1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 481 - genpkey EC key on sect113r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect113r1.named_curve.pem => 0 ok 482 - genpkey EC key on sect113r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect113r1.named_curve.der => 0 ok 483 - genpkey EC key on sect113r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIGRAgEBMBwGByqGSM49AQIwEQIBcQYJKoZIzj0BAgMCAgEJMDkEDwBomRjb7H5a # DdbfwKpVxwQPAJXpqeybKXvUvzbgWRhPAxUAEMD7FXYIYN7x7vTWluZ2h1YVF10E # HwQBpXpqeybKXvUvzbgWR5cAs63JTtH+Z0wG5pW6uh0CDwEAAAAAAAABCHibJJav # kwIBAg== # -----END EC PARAMETERS----- # EC-Parameters: (113 bit) # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 02:00:00:00:00:00:00:00:00:00:00:00:00:02:01 # A: # 68:99:18:db:ec:7e:5a:0d:d6:df:c0:aa:55:c7 # B: # 00:95:e9:a9:ec:9b:29:7b:d4:bf:36:e0:59:18:4f # Generator (uncompressed): # 04:01:a5:7a:6a:7b:26:ca:5e:f5:2f:cd:b8:16:47: # 97:00:b3:ad:c9:4e:d1:fe:67:4c:06:e6:95:ba:ba: # 1d # Order: # 01:00:00:00:00:00:00:01:08:78:9b:24:96:af:93 # Cofactor: 2 (0x2) # Seed: # 10:c0:fb:15:76:08:60:de:f1:ee:f4:d6:96:e6:76: # 87:56:15:17:5d ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r2' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 484 - genpkey EC params sect113r2 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect113r2.explicit.pem => 0 ok 485 - genpkey EC params sect113r2 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect113r2.explicit.der => 0 ok 486 - genpkey EC params sect113r2 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIHfAgEAMIGdBgcqhkjOPQIBMIGRAgEBMBwGByqGSM49AQIwEQIBcQYJKoZIzj0B # AgMCAgEJMDkEDwBomRjb7H5aDdbfwKpVxwQPAJXpqeybKXvUvzbgWRhPAxUAEMD7 # FXYIYN7x7vTWluZ2h1YVF10EHwQBpXpqeybKXvUvzbgWR5cAs63JTtH+Z0wG5pW6 # uh0CDwEAAAAAAAABCHibJJavkwIBAgQ6MDgCAQEEDwBZZB/XkXzhEz9z2EZcZKEi # AyAABABoXT3mEOBtzTZ4FSaE+QFFSeELkg+YxNMnzDwcdg== # -----END PRIVATE KEY----- # Private-Key: (113 bit) # priv: # 00:59:64:1f:d7:91:7c:e1:13:3f:73:d8:46:5c:64 # pub: # 04:00:68:5d:3d:e6:10:e0:6d:cd:36:78:15:26:84: # f9:01:45:49:e1:0b:92:0f:98:c4:d3:27:cc:3c:1c: # 76 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 02:00:00:00:00:00:00:00:00:00:00:00:00:02:01 # A: # 68:99:18:db:ec:7e:5a:0d:d6:df:c0:aa:55:c7 # B: # 00:95:e9:a9:ec:9b:29:7b:d4:bf:36:e0:59:18:4f # Generator (uncompressed): # 04:01:a5:7a:6a:7b:26:ca:5e:f5:2f:cd:b8:16:47: # 97:00:b3:ad:c9:4e:d1:fe:67:4c:06:e6:95:ba:ba: # 1d # Order: # 01:00:00:00:00:00:00:01:08:78:9b:24:96:af:93 # Cofactor: 2 (0x2) # Seed: # 10:c0:fb:15:76:08:60:de:f1:ee:f4:d6:96:e6:76: # 87:56:15:17:5d ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r2' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 487 - genpkey EC key on sect113r2 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect113r2.explicit.pem => 0 ok 488 - genpkey EC key on sect113r2 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect113r2.explicit.der => 0 ok 489 - genpkey EC key on sect113r2 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQABQ== # -----END EC PARAMETERS----- # EC-Parameters: (113 bit) # ASN1 OID: sect113r2 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 490 - genpkey EC params sect113r2 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect113r2.named_curve.pem => 0 ok 491 - genpkey EC params sect113r2 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect113r2.named_curve.der => 0 ok 492 - genpkey EC params sect113r2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MFECAQAwEAYHKoZIzj0CAQYFK4EEAAUEOjA4AgEBBA8ARbgJGPXlJ9/ZiBn41CSh # IgMgAAQAFZ2ROg349SkHY4ycP4MBSARR4npLHD7fAdZ2ACQ= # -----END PRIVATE KEY----- # Private-Key: (113 bit) # priv: # 00:45:b8:09:18:f5:e5:27:df:d9:88:19:f8:d4:24 # pub: # 04:00:15:9d:91:3a:0d:f8:f5:29:07:63:8c:9c:3f: # 83:01:48:04:51:e2:7a:4b:1c:3e:df:01:d6:76:00: # 24 # ASN1 OID: sect113r2 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 493 - genpkey EC key on sect113r2 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect113r2.named_curve.pem => 0 ok 494 - genpkey EC key on sect113r2 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect113r2.named_curve.der => 0 ok 495 - genpkey EC key on sect113r2 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIGkAgEBMCUGByqGSM49AQIwGgICAIMGCSqGSM49AQIDAzAJAgECAgEDAgEIMD0E # EQehGwmna1YhREGP8/+MJXC4BBECF8BWEIhLY7nGxykWePnTQQMVAE1pbmdodWFR # dZhb06262iG0OpfiBCMEAIG6+R/fmDPED5wYE0Njg5kHjG5+o4wAH3PIE0sbTvnh # UAIRBAAAAAAAAAACMSOVOpRktU0CAQI= # -----END EC PARAMETERS----- # EC-Parameters: (131 bit) # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 01:0d # A: # 07:a1:1b:09:a7:6b:56:21:44:41:8f:f3:ff:8c:25: # 70:b8 # B: # 02:17:c0:56:10:88:4b:63:b9:c6:c7:29:16:78:f9: # d3:41 # Generator (uncompressed): # 04:00:81:ba:f9:1f:df:98:33:c4:0f:9c:18:13:43: # 63:83:99:07:8c:6e:7e:a3:8c:00:1f:73:c8:13:4b: # 1b:4e:f9:e1:50 # Order: # 04:00:00:00:00:00:00:00:02:31:23:95:3a:94:64: # b5:4d # Cofactor: 2 (0x2) # Seed: # 4d:69:6e:67:68:75:61:51:75:98:5b:d3:ad:ba:da: # 21:b4:3a:97:e2 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 496 - genpkey EC params sect131r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect131r1.explicit.pem => 0 ok 497 - genpkey EC params sect131r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect131r1.explicit.der => 0 ok 498 - genpkey EC params sect131r1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIH4AgEAMIGwBgcqhkjOPQIBMIGkAgEBMCUGByqGSM49AQIwGgICAIMGCSqGSM49 # AQIDAzAJAgECAgEDAgEIMD0EEQehGwmna1YhREGP8/+MJXC4BBECF8BWEIhLY7nG # xykWePnTQQMVAE1pbmdodWFRdZhb06262iG0OpfiBCMEAIG6+R/fmDPED5wYE0Nj # g5kHjG5+o4wAH3PIE0sbTvnhUAIRBAAAAAAAAAACMSOVOpRktU0CAQIEQDA+AgEB # BBEB17OzccUGwJQGjuV4Q+5HH6EmAyQABALiZh7w+aoq8WUtt9ow5hVAANYqCEYU # /4RxIPiOuD8Fv90= # -----END PRIVATE KEY----- # Private-Key: (131 bit) # priv: # 01:d7:b3:b3:71:c5:06:c0:94:06:8e:e5:78:43:ee: # 47:1f # pub: # 04:02:e2:66:1e:f0:f9:aa:2a:f1:65:2d:b7:da:30: # e6:15:40:00:d6:2a:08:46:14:ff:84:71:20:f8:8e: # b8:3f:05:bf:dd # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 01:0d # A: # 07:a1:1b:09:a7:6b:56:21:44:41:8f:f3:ff:8c:25: # 70:b8 # B: # 02:17:c0:56:10:88:4b:63:b9:c6:c7:29:16:78:f9: # d3:41 # Generator (uncompressed): # 04:00:81:ba:f9:1f:df:98:33:c4:0f:9c:18:13:43: # 63:83:99:07:8c:6e:7e:a3:8c:00:1f:73:c8:13:4b: # 1b:4e:f9:e1:50 # Order: # 04:00:00:00:00:00:00:00:02:31:23:95:3a:94:64: # b5:4d # Cofactor: 2 (0x2) # Seed: # 4d:69:6e:67:68:75:61:51:75:98:5b:d3:ad:ba:da: # 21:b4:3a:97:e2 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 499 - genpkey EC key on sect131r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect131r1.explicit.pem => 0 ok 500 - genpkey EC key on sect131r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect131r1.explicit.der => 0 ok 501 - genpkey EC key on sect131r1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQAFg== # -----END EC PARAMETERS----- # EC-Parameters: (131 bit) # ASN1 OID: sect131r1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 502 - genpkey EC params sect131r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect131r1.named_curve.pem => 0 ok 503 - genpkey EC params sect131r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect131r1.named_curve.der => 0 ok 504 - genpkey EC params sect131r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MFcCAQAwEAYHKoZIzj0CAQYFK4EEABYEQDA+AgEBBBECga04jA5k7Pyxq6xGlDxQ # PqEmAyQABAMBW5GdoxekiO2mNmsJtcEgAvxfj8MH794nGYrLkmh1P6Q= # -----END PRIVATE KEY----- # Private-Key: (131 bit) # priv: # 02:81:ad:38:8c:0e:64:ec:fc:b1:ab:ac:46:94:3c: # 50:3e # pub: # 04:03:01:5b:91:9d:a3:17:a4:88:ed:a6:36:6b:09: # b5:c1:20:02:fc:5f:8f:c3:07:ef:de:27:19:8a:cb: # 92:68:75:3f:a4 # ASN1 OID: sect131r1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 505 - genpkey EC key on sect131r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect131r1.named_curve.pem => 0 ok 506 - genpkey EC key on sect131r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect131r1.named_curve.der => 0 ok 507 - genpkey EC key on sect131r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIGkAgEBMCUGByqGSM49AQIwGgICAIMGCSqGSM49AQIDAzAJAgECAgEDAgEIMD0E # EQPlqIkZ18r8v0FfB8IXZXOyBBEEuCZqRsVWV6xzTOOPAY8hkgMVAJhb06261NaW # 5naHVhUXWiG0OpfjBCMEA1bc2PL5UDGtZS0jlRuzZqgGSPBthnlApTZtniZd6esk # DwIRBAAAAAAAAAABaVSiMwSbqY8CAQI= # -----END EC PARAMETERS----- # EC-Parameters: (131 bit) # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 01:0d # A: # 03:e5:a8:89:19:d7:ca:fc:bf:41:5f:07:c2:17:65: # 73:b2 # B: # 04:b8:26:6a:46:c5:56:57:ac:73:4c:e3:8f:01:8f: # 21:92 # Generator (uncompressed): # 04:03:56:dc:d8:f2:f9:50:31:ad:65:2d:23:95:1b: # b3:66:a8:06:48:f0:6d:86:79:40:a5:36:6d:9e:26: # 5d:e9:eb:24:0f # Order: # 04:00:00:00:00:00:00:00:01:69:54:a2:33:04:9b: # a9:8f # Cofactor: 2 (0x2) # Seed: # 98:5b:d3:ad:ba:d4:d6:96:e6:76:87:56:15:17:5a: # 21:b4:3a:97:e3 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r2' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 508 - genpkey EC params sect131r2 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect131r2.explicit.pem => 0 ok 509 - genpkey EC params sect131r2 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect131r2.explicit.der => 0 ok 510 - genpkey EC params sect131r2 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIH4AgEAMIGwBgcqhkjOPQIBMIGkAgEBMCUGByqGSM49AQIwGgICAIMGCSqGSM49 # AQIDAzAJAgECAgEDAgEIMD0EEQPlqIkZ18r8v0FfB8IXZXOyBBEEuCZqRsVWV6xz # TOOPAY8hkgMVAJhb06261NaW5naHVhUXWiG0OpfjBCMEA1bc2PL5UDGtZS0jlRuz # ZqgGSPBthnlApTZtniZd6eskDwIRBAAAAAAAAAABaVSiMwSbqY8CAQIEQDA+AgEB # BBEBfDcfwJyQEDnXJ7MvnjQUMaEmAyQABAd0bjz/7rks132km+pVhu+4AlV+3vOz # FjDkJFmgYnM4tTM= # -----END PRIVATE KEY----- # Private-Key: (131 bit) # priv: # 01:7c:37:1f:c0:9c:90:10:39:d7:27:b3:2f:9e:34: # 14:31 # pub: # 04:07:74:6e:3c:ff:ee:b9:2c:d7:7d:a4:9b:ea:55: # 86:ef:b8:02:55:7e:de:f3:b3:16:30:e4:24:59:a0: # 62:73:38:b5:33 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 01:0d # A: # 03:e5:a8:89:19:d7:ca:fc:bf:41:5f:07:c2:17:65: # 73:b2 # B: # 04:b8:26:6a:46:c5:56:57:ac:73:4c:e3:8f:01:8f: # 21:92 # Generator (uncompressed): # 04:03:56:dc:d8:f2:f9:50:31:ad:65:2d:23:95:1b: # b3:66:a8:06:48:f0:6d:86:79:40:a5:36:6d:9e:26: # 5d:e9:eb:24:0f # Order: # 04:00:00:00:00:00:00:00:01:69:54:a2:33:04:9b: # a9:8f # Cofactor: 2 (0x2) # Seed: # 98:5b:d3:ad:ba:d4:d6:96:e6:76:87:56:15:17:5a: # 21:b4:3a:97:e3 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r2' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 511 - genpkey EC key on sect131r2 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect131r2.explicit.pem => 0 ok 512 - genpkey EC key on sect131r2 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect131r2.explicit.der => 0 ok 513 - genpkey EC key on sect131r2 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQAFw== # -----END EC PARAMETERS----- # EC-Parameters: (131 bit) # ASN1 OID: sect131r2 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 514 - genpkey EC params sect131r2 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect131r2.named_curve.pem => 0 ok 515 - genpkey EC params sect131r2 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect131r2.named_curve.der => 0 ok 516 - genpkey EC params sect131r2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MFcCAQAwEAYHKoZIzj0CAQYFK4EEABcEQDA+AgEBBBEBjEJ6BfpTvWuCHkA84SkT # YaEmAyQABAOIZMk399WfYTeT1r7/DB1FBT+QWjGrtauuJGngmwMtGfY= # -----END PRIVATE KEY----- # Private-Key: (131 bit) # priv: # 01:8c:42:7a:05:fa:53:bd:6b:82:1e:40:3c:e1:29: # 13:61 # pub: # 04:03:88:64:c9:37:f7:d5:9f:61:37:93:d6:be:ff: # 0c:1d:45:05:3f:90:5a:31:ab:b5:ab:ae:24:69:e0: # 9b:03:2d:19:f6 # ASN1 OID: sect131r2 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 517 - genpkey EC key on sect131r2 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect131r2.named_curve.pem => 0 ok 518 - genpkey EC key on sect131r2 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect131r2.named_curve.der => 0 ok 519 - genpkey EC key on sect131r2 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIGhAgEBMCUGByqGSM49AQIwGgICAKMGCSqGSM49AQIDAzAJAgEDAgEGAgEHMC4E # FQAAAAAAAAAAAAAAAAAAAAAAAAAAAQQVAAAAAAAAAAAAAAAAAAAAAAAAAAABBCsE # Av4TwFN7vBGsqgfXk95ObV5clO7oAokHD7BdOP9YMh8ugAU21TjM2qPZAhUEAAAA # AAAAAAAAAgEIouDMDZn4pe8CAQI= # -----END EC PARAMETERS----- # EC-Parameters: (163 bit) # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:c9 # A: 1 (0x1) # B: 1 (0x1) # Generator (uncompressed): # 04:02:fe:13:c0:53:7b:bc:11:ac:aa:07:d7:93:de: # 4e:6d:5e:5c:94:ee:e8:02:89:07:0f:b0:5d:38:ff: # 58:32:1f:2e:80:05:36:d5:38:cc:da:a3:d9 # Order: # 04:00:00:00:00:00:00:00:00:00:02:01:08:a2:e0: # cc:0d:99:f8:a5:ef # Cofactor: 2 (0x2) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163k1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 520 - genpkey EC params sect163k1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect163k1.explicit.pem => 0 ok 521 - genpkey EC params sect163k1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect163k1.explicit.der => 0 ok 522 - genpkey EC params sect163k1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBAQIBADCBrQYHKoZIzj0CATCBoQIBATAlBgcqhkjOPQECMBoCAgCjBgkqhkjO # PQECAwMwCQIBAwIBBgIBBzAuBBUAAAAAAAAAAAAAAAAAAAAAAAAAAAEEFQAAAAAA # AAAAAAAAAAAAAAAAAAAAAQQrBAL+E8BTe7wRrKoH15PeTm1eXJTu6AKJBw+wXTj/ # WDIfLoAFNtU4zNqj2QIVBAAAAAAAAAAAAAIBCKLgzA2Z+KXvAgECBEwwSgIBAQQV # ATsVtUMrpyUzazrlwJrDO8BbGQ8YoS4DLAAEBD4taLGesFGwFm5MZ4hOhrqM8HsI # BI7W0E05SZZs9YUl3fFBNNMplltQ # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: # 01:3b:15:b5:43:2b:a7:25:33:6b:3a:e5:c0:9a:c3: # 3b:c0:5b:19:0f:18 # pub: # 04:04:3e:2d:68:b1:9e:b0:51:b0:16:6e:4c:67:88: # 4e:86:ba:8c:f0:7b:08:04:8e:d6:d0:4d:39:49:96: # 6c:f5:85:25:dd:f1:41:34:d3:29:96:5b:50 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:c9 # A: 1 (0x1) # B: 1 (0x1) # Generator (uncompressed): # 04:02:fe:13:c0:53:7b:bc:11:ac:aa:07:d7:93:de: # 4e:6d:5e:5c:94:ee:e8:02:89:07:0f:b0:5d:38:ff: # 58:32:1f:2e:80:05:36:d5:38:cc:da:a3:d9 # Order: # 04:00:00:00:00:00:00:00:00:00:02:01:08:a2:e0: # cc:0d:99:f8:a5:ef # Cofactor: 2 (0x2) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163k1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 523 - genpkey EC key on sect163k1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect163k1.explicit.pem => 0 ok 524 - genpkey EC key on sect163k1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect163k1.explicit.der => 0 ok 525 - genpkey EC key on sect163k1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQAAQ== # -----END EC PARAMETERS----- # EC-Parameters: (163 bit) # ASN1 OID: sect163k1 # NIST CURVE: K-163 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 526 - genpkey EC params sect163k1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect163k1.named_curve.pem => 0 ok 527 - genpkey EC params sect163k1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect163k1.named_curve.der => 0 ok 528 - genpkey EC params sect163k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MGMCAQAwEAYHKoZIzj0CAQYFK4EEAAEETDBKAgEBBBUCIlxKYftSjKxJnpj+302k # /kZKbAWhLgMsAAQG8IarPo56lcILK25FTuUjx2JKT2oCeIuQ2psOTgJS8EvKXo5p # dHZX9LA= # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: # 02:22:5c:4a:61:fb:52:8c:ac:49:9e:98:fe:df:4d: # a4:fe:46:4a:6c:05 # pub: # 04:06:f0:86:ab:3e:8e:7a:95:c2:0b:2b:6e:45:4e: # e5:23:c7:62:4a:4f:6a:02:78:8b:90:da:9b:0e:4e: # 02:52:f0:4b:ca:5e:8e:69:74:76:57:f4:b0 # ASN1 OID: sect163k1 # NIST CURVE: K-163 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 529 - genpkey EC key on sect163k1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect163k1.named_curve.pem => 0 ok 530 - genpkey EC key on sect163k1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect163k1.named_curve.der => 0 ok 531 - genpkey EC key on sect163k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIGhAgEBMCUGByqGSM49AQIwGgICAKMGCSqGSM49AQIDAzAJAgEDAgEGAgEHMC4E # FQe2iCyq76hPlVT/hCi9iOJG0ngq4gQVBxNhLc3ctAqrlGvaKcqR9zr5WK/ZBCsE # A2mXlperQ4l3iVZniVZ/eHp4dqZUAENe20Lvr7KYnVH+/OPICYj0H/iDAhUD//// # /////////0iqtonCnKcQJ5sCAQI= # -----END EC PARAMETERS----- # EC-Parameters: (162 bit) # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:c9 # A: # 07:b6:88:2c:aa:ef:a8:4f:95:54:ff:84:28:bd:88: # e2:46:d2:78:2a:e2 # B: # 07:13:61:2d:cd:dc:b4:0a:ab:94:6b:da:29:ca:91: # f7:3a:f9:58:af:d9 # Generator (uncompressed): # 04:03:69:97:96:97:ab:43:89:77:89:56:67:89:56: # 7f:78:7a:78:76:a6:54:00:43:5e:db:42:ef:af:b2: # 98:9d:51:fe:fc:e3:c8:09:88:f4:1f:f8:83 # Order: # 03:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:48:aa:b6:89: # c2:9c:a7:10:27:9b # Cofactor: 2 (0x2) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 532 - genpkey EC params sect163r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect163r1.explicit.pem => 0 ok 533 - genpkey EC params sect163r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect163r1.explicit.der => 0 ok 534 - genpkey EC params sect163r1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBAQIBADCBrQYHKoZIzj0CATCBoQIBATAlBgcqhkjOPQECMBoCAgCjBgkqhkjO # PQECAwMwCQIBAwIBBgIBBzAuBBUHtogsqu+oT5VU/4QovYjiRtJ4KuIEFQcTYS3N # 3LQKq5Rr2inKkfc6+Viv2QQrBANpl5aXq0OJd4lWZ4lWf3h6eHamVABDXttC76+y # mJ1R/vzjyAmI9B/4gwIVA/////////////9IqraJwpynECebAgECBEwwSgIBAQQV # AZ0fpYhagnydsAgB0pERuHcPTs2+oS4DLAAEAFpp+6DRuFkDv8Tt0tpzAyle+1RL # AHcJAOWV+xu1jgXy0v1eb1vlIkJo # -----END PRIVATE KEY----- # Private-Key: (162 bit) # priv: # 01:9d:1f:a5:88:5a:82:7c:9d:b0:08:01:d2:91:11: # b8:77:0f:4e:cd:be # pub: # 04:00:5a:69:fb:a0:d1:b8:59:03:bf:c4:ed:d2:da: # 73:03:29:5e:fb:54:4b:00:77:09:00:e5:95:fb:1b: # b5:8e:05:f2:d2:fd:5e:6f:5b:e5:22:42:68 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:c9 # A: # 07:b6:88:2c:aa:ef:a8:4f:95:54:ff:84:28:bd:88: # e2:46:d2:78:2a:e2 # B: # 07:13:61:2d:cd:dc:b4:0a:ab:94:6b:da:29:ca:91: # f7:3a:f9:58:af:d9 # Generator (uncompressed): # 04:03:69:97:96:97:ab:43:89:77:89:56:67:89:56: # 7f:78:7a:78:76:a6:54:00:43:5e:db:42:ef:af:b2: # 98:9d:51:fe:fc:e3:c8:09:88:f4:1f:f8:83 # Order: # 03:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:48:aa:b6:89: # c2:9c:a7:10:27:9b # Cofactor: 2 (0x2) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 535 - genpkey EC key on sect163r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect163r1.explicit.pem => 0 ok 536 - genpkey EC key on sect163r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect163r1.explicit.der => 0 ok 537 - genpkey EC key on sect163r1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQAAg== # -----END EC PARAMETERS----- # EC-Parameters: (162 bit) # ASN1 OID: sect163r1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 538 - genpkey EC params sect163r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect163r1.named_curve.pem => 0 ok 539 - genpkey EC params sect163r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect163r1.named_curve.der => 0 ok 540 - genpkey EC params sect163r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MGMCAQAwEAYHKoZIzj0CAQYFK4EEAAIETDBKAgEBBBUANjYNuzDjPNV3waQnNQEi # lPxlEZGhLgMsAAQHPMVkkBmr8MaVLqyjn2HlIRrKNyAGIQFOAxOXURgMo6Tq5c0A # NFwltzc= # -----END PRIVATE KEY----- # Private-Key: (162 bit) # priv: # 00:36:36:0d:bb:30:e3:3c:d5:77:c1:a4:27:35:01: # 22:94:fc:65:11:91 # pub: # 04:07:3c:c5:64:90:19:ab:f0:c6:95:2e:ac:a3:9f: # 61:e5:21:1a:ca:37:20:06:21:01:4e:03:13:97:51: # 18:0c:a3:a4:ea:e5:cd:00:34:5c:25:b7:37 # ASN1 OID: sect163r1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 541 - genpkey EC key on sect163r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect163r1.named_curve.pem => 0 ok 542 - genpkey EC key on sect163r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect163r1.named_curve.der => 0 ok 543 - genpkey EC key on sect163r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIGhAgEBMCUGByqGSM49AQIwGgICAKMGCSqGSM49AQIDAzAJAgEDAgEGAgEHMC4E # FQAAAAAAAAAAAAAAAAAAAAAAAAAAAQQVAgpgGQe4yVPKFIHrEFEveHRKMgX9BCsE # A/DroWKGotV+oJkRaNSZRjfoND42ANUfvGxxoAlPos3VRbEcXAx5cyTxAhUEAAAA # AAAAAAAAApL+d+cMEqQjTDMCAQI= # -----END EC PARAMETERS----- # EC-Parameters: (163 bit) # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:c9 # A: 1 (0x1) # B: # 02:0a:60:19:07:b8:c9:53:ca:14:81:eb:10:51:2f: # 78:74:4a:32:05:fd # Generator (uncompressed): # 04:03:f0:eb:a1:62:86:a2:d5:7e:a0:99:11:68:d4: # 99:46:37:e8:34:3e:36:00:d5:1f:bc:6c:71:a0:09: # 4f:a2:cd:d5:45:b1:1c:5c:0c:79:73:24:f1 # Order: # 04:00:00:00:00:00:00:00:00:00:02:92:fe:77:e7: # 0c:12:a4:23:4c:33 # Cofactor: 2 (0x2) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r2' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 544 - genpkey EC params sect163r2 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect163r2.explicit.pem => 0 ok 545 - genpkey EC params sect163r2 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect163r2.explicit.der => 0 ok 546 - genpkey EC params sect163r2 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBAQIBADCBrQYHKoZIzj0CATCBoQIBATAlBgcqhkjOPQECMBoCAgCjBgkqhkjO # PQECAwMwCQIBAwIBBgIBBzAuBBUAAAAAAAAAAAAAAAAAAAAAAAAAAAEEFQIKYBkH # uMlTyhSB6xBRL3h0SjIF/QQrBAPw66FihqLVfqCZEWjUmUY36DQ+NgDVH7xscaAJ # T6LN1UWxHFwMeXMk8QIVBAAAAAAAAAAAAAKS/nfnDBKkI0wzAgECBEwwSgIBAQQV # AL0GWxM2kmyqlhFppW2mDrUAaDvzoS4DLAAEAtIJh3zSy0dhxHaJC8rV0nAHLseJ # BRmltZVv2MMoZxeoLcGdfG2d9Fud # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: # 00:bd:06:5b:13:36:92:6c:aa:96:11:69:a5:6d:a6: # 0e:b5:00:68:3b:f3 # pub: # 04:02:d2:09:87:7c:d2:cb:47:61:c4:76:89:0b:ca: # d5:d2:70:07:2e:c7:89:05:19:a5:b5:95:6f:d8:c3: # 28:67:17:a8:2d:c1:9d:7c:6d:9d:f4:5b:9d # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:c9 # A: 1 (0x1) # B: # 02:0a:60:19:07:b8:c9:53:ca:14:81:eb:10:51:2f: # 78:74:4a:32:05:fd # Generator (uncompressed): # 04:03:f0:eb:a1:62:86:a2:d5:7e:a0:99:11:68:d4: # 99:46:37:e8:34:3e:36:00:d5:1f:bc:6c:71:a0:09: # 4f:a2:cd:d5:45:b1:1c:5c:0c:79:73:24:f1 # Order: # 04:00:00:00:00:00:00:00:00:00:02:92:fe:77:e7: # 0c:12:a4:23:4c:33 # Cofactor: 2 (0x2) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r2' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 547 - genpkey EC key on sect163r2 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect163r2.explicit.pem => 0 ok 548 - genpkey EC key on sect163r2 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect163r2.explicit.der => 0 ok 549 - genpkey EC key on sect163r2 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQADw== # -----END EC PARAMETERS----- # EC-Parameters: (163 bit) # ASN1 OID: sect163r2 # NIST CURVE: B-163 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 550 - genpkey EC params sect163r2 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect163r2.named_curve.pem => 0 ok 551 - genpkey EC params sect163r2 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect163r2.named_curve.der => 0 ok 552 - genpkey EC params sect163r2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MGMCAQAwEAYHKoZIzj0CAQYFK4EEAA8ETDBKAgEBBBUC3OwbkKkM8waumbwq+n6w # UnFHeLOhLgMsAAQDJFwFo/8iP27VIll7BZEVB4W5hu4BNjmJFOi6PETJV6fftPon # KP8QMW8= # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: # 02:dc:ec:1b:90:a9:0c:f3:06:ae:99:bc:2a:fa:7e: # b0:52:71:47:78:b3 # pub: # 04:03:24:5c:05:a3:ff:22:3f:6e:d5:22:59:7b:05: # 91:15:07:85:b9:86:ee:01:36:39:89:14:e8:ba:3c: # 44:c9:57:a7:df:b4:fa:27:28:ff:10:31:6f # ASN1 OID: sect163r2 # NIST CURVE: B-163 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 553 - genpkey EC key on sect163r2 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect163r2.named_curve.pem => 0 ok 554 - genpkey EC key on sect163r2 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect163r2.named_curve.der => 0 ok 555 - genpkey EC key on sect163r2 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIHEAgEBMB0GByqGSM49AQIwEgICAMEGCSqGSM49AQIDAgIBDzBNBBkAF4WP63qY # l1Fp4XH3e0CH3gmKyKkR33sBBBkA/ftJv+bDqJ+srap6Hlu8fMHC5dgxR4gUAxUA # ED+ux01pbmdodWFRdXd/xbGR7zAEMwQB9IG8Xw/4SnStbN9v3vS/YXliU3LYwMXh # ACXjmfKQNxLM8+qeOhrRf7CzIBtq984bBQIZAQAAAAAAAAAAAAAAAMfzSnePRDrM # kg66SQIBAg== # -----END EC PARAMETERS----- # EC-Parameters: (193 bit) # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 02:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:80:01 # A: # 17:85:8f:eb:7a:98:97:51:69:e1:71:f7:7b:40:87: # de:09:8a:c8:a9:11:df:7b:01 # B: # 00:fd:fb:49:bf:e6:c3:a8:9f:ac:ad:aa:7a:1e:5b: # bc:7c:c1:c2:e5:d8:31:47:88:14 # Generator (uncompressed): # 04:01:f4:81:bc:5f:0f:f8:4a:74:ad:6c:df:6f:de: # f4:bf:61:79:62:53:72:d8:c0:c5:e1:00:25:e3:99: # f2:90:37:12:cc:f3:ea:9e:3a:1a:d1:7f:b0:b3:20: # 1b:6a:f7:ce:1b:05 # Order: # 01:00:00:00:00:00:00:00:00:00:00:00:00:c7:f3: # 4a:77:8f:44:3a:cc:92:0e:ba:49 # Cofactor: 2 (0x2) # Seed: # 10:3f:ae:c7:4d:69:6e:67:68:75:61:51:75:77:7f: # c5:b1:91:ef:30 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 556 - genpkey EC params sect193r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect193r1.explicit.pem => 0 ok 557 - genpkey EC params sect193r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect193r1.explicit.der => 0 ok 558 - genpkey EC params sect193r1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBMAIBADCB0AYHKoZIzj0CATCBxAIBATAdBgcqhkjOPQECMBICAgDBBgkqhkjO # PQECAwICAQ8wTQQZABeFj+t6mJdRaeFx93tAh94JisipEd97AQQZAP37Sb/mw6if # rK2qeh5bvHzBwuXYMUeIFAMVABA/rsdNaW5naHVhUXV3f8Wxke8wBDMEAfSBvF8P # +Ep0rWzfb970v2F5YlNy2MDF4QAl45nykDcSzPPqnjoa0X+wsyAbavfOGwUCGQEA # AAAAAAAAAAAAAADH80p3j0Q6zJIOukkCAQIEWDBWAgEBBBkA/QxxSIz/lHnmXS/e # U/DlGKvsLY0vU9eToTYDNAAEAFPBs+7MlsVzoZcCQJcb4ZnEjInfb0uGOQCXhrDm # eIFBtkFs063Wm9GCWNCFYZMe1Ec= # -----END PRIVATE KEY----- # Private-Key: (193 bit) # priv: # 00:fd:0c:71:48:8c:ff:94:79:e6:5d:2f:de:53:f0: # e5:18:ab:ec:2d:8d:2f:53:d7:93 # pub: # 04:00:53:c1:b3:ee:cc:96:c5:73:a1:97:02:40:97: # 1b:e1:99:c4:8c:89:df:6f:4b:86:39:00:97:86:b0: # e6:78:81:41:b6:41:6c:d3:ad:d6:9b:d1:82:58:d0: # 85:61:93:1e:d4:47 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 02:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:80:01 # A: # 17:85:8f:eb:7a:98:97:51:69:e1:71:f7:7b:40:87: # de:09:8a:c8:a9:11:df:7b:01 # B: # 00:fd:fb:49:bf:e6:c3:a8:9f:ac:ad:aa:7a:1e:5b: # bc:7c:c1:c2:e5:d8:31:47:88:14 # Generator (uncompressed): # 04:01:f4:81:bc:5f:0f:f8:4a:74:ad:6c:df:6f:de: # f4:bf:61:79:62:53:72:d8:c0:c5:e1:00:25:e3:99: # f2:90:37:12:cc:f3:ea:9e:3a:1a:d1:7f:b0:b3:20: # 1b:6a:f7:ce:1b:05 # Order: # 01:00:00:00:00:00:00:00:00:00:00:00:00:c7:f3: # 4a:77:8f:44:3a:cc:92:0e:ba:49 # Cofactor: 2 (0x2) # Seed: # 10:3f:ae:c7:4d:69:6e:67:68:75:61:51:75:77:7f: # c5:b1:91:ef:30 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 559 - genpkey EC key on sect193r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect193r1.explicit.pem => 0 ok 560 - genpkey EC key on sect193r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect193r1.explicit.der => 0 ok 561 - genpkey EC key on sect193r1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQAGA== # -----END EC PARAMETERS----- # EC-Parameters: (193 bit) # ASN1 OID: sect193r1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 562 - genpkey EC params sect193r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect193r1.named_curve.pem => 0 ok 563 - genpkey EC params sect193r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect193r1.named_curve.der => 0 ok 564 - genpkey EC params sect193r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MG8CAQAwEAYHKoZIzj0CAQYFK4EEABgEWDBWAgEBBBkARAKXdv9fPkeOqOOTChri # feiWZSsYcujCoTYDNAAEAI5PZibZk0k8nLT9CckpGzqJgI+3be3B2wGkXdZdRLpR # wMpjK6G130TCDsVrcT/nnvM= # -----END PRIVATE KEY----- # Private-Key: (193 bit) # priv: # 00:44:02:97:76:ff:5f:3e:47:8e:a8:e3:93:0a:1a: # e2:7d:e8:96:65:2b:18:72:e8:c2 # pub: # 04:00:8e:4f:66:26:d9:93:49:3c:9c:b4:fd:09:c9: # 29:1b:3a:89:80:8f:b7:6d:ed:c1:db:01:a4:5d:d6: # 5d:44:ba:51:c0:ca:63:2b:a1:b5:df:44:c2:0e:c5: # 6b:71:3f:e7:9e:f3 # ASN1 OID: sect193r1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 565 - genpkey EC key on sect193r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect193r1.named_curve.pem => 0 ok 566 - genpkey EC key on sect193r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect193r1.named_curve.der => 0 ok 567 - genpkey EC key on sect193r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIHEAgEBMB0GByqGSM49AQIwEgICAMEGCSqGSM49AQIDAgIBDzBNBBkBY/NaUTfC # zj6m7YZnGQsLxD7NaZd3AnCbBBkAybueiSfU1kw3fiqyhWpbFuPvt/YdQxauAxUA # ELe01pbmdodWFRdRN8ihb9DaIhEEMwQA2bZ9GS4DZ8gD854afoLKFKZRNQquYX6P # Ac6UM1YHwwSsKefe+9nKAfWW+SciTN7PbAIZAQAAAAAAAAAAAAAAAVqrVhsAVBPM # 1O6Z1QIBAg== # -----END EC PARAMETERS----- # EC-Parameters: (193 bit) # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 02:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:80:01 # A: # 01:63:f3:5a:51:37:c2:ce:3e:a6:ed:86:67:19:0b: # 0b:c4:3e:cd:69:97:77:02:70:9b # B: # 00:c9:bb:9e:89:27:d4:d6:4c:37:7e:2a:b2:85:6a: # 5b:16:e3:ef:b7:f6:1d:43:16:ae # Generator (uncompressed): # 04:00:d9:b6:7d:19:2e:03:67:c8:03:f3:9e:1a:7e: # 82:ca:14:a6:51:35:0a:ae:61:7e:8f:01:ce:94:33: # 56:07:c3:04:ac:29:e7:de:fb:d9:ca:01:f5:96:f9: # 27:22:4c:de:cf:6c # Order: # 01:00:00:00:00:00:00:00:00:00:00:00:01:5a:ab: # 56:1b:00:54:13:cc:d4:ee:99:d5 # Cofactor: 2 (0x2) # Seed: # 10:b7:b4:d6:96:e6:76:87:56:15:17:51:37:c8:a1: # 6f:d0:da:22:11 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r2' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 568 - genpkey EC params sect193r2 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect193r2.explicit.pem => 0 ok 569 - genpkey EC params sect193r2 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect193r2.explicit.der => 0 ok 570 - genpkey EC params sect193r2 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBMAIBADCB0AYHKoZIzj0CATCBxAIBATAdBgcqhkjOPQECMBICAgDBBgkqhkjO # PQECAwICAQ8wTQQZAWPzWlE3ws4+pu2GZxkLC8Q+zWmXdwJwmwQZAMm7nokn1NZM # N34qsoVqWxbj77f2HUMWrgMVABC3tNaW5naHVhUXUTfIoW/Q2iIRBDMEANm2fRku # A2fIA/OeGn6CyhSmUTUKrmF+jwHOlDNWB8MErCnn3vvZygH1lvknIkzez2wCGQEA # AAAAAAAAAAAAAAFaq1YbAFQTzNTumdUCAQIEWDBWAgEBBBkATNNSjgwF7LINloVQ # iu3T80Chv6uIYTSZoTYDNAAEAaIbjsY1ODiyAmF/lwt+JpwWUAUemTP5uwF1Llao # XeqHDaHLe85G/0yJi9IaPzBki0c= # -----END PRIVATE KEY----- # Private-Key: (193 bit) # priv: # 00:4c:d3:52:8e:0c:05:ec:b2:0d:96:85:50:8a:ed: # d3:f3:40:a1:bf:ab:88:61:34:99 # pub: # 04:01:a2:1b:8e:c6:35:38:38:b2:02:61:7f:97:0b: # 7e:26:9c:16:50:05:1e:99:33:f9:bb:01:75:2e:56: # a8:5d:ea:87:0d:a1:cb:7b:ce:46:ff:4c:89:8b:d2: # 1a:3f:30:64:8b:47 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 02:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:80:01 # A: # 01:63:f3:5a:51:37:c2:ce:3e:a6:ed:86:67:19:0b: # 0b:c4:3e:cd:69:97:77:02:70:9b # B: # 00:c9:bb:9e:89:27:d4:d6:4c:37:7e:2a:b2:85:6a: # 5b:16:e3:ef:b7:f6:1d:43:16:ae # Generator (uncompressed): # 04:00:d9:b6:7d:19:2e:03:67:c8:03:f3:9e:1a:7e: # 82:ca:14:a6:51:35:0a:ae:61:7e:8f:01:ce:94:33: # 56:07:c3:04:ac:29:e7:de:fb:d9:ca:01:f5:96:f9: # 27:22:4c:de:cf:6c # Order: # 01:00:00:00:00:00:00:00:00:00:00:00:01:5a:ab: # 56:1b:00:54:13:cc:d4:ee:99:d5 # Cofactor: 2 (0x2) # Seed: # 10:b7:b4:d6:96:e6:76:87:56:15:17:51:37:c8:a1: # 6f:d0:da:22:11 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r2' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 571 - genpkey EC key on sect193r2 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect193r2.explicit.pem => 0 ok 572 - genpkey EC key on sect193r2 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect193r2.explicit.der => 0 ok 573 - genpkey EC key on sect193r2 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQAGQ== # -----END EC PARAMETERS----- # EC-Parameters: (193 bit) # ASN1 OID: sect193r2 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 574 - genpkey EC params sect193r2 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect193r2.named_curve.pem => 0 ok 575 - genpkey EC params sect193r2 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect193r2.named_curve.der => 0 ok 576 - genpkey EC params sect193r2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MG8CAQAwEAYHKoZIzj0CAQYFK4EEABkEWDBWAgEBBBkA/0CAjCBy8aJASfoUfNO4 # dK2y9DZRKJgjoTYDNAAEAHHVRCoTL3lqanWvA6pG4tkrTkTkuYaaAQHIjfa57ASo # cGIVBOQu9295gzHArn3XFiU= # -----END PRIVATE KEY----- # Private-Key: (193 bit) # priv: # 00:ff:40:80:8c:20:72:f1:a2:40:49:fa:14:7c:d3: # b8:74:ad:b2:f4:36:51:28:98:23 # pub: # 04:00:71:d5:44:2a:13:2f:79:6a:6a:75:af:03:aa: # 46:e2:d9:2b:4e:44:e4:b9:86:9a:01:01:c8:8d:f6: # b9:ec:04:a8:70:62:15:04:e4:2e:f7:6f:79:83:31: # c0:ae:7d:d7:16:25 # ASN1 OID: sect193r2 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 577 - genpkey EC key on sect193r2 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect193r2.named_curve.pem => 0 ok 578 - genpkey EC key on sect193r2 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect193r2.named_curve.der => 0 ok 579 - genpkey EC key on sect193r2 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIHGAgEBMB0GByqGSM49AQIwEgICAOkGCSqGSM49AQIDAgIBSjBABB4AAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEHgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA # AAAAAAAAAQQ9BAFyMrqFOn5zGvEp8i/0FJVjpBnCa/UKTJ1u761hJgHbU33s6Bm3 # 9w9VWmfEJ6jNm/GK65tW4MEQVvrmowIeAIAAAAAAAAAAAAAAAAAABp1buRW81G77 # GtXxc6vfAgEE # -----END EC PARAMETERS----- # EC-Parameters: (232 bit) # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 02:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:04:00:00:00:00:00:00:00:00:01 # A: 0 # B: 1 (0x1) # Generator (uncompressed): # 04:01:72:32:ba:85:3a:7e:73:1a:f1:29:f2:2f:f4: # 14:95:63:a4:19:c2:6b:f5:0a:4c:9d:6e:ef:ad:61: # 26:01:db:53:7d:ec:e8:19:b7:f7:0f:55:5a:67:c4: # 27:a8:cd:9b:f1:8a:eb:9b:56:e0:c1:10:56:fa:e6: # a3 # Order: # 00:80:00:00:00:00:00:00:00:00:00:00:00:00:00: # 06:9d:5b:b9:15:bc:d4:6e:fb:1a:d5:f1:73:ab:df # Cofactor: 4 (0x4) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233k1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 580 - genpkey EC params sect233k1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect233k1.explicit.pem => 0 ok 581 - genpkey EC params sect233k1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect233k1.explicit.der => 0 ok 582 - genpkey EC params sect233k1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBQAIBADCB0gYHKoZIzj0CATCBxgIBATAdBgcqhkjOPQECMBICAgDpBgkqhkjO # PQECAwICAUowQAQeAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABB4AAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEEPQQBcjK6hTp+cxrxKfIv9BSVY6QZ # wmv1Ckydbu+tYSYB21N97OgZt/cPVVpnxCeozZvxiuubVuDBEFb65qMCHgCAAAAA # AAAAAAAAAAAAAAadW7kVvNRu+xrV8XOr3wIBBARmMGQCAQEEHTrndMRRUKkwWDWl # pta2oOZqtCbrSC9ItNCtDKVEoUADPgAEAGItZzF3aUFQFOxyXS3iCv2LbVJJz1Te # b56w6DXxAIh2kQrgeOYBVghd/0TrKK7pxDy7OH8HDbjDBGgU # -----END PRIVATE KEY----- # Private-Key: (232 bit) # priv: # 3a:e7:74:c4:51:50:a9:30:58:35:a5:a6:d6:b6:a0: # e6:6a:b4:26:eb:48:2f:48:b4:d0:ad:0c:a5:44 # pub: # 04:00:62:2d:67:31:77:69:41:50:14:ec:72:5d:2d: # e2:0a:fd:8b:6d:52:49:cf:54:de:6f:9e:b0:e8:35: # f1:00:88:76:91:0a:e0:78:e6:01:56:08:5d:ff:44: # eb:28:ae:e9:c4:3c:bb:38:7f:07:0d:b8:c3:04:68: # 14 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 02:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:04:00:00:00:00:00:00:00:00:01 # A: 0 # B: 1 (0x1) # Generator (uncompressed): # 04:01:72:32:ba:85:3a:7e:73:1a:f1:29:f2:2f:f4: # 14:95:63:a4:19:c2:6b:f5:0a:4c:9d:6e:ef:ad:61: # 26:01:db:53:7d:ec:e8:19:b7:f7:0f:55:5a:67:c4: # 27:a8:cd:9b:f1:8a:eb:9b:56:e0:c1:10:56:fa:e6: # a3 # Order: # 00:80:00:00:00:00:00:00:00:00:00:00:00:00:00: # 06:9d:5b:b9:15:bc:d4:6e:fb:1a:d5:f1:73:ab:df # Cofactor: 4 (0x4) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233k1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 583 - genpkey EC key on sect233k1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect233k1.explicit.pem => 0 ok 584 - genpkey EC key on sect233k1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect233k1.explicit.der => 0 ok 585 - genpkey EC key on sect233k1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQAGg== # -----END EC PARAMETERS----- # EC-Parameters: (232 bit) # ASN1 OID: sect233k1 # NIST CURVE: K-233 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 586 - genpkey EC params sect233k1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect233k1.named_curve.pem => 0 ok 587 - genpkey EC params sect233k1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect233k1.named_curve.der => 0 ok 588 - genpkey EC params sect233k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MH0CAQAwEAYHKoZIzj0CAQYFK4EEABoEZjBkAgEBBB1qN5Hc9zcmrKs2/Uyf3UaI # zmo6kjO01uEZCfxn1aFAAz4ABABPwE8wqtMcci5NMaGhUZOke2KtG2kzAEKhRXtp # cgFiZxKntP50b9Ev7gnWVOSNPeuUqTuB+qDqJvfTAQ== # -----END PRIVATE KEY----- # Private-Key: (232 bit) # priv: # 6a:37:91:dc:f7:37:26:ac:ab:36:fd:4c:9f:dd:46: # 88:ce:6a:3a:92:33:b4:d6:e1:19:09:fc:67:d5 # pub: # 04:00:4f:c0:4f:30:aa:d3:1c:72:2e:4d:31:a1:a1: # 51:93:a4:7b:62:ad:1b:69:33:00:42:a1:45:7b:69: # 72:01:62:67:12:a7:b4:fe:74:6f:d1:2f:ee:09:d6: # 54:e4:8d:3d:eb:94:a9:3b:81:fa:a0:ea:26:f7:d3: # 01 # ASN1 OID: sect233k1 # NIST CURVE: K-233 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 589 - genpkey EC key on sect233k1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect233k1.named_curve.pem => 0 ok 590 - genpkey EC key on sect233k1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect233k1.named_curve.der => 0 ok 591 - genpkey EC key on sect233k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIHdAgEBMB0GByqGSM49AQIwEgICAOkGCSqGSM49AQIDAgIBSjBXBB4AAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEEHgBmZH7ebDMsf4wJI7tYITszOyDpzkKB # /hFffY+QrQMVAHTVn/B/a0E9DqFLNEsgotsEm1DDBD0EAPrJ38usgxO7ITnxu3Vf # 72W8OR+LNvj463Nx/VWLAQBqCKQZAzUGeOWFKL6/igvv+GenyjZxb34B+BBSAh4B # AAAAAAAAAAAAAAAAAAAT6XTnL4ppIgMdJgPP4NcCAQI= # -----END EC PARAMETERS----- # EC-Parameters: (233 bit) # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 02:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:04:00:00:00:00:00:00:00:00:01 # A: 1 (0x1) # B: # 66:64:7e:de:6c:33:2c:7f:8c:09:23:bb:58:21:3b: # 33:3b:20:e9:ce:42:81:fe:11:5f:7d:8f:90:ad # Generator (uncompressed): # 04:00:fa:c9:df:cb:ac:83:13:bb:21:39:f1:bb:75: # 5f:ef:65:bc:39:1f:8b:36:f8:f8:eb:73:71:fd:55: # 8b:01:00:6a:08:a4:19:03:35:06:78:e5:85:28:be: # bf:8a:0b:ef:f8:67:a7:ca:36:71:6f:7e:01:f8:10: # 52 # Order: # 01:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 13:e9:74:e7:2f:8a:69:22:03:1d:26:03:cf:e0:d7 # Cofactor: 2 (0x2) # Seed: # 74:d5:9f:f0:7f:6b:41:3d:0e:a1:4b:34:4b:20:a2: # db:04:9b:50:c3 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 592 - genpkey EC params sect233r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect233r1.explicit.pem => 0 ok 593 - genpkey EC params sect233r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect233r1.explicit.der => 0 ok 594 - genpkey EC params sect233r1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBWAIBADCB6QYHKoZIzj0CATCB3QIBATAdBgcqhkjOPQECMBICAgDpBgkqhkjO # PQECAwICAUowVwQeAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABBB4AZmR+ # 3mwzLH+MCSO7WCE7Mzsg6c5Cgf4RX32PkK0DFQB01Z/wf2tBPQ6hSzRLIKLbBJtQ # wwQ9BAD6yd/LrIMTuyE58bt1X+9lvDkfizb4+Otzcf1ViwEAagikGQM1BnjlhSi+ # v4oL7/hnp8o2cW9+AfgQUgIeAQAAAAAAAAAAAAAAAAAAE+l05y+KaSIDHSYDz+DX # AgECBGcwZQIBAQQeAO4AAgFPYrs0K8jmOBZ3SuCDlFHK0VmB2pxXewHboUADPgAE # Ad4lWkNAl4pb0BWGsDIOxxENFp3LpSaWaLmVy1c3AIp7PJr/qsMPROskXYNkmjS6 # JhRxHPItlTfeKUxX # -----END PRIVATE KEY----- # Private-Key: (233 bit) # priv: # 00:ee:00:02:01:4f:62:bb:34:2b:c8:e6:38:16:77: # 4a:e0:83:94:51:ca:d1:59:81:da:9c:57:7b:01:db # pub: # 04:01:de:25:5a:43:40:97:8a:5b:d0:15:86:b0:32: # 0e:c7:11:0d:16:9d:cb:a5:26:96:68:b9:95:cb:57: # 37:00:8a:7b:3c:9a:ff:aa:c3:0f:44:eb:24:5d:83: # 64:9a:34:ba:26:14:71:1c:f2:2d:95:37:de:29:4c: # 57 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 02:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:04:00:00:00:00:00:00:00:00:01 # A: 1 (0x1) # B: # 66:64:7e:de:6c:33:2c:7f:8c:09:23:bb:58:21:3b: # 33:3b:20:e9:ce:42:81:fe:11:5f:7d:8f:90:ad # Generator (uncompressed): # 04:00:fa:c9:df:cb:ac:83:13:bb:21:39:f1:bb:75: # 5f:ef:65:bc:39:1f:8b:36:f8:f8:eb:73:71:fd:55: # 8b:01:00:6a:08:a4:19:03:35:06:78:e5:85:28:be: # bf:8a:0b:ef:f8:67:a7:ca:36:71:6f:7e:01:f8:10: # 52 # Order: # 01:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 13:e9:74:e7:2f:8a:69:22:03:1d:26:03:cf:e0:d7 # Cofactor: 2 (0x2) # Seed: # 74:d5:9f:f0:7f:6b:41:3d:0e:a1:4b:34:4b:20:a2: # db:04:9b:50:c3 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 595 - genpkey EC key on sect233r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect233r1.explicit.pem => 0 ok 596 - genpkey EC key on sect233r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect233r1.explicit.der => 0 ok 597 - genpkey EC key on sect233r1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQAGw== # -----END EC PARAMETERS----- # EC-Parameters: (233 bit) # ASN1 OID: sect233r1 # NIST CURVE: B-233 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 598 - genpkey EC params sect233r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect233r1.named_curve.pem => 0 ok 599 - genpkey EC params sect233r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect233r1.named_curve.der => 0 ok 600 - genpkey EC params sect233r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MH4CAQAwEAYHKoZIzj0CAQYFK4EEABsEZzBlAgEBBB4Ar6d/zVDOr2zbx7BPuJKd # EjtTaT6hoGTTaCzGnv6hQAM+AAQB4FNHp1ScJcPEGpIeC1SptaOFc7awcU+z+F1a # wx8BTS0EOp+4Fo85VQZhWVgQY+Z7nUbi2pw+lGPHHU8= # -----END PRIVATE KEY----- # Private-Key: (233 bit) # priv: # 00:af:a7:7f:cd:50:ce:af:6c:db:c7:b0:4f:b8:92: # 9d:12:3b:53:69:3e:a1:a0:64:d3:68:2c:c6:9e:fe # pub: # 04:01:e0:53:47:a7:54:9c:25:c3:c4:1a:92:1e:0b: # 54:a9:b5:a3:85:73:b6:b0:71:4f:b3:f8:5d:5a:c3: # 1f:01:4d:2d:04:3a:9f:b8:16:8f:39:55:06:61:59: # 58:10:63:e6:7b:9d:46:e2:da:9c:3e:94:63:c7:1d: # 4f # ASN1 OID: sect233r1 # NIST CURVE: B-233 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 601 - genpkey EC key on sect233r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect233r1.named_curve.pem => 0 ok 602 - genpkey EC key on sect233r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect233r1.named_curve.der => 0 ok 603 - genpkey EC key on sect233r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIHHAgEBMB4GByqGSM49AQIwEwICAO8GCSqGSM49AQIDAgICAJ4wQAQeAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABB4AAAAAAAAAAAAAAAAAAAAAAAAAAAAA # AAAAAAAAAAEEPQQpoLaoh6mD6XMJiKaHJ6iy0SbETMLMeyplVRkwNdx2MQgE8S5U # m9sBHBAwiec1EKyydfwxKl3Gt2VT8MoCHiAAAAAAAAAAAAAAAAAAAFp5/sZ8tukf # HB2oAOR4pQIBBA== # -----END EC PARAMETERS----- # EC-Parameters: (238 bit) # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 00:80:00:00:00:00:00:00:00:00:00:40:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 01 # A: 0 # B: 1 (0x1) # Generator (uncompressed): # 04:29:a0:b6:a8:87:a9:83:e9:73:09:88:a6:87:27: # a8:b2:d1:26:c4:4c:c2:cc:7b:2a:65:55:19:30:35: # dc:76:31:08:04:f1:2e:54:9b:db:01:1c:10:30:89: # e7:35:10:ac:b2:75:fc:31:2a:5d:c6:b7:65:53:f0: # ca # Order: # 20:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 5a:79:fe:c6:7c:b6:e9:1f:1c:1d:a8:00:e4:78:a5 # Cofactor: 4 (0x4) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect239k1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 604 - genpkey EC params sect239k1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect239k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect239k1.explicit.pem => 0 ok 605 - genpkey EC params sect239k1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect239k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect239k1.explicit.der => 0 ok 606 - genpkey EC params sect239k1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBQgIBADCB0wYHKoZIzj0CATCBxwIBATAeBgcqhkjOPQECMBMCAgDvBgkqhkjO # PQECAwICAgCeMEAEHgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQeAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABBD0EKaC2qIepg+lzCYimhyeostEm # xEzCzHsqZVUZMDXcdjEIBPEuVJvbARwQMInnNRCssnX8MSpdxrdlU/DKAh4gAAAA # AAAAAAAAAAAAAABaef7GfLbpHxwdqADkeKUCAQQEZzBlAgEBBB4C1BzmymyCQN83 # ImatjfY3d5urSdtQhG+TpcZAuWOhQAM+AAQL/bZtiP2hwh4wp3rMj66UwcYNoDkM # xtTukp8zoSZu8/GJ528f1r9emHpO/Y5z/7ERnfPHuR8ZrATS2so= # -----END PRIVATE KEY----- # Private-Key: (238 bit) # priv: # 02:d4:1c:e6:ca:6c:82:40:df:37:22:66:ad:8d:f6: # 37:77:9b:ab:49:db:50:84:6f:93:a5:c6:40:b9:63 # pub: # 04:0b:fd:b6:6d:88:fd:a1:c2:1e:30:a7:7a:cc:8f: # ae:94:c1:c6:0d:a0:39:0c:c6:d4:ee:92:9f:33:a1: # 26:6e:f3:f1:89:e7:6f:1f:d6:bf:5e:98:7a:4e:fd: # 8e:73:ff:b1:11:9d:f3:c7:b9:1f:19:ac:04:d2:da: # ca # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 00:80:00:00:00:00:00:00:00:00:00:40:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 01 # A: 0 # B: 1 (0x1) # Generator (uncompressed): # 04:29:a0:b6:a8:87:a9:83:e9:73:09:88:a6:87:27: # a8:b2:d1:26:c4:4c:c2:cc:7b:2a:65:55:19:30:35: # dc:76:31:08:04:f1:2e:54:9b:db:01:1c:10:30:89: # e7:35:10:ac:b2:75:fc:31:2a:5d:c6:b7:65:53:f0: # ca # Order: # 20:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 5a:79:fe:c6:7c:b6:e9:1f:1c:1d:a8:00:e4:78:a5 # Cofactor: 4 (0x4) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect239k1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 607 - genpkey EC key on sect239k1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect239k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect239k1.explicit.pem => 0 ok 608 - genpkey EC key on sect239k1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect239k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect239k1.explicit.der => 0 ok 609 - genpkey EC key on sect239k1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQAAw== # -----END EC PARAMETERS----- # EC-Parameters: (238 bit) # ASN1 OID: sect239k1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect239k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 610 - genpkey EC params sect239k1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect239k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect239k1.named_curve.pem => 0 ok 611 - genpkey EC params sect239k1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect239k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect239k1.named_curve.der => 0 ok 612 - genpkey EC params sect239k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MH4CAQAwEAYHKoZIzj0CAQYFK4EEAAMEZzBlAgEBBB4Mrd43hwS026KpsW3xIREj # fMfoBo7bhmmRF80APiqhQAM+AAQQ/FB6fNnvkVKo2nsWDnaplZPgGcoz+bJESqCk # y1Y7QSPkgm5DJ3xuOW+khF6olRufP1utX9Xy+TApMx0= # -----END PRIVATE KEY----- # Private-Key: (238 bit) # priv: # 0c:ad:de:37:87:04:b4:db:a2:a9:b1:6d:f1:21:11: # 23:7c:c7:e8:06:8e:db:86:69:91:17:cd:00:3e:2a # pub: # 04:10:fc:50:7a:7c:d9:ef:91:52:a8:da:7b:16:0e: # 76:a9:95:93:e0:19:ca:33:f9:b2:44:4a:a0:a4:cb: # 56:3b:41:23:e4:82:6e:43:27:7c:6e:39:6f:a4:84: # 5e:a8:95:1b:9f:3f:5b:ad:5f:d5:f2:f9:30:29:33: # 1d # ASN1 OID: sect239k1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect239k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 613 - genpkey EC key on sect239k1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect239k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect239k1.named_curve.pem => 0 ok 614 - genpkey EC key on sect239k1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect239k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect239k1.named_curve.der => 0 ok 615 - genpkey EC key on sect239k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIHsAgEBMCUGByqGSM49AQIwGgICARsGCSqGSM49AQIDAzAJAgEFAgEHAgEMMEwE # JAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQkAAAAAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABBEkEBQMhP3jKRIg/GjuBYvGI5VPN # Jl8jwVZ6FodpE7DCrCRYSSg2AczaOA8cnjGNkPldB+VCb+h+RcDoGEaY5FliNk40 # EWF33SJZAiQB///////////////////////pri7QdXcmXf9/lEUeBh4WPGECAQQ= # -----END EC PARAMETERS----- # EC-Parameters: (281 bit) # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:10:a1 # A: 0 # B: 1 (0x1) # Generator (uncompressed): # 04:05:03:21:3f:78:ca:44:88:3f:1a:3b:81:62:f1: # 88:e5:53:cd:26:5f:23:c1:56:7a:16:87:69:13:b0: # c2:ac:24:58:49:28:36:01:cc:da:38:0f:1c:9e:31: # 8d:90:f9:5d:07:e5:42:6f:e8:7e:45:c0:e8:18:46: # 98:e4:59:62:36:4e:34:11:61:77:dd:22:59 # Order: # 01:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:e9:ae:2e:d0:75:77:26:5d:ff:7f:94:45: # 1e:06:1e:16:3c:61 # Cofactor: 4 (0x4) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283k1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 616 - genpkey EC params sect283k1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect283k1.explicit.pem => 0 ok 617 - genpkey EC params sect283k1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect283k1.explicit.der => 0 ok 618 - genpkey EC params sect283k1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBeQIBADCB+AYHKoZIzj0CATCB7AIBATAlBgcqhkjOPQECMBoCAgEbBgkqhkjO # PQECAwMwCQIBBQIBBwIBDDBMBCQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA # AAAAAAAAAAAEJAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQRJ # BAUDIT94ykSIPxo7gWLxiOVTzSZfI8FWehaHaROwwqwkWEkoNgHM2jgPHJ4xjZD5 # XQflQm/ofkXA6BhGmORZYjZONBFhd90iWQIkAf//////////////////////6a4u # 0HV3Jl3/f5RFHgYeFjxhAgEEBHkwdwIBAQQkAXJ7wQ3z63ec+SpZ/QshRjumq53O # yA36LH9wkv255wiBujpEoUwDSgAEBIj1oGZY+zBPVGZETcxbRfH/h3kQuhhKrVwd # mMd5UsDpmU5dAn0idovZYsW18L5xkIP7Zs80PivoN4xGap5Hjcj687YBlmb3 # -----END PRIVATE KEY----- # Private-Key: (281 bit) # priv: # 01:72:7b:c1:0d:f3:eb:77:9c:f9:2a:59:fd:0b:21: # 46:3b:a6:ab:9d:ce:c8:0d:fa:2c:7f:70:92:fd:b9: # e7:08:81:ba:3a:44 # pub: # 04:04:88:f5:a0:66:58:fb:30:4f:54:66:44:4d:cc: # 5b:45:f1:ff:87:79:10:ba:18:4a:ad:5c:1d:98:c7: # 79:52:c0:e9:99:4e:5d:02:7d:22:76:8b:d9:62:c5: # b5:f0:be:71:90:83:fb:66:cf:34:3e:2b:e8:37:8c: # 46:6a:9e:47:8d:c8:fa:f3:b6:01:96:66:f7 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:10:a1 # A: 0 # B: 1 (0x1) # Generator (uncompressed): # 04:05:03:21:3f:78:ca:44:88:3f:1a:3b:81:62:f1: # 88:e5:53:cd:26:5f:23:c1:56:7a:16:87:69:13:b0: # c2:ac:24:58:49:28:36:01:cc:da:38:0f:1c:9e:31: # 8d:90:f9:5d:07:e5:42:6f:e8:7e:45:c0:e8:18:46: # 98:e4:59:62:36:4e:34:11:61:77:dd:22:59 # Order: # 01:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:e9:ae:2e:d0:75:77:26:5d:ff:7f:94:45: # 1e:06:1e:16:3c:61 # Cofactor: 4 (0x4) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283k1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 619 - genpkey EC key on sect283k1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect283k1.explicit.pem => 0 ok 620 - genpkey EC key on sect283k1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect283k1.explicit.der => 0 ok 621 - genpkey EC key on sect283k1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQAEA== # -----END EC PARAMETERS----- # EC-Parameters: (281 bit) # ASN1 OID: sect283k1 # NIST CURVE: K-283 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 622 - genpkey EC params sect283k1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect283k1.named_curve.pem => 0 ok 623 - genpkey EC params sect283k1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect283k1.named_curve.der => 0 ok 624 - genpkey EC params sect283k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIGQAgEAMBAGByqGSM49AgEGBSuBBAAQBHkwdwIBAQQkAJkJmaV6skDqZgizyMXq # KepAXjIn0QxxfOpX8Vxxa4ZtPiAKoUwDSgAEBqA2TYL2Ci1VpXhK/lpbSZZjKXGF # szX7q9PZgCdkv9H8H6VcAw7ZrUVI77R+PtB8tYAKqYKsjFqrUWPyBgmYsiFAZIIf # hMQb # -----END PRIVATE KEY----- # Private-Key: (281 bit) # priv: # 00:99:09:99:a5:7a:b2:40:ea:66:08:b3:c8:c5:ea: # 29:ea:40:5e:32:27:d1:0c:71:7c:ea:57:f1:5c:71: # 6b:86:6d:3e:20:0a # pub: # 04:06:a0:36:4d:82:f6:0a:2d:55:a5:78:4a:fe:5a: # 5b:49:96:63:29:71:85:b3:35:fb:ab:d3:d9:80:27: # 64:bf:d1:fc:1f:a5:5c:03:0e:d9:ad:45:48:ef:b4: # 7e:3e:d0:7c:b5:80:0a:a9:82:ac:8c:5a:ab:51:63: # f2:06:09:98:b2:21:40:64:82:1f:84:c4:1b # ASN1 OID: sect283k1 # NIST CURVE: K-283 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 625 - genpkey EC key on sect283k1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect283k1.named_curve.pem => 0 ok 626 - genpkey EC key on sect283k1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect283k1.named_curve.der => 0 ok 627 - genpkey EC key on sect283k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIIBAwIBATAlBgcqhkjOPQECMBoCAgEbBgkqhkjOPQECAwMwCQIBBQIBBwIBDDBj # BCQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEEJAJ7aArIuFlt # paSvihmgMD/Kl/12RTCfoqWBSFr2Jj4xO3mi9QMVAHfisHNw6w+DKm3Vti38iM0G # u4S+BEkEBfk5JY233ZDhk0+McLDf7C7tJbhVfqycgOLhmPjNvs2GsSBTA2doVP4k # FBy5j+bUsg0CtFFv9wI1Dt2wgmd5yBPw30W+gRL0AiQD//////////////////// # ///vkDmWYPyTipAWWwQqfO+tswcCAQI= # -----END EC PARAMETERS----- # EC-Parameters: (282 bit) # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:10:a1 # A: 1 (0x1) # B: # 02:7b:68:0a:c8:b8:59:6d:a5:a4:af:8a:19:a0:30: # 3f:ca:97:fd:76:45:30:9f:a2:a5:81:48:5a:f6:26: # 3e:31:3b:79:a2:f5 # Generator (uncompressed): # 04:05:f9:39:25:8d:b7:dd:90:e1:93:4f:8c:70:b0: # df:ec:2e:ed:25:b8:55:7e:ac:9c:80:e2:e1:98:f8: # cd:be:cd:86:b1:20:53:03:67:68:54:fe:24:14:1c: # b9:8f:e6:d4:b2:0d:02:b4:51:6f:f7:02:35:0e:dd: # b0:82:67:79:c8:13:f0:df:45:be:81:12:f4 # Order: # 03:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ef:90:39:96:60:fc:93:8a:90:16:5b:04: # 2a:7c:ef:ad:b3:07 # Cofactor: 2 (0x2) # Seed: # 77:e2:b0:73:70:eb:0f:83:2a:6d:d5:b6:2d:fc:88: # cd:06:bb:84:be ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 628 - genpkey EC params sect283r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect283r1.explicit.pem => 0 ok 629 - genpkey EC params sect283r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect283r1.explicit.der => 0 ok 630 - genpkey EC params sect283r1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBkgIBADCCARAGByqGSM49AgEwggEDAgEBMCUGByqGSM49AQIwGgICARsGCSqG # SM49AQIDAzAJAgEFAgEHAgEMMGMEJAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA # AAAAAAAAAAAAAQQkAntoCsi4WW2lpK+KGaAwP8qX/XZFMJ+ipYFIWvYmPjE7eaL1 # AxUAd+Kwc3DrD4MqbdW2LfyIzQa7hL4ESQQF+TkljbfdkOGTT4xwsN/sLu0luFV+ # rJyA4uGY+M2+zYaxIFMDZ2hU/iQUHLmP5tSyDQK0UW/3AjUO3bCCZ3nIE/DfRb6B # EvQCJAP//////////////////////++QOZZg/JOKkBZbBCp8762zBwIBAgR5MHcC # AQEEJAK+Zrjj/cxkljL//Uu7+zQlUjOuiX5a5pT7LEX6cqP0ba1bF6FMA0oABAcz # BS66FgP6ziuI+TKsD8B9c1uv1Xl0PkkD1zKYkowqZSJsfwdFCsj2AEix9HaowqPH # o7KgLRj4IF7UaNaJWQk/enJISPLTrw== # -----END PRIVATE KEY----- # Private-Key: (282 bit) # priv: # 02:be:66:b8:e3:fd:cc:64:96:32:ff:fd:4b:bb:fb: # 34:25:52:33:ae:89:7e:5a:e6:94:fb:2c:45:fa:72: # a3:f4:6d:ad:5b:17 # pub: # 04:07:33:05:2e:ba:16:03:fa:ce:2b:88:f9:32:ac: # 0f:c0:7d:73:5b:af:d5:79:74:3e:49:03:d7:32:98: # 92:8c:2a:65:22:6c:7f:07:45:0a:c8:f6:00:48:b1: # f4:76:a8:c2:a3:c7:a3:b2:a0:2d:18:f8:20:5e:d4: # 68:d6:89:59:09:3f:7a:72:48:48:f2:d3:af # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:10:a1 # A: 1 (0x1) # B: # 02:7b:68:0a:c8:b8:59:6d:a5:a4:af:8a:19:a0:30: # 3f:ca:97:fd:76:45:30:9f:a2:a5:81:48:5a:f6:26: # 3e:31:3b:79:a2:f5 # Generator (uncompressed): # 04:05:f9:39:25:8d:b7:dd:90:e1:93:4f:8c:70:b0: # df:ec:2e:ed:25:b8:55:7e:ac:9c:80:e2:e1:98:f8: # cd:be:cd:86:b1:20:53:03:67:68:54:fe:24:14:1c: # b9:8f:e6:d4:b2:0d:02:b4:51:6f:f7:02:35:0e:dd: # b0:82:67:79:c8:13:f0:df:45:be:81:12:f4 # Order: # 03:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ef:90:39:96:60:fc:93:8a:90:16:5b:04: # 2a:7c:ef:ad:b3:07 # Cofactor: 2 (0x2) # Seed: # 77:e2:b0:73:70:eb:0f:83:2a:6d:d5:b6:2d:fc:88: # cd:06:bb:84:be ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 631 - genpkey EC key on sect283r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect283r1.explicit.pem => 0 ok 632 - genpkey EC key on sect283r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect283r1.explicit.der => 0 ok 633 - genpkey EC key on sect283r1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQAEQ== # -----END EC PARAMETERS----- # EC-Parameters: (282 bit) # ASN1 OID: sect283r1 # NIST CURVE: B-283 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 634 - genpkey EC params sect283r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect283r1.named_curve.pem => 0 ok 635 - genpkey EC params sect283r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect283r1.named_curve.der => 0 ok 636 - genpkey EC params sect283r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIGQAgEAMBAGByqGSM49AgEGBSuBBAARBHkwdwIBAQQkAxNVlnAXgwKIPyNTHhEJ # 4URIAqx/xuIE37IgYebeTNlKwj9foUwDSgAEBWhTlqJhX36mV7/jhT2nhe9XigTq # cv+RuidCxrHdMhsrlMyFB7h4pTQgmCePSv6krQaTfLWj7ofq0qd7seV3zZnzlhRA # nU30 # -----END PRIVATE KEY----- # Private-Key: (282 bit) # priv: # 03:13:55:96:70:17:83:02:88:3f:23:53:1e:11:09: # e1:44:48:02:ac:7f:c6:e2:04:df:b2:20:61:e6:de: # 4c:d9:4a:c2:3f:5f # pub: # 04:05:68:53:96:a2:61:5f:7e:a6:57:bf:e3:85:3d: # a7:85:ef:57:8a:04:ea:72:ff:91:ba:27:42:c6:b1: # dd:32:1b:2b:94:cc:85:07:b8:78:a5:34:20:98:27: # 8f:4a:fe:a4:ad:06:93:7c:b5:a3:ee:87:ea:d2:a7: # 7b:b1:e5:77:cd:99:f3:96:14:40:9d:4d:f4 # ASN1 OID: sect283r1 # NIST CURVE: B-283 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 637 - genpkey EC key on sect283r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect283r1.named_curve.pem => 0 ok 638 - genpkey EC key on sect283r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect283r1.named_curve.der => 0 ok 639 - genpkey EC key on sect283r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIIBMwIBATAdBgcqhkjOPQECMBICAgGZBgkqhkjOPQECAwICAVcwbAQ0AAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQ0 # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA # AAAAAQRpBABg8F9lj0nBrTqxiQ9xhCEO/QmH4wfITCesz7j59nzCxGAYnrWqqmLu # Ii6xs1VAz+kCN0YB42kFC3xOQqy6Hay/BCmcNGB4L5GOpCfmMlFl6eoQ49pfbELp # xVIVqpyielhj7EjY4ChrAjN//////////////////////////////////l+DstTq # IEAOxFV9XtPj58pbS1yDuOAeX88CAQQ= # -----END EC PARAMETERS----- # EC-Parameters: (407 bit) # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 02:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:80:00:00:00: # 00:00:00:00:00:00:01 # A: 0 # B: 1 (0x1) # Generator (uncompressed): # 04:00:60:f0:5f:65:8f:49:c1:ad:3a:b1:89:0f:71: # 84:21:0e:fd:09:87:e3:07:c8:4c:27:ac:cf:b8:f9: # f6:7c:c2:c4:60:18:9e:b5:aa:aa:62:ee:22:2e:b1: # b3:55:40:cf:e9:02:37:46:01:e3:69:05:0b:7c:4e: # 42:ac:ba:1d:ac:bf:04:29:9c:34:60:78:2f:91:8e: # a4:27:e6:32:51:65:e9:ea:10:e3:da:5f:6c:42:e9: # c5:52:15:aa:9c:a2:7a:58:63:ec:48:d8:e0:28:6b # Order: # 7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fe:5f:83:b2:d4: # ea:20:40:0e:c4:55:7d:5e:d3:e3:e7:ca:5b:4b:5c: # 83:b8:e0:1e:5f:cf # Cofactor: 4 (0x4) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409k1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 640 - genpkey EC params sect409k1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect409k1.explicit.pem => 0 ok 641 - genpkey EC params sect409k1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect409k1.explicit.der => 0 ok 642 - genpkey EC params sect409k1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIB8wIBADCCAUAGByqGSM49AgEwggEzAgEBMB0GByqGSM49AQIwEgICAZkGCSqG # SM49AQIDAgIBVzBsBDQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAABDQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABBGkEAGDwX2WPScGtOrGJD3GEIQ79CYfj # B8hMJ6zPuPn2fMLEYBietaqqYu4iLrGzVUDP6QI3RgHjaQULfE5CrLodrL8EKZw0 # YHgvkY6kJ+YyUWXp6hDj2l9sQunFUhWqnKJ6WGPsSNjgKGsCM3////////////// # ///////////////////+X4Oy1OogQA7EVX1e0+PnyltLXIO44B5fzwIBBASBqTCB # pgIBAQQzbSurEjU6HZabrG10Ry50xDaHDxoVIevs8xZ1dnoOy86/ZPQ3jkwTJqak # z+bSiLr22Ex0oWwDagAEAK2N88g6g4nEQBr22asT1xseAgo8C8Z+sJTSn3+wXNRM # A0MBd0Jb3FzDF2H7qmHzYWNsVgAT/8KXozhm3sZxz3VIMFlYKd9bJaIsForfM9pd # 2xdoAT3xGt05p4BZXMVnIZqiumHNw9c= # -----END PRIVATE KEY----- # Private-Key: (407 bit) # priv: # 6d:2b:ab:12:35:3a:1d:96:9b:ac:6d:74:47:2e:74: # c4:36:87:0f:1a:15:21:eb:ec:f3:16:75:76:7a:0e: # cb:ce:bf:64:f4:37:8e:4c:13:26:a6:a4:cf:e6:d2: # 88:ba:f6:d8:4c:74 # pub: # 04:00:ad:8d:f3:c8:3a:83:89:c4:40:1a:f6:d9:ab: # 13:d7:1b:1e:02:0a:3c:0b:c6:7e:b0:94:d2:9f:7f: # b0:5c:d4:4c:03:43:01:77:42:5b:dc:5c:c3:17:61: # fb:aa:61:f3:61:63:6c:56:00:13:ff:c2:97:a3:38: # 66:de:c6:71:cf:75:48:30:59:58:29:df:5b:25:a2: # 2c:16:8a:df:33:da:5d:db:17:68:01:3d:f1:1a:dd: # 39:a7:80:59:5c:c5:67:21:9a:a2:ba:61:cd:c3:d7 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 02:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:80:00:00:00: # 00:00:00:00:00:00:01 # A: 0 # B: 1 (0x1) # Generator (uncompressed): # 04:00:60:f0:5f:65:8f:49:c1:ad:3a:b1:89:0f:71: # 84:21:0e:fd:09:87:e3:07:c8:4c:27:ac:cf:b8:f9: # f6:7c:c2:c4:60:18:9e:b5:aa:aa:62:ee:22:2e:b1: # b3:55:40:cf:e9:02:37:46:01:e3:69:05:0b:7c:4e: # 42:ac:ba:1d:ac:bf:04:29:9c:34:60:78:2f:91:8e: # a4:27:e6:32:51:65:e9:ea:10:e3:da:5f:6c:42:e9: # c5:52:15:aa:9c:a2:7a:58:63:ec:48:d8:e0:28:6b # Order: # 7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fe:5f:83:b2:d4: # ea:20:40:0e:c4:55:7d:5e:d3:e3:e7:ca:5b:4b:5c: # 83:b8:e0:1e:5f:cf # Cofactor: 4 (0x4) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409k1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 643 - genpkey EC key on sect409k1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect409k1.explicit.pem => 0 ok 644 - genpkey EC key on sect409k1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect409k1.explicit.der => 0 ok 645 - genpkey EC key on sect409k1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQAJA== # -----END EC PARAMETERS----- # EC-Parameters: (407 bit) # ASN1 OID: sect409k1 # NIST CURVE: K-409 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 646 - genpkey EC params sect409k1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect409k1.named_curve.pem => 0 ok 647 - genpkey EC params sect409k1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect409k1.named_curve.der => 0 ok 648 - genpkey EC params sect409k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIHBAgEAMBAGByqGSM49AgEGBSuBBAAkBIGpMIGmAgEBBDM53Djlg7cAPyba4RuA # gM4IQYwzJeufH+rSbPhU+Pkh9OavbIRWDz4mCYjB4XjDEBzUdH+hbANqAAQBkQua # ZC6KE3vtOedbzfJ91mQoQ45/enS3kSLH8US1NppMU+4DDnqBY7eBqM56R5HzgAbE # AU8inCybvygNSXrV+i/25bcUtzO2Hnunh7E93cpKv4tZMioQcdEJVd0Zo0wIdwNq # yp6+7g== # -----END PRIVATE KEY----- # Private-Key: (407 bit) # priv: # 39:dc:38:e5:83:b7:00:3f:26:da:e1:1b:80:80:ce: # 08:41:8c:33:25:eb:9f:1f:ea:d2:6c:f8:54:f8:f9: # 21:f4:e6:af:6c:84:56:0f:3e:26:09:88:c1:e1:78: # c3:10:1c:d4:74:7f # pub: # 04:01:91:0b:9a:64:2e:8a:13:7b:ed:39:e7:5b:cd: # f2:7d:d6:64:28:43:8e:7f:7a:74:b7:91:22:c7:f1: # 44:b5:36:9a:4c:53:ee:03:0e:7a:81:63:b7:81:a8: # ce:7a:47:91:f3:80:06:c4:01:4f:22:9c:2c:9b:bf: # 28:0d:49:7a:d5:fa:2f:f6:e5:b7:14:b7:33:b6:1e: # 7b:a7:87:b1:3d:dd:ca:4a:bf:8b:59:32:2a:10:71: # d1:09:55:dd:19:a3:4c:08:77:03:6a:ca:9e:be:ee # ASN1 OID: sect409k1 # NIST CURVE: K-409 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 649 - genpkey EC key on sect409k1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect409k1.named_curve.pem => 0 ok 650 - genpkey EC key on sect409k1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect409k1.named_curve.der => 0 ok 651 - genpkey EC key on sect409k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIIBTAIBATAdBgcqhkjOPQECMBICAgGZBgkqhkjOPQECAwICAVcwgYMENAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEE # NAAhpcLI7p/rXEuadTt7R2t/1kIu8fPdZ0dh+pnWrCfIqaGXsnKCL2zVelWqT1Cu # MXsTVF8DFQBAmbWkV/nWn3khPQlMS81NQmIhCwRpBAFdSGDQiN2zSWsMYGR1YmBE # HN5K8XcdTbAf/ls05ZcD3CVahooRgFFWA66rYHlOVLt5lqcAYbHPq2vl8yu/p4Mk # 7RBqdja5xae9GY0BWKpPVIjQjzhRTx/fS09A0hgbNoHDZLoCc8cGAjQBAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAHiqtamEvMzB75fpHw8ngUvg4FkzTfZohFzAgEC # -----END EC PARAMETERS----- # EC-Parameters: (409 bit) # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 02:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:80:00:00:00: # 00:00:00:00:00:00:01 # A: 1 (0x1) # B: # 21:a5:c2:c8:ee:9f:eb:5c:4b:9a:75:3b:7b:47:6b: # 7f:d6:42:2e:f1:f3:dd:67:47:61:fa:99:d6:ac:27: # c8:a9:a1:97:b2:72:82:2f:6c:d5:7a:55:aa:4f:50: # ae:31:7b:13:54:5f # Generator (uncompressed): # 04:01:5d:48:60:d0:88:dd:b3:49:6b:0c:60:64:75: # 62:60:44:1c:de:4a:f1:77:1d:4d:b0:1f:fe:5b:34: # e5:97:03:dc:25:5a:86:8a:11:80:51:56:03:ae:ab: # 60:79:4e:54:bb:79:96:a7:00:61:b1:cf:ab:6b:e5: # f3:2b:bf:a7:83:24:ed:10:6a:76:36:b9:c5:a7:bd: # 19:8d:01:58:aa:4f:54:88:d0:8f:38:51:4f:1f:df: # 4b:4f:40:d2:18:1b:36:81:c3:64:ba:02:73:c7:06 # Order: # 01:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:01:e2:aa:d6: # a6:12:f3:33:07:be:5f:a4:7c:3c:9e:05:2f:83:81: # 64:cd:37:d9:a2:11:73 # Cofactor: 2 (0x2) # Seed: # 40:99:b5:a4:57:f9:d6:9f:79:21:3d:09:4c:4b:cd: # 4d:42:62:21:0b ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 652 - genpkey EC params sect409r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect409r1.explicit.pem => 0 ok 653 - genpkey EC params sect409r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect409r1.explicit.der => 0 ok 654 - genpkey EC params sect409r1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIICDQIBADCCAVkGByqGSM49AgEwggFMAgEBMB0GByqGSM49AQIwEgICAZkGCSqG # SM49AQIDAgIBVzCBgwQ0AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAQQ0ACGlwsjun+tcS5p1O3tHa3/WQi7x891nR2H6 # mdasJ8ipoZeycoIvbNV6VapPUK4xexNUXwMVAECZtaRX+dafeSE9CUxLzU1CYiEL # BGkEAV1IYNCI3bNJawxgZHViYEQc3krxdx1NsB/+WzTllwPcJVqGihGAUVYDrqtg # eU5Uu3mWpwBhsc+ra+XzK7+ngyTtEGp2NrnFp70ZjQFYqk9UiNCPOFFPH99LT0DS # GBs2gcNkugJzxwYCNAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAeKq1qYS8zMH # vl+kfDyeBS+DgWTNN9miEXMCAQIEgaowgacCAQEENAC7Ta4FL/bRZmJffQw1s5XQ # bzXZwTPiQcY3RCLqZMzrj6lQNGe67QohitqZIaVk57Zn2quhbANqAAQBaSUx9j1m # djhHy/Vx+USTWRlPLmvzYeKEZ0MuYzR8rFVUxy0pJrBOx6EPQUyL9SA0kMZrAbaH # nhxXIkd0M/m1TBlRrM7y/bSBSSxkMDcyIMVd+MIlNA39WVhYdjeX0A1fN7MEvrmM # 9g== # -----END PRIVATE KEY----- # Private-Key: (409 bit) # priv: # 00:bb:4d:ae:05:2f:f6:d1:66:62:5f:7d:0c:35:b3: # 95:d0:6f:35:d9:c1:33:e2:41:c6:37:44:22:ea:64: # cc:eb:8f:a9:50:34:67:ba:ed:0a:21:8a:da:99:21: # a5:64:e7:b6:67:da:ab # pub: # 04:01:69:25:31:f6:3d:66:76:38:47:cb:f5:71:f9: # 44:93:59:19:4f:2e:6b:f3:61:e2:84:67:43:2e:63: # 34:7c:ac:55:54:c7:2d:29:26:b0:4e:c7:a1:0f:41: # 4c:8b:f5:20:34:90:c6:6b:01:b6:87:9e:1c:57:22: # 47:74:33:f9:b5:4c:19:51:ac:ce:f2:fd:b4:81:49: # 2c:64:30:37:32:20:c5:5d:f8:c2:25:34:0d:fd:59: # 58:58:76:37:97:d0:0d:5f:37:b3:04:be:b9:8c:f6 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 02:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:80:00:00:00: # 00:00:00:00:00:00:01 # A: 1 (0x1) # B: # 21:a5:c2:c8:ee:9f:eb:5c:4b:9a:75:3b:7b:47:6b: # 7f:d6:42:2e:f1:f3:dd:67:47:61:fa:99:d6:ac:27: # c8:a9:a1:97:b2:72:82:2f:6c:d5:7a:55:aa:4f:50: # ae:31:7b:13:54:5f # Generator (uncompressed): # 04:01:5d:48:60:d0:88:dd:b3:49:6b:0c:60:64:75: # 62:60:44:1c:de:4a:f1:77:1d:4d:b0:1f:fe:5b:34: # e5:97:03:dc:25:5a:86:8a:11:80:51:56:03:ae:ab: # 60:79:4e:54:bb:79:96:a7:00:61:b1:cf:ab:6b:e5: # f3:2b:bf:a7:83:24:ed:10:6a:76:36:b9:c5:a7:bd: # 19:8d:01:58:aa:4f:54:88:d0:8f:38:51:4f:1f:df: # 4b:4f:40:d2:18:1b:36:81:c3:64:ba:02:73:c7:06 # Order: # 01:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:01:e2:aa:d6: # a6:12:f3:33:07:be:5f:a4:7c:3c:9e:05:2f:83:81: # 64:cd:37:d9:a2:11:73 # Cofactor: 2 (0x2) # Seed: # 40:99:b5:a4:57:f9:d6:9f:79:21:3d:09:4c:4b:cd: # 4d:42:62:21:0b ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 655 - genpkey EC key on sect409r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect409r1.explicit.pem => 0 ok 656 - genpkey EC key on sect409r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect409r1.explicit.der => 0 ok 657 - genpkey EC key on sect409r1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQAJQ== # -----END EC PARAMETERS----- # EC-Parameters: (409 bit) # ASN1 OID: sect409r1 # NIST CURVE: B-409 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 658 - genpkey EC params sect409r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect409r1.named_curve.pem => 0 ok 659 - genpkey EC params sect409r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect409r1.named_curve.der => 0 ok 660 - genpkey EC params sect409r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIHCAgEAMBAGByqGSM49AgEGBSuBBAAlBIGqMIGnAgEBBDQAEMz05lYOjGXezxYZ # +Ij6LKJZCJhDx28ld1YyZ/58gCg6j3pKwaFSBMSJUS7cfmE8izlgoWwDagAEAUuL # rWfjzDBsWvCAvk4dBLgW0PQoJLct7E11NWnKnfAAKfrmBvQsT84/rXgCk9qB9Hzd # YQDmt3R1N1iAsV3DYBOM/qohd6U8QQ4igbz6RD7IiaNIYYI0WJHmvzD+Al8pg+zY # 87OyQNQ= # -----END PRIVATE KEY----- # Private-Key: (409 bit) # priv: # 00:10:cc:f4:e6:56:0e:8c:65:de:cf:16:19:f8:88: # fa:2c:a2:59:08:98:43:c7:6f:25:77:56:32:67:fe: # 7c:80:28:3a:8f:7a:4a:c1:a1:52:04:c4:89:51:2e: # dc:7e:61:3c:8b:39:60 # pub: # 04:01:4b:8b:ad:67:e3:cc:30:6c:5a:f0:80:be:4e: # 1d:04:b8:16:d0:f4:28:24:b7:2d:ec:4d:75:35:69: # ca:9d:f0:00:29:fa:e6:06:f4:2c:4f:ce:3f:ad:78: # 02:93:da:81:f4:7c:dd:61:00:e6:b7:74:75:37:58: # 80:b1:5d:c3:60:13:8c:fe:aa:21:77:a5:3c:41:0e: # 22:81:bc:fa:44:3e:c8:89:a3:48:61:82:34:58:91: # e6:bf:30:fe:02:5f:29:83:ec:d8:f3:b3:b2:40:d4 # ASN1 OID: sect409r1 # NIST CURVE: B-409 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 661 - genpkey EC key on sect409r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect409r1.named_curve.pem => 0 ok 662 - genpkey EC key on sect409r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect409r1.named_curve.der => 0 ok 663 - genpkey EC key on sect409r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIIBogIBATAlBgcqhkjOPQECMBoCAgI7BgkqhkjOPQECAwMwCQIBAgIBBQIBCjCB # lARIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABEgAAAAAAAAAAAAAAAAAAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA # AAAAAAEEgZEEAm63qFmSP7yCGJYx+BA/5KycopcAEtXUYCSASAGEHKRDcJWEk7IF # 5kfaME20zrCMu9G6OUlHdvuYi0cXTcqIx+KUUoOgHIlyA0ncgH9PvzdPSureO8qV # MU3VjOyfMHpU/8Ye/ABtiiydSXnArESup0++u7n3cq7ctiCwGnunrxsyBDDIWRmE # 9gHNTBQ+8cejAkgCAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAT # GFDh8Zpj5LORqNuRf0E4tjDYS+XWOTgekd60XP53j2N8EAECAQQ= # -----END EC PARAMETERS----- # EC-Parameters: (570 bit) # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:04:25 # A: 0 # B: 1 (0x1) # Generator (uncompressed): # 04:02:6e:b7:a8:59:92:3f:bc:82:18:96:31:f8:10: # 3f:e4:ac:9c:a2:97:00:12:d5:d4:60:24:80:48:01: # 84:1c:a4:43:70:95:84:93:b2:05:e6:47:da:30:4d: # b4:ce:b0:8c:bb:d1:ba:39:49:47:76:fb:98:8b:47: # 17:4d:ca:88:c7:e2:94:52:83:a0:1c:89:72:03:49: # dc:80:7f:4f:bf:37:4f:4a:ea:de:3b:ca:95:31:4d: # d5:8c:ec:9f:30:7a:54:ff:c6:1e:fc:00:6d:8a:2c: # 9d:49:79:c0:ac:44:ae:a7:4f:be:bb:b9:f7:72:ae: # dc:b6:20:b0:1a:7b:a7:af:1b:32:04:30:c8:59:19: # 84:f6:01:cd:4c:14:3e:f1:c7:a3 # Order: # 02:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:13:18:50:e1:f1:9a:63:e4:b3: # 91:a8:db:91:7f:41:38:b6:30:d8:4b:e5:d6:39:38: # 1e:91:de:b4:5c:fe:77:8f:63:7c:10:01 # Cofactor: 4 (0x4) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571k1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 664 - genpkey EC params sect571k1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect571k1.explicit.pem => 0 ok 665 - genpkey EC params sect571k1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect571k1.explicit.der => 0 ok 666 - genpkey EC params sect571k1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIICoQIBADCCAa8GByqGSM49AgEwggGiAgEBMCUGByqGSM49AQIwGgICAjsGCSqG # SM49AQIDAzAJAgECAgEFAgEKMIGUBEgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAE # SAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQSBkQQCbreoWZI/vIIYljH4ED/krJyi # lwAS1dRgJIBIAYQcpENwlYSTsgXmR9owTbTOsIy70bo5SUd2+5iLRxdNyojH4pRS # g6AciXIDSdyAf0+/N09K6t47ypUxTdWM7J8welT/xh78AG2KLJ1JecCsRK6nT767 # ufdyrty2ILAae6evGzIEMMhZGYT2Ac1MFD7xx6MCSAIAAAAAAAAAAAAAAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAABMYUOHxmmPks5Go25F/QTi2MNhL5dY5OB6R3rRc # /nePY3wQAQIBBASB6DCB5QIBAQRIAfsHN3AIP9hkDsYqjku+IG5lYCB5js9WnST7 # vbXD5VrXqGTEGpfEl3pGgJYqZZTbi2Ow0D4JmtoWY797isEIGsVEttpCEmO2oYGV # A4GSAAQCxZeszNL0g7hxxKTLb2vkzEOJb2pbnVpu0jLIr8dMRbxLNO0ERWZo6rAO # CETMr4hfLHS8RoVBbsF9U7Ulrbzu1Y0vu7orxr0HFydPhLS2L4far7N0XL/aA+qH # smHosan/wZnJQ5UOgh+8PDoUrVGeeGhCGwV2ZPtrt71z38qWZmZUbmhGCrxGzoNt # +eF+cQs= # -----END PRIVATE KEY----- # Private-Key: (570 bit) # priv: # 01:fb:07:37:70:08:3f:d8:64:0e:c6:2a:8e:4b:be: # 20:6e:65:60:20:79:8e:cf:56:9d:24:fb:bd:b5:c3: # e5:5a:d7:a8:64:c4:1a:97:c4:97:7a:46:80:96:2a: # 65:94:db:8b:63:b0:d0:3e:09:9a:da:16:63:bf:7b: # 8a:c1:08:1a:c5:44:b6:da:42:12:63:b6 # pub: # 04:02:c5:97:ac:cc:d2:f4:83:b8:71:c4:a4:cb:6f: # 6b:e4:cc:43:89:6f:6a:5b:9d:5a:6e:d2:32:c8:af: # c7:4c:45:bc:4b:34:ed:04:45:66:68:ea:b0:0e:08: # 44:cc:af:88:5f:2c:74:bc:46:85:41:6e:c1:7d:53: # b5:25:ad:bc:ee:d5:8d:2f:bb:ba:2b:c6:bd:07:17: # 27:4f:84:b4:b6:2f:87:da:af:b3:74:5c:bf:da:03: # ea:87:b2:61:e8:b1:a9:ff:c1:99:c9:43:95:0e:82: # 1f:bc:3c:3a:14:ad:51:9e:78:68:42:1b:05:76:64: # fb:6b:b7:bd:73:df:ca:96:66:66:54:6e:68:46:0a: # bc:46:ce:83:6d:f9:e1:7e:71:0b # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:04:25 # A: 0 # B: 1 (0x1) # Generator (uncompressed): # 04:02:6e:b7:a8:59:92:3f:bc:82:18:96:31:f8:10: # 3f:e4:ac:9c:a2:97:00:12:d5:d4:60:24:80:48:01: # 84:1c:a4:43:70:95:84:93:b2:05:e6:47:da:30:4d: # b4:ce:b0:8c:bb:d1:ba:39:49:47:76:fb:98:8b:47: # 17:4d:ca:88:c7:e2:94:52:83:a0:1c:89:72:03:49: # dc:80:7f:4f:bf:37:4f:4a:ea:de:3b:ca:95:31:4d: # d5:8c:ec:9f:30:7a:54:ff:c6:1e:fc:00:6d:8a:2c: # 9d:49:79:c0:ac:44:ae:a7:4f:be:bb:b9:f7:72:ae: # dc:b6:20:b0:1a:7b:a7:af:1b:32:04:30:c8:59:19: # 84:f6:01:cd:4c:14:3e:f1:c7:a3 # Order: # 02:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:13:18:50:e1:f1:9a:63:e4:b3: # 91:a8:db:91:7f:41:38:b6:30:d8:4b:e5:d6:39:38: # 1e:91:de:b4:5c:fe:77:8f:63:7c:10:01 # Cofactor: 4 (0x4) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571k1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 667 - genpkey EC key on sect571k1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect571k1.explicit.pem => 0 ok 668 - genpkey EC key on sect571k1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect571k1.explicit.der => 0 ok 669 - genpkey EC key on sect571k1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQAJg== # -----END EC PARAMETERS----- # EC-Parameters: (570 bit) # ASN1 OID: sect571k1 # NIST CURVE: K-571 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 670 - genpkey EC params sect571k1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect571k1.named_curve.pem => 0 ok 671 - genpkey EC params sect571k1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect571k1.named_curve.der => 0 ok 672 - genpkey EC params sect571k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIIBAAIBADAQBgcqhkjOPQIBBgUrgQQAJgSB6DCB5QIBAQRIAcvY7T/lxpNygN1f # 2xdakxFyTjg3Pk9UNLX6AXuDvY+n1Ezoo7hcHlbS4vMZuUDK1Dib2OsGWABwWg/q # 20kyxRpw/ZPFBYJvoYGVA4GSAAQE4ZGETbaz181p3iQwoj/GKSwUl75KEa616C65 # ibUekrrK692RYqhr8TCguYPI0wS207pPOGSTYMuHnnov9hjsYEONf6HZChQDlqwH # Lp0Qwy+wSk469rQiWXd1lwDgmLCC1sosICyTmvzcwTURprh+NcUaNVW4B/EJFSMt # rVw40HISQTp9F+FsW9wpaki7yfI= # -----END PRIVATE KEY----- # Private-Key: (570 bit) # priv: # 01:cb:d8:ed:3f:e5:c6:93:72:80:dd:5f:db:17:5a: # 93:11:72:4e:38:37:3e:4f:54:34:b5:fa:01:7b:83: # bd:8f:a7:d4:4c:e8:a3:b8:5c:1e:56:d2:e2:f3:19: # b9:40:ca:d4:38:9b:d8:eb:06:58:00:70:5a:0f:ea: # db:49:32:c5:1a:70:fd:93:c5:05:82:6f # pub: # 04:04:e1:91:84:4d:b6:b3:d7:cd:69:de:24:30:a2: # 3f:c6:29:2c:14:97:be:4a:11:ae:b5:e8:2e:b9:89: # b5:1e:92:ba:ca:eb:dd:91:62:a8:6b:f1:30:a0:b9: # 83:c8:d3:04:b6:d3:ba:4f:38:64:93:60:cb:87:9e: # 7a:2f:f6:18:ec:60:43:8d:7f:a1:d9:0a:14:03:96: # ac:07:2e:9d:10:c3:2f:b0:4a:4e:3a:f6:b4:22:59: # 77:75:97:00:e0:98:b0:82:d6:ca:2c:20:2c:93:9a: # fc:dc:c1:35:11:a6:b8:7e:35:c5:1a:35:55:b8:07: # f1:09:15:23:2d:ad:5c:38:d0:72:12:41:3a:7d:17: # e1:6c:5b:dc:29:6a:48:bb:c9:f2 # ASN1 OID: sect571k1 # NIST CURVE: K-571 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 673 - genpkey EC key on sect571k1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect571k1.named_curve.pem => 0 ok 674 - genpkey EC key on sect571k1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect571k1.named_curve.der => 0 ok 675 - genpkey EC key on sect571k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIIBuQIBATAlBgcqhkjOPQECMBoCAgI7BgkqhkjOPQECAwMwCQIBAgIBBQIBCjCB # qwRIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABBEgC9A5+IiHyld4pcRe389YvXGqX # /8uM7/HNa6jOSpoYrYT/q72O+lkzK+etZ1ambilK/RhaeP8SqlIOTec5usoMf/7/ # fylVcnoDFQAqoFj3Og4zq0hrD2EEEMU6fxMjEASBkQQDAwAdNLhWKWwWwNQNPNd1 # CpPR0pVfqAql9A/I23sqvb3lOVD0wNKTzdcRo1tn+xSZrmADhhTxOUq/o7TIUNkn # 4ed2nI7sLRkDe/JzQtpjm23M//63PWnXjGwnpgCcu8oZgPhTOSHopoRCPkO6sIpX # YpGvj0YbsqizUx0vBIXBmxbi8VFuI908GkgnrxuKwVsCSAP///////////////// # /////////////////////////////+Zhzhj/VZhzCAWbGGgjhR7H3ZyhFh3pPVF0 # 1m6Dgum7L+hORwIBAg== # -----END EC PARAMETERS----- # EC-Parameters: (570 bit) # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:04:25 # A: 1 (0x1) # B: # 02:f4:0e:7e:22:21:f2:95:de:29:71:17:b7:f3:d6: # 2f:5c:6a:97:ff:cb:8c:ef:f1:cd:6b:a8:ce:4a:9a: # 18:ad:84:ff:ab:bd:8e:fa:59:33:2b:e7:ad:67:56: # a6:6e:29:4a:fd:18:5a:78:ff:12:aa:52:0e:4d:e7: # 39:ba:ca:0c:7f:fe:ff:7f:29:55:72:7a # Generator (uncompressed): # 04:03:03:00:1d:34:b8:56:29:6c:16:c0:d4:0d:3c: # d7:75:0a:93:d1:d2:95:5f:a8:0a:a5:f4:0f:c8:db: # 7b:2a:bd:bd:e5:39:50:f4:c0:d2:93:cd:d7:11:a3: # 5b:67:fb:14:99:ae:60:03:86:14:f1:39:4a:bf:a3: # b4:c8:50:d9:27:e1:e7:76:9c:8e:ec:2d:19:03:7b: # f2:73:42:da:63:9b:6d:cc:ff:fe:b7:3d:69:d7:8c: # 6c:27:a6:00:9c:bb:ca:19:80:f8:53:39:21:e8:a6: # 84:42:3e:43:ba:b0:8a:57:62:91:af:8f:46:1b:b2: # a8:b3:53:1d:2f:04:85:c1:9b:16:e2:f1:51:6e:23: # dd:3c:1a:48:27:af:1b:8a:c1:5b # Order: # 03:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:e6:61:ce:18:ff:55:98:73:08: # 05:9b:18:68:23:85:1e:c7:dd:9c:a1:16:1d:e9:3d: # 51:74:d6:6e:83:82:e9:bb:2f:e8:4e:47 # Cofactor: 2 (0x2) # Seed: # 2a:a0:58:f7:3a:0e:33:ab:48:6b:0f:61:04:10:c5: # 3a:7f:13:23:10 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 676 - genpkey EC params sect571r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect571r1.explicit.pem => 0 ok 677 - genpkey EC params sect571r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect571r1.explicit.der => 0 ok 678 - genpkey EC params sect571r1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIICuAIBADCCAcYGByqGSM49AgEwggG5AgEBMCUGByqGSM49AQIwGgICAjsGCSqG # SM49AQIDAzAJAgECAgEFAgEKMIGrBEgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEE # SAL0Dn4iIfKV3ilxF7fz1i9capf/y4zv8c1rqM5KmhithP+rvY76WTMr561nVqZu # KUr9GFp4/xKqUg5N5zm6ygx//v9/KVVyegMVACqgWPc6DjOrSGsPYQQQxTp/EyMQ # BIGRBAMDAB00uFYpbBbA1A0813UKk9HSlV+oCqX0D8jbeyq9veU5UPTA0pPN1xGj # W2f7FJmuYAOGFPE5Sr+jtMhQ2Sfh53acjuwtGQN78nNC2mObbcz//rc9adeMbCem # AJy7yhmA+FM5IeimhEI+Q7qwildika+PRhuyqLNTHS8EhcGbFuLxUW4j3TwaSCev # G4rBWwJIA///////////////////////////////////////////////5mHOGP9V # mHMIBZsYaCOFHsfdnKEWHek9UXTWboOC6bsv6E5HAgECBIHoMIHlAgEBBEgBwdgy # 04Pbpqjx1eyQ1CPFknQk/QwG8OGTMWYzdifbmmpbZ4Zo/RtmZI+ZwBm4GL7Jej// # DuokwZeVlrB4KYxt0D350g/2EauhgZUDgZIABATR/KcoxL//kVeaztsVuqRdTHC6 # WDji4qUeRiNZBqU8rwM4v+cb+v40KLq+A7n1HSI5xbeJcGHAiNTOHjgsT/L6vo4B # B5JlSQKfKJkBsBbJX3ke3adzlU+amLv22NnFT94/rvbtev7oJqeeIxKvw0OezCpr # 23dEMe8g6AwLq/D+MPNcvvuaP0NBCClJldUUkQ== # -----END PRIVATE KEY----- # Private-Key: (570 bit) # priv: # 01:c1:d8:32:d3:83:db:a6:a8:f1:d5:ec:90:d4:23: # c5:92:74:24:fd:0c:06:f0:e1:93:31:66:33:76:27: # db:9a:6a:5b:67:86:68:fd:1b:66:64:8f:99:c0:19: # b8:18:be:c9:7a:3f:ff:0e:ea:24:c1:97:95:96:b0: # 78:29:8c:6d:d0:3d:f9:d2:0f:f6:11:ab # pub: # 04:04:d1:fc:a7:28:c4:bf:ff:91:57:9a:ce:db:15: # ba:a4:5d:4c:70:ba:58:38:e2:e2:a5:1e:46:23:59: # 06:a5:3c:af:03:38:bf:e7:1b:fa:fe:34:28:ba:be: # 03:b9:f5:1d:22:39:c5:b7:89:70:61:c0:88:d4:ce: # 1e:38:2c:4f:f2:fa:be:8e:01:07:92:65:49:02:9f: # 28:99:01:b0:16:c9:5f:79:1e:dd:a7:73:95:4f:9a: # 98:bb:f6:d8:d9:c5:4f:de:3f:ae:f6:ed:7a:fe:e8: # 26:a7:9e:23:12:af:c3:43:9e:cc:2a:6b:db:77:44: # 31:ef:20:e8:0c:0b:ab:f0:fe:30:f3:5c:be:fb:9a: # 3f:43:41:08:29:49:95:d5:14:91 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:04:25 # A: 1 (0x1) # B: # 02:f4:0e:7e:22:21:f2:95:de:29:71:17:b7:f3:d6: # 2f:5c:6a:97:ff:cb:8c:ef:f1:cd:6b:a8:ce:4a:9a: # 18:ad:84:ff:ab:bd:8e:fa:59:33:2b:e7:ad:67:56: # a6:6e:29:4a:fd:18:5a:78:ff:12:aa:52:0e:4d:e7: # 39:ba:ca:0c:7f:fe:ff:7f:29:55:72:7a # Generator (uncompressed): # 04:03:03:00:1d:34:b8:56:29:6c:16:c0:d4:0d:3c: # d7:75:0a:93:d1:d2:95:5f:a8:0a:a5:f4:0f:c8:db: # 7b:2a:bd:bd:e5:39:50:f4:c0:d2:93:cd:d7:11:a3: # 5b:67:fb:14:99:ae:60:03:86:14:f1:39:4a:bf:a3: # b4:c8:50:d9:27:e1:e7:76:9c:8e:ec:2d:19:03:7b: # f2:73:42:da:63:9b:6d:cc:ff:fe:b7:3d:69:d7:8c: # 6c:27:a6:00:9c:bb:ca:19:80:f8:53:39:21:e8:a6: # 84:42:3e:43:ba:b0:8a:57:62:91:af:8f:46:1b:b2: # a8:b3:53:1d:2f:04:85:c1:9b:16:e2:f1:51:6e:23: # dd:3c:1a:48:27:af:1b:8a:c1:5b # Order: # 03:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:e6:61:ce:18:ff:55:98:73:08: # 05:9b:18:68:23:85:1e:c7:dd:9c:a1:16:1d:e9:3d: # 51:74:d6:6e:83:82:e9:bb:2f:e8:4e:47 # Cofactor: 2 (0x2) # Seed: # 2a:a0:58:f7:3a:0e:33:ab:48:6b:0f:61:04:10:c5: # 3a:7f:13:23:10 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 679 - genpkey EC key on sect571r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect571r1.explicit.pem => 0 ok 680 - genpkey EC key on sect571r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect571r1.explicit.der => 0 ok 681 - genpkey EC key on sect571r1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQAJw== # -----END EC PARAMETERS----- # EC-Parameters: (570 bit) # ASN1 OID: sect571r1 # NIST CURVE: B-571 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 682 - genpkey EC params sect571r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect571r1.named_curve.pem => 0 ok 683 - genpkey EC params sect571r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect571r1.named_curve.der => 0 ok 684 - genpkey EC params sect571r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIIBAAIBADAQBgcqhkjOPQIBBgUrgQQAJwSB6DCB5QIBAQRIAAtTmw7uY13Lv2d5 # x34b8u1MEMV07PvvW6bX615IrWGSowMV2IB+0Wivn2Adf93w/bDyxpXxcoq2ZKW2 # B4yH2QN6phnedAPMoYGVA4GSAAQEKmQIeFGi2E8eliR6idu5Mr4jMazVQQsxJ9xW # gfLGL1m8kwg4Nq7Mkgf5oOi5INH2j1IWstQABlPze16CoO26lmujMD6iC5YHyMLD # q5ZqeY7MsplEaT6fixBQk1ZOZG6LvZkCxC91gfuM3V7VQvmeWlm7glm21zMEIRIe # SeuiEESs89RO162H3lMFO07vRds= # -----END PRIVATE KEY----- # Private-Key: (570 bit) # priv: # 00:0b:53:9b:0e:ee:63:5d:cb:bf:67:79:c7:7e:1b: # f2:ed:4c:10:c5:74:ec:fb:ef:5b:a6:d7:eb:5e:48: # ad:61:92:a3:03:15:d8:80:7e:d1:68:af:9f:60:1d: # 7f:dd:f0:fd:b0:f2:c6:95:f1:72:8a:b6:64:a5:b6: # 07:8c:87:d9:03:7a:a6:19:de:74:03:cc # pub: # 04:04:2a:64:08:78:51:a2:d8:4f:1e:96:24:7a:89: # db:b9:32:be:23:31:ac:d5:41:0b:31:27:dc:56:81: # f2:c6:2f:59:bc:93:08:38:36:ae:cc:92:07:f9:a0: # e8:b9:20:d1:f6:8f:52:16:b2:d4:00:06:53:f3:7b: # 5e:82:a0:ed:ba:96:6b:a3:30:3e:a2:0b:96:07:c8: # c2:c3:ab:96:6a:79:8e:cc:b2:99:44:69:3e:9f:8b: # 10:50:93:56:4e:64:6e:8b:bd:99:02:c4:2f:75:81: # fb:8c:dd:5e:d5:42:f9:9e:5a:59:bb:82:59:b6:d7: # 33:04:21:12:1e:49:eb:a2:10:44:ac:f3:d4:4e:d7: # ad:87:de:53:05:3b:4e:ef:45:db # ASN1 OID: sect571r1 # NIST CURVE: B-571 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 685 - genpkey EC key on sect571r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect571r1.named_curve.pem => 0 ok 686 - genpkey EC key on sect571r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect571r1.named_curve.der => 0 ok 687 - genpkey EC key on sect571r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIG4AgEBMCUGByqGSM49AQIwGgICAKMGCSqGSM49AQIDAzAJAgEBAgECAgEIMEUE # FQclRrVDUjSkIuB4lnX0MsiUNd5SQgQVAMlRfQbVJA08/zjHSyC2zU1vndTZAxUA # 0sD7FXYIYN7x7vTWluZ2h1YVF1QEKwQHr2mYlUYQPXkyn8w9dIgPM7voA8sB7CMh # G1lmreodP4f36lhIrvC3yp8CFQQAAAAAAAAAAAAB5g/IghzHTa6vwQIBAg== # -----END EC PARAMETERS----- # EC-Parameters: (163 bit) # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:01:07 # A: # 07:25:46:b5:43:52:34:a4:22:e0:78:96:75:f4:32: # c8:94:35:de:52:42 # B: # 00:c9:51:7d:06:d5:24:0d:3c:ff:38:c7:4b:20:b6: # cd:4d:6f:9d:d4:d9 # Generator (uncompressed): # 04:07:af:69:98:95:46:10:3d:79:32:9f:cc:3d:74: # 88:0f:33:bb:e8:03:cb:01:ec:23:21:1b:59:66:ad: # ea:1d:3f:87:f7:ea:58:48:ae:f0:b7:ca:9f # Order: # 04:00:00:00:00:00:00:00:00:00:01:e6:0f:c8:82: # 1c:c7:4d:ae:af:c1 # Cofactor: 2 (0x2) # Seed: # d2:c0:fb:15:76:08:60:de:f1:ee:f4:d6:96:e6:76: # 87:56:15:17:54 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 688 - genpkey EC params c2pnb163v1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2pnb163v1.explicit.pem => 0 ok 689 - genpkey EC params c2pnb163v1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2pnb163v1.explicit.der => 0 ok 690 - genpkey EC params c2pnb163v1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBGAIBADCBxAYHKoZIzj0CATCBuAIBATAlBgcqhkjOPQECMBoCAgCjBgkqhkjO # PQECAwMwCQIBAQIBAgIBCDBFBBUHJUa1Q1I0pCLgeJZ19DLIlDXeUkIEFQDJUX0G # 1SQNPP84x0sgts1Nb53U2QMVANLA+xV2CGDe8e701pbmdodWFRdUBCsEB69pmJVG # ED15Mp/MPXSIDzO76APLAewjIRtZZq3qHT+H9+pYSK7wt8qfAhUEAAAAAAAAAAAA # AeYPyIIcx02ur8ECAQIETDBKAgEBBBUA30jQ86fwxQV1qfjPAmcoccSeViyhLgMs # AAQFNtSoLtw0M6iyRS6nDXhFhSqTVxEENUFEN9DR/ggV+z94D4fYmeKX8lw= # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: # 00:df:48:d0:f3:a7:f0:c5:05:75:a9:f8:cf:02:67: # 28:71:c4:9e:56:2c # pub: # 04:05:36:d4:a8:2e:dc:34:33:a8:b2:45:2e:a7:0d: # 78:45:85:2a:93:57:11:04:35:41:44:37:d0:d1:fe: # 08:15:fb:3f:78:0f:87:d8:99:e2:97:f2:5c # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:01:07 # A: # 07:25:46:b5:43:52:34:a4:22:e0:78:96:75:f4:32: # c8:94:35:de:52:42 # B: # 00:c9:51:7d:06:d5:24:0d:3c:ff:38:c7:4b:20:b6: # cd:4d:6f:9d:d4:d9 # Generator (uncompressed): # 04:07:af:69:98:95:46:10:3d:79:32:9f:cc:3d:74: # 88:0f:33:bb:e8:03:cb:01:ec:23:21:1b:59:66:ad: # ea:1d:3f:87:f7:ea:58:48:ae:f0:b7:ca:9f # Order: # 04:00:00:00:00:00:00:00:00:00:01:e6:0f:c8:82: # 1c:c7:4d:ae:af:c1 # Cofactor: 2 (0x2) # Seed: # d2:c0:fb:15:76:08:60:de:f1:ee:f4:d6:96:e6:76: # 87:56:15:17:54 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 691 - genpkey EC key on c2pnb163v1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2pnb163v1.explicit.pem => 0 ok 692 - genpkey EC key on c2pnb163v1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2pnb163v1.explicit.der => 0 ok 693 - genpkey EC key on c2pnb163v1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BggqhkjOPQMAAQ== # -----END EC PARAMETERS----- # EC-Parameters: (163 bit) # ASN1 OID: c2pnb163v1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 694 - genpkey EC params c2pnb163v1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2pnb163v1.named_curve.pem => 0 ok 695 - genpkey EC params c2pnb163v1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb163v1.named_curve.der => 0 ok 696 - genpkey EC params c2pnb163v1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MGYCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAEETDBKAgEBBBUBcOkVyNw5Ef8C/lZc # TyKxA/zDp66hLgMsAAQFcYrhYAvsZBl5ioeyRjXEPB2EIUMHY6HYdswIIU5XHZHk # MksCD4VccP0= # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: # 01:70:e9:15:c8:dc:39:11:ff:02:fe:56:5c:4f:22: # b1:03:fc:c3:a7:ae # pub: # 04:05:71:8a:e1:60:0b:ec:64:19:79:8a:87:b2:46: # 35:c4:3c:1d:84:21:43:07:63:a1:d8:76:cc:08:21: # 4e:57:1d:91:e4:32:4b:02:0f:85:5c:70:fd # ASN1 OID: c2pnb163v1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 697 - genpkey EC key on c2pnb163v1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2pnb163v1.named_curve.pem => 0 ok 698 - genpkey EC key on c2pnb163v1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb163v1.named_curve.der => 0 ok 699 - genpkey EC key on c2pnb163v1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIG4AgEBMCUGByqGSM49AQIwGgICAKMGCSqGSM49AQIDAzAJAgEBAgECAgEIMEUE # FQEIs553xLEIvtmB7Q6JDhF8URzwcgQVBmes6zivTkiMQHQz/65PHIEWON8gAxUA # U4FMBQ1E1pbmdodWFRdYDKTin/0EKwQAJCZuTrUQbQqWTZLEhg4mcdubbMUHn2hN # 32aExc0liziQAhsjht/Rn8UCFQP////////////99k3hFRrbt48QpwIBAg== # -----END EC PARAMETERS----- # EC-Parameters: (162 bit) # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:01:07 # A: # 01:08:b3:9e:77:c4:b1:08:be:d9:81:ed:0e:89:0e: # 11:7c:51:1c:f0:72 # B: # 06:67:ac:eb:38:af:4e:48:8c:40:74:33:ff:ae:4f: # 1c:81:16:38:df:20 # Generator (uncompressed): # 04:00:24:26:6e:4e:b5:10:6d:0a:96:4d:92:c4:86: # 0e:26:71:db:9b:6c:c5:07:9f:68:4d:df:66:84:c5: # cd:25:8b:38:90:02:1b:23:86:df:d1:9f:c5 # Order: # 03:ff:ff:ff:ff:ff:ff:ff:ff:ff:fd:f6:4d:e1:15: # 1a:db:b7:8f:10:a7 # Cofactor: 2 (0x2) # Seed: # 53:81:4c:05:0d:44:d6:96:e6:76:87:56:15:17:58: # 0c:a4:e2:9f:fd ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v2' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 700 - genpkey EC params c2pnb163v2 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2pnb163v2.explicit.pem => 0 ok 701 - genpkey EC params c2pnb163v2 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2pnb163v2.explicit.der => 0 ok 702 - genpkey EC params c2pnb163v2 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBGAIBADCBxAYHKoZIzj0CATCBuAIBATAlBgcqhkjOPQECMBoCAgCjBgkqhkjO # PQECAwMwCQIBAQIBAgIBCDBFBBUBCLOed8SxCL7Zge0OiQ4RfFEc8HIEFQZnrOs4 # r05IjEB0M/+uTxyBFjjfIAMVAFOBTAUNRNaW5naHVhUXWAyk4p/9BCsEACQmbk61 # EG0Klk2SxIYOJnHbm2zFB59oTd9mhMXNJYs4kAIbI4bf0Z/FAhUD//////////// # /fZN4RUa27ePEKcCAQIETDBKAgEBBBUBtXwDSKAfnTtx5qAL1R/60H+VWVuhLgMs # AAQBzpnuhaX2Zb9yByZpfQa4OzZhjm4BjvtxjjyGBd2GaWZW/6mqT1ZX5Qs= # -----END PRIVATE KEY----- # Private-Key: (162 bit) # priv: # 01:b5:7c:03:48:a0:1f:9d:3b:71:e6:a0:0b:d5:1f: # fa:d0:7f:95:59:5b # pub: # 04:01:ce:99:ee:85:a5:f6:65:bf:72:07:26:69:7d: # 06:b8:3b:36:61:8e:6e:01:8e:fb:71:8e:3c:86:05: # dd:86:69:66:56:ff:a9:aa:4f:56:57:e5:0b # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:01:07 # A: # 01:08:b3:9e:77:c4:b1:08:be:d9:81:ed:0e:89:0e: # 11:7c:51:1c:f0:72 # B: # 06:67:ac:eb:38:af:4e:48:8c:40:74:33:ff:ae:4f: # 1c:81:16:38:df:20 # Generator (uncompressed): # 04:00:24:26:6e:4e:b5:10:6d:0a:96:4d:92:c4:86: # 0e:26:71:db:9b:6c:c5:07:9f:68:4d:df:66:84:c5: # cd:25:8b:38:90:02:1b:23:86:df:d1:9f:c5 # Order: # 03:ff:ff:ff:ff:ff:ff:ff:ff:ff:fd:f6:4d:e1:15: # 1a:db:b7:8f:10:a7 # Cofactor: 2 (0x2) # Seed: # 53:81:4c:05:0d:44:d6:96:e6:76:87:56:15:17:58: # 0c:a4:e2:9f:fd ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v2' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 703 - genpkey EC key on c2pnb163v2 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2pnb163v2.explicit.pem => 0 ok 704 - genpkey EC key on c2pnb163v2 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2pnb163v2.explicit.der => 0 ok 705 - genpkey EC key on c2pnb163v2 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BggqhkjOPQMAAg== # -----END EC PARAMETERS----- # EC-Parameters: (162 bit) # ASN1 OID: c2pnb163v2 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 706 - genpkey EC params c2pnb163v2 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2pnb163v2.named_curve.pem => 0 ok 707 - genpkey EC params c2pnb163v2 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb163v2.named_curve.der => 0 ok 708 - genpkey EC params c2pnb163v2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MGYCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAIETDBKAgEBBBUBgPrObxi67gye2RI8 # pisOyt5/EjyhLgMsAAQG7/CNIm/cCjZgJj6wLe/cix65zTkCaigOyWNy4yrTzRmv # MIvcOYastXQ= # -----END PRIVATE KEY----- # Private-Key: (162 bit) # priv: # 01:80:fa:ce:6f:18:ba:ee:0c:9e:d9:12:3c:a6:2b: # 0e:ca:de:7f:12:3c # pub: # 04:06:ef:f0:8d:22:6f:dc:0a:36:60:26:3e:b0:2d: # ef:dc:8b:1e:b9:cd:39:02:6a:28:0e:c9:63:72:e3: # 2a:d3:cd:19:af:30:8b:dc:39:86:ac:b5:74 # ASN1 OID: c2pnb163v2 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 709 - genpkey EC key on c2pnb163v2 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2pnb163v2.named_curve.pem => 0 ok 710 - genpkey EC key on c2pnb163v2 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb163v2.named_curve.der => 0 ok 711 - genpkey EC key on c2pnb163v2 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIG4AgEBMCUGByqGSM49AQIwGgICAKMGCSqGSM49AQIDAzAJAgEBAgECAgEIMEUE # FQelJsY9PiWiVqAHaZ9UR+Mq5Fa1DgQVA/cGF5jrmeI4/W8b+VtI/utIVCUrAxUA # UMvx2VypTWluZ2h1YVF18Wo2o7gEKwQC+fh7fFdNC97PiiLmUkd1+YzevcsFuTVZ # DBVeF+pI6z/zcYuJPfWaBdACFQP////////////+Gu4UDxEK/5YTCQIBAg== # -----END EC PARAMETERS----- # EC-Parameters: (162 bit) # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:01:07 # A: # 07:a5:26:c6:3d:3e:25:a2:56:a0:07:69:9f:54:47: # e3:2a:e4:56:b5:0e # B: # 03:f7:06:17:98:eb:99:e2:38:fd:6f:1b:f9:5b:48: # fe:eb:48:54:25:2b # Generator (uncompressed): # 04:02:f9:f8:7b:7c:57:4d:0b:de:cf:8a:22:e6:52: # 47:75:f9:8c:de:bd:cb:05:b9:35:59:0c:15:5e:17: # ea:48:eb:3f:f3:71:8b:89:3d:f5:9a:05:d0 # Order: # 03:ff:ff:ff:ff:ff:ff:ff:ff:ff:fe:1a:ee:14:0f: # 11:0a:ff:96:13:09 # Cofactor: 2 (0x2) # Seed: # 50:cb:f1:d9:5c:a9:4d:69:6e:67:68:75:61:51:75: # f1:6a:36:a3:b8 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v3' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 712 - genpkey EC params c2pnb163v3 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v3' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2pnb163v3.explicit.pem => 0 ok 713 - genpkey EC params c2pnb163v3 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v3' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2pnb163v3.explicit.der => 0 ok 714 - genpkey EC params c2pnb163v3 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBGAIBADCBxAYHKoZIzj0CATCBuAIBATAlBgcqhkjOPQECMBoCAgCjBgkqhkjO # PQECAwMwCQIBAQIBAgIBCDBFBBUHpSbGPT4lolagB2mfVEfjKuRWtQ4EFQP3BheY # 65niOP1vG/lbSP7rSFQlKwMVAFDL8dlcqU1pbmdodWFRdfFqNqO4BCsEAvn4e3xX # TQvez4oi5lJHdfmM3r3LBbk1WQwVXhfqSOs/83GLiT31mgXQAhUD//////////// # /hruFA8RCv+WEwkCAQIETDBKAgEBBBUCdwUfGoDFidOKEHRve+e/qTMFaIOhLgMs # AAQF7NGjs6a0Kie7DPs8Az/3BeBc/AwDCTQ2JH/UuH2AE6E2tSrTEzneMk4= # -----END PRIVATE KEY----- # Private-Key: (162 bit) # priv: # 02:77:05:1f:1a:80:c5:89:d3:8a:10:74:6f:7b:e7: # bf:a9:33:05:68:83 # pub: # 04:05:ec:d1:a3:b3:a6:b4:2a:27:bb:0c:fb:3c:03: # 3f:f7:05:e0:5c:fc:0c:03:09:34:36:24:7f:d4:b8: # 7d:80:13:a1:36:b5:2a:d3:13:39:de:32:4e # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:01:07 # A: # 07:a5:26:c6:3d:3e:25:a2:56:a0:07:69:9f:54:47: # e3:2a:e4:56:b5:0e # B: # 03:f7:06:17:98:eb:99:e2:38:fd:6f:1b:f9:5b:48: # fe:eb:48:54:25:2b # Generator (uncompressed): # 04:02:f9:f8:7b:7c:57:4d:0b:de:cf:8a:22:e6:52: # 47:75:f9:8c:de:bd:cb:05:b9:35:59:0c:15:5e:17: # ea:48:eb:3f:f3:71:8b:89:3d:f5:9a:05:d0 # Order: # 03:ff:ff:ff:ff:ff:ff:ff:ff:ff:fe:1a:ee:14:0f: # 11:0a:ff:96:13:09 # Cofactor: 2 (0x2) # Seed: # 50:cb:f1:d9:5c:a9:4d:69:6e:67:68:75:61:51:75: # f1:6a:36:a3:b8 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v3' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 715 - genpkey EC key on c2pnb163v3 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v3' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2pnb163v3.explicit.pem => 0 ok 716 - genpkey EC key on c2pnb163v3 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v3' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2pnb163v3.explicit.der => 0 ok 717 - genpkey EC key on c2pnb163v3 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BggqhkjOPQMAAw== # -----END EC PARAMETERS----- # EC-Parameters: (162 bit) # ASN1 OID: c2pnb163v3 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v3' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 718 - genpkey EC params c2pnb163v3 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v3' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2pnb163v3.named_curve.pem => 0 ok 719 - genpkey EC params c2pnb163v3 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb163v3.named_curve.der => 0 ok 720 - genpkey EC params c2pnb163v3 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MGYCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAMETDBKAgEBBBUDS99taJCq3xNvJApl # 1Y6DaykJL/ihLgMsAAQHZ2qagXnzeOBocHg9ZXYvqZxUKNQHBPZ2DdPEsahGJaSJ # KE1ocp6n4Qo= # -----END PRIVATE KEY----- # Private-Key: (162 bit) # priv: # 03:4b:df:6d:68:90:aa:df:13:6f:24:0a:65:d5:8e: # 83:6b:29:09:2f:f8 # pub: # 04:07:67:6a:9a:81:79:f3:78:e0:68:70:78:3d:65: # 76:2f:a9:9c:54:28:d4:07:04:f6:76:0d:d3:c4:b1: # a8:46:25:a4:89:28:4d:68:72:9e:a7:e1:0a # ASN1 OID: c2pnb163v3 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v3' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 721 - genpkey EC key on c2pnb163v3 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v3' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2pnb163v3.named_curve.pem => 0 ok 722 - genpkey EC key on c2pnb163v3 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb163v3.named_curve.der => 0 ok 723 - genpkey EC key on c2pnb163v3 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIGnAgEBMCUGByqGSM49AQIwGgICALAGCSqGSM49AQIDAzAJAgEBAgECAgErMDAE # FuTm2ymVBlxAfZ05uNCWe5ZwS6jpyQsEFl3aRwq+ZBTejsEzrijpu9f87Arg//IE # LQSNFsKGZ5i2APnwi7So6GDzKYzgSleYb6RTnC2t3da6tRZ9YbQ24dkrsWpWLAIV # AQCSU3OX7KT2FFeZ1isKGc4G/iatAgMA/24= # -----END EC PARAMETERS----- # EC-Parameters: (161 bit) # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 01:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:08:00:00:00:00:07 # A: # 00:e4:e6:db:29:95:06:5c:40:7d:9d:39:b8:d0:96: # 7b:96:70:4b:a8:e9:c9:0b # B: # 5d:da:47:0a:be:64:14:de:8e:c1:33:ae:28:e9:bb: # d7:fc:ec:0a:e0:ff:f2 # Generator (uncompressed): # 04:8d:16:c2:86:67:98:b6:00:f9:f0:8b:b4:a8:e8: # 60:f3:29:8c:e0:4a:57:98:6f:a4:53:9c:2d:ad:dd: # d6:ba:b5:16:7d:61:b4:36:e1:d9:2b:b1:6a:56:2c # Order: # 01:00:92:53:73:97:ec:a4:f6:14:57:99:d6:2b:0a: # 19:ce:06:fe:26:ad # Cofactor: 65390 (0xff6e) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb176v1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 724 - genpkey EC params c2pnb176v1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb176v1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2pnb176v1.explicit.pem => 0 ok 725 - genpkey EC params c2pnb176v1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb176v1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2pnb176v1.explicit.der => 0 ok 726 - genpkey EC params c2pnb176v1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBCQIBADCBswYHKoZIzj0CATCBpwIBATAlBgcqhkjOPQECMBoCAgCwBgkqhkjO # PQECAwMwCQIBAQIBAgIBKzAwBBbk5tsplQZcQH2dObjQlnuWcEuo6ckLBBZd2kcK # vmQU3o7BM64o6bvX/OwK4P/yBC0EjRbChmeYtgD58Iu0qOhg8ymM4EpXmG+kU5wt # rd3WurUWfWG0NuHZK7FqViwCFQEAklNzl+yk9hRXmdYrChnOBv4mrQIDAP9uBE4w # TAIBAQQVAE2C0EU5Ek3Y0VPIKn8gX2tippJ4oTADLgAEolH8VwSa4/YVtQHwCgrK # g3ZdhScJGy/OpA/0Hcv39qOkVWwkzfq/LZ6Svnw= # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: # 00:4d:82:d0:45:39:12:4d:d8:d1:53:c8:2a:7f:20: # 5f:6b:62:a6:92:78 # pub: # 04:a2:51:fc:57:04:9a:e3:f6:15:b5:01:f0:0a:0a: # ca:83:76:5d:85:27:09:1b:2f:ce:a4:0f:f4:1d:cb: # f7:f6:a3:a4:55:6c:24:cd:fa:bf:2d:9e:92:be:7c # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 01:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:08:00:00:00:00:07 # A: # 00:e4:e6:db:29:95:06:5c:40:7d:9d:39:b8:d0:96: # 7b:96:70:4b:a8:e9:c9:0b # B: # 5d:da:47:0a:be:64:14:de:8e:c1:33:ae:28:e9:bb: # d7:fc:ec:0a:e0:ff:f2 # Generator (uncompressed): # 04:8d:16:c2:86:67:98:b6:00:f9:f0:8b:b4:a8:e8: # 60:f3:29:8c:e0:4a:57:98:6f:a4:53:9c:2d:ad:dd: # d6:ba:b5:16:7d:61:b4:36:e1:d9:2b:b1:6a:56:2c # Order: # 01:00:92:53:73:97:ec:a4:f6:14:57:99:d6:2b:0a: # 19:ce:06:fe:26:ad # Cofactor: 65390 (0xff6e) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb176v1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 727 - genpkey EC key on c2pnb176v1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb176v1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2pnb176v1.explicit.pem => 0 ok 728 - genpkey EC key on c2pnb176v1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb176v1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2pnb176v1.explicit.der => 0 ok 729 - genpkey EC key on c2pnb176v1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BggqhkjOPQMABA== # -----END EC PARAMETERS----- # EC-Parameters: (161 bit) # ASN1 OID: c2pnb176v1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb176v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 730 - genpkey EC params c2pnb176v1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb176v1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2pnb176v1.named_curve.pem => 0 ok 731 - genpkey EC params c2pnb176v1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb176v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb176v1.named_curve.der => 0 ok 732 - genpkey EC params c2pnb176v1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MGgCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAQETjBMAgEBBBUAlbsWsH3Kkj0s9OEQ # DPWPtsrA4fOhMAMuAAQqGEmXU+hAc0EQOv+5yj4oErZY2zkx3U02+S6atOkBxWsn # 3a5r5Z714DfR5g== # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: # 00:95:bb:16:b0:7d:ca:92:3d:2c:f4:e1:10:0c:f5: # 8f:b6:ca:c0:e1:f3 # pub: # 04:2a:18:49:97:53:e8:40:73:41:10:3a:ff:b9:ca: # 3e:28:12:b6:58:db:39:31:dd:4d:36:f9:2e:9a:b4: # e9:01:c5:6b:27:dd:ae:6b:e5:9e:f5:e0:37:d1:e6 # ASN1 OID: c2pnb176v1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb176v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 733 - genpkey EC key on c2pnb176v1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb176v1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2pnb176v1.named_curve.pem => 0 ok 734 - genpkey EC key on c2pnb176v1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb176v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb176v1.named_curve.der => 0 ok 735 - genpkey EC key on c2pnb176v1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIG/AgEBMB0GByqGSM49AQIwEgICAL8GCSqGSM49AQIDAgIBCTBLBBgoZlN7Z2dS # Y2po9WVU4SZAJ2tknvdSYmcEGC5F71cfAHhvZ7AIG5SVo9lUYvXeCqGF7AMVAE4T # ylQnRNaW5naHVhUXVS8nmoyEBDEENrPa+KIyBvnE8pnXshqcNpE38shK4aoNdlvn # NDOz+V4zKTLnDqJFyiQY6g75gBj7AhhAAAAAAAAAAAAAAAAEog6Qw5BnyJO7uaUC # AQI= # -----END EC PARAMETERS----- # EC-Parameters: (191 bit) # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 00:80:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:02:01 # A: # 28:66:53:7b:67:67:52:63:6a:68:f5:65:54:e1:26: # 40:27:6b:64:9e:f7:52:62:67 # B: # 2e:45:ef:57:1f:00:78:6f:67:b0:08:1b:94:95:a3: # d9:54:62:f5:de:0a:a1:85:ec # Generator (uncompressed): # 04:36:b3:da:f8:a2:32:06:f9:c4:f2:99:d7:b2:1a: # 9c:36:91:37:f2:c8:4a:e1:aa:0d:76:5b:e7:34:33: # b3:f9:5e:33:29:32:e7:0e:a2:45:ca:24:18:ea:0e: # f9:80:18:fb # Order: # 40:00:00:00:00:00:00:00:00:00:00:00:04:a2:0e: # 90:c3:90:67:c8:93:bb:b9:a5 # Cofactor: 2 (0x2) # Seed: # 4e:13:ca:54:27:44:d6:96:e6:76:87:56:15:17:55: # 2f:27:9a:8c:84 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 736 - genpkey EC params c2tnb191v1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2tnb191v1.explicit.pem => 0 ok 737 - genpkey EC params c2tnb191v1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2tnb191v1.explicit.der => 0 ok 738 - genpkey EC params c2tnb191v1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBKAIBADCBywYHKoZIzj0CATCBvwIBATAdBgcqhkjOPQECMBICAgC/BgkqhkjO # PQECAwICAQkwSwQYKGZTe2dnUmNqaPVlVOEmQCdrZJ73UmJnBBguRe9XHwB4b2ew # CBuUlaPZVGL13gqhhewDFQBOE8pUJ0TWluZ2h1YVF1UvJ5qMhAQxBDaz2viiMgb5 # xPKZ17IanDaRN/LISuGqDXZb5zQzs/leMyky5w6iRcokGOoO+YAY+wIYQAAAAAAA # AAAAAAAABKIOkMOQZ8iTu7mlAgECBFUwUwIBAQQYC3ttGZ0uZ9oXQN/q9mzNGSdM # ZUbDRfUwoTQDMgAEXGgfHzJh5Lm4O1TiBDQRhCNteBIzEPptFdcDGswAQMq/s3mz # j4J2zUx/ZdDJaPVm # -----END PRIVATE KEY----- # Private-Key: (191 bit) # priv: # 0b:7b:6d:19:9d:2e:67:da:17:40:df:ea:f6:6c:cd: # 19:27:4c:65:46:c3:45:f5:30 # pub: # 04:5c:68:1f:1f:32:61:e4:b9:b8:3b:54:e2:04:34: # 11:84:23:6d:78:12:33:10:fa:6d:15:d7:03:1a:cc: # 00:40:ca:bf:b3:79:b3:8f:82:76:cd:4c:7f:65:d0: # c9:68:f5:66 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 00:80:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:02:01 # A: # 28:66:53:7b:67:67:52:63:6a:68:f5:65:54:e1:26: # 40:27:6b:64:9e:f7:52:62:67 # B: # 2e:45:ef:57:1f:00:78:6f:67:b0:08:1b:94:95:a3: # d9:54:62:f5:de:0a:a1:85:ec # Generator (uncompressed): # 04:36:b3:da:f8:a2:32:06:f9:c4:f2:99:d7:b2:1a: # 9c:36:91:37:f2:c8:4a:e1:aa:0d:76:5b:e7:34:33: # b3:f9:5e:33:29:32:e7:0e:a2:45:ca:24:18:ea:0e: # f9:80:18:fb # Order: # 40:00:00:00:00:00:00:00:00:00:00:00:04:a2:0e: # 90:c3:90:67:c8:93:bb:b9:a5 # Cofactor: 2 (0x2) # Seed: # 4e:13:ca:54:27:44:d6:96:e6:76:87:56:15:17:55: # 2f:27:9a:8c:84 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 739 - genpkey EC key on c2tnb191v1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2tnb191v1.explicit.pem => 0 ok 740 - genpkey EC key on c2tnb191v1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2tnb191v1.explicit.der => 0 ok 741 - genpkey EC key on c2tnb191v1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BggqhkjOPQMABQ== # -----END EC PARAMETERS----- # EC-Parameters: (191 bit) # ASN1 OID: c2tnb191v1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 742 - genpkey EC params c2tnb191v1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2tnb191v1.named_curve.pem => 0 ok 743 - genpkey EC params c2tnb191v1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb191v1.named_curve.der => 0 ok 744 - genpkey EC params c2tnb191v1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAUEVTBTAgEBBBgrV97GPEYAEUV+h+7M # BP0pz3DUeJbwoRyhNAMyAAQ85A1G60F9u7BEbA6gWrn1Hr4zAry7f4UH5k/gMn95 # tLGiyr4qImxOHJTThxyf+pI= # -----END PRIVATE KEY----- # Private-Key: (191 bit) # priv: # 2b:57:de:c6:3c:46:00:11:45:7e:87:ee:cc:04:fd: # 29:cf:70:d4:78:96:f0:a1:1c # pub: # 04:3c:e4:0d:46:eb:41:7d:bb:b0:44:6c:0e:a0:5a: # b9:f5:1e:be:33:02:bc:bb:7f:85:07:e6:4f:e0:32: # 7f:79:b4:b1:a2:ca:be:2a:22:6c:4e:1c:94:d3:87: # 1c:9f:fa:92 # ASN1 OID: c2tnb191v1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 745 - genpkey EC key on c2tnb191v1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2tnb191v1.named_curve.pem => 0 ok 746 - genpkey EC key on c2tnb191v1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb191v1.named_curve.der => 0 ok 747 - genpkey EC key on c2tnb191v1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIG/AgEBMB0GByqGSM49AQIwEgICAL8GCSqGSM49AQIDAgIBCTBLBBhAECh3TXd3 # x7dmbRNm6kMgcSdPif8B5xgEGAYgBI0ovL0DtiScmRgrfIzRlwDDYsRqAQMVAAhx # 7y/vJNaW5naHVhUXWL7g2VwVBDEEOAmyt8wbKMxah5JqrYP9KHiegeLJ478QF0ND # hmJtFPPb8Bdg2SE6PhzzeuxDfWaKAhggAAAAAAAAAAAAAABQUIy4n2UoJOBrgXMC # AQQ= # -----END EC PARAMETERS----- # EC-Parameters: (190 bit) # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 00:80:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:02:01 # A: # 40:10:28:77:4d:77:77:c7:b7:66:6d:13:66:ea:43: # 20:71:27:4f:89:ff:01:e7:18 # B: # 06:20:04:8d:28:bc:bd:03:b6:24:9c:99:18:2b:7c: # 8c:d1:97:00:c3:62:c4:6a:01 # Generator (uncompressed): # 04:38:09:b2:b7:cc:1b:28:cc:5a:87:92:6a:ad:83: # fd:28:78:9e:81:e2:c9:e3:bf:10:17:43:43:86:62: # 6d:14:f3:db:f0:17:60:d9:21:3a:3e:1c:f3:7a:ec: # 43:7d:66:8a # Order: # 20:00:00:00:00:00:00:00:00:00:00:00:50:50:8c: # b8:9f:65:28:24:e0:6b:81:73 # Cofactor: 4 (0x4) # Seed: # 08:71:ef:2f:ef:24:d6:96:e6:76:87:56:15:17:58: # be:e0:d9:5c:15 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v2' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 748 - genpkey EC params c2tnb191v2 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2tnb191v2.explicit.pem => 0 ok 749 - genpkey EC params c2tnb191v2 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2tnb191v2.explicit.der => 0 ok 750 - genpkey EC params c2tnb191v2 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBKAIBADCBywYHKoZIzj0CATCBvwIBATAdBgcqhkjOPQECMBICAgC/BgkqhkjO # PQECAwICAQkwSwQYQBAod013d8e3Zm0TZupDIHEnT4n/AecYBBgGIASNKLy9A7Yk # nJkYK3yM0ZcAw2LEagEDFQAIce8v7yTWluZ2h1YVF1i+4NlcFQQxBDgJsrfMGyjM # WoeSaq2D/Sh4noHiyeO/EBdDQ4ZibRTz2/AXYNkhOj4c83rsQ31migIYIAAAAAAA # AAAAAAAAUFCMuJ9lKCTga4FzAgEEBFUwUwIBAQQYGEzkdMyTDotWYAWs4sz3OVv7 # 0QI2g0kFoTQDMgAEb4821fGF3k+TyuG+p/p+7uEx9LUKPghQWyUAehy0MgjODTKQ # xqsP2C8s7OA1EyaY # -----END PRIVATE KEY----- # Private-Key: (190 bit) # priv: # 18:4c:e4:74:cc:93:0e:8b:56:60:05:ac:e2:cc:f7: # 39:5b:fb:d1:02:36:83:49:05 # pub: # 04:6f:8f:36:d5:f1:85:de:4f:93:ca:e1:be:a7:fa: # 7e:ee:e1:31:f4:b5:0a:3e:08:50:5b:25:00:7a:1c: # b4:32:08:ce:0d:32:90:c6:ab:0f:d8:2f:2c:ec:e0: # 35:13:26:98 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 00:80:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:02:01 # A: # 40:10:28:77:4d:77:77:c7:b7:66:6d:13:66:ea:43: # 20:71:27:4f:89:ff:01:e7:18 # B: # 06:20:04:8d:28:bc:bd:03:b6:24:9c:99:18:2b:7c: # 8c:d1:97:00:c3:62:c4:6a:01 # Generator (uncompressed): # 04:38:09:b2:b7:cc:1b:28:cc:5a:87:92:6a:ad:83: # fd:28:78:9e:81:e2:c9:e3:bf:10:17:43:43:86:62: # 6d:14:f3:db:f0:17:60:d9:21:3a:3e:1c:f3:7a:ec: # 43:7d:66:8a # Order: # 20:00:00:00:00:00:00:00:00:00:00:00:50:50:8c: # b8:9f:65:28:24:e0:6b:81:73 # Cofactor: 4 (0x4) # Seed: # 08:71:ef:2f:ef:24:d6:96:e6:76:87:56:15:17:58: # be:e0:d9:5c:15 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v2' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 751 - genpkey EC key on c2tnb191v2 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2tnb191v2.explicit.pem => 0 ok 752 - genpkey EC key on c2tnb191v2 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2tnb191v2.explicit.der => 0 ok 753 - genpkey EC key on c2tnb191v2 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BggqhkjOPQMABg== # -----END EC PARAMETERS----- # EC-Parameters: (190 bit) # ASN1 OID: c2tnb191v2 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 754 - genpkey EC params c2tnb191v2 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2tnb191v2.named_curve.pem => 0 ok 755 - genpkey EC params c2tnb191v2 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb191v2.named_curve.der => 0 ok 756 - genpkey EC params c2tnb191v2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAYEVTBTAgEBBBgR+DDgBgn5C8BarY4m # BIaYirU/1UsyR+ShNAMyAARCC8MJwo3HkwzJ42tQ1gjKtNKelHLZkgY9JHeII1PL # JY45nxKFTHvNECaSN/CqooQ= # -----END PRIVATE KEY----- # Private-Key: (190 bit) # priv: # 11:f8:30:e0:06:09:f9:0b:c0:5a:ad:8e:26:04:86: # 98:8a:b5:3f:d5:4b:32:47:e4 # pub: # 04:42:0b:c3:09:c2:8d:c7:93:0c:c9:e3:6b:50:d6: # 08:ca:b4:d2:9e:94:72:d9:92:06:3d:24:77:88:23: # 53:cb:25:8e:39:9f:12:85:4c:7b:cd:10:26:92:37: # f0:aa:a2:84 # ASN1 OID: c2tnb191v2 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 757 - genpkey EC key on c2tnb191v2 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2tnb191v2.named_curve.pem => 0 ok 758 - genpkey EC key on c2tnb191v2 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb191v2.named_curve.der => 0 ok 759 - genpkey EC key on c2tnb191v2 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIG/AgEBMB0GByqGSM49AQIwEgICAL8GCSqGSM49AQIDAgIBCTBLBBhsAQdHVgmR # IiIQVpEcd9d+d6d35+fnf8sEGHH+Gvkmz4R5ie/vjbRZ9mOU2Q8yrT8V6AMVAOBT # US3GhNaW5naHVhUXUGeueG0fBDEEN11M4k/eQ0SJ3odG5xeGAVAJ5m44qSbdVFo5 # F2GWV12YWZk2bmrTTOCnfNcSewa+AhgVVVVVVVVVVVVVVVVhDAsZaBK/tiiKPqMC # AQY= # -----END EC PARAMETERS----- # EC-Parameters: (189 bit) # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 00:80:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:02:01 # A: # 6c:01:07:47:56:09:91:22:22:10:56:91:1c:77:d7: # 7e:77:a7:77:e7:e7:e7:7f:cb # B: # 71:fe:1a:f9:26:cf:84:79:89:ef:ef:8d:b4:59:f6: # 63:94:d9:0f:32:ad:3f:15:e8 # Generator (uncompressed): # 04:37:5d:4c:e2:4f:de:43:44:89:de:87:46:e7:17: # 86:01:50:09:e6:6e:38:a9:26:dd:54:5a:39:17:61: # 96:57:5d:98:59:99:36:6e:6a:d3:4c:e0:a7:7c:d7: # 12:7b:06:be # Order: # 15:55:55:55:55:55:55:55:55:55:55:55:61:0c:0b: # 19:68:12:bf:b6:28:8a:3e:a3 # Cofactor: 6 (0x6) # Seed: # e0:53:51:2d:c6:84:d6:96:e6:76:87:56:15:17:50: # 67:ae:78:6d:1f ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v3' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 760 - genpkey EC params c2tnb191v3 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v3' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2tnb191v3.explicit.pem => 0 ok 761 - genpkey EC params c2tnb191v3 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v3' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2tnb191v3.explicit.der => 0 ok 762 - genpkey EC params c2tnb191v3 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBKAIBADCBywYHKoZIzj0CATCBvwIBATAdBgcqhkjOPQECMBICAgC/BgkqhkjO # PQECAwICAQkwSwQYbAEHR1YJkSIiEFaRHHfXfnend+fn53/LBBhx/hr5Js+EeYnv # 7420WfZjlNkPMq0/FegDFQDgU1EtxoTWluZ2h1YVF1BnrnhtHwQxBDddTOJP3kNE # id6HRucXhgFQCeZuOKkm3VRaORdhllddmFmZNm5q00zgp3zXEnsGvgIYFVVVVVVV # VVVVVVVVYQwLGWgSv7Yoij6jAgEGBFUwUwIBAQQYCdbeRHEMrbVtKd2LbBT5z14U # wzSB56ZaoTQDMgAED1PpozV6GOUtXX9B2uCNjCqyr1KSya/PEdIgHT31LsBSv1Br # Y80GJLJ4Mqtsdr4m # -----END PRIVATE KEY----- # Private-Key: (189 bit) # priv: # 09:d6:de:44:71:0c:ad:b5:6d:29:dd:8b:6c:14:f9: # cf:5e:14:c3:34:81:e7:a6:5a # pub: # 04:0f:53:e9:a3:35:7a:18:e5:2d:5d:7f:41:da:e0: # 8d:8c:2a:b2:af:52:92:c9:af:cf:11:d2:20:1d:3d: # f5:2e:c0:52:bf:50:6b:63:cd:06:24:b2:78:32:ab: # 6c:76:be:26 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 00:80:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:02:01 # A: # 6c:01:07:47:56:09:91:22:22:10:56:91:1c:77:d7: # 7e:77:a7:77:e7:e7:e7:7f:cb # B: # 71:fe:1a:f9:26:cf:84:79:89:ef:ef:8d:b4:59:f6: # 63:94:d9:0f:32:ad:3f:15:e8 # Generator (uncompressed): # 04:37:5d:4c:e2:4f:de:43:44:89:de:87:46:e7:17: # 86:01:50:09:e6:6e:38:a9:26:dd:54:5a:39:17:61: # 96:57:5d:98:59:99:36:6e:6a:d3:4c:e0:a7:7c:d7: # 12:7b:06:be # Order: # 15:55:55:55:55:55:55:55:55:55:55:55:61:0c:0b: # 19:68:12:bf:b6:28:8a:3e:a3 # Cofactor: 6 (0x6) # Seed: # e0:53:51:2d:c6:84:d6:96:e6:76:87:56:15:17:50: # 67:ae:78:6d:1f ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v3' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 763 - genpkey EC key on c2tnb191v3 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v3' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2tnb191v3.explicit.pem => 0 ok 764 - genpkey EC key on c2tnb191v3 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v3' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2tnb191v3.explicit.der => 0 ok 765 - genpkey EC key on c2tnb191v3 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BggqhkjOPQMABw== # -----END EC PARAMETERS----- # EC-Parameters: (189 bit) # ASN1 OID: c2tnb191v3 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v3' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 766 - genpkey EC params c2tnb191v3 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v3' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2tnb191v3.named_curve.pem => 0 ok 767 - genpkey EC params c2tnb191v3 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb191v3.named_curve.der => 0 ok 768 - genpkey EC params c2tnb191v3 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAcEVTBTAgEBBBgJFKRfv8l2iXGba4kl # 27UPUEIZwInnVLWhNAMyAAQwj/H5QD//RpaIMTeGfFOTSm+/N1a3UMVmPo5fG2eo # /OSC5qBe97DsAxabrupP1BE= # -----END PRIVATE KEY----- # Private-Key: (189 bit) # priv: # 09:14:a4:5f:bf:c9:76:89:71:9b:6b:89:25:db:b5: # 0f:50:42:19:c0:89:e7:54:b5 # pub: # 04:30:8f:f1:f9:40:3f:ff:46:96:88:31:37:86:7c: # 53:93:4a:6f:bf:37:56:b7:50:c5:66:3e:8e:5f:1b: # 67:a8:fc:e4:82:e6:a0:5e:f7:b0:ec:03:16:9b:ae: # ea:4f:d4:11 # ASN1 OID: c2tnb191v3 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v3' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 769 - genpkey EC key on c2tnb191v3 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v3' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2tnb191v3.named_curve.pem => 0 ok 770 - genpkey EC key on c2tnb191v3 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb191v3.named_curve.der => 0 ok 771 - genpkey EC key on c2tnb191v3 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIG7AgEBMCUGByqGSM49AQIwGgICANAGCSqGSM49AQIDAzAJAgEBAgECAgFTMDgE # GgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABBrIYZ7UWmLmIS4RYDSeK/qERDn6 # /Co/0WOPngQ1BIn9++Sr4ZPflVns8HrAznhVTieE64we0aV6D1W1GgbnjprDigNf # 9SDYsBeBvrGmuwhhfeMCGQEBuvlclyPFe2wh2i7/LV7ViL3VcX4hL50CAwD+SA== # -----END EC PARAMETERS----- # EC-Parameters: (193 bit) # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 01:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:08:00:00:00:00:00:00:00:00:00:07 # A: 0 # B: # 00:c8:61:9e:d4:5a:62:e6:21:2e:11:60:34:9e:2b: # fa:84:44:39:fa:fc:2a:3f:d1:63:8f:9e # Generator (uncompressed): # 04:89:fd:fb:e4:ab:e1:93:df:95:59:ec:f0:7a:c0: # ce:78:55:4e:27:84:eb:8c:1e:d1:a5:7a:0f:55:b5: # 1a:06:e7:8e:9a:c3:8a:03:5f:f5:20:d8:b0:17:81: # be:b1:a6:bb:08:61:7d:e3 # Order: # 01:01:ba:f9:5c:97:23:c5:7b:6c:21:da:2e:ff:2d: # 5e:d5:88:bd:d5:71:7e:21:2f:9d # Cofactor: 65096 (0xfe48) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb208w1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 772 - genpkey EC params c2pnb208w1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb208w1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2pnb208w1.explicit.pem => 0 ok 773 - genpkey EC params c2pnb208w1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb208w1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2pnb208w1.explicit.der => 0 ok 774 - genpkey EC params c2pnb208w1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBKQIBADCBxwYHKoZIzj0CATCBuwIBATAlBgcqhkjOPQECMBoCAgDQBgkqhkjO # PQECAwMwCQIBAQIBAgIBUzA4BBoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQa # yGGe1Fpi5iEuEWA0niv6hEQ5+vwqP9Fjj54ENQSJ/fvkq+GT35VZ7PB6wM54VU4n # hOuMHtGleg9VtRoG546aw4oDX/Ug2LAXgb6xprsIYX3jAhkBAbr5XJcjxXtsIdou # /y1e1Yi91XF+IS+dAgMA/kgEWjBYAgEBBBkA/qVVTTzJXKZmZSChMBZIEbT2bdiP # Cd7OoTgDNgAEgNyprvutN5hXbnxdRgd6NQ+Igab9OHXHFjmi2jbtH0R2upA9cU24 # ts/Hffez+Jv5ohTbIw== # -----END PRIVATE KEY----- # Private-Key: (193 bit) # priv: # 00:fe:a5:55:4d:3c:c9:5c:a6:66:65:20:a1:30:16: # 48:11:b4:f6:6d:d8:8f:09:de:ce # pub: # 04:80:dc:a9:ae:fb:ad:37:98:57:6e:7c:5d:46:07: # 7a:35:0f:88:81:a6:fd:38:75:c7:16:39:a2:da:36: # ed:1f:44:76:ba:90:3d:71:4d:b8:b6:cf:c7:7d:f7: # b3:f8:9b:f9:a2:14:db:23 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 01:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:08:00:00:00:00:00:00:00:00:00:07 # A: 0 # B: # 00:c8:61:9e:d4:5a:62:e6:21:2e:11:60:34:9e:2b: # fa:84:44:39:fa:fc:2a:3f:d1:63:8f:9e # Generator (uncompressed): # 04:89:fd:fb:e4:ab:e1:93:df:95:59:ec:f0:7a:c0: # ce:78:55:4e:27:84:eb:8c:1e:d1:a5:7a:0f:55:b5: # 1a:06:e7:8e:9a:c3:8a:03:5f:f5:20:d8:b0:17:81: # be:b1:a6:bb:08:61:7d:e3 # Order: # 01:01:ba:f9:5c:97:23:c5:7b:6c:21:da:2e:ff:2d: # 5e:d5:88:bd:d5:71:7e:21:2f:9d # Cofactor: 65096 (0xfe48) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb208w1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 775 - genpkey EC key on c2pnb208w1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb208w1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2pnb208w1.explicit.pem => 0 ok 776 - genpkey EC key on c2pnb208w1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb208w1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2pnb208w1.explicit.der => 0 ok 777 - genpkey EC key on c2pnb208w1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BggqhkjOPQMACg== # -----END EC PARAMETERS----- # EC-Parameters: (193 bit) # ASN1 OID: c2pnb208w1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb208w1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 778 - genpkey EC params c2pnb208w1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb208w1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2pnb208w1.named_curve.pem => 0 ok 779 - genpkey EC params c2pnb208w1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb208w1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb208w1.named_curve.der => 0 ok 780 - genpkey EC params c2pnb208w1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MHQCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAoEWjBYAgEBBBkAujesy41AlDoXhz5q # U3ROY4btdgZH2or1oTgDNgAE/wIgQh2r8NXTMeUXh6u7WknzhkJ41DYd2A2ffGDQ # CaEHWoR+pXlWOrcXopuvhnHYI4rrVQ== # -----END PRIVATE KEY----- # Private-Key: (193 bit) # priv: # 00:ba:37:ac:cb:8d:40:94:3a:17:87:3e:6a:53:74: # 4e:63:86:ed:76:06:47:da:8a:f5 # pub: # 04:ff:02:20:42:1d:ab:f0:d5:d3:31:e5:17:87:ab: # bb:5a:49:f3:86:42:78:d4:36:1d:d8:0d:9f:7c:60: # d0:09:a1:07:5a:84:7e:a5:79:56:3a:b7:17:a2:9b: # af:86:71:d8:23:8a:eb:55 # ASN1 OID: c2pnb208w1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb208w1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 781 - genpkey EC key on c2pnb208w1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb208w1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2pnb208w1.named_curve.pem => 0 ok 782 - genpkey EC key on c2pnb208w1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb208w1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb208w1.named_curve.der => 0 ok 783 - genpkey EC key on c2pnb208w1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIHdAgEBMB0GByqGSM49AQIwEgICAO8GCSqGSM49AQIDAgIBJDBXBB4yAQhXB3xU # MRI6RrgIkGdW9UNCPo0nh3V4Eld4rHYEHnkECPLu2vOSsBLt77M5LzD0MnwMo/Mf # w4PEIqqMFgMVANNLmk1pbmdodWFRdcpxuSC/77BdBD0EV5JwmPqTLnwKltP9W3Bu # 9+X1wVbha358hgOFUukdYdjuUHfDP+z28aFrJo3kacPHdE6pqXFkn8epYWMFAh4g # AAAAAAAAAAAAAAAAAAAPTUL/4UkqSZPxytZm5EcCAQQ= # -----END EC PARAMETERS----- # EC-Parameters: (238 bit) # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 00:80:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:10:00:00:00: # 01 # A: # 32:01:08:57:07:7c:54:31:12:3a:46:b8:08:90:67: # 56:f5:43:42:3e:8d:27:87:75:78:12:57:78:ac:76 # B: # 79:04:08:f2:ee:da:f3:92:b0:12:ed:ef:b3:39:2f: # 30:f4:32:7c:0c:a3:f3:1f:c3:83:c4:22:aa:8c:16 # Generator (uncompressed): # 04:57:92:70:98:fa:93:2e:7c:0a:96:d3:fd:5b:70: # 6e:f7:e5:f5:c1:56:e1:6b:7e:7c:86:03:85:52:e9: # 1d:61:d8:ee:50:77:c3:3f:ec:f6:f1:a1:6b:26:8d: # e4:69:c3:c7:74:4e:a9:a9:71:64:9f:c7:a9:61:63: # 05 # Order: # 20:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 0f:4d:42:ff:e1:49:2a:49:93:f1:ca:d6:66:e4:47 # Cofactor: 4 (0x4) # Seed: # d3:4b:9a:4d:69:6e:67:68:75:61:51:75:ca:71:b9: # 20:bf:ef:b0:5d ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 784 - genpkey EC params c2tnb239v1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2tnb239v1.explicit.pem => 0 ok 785 - genpkey EC params c2tnb239v1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2tnb239v1.explicit.der => 0 ok 786 - genpkey EC params c2tnb239v1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBWAIBADCB6QYHKoZIzj0CATCB3QIBATAdBgcqhkjOPQECMBICAgDvBgkqhkjO # PQECAwICASQwVwQeMgEIVwd8VDESOka4CJBnVvVDQj6NJ4d1eBJXeKx2BB55BAjy # 7trzkrAS7e+zOS8w9DJ8DKPzH8ODxCKqjBYDFQDTS5pNaW5naHVhUXXKcbkgv++w # XQQ9BFeScJj6ky58CpbT/Vtwbvfl9cFW4Wt+fIYDhVLpHWHY7lB3wz/s9vGhayaN # 5GnDx3ROqalxZJ/HqWFjBQIeIAAAAAAAAAAAAAAAAAAAD01C/+FJKkmT8crWZuRH # AgEEBGcwZQIBAQQeCbZI9KauykgVBee6APRSJ3qt7HYfRqn5Xzg/gf+2oUADPgAE # ahtmnnFvdEldyc7SWYXKkx19QzdioZaExq4yrk7MaQSjIQFwRTODUEGwP88lDFOw # cwhiKsBNaNAeTmff # -----END PRIVATE KEY----- # Private-Key: (238 bit) # priv: # 09:b6:48:f4:a6:ae:ca:48:15:05:e7:ba:00:f4:52: # 27:7a:ad:ec:76:1f:46:a9:f9:5f:38:3f:81:ff:b6 # pub: # 04:6a:1b:66:9e:71:6f:74:49:5d:c9:ce:d2:59:85: # ca:93:1d:7d:43:37:62:a1:96:84:c6:ae:32:ae:4e: # cc:69:04:a3:21:01:70:45:33:83:50:41:b0:3f:cf: # 25:0c:53:b0:73:08:62:2a:c0:4d:68:d0:1e:4e:67: # df # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 00:80:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:10:00:00:00: # 01 # A: # 32:01:08:57:07:7c:54:31:12:3a:46:b8:08:90:67: # 56:f5:43:42:3e:8d:27:87:75:78:12:57:78:ac:76 # B: # 79:04:08:f2:ee:da:f3:92:b0:12:ed:ef:b3:39:2f: # 30:f4:32:7c:0c:a3:f3:1f:c3:83:c4:22:aa:8c:16 # Generator (uncompressed): # 04:57:92:70:98:fa:93:2e:7c:0a:96:d3:fd:5b:70: # 6e:f7:e5:f5:c1:56:e1:6b:7e:7c:86:03:85:52:e9: # 1d:61:d8:ee:50:77:c3:3f:ec:f6:f1:a1:6b:26:8d: # e4:69:c3:c7:74:4e:a9:a9:71:64:9f:c7:a9:61:63: # 05 # Order: # 20:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 0f:4d:42:ff:e1:49:2a:49:93:f1:ca:d6:66:e4:47 # Cofactor: 4 (0x4) # Seed: # d3:4b:9a:4d:69:6e:67:68:75:61:51:75:ca:71:b9: # 20:bf:ef:b0:5d ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 787 - genpkey EC key on c2tnb239v1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2tnb239v1.explicit.pem => 0 ok 788 - genpkey EC key on c2tnb239v1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2tnb239v1.explicit.der => 0 ok 789 - genpkey EC key on c2tnb239v1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BggqhkjOPQMACw== # -----END EC PARAMETERS----- # EC-Parameters: (238 bit) # ASN1 OID: c2tnb239v1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 790 - genpkey EC params c2tnb239v1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2tnb239v1.named_curve.pem => 0 ok 791 - genpkey EC params c2tnb239v1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb239v1.named_curve.der => 0 ok 792 - genpkey EC params c2tnb239v1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwALBGcwZQIBAQQeEkaGcRcE98yyp4O2 # 2LU3MXWHHNSNVa6QytKGUMmRoUADPgAEc4bgBMfj4I/ezH8XHSXTJGAvBaesv8cM # 1IJjC33MbwLe/6Ek/xuyx2WGuhNsQSBIdM958xiDYrp4pc03 # -----END PRIVATE KEY----- # Private-Key: (238 bit) # priv: # 12:46:86:71:17:04:f7:cc:b2:a7:83:b6:d8:b5:37: # 31:75:87:1c:d4:8d:55:ae:90:ca:d2:86:50:c9:91 # pub: # 04:73:86:e0:04:c7:e3:e0:8f:de:cc:7f:17:1d:25: # d3:24:60:2f:05:a7:ac:bf:c7:0c:d4:82:63:0b:7d: # cc:6f:02:de:ff:a1:24:ff:1b:b2:c7:65:86:ba:13: # 6c:41:20:48:74:cf:79:f3:18:83:62:ba:78:a5:cd: # 37 # ASN1 OID: c2tnb239v1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 793 - genpkey EC key on c2tnb239v1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2tnb239v1.named_curve.pem => 0 ok 794 - genpkey EC key on c2tnb239v1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb239v1.named_curve.der => 0 ok 795 - genpkey EC key on c2tnb239v1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIHdAgEBMB0GByqGSM49AQIwEgICAO8GCSqGSM49AQIDAgIBJDBXBB5CMAF3V6dn # +uQjmFabdGMl1FMTrwdmJmR5t1ZU5l8EHlA36mVBls/wzYKywUovzy4/+HdShbVF # ci8D6s23SwMVACqmmC/fpNaW5naHVhUXXSZnJyd9BD0EKPnQTpAAacjcR6CFNP52 # 0rkAt9fvMfVwnyAMTKIFVmczTEWv87WgO62d114scamTYlZ9VFP3+m4ifsgzAh4V # VVVVVVVVVVVVVVVVVVU8byiFJZwx4/zfFUYkUi0CAQY= # -----END EC PARAMETERS----- # EC-Parameters: (237 bit) # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 00:80:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:10:00:00:00: # 01 # A: # 42:30:01:77:57:a7:67:fa:e4:23:98:56:9b:74:63: # 25:d4:53:13:af:07:66:26:64:79:b7:56:54:e6:5f # B: # 50:37:ea:65:41:96:cf:f0:cd:82:b2:c1:4a:2f:cf: # 2e:3f:f8:77:52:85:b5:45:72:2f:03:ea:cd:b7:4b # Generator (uncompressed): # 04:28:f9:d0:4e:90:00:69:c8:dc:47:a0:85:34:fe: # 76:d2:b9:00:b7:d7:ef:31:f5:70:9f:20:0c:4c:a2: # 05:56:67:33:4c:45:af:f3:b5:a0:3b:ad:9d:d7:5e: # 2c:71:a9:93:62:56:7d:54:53:f7:fa:6e:22:7e:c8: # 33 # Order: # 15:55:55:55:55:55:55:55:55:55:55:55:55:55:55: # 3c:6f:28:85:25:9c:31:e3:fc:df:15:46:24:52:2d # Cofactor: 6 (0x6) # Seed: # 2a:a6:98:2f:df:a4:d6:96:e6:76:87:56:15:17:5d: # 26:67:27:27:7d ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v2' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 796 - genpkey EC params c2tnb239v2 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2tnb239v2.explicit.pem => 0 ok 797 - genpkey EC params c2tnb239v2 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2tnb239v2.explicit.der => 0 ok 798 - genpkey EC params c2tnb239v2 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBWAIBADCB6QYHKoZIzj0CATCB3QIBATAdBgcqhkjOPQECMBICAgDvBgkqhkjO # PQECAwICASQwVwQeQjABd1enZ/rkI5hWm3RjJdRTE68HZiZkebdWVOZfBB5QN+pl # QZbP8M2CssFKL88uP/h3UoW1RXIvA+rNt0sDFQAqppgv36TWluZ2h1YVF10mZycn # fQQ9BCj50E6QAGnI3EeghTT+dtK5ALfX7zH1cJ8gDEyiBVZnM0xFr/O1oDutndde # LHGpk2JWfVRT9/puIn7IMwIeFVVVVVVVVVVVVVVVVVVVPG8ohSWcMeP83xVGJFIt # AgEGBGcwZQIBAQQeCIU6KKoGd9RNP7K5zhK75coQSKKtqF6iAk4OrewQoUADPgAE # HfYnmChesYBmYksQbJh9RlwN2xhdHT+0O7TTjBJwYVs+NlDQJg8/UDbGUmi+lWX+ # RoL7O6RYSgTi0Ue1 # -----END PRIVATE KEY----- # Private-Key: (237 bit) # priv: # 08:85:3a:28:aa:06:77:d4:4d:3f:b2:b9:ce:12:bb: # e5:ca:10:48:a2:ad:a8:5e:a2:02:4e:0e:ad:ec:10 # pub: # 04:1d:f6:27:98:28:5e:b1:80:66:62:4b:10:6c:98: # 7d:46:5c:0d:db:18:5d:1d:3f:b4:3b:b4:d3:8c:12: # 70:61:5b:3e:36:50:d0:26:0f:3f:50:36:c6:52:68: # be:95:65:fe:46:82:fb:3b:a4:58:4a:04:e2:d1:47: # b5 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 00:80:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:10:00:00:00: # 01 # A: # 42:30:01:77:57:a7:67:fa:e4:23:98:56:9b:74:63: # 25:d4:53:13:af:07:66:26:64:79:b7:56:54:e6:5f # B: # 50:37:ea:65:41:96:cf:f0:cd:82:b2:c1:4a:2f:cf: # 2e:3f:f8:77:52:85:b5:45:72:2f:03:ea:cd:b7:4b # Generator (uncompressed): # 04:28:f9:d0:4e:90:00:69:c8:dc:47:a0:85:34:fe: # 76:d2:b9:00:b7:d7:ef:31:f5:70:9f:20:0c:4c:a2: # 05:56:67:33:4c:45:af:f3:b5:a0:3b:ad:9d:d7:5e: # 2c:71:a9:93:62:56:7d:54:53:f7:fa:6e:22:7e:c8: # 33 # Order: # 15:55:55:55:55:55:55:55:55:55:55:55:55:55:55: # 3c:6f:28:85:25:9c:31:e3:fc:df:15:46:24:52:2d # Cofactor: 6 (0x6) # Seed: # 2a:a6:98:2f:df:a4:d6:96:e6:76:87:56:15:17:5d: # 26:67:27:27:7d ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v2' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 799 - genpkey EC key on c2tnb239v2 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2tnb239v2.explicit.pem => 0 ok 800 - genpkey EC key on c2tnb239v2 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2tnb239v2.explicit.der => 0 ok 801 - genpkey EC key on c2tnb239v2 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BggqhkjOPQMADA== # -----END EC PARAMETERS----- # EC-Parameters: (237 bit) # ASN1 OID: c2tnb239v2 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 802 - genpkey EC params c2tnb239v2 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2tnb239v2.named_curve.pem => 0 ok 803 - genpkey EC params c2tnb239v2 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb239v2.named_curve.der => 0 ok 804 - genpkey EC params c2tnb239v2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwAMBGcwZQIBAQQeD00akfAmIr1RhYLm # sCJNdNu40/8vfTZI8nMdZR8KoUADPgAEUARfSyh7fx+ryZv0LTHy8VEtNR7CL/8q # Z5y6Kzy6YmiDFXgRkpDHB0kEzXkTAvyqYTTTiidBVwz1R105 # -----END PRIVATE KEY----- # Private-Key: (237 bit) # priv: # 0f:4d:1a:91:f0:26:22:bd:51:85:82:e6:b0:22:4d: # 74:db:b8:d3:ff:2f:7d:36:48:f2:73:1d:65:1f:0a # pub: # 04:50:04:5f:4b:28:7b:7f:1f:ab:c9:9b:f4:2d:31: # f2:f1:51:2d:35:1e:c2:2f:ff:2a:67:9c:ba:2b:3c: # ba:62:68:83:15:78:11:92:90:c7:07:49:04:cd:79: # 13:02:fc:aa:61:34:d3:8a:27:41:57:0c:f5:47:5d: # 39 # ASN1 OID: c2tnb239v2 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 805 - genpkey EC key on c2tnb239v2 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2tnb239v2.named_curve.pem => 0 ok 806 - genpkey EC key on c2tnb239v2 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb239v2.named_curve.der => 0 ok 807 - genpkey EC key on c2tnb239v2 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIHdAgEBMB0GByqGSM49AQIwEgICAO8GCSqGSM49AQIDAgIBJDBXBB4BI4d0Zmpn # dm1mdvd45na2aZkXZmbmh2Zth2bGap8EHmqUGXe6n2pDUZms/FEGftWH9RnF7LVB # uORBEd4dQAMVAJ4Hb01pbmdodWFRdeEen913+SBBBD0EcPbp0E0onE6JkTzjUwv9 # 6QOXfUKxRtU5vxveTpySLloOr25eEwW5AE3OXA7X/lmjVgjzODfIFtgLefRhAh4M # zMzMzMzMzMzMzMzMzMysSRLS2d+QPvmIi4oOTP8CAQo= # -----END EC PARAMETERS----- # EC-Parameters: (236 bit) # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 00:80:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:10:00:00:00: # 01 # A: # 01:23:87:74:66:6a:67:76:6d:66:76:f7:78:e6:76: # b6:69:99:17:66:66:e6:87:66:6d:87:66:c6:6a:9f # B: # 6a:94:19:77:ba:9f:6a:43:51:99:ac:fc:51:06:7e: # d5:87:f5:19:c5:ec:b5:41:b8:e4:41:11:de:1d:40 # Generator (uncompressed): # 04:70:f6:e9:d0:4d:28:9c:4e:89:91:3c:e3:53:0b: # fd:e9:03:97:7d:42:b1:46:d5:39:bf:1b:de:4e:9c: # 92:2e:5a:0e:af:6e:5e:13:05:b9:00:4d:ce:5c:0e: # d7:fe:59:a3:56:08:f3:38:37:c8:16:d8:0b:79:f4: # 61 # Order: # 0c:cc:cc:cc:cc:cc:cc:cc:cc:cc:cc:cc:cc:cc:cc: # ac:49:12:d2:d9:df:90:3e:f9:88:8b:8a:0e:4c:ff # Cofactor: 10 (0xa) # Seed: # 9e:07:6f:4d:69:6e:67:68:75:61:51:75:e1:1e:9f: # dd:77:f9:20:41 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v3' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 808 - genpkey EC params c2tnb239v3 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v3' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2tnb239v3.explicit.pem => 0 ok 809 - genpkey EC params c2tnb239v3 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v3' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2tnb239v3.explicit.der => 0 ok 810 - genpkey EC params c2tnb239v3 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBWAIBADCB6QYHKoZIzj0CATCB3QIBATAdBgcqhkjOPQECMBICAgDvBgkqhkjO # PQECAwICASQwVwQeASOHdGZqZ3ZtZnb3eOZ2tmmZF2Zm5odmbYdmxmqfBB5qlBl3 # up9qQ1GZrPxRBn7Vh/UZxey1QbjkQRHeHUADFQCeB29NaW5naHVhUXXhHp/dd/kg # QQQ9BHD26dBNKJxOiZE841ML/ekDl31CsUbVOb8b3k6cki5aDq9uXhMFuQBNzlwO # 1/5Zo1YI8zg3yBbYC3n0YQIeDMzMzMzMzMzMzMzMzMzMrEkS0tnfkD75iIuKDkz/ # AgEKBGcwZQIBAQQeDDsm1FnEksGFcE/AECXpuD1LxQBOxi+55zzzWnnDoUADPgAE # TLRYwe/6dhhFrXW1MS7HkMQ+YV5OxydDzqworA7CfGbFP+VnsSycGetVeaOPFl5c # ccEVaoGVl6rzneSz # -----END PRIVATE KEY----- # Private-Key: (236 bit) # priv: # 0c:3b:26:d4:59:c4:92:c1:85:70:4f:c0:10:25:e9: # b8:3d:4b:c5:00:4e:c6:2f:b9:e7:3c:f3:5a:79:c3 # pub: # 04:4c:b4:58:c1:ef:fa:76:18:45:ad:75:b5:31:2e: # c7:90:c4:3e:61:5e:4e:c7:27:43:ce:ac:28:ac:0e: # c2:7c:66:c5:3f:e5:67:b1:2c:9c:19:eb:55:79:a3: # 8f:16:5e:5c:71:c1:15:6a:81:95:97:aa:f3:9d:e4: # b3 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 00:80:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:10:00:00:00: # 01 # A: # 01:23:87:74:66:6a:67:76:6d:66:76:f7:78:e6:76: # b6:69:99:17:66:66:e6:87:66:6d:87:66:c6:6a:9f # B: # 6a:94:19:77:ba:9f:6a:43:51:99:ac:fc:51:06:7e: # d5:87:f5:19:c5:ec:b5:41:b8:e4:41:11:de:1d:40 # Generator (uncompressed): # 04:70:f6:e9:d0:4d:28:9c:4e:89:91:3c:e3:53:0b: # fd:e9:03:97:7d:42:b1:46:d5:39:bf:1b:de:4e:9c: # 92:2e:5a:0e:af:6e:5e:13:05:b9:00:4d:ce:5c:0e: # d7:fe:59:a3:56:08:f3:38:37:c8:16:d8:0b:79:f4: # 61 # Order: # 0c:cc:cc:cc:cc:cc:cc:cc:cc:cc:cc:cc:cc:cc:cc: # ac:49:12:d2:d9:df:90:3e:f9:88:8b:8a:0e:4c:ff # Cofactor: 10 (0xa) # Seed: # 9e:07:6f:4d:69:6e:67:68:75:61:51:75:e1:1e:9f: # dd:77:f9:20:41 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v3' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 811 - genpkey EC key on c2tnb239v3 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v3' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2tnb239v3.explicit.pem => 0 ok 812 - genpkey EC key on c2tnb239v3 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v3' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2tnb239v3.explicit.der => 0 ok 813 - genpkey EC key on c2tnb239v3 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BggqhkjOPQMADQ== # -----END EC PARAMETERS----- # EC-Parameters: (236 bit) # ASN1 OID: c2tnb239v3 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v3' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 814 - genpkey EC params c2tnb239v3 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v3' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2tnb239v3.named_curve.pem => 0 ok 815 - genpkey EC params c2tnb239v3 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb239v3.named_curve.der => 0 ok 816 - genpkey EC params c2tnb239v3 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwANBGcwZQIBAQQeA9mbhs4WptIMnyNb # ARFZ2tTU9wAJ60FFJ7U4mG07oUADPgAEW34javepx7ekVwiJX+vS2KwU0VJlQ/kT # QbyQDPLddpykcQME3lCm+g7wOUrae3vHTb9NBAnbdyw/25v9 # -----END PRIVATE KEY----- # Private-Key: (236 bit) # priv: # 03:d9:9b:86:ce:16:a6:d2:0c:9f:23:5b:01:11:59: # da:d4:d4:f7:00:09:eb:41:45:27:b5:38:98:6d:3b # pub: # 04:5b:7e:23:6a:f7:a9:c7:b7:a4:57:08:89:5f:eb: # d2:d8:ac:14:d1:52:65:43:f9:13:41:bc:90:0c:f2: # dd:76:9c:a4:71:03:04:de:50:a6:fa:0e:f0:39:4a: # da:7b:7b:c7:4d:bf:4d:04:09:db:77:2c:3f:db:9b: # fd # ASN1 OID: c2tnb239v3 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v3' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 817 - genpkey EC key on c2tnb239v3 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v3' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2tnb239v3.named_curve.pem => 0 ok 818 - genpkey EC key on c2tnb239v3 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb239v3.named_curve.der => 0 ok 819 - genpkey EC key on c2tnb239v3 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIHjAgEBMCUGByqGSM49AQIwGgICARAGCSqGSM49AQIDAzAJAgEBAgEDAgE4MEgE # IpGgkfA7X7pKssz0nE7dIg+wKHEtQr51KyxACU26zbWG+yAEInFn78krsuPOfIqq # /zThKpxVcAPXxzpvrwA/mfbMhILlQPcERQRhCLq7LO6894cFigVsvgz+Yi13I6KJ # 4IoHrhPvDRDRcd2NEMdpVxaFHu9rp/aHLmFC+9JBuDD/Xvys7MqwXgIAXd6dIwIh # AQD69RNU4OOeSJLfbjGccsgWFgP6Rap7mYoWe48eYpUhAgMA/wY= # -----END EC PARAMETERS----- # EC-Parameters: (257 bit) # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 01:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:01:00:00: # 00:00:00:00:0b # A: # 00:91:a0:91:f0:3b:5f:ba:4a:b2:cc:f4:9c:4e:dd: # 22:0f:b0:28:71:2d:42:be:75:2b:2c:40:09:4d:ba: # cd:b5:86:fb:20 # B: # 71:67:ef:c9:2b:b2:e3:ce:7c:8a:aa:ff:34:e1:2a: # 9c:55:70:03:d7:c7:3a:6f:af:00:3f:99:f6:cc:84: # 82:e5:40:f7 # Generator (uncompressed): # 04:61:08:ba:bb:2c:ee:bc:f7:87:05:8a:05:6c:be: # 0c:fe:62:2d:77:23:a2:89:e0:8a:07:ae:13:ef:0d: # 10:d1:71:dd:8d:10:c7:69:57:16:85:1e:ef:6b:a7: # f6:87:2e:61:42:fb:d2:41:b8:30:ff:5e:fc:ac:ec: # ca:b0:5e:02:00:5d:de:9d:23 # Order: # 01:00:fa:f5:13:54:e0:e3:9e:48:92:df:6e:31:9c: # 72:c8:16:16:03:fa:45:aa:7b:99:8a:16:7b:8f:1e: # 62:95:21 # Cofactor: 65286 (0xff06) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb272w1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 820 - genpkey EC params c2pnb272w1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb272w1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2pnb272w1.explicit.pem => 0 ok 821 - genpkey EC params c2pnb272w1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb272w1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2pnb272w1.explicit.der => 0 ok 822 - genpkey EC params c2pnb272w1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBaQIBADCB7wYHKoZIzj0CATCB4wIBATAlBgcqhkjOPQECMBoCAgEQBgkqhkjO # PQECAwMwCQIBAQIBAwIBODBIBCKRoJHwO1+6SrLM9JxO3SIPsChxLUK+dSssQAlN # us21hvsgBCJxZ+/JK7LjznyKqv804SqcVXAD18c6b68AP5n2zISC5UD3BEUEYQi6 # uyzuvPeHBYoFbL4M/mItdyOiieCKB64T7w0Q0XHdjRDHaVcWhR7va6f2hy5hQvvS # Qbgw/178rOzKsF4CAF3enSMCIQEA+vUTVODjnkiS324xnHLIFhYD+kWqe5mKFnuP # HmKVIQIDAP8GBHIwcAIBAQQhANL2yuYrqBKZYsdRhwC8b1t/e4I4sUJCZfUpxoTH # abKMoUgDRgAEhUfIbLxIJkcATMajbjpcSn+GuBsvntNTQG0WdAtkupHQb2tZvXhR # F08Wsb/4EXwoPRdT+Ih9oatHzUwanjLK2kPyHRY= # -----END PRIVATE KEY----- # Private-Key: (257 bit) # priv: # 00:d2:f6:ca:e6:2b:a8:12:99:62:c7:51:87:00:bc: # 6f:5b:7f:7b:82:38:b1:42:42:65:f5:29:c6:84:c7: # 69:b2:8c # pub: # 04:85:47:c8:6c:bc:48:26:47:00:4c:c6:a3:6e:3a: # 5c:4a:7f:86:b8:1b:2f:9e:d3:53:40:6d:16:74:0b: # 64:ba:91:d0:6f:6b:59:bd:78:51:17:4f:16:b1:bf: # f8:11:7c:28:3d:17:53:f8:88:7d:a1:ab:47:cd:4c: # 1a:9e:32:ca:da:43:f2:1d:16 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 01:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:01:00:00: # 00:00:00:00:0b # A: # 00:91:a0:91:f0:3b:5f:ba:4a:b2:cc:f4:9c:4e:dd: # 22:0f:b0:28:71:2d:42:be:75:2b:2c:40:09:4d:ba: # cd:b5:86:fb:20 # B: # 71:67:ef:c9:2b:b2:e3:ce:7c:8a:aa:ff:34:e1:2a: # 9c:55:70:03:d7:c7:3a:6f:af:00:3f:99:f6:cc:84: # 82:e5:40:f7 # Generator (uncompressed): # 04:61:08:ba:bb:2c:ee:bc:f7:87:05:8a:05:6c:be: # 0c:fe:62:2d:77:23:a2:89:e0:8a:07:ae:13:ef:0d: # 10:d1:71:dd:8d:10:c7:69:57:16:85:1e:ef:6b:a7: # f6:87:2e:61:42:fb:d2:41:b8:30:ff:5e:fc:ac:ec: # ca:b0:5e:02:00:5d:de:9d:23 # Order: # 01:00:fa:f5:13:54:e0:e3:9e:48:92:df:6e:31:9c: # 72:c8:16:16:03:fa:45:aa:7b:99:8a:16:7b:8f:1e: # 62:95:21 # Cofactor: 65286 (0xff06) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb272w1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 823 - genpkey EC key on c2pnb272w1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb272w1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2pnb272w1.explicit.pem => 0 ok 824 - genpkey EC key on c2pnb272w1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb272w1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2pnb272w1.explicit.der => 0 ok 825 - genpkey EC key on c2pnb272w1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BggqhkjOPQMAEA== # -----END EC PARAMETERS----- # EC-Parameters: (257 bit) # ASN1 OID: c2pnb272w1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb272w1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 826 - genpkey EC params c2pnb272w1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb272w1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2pnb272w1.named_curve.pem => 0 ok 827 - genpkey EC params c2pnb272w1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb272w1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb272w1.named_curve.der => 0 ok 828 - genpkey EC params c2pnb272w1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIGMAgEAMBMGByqGSM49AgEGCCqGSM49AwAQBHIwcAIBAQQhAPjnkFqbOdMM7Qo5 # V1cyXc2fhNWmGKJKwdzV5+ch80bEoUgDRgAEYXc3FPECAYEGWslDnoZvcZApovIT # DPRj6yrQInQewMaOM/FUOVh0hMOR/G7h9UDaFnjU+Y8LgHlJ7nxahKF8QMs/rsw= # -----END PRIVATE KEY----- # Private-Key: (257 bit) # priv: # 00:f8:e7:90:5a:9b:39:d3:0c:ed:0a:39:57:57:32: # 5d:cd:9f:84:d5:a6:18:a2:4a:c1:dc:d5:e7:e7:21: # f3:46:c4 # pub: # 04:61:77:37:14:f1:02:01:81:06:5a:c9:43:9e:86: # 6f:71:90:29:a2:f2:13:0c:f4:63:eb:2a:d0:22:74: # 1e:c0:c6:8e:33:f1:54:39:58:74:84:c3:91:fc:6e: # e1:f5:40:da:16:78:d4:f9:8f:0b:80:79:49:ee:7c: # 5a:84:a1:7c:40:cb:3f:ae:cc # ASN1 OID: c2pnb272w1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb272w1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 829 - genpkey EC key on c2pnb272w1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb272w1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2pnb272w1.named_curve.pem => 0 ok 830 - genpkey EC key on c2pnb272w1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb272w1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb272w1.named_curve.der => 0 ok 831 - genpkey EC key on c2pnb272w1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIH3AgEBMCUGByqGSM49AQIwGgICATAGCSqGSM49AQIDAzAJAgEBAgECAgELMFAE # Jv0NaTFJoRj2Uebc5oAghTd+X4gtG1ELRBYAdMEogHg2WgOWyOaBBCa925flVaUK # kI5DsBx5jqXapniPHqJ5Tvz1cWa4wUA5YB5VgnNAvgRNBBl7B4Rem+LZatsPXzx/ # LP+9ej64tv7DXH/Wfybd9ihaZE90CiYU4Z++t24NoXFRfs9AG1Aom/AUEDKIUnqb # QWoQXoAmC1Sf3BuSwDsCJQEB1VZXKqusgAEB1VZXKqusgAECLVyR3Rc/j7Vh2miZ # FkRDBR0CAwD+Lg== # -----END EC PARAMETERS----- # EC-Parameters: (289 bit) # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 01:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:08:07 # A: # 00:fd:0d:69:31:49:a1:18:f6:51:e6:dc:e6:80:20: # 85:37:7e:5f:88:2d:1b:51:0b:44:16:00:74:c1:28: # 80:78:36:5a:03:96:c8:e6:81 # B: # 00:bd:db:97:e5:55:a5:0a:90:8e:43:b0:1c:79:8e: # a5:da:a6:78:8f:1e:a2:79:4e:fc:f5:71:66:b8:c1: # 40:39:60:1e:55:82:73:40:be # Generator (uncompressed): # 04:19:7b:07:84:5e:9b:e2:d9:6a:db:0f:5f:3c:7f: # 2c:ff:bd:7a:3e:b8:b6:fe:c3:5c:7f:d6:7f:26:dd: # f6:28:5a:64:4f:74:0a:26:14:e1:9f:be:b7:6e:0d: # a1:71:51:7e:cf:40:1b:50:28:9b:f0:14:10:32:88: # 52:7a:9b:41:6a:10:5e:80:26:0b:54:9f:dc:1b:92: # c0:3b # Order: # 01:01:d5:56:57:2a:ab:ac:80:01:01:d5:56:57:2a: # ab:ac:80:01:02:2d:5c:91:dd:17:3f:8f:b5:61:da: # 68:99:16:44:43:05:1d # Cofactor: 65070 (0xfe2e) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb304w1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 832 - genpkey EC params c2pnb304w1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb304w1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2pnb304w1.explicit.pem => 0 ok 833 - genpkey EC params c2pnb304w1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb304w1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2pnb304w1.explicit.der => 0 ok 834 - genpkey EC params c2pnb304w1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBigIBADCCAQMGByqGSM49AgEwgfcCAQEwJQYHKoZIzj0BAjAaAgIBMAYJKoZI # zj0BAgMDMAkCAQECAQICAQswUAQm/Q1pMUmhGPZR5tzmgCCFN35fiC0bUQtEFgB0 # wSiAeDZaA5bI5oEEJr3bl+VVpQqQjkOwHHmOpdqmeI8eonlO/PVxZrjBQDlgHlWC # c0C+BE0EGXsHhF6b4tlq2w9fPH8s/716Pri2/sNcf9Z/Jt32KFpkT3QKJhThn763 # bg2hcVF+z0AbUCib8BQQMohSeptBahBegCYLVJ/cG5LAOwIlAQHVVlcqq6yAAQHV # Vlcqq6yAAQItXJHdFz+PtWHaaJkWREMFHQIDAP4uBH4wfAIBAQQlAPK4PNs9m8lk # F1GCsO22rzotZ4bCaSE8nn3SHVADpLki4dYaWKFQA04ABMIKH2KtoNkyG2w3g6Lv # SXzQ2YdKkV4XAyK9zUmBxbCCceducaGO7bZukqVNezUxa8YFQP3sYW+7cGtVU8kJ # 7de1NLBSsebUwSFBpow= # -----END PRIVATE KEY----- # Private-Key: (289 bit) # priv: # 00:f2:b8:3c:db:3d:9b:c9:64:17:51:82:b0:ed:b6: # af:3a:2d:67:86:c2:69:21:3c:9e:7d:d2:1d:50:03: # a4:b9:22:e1:d6:1a:58 # pub: # 04:c2:0a:1f:62:ad:a0:d9:32:1b:6c:37:83:a2:ef: # 49:7c:d0:d9:87:4a:91:5e:17:03:22:bd:cd:49:81: # c5:b0:82:71:e7:6e:71:a1:8e:ed:b6:6e:92:a5:4d: # 7b:35:31:6b:c6:05:40:fd:ec:61:6f:bb:70:6b:55: # 53:c9:09:ed:d7:b5:34:b0:52:b1:e6:d4:c1:21:41: # a6:8c # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 01:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:08:07 # A: # 00:fd:0d:69:31:49:a1:18:f6:51:e6:dc:e6:80:20: # 85:37:7e:5f:88:2d:1b:51:0b:44:16:00:74:c1:28: # 80:78:36:5a:03:96:c8:e6:81 # B: # 00:bd:db:97:e5:55:a5:0a:90:8e:43:b0:1c:79:8e: # a5:da:a6:78:8f:1e:a2:79:4e:fc:f5:71:66:b8:c1: # 40:39:60:1e:55:82:73:40:be # Generator (uncompressed): # 04:19:7b:07:84:5e:9b:e2:d9:6a:db:0f:5f:3c:7f: # 2c:ff:bd:7a:3e:b8:b6:fe:c3:5c:7f:d6:7f:26:dd: # f6:28:5a:64:4f:74:0a:26:14:e1:9f:be:b7:6e:0d: # a1:71:51:7e:cf:40:1b:50:28:9b:f0:14:10:32:88: # 52:7a:9b:41:6a:10:5e:80:26:0b:54:9f:dc:1b:92: # c0:3b # Order: # 01:01:d5:56:57:2a:ab:ac:80:01:01:d5:56:57:2a: # ab:ac:80:01:02:2d:5c:91:dd:17:3f:8f:b5:61:da: # 68:99:16:44:43:05:1d # Cofactor: 65070 (0xfe2e) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb304w1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 835 - genpkey EC key on c2pnb304w1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb304w1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2pnb304w1.explicit.pem => 0 ok 836 - genpkey EC key on c2pnb304w1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb304w1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2pnb304w1.explicit.der => 0 ok 837 - genpkey EC key on c2pnb304w1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BggqhkjOPQMAEQ== # -----END EC PARAMETERS----- # EC-Parameters: (289 bit) # ASN1 OID: c2pnb304w1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb304w1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 838 - genpkey EC params c2pnb304w1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb304w1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2pnb304w1.named_curve.pem => 0 ok 839 - genpkey EC params c2pnb304w1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb304w1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb304w1.named_curve.der => 0 ok 840 - genpkey EC params c2pnb304w1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIGYAgEAMBMGByqGSM49AgEGCCqGSM49AwARBH4wfAIBAQQlAKMRKUDY2CZDb3+N # DihsqiYyK9pNFtYtgPxdi2cCgkJIytdna6FQA04ABF0iC0h87e+oLaxWQ3gqeXe/ # jQ+JkmOCdIiuQYrXnXOYj7OHCRw3GiFm8RWv6EJCDHVzewUYrDwZKt7+4bNW7Gvb # wBW2XLnxXg24hDs= # -----END PRIVATE KEY----- # Private-Key: (289 bit) # priv: # 00:a3:11:29:40:d8:d8:26:43:6f:7f:8d:0e:28:6c: # aa:26:32:2b:da:4d:16:d6:2d:80:fc:5d:8b:67:02: # 82:42:48:ca:d7:67:6b # pub: # 04:5d:22:0b:48:7c:ed:ef:a8:2d:ac:56:43:78:2a: # 79:77:bf:8d:0f:89:92:63:82:74:88:ae:41:8a:d7: # 9d:73:98:8f:b3:87:09:1c:37:1a:21:66:f1:15:af: # e8:42:42:0c:75:73:7b:05:18:ac:3c:19:2a:de:fe: # e1:b3:56:ec:6b:db:c0:15:b6:5c:b9:f1:5e:0d:b8: # 84:3b # ASN1 OID: c2pnb304w1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb304w1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 841 - genpkey EC key on c2pnb304w1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb304w1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2pnb304w1.named_curve.pem => 0 ok 842 - genpkey EC key on c2pnb304w1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb304w1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb304w1.named_curve.der => 0 ok 843 - genpkey EC key on c2pnb304w1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIIBKAIBATAdBgcqhkjOPQECMBICAgFnBgkqhkjOPQECAwICAUQwdQQtVmdnamVL # IHVPNW6pIBfZRlZ8RmdVVvGVVqBGFrVn0iOl4FZW+1SQFqlmVqVXBC0kcuLQGXxJ # Nj8f5/W22wddUraUfRNdjKRFgF05vDRWJgiWh3QrYynnBoAjGYgDFQArNUkgtyTW # luZ2h1YVF1hboTMtxgRbBDwljvMEd2fn7eDx/ap52u44QTZqEy4WOs7U7SQB35xr # 3N6Y6OcHwHoiObGwl1PX4IUpVHBIEh6clfN5HdgEljlI80+ue/ROqCNl3Hho/lfk # ri3iETBaQHEEvQItAa8oa8oa8oa8oa8oa8oa8oa8oa8oa8n7j2uFxVaJLCCn65ZP # 53GedPSQdY07AgFM # -----END EC PARAMETERS----- # EC-Parameters: (353 bit) # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 00:80:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:10:00:00:00:00:00:00:00: # 01 # A: # 56:67:67:6a:65:4b:20:75:4f:35:6e:a9:20:17:d9: # 46:56:7c:46:67:55:56:f1:95:56:a0:46:16:b5:67: # d2:23:a5:e0:56:56:fb:54:90:16:a9:66:56:a5:57 # B: # 24:72:e2:d0:19:7c:49:36:3f:1f:e7:f5:b6:db:07: # 5d:52:b6:94:7d:13:5d:8c:a4:45:80:5d:39:bc:34: # 56:26:08:96:87:74:2b:63:29:e7:06:80:23:19:88 # Generator (uncompressed): # 04:3c:25:8e:f3:04:77:67:e7:ed:e0:f1:fd:aa:79: # da:ee:38:41:36:6a:13:2e:16:3a:ce:d4:ed:24:01: # df:9c:6b:dc:de:98:e8:e7:07:c0:7a:22:39:b1:b0: # 97:53:d7:e0:85:29:54:70:48:12:1e:9c:95:f3:79: # 1d:d8:04:96:39:48:f3:4f:ae:7b:f4:4e:a8:23:65: # dc:78:68:fe:57:e4:ae:2d:e2:11:30:5a:40:71:04: # bd # Order: # 01:af:28:6b:ca:1a:f2:86:bc:a1:af:28:6b:ca:1a: # f2:86:bc:a1:af:28:6b:c9:fb:8f:6b:85:c5:56:89: # 2c:20:a7:eb:96:4f:e7:71:9e:74:f4:90:75:8d:3b # Cofactor: 76 (0x4c) # Seed: # 2b:35:49:20:b7:24:d6:96:e6:76:87:56:15:17:58: # 5b:a1:33:2d:c6 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb359v1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 844 - genpkey EC params c2tnb359v1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb359v1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2tnb359v1.explicit.pem => 0 ok 845 - genpkey EC params c2tnb359v1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb359v1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2tnb359v1.explicit.der => 0 ok 846 - genpkey EC params c2tnb359v1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIB1AIBADCCATUGByqGSM49AgEwggEoAgEBMB0GByqGSM49AQIwEgICAWcGCSqG # SM49AQIDAgIBRDB1BC1WZ2dqZUsgdU81bqkgF9lGVnxGZ1VW8ZVWoEYWtWfSI6Xg # Vlb7VJAWqWZWpVcELSRy4tAZfEk2Px/n9bbbB11StpR9E12MpEWAXTm8NFYmCJaH # dCtjKecGgCMZiAMVACs1SSC3JNaW5naHVhUXWFuhMy3GBFsEPCWO8wR3Z+ft4PH9 # qnna7jhBNmoTLhY6ztTtJAHfnGvc3pjo5wfAeiI5sbCXU9fghSlUcEgSHpyV83kd # 2ASWOUjzT6579E6oI2XceGj+V+SuLeIRMFpAcQS9Ai0Bryhryhryhryhryhryhry # hryhryhryfuPa4XFVoksIKfrlk/ncZ509JB1jTsCAUwEgZUwgZICAQEELQBXHI3+ # W7WRir9axVj2F8BRkSXC2JQlnaE6zlwGShZaCuYo0iD81qTL7prjQqFeA1wABHgt # 0rBt/aNcVVQE2A9rGVfVXzKVTtyghHxvvzgkURg0mETMEJqx34jyGpiAui7Wlu5s # sNzEBLquUt0AhYn1nJnJ0+SBzm2AE1mCGST8mLb+5jaPzKk08iq0wA== # -----END PRIVATE KEY----- # Private-Key: (353 bit) # priv: # 00:57:1c:8d:fe:5b:b5:91:8a:bf:5a:c5:58:f6:17: # c0:51:91:25:c2:d8:94:25:9d:a1:3a:ce:5c:06:4a: # 16:5a:0a:e6:28:d2:20:fc:d6:a4:cb:ee:9a:e3:42 # pub: # 04:78:2d:d2:b0:6d:fd:a3:5c:55:54:04:d8:0f:6b: # 19:57:d5:5f:32:95:4e:dc:a0:84:7c:6f:bf:38:24: # 51:18:34:98:44:cc:10:9a:b1:df:88:f2:1a:98:80: # ba:2e:d6:96:ee:6c:b0:dc:c4:04:ba:ae:52:dd:00: # 85:89:f5:9c:99:c9:d3:e4:81:ce:6d:80:13:59:82: # 19:24:fc:98:b6:fe:e6:36:8f:cc:a9:34:f2:2a:b4: # c0 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 00:80:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:10:00:00:00:00:00:00:00: # 01 # A: # 56:67:67:6a:65:4b:20:75:4f:35:6e:a9:20:17:d9: # 46:56:7c:46:67:55:56:f1:95:56:a0:46:16:b5:67: # d2:23:a5:e0:56:56:fb:54:90:16:a9:66:56:a5:57 # B: # 24:72:e2:d0:19:7c:49:36:3f:1f:e7:f5:b6:db:07: # 5d:52:b6:94:7d:13:5d:8c:a4:45:80:5d:39:bc:34: # 56:26:08:96:87:74:2b:63:29:e7:06:80:23:19:88 # Generator (uncompressed): # 04:3c:25:8e:f3:04:77:67:e7:ed:e0:f1:fd:aa:79: # da:ee:38:41:36:6a:13:2e:16:3a:ce:d4:ed:24:01: # df:9c:6b:dc:de:98:e8:e7:07:c0:7a:22:39:b1:b0: # 97:53:d7:e0:85:29:54:70:48:12:1e:9c:95:f3:79: # 1d:d8:04:96:39:48:f3:4f:ae:7b:f4:4e:a8:23:65: # dc:78:68:fe:57:e4:ae:2d:e2:11:30:5a:40:71:04: # bd # Order: # 01:af:28:6b:ca:1a:f2:86:bc:a1:af:28:6b:ca:1a: # f2:86:bc:a1:af:28:6b:c9:fb:8f:6b:85:c5:56:89: # 2c:20:a7:eb:96:4f:e7:71:9e:74:f4:90:75:8d:3b # Cofactor: 76 (0x4c) # Seed: # 2b:35:49:20:b7:24:d6:96:e6:76:87:56:15:17:58: # 5b:a1:33:2d:c6 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb359v1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 847 - genpkey EC key on c2tnb359v1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb359v1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2tnb359v1.explicit.pem => 0 ok 848 - genpkey EC key on c2tnb359v1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb359v1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2tnb359v1.explicit.der => 0 ok 849 - genpkey EC key on c2tnb359v1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BggqhkjOPQMAEg== # -----END EC PARAMETERS----- # EC-Parameters: (353 bit) # ASN1 OID: c2tnb359v1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb359v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 850 - genpkey EC params c2tnb359v1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb359v1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2tnb359v1.named_curve.pem => 0 ok 851 - genpkey EC params c2tnb359v1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb359v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb359v1.named_curve.der => 0 ok 852 - genpkey EC params c2tnb359v1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIGwAgEAMBMGByqGSM49AgEGCCqGSM49AwASBIGVMIGSAgEBBC0BVp4ChQqfhF13 # XR2vH1WjjK6PYv+0Ik8f+YLvGslds+jreWUrF8wBvwIz4UShXgNcAARSTw0lwJTL # brYuHJ5HoXMTs52J3xb3/b+fvod04BbJAU62N4xRrTlSqHAKbrYURaZdWCIMxUWK # nwKK4OeRsu7TPAxZ3mglhTnsJZ6EUg7IHXFzpvSphHpOHDs= # -----END PRIVATE KEY----- # Private-Key: (353 bit) # priv: # 01:56:9e:02:85:0a:9f:84:5d:77:5d:1d:af:1f:55: # a3:8c:ae:8f:62:ff:b4:22:4f:1f:f9:82:ef:1a:c9: # 5d:b3:e8:eb:79:65:2b:17:cc:01:bf:02:33:e1:44 # pub: # 04:52:4f:0d:25:c0:94:cb:6e:b6:2e:1c:9e:47:a1: # 73:13:b3:9d:89:df:16:f7:fd:bf:9f:be:87:74:e0: # 16:c9:01:4e:b6:37:8c:51:ad:39:52:a8:70:0a:6e: # b6:14:45:a6:5d:58:22:0c:c5:45:8a:9f:02:8a:e0: # e7:91:b2:ee:d3:3c:0c:59:de:68:25:85:39:ec:25: # 9e:84:52:0e:c8:1d:71:73:a6:f4:a9:84:7a:4e:1c: # 3b # ASN1 OID: c2tnb359v1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb359v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 853 - genpkey EC key on c2tnb359v1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb359v1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2tnb359v1.named_curve.pem => 0 ok 854 - genpkey EC key on c2tnb359v1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb359v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb359v1.named_curve.der => 0 ok 855 - genpkey EC key on c2tnb359v1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIIBHwIBATAlBgcqhkjOPQECMBoCAgFwBgkqhkjOPQECAwMwCQIBAQIBAgIBVTBg # BC7g0u4lCVIG9eKk+e0inx8lbnmg4rRVlw2NDYZb2Ud4xXbWLwq3UZzNKhqQauMN # BC78EhfUMgqQRSx2CljtzTDI3QabPDRFODejTtUMtUkX4cIRLYTRZPRE+PdHhgRq # BF0EEIXidVOB3MzjwVV6+hDC8MDCglZGxbNKOUy8+ovBayLn54npJ74hbwLh+xNq # X3s+sb3cumLV2LIFm1JXl/xzgixZBZxiOkX/OEPO6Ph80YVa2qgeKgdQuA/aIxAC # LQEAkFEtqa9ysINJ2Ypd1MewUy7KUc4D4tEPO3rFeb2H6QmuQKbxMenPzlvZZwID # AP9w # -----END EC PARAMETERS----- # EC-Parameters: (353 bit) # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 01:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:20:00:00:00:00:00:00:00:00: # 00:07 # A: # 00:e0:d2:ee:25:09:52:06:f5:e2:a4:f9:ed:22:9f: # 1f:25:6e:79:a0:e2:b4:55:97:0d:8d:0d:86:5b:d9: # 47:78:c5:76:d6:2f:0a:b7:51:9c:cd:2a:1a:90:6a: # e3:0d # B: # 00:fc:12:17:d4:32:0a:90:45:2c:76:0a:58:ed:cd: # 30:c8:dd:06:9b:3c:34:45:38:37:a3:4e:d5:0c:b5: # 49:17:e1:c2:11:2d:84:d1:64:f4:44:f8:f7:47:86: # 04:6a # Generator (uncompressed): # 04:10:85:e2:75:53:81:dc:cc:e3:c1:55:7a:fa:10: # c2:f0:c0:c2:82:56:46:c5:b3:4a:39:4c:bc:fa:8b: # c1:6b:22:e7:e7:89:e9:27:be:21:6f:02:e1:fb:13: # 6a:5f:7b:3e:b1:bd:dc:ba:62:d5:d8:b2:05:9b:52: # 57:97:fc:73:82:2c:59:05:9c:62:3a:45:ff:38:43: # ce:e8:f8:7c:d1:85:5a:da:a8:1e:2a:07:50:b8:0f: # da:23:10 # Order: # 01:00:90:51:2d:a9:af:72:b0:83:49:d9:8a:5d:d4: # c7:b0:53:2e:ca:51:ce:03:e2:d1:0f:3b:7a:c5:79: # bd:87:e9:09:ae:40:a6:f1:31:e9:cf:ce:5b:d9:67 # Cofactor: 65392 (0xff70) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb368w1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 856 - genpkey EC params c2pnb368w1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb368w1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2pnb368w1.explicit.pem => 0 ok 857 - genpkey EC params c2pnb368w1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb368w1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2pnb368w1.explicit.der => 0 ok 858 - genpkey EC params c2pnb368w1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBzQIBADCCASwGByqGSM49AgEwggEfAgEBMCUGByqGSM49AQIwGgICAXAGCSqG # SM49AQIDAzAJAgEBAgECAgFVMGAELuDS7iUJUgb14qT57SKfHyVueaDitFWXDY0N # hlvZR3jFdtYvCrdRnM0qGpBq4w0ELvwSF9QyCpBFLHYKWO3NMMjdBps8NEU4N6NO # 1Qy1SRfhwhEthNFk9ET490eGBGoEXQQQheJ1U4HczOPBVXr6EMLwwMKCVkbFs0o5 # TLz6i8FrIufnieknviFvAuH7E2pfez6xvdy6YtXYsgWbUleX/HOCLFkFnGI6Rf84 # Q87o+HzRhVraqB4qB1C4D9ojEAItAQCQUS2pr3Kwg0nZil3Ux7BTLspRzgPi0Q87 # esV5vYfpCa5ApvEx6c/OW9lnAgMA/3AEgZcwgZQCAQEELQB1VxJWdrRznCj1S0w8 # QevnE/M2pkYGg4e2uEYFj/odY8AExUGyA/L0QohrW6FgA14ABKZSxhBpsGerve7p # t1DCgctXS9+bI6UKyb6ENPvJ9Xtm/iYE6WY/v7fTx82JGDUrBmsEZCZbAfoFJqbt # 0VRuyYEZtNDkTT3MxZZvLK1LgPae1sIDOgVHIw+jp7FI # -----END PRIVATE KEY----- # Private-Key: (353 bit) # priv: # 00:75:57:12:56:76:b4:73:9c:28:f5:4b:4c:3c:41: # eb:e7:13:f3:36:a6:46:06:83:87:b6:b8:46:05:8f: # fa:1d:63:c0:04:c5:41:b2:03:f2:f4:42:88:6b:5b # pub: # 04:a6:52:c6:10:69:b0:67:ab:bd:ee:e9:b7:50:c2: # 81:cb:57:4b:df:9b:23:a5:0a:c9:be:84:34:fb:c9: # f5:7b:66:fe:26:04:e9:66:3f:bf:b7:d3:c7:cd:89: # 18:35:2b:06:6b:04:64:26:5b:01:fa:05:26:a6:ed: # d1:54:6e:c9:81:19:b4:d0:e4:4d:3d:cc:c5:96:6f: # 2c:ad:4b:80:f6:9e:d6:c2:03:3a:05:47:23:0f:a3: # a7:b1:48 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 01:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:20:00:00:00:00:00:00:00:00: # 00:07 # A: # 00:e0:d2:ee:25:09:52:06:f5:e2:a4:f9:ed:22:9f: # 1f:25:6e:79:a0:e2:b4:55:97:0d:8d:0d:86:5b:d9: # 47:78:c5:76:d6:2f:0a:b7:51:9c:cd:2a:1a:90:6a: # e3:0d # B: # 00:fc:12:17:d4:32:0a:90:45:2c:76:0a:58:ed:cd: # 30:c8:dd:06:9b:3c:34:45:38:37:a3:4e:d5:0c:b5: # 49:17:e1:c2:11:2d:84:d1:64:f4:44:f8:f7:47:86: # 04:6a # Generator (uncompressed): # 04:10:85:e2:75:53:81:dc:cc:e3:c1:55:7a:fa:10: # c2:f0:c0:c2:82:56:46:c5:b3:4a:39:4c:bc:fa:8b: # c1:6b:22:e7:e7:89:e9:27:be:21:6f:02:e1:fb:13: # 6a:5f:7b:3e:b1:bd:dc:ba:62:d5:d8:b2:05:9b:52: # 57:97:fc:73:82:2c:59:05:9c:62:3a:45:ff:38:43: # ce:e8:f8:7c:d1:85:5a:da:a8:1e:2a:07:50:b8:0f: # da:23:10 # Order: # 01:00:90:51:2d:a9:af:72:b0:83:49:d9:8a:5d:d4: # c7:b0:53:2e:ca:51:ce:03:e2:d1:0f:3b:7a:c5:79: # bd:87:e9:09:ae:40:a6:f1:31:e9:cf:ce:5b:d9:67 # Cofactor: 65392 (0xff70) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb368w1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 859 - genpkey EC key on c2pnb368w1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb368w1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2pnb368w1.explicit.pem => 0 ok 860 - genpkey EC key on c2pnb368w1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb368w1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2pnb368w1.explicit.der => 0 ok 861 - genpkey EC key on c2pnb368w1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BggqhkjOPQMAEw== # -----END EC PARAMETERS----- # EC-Parameters: (353 bit) # ASN1 OID: c2pnb368w1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb368w1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 862 - genpkey EC params c2pnb368w1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb368w1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2pnb368w1.named_curve.pem => 0 ok 863 - genpkey EC params c2pnb368w1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb368w1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb368w1.named_curve.der => 0 ok 864 - genpkey EC params c2pnb368w1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIGyAgEAMBMGByqGSM49AgEGCCqGSM49AwATBIGXMIGUAgEBBC0AaFXhkU9FyofA # +VyG7hF+utld22DWe4XqE5UHE+K2mDH0KRhdlWkYp9fyDRWhYANeAASK0vgxSNkg # 0Ws2Gx6JaiEO/olVEyTCIJq8S4hr6l8/YBva4CI6WDFO3u/Q2eEg+yGFeFmczuX8 # QMiDeoS30Shku6C/8c1W8r4m12hIx2tYxYiCKRNr40T2WPvaVw== # -----END PRIVATE KEY----- # Private-Key: (353 bit) # priv: # 00:68:55:e1:91:4f:45:ca:87:c0:f9:5c:86:ee:11: # 7e:ba:d9:5d:db:60:d6:7b:85:ea:13:95:07:13:e2: # b6:98:31:f4:29:18:5d:95:69:18:a7:d7:f2:0d:15 # pub: # 04:8a:d2:f8:31:48:d9:20:d1:6b:36:1b:1e:89:6a: # 21:0e:fe:89:55:13:24:c2:20:9a:bc:4b:88:6b:ea: # 5f:3f:60:1b:da:e0:22:3a:58:31:4e:de:ef:d0:d9: # e1:20:fb:21:85:78:59:9c:ce:e5:fc:40:c8:83:7a: # 84:b7:d1:28:64:bb:a0:bf:f1:cd:56:f2:be:26:d7: # 68:48:c7:6b:58:c5:88:82:29:13:6b:e3:44:f6:58: # fb:da:57 # ASN1 OID: c2pnb368w1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb368w1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 865 - genpkey EC key on c2pnb368w1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb368w1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2pnb368w1.named_curve.pem => 0 ok 866 - genpkey EC key on c2pnb368w1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb368w1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb368w1.named_curve.der => 0 ok 867 - genpkey EC key on c2pnb368w1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIIBPgIBATAdBgcqhkjOPQECMBICAgGvBgkqhkjOPQECAwICAXgwcAQ2GoJ+8A3W # /A4jTK8EbGpdioU5WyNsxK0s8yoMrb3J3fYgsOuZBtCVf2xv6s1hVGjfEE3ils2P # BDYQ2bSj2QR9ixVDWav7G39UhbBM64aCN93J3tqYKmeaWpGbYm1OUKjdcxsQepli # OB+12Ae/JhgEbQQSD8BdPGepneFh0vQJJiL+ynAb5PUPR1hxToqHu/KmWO+MIefF # 7+llNh9sKZnAwkew29cM5rcg0K+JA6lvjV+iwlV0XTxFGzAsk0bZt+SF57zkH2tZ # Hz6Pat3LsLxML5R6feGom2JdalmLN2ACNQNANANANANANANANANANANANANANANA # NANANAMjwxP6tQWJcDtexo01h/7GDRYcwUnBrUqRAgInYA== # -----END EC PARAMETERS----- # EC-Parameters: (418 bit) # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 00:80:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:01:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:01 # A: # 1a:82:7e:f0:0d:d6:fc:0e:23:4c:af:04:6c:6a:5d: # 8a:85:39:5b:23:6c:c4:ad:2c:f3:2a:0c:ad:bd:c9: # dd:f6:20:b0:eb:99:06:d0:95:7f:6c:6f:ea:cd:61: # 54:68:df:10:4d:e2:96:cd:8f # B: # 10:d9:b4:a3:d9:04:7d:8b:15:43:59:ab:fb:1b:7f: # 54:85:b0:4c:eb:86:82:37:dd:c9:de:da:98:2a:67: # 9a:5a:91:9b:62:6d:4e:50:a8:dd:73:1b:10:7a:99: # 62:38:1f:b5:d8:07:bf:26:18 # Generator (uncompressed): # 04:12:0f:c0:5d:3c:67:a9:9d:e1:61:d2:f4:09:26: # 22:fe:ca:70:1b:e4:f5:0f:47:58:71:4e:8a:87:bb: # f2:a6:58:ef:8c:21:e7:c5:ef:e9:65:36:1f:6c:29: # 99:c0:c2:47:b0:db:d7:0c:e6:b7:20:d0:af:89:03: # a9:6f:8d:5f:a2:c2:55:74:5d:3c:45:1b:30:2c:93: # 46:d9:b7:e4:85:e7:bc:e4:1f:6b:59:1f:3e:8f:6a: # dd:cb:b0:bc:4c:2f:94:7a:7d:e1:a8:9b:62:5d:6a: # 59:8b:37:60 # Order: # 03:40:34:03:40:34:03:40:34:03:40:34:03:40:34: # 03:40:34:03:40:34:03:40:34:03:40:34:03:23:c3: # 13:fa:b5:05:89:70:3b:5e:c6:8d:35:87:fe:c6:0d: # 16:1c:c1:49:c1:ad:4a:91 # Cofactor: 10080 (0x2760) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb431r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 868 - genpkey EC params c2tnb431r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb431r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2tnb431r1.explicit.pem => 0 ok 869 - genpkey EC params c2tnb431r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb431r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2tnb431r1.explicit.der => 0 ok 870 - genpkey EC params c2tnb431r1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIICBAIBADCCAUsGByqGSM49AgEwggE+AgEBMB0GByqGSM49AQIwEgICAa8GCSqG # SM49AQIDAgIBeDBwBDYagn7wDdb8DiNMrwRsal2KhTlbI2zErSzzKgytvcnd9iCw # 65kG0JV/bG/qzWFUaN8QTeKWzY8ENhDZtKPZBH2LFUNZq/sbf1SFsEzrhoI33cne # 2pgqZ5pakZtibU5QqN1zGxB6mWI4H7XYB78mGARtBBIPwF08Z6md4WHS9AkmIv7K # cBvk9Q9HWHFOioe78qZY74wh58Xv6WU2H2wpmcDCR7Db1wzmtyDQr4kDqW+NX6LC # VXRdPEUbMCyTRtm35IXnvOQfa1kfPo9q3cuwvEwvlHp94aibYl1qWYs3YAI1A0A0 # A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0AyPDE/q1BYlwO17GjTWH/sYNFhzBScGt # SpECAidgBIGvMIGsAgEBBDUBrCyxYy2AcVdxn6G4GjBuEvsLVt9UpWzQAV4rtx01 # DciTgu58OSRyX3szHMMY4zKcdqnujKFwA24ABHFfKIkPLe/kWRy+onExgL7mGp7/ # 6dioUSHi30J+3AKaIcl/35QPI3f/Z9UEScIdfMhouKDOcT36upRu3nYoCHZsDCxW # Bk9Xu/u8DKbBIhG219wht6E9oCGbn1aXqQRGI0SQgpiQYNRpEyjmYA== # -----END PRIVATE KEY----- # Private-Key: (418 bit) # priv: # 01:ac:2c:b1:63:2d:80:71:57:71:9f:a1:b8:1a:30: # 6e:12:fb:0b:56:df:54:a5:6c:d0:01:5e:2b:b7:1d: # 35:0d:c8:93:82:ee:7c:39:24:72:5f:7b:33:1c:c3: # 18:e3:32:9c:76:a9:ee:8c # pub: # 04:71:5f:28:89:0f:2d:ef:e4:59:1c:be:a2:71:31: # 80:be:e6:1a:9e:ff:e9:d8:a8:51:21:e2:df:42:7e: # dc:02:9a:21:c9:7f:df:94:0f:23:77:ff:67:d5:04: # 49:c2:1d:7c:c8:68:b8:a0:ce:71:3d:fa:ba:94:6e: # de:76:28:08:76:6c:0c:2c:56:06:4f:57:bb:fb:bc: # 0c:a6:c1:22:11:b6:d7:dc:21:b7:a1:3d:a0:21:9b: # 9f:56:97:a9:04:46:23:44:90:82:98:90:60:d4:69: # 13:28:e6:60 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 00:80:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:01:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:01 # A: # 1a:82:7e:f0:0d:d6:fc:0e:23:4c:af:04:6c:6a:5d: # 8a:85:39:5b:23:6c:c4:ad:2c:f3:2a:0c:ad:bd:c9: # dd:f6:20:b0:eb:99:06:d0:95:7f:6c:6f:ea:cd:61: # 54:68:df:10:4d:e2:96:cd:8f # B: # 10:d9:b4:a3:d9:04:7d:8b:15:43:59:ab:fb:1b:7f: # 54:85:b0:4c:eb:86:82:37:dd:c9:de:da:98:2a:67: # 9a:5a:91:9b:62:6d:4e:50:a8:dd:73:1b:10:7a:99: # 62:38:1f:b5:d8:07:bf:26:18 # Generator (uncompressed): # 04:12:0f:c0:5d:3c:67:a9:9d:e1:61:d2:f4:09:26: # 22:fe:ca:70:1b:e4:f5:0f:47:58:71:4e:8a:87:bb: # f2:a6:58:ef:8c:21:e7:c5:ef:e9:65:36:1f:6c:29: # 99:c0:c2:47:b0:db:d7:0c:e6:b7:20:d0:af:89:03: # a9:6f:8d:5f:a2:c2:55:74:5d:3c:45:1b:30:2c:93: # 46:d9:b7:e4:85:e7:bc:e4:1f:6b:59:1f:3e:8f:6a: # dd:cb:b0:bc:4c:2f:94:7a:7d:e1:a8:9b:62:5d:6a: # 59:8b:37:60 # Order: # 03:40:34:03:40:34:03:40:34:03:40:34:03:40:34: # 03:40:34:03:40:34:03:40:34:03:40:34:03:23:c3: # 13:fa:b5:05:89:70:3b:5e:c6:8d:35:87:fe:c6:0d: # 16:1c:c1:49:c1:ad:4a:91 # Cofactor: 10080 (0x2760) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb431r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 871 - genpkey EC key on c2tnb431r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb431r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2tnb431r1.explicit.pem => 0 ok 872 - genpkey EC key on c2tnb431r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb431r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2tnb431r1.explicit.der => 0 ok 873 - genpkey EC key on c2tnb431r1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BggqhkjOPQMAFA== # -----END EC PARAMETERS----- # EC-Parameters: (418 bit) # ASN1 OID: c2tnb431r1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb431r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 874 - genpkey EC params c2tnb431r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb431r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2tnb431r1.named_curve.pem => 0 ok 875 - genpkey EC params c2tnb431r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb431r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb431r1.named_curve.der => 0 ok 876 - genpkey EC params c2tnb431r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIHKAgEAMBMGByqGSM49AgEGCCqGSM49AwAUBIGvMIGsAgEBBDUAkl5OaS5CSwWx # M20i5nf03yQFbeZE65/0VfoM0uWgMR9QI2AtUUPnRWZdcoUqyWSaPBx32aFwA24A # BDImesjPP6rrwdD0e5W7bv451jwFGUaB8LKud3Oo8R6wNn0MBAIevZl7DZj85+Jg # IZqpzHaYS0u+aSQY3jwJjZePKxwKEXcv9Ysgkbsru45kEbiWRZeL0Jml5wByZyV1 # OjWAC00kooAPI2XTbg== # -----END PRIVATE KEY----- # Private-Key: (418 bit) # priv: # 00:92:5e:4e:69:2e:42:4b:05:b1:33:6d:22:e6:77: # f4:df:24:05:6d:e6:44:eb:9f:f4:55:fa:0c:d2:e5: # a0:31:1f:50:23:60:2d:51:43:e7:45:66:5d:72:85: # 2a:c9:64:9a:3c:1c:77:d9 # pub: # 04:32:26:7a:c8:cf:3f:aa:eb:c1:d0:f4:7b:95:bb: # 6e:fe:39:d6:3c:05:19:46:81:f0:b2:ae:77:73:a8: # f1:1e:b0:36:7d:0c:04:02:1e:bd:99:7b:0d:98:fc: # e7:e2:60:21:9a:a9:cc:76:98:4b:4b:be:69:24:18: # de:3c:09:8d:97:8f:2b:1c:0a:11:77:2f:f5:8b:20: # 91:bb:2b:bb:8e:64:11:b8:96:45:97:8b:d0:99:a5: # e7:00:72:67:25:75:3a:35:80:0b:4d:24:a2:80:0f: # 23:65:d3:6e # ASN1 OID: c2tnb431r1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb431r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 877 - genpkey EC key on c2tnb431r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb431r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2tnb431r1.named_curve.pem => 0 ok 878 - genpkey EC key on c2tnb431r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb431r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb431r1.named_curve.der => 0 ok 879 - genpkey EC key on c2tnb431r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MHoCAQEwHAYHKoZIzj0BAjARAgFxBgkqhkjOPQECAwICAQkwIgQPAAAAAAAAAAAA # AAAAAAABBA8AAAAAAAAAAAAAAAAAAAEEHwQBZnl5pAukl+XVwnB4BhcA9EtK8ezC # Yw4IeFzrzBUCDwD//////////b+Rr23qcwIBAg== # -----END EC PARAMETERS----- # EC-Parameters: (112 bit) # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 02:00:00:00:00:00:00:00:00:00:00:00:00:02:01 # A: 1 (0x1) # B: 1 (0x1) # Generator (uncompressed): # 04:01:66:79:79:a4:0b:a4:97:e5:d5:c2:70:78:06: # 17:00:f4:4b:4a:f1:ec:c2:63:0e:08:78:5c:eb:cc: # 15 # Order: # 00:ff:ff:ff:ff:ff:ff:ff:fd:bf:91:af:6d:ea:73 # Cofactor: 2 (0x2) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 880 - genpkey EC params wap-wsg-idm-ecid-wtls1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls1.explicit.pem => 0 ok 881 - genpkey EC params wap-wsg-idm-ecid-wtls1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls1.explicit.der => 0 ok 882 - genpkey EC params wap-wsg-idm-ecid-wtls1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIHGAgEAMIGFBgcqhkjOPQIBMHoCAQEwHAYHKoZIzj0BAjARAgFxBgkqhkjOPQEC # AwICAQkwIgQPAAAAAAAAAAAAAAAAAAABBA8AAAAAAAAAAAAAAAAAAAEEHwQBZnl5 # pAukl+XVwnB4BhcA9EtK8ezCYw4IeFzrzBUCDwD//////////b+Rr23qcwIBAgQ5 # MDcCAQEEDr+4ivZdI2Wl7GX8FZjsoSIDIAAEAKV0s/a8SvPY07HBsOmlAXiWI1EE # CoLwOkSpFuxq # -----END PRIVATE KEY----- # Private-Key: (112 bit) # priv: # bf:b8:8a:f6:5d:23:65:a5:ec:65:fc:15:98:ec # pub: # 04:00:a5:74:b3:f6:bc:4a:f3:d8:d3:b1:c1:b0:e9: # a5:01:78:96:23:51:04:0a:82:f0:3a:44:a9:16:ec: # 6a # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 02:00:00:00:00:00:00:00:00:00:00:00:00:02:01 # A: 1 (0x1) # B: 1 (0x1) # Generator (uncompressed): # 04:01:66:79:79:a4:0b:a4:97:e5:d5:c2:70:78:06: # 17:00:f4:4b:4a:f1:ec:c2:63:0e:08:78:5c:eb:cc: # 15 # Order: # 00:ff:ff:ff:ff:ff:ff:ff:fd:bf:91:af:6d:ea:73 # Cofactor: 2 (0x2) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 883 - genpkey EC key on wap-wsg-idm-ecid-wtls1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls1.explicit.pem => 0 ok 884 - genpkey EC key on wap-wsg-idm-ecid-wtls1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls1.explicit.der => 0 ok 885 - genpkey EC key on wap-wsg-idm-ecid-wtls1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgVnKwEEAQ== # -----END EC PARAMETERS----- # EC-Parameters: (112 bit) # ASN1 OID: wap-wsg-idm-ecid-wtls1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 886 - genpkey EC params wap-wsg-idm-ecid-wtls1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls1.named_curve.pem => 0 ok 887 - genpkey EC params wap-wsg-idm-ecid-wtls1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls1.named_curve.der => 0 ok 888 - genpkey EC params wap-wsg-idm-ecid-wtls1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MFACAQAwEAYHKoZIzj0CAQYFZysBBAEEOTA3AgEBBA4ifVxxAxjPD+j/b6StcqEi # AyAABADh2VJr3Tc0dbbfCULhpwBY5onD6olcvsq3RpS54A== # -----END PRIVATE KEY----- # Private-Key: (112 bit) # priv: # 22:7d:5c:71:03:18:cf:0f:e8:ff:6f:a4:ad:72 # pub: # 04:00:e1:d9:52:6b:dd:37:34:75:b6:df:09:42:e1: # a7:00:58:e6:89:c3:ea:89:5c:be:ca:b7:46:94:b9: # e0 # ASN1 OID: wap-wsg-idm-ecid-wtls1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 889 - genpkey EC key on wap-wsg-idm-ecid-wtls1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls1.named_curve.pem => 0 ok 890 - genpkey EC key on wap-wsg-idm-ecid-wtls1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls1.named_curve.der => 0 ok 891 - genpkey EC key on wap-wsg-idm-ecid-wtls1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIGhAgEBMCUGByqGSM49AQIwGgICAKMGCSqGSM49AQIDAzAJAgEDAgEGAgEHMC4E # FQAAAAAAAAAAAAAAAAAAAAAAAAAAAQQVAAAAAAAAAAAAAAAAAAAAAAAAAAABBCsE # Av4TwFN7vBGsqgfXk95ObV5clO7oAokHD7BdOP9YMh8ugAU21TjM2qPZAhUEAAAA # AAAAAAAAAgEIouDMDZn4pe8CAQI= # -----END EC PARAMETERS----- # EC-Parameters: (163 bit) # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:c9 # A: 1 (0x1) # B: 1 (0x1) # Generator (uncompressed): # 04:02:fe:13:c0:53:7b:bc:11:ac:aa:07:d7:93:de: # 4e:6d:5e:5c:94:ee:e8:02:89:07:0f:b0:5d:38:ff: # 58:32:1f:2e:80:05:36:d5:38:cc:da:a3:d9 # Order: # 04:00:00:00:00:00:00:00:00:00:02:01:08:a2:e0: # cc:0d:99:f8:a5:ef # Cofactor: 2 (0x2) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls3' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 892 - genpkey EC params wap-wsg-idm-ecid-wtls3 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls3' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls3.explicit.pem => 0 ok 893 - genpkey EC params wap-wsg-idm-ecid-wtls3 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls3' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls3.explicit.der => 0 ok 894 - genpkey EC params wap-wsg-idm-ecid-wtls3 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBAQIBADCBrQYHKoZIzj0CATCBoQIBATAlBgcqhkjOPQECMBoCAgCjBgkqhkjO # PQECAwMwCQIBAwIBBgIBBzAuBBUAAAAAAAAAAAAAAAAAAAAAAAAAAAEEFQAAAAAA # AAAAAAAAAAAAAAAAAAAAAQQrBAL+E8BTe7wRrKoH15PeTm1eXJTu6AKJBw+wXTj/ # WDIfLoAFNtU4zNqj2QIVBAAAAAAAAAAAAAIBCKLgzA2Z+KXvAgECBEwwSgIBAQQV # AyP9kDdLCIisvajDeWhKu+JWm5Z+oS4DLAAEAPIwP/RxAoPV1XsikjW43TltJEX2 # AivGfB2GINh7RTTE1tvgm1LaExEU # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: # 03:23:fd:90:37:4b:08:88:ac:bd:a8:c3:79:68:4a: # bb:e2:56:9b:96:7e # pub: # 04:00:f2:30:3f:f4:71:02:83:d5:d5:7b:22:92:35: # b8:dd:39:6d:24:45:f6:02:2b:c6:7c:1d:86:20:d8: # 7b:45:34:c4:d6:db:e0:9b:52:da:13:11:14 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:c9 # A: 1 (0x1) # B: 1 (0x1) # Generator (uncompressed): # 04:02:fe:13:c0:53:7b:bc:11:ac:aa:07:d7:93:de: # 4e:6d:5e:5c:94:ee:e8:02:89:07:0f:b0:5d:38:ff: # 58:32:1f:2e:80:05:36:d5:38:cc:da:a3:d9 # Order: # 04:00:00:00:00:00:00:00:00:00:02:01:08:a2:e0: # cc:0d:99:f8:a5:ef # Cofactor: 2 (0x2) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls3' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 895 - genpkey EC key on wap-wsg-idm-ecid-wtls3 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls3' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls3.explicit.pem => 0 ok 896 - genpkey EC key on wap-wsg-idm-ecid-wtls3 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls3' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls3.explicit.der => 0 ok 897 - genpkey EC key on wap-wsg-idm-ecid-wtls3 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgVnKwEEAw== # -----END EC PARAMETERS----- # EC-Parameters: (163 bit) # ASN1 OID: wap-wsg-idm-ecid-wtls3 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls3' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 898 - genpkey EC params wap-wsg-idm-ecid-wtls3 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls3' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls3.named_curve.pem => 0 ok 899 - genpkey EC params wap-wsg-idm-ecid-wtls3 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls3.named_curve.der => 0 ok 900 - genpkey EC params wap-wsg-idm-ecid-wtls3 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MGMCAQAwEAYHKoZIzj0CAQYFZysBBAMETDBKAgEBBBUArYqRyI0y8dZszk+gXFRR # AoP+bJyhLgMsAAQCinNmezvNzb6jHOBmc60zQ6umdV0GxANFjHH+1xV0jWVJ6nSL # 1/TLb4k= # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: # 00:ad:8a:91:c8:8d:32:f1:d6:6c:ce:4f:a0:5c:54: # 51:02:83:fe:6c:9c # pub: # 04:02:8a:73:66:7b:3b:cd:cd:be:a3:1c:e0:66:73: # ad:33:43:ab:a6:75:5d:06:c4:03:45:8c:71:fe:d7: # 15:74:8d:65:49:ea:74:8b:d7:f4:cb:6f:89 # ASN1 OID: wap-wsg-idm-ecid-wtls3 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls3' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 901 - genpkey EC key on wap-wsg-idm-ecid-wtls3 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls3' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls3.named_curve.pem => 0 ok 902 - genpkey EC key on wap-wsg-idm-ecid-wtls3 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls3.named_curve.der => 0 ok 903 - genpkey EC key on wap-wsg-idm-ecid-wtls3 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIGRAgEBMBwGByqGSM49AQIwEQIBcQYJKoZIzj0BAgMCAgEJMDkEDwAwiCUMpufH # /mSc6Fgg9wQPAOi+5NPiJgdEGIvg6ccjAxUAEOcjqxTWluZ2h1YVF1b+v4/LSakE # HwQAnXNhbzX0qxQH1zViwQ8ApSgwJ3lY7oTRMV7TGIYCDwEAAAAAAAAA2czsijnl # bwIBAg== # -----END EC PARAMETERS----- # EC-Parameters: (113 bit) # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 02:00:00:00:00:00:00:00:00:00:00:00:00:02:01 # A: # 30:88:25:0c:a6:e7:c7:fe:64:9c:e8:58:20:f7 # B: # 00:e8:be:e4:d3:e2:26:07:44:18:8b:e0:e9:c7:23 # Generator (uncompressed): # 04:00:9d:73:61:6f:35:f4:ab:14:07:d7:35:62:c1: # 0f:00:a5:28:30:27:79:58:ee:84:d1:31:5e:d3:18: # 86 # Order: # 01:00:00:00:00:00:00:00:d9:cc:ec:8a:39:e5:6f # Cofactor: 2 (0x2) # Seed: # 10:e7:23:ab:14:d6:96:e6:76:87:56:15:17:56:fe: # bf:8f:cb:49:a9 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls4' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 904 - genpkey EC params wap-wsg-idm-ecid-wtls4 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls4' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls4.explicit.pem => 0 ok 905 - genpkey EC params wap-wsg-idm-ecid-wtls4 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls4' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls4.explicit.der => 0 ok 906 - genpkey EC params wap-wsg-idm-ecid-wtls4 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIHfAgEAMIGdBgcqhkjOPQIBMIGRAgEBMBwGByqGSM49AQIwEQIBcQYJKoZIzj0B # AgMCAgEJMDkEDwAwiCUMpufH/mSc6Fgg9wQPAOi+5NPiJgdEGIvg6ccjAxUAEOcj # qxTWluZ2h1YVF1b+v4/LSakEHwQAnXNhbzX0qxQH1zViwQ8ApSgwJ3lY7oTRMV7T # GIYCDwEAAAAAAAAA2czsijnlbwIBAgQ6MDgCAQEEDwAl+M3yHigUuzvyj7s+FaEi # AyAABADshqMKG30vl4XFL+NKxwHYAQj5t3FpqYoOunJZBA== # -----END PRIVATE KEY----- # Private-Key: (113 bit) # priv: # 00:25:f8:cd:f2:1e:28:14:bb:3b:f2:8f:bb:3e:15 # pub: # 04:00:ec:86:a3:0a:1b:7d:2f:97:85:c5:2f:e3:4a: # c7:01:d8:01:08:f9:b7:71:69:a9:8a:0e:ba:72:59: # 04 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 02:00:00:00:00:00:00:00:00:00:00:00:00:02:01 # A: # 30:88:25:0c:a6:e7:c7:fe:64:9c:e8:58:20:f7 # B: # 00:e8:be:e4:d3:e2:26:07:44:18:8b:e0:e9:c7:23 # Generator (uncompressed): # 04:00:9d:73:61:6f:35:f4:ab:14:07:d7:35:62:c1: # 0f:00:a5:28:30:27:79:58:ee:84:d1:31:5e:d3:18: # 86 # Order: # 01:00:00:00:00:00:00:00:d9:cc:ec:8a:39:e5:6f # Cofactor: 2 (0x2) # Seed: # 10:e7:23:ab:14:d6:96:e6:76:87:56:15:17:56:fe: # bf:8f:cb:49:a9 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls4' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 907 - genpkey EC key on wap-wsg-idm-ecid-wtls4 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls4' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls4.explicit.pem => 0 ok 908 - genpkey EC key on wap-wsg-idm-ecid-wtls4 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls4' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls4.explicit.der => 0 ok 909 - genpkey EC key on wap-wsg-idm-ecid-wtls4 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgVnKwEEBA== # -----END EC PARAMETERS----- # EC-Parameters: (113 bit) # ASN1 OID: wap-wsg-idm-ecid-wtls4 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls4' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 910 - genpkey EC params wap-wsg-idm-ecid-wtls4 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls4' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls4.named_curve.pem => 0 ok 911 - genpkey EC params wap-wsg-idm-ecid-wtls4 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls4' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls4.named_curve.der => 0 ok 912 - genpkey EC params wap-wsg-idm-ecid-wtls4 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MFECAQAwEAYHKoZIzj0CAQYFZysBBAQEOjA4AgEBBA8AWD2vtsopgOFJKkRfh3eh # IgMgAAQAEt2pdWdlu1K596lDUxkA/FIK0hlZcHEh7QqIyN8= # -----END PRIVATE KEY----- # Private-Key: (113 bit) # priv: # 00:58:3d:af:b6:ca:29:80:e1:49:2a:44:5f:87:77 # pub: # 04:00:12:dd:a9:75:67:65:bb:52:b9:f7:a9:43:53: # 19:00:fc:52:0a:d2:19:59:70:71:21:ed:0a:88:c8: # df # ASN1 OID: wap-wsg-idm-ecid-wtls4 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls4' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 913 - genpkey EC key on wap-wsg-idm-ecid-wtls4 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls4' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls4.named_curve.pem => 0 ok 914 - genpkey EC key on wap-wsg-idm-ecid-wtls4 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls4' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls4.named_curve.der => 0 ok 915 - genpkey EC key on wap-wsg-idm-ecid-wtls4 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIG4AgEBMCUGByqGSM49AQIwGgICAKMGCSqGSM49AQIDAzAJAgEBAgECAgEIMEUE # FQclRrVDUjSkIuB4lnX0MsiUNd5SQgQVAMlRfQbVJA08/zjHSyC2zU1vndTZAxUA # 0sD7FXYIYN7x7vTWluZ2h1YVF1QEKwQHr2mYlUYQPXkyn8w9dIgPM7voA8sB7CMh # G1lmreodP4f36lhIrvC3yp8CFQQAAAAAAAAAAAAB5g/IghzHTa6vwQIBAg== # -----END EC PARAMETERS----- # EC-Parameters: (163 bit) # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:01:07 # A: # 07:25:46:b5:43:52:34:a4:22:e0:78:96:75:f4:32: # c8:94:35:de:52:42 # B: # 00:c9:51:7d:06:d5:24:0d:3c:ff:38:c7:4b:20:b6: # cd:4d:6f:9d:d4:d9 # Generator (uncompressed): # 04:07:af:69:98:95:46:10:3d:79:32:9f:cc:3d:74: # 88:0f:33:bb:e8:03:cb:01:ec:23:21:1b:59:66:ad: # ea:1d:3f:87:f7:ea:58:48:ae:f0:b7:ca:9f # Order: # 04:00:00:00:00:00:00:00:00:00:01:e6:0f:c8:82: # 1c:c7:4d:ae:af:c1 # Cofactor: 2 (0x2) # Seed: # d2:c0:fb:15:76:08:60:de:f1:ee:f4:d6:96:e6:76: # 87:56:15:17:54 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls5' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 916 - genpkey EC params wap-wsg-idm-ecid-wtls5 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls5' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls5.explicit.pem => 0 ok 917 - genpkey EC params wap-wsg-idm-ecid-wtls5 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls5' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls5.explicit.der => 0 ok 918 - genpkey EC params wap-wsg-idm-ecid-wtls5 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBGAIBADCBxAYHKoZIzj0CATCBuAIBATAlBgcqhkjOPQECMBoCAgCjBgkqhkjO # PQECAwMwCQIBAQIBAgIBCDBFBBUHJUa1Q1I0pCLgeJZ19DLIlDXeUkIEFQDJUX0G # 1SQNPP84x0sgts1Nb53U2QMVANLA+xV2CGDe8e701pbmdodWFRdUBCsEB69pmJVG # ED15Mp/MPXSIDzO76APLAewjIRtZZq3qHT+H9+pYSK7wt8qfAhUEAAAAAAAAAAAA # AeYPyIIcx02ur8ECAQIETDBKAgEBBBUBmATBUqMmWtEFVYROmUceEB7i/VKhLgMs # AAQEEhXuyeuvdvfrdBddqEhhJ9TvvBcGyRAap/8dfu7t7mWUJcCi0Mu+Q0Y= # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: # 01:98:04:c1:52:a3:26:5a:d1:05:55:84:4e:99:47: # 1e:10:1e:e2:fd:52 # pub: # 04:04:12:15:ee:c9:eb:af:76:f7:eb:74:17:5d:a8: # 48:61:27:d4:ef:bc:17:06:c9:10:1a:a7:ff:1d:7e: # ee:ed:ee:65:94:25:c0:a2:d0:cb:be:43:46 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:01:07 # A: # 07:25:46:b5:43:52:34:a4:22:e0:78:96:75:f4:32: # c8:94:35:de:52:42 # B: # 00:c9:51:7d:06:d5:24:0d:3c:ff:38:c7:4b:20:b6: # cd:4d:6f:9d:d4:d9 # Generator (uncompressed): # 04:07:af:69:98:95:46:10:3d:79:32:9f:cc:3d:74: # 88:0f:33:bb:e8:03:cb:01:ec:23:21:1b:59:66:ad: # ea:1d:3f:87:f7:ea:58:48:ae:f0:b7:ca:9f # Order: # 04:00:00:00:00:00:00:00:00:00:01:e6:0f:c8:82: # 1c:c7:4d:ae:af:c1 # Cofactor: 2 (0x2) # Seed: # d2:c0:fb:15:76:08:60:de:f1:ee:f4:d6:96:e6:76: # 87:56:15:17:54 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls5' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 919 - genpkey EC key on wap-wsg-idm-ecid-wtls5 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls5' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls5.explicit.pem => 0 ok 920 - genpkey EC key on wap-wsg-idm-ecid-wtls5 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls5' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls5.explicit.der => 0 ok 921 - genpkey EC key on wap-wsg-idm-ecid-wtls5 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgVnKwEEBQ== # -----END EC PARAMETERS----- # EC-Parameters: (163 bit) # ASN1 OID: wap-wsg-idm-ecid-wtls5 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls5' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 922 - genpkey EC params wap-wsg-idm-ecid-wtls5 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls5' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls5.named_curve.pem => 0 ok 923 - genpkey EC params wap-wsg-idm-ecid-wtls5 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls5' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls5.named_curve.der => 0 ok 924 - genpkey EC params wap-wsg-idm-ecid-wtls5 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MGMCAQAwEAYHKoZIzj0CAQYFZysBBAUETDBKAgEBBBUBLS9Fv3b21PUo7Goz8LgP # 8MCCVxehLgMsAAQG9ESnNPqd8w+zvyyhd/gwU3LFMPoGhDujO460QyMkQA1wwqUj # ZDPbO5I= # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: # 01:2d:2f:45:bf:76:f6:d4:f5:28:ec:6a:33:f0:b8: # 0f:f0:c0:82:57:17 # pub: # 04:06:f4:44:a7:34:fa:9d:f3:0f:b3:bf:2c:a1:77: # f8:30:53:72:c5:30:fa:06:84:3b:a3:3b:8e:b4:43: # 23:24:40:0d:70:c2:a5:23:64:33:db:3b:92 # ASN1 OID: wap-wsg-idm-ecid-wtls5 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls5' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 925 - genpkey EC key on wap-wsg-idm-ecid-wtls5 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls5' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls5.named_curve.pem => 0 ok 926 - genpkey EC key on wap-wsg-idm-ecid-wtls5 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls5' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls5.named_curve.der => 0 ok 927 - genpkey EC key on wap-wsg-idm-ecid-wtls5 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIHGAgEBMB0GByqGSM49AQIwEgICAOkGCSqGSM49AQIDAgIBSjBABB4AAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEHgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA # AAAAAAAAAQQ9BAFyMrqFOn5zGvEp8i/0FJVjpBnCa/UKTJ1u761hJgHbU33s6Bm3 # 9w9VWmfEJ6jNm/GK65tW4MEQVvrmowIeAIAAAAAAAAAAAAAAAAAABp1buRW81G77 # GtXxc6vfAgEE # -----END EC PARAMETERS----- # EC-Parameters: (232 bit) # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 02:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:04:00:00:00:00:00:00:00:00:01 # A: 0 # B: 1 (0x1) # Generator (uncompressed): # 04:01:72:32:ba:85:3a:7e:73:1a:f1:29:f2:2f:f4: # 14:95:63:a4:19:c2:6b:f5:0a:4c:9d:6e:ef:ad:61: # 26:01:db:53:7d:ec:e8:19:b7:f7:0f:55:5a:67:c4: # 27:a8:cd:9b:f1:8a:eb:9b:56:e0:c1:10:56:fa:e6: # a3 # Order: # 00:80:00:00:00:00:00:00:00:00:00:00:00:00:00: # 06:9d:5b:b9:15:bc:d4:6e:fb:1a:d5:f1:73:ab:df # Cofactor: 4 (0x4) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls10' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 928 - genpkey EC params wap-wsg-idm-ecid-wtls10 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls10' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls10.explicit.pem => 0 ok 929 - genpkey EC params wap-wsg-idm-ecid-wtls10 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls10' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls10.explicit.der => 0 ok 930 - genpkey EC params wap-wsg-idm-ecid-wtls10 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBQAIBADCB0gYHKoZIzj0CATCBxgIBATAdBgcqhkjOPQECMBICAgDpBgkqhkjO # PQECAwICAUowQAQeAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABB4AAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEEPQQBcjK6hTp+cxrxKfIv9BSVY6QZ # wmv1Ckydbu+tYSYB21N97OgZt/cPVVpnxCeozZvxiuubVuDBEFb65qMCHgCAAAAA # AAAAAAAAAAAAAAadW7kVvNRu+xrV8XOr3wIBBARmMGQCAQEEHVZdFpv8Py+EqAqt # 8Ll8gt/JQ94vUf4/nL/blYHWoUADPgAEAOrdL4nVggq0M/gnG7eYMBt9687ekhW/ # H67iY/vnATQTSERdfUu2a30FsPbem2c/nrru92Pr2Qj8vSUg # -----END PRIVATE KEY----- # Private-Key: (232 bit) # priv: # 56:5d:16:9b:fc:3f:2f:84:a8:0a:ad:f0:b9:7c:82: # df:c9:43:de:2f:51:fe:3f:9c:bf:db:95:81:d6 # pub: # 04:00:ea:dd:2f:89:d5:82:0a:b4:33:f8:27:1b:b7: # 98:30:1b:7d:eb:ce:de:92:15:bf:1f:ae:e2:63:fb: # e7:01:34:13:48:44:5d:7d:4b:b6:6b:7d:05:b0:f6: # de:9b:67:3f:9e:ba:ee:f7:63:eb:d9:08:fc:bd:25: # 20 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 02:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:04:00:00:00:00:00:00:00:00:01 # A: 0 # B: 1 (0x1) # Generator (uncompressed): # 04:01:72:32:ba:85:3a:7e:73:1a:f1:29:f2:2f:f4: # 14:95:63:a4:19:c2:6b:f5:0a:4c:9d:6e:ef:ad:61: # 26:01:db:53:7d:ec:e8:19:b7:f7:0f:55:5a:67:c4: # 27:a8:cd:9b:f1:8a:eb:9b:56:e0:c1:10:56:fa:e6: # a3 # Order: # 00:80:00:00:00:00:00:00:00:00:00:00:00:00:00: # 06:9d:5b:b9:15:bc:d4:6e:fb:1a:d5:f1:73:ab:df # Cofactor: 4 (0x4) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls10' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 931 - genpkey EC key on wap-wsg-idm-ecid-wtls10 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls10' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls10.explicit.pem => 0 ok 932 - genpkey EC key on wap-wsg-idm-ecid-wtls10 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls10' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls10.explicit.der => 0 ok 933 - genpkey EC key on wap-wsg-idm-ecid-wtls10 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgVnKwEECg== # -----END EC PARAMETERS----- # EC-Parameters: (232 bit) # ASN1 OID: wap-wsg-idm-ecid-wtls10 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls10' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 934 - genpkey EC params wap-wsg-idm-ecid-wtls10 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls10' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls10.named_curve.pem => 0 ok 935 - genpkey EC params wap-wsg-idm-ecid-wtls10 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls10' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls10.named_curve.der => 0 ok 936 - genpkey EC params wap-wsg-idm-ecid-wtls10 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MH0CAQAwEAYHKoZIzj0CAQYFZysBBAoEZjBkAgEBBB0T/cw3AlK2ysyOsIcEWasI # h4GqFERrRKcBn8O8g6FAAz4ABADFxa6QelDAt5oFHvJEkmrd+N10IW450KR0TnmN # 7gFh33PH3qSQDbdtgMgumaphEmkL8z1QKOeGQTagKw== # -----END PRIVATE KEY----- # Private-Key: (232 bit) # priv: # 13:fd:cc:37:02:52:b6:ca:cc:8e:b0:87:04:59:ab: # 08:87:81:aa:14:44:6b:44:a7:01:9f:c3:bc:83 # pub: # 04:00:c5:c5:ae:90:7a:50:c0:b7:9a:05:1e:f2:44: # 92:6a:dd:f8:dd:74:21:6e:39:d0:a4:74:4e:79:8d: # ee:01:61:df:73:c7:de:a4:90:0d:b7:6d:80:c8:2e: # 99:aa:61:12:69:0b:f3:3d:50:28:e7:86:41:36:a0: # 2b # ASN1 OID: wap-wsg-idm-ecid-wtls10 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls10' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 937 - genpkey EC key on wap-wsg-idm-ecid-wtls10 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls10' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls10.named_curve.pem => 0 ok 938 - genpkey EC key on wap-wsg-idm-ecid-wtls10 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls10' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls10.named_curve.der => 0 ok 939 - genpkey EC key on wap-wsg-idm-ecid-wtls10 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIHdAgEBMB0GByqGSM49AQIwEgICAOkGCSqGSM49AQIDAgIBSjBXBB4AAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEEHgBmZH7ebDMsf4wJI7tYITszOyDpzkKB # /hFffY+QrQMVAHTVn/B/a0E9DqFLNEsgotsEm1DDBD0EAPrJ38usgxO7ITnxu3Vf # 72W8OR+LNvj463Nx/VWLAQBqCKQZAzUGeOWFKL6/igvv+GenyjZxb34B+BBSAh4B # AAAAAAAAAAAAAAAAAAAT6XTnL4ppIgMdJgPP4NcCAQI= # -----END EC PARAMETERS----- # EC-Parameters: (233 bit) # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 02:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:04:00:00:00:00:00:00:00:00:01 # A: 1 (0x1) # B: # 66:64:7e:de:6c:33:2c:7f:8c:09:23:bb:58:21:3b: # 33:3b:20:e9:ce:42:81:fe:11:5f:7d:8f:90:ad # Generator (uncompressed): # 04:00:fa:c9:df:cb:ac:83:13:bb:21:39:f1:bb:75: # 5f:ef:65:bc:39:1f:8b:36:f8:f8:eb:73:71:fd:55: # 8b:01:00:6a:08:a4:19:03:35:06:78:e5:85:28:be: # bf:8a:0b:ef:f8:67:a7:ca:36:71:6f:7e:01:f8:10: # 52 # Order: # 01:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 13:e9:74:e7:2f:8a:69:22:03:1d:26:03:cf:e0:d7 # Cofactor: 2 (0x2) # Seed: # 74:d5:9f:f0:7f:6b:41:3d:0e:a1:4b:34:4b:20:a2: # db:04:9b:50:c3 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls11' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 940 - genpkey EC params wap-wsg-idm-ecid-wtls11 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls11' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls11.explicit.pem => 0 ok 941 - genpkey EC params wap-wsg-idm-ecid-wtls11 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls11' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls11.explicit.der => 0 ok 942 - genpkey EC params wap-wsg-idm-ecid-wtls11 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBWAIBADCB6QYHKoZIzj0CATCB3QIBATAdBgcqhkjOPQECMBICAgDpBgkqhkjO # PQECAwICAUowVwQeAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABBB4AZmR+ # 3mwzLH+MCSO7WCE7Mzsg6c5Cgf4RX32PkK0DFQB01Z/wf2tBPQ6hSzRLIKLbBJtQ # wwQ9BAD6yd/LrIMTuyE58bt1X+9lvDkfizb4+Otzcf1ViwEAagikGQM1BnjlhSi+ # v4oL7/hnp8o2cW9+AfgQUgIeAQAAAAAAAAAAAAAAAAAAE+l05y+KaSIDHSYDz+DX # AgECBGcwZQIBAQQeACkORj5r1IzZeGCodxAAfu2S6Spk96DfOgcPaEkPoUADPgAE # AEDmhNiGAB0b6UznZ88r9LyrdBYKEYKnnD/BHpUpAKio+yGFlbcELLvMlysphmfK # hCvZjhNmlT4D5Vlf # -----END PRIVATE KEY----- # Private-Key: (233 bit) # priv: # 00:29:0e:46:3e:6b:d4:8c:d9:78:60:a8:77:10:00: # 7e:ed:92:e9:2a:64:f7:a0:df:3a:07:0f:68:49:0f # pub: # 04:00:40:e6:84:d8:86:00:1d:1b:e9:4c:e7:67:cf: # 2b:f4:bc:ab:74:16:0a:11:82:a7:9c:3f:c1:1e:95: # 29:00:a8:a8:fb:21:85:95:b7:04:2c:bb:cc:97:2b: # 29:86:67:ca:84:2b:d9:8e:13:66:95:3e:03:e5:59: # 5f # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 02:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:04:00:00:00:00:00:00:00:00:01 # A: 1 (0x1) # B: # 66:64:7e:de:6c:33:2c:7f:8c:09:23:bb:58:21:3b: # 33:3b:20:e9:ce:42:81:fe:11:5f:7d:8f:90:ad # Generator (uncompressed): # 04:00:fa:c9:df:cb:ac:83:13:bb:21:39:f1:bb:75: # 5f:ef:65:bc:39:1f:8b:36:f8:f8:eb:73:71:fd:55: # 8b:01:00:6a:08:a4:19:03:35:06:78:e5:85:28:be: # bf:8a:0b:ef:f8:67:a7:ca:36:71:6f:7e:01:f8:10: # 52 # Order: # 01:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 13:e9:74:e7:2f:8a:69:22:03:1d:26:03:cf:e0:d7 # Cofactor: 2 (0x2) # Seed: # 74:d5:9f:f0:7f:6b:41:3d:0e:a1:4b:34:4b:20:a2: # db:04:9b:50:c3 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls11' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 943 - genpkey EC key on wap-wsg-idm-ecid-wtls11 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls11' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls11.explicit.pem => 0 ok 944 - genpkey EC key on wap-wsg-idm-ecid-wtls11 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls11' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls11.explicit.der => 0 ok 945 - genpkey EC key on wap-wsg-idm-ecid-wtls11 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgVnKwEECw== # -----END EC PARAMETERS----- # EC-Parameters: (233 bit) # ASN1 OID: wap-wsg-idm-ecid-wtls11 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls11' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 946 - genpkey EC params wap-wsg-idm-ecid-wtls11 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls11' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls11.named_curve.pem => 0 ok 947 - genpkey EC params wap-wsg-idm-ecid-wtls11 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls11' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls11.named_curve.der => 0 ok 948 - genpkey EC params wap-wsg-idm-ecid-wtls11 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MH4CAQAwEAYHKoZIzj0CAQYFZysBBAsEZzBlAgEBBB4A6Ol576uE0kidrF38NKZr # gi6VW2pj+S0OND+f6RChQAM+AAQBnGoDDcPVIkVyBl91WLQg5Vavjm9cYGHZ1snP # oDsBhZ2gWmGeb/8Tw5y6ZSOWa20ET68cW3SWNV2Km08= # -----END PRIVATE KEY----- # Private-Key: (233 bit) # priv: # 00:e8:e9:79:ef:ab:84:d2:48:9d:ac:5d:fc:34:a6: # 6b:82:2e:95:5b:6a:63:f9:2d:0e:34:3f:9f:e9:10 # pub: # 04:01:9c:6a:03:0d:c3:d5:22:45:72:06:5f:75:58: # b4:20:e5:56:af:8e:6f:5c:60:61:d9:d6:c9:cf:a0: # 3b:01:85:9d:a0:5a:61:9e:6f:ff:13:c3:9c:ba:65: # 23:96:6b:6d:04:4f:af:1c:5b:74:96:35:5d:8a:9b: # 4f # ASN1 OID: wap-wsg-idm-ecid-wtls11 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls11' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 949 - genpkey EC key on wap-wsg-idm-ecid-wtls11 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls11' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls11.named_curve.pem => 0 ok 950 - genpkey EC key on wap-wsg-idm-ecid-wtls11 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls11' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls11.named_curve.der => 0 ok 951 - genpkey EC key on wap-wsg-idm-ecid-wtls11 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIHgAgEBMCwGByqGSM49AQECIQD////+/////////////////////wAAAAD///// # /////zBEBCD////+/////////////////////wAAAAD//////////AQgKOn6np2f # XjRNWp5Lz2UJp/OXifUVq4+S3by9QU2UDpMEQQQyxK4sHxmBGV+ZBEZqOcmUj+ML # v/JmC+FxWkWJM0x0x7w3NqL09necWb3O42tpIVPQqYd8xipHQALfMuUhOfCgAiEA # /////v///////////////3ID32shxgUrU7v0CTnVQSMCAQE= # -----END EC PARAMETERS----- # EC-Parameters: (256 bit) # Field Type: prime-field # Prime: # 00:ff:ff:ff:fe:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:00:00:00:00:ff:ff:ff:ff:ff: # ff:ff:ff # A: # 00:ff:ff:ff:fe:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:00:00:00:00:ff:ff:ff:ff:ff: # ff:ff:fc # B: # 28:e9:fa:9e:9d:9f:5e:34:4d:5a:9e:4b:cf:65:09: # a7:f3:97:89:f5:15:ab:8f:92:dd:bc:bd:41:4d:94: # 0e:93 # Generator (uncompressed): # 04:32:c4:ae:2c:1f:19:81:19:5f:99:04:46:6a:39: # c9:94:8f:e3:0b:bf:f2:66:0b:e1:71:5a:45:89:33: # 4c:74:c7:bc:37:36:a2:f4:f6:77:9c:59:bd:ce:e3: # 6b:69:21:53:d0:a9:87:7c:c6:2a:47:40:02:df:32: # e5:21:39:f0:a0 # Order: # 00:ff:ff:ff:fe:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:72:03:df:6b:21:c6:05:2b:53:bb:f4:09:39: # d5:41:23 # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:SM2' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 952 - genpkey EC params SM2 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:SM2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.SM2.explicit.pem => 0 ok 953 - genpkey EC params SM2 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:SM2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.SM2.explicit.der => 0 ok 954 - genpkey EC params SM2 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBYQIBADCB7AYHKoZIzj0CATCB4AIBATAsBgcqhkjOPQEBAiEA/////v////// # //////////////8AAAAA//////////8wRAQg/////v////////////////////8A # AAAA//////////wEICjp+p6dn140TVqeS89lCafzl4n1FauPkt28vUFNlA6TBEEE # MsSuLB8ZgRlfmQRGajnJlI/jC7/yZgvhcVpFiTNMdMe8Nzai9PZ3nFm9zuNraSFT # 0KmHfMYqR0AC3zLlITnwoAIhAP////7///////////////9yA99rIcYFK1O79Ak5 # 1UEjAgEBBG0wawIBAQQgeAnER7klGOf101GoYStU6yvwyIg0gP6Ie0RNeLm6ELOh # RANCAAStqnageN9V+KA2OZosNFOdnxnOOKRLCAUksKF7FXwCSG17hBgrEswTKuP4 # pgse3dKWbLTwfWb5UDhX64IgSsUW # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: # 78:09:c4:47:b9:25:18:e7:f5:d3:51:a8:61:2b:54: # eb:2b:f0:c8:88:34:80:fe:88:7b:44:4d:78:b9:ba: # 10:b3 # pub: # 04:ad:aa:76:a0:78:df:55:f8:a0:36:39:9a:2c:34: # 53:9d:9f:19:ce:38:a4:4b:08:05:24:b0:a1:7b:15: # 7c:02:48:6d:7b:84:18:2b:12:cc:13:2a:e3:f8:a6: # 0b:1e:dd:d2:96:6c:b4:f0:7d:66:f9:50:38:57:eb: # 82:20:4a:c5:16 # Field Type: prime-field # Prime: # 00:ff:ff:ff:fe:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:00:00:00:00:ff:ff:ff:ff:ff: # ff:ff:ff # A: # 00:ff:ff:ff:fe:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:00:00:00:00:ff:ff:ff:ff:ff: # ff:ff:fc # B: # 28:e9:fa:9e:9d:9f:5e:34:4d:5a:9e:4b:cf:65:09: # a7:f3:97:89:f5:15:ab:8f:92:dd:bc:bd:41:4d:94: # 0e:93 # Generator (uncompressed): # 04:32:c4:ae:2c:1f:19:81:19:5f:99:04:46:6a:39: # c9:94:8f:e3:0b:bf:f2:66:0b:e1:71:5a:45:89:33: # 4c:74:c7:bc:37:36:a2:f4:f6:77:9c:59:bd:ce:e3: # 6b:69:21:53:d0:a9:87:7c:c6:2a:47:40:02:df:32: # e5:21:39:f0:a0 # Order: # 00:ff:ff:ff:fe:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:72:03:df:6b:21:c6:05:2b:53:bb:f4:09:39: # d5:41:23 # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:SM2' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 955 - genpkey EC key on SM2 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:SM2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.SM2.explicit.pem => 0 ok 956 - genpkey EC key on SM2 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:SM2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.SM2.explicit.der => 0 ok 957 - genpkey EC key on SM2 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BggqgRzPVQGCLQ== # -----END EC PARAMETERS----- # EC-Parameters: (256 bit) # ASN1 OID: SM2 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:SM2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 958 - genpkey EC params SM2 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:SM2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.SM2.named_curve.pem => 0 ok 959 - genpkey EC params SM2 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:SM2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.SM2.named_curve.der => 0 ok 960 - genpkey EC params SM2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIGHAgEAMBMGByqGSM49AgEGCCqBHM9VAYItBG0wawIBAQQgy8ZeWXc1hq7g5gzk # lK/bk5rCNKsGE1LtIf4EhCNw6PChRANCAAS3FhATuK43EGww006LLO+EA/BMScTI # 3MDvpL1YlHnDXqzmckb2VkejIiKnTW0rbFrGJczdgi8rcaYlqWSpA27P # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: # cb:c6:5e:59:77:35:86:ae:e0:e6:0c:e4:94:af:db: # 93:9a:c2:34:ab:06:13:52:ed:21:fe:04:84:23:70: # e8:f0 # pub: # 04:b7:16:10:13:b8:ae:37:10:6c:30:d3:4e:8b:2c: # ef:84:03:f0:4c:49:c4:c8:dc:c0:ef:a4:bd:58:94: # 79:c3:5e:ac:e6:72:46:f6:56:47:a3:22:22:a7:4d: # 6d:2b:6c:5a:c6:25:cc:dd:82:2f:2b:71:a6:25:a9: # 64:a9:03:6e:cf # ASN1 OID: SM2 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:SM2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 961 - genpkey EC key on SM2 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:SM2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.SM2.named_curve.pem => 0 ok 962 - genpkey EC key on SM2 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:SM2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.SM2.named_curve.der => 0 ok 963 - genpkey EC key on SM2 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIHHAgEBMCQGByqGSM49AQECGQD////////////////////+//////////8wSwQY # /////////////////////v/////////8BBhkIQUZ5ZyA5w+n6atyJDBJ/rje7MFG # ubEDFQAwRa5vyEIvZO1XlSjTgSDq4SGW1QQxBBiNqA6wMJD2fL8g60OhiAD0/wr9 # gv8QEgcZK5X/yNp4YxAR7WskzdVz+XehHnlIEQIZAP///////////////5ne+DYU # a8mxtNIoMQIBAQ== # -----END EC PARAMETERS----- # EC-Parameters: (192 bit) # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:fe:ff:ff:ff:ff:ff:ff:ff:ff # A: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:fe:ff:ff:ff:ff:ff:ff:ff:fc # B: # 64:21:05:19:e5:9c:80:e7:0f:a7:e9:ab:72:24:30: # 49:fe:b8:de:ec:c1:46:b9:b1 # Generator (uncompressed): # 04:18:8d:a8:0e:b0:30:90:f6:7c:bf:20:eb:43:a1: # 88:00:f4:ff:0a:fd:82:ff:10:12:07:19:2b:95:ff: # c8:da:78:63:10:11:ed:6b:24:cd:d5:73:f9:77:a1: # 1e:79:48:11 # Order: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:99:de: # f8:36:14:6b:c9:b1:b4:d2:28:31 # Cofactor: 1 (0x1) # Seed: # 30:45:ae:6f:c8:42:2f:64:ed:57:95:28:d3:81:20: # ea:e1:21:96:d5 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-192' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 964 - genpkey EC params P-192 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-192' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.P-192.explicit.pem => 0 ok 965 - genpkey EC params P-192 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-192' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.P-192.explicit.der => 0 ok 966 - genpkey EC params P-192 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBMAIBADCB0wYHKoZIzj0CATCBxwIBATAkBgcqhkjOPQEBAhkA//////////// # /////////v//////////MEsEGP////////////////////7//////////AQYZCEF # GeWcgOcPp+mrciQwSf643uzBRrmxAxUAMEWub8hCL2TtV5Uo04Eg6uEhltUEMQQY # jagOsDCQ9ny/IOtDoYgA9P8K/YL/EBIHGSuV/8jaeGMQEe1rJM3Vc/l3oR55SBEC # GQD///////////////+Z3vg2FGvJsbTSKDECAQEEVTBTAgEBBBjg1TfEvzNDt9pl # 05hXAm+amG+7thl2n9OhNAMyAASXlgZ9z8+pHss0PpRV1Zou2/cqeVYlNnNhla5K # MEoi/fruNT3ml/Zy8f2iCLvqcuE= # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: # e0:d5:37:c4:bf:33:43:b7:da:65:d3:98:57:02:6f: # 9a:98:6f:bb:b6:19:76:9f:d3 # pub: # 04:97:96:06:7d:cf:cf:a9:1e:cb:34:3e:94:55:d5: # 9a:2e:db:f7:2a:79:56:25:36:73:61:95:ae:4a:30: # 4a:22:fd:fa:ee:35:3d:e6:97:f6:72:f1:fd:a2:08: # bb:ea:72:e1 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:fe:ff:ff:ff:ff:ff:ff:ff:ff # A: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:fe:ff:ff:ff:ff:ff:ff:ff:fc # B: # 64:21:05:19:e5:9c:80:e7:0f:a7:e9:ab:72:24:30: # 49:fe:b8:de:ec:c1:46:b9:b1 # Generator (uncompressed): # 04:18:8d:a8:0e:b0:30:90:f6:7c:bf:20:eb:43:a1: # 88:00:f4:ff:0a:fd:82:ff:10:12:07:19:2b:95:ff: # c8:da:78:63:10:11:ed:6b:24:cd:d5:73:f9:77:a1: # 1e:79:48:11 # Order: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:99:de: # f8:36:14:6b:c9:b1:b4:d2:28:31 # Cofactor: 1 (0x1) # Seed: # 30:45:ae:6f:c8:42:2f:64:ed:57:95:28:d3:81:20: # ea:e1:21:96:d5 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-192' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 967 - genpkey EC key on P-192 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-192' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.P-192.explicit.pem => 0 ok 968 - genpkey EC key on P-192 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-192' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.P-192.explicit.der => 0 ok 969 - genpkey EC key on P-192 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BggqhkjOPQMBAQ== # -----END EC PARAMETERS----- # EC-Parameters: (192 bit) # ASN1 OID: prime192v1 # NIST CURVE: P-192 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-192' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 970 - genpkey EC params P-192 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-192' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.P-192.named_curve.pem => 0 ok 971 - genpkey EC params P-192 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-192' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.P-192.named_curve.der => 0 ok 972 - genpkey EC params P-192 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAQEEVTBTAgEBBBjE7vUM7Q1fefYZ2jLx # BYr0iDwb14/VjTqhNAMyAAREz0XUS1pvigCwLZVK5WEPogGOfC1wO1YRA8e0xMEb # Ks1fb3bT6BlZB7Guo5KKnVs= # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: # c4:ee:f5:0c:ed:0d:5f:79:f6:19:da:32:f1:05:8a: # f4:88:3c:1b:d7:8f:d5:8d:3a # pub: # 04:44:cf:45:d4:4b:5a:6f:8a:00:b0:2d:95:4a:e5: # 61:0f:a2:01:8e:7c:2d:70:3b:56:11:03:c7:b4:c4: # c1:1b:2a:cd:5f:6f:76:d3:e8:19:59:07:b1:ae:a3: # 92:8a:9d:5b # ASN1 OID: prime192v1 # NIST CURVE: P-192 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-192' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 973 - genpkey EC key on P-192 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-192' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.P-192.named_curve.pem => 0 ok 974 - genpkey EC key on P-192 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-192' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.P-192.named_curve.der => 0 ok 975 - genpkey EC key on P-192 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIHfAgEBMCgGByqGSM49AQECHQD/////////////////////AAAAAAAAAAAAAAAB # MFMEHP////////////////////7///////////////4EHLQFCoUMBLOr9UEyVlBE # sLfXv9i6Jws5QyNV/7QDFQC9cTRHmdXH/NxFtZ+juauPapSLxQQ5BLcODL1rtL9/ # MhOQuUoDwdNWwhEiNDKA1hFcHSG9N2OItfcj+0wi3+bNQ3WgWgdHZETVgZmFAH40 # Ah0A//////////////////8WouC48D4T3SlFXFwqPQIBAQ== # -----END EC PARAMETERS----- # EC-Parameters: (224 bit) # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:00:00:00:00:00:00:00:00:00:00:00:01 # A: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:fe:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fe # B: # 00:b4:05:0a:85:0c:04:b3:ab:f5:41:32:56:50:44: # b0:b7:d7:bf:d8:ba:27:0b:39:43:23:55:ff:b4 # Generator (uncompressed): # 04:b7:0e:0c:bd:6b:b4:bf:7f:32:13:90:b9:4a:03: # c1:d3:56:c2:11:22:34:32:80:d6:11:5c:1d:21:bd: # 37:63:88:b5:f7:23:fb:4c:22:df:e6:cd:43:75:a0: # 5a:07:47:64:44:d5:81:99:85:00:7e:34 # Order: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # 16:a2:e0:b8:f0:3e:13:dd:29:45:5c:5c:2a:3d # Cofactor: 1 (0x1) # Seed: # bd:71:34:47:99:d5:c7:fc:dc:45:b5:9f:a3:b9:ab: # 8f:6a:94:8b:c5 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-224' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 976 - genpkey EC params P-224 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-224' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.P-224.explicit.pem => 0 ok 977 - genpkey EC params P-224 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-224' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.P-224.explicit.der => 0 ok 978 - genpkey EC params P-224 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBVAIBADCB6wYHKoZIzj0CATCB3wIBATAoBgcqhkjOPQEBAh0A//////////// # /////////wAAAAAAAAAAAAAAATBTBBz////////////////////+//////////// # ///+BBy0BQqFDASzq/VBMlZQRLC317/YuicLOUMjVf+0AxUAvXE0R5nVx/zcRbWf # o7mrj2qUi8UEOQS3Dgy9a7S/fzITkLlKA8HTVsIRIjQygNYRXB0hvTdjiLX3I/tM # It/mzUN1oFoHR2RE1YGZhQB+NAIdAP//////////////////FqLguPA+E90pRVxc # Kj0CAQEEYTBfAgEBBBwj8v+IvKm86h/74Z+McvLC8Mh43yaDUQylat6ooTwDOgAE # a6k06kZKAibX9KScT2YfPZ6voiYHzmcUNvIWg36T7APNgf+6swv+84OFF91P/1Sx # RyH2Ztdt0Rc= # -----END PRIVATE KEY----- # Private-Key: (224 bit) # priv: # 23:f2:ff:88:bc:a9:bc:ea:1f:fb:e1:9f:8c:72:f2: # c2:f0:c8:78:df:26:83:51:0c:a5:6a:de:a8 # pub: # 04:6b:a9:34:ea:46:4a:02:26:d7:f4:a4:9c:4f:66: # 1f:3d:9e:af:a2:26:07:ce:67:14:36:f2:16:83:7e: # 93:ec:03:cd:81:ff:ba:b3:0b:fe:f3:83:85:17:dd: # 4f:ff:54:b1:47:21:f6:66:d7:6d:d1:17 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:00:00:00:00:00:00:00:00:00:00:00:01 # A: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:fe:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fe # B: # 00:b4:05:0a:85:0c:04:b3:ab:f5:41:32:56:50:44: # b0:b7:d7:bf:d8:ba:27:0b:39:43:23:55:ff:b4 # Generator (uncompressed): # 04:b7:0e:0c:bd:6b:b4:bf:7f:32:13:90:b9:4a:03: # c1:d3:56:c2:11:22:34:32:80:d6:11:5c:1d:21:bd: # 37:63:88:b5:f7:23:fb:4c:22:df:e6:cd:43:75:a0: # 5a:07:47:64:44:d5:81:99:85:00:7e:34 # Order: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # 16:a2:e0:b8:f0:3e:13:dd:29:45:5c:5c:2a:3d # Cofactor: 1 (0x1) # Seed: # bd:71:34:47:99:d5:c7:fc:dc:45:b5:9f:a3:b9:ab: # 8f:6a:94:8b:c5 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-224' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 979 - genpkey EC key on P-224 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-224' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.P-224.explicit.pem => 0 ok 980 - genpkey EC key on P-224 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-224' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.P-224.explicit.der => 0 ok 981 - genpkey EC key on P-224 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQAIQ== # -----END EC PARAMETERS----- # EC-Parameters: (224 bit) # ASN1 OID: secp224r1 # NIST CURVE: P-224 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-224' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 982 - genpkey EC params P-224 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-224' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.P-224.named_curve.pem => 0 ok 983 - genpkey EC params P-224 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-224' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.P-224.named_curve.der => 0 ok 984 - genpkey EC params P-224 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MHgCAQAwEAYHKoZIzj0CAQYFK4EEACEEYTBfAgEBBByRpM/RiJEWprdwQtrLlqjN # qSQFU8pC8XUeop2XoTwDOgAETsaDgb10gosE+ovSn/uadWAz8780p/IANjql6Fnn # 6Qo7EnRTITkO3+Blhh1f+duCY27FVdPyMlo= # -----END PRIVATE KEY----- # Private-Key: (224 bit) # priv: # 91:a4:cf:d1:88:91:16:a6:b7:70:42:da:cb:96:a8: # cd:a9:24:05:53:ca:42:f1:75:1e:a2:9d:97 # pub: # 04:4e:c6:83:81:bd:74:82:8b:04:fa:8b:d2:9f:fb: # 9a:75:60:33:f3:bf:34:a7:f2:00:36:3a:a5:e8:59: # e7:e9:0a:3b:12:74:53:21:39:0e:df:e0:65:86:1d: # 5f:f9:db:82:63:6e:c5:55:d3:f2:32:5a # ASN1 OID: secp224r1 # NIST CURVE: P-224 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-224' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 985 - genpkey EC key on P-224 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-224' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.P-224.named_curve.pem => 0 ok 986 - genpkey EC key on P-224 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-224' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.P-224.named_curve.der => 0 ok 987 - genpkey EC key on P-224 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIH3AgEBMCwGByqGSM49AQECIQD/////AAAAAQAAAAAAAAAAAAAAAP////////// # /////zBbBCD/////AAAAAQAAAAAAAAAAAAAAAP///////////////AQgWsY12Ko6 # k+ez671VdpiGvGUdBrDMU7D2O848PifSYEsDFQDEnTYIhucEk2pmeOETnSa3gZ9+ # kARBBGsX0fLhLEJH+Lzm5WOkQPJ3A32BLeszoPShOUXYmMKWT+NC4v4af5uO5+tK # fA+eFivOM1drMV7Oy7ZAaDe/UfUCIQD/////AAAAAP//////////vOb6racXnoTz # ucrC/GMlUQIBAQ== # -----END EC PARAMETERS----- # EC-Parameters: (256 bit) # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:00:00:00:01:00:00:00:00:00:00: # 00:00:00:00:00:00:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff # A: # 00:ff:ff:ff:ff:00:00:00:01:00:00:00:00:00:00: # 00:00:00:00:00:00:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:fc # B: # 5a:c6:35:d8:aa:3a:93:e7:b3:eb:bd:55:76:98:86: # bc:65:1d:06:b0:cc:53:b0:f6:3b:ce:3c:3e:27:d2: # 60:4b # Generator (uncompressed): # 04:6b:17:d1:f2:e1:2c:42:47:f8:bc:e6:e5:63:a4: # 40:f2:77:03:7d:81:2d:eb:33:a0:f4:a1:39:45:d8: # 98:c2:96:4f:e3:42:e2:fe:1a:7f:9b:8e:e7:eb:4a: # 7c:0f:9e:16:2b:ce:33:57:6b:31:5e:ce:cb:b6:40: # 68:37:bf:51:f5 # Order: # 00:ff:ff:ff:ff:00:00:00:00:ff:ff:ff:ff:ff:ff: # ff:ff:bc:e6:fa:ad:a7:17:9e:84:f3:b9:ca:c2:fc: # 63:25:51 # Cofactor: 1 (0x1) # Seed: # c4:9d:36:08:86:e7:04:93:6a:66:78:e1:13:9d:26: # b7:81:9f:7e:90 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-256' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 988 - genpkey EC params P-256 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-256' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.P-256.explicit.pem => 0 ok 989 - genpkey EC params P-256 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-256' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.P-256.explicit.der => 0 ok 990 - genpkey EC params P-256 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBeQIBADCCAQMGByqGSM49AgEwgfcCAQEwLAYHKoZIzj0BAQIhAP////8AAAAB # AAAAAAAAAAAAAAAA////////////////MFsEIP////8AAAABAAAAAAAAAAAAAAAA # ///////////////8BCBaxjXYqjqT57PrvVV2mIa8ZR0GsMxTsPY7zjw+J9JgSwMV # AMSdNgiG5wSTamZ44ROdJreBn36QBEEEaxfR8uEsQkf4vOblY6RA8ncDfYEt6zOg # 9KE5RdiYwpZP40Li/hp/m47n60p8D54WK84zV2sxXs7LtkBoN79R9QIhAP////8A # AAAA//////////+85vqtpxeehPO5ysL8YyVRAgEBBG0wawIBAQQgq0t9daWpitj+ # zohklvGVYD3AXYK8nsnTCZ5aB9INHGuhRANCAARFnjH4w+fXhnjpyY0SvwwOJyNw # SJXK2DRBW3ZRcJHbRRVLx9qaihyUzKao4FeYkbrKi+1AsxN8ynzURShOCXrM # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: # ab:4b:7d:75:a5:a9:8a:d8:fe:ce:88:64:96:f1:95: # 60:3d:c0:5d:82:bc:9e:c9:d3:09:9e:5a:07:d2:0d: # 1c:6b # pub: # 04:45:9e:31:f8:c3:e7:d7:86:78:e9:c9:8d:12:bf: # 0c:0e:27:23:70:48:95:ca:d8:34:41:5b:76:51:70: # 91:db:45:15:4b:c7:da:9a:8a:1c:94:cc:a6:a8:e0: # 57:98:91:ba:ca:8b:ed:40:b3:13:7c:ca:7c:d4:45: # 28:4e:09:7a:cc # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:00:00:00:01:00:00:00:00:00:00: # 00:00:00:00:00:00:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff # A: # 00:ff:ff:ff:ff:00:00:00:01:00:00:00:00:00:00: # 00:00:00:00:00:00:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:fc # B: # 5a:c6:35:d8:aa:3a:93:e7:b3:eb:bd:55:76:98:86: # bc:65:1d:06:b0:cc:53:b0:f6:3b:ce:3c:3e:27:d2: # 60:4b # Generator (uncompressed): # 04:6b:17:d1:f2:e1:2c:42:47:f8:bc:e6:e5:63:a4: # 40:f2:77:03:7d:81:2d:eb:33:a0:f4:a1:39:45:d8: # 98:c2:96:4f:e3:42:e2:fe:1a:7f:9b:8e:e7:eb:4a: # 7c:0f:9e:16:2b:ce:33:57:6b:31:5e:ce:cb:b6:40: # 68:37:bf:51:f5 # Order: # 00:ff:ff:ff:ff:00:00:00:00:ff:ff:ff:ff:ff:ff: # ff:ff:bc:e6:fa:ad:a7:17:9e:84:f3:b9:ca:c2:fc: # 63:25:51 # Cofactor: 1 (0x1) # Seed: # c4:9d:36:08:86:e7:04:93:6a:66:78:e1:13:9d:26: # b7:81:9f:7e:90 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-256' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 991 - genpkey EC key on P-256 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-256' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.P-256.explicit.pem => 0 ok 992 - genpkey EC key on P-256 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-256' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.P-256.explicit.der => 0 ok 993 - genpkey EC key on P-256 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BggqhkjOPQMBBw== # -----END EC PARAMETERS----- # EC-Parameters: (256 bit) # ASN1 OID: prime256v1 # NIST CURVE: P-256 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-256' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 994 - genpkey EC params P-256 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-256' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.P-256.named_curve.pem => 0 ok 995 - genpkey EC params P-256 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-256' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.P-256.named_curve.der => 0 ok 996 - genpkey EC params P-256 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIGHAgEAMBMGByqGSM49AgEGCCqGSM49AwEHBG0wawIBAQQg9grqralwzUjXdJbb # 9WqPd9iZGlq8dO3wDaW8yiyF3P2hRANCAARF/gWkyMtTHSi4pDNQLXVt7fyYfFTz # pG1yVd92Rrnh/+nCEYXrJG/WbMVB9W8mkl2oXfa8mRg4sVHSPE1y3TBy # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: # f6:0a:ea:ad:a9:70:cd:48:d7:74:96:db:f5:6a:8f: # 77:d8:99:1a:5a:bc:74:ed:f0:0d:a5:bc:ca:2c:85: # dc:fd # pub: # 04:45:fe:05:a4:c8:cb:53:1d:28:b8:a4:33:50:2d: # 75:6d:ed:fc:98:7c:54:f3:a4:6d:72:55:df:76:46: # b9:e1:ff:e9:c2:11:85:eb:24:6f:d6:6c:c5:41:f5: # 6f:26:92:5d:a8:5d:f6:bc:99:18:38:b1:51:d2:3c: # 4d:72:dd:30:72 # ASN1 OID: prime256v1 # NIST CURVE: P-256 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-256' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 997 - genpkey EC key on P-256 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-256' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.P-256.named_curve.pem => 0 ok 998 - genpkey EC key on P-256 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-256' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.P-256.named_curve.der => 0 ok 999 - genpkey EC key on P-256 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIIBVwIBATA8BgcqhkjOPQEBAjEA//////////////////////////////////// # //////7/////AAAAAAAAAAD/////MHsEMP////////////////////////////// # ///////////+/////wAAAAAAAAAA/////AQwszEvp+I+5+SYjgVr4/gtGRgdnG7+ # gUESAxQIj1ATh1rGVjmNii7RnSqFyO3T7CrvAxUAozWSaqMZonodAIlqZ3OkgnrN # rHMEYQSqh8oivosFN46xxx7zIK10bh07Younm5hZ90HgglQqOFUC8l2/VSlsOlRe # OHJ2Crc2F95KliYsb12emL+Sktwp+PQdvSiaFHzp2jETtfC4wApgsc4dfoGdekMd # fJDqDl8CMQD////////////////////////////////HY02B9Dct31gaDbJIsKd6 # 7OwZaszFKXMCAQE= # -----END EC PARAMETERS----- # EC-Parameters: (384 bit) # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:fe:ff:ff:ff:ff:00:00:00:00:00:00:00:00: # ff:ff:ff:ff # A: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:fe:ff:ff:ff:ff:00:00:00:00:00:00:00:00: # ff:ff:ff:fc # B: # 00:b3:31:2f:a7:e2:3e:e7:e4:98:8e:05:6b:e3:f8: # 2d:19:18:1d:9c:6e:fe:81:41:12:03:14:08:8f:50: # 13:87:5a:c6:56:39:8d:8a:2e:d1:9d:2a:85:c8:ed: # d3:ec:2a:ef # Generator (uncompressed): # 04:aa:87:ca:22:be:8b:05:37:8e:b1:c7:1e:f3:20: # ad:74:6e:1d:3b:62:8b:a7:9b:98:59:f7:41:e0:82: # 54:2a:38:55:02:f2:5d:bf:55:29:6c:3a:54:5e:38: # 72:76:0a:b7:36:17:de:4a:96:26:2c:6f:5d:9e:98: # bf:92:92:dc:29:f8:f4:1d:bd:28:9a:14:7c:e9:da: # 31:13:b5:f0:b8:c0:0a:60:b1:ce:1d:7e:81:9d:7a: # 43:1d:7c:90:ea:0e:5f # Order: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:c7:63:4d:81:f4: # 37:2d:df:58:1a:0d:b2:48:b0:a7:7a:ec:ec:19:6a: # cc:c5:29:73 # Cofactor: 1 (0x1) # Seed: # a3:35:92:6a:a3:19:a2:7a:1d:00:89:6a:67:73:a4: # 82:7a:cd:ac:73 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-384' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 1000 - genpkey EC params P-384 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-384' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.P-384.explicit.pem => 0 ok 1001 - genpkey EC params P-384 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-384' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.P-384.explicit.der => 0 ok 1002 - genpkey EC params P-384 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIICDAIBADCCAWQGByqGSM49AgEwggFXAgEBMDwGByqGSM49AQECMQD///////// # /////////////////////////////////v////8AAAAAAAAAAP////8wewQw//// # //////////////////////////////////////7/////AAAAAAAAAAD////8BDCz # MS+n4j7n5JiOBWvj+C0ZGB2cbv6BQRIDFAiPUBOHWsZWOY2KLtGdKoXI7dPsKu8D # FQCjNZJqoxmieh0AiWpnc6SCes2scwRhBKqHyiK+iwU3jrHHHvMgrXRuHTtii6eb # mFn3QeCCVCo4VQLyXb9VKWw6VF44cnYKtzYX3kqWJixvXZ6Yv5KS3Cn49B29KJoU # fOnaMRO18LjACmCxzh1+gZ16Qx18kOoOXwIxAP////////////////////////// # /////8djTYH0Ny3fWBoNskiwp3rs7BlqzMUpcwIBAQSBnjCBmwIBAQQwuyED/Br5 # Up67AXCdkXzN/uFml8hofeIy2sUueVeJwyEcI1FfseYjx8C0YdV+YiJ0oWQDYgAE # Hn1PQuqOSRmUKT2hfGL3Q9V2v1iy02/74ORlyMfGcuqRQlp+cMwFXBSrgo/k6iEd # LiVnR+sxHH8DK/f7unk+WaJ6Mxwvo1oUWD4tlDdvAm4XfvFm+uw3lSMDBSiH1Uc1 # -----END PRIVATE KEY----- # Private-Key: (384 bit) # priv: # bb:21:03:fc:1a:f9:52:9e:bb:01:70:9d:91:7c:cd: # fe:e1:66:97:c8:68:7d:e2:32:da:c5:2e:79:57:89: # c3:21:1c:23:51:5f:b1:e6:23:c7:c0:b4:61:d5:7e: # 62:22:74 # pub: # 04:1e:7d:4f:42:ea:8e:49:19:94:29:3d:a1:7c:62: # f7:43:d5:76:bf:58:b2:d3:6f:fb:e0:e4:65:c8:c7: # c6:72:ea:91:42:5a:7e:70:cc:05:5c:14:ab:82:8f: # e4:ea:21:1d:2e:25:67:47:eb:31:1c:7f:03:2b:f7: # fb:ba:79:3e:59:a2:7a:33:1c:2f:a3:5a:14:58:3e: # 2d:94:37:6f:02:6e:17:7e:f1:66:fa:ec:37:95:23: # 03:05:28:87:d5:47:35 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:fe:ff:ff:ff:ff:00:00:00:00:00:00:00:00: # ff:ff:ff:ff # A: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:fe:ff:ff:ff:ff:00:00:00:00:00:00:00:00: # ff:ff:ff:fc # B: # 00:b3:31:2f:a7:e2:3e:e7:e4:98:8e:05:6b:e3:f8: # 2d:19:18:1d:9c:6e:fe:81:41:12:03:14:08:8f:50: # 13:87:5a:c6:56:39:8d:8a:2e:d1:9d:2a:85:c8:ed: # d3:ec:2a:ef # Generator (uncompressed): # 04:aa:87:ca:22:be:8b:05:37:8e:b1:c7:1e:f3:20: # ad:74:6e:1d:3b:62:8b:a7:9b:98:59:f7:41:e0:82: # 54:2a:38:55:02:f2:5d:bf:55:29:6c:3a:54:5e:38: # 72:76:0a:b7:36:17:de:4a:96:26:2c:6f:5d:9e:98: # bf:92:92:dc:29:f8:f4:1d:bd:28:9a:14:7c:e9:da: # 31:13:b5:f0:b8:c0:0a:60:b1:ce:1d:7e:81:9d:7a: # 43:1d:7c:90:ea:0e:5f # Order: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:c7:63:4d:81:f4: # 37:2d:df:58:1a:0d:b2:48:b0:a7:7a:ec:ec:19:6a: # cc:c5:29:73 # Cofactor: 1 (0x1) # Seed: # a3:35:92:6a:a3:19:a2:7a:1d:00:89:6a:67:73:a4: # 82:7a:cd:ac:73 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-384' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 1003 - genpkey EC key on P-384 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-384' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.P-384.explicit.pem => 0 ok 1004 - genpkey EC key on P-384 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-384' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.P-384.explicit.der => 0 ok 1005 - genpkey EC key on P-384 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQAIg== # -----END EC PARAMETERS----- # EC-Parameters: (384 bit) # ASN1 OID: secp384r1 # NIST CURVE: P-384 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-384' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 1006 - genpkey EC params P-384 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-384' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.P-384.named_curve.pem => 0 ok 1007 - genpkey EC params P-384 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-384' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.P-384.named_curve.der => 0 ok 1008 - genpkey EC params P-384 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIG2AgEAMBAGByqGSM49AgEGBSuBBAAiBIGeMIGbAgEBBDD9903YI3I6pJ3NGiDa # raYSWurepdS1CWhhhmxQYBIQ1IPpwK/lLev2ykdNIb1ZqX2hZANiAATjZhKaCLZl # lexCG/7Y/e+4EllG/db4LMcwM5vkE/sf5CFpZ5FRj8q+nGrQhqWcQSilPUW2BcLT # McfTa2or9bv4xYPMo+YUFDbFkE+E3mLmHRIl1JeLuSAZhGS4ZM1Jzhs= # -----END PRIVATE KEY----- # Private-Key: (384 bit) # priv: # fd:f7:4d:d8:23:72:3a:a4:9d:cd:1a:20:da:ad:a6: # 12:5a:ea:de:a5:d4:b5:09:68:61:86:6c:50:60:12: # 10:d4:83:e9:c0:af:e5:2d:eb:f6:ca:47:4d:21:bd: # 59:a9:7d # pub: # 04:e3:66:12:9a:08:b6:65:95:ec:42:1b:fe:d8:fd: # ef:b8:12:59:46:fd:d6:f8:2c:c7:30:33:9b:e4:13: # fb:1f:e4:21:69:67:91:51:8f:ca:be:9c:6a:d0:86: # a5:9c:41:28:a5:3d:45:b6:05:c2:d3:31:c7:d3:6b: # 6a:2b:f5:bb:f8:c5:83:cc:a3:e6:14:14:36:c5:90: # 4f:84:de:62:e6:1d:12:25:d4:97:8b:b9:20:19:84: # 64:b8:64:cd:49:ce:1b # ASN1 OID: secp384r1 # NIST CURVE: P-384 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-384' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 1009 - genpkey EC key on P-384 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-384' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.P-384.named_curve.pem => 0 ok 1010 - genpkey EC key on P-384 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-384' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.P-384.named_curve.der => 0 ok 1011 - genpkey EC key on P-384 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIIBwwIBATBNBgcqhkjOPQEBAkIB//////////////////////////////////// # //////////////////////////////////////////////////8wgZ8EQgH///// # //////////////////////////////////////////////////////////////// # /////////////////ARCAFGVPrlhjhyaH5KaIaC2hUDuotpyW5mzFfO4tImRjvEJ # 4VYZOVHsfpN7FlLAvTuxvwc1c9+IPSw08e9FH9RrUD8AAxUA0J6IACkcuFOWzGcX # OTKEqqDaZLoEgYUEAMaFjga3BATpzZ4+y2YjlbRCnGSBOQU/tSH4KK9ga009uqFL # Xnfv51ko/h3BJ6L/qN4zSLPBhWpCm/l+fjHC5b1mARg5KWp4mjvABFyKX7QsfRvZ # mPVESVebRGgXr70XJz5mLJfucple9CZAxVC5AT+tB2E1PHCGonLCQIi+lHaf0WZQ # AkIB///////////////////////////////////////////6UYaHg78vlmt/zAFI # 9wml0Du1ybiJnEeuu2+3HpE4ZAkCAQE= # -----END EC PARAMETERS----- # EC-Parameters: (521 bit) # Field Type: prime-field # Prime: # 01:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff # A: # 01:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:fc # B: # 51:95:3e:b9:61:8e:1c:9a:1f:92:9a:21:a0:b6:85: # 40:ee:a2:da:72:5b:99:b3:15:f3:b8:b4:89:91:8e: # f1:09:e1:56:19:39:51:ec:7e:93:7b:16:52:c0:bd: # 3b:b1:bf:07:35:73:df:88:3d:2c:34:f1:ef:45:1f: # d4:6b:50:3f:00 # Generator (uncompressed): # 04:00:c6:85:8e:06:b7:04:04:e9:cd:9e:3e:cb:66: # 23:95:b4:42:9c:64:81:39:05:3f:b5:21:f8:28:af: # 60:6b:4d:3d:ba:a1:4b:5e:77:ef:e7:59:28:fe:1d: # c1:27:a2:ff:a8:de:33:48:b3:c1:85:6a:42:9b:f9: # 7e:7e:31:c2:e5:bd:66:01:18:39:29:6a:78:9a:3b: # c0:04:5c:8a:5f:b4:2c:7d:1b:d9:98:f5:44:49:57: # 9b:44:68:17:af:bd:17:27:3e:66:2c:97:ee:72:99: # 5e:f4:26:40:c5:50:b9:01:3f:ad:07:61:35:3c:70: # 86:a2:72:c2:40:88:be:94:76:9f:d1:66:50 # Order: # 01:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:fa:51:86:87:83:bf:2f:96:6b:7f:cc:01: # 48:f7:09:a5:d0:3b:b5:c9:b8:89:9c:47:ae:bb:6f: # b7:1e:91:38:64:09 # Cofactor: 1 (0x1) # Seed: # d0:9e:88:00:29:1c:b8:53:96:cc:67:17:39:32:84: # aa:a0:da:64:ba ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-521' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 1012 - genpkey EC params P-521 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-521' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.P-521.explicit.pem => 0 ok 1013 - genpkey EC params P-521 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-521' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.P-521.explicit.der => 0 ok 1014 - genpkey EC params P-521 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIICsAIBADCCAdAGByqGSM49AgEwggHDAgEBME0GByqGSM49AQECQgH///////// # //////////////////////////////////////////////////////////////// # /////////////zCBnwRCAf////////////////////////////////////////// # ///////////////////////////////////////////8BEIAUZU+uWGOHJofkpoh # oLaFQO6i2nJbmbMV87i0iZGO8QnhVhk5Uex+k3sWUsC9O7G/BzVz34g9LDTx70Uf # 1GtQPwADFQDQnogAKRy4U5bMZxc5MoSqoNpkugSBhQQAxoWOBrcEBOnNnj7LZiOV # tEKcZIE5BT+1Ifgor2BrTT26oUted+/nWSj+HcEnov+o3jNIs8GFakKb+X5+McLl # vWYBGDkpaniaO8AEXIpftCx9G9mY9URJV5tEaBevvRcnPmYsl+5ymV70JkDFULkB # P60HYTU8cIaicsJAiL6Udp/RZlACQgH///////////////////////////////// # //////////pRhoeDvy+Wa3/MAUj3CaXQO7XJuImcR667b7cekThkCQIBAQSB1jCB # 0wIBAQRCAEwrRBPKJoAo45vulvc17mAJfVl+L90+TN2sVIGQ0Ee0rJYPqcDqJCbE # XxoY9XEA5yAHg6neErNc0rXahEuvY6btoYGJA4GGAAQAQv7dbYICPUydSkCMobd1 # lonV5P6O5670sKkHLbPcgQJ0iNt66uJLD4ST11paJFKahY2SnAj9+dOKX8y7H81b # lrMAIaxTXRVb7wNYm71lMIBy5wl1x6ghF0JoqxepCAVthsClrprbnKBfqL8j6gvy # IMxM7Fu7UIEQxj+3o0ByViXWktc= # -----END PRIVATE KEY----- # Private-Key: (521 bit) # priv: # 00:4c:2b:44:13:ca:26:80:28:e3:9b:ee:96:f7:35: # ee:60:09:7d:59:7e:2f:dd:3e:4c:dd:ac:54:81:90: # d0:47:b4:ac:96:0f:a9:c0:ea:24:26:c4:5f:1a:18: # f5:71:00:e7:20:07:83:a9:de:12:b3:5c:d2:b5:da: # 84:4b:af:63:a6:ed # pub: # 04:00:42:fe:dd:6d:82:02:3d:4c:9d:4a:40:8c:a1: # b7:75:96:89:d5:e4:fe:8e:e7:ae:f4:b0:a9:07:2d: # b3:dc:81:02:74:88:db:7a:ea:e2:4b:0f:84:93:d7: # 5a:5a:24:52:9a:85:8d:92:9c:08:fd:f9:d3:8a:5f: # cc:bb:1f:cd:5b:96:b3:00:21:ac:53:5d:15:5b:ef: # 03:58:9b:bd:65:30:80:72:e7:09:75:c7:a8:21:17: # 42:68:ab:17:a9:08:05:6d:86:c0:a5:ae:9a:db:9c: # a0:5f:a8:bf:23:ea:0b:f2:20:cc:4c:ec:5b:bb:50: # 81:10:c6:3f:b7:a3:40:72:56:25:d6:92:d7 # Field Type: prime-field # Prime: # 01:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff # A: # 01:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:fc # B: # 51:95:3e:b9:61:8e:1c:9a:1f:92:9a:21:a0:b6:85: # 40:ee:a2:da:72:5b:99:b3:15:f3:b8:b4:89:91:8e: # f1:09:e1:56:19:39:51:ec:7e:93:7b:16:52:c0:bd: # 3b:b1:bf:07:35:73:df:88:3d:2c:34:f1:ef:45:1f: # d4:6b:50:3f:00 # Generator (uncompressed): # 04:00:c6:85:8e:06:b7:04:04:e9:cd:9e:3e:cb:66: # 23:95:b4:42:9c:64:81:39:05:3f:b5:21:f8:28:af: # 60:6b:4d:3d:ba:a1:4b:5e:77:ef:e7:59:28:fe:1d: # c1:27:a2:ff:a8:de:33:48:b3:c1:85:6a:42:9b:f9: # 7e:7e:31:c2:e5:bd:66:01:18:39:29:6a:78:9a:3b: # c0:04:5c:8a:5f:b4:2c:7d:1b:d9:98:f5:44:49:57: # 9b:44:68:17:af:bd:17:27:3e:66:2c:97:ee:72:99: # 5e:f4:26:40:c5:50:b9:01:3f:ad:07:61:35:3c:70: # 86:a2:72:c2:40:88:be:94:76:9f:d1:66:50 # Order: # 01:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:fa:51:86:87:83:bf:2f:96:6b:7f:cc:01: # 48:f7:09:a5:d0:3b:b5:c9:b8:89:9c:47:ae:bb:6f: # b7:1e:91:38:64:09 # Cofactor: 1 (0x1) # Seed: # d0:9e:88:00:29:1c:b8:53:96:cc:67:17:39:32:84: # aa:a0:da:64:ba ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-521' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 1015 - genpkey EC key on P-521 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-521' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.P-521.explicit.pem => 0 ok 1016 - genpkey EC key on P-521 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-521' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.P-521.explicit.der => 0 ok 1017 - genpkey EC key on P-521 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQAIw== # -----END EC PARAMETERS----- # EC-Parameters: (521 bit) # ASN1 OID: secp521r1 # NIST CURVE: P-521 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-521' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 1018 - genpkey EC params P-521 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-521' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.P-521.named_curve.pem => 0 ok 1019 - genpkey EC params P-521 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-521' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.P-521.named_curve.der => 0 ok 1020 - genpkey EC params P-521 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIHuAgEAMBAGByqGSM49AgEGBSuBBAAjBIHWMIHTAgEBBEIBF6rHCnN/myGRyRvz # gqlr4jTypFeCA9jaVO8C0eoXyQAlisxlptaOVTXBPdtKWnRV/G4aypJ/Z7Jf+kUM # +G3DOuqhgYkDgYYABAAgWIh+6B5f2mZnybsjop8M1b6D3ZilRfuBHB74UGtW9iR8 # XyjGuzFLcLNji3JYoXcZMfpJExtGWzqJlEIpLj7h+gDRbZJHUnozH6J+9TiCbAkd # D6j1K8Sgj51e3FfJ0Y+3ijJV1LPw8ezADB8f8s9fS0cSKF51CpvAxg5Z4183d0ZO # Vw== # -----END PRIVATE KEY----- # Private-Key: (521 bit) # priv: # 01:17:aa:c7:0a:73:7f:9b:21:91:c9:1b:f3:82:a9: # 6b:e2:34:f2:a4:57:82:03:d8:da:54:ef:02:d1:ea: # 17:c9:00:25:8a:cc:65:a6:d6:8e:55:35:c1:3d:db: # 4a:5a:74:55:fc:6e:1a:ca:92:7f:67:b2:5f:fa:45: # 0c:f8:6d:c3:3a:ea # pub: # 04:00:20:58:88:7e:e8:1e:5f:da:66:67:c9:bb:23: # a2:9f:0c:d5:be:83:dd:98:a5:45:fb:81:1c:1e:f8: # 50:6b:56:f6:24:7c:5f:28:c6:bb:31:4b:70:b3:63: # 8b:72:58:a1:77:19:31:fa:49:13:1b:46:5b:3a:89: # 94:42:29:2e:3e:e1:fa:00:d1:6d:92:47:52:7a:33: # 1f:a2:7e:f5:38:82:6c:09:1d:0f:a8:f5:2b:c4:a0: # 8f:9d:5e:dc:57:c9:d1:8f:b7:8a:32:55:d4:b3:f0: # f1:ec:c0:0c:1f:1f:f2:cf:5f:4b:47:12:28:5e:75: # 0a:9b:c0:c6:0e:59:e3:5f:37:77:46:4e:57 # ASN1 OID: secp521r1 # NIST CURVE: P-521 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-521' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 1021 - genpkey EC key on P-521 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-521' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.P-521.named_curve.pem => 0 ok 1022 - genpkey EC key on P-521 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-521' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.P-521.named_curve.der => 0 ok 1023 - genpkey EC key on P-521 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIGhAgEBMCUGByqGSM49AQIwGgICAKMGCSqGSM49AQIDAzAJAgEDAgEGAgEHMC4E # FQAAAAAAAAAAAAAAAAAAAAAAAAAAAQQVAgpgGQe4yVPKFIHrEFEveHRKMgX9BCsE # A/DroWKGotV+oJkRaNSZRjfoND42ANUfvGxxoAlPos3VRbEcXAx5cyTxAhUEAAAA # AAAAAAAAApL+d+cMEqQjTDMCAQI= # -----END EC PARAMETERS----- # EC-Parameters: (163 bit) # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:c9 # A: 1 (0x1) # B: # 02:0a:60:19:07:b8:c9:53:ca:14:81:eb:10:51:2f: # 78:74:4a:32:05:fd # Generator (uncompressed): # 04:03:f0:eb:a1:62:86:a2:d5:7e:a0:99:11:68:d4: # 99:46:37:e8:34:3e:36:00:d5:1f:bc:6c:71:a0:09: # 4f:a2:cd:d5:45:b1:1c:5c:0c:79:73:24:f1 # Order: # 04:00:00:00:00:00:00:00:00:00:02:92:fe:77:e7: # 0c:12:a4:23:4c:33 # Cofactor: 2 (0x2) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-163' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 1024 - genpkey EC params B-163 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-163' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.B-163.explicit.pem => 0 ok 1025 - genpkey EC params B-163 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-163' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.B-163.explicit.der => 0 ok 1026 - genpkey EC params B-163 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBAQIBADCBrQYHKoZIzj0CATCBoQIBATAlBgcqhkjOPQECMBoCAgCjBgkqhkjO # PQECAwMwCQIBAwIBBgIBBzAuBBUAAAAAAAAAAAAAAAAAAAAAAAAAAAEEFQIKYBkH # uMlTyhSB6xBRL3h0SjIF/QQrBAPw66FihqLVfqCZEWjUmUY36DQ+NgDVH7xscaAJ # T6LN1UWxHFwMeXMk8QIVBAAAAAAAAAAAAAKS/nfnDBKkI0wzAgECBEwwSgIBAQQV # AB8hK/3x54m/eKYJ6VU46UxMhX4QoS4DLAAEARnMHPyKuoGN2qYh32doEwWBHMGF # ASsQiaUO+a/l1G2SClhJqO0BmFQ9 # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: # 00:1f:21:2b:fd:f1:e7:89:bf:78:a6:09:e9:55:38: # e9:4c:4c:85:7e:10 # pub: # 04:01:19:cc:1c:fc:8a:ba:81:8d:da:a6:21:df:67: # 68:13:05:81:1c:c1:85:01:2b:10:89:a5:0e:f9:af: # e5:d4:6d:92:0a:58:49:a8:ed:01:98:54:3d # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:c9 # A: 1 (0x1) # B: # 02:0a:60:19:07:b8:c9:53:ca:14:81:eb:10:51:2f: # 78:74:4a:32:05:fd # Generator (uncompressed): # 04:03:f0:eb:a1:62:86:a2:d5:7e:a0:99:11:68:d4: # 99:46:37:e8:34:3e:36:00:d5:1f:bc:6c:71:a0:09: # 4f:a2:cd:d5:45:b1:1c:5c:0c:79:73:24:f1 # Order: # 04:00:00:00:00:00:00:00:00:00:02:92:fe:77:e7: # 0c:12:a4:23:4c:33 # Cofactor: 2 (0x2) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-163' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 1027 - genpkey EC key on B-163 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-163' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.B-163.explicit.pem => 0 ok 1028 - genpkey EC key on B-163 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-163' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.B-163.explicit.der => 0 ok 1029 - genpkey EC key on B-163 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQADw== # -----END EC PARAMETERS----- # EC-Parameters: (163 bit) # ASN1 OID: sect163r2 # NIST CURVE: B-163 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-163' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 1030 - genpkey EC params B-163 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-163' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.B-163.named_curve.pem => 0 ok 1031 - genpkey EC params B-163 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-163' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.B-163.named_curve.der => 0 ok 1032 - genpkey EC params B-163 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MGMCAQAwEAYHKoZIzj0CAQYFK4EEAA8ETDBKAgEBBBUDmNdnMn2OwFouZuapU9BF # 5mblT3qhLgMsAAQAAA7OnVvnwHvHzkK4iTLllxNsh/sDkzsg8WPHTxhmjnYeP2dX # hpCvtBA= # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: # 03:98:d7:67:32:7d:8e:c0:5a:2e:66:e6:a9:53:d0: # 45:e6:66:e5:4f:7a # pub: # 04:00:00:0e:ce:9d:5b:e7:c0:7b:c7:ce:42:b8:89: # 32:e5:97:13:6c:87:fb:03:93:3b:20:f1:63:c7:4f: # 18:66:8e:76:1e:3f:67:57:86:90:af:b4:10 # ASN1 OID: sect163r2 # NIST CURVE: B-163 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-163' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 1033 - genpkey EC key on B-163 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-163' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.B-163.named_curve.pem => 0 ok 1034 - genpkey EC key on B-163 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-163' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.B-163.named_curve.der => 0 ok 1035 - genpkey EC key on B-163 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIHdAgEBMB0GByqGSM49AQIwEgICAOkGCSqGSM49AQIDAgIBSjBXBB4AAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEEHgBmZH7ebDMsf4wJI7tYITszOyDpzkKB # /hFffY+QrQMVAHTVn/B/a0E9DqFLNEsgotsEm1DDBD0EAPrJ38usgxO7ITnxu3Vf # 72W8OR+LNvj463Nx/VWLAQBqCKQZAzUGeOWFKL6/igvv+GenyjZxb34B+BBSAh4B # AAAAAAAAAAAAAAAAAAAT6XTnL4ppIgMdJgPP4NcCAQI= # -----END EC PARAMETERS----- # EC-Parameters: (233 bit) # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 02:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:04:00:00:00:00:00:00:00:00:01 # A: 1 (0x1) # B: # 66:64:7e:de:6c:33:2c:7f:8c:09:23:bb:58:21:3b: # 33:3b:20:e9:ce:42:81:fe:11:5f:7d:8f:90:ad # Generator (uncompressed): # 04:00:fa:c9:df:cb:ac:83:13:bb:21:39:f1:bb:75: # 5f:ef:65:bc:39:1f:8b:36:f8:f8:eb:73:71:fd:55: # 8b:01:00:6a:08:a4:19:03:35:06:78:e5:85:28:be: # bf:8a:0b:ef:f8:67:a7:ca:36:71:6f:7e:01:f8:10: # 52 # Order: # 01:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 13:e9:74:e7:2f:8a:69:22:03:1d:26:03:cf:e0:d7 # Cofactor: 2 (0x2) # Seed: # 74:d5:9f:f0:7f:6b:41:3d:0e:a1:4b:34:4b:20:a2: # db:04:9b:50:c3 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-233' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 1036 - genpkey EC params B-233 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-233' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.B-233.explicit.pem => 0 ok 1037 - genpkey EC params B-233 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-233' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.B-233.explicit.der => 0 ok 1038 - genpkey EC params B-233 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBWAIBADCB6QYHKoZIzj0CATCB3QIBATAdBgcqhkjOPQECMBICAgDpBgkqhkjO # PQECAwICAUowVwQeAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABBB4AZmR+ # 3mwzLH+MCSO7WCE7Mzsg6c5Cgf4RX32PkK0DFQB01Z/wf2tBPQ6hSzRLIKLbBJtQ # wwQ9BAD6yd/LrIMTuyE58bt1X+9lvDkfizb4+Otzcf1ViwEAagikGQM1BnjlhSi+ # v4oL7/hnp8o2cW9+AfgQUgIeAQAAAAAAAAAAAAAAAAAAE+l05y+KaSIDHSYDz+DX # AgECBGcwZQIBAQQeAOEbIO91dpTp416mZOikzvq+JrTKT9vs+TqFiVl+oUADPgAE # AEtccssQgjkS5pT6o7nl/ismlEmR6HDK/ltaedUmAFvvGLgXaRcdyIeLuyibAFk7 # SjqPjScZ9g6IRn0q # -----END PRIVATE KEY----- # Private-Key: (233 bit) # priv: # 00:e1:1b:20:ef:75:76:94:e9:e3:5e:a6:64:e8:a4: # ce:fa:be:26:b4:ca:4f:db:ec:f9:3a:85:89:59:7e # pub: # 04:00:4b:5c:72:cb:10:82:39:12:e6:94:fa:a3:b9: # e5:fe:2b:26:94:49:91:e8:70:ca:fe:5b:5a:79:d5: # 26:00:5b:ef:18:b8:17:69:17:1d:c8:87:8b:bb:28: # 9b:00:59:3b:4a:3a:8f:8d:27:19:f6:0e:88:46:7d: # 2a # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 02:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:04:00:00:00:00:00:00:00:00:01 # A: 1 (0x1) # B: # 66:64:7e:de:6c:33:2c:7f:8c:09:23:bb:58:21:3b: # 33:3b:20:e9:ce:42:81:fe:11:5f:7d:8f:90:ad # Generator (uncompressed): # 04:00:fa:c9:df:cb:ac:83:13:bb:21:39:f1:bb:75: # 5f:ef:65:bc:39:1f:8b:36:f8:f8:eb:73:71:fd:55: # 8b:01:00:6a:08:a4:19:03:35:06:78:e5:85:28:be: # bf:8a:0b:ef:f8:67:a7:ca:36:71:6f:7e:01:f8:10: # 52 # Order: # 01:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 13:e9:74:e7:2f:8a:69:22:03:1d:26:03:cf:e0:d7 # Cofactor: 2 (0x2) # Seed: # 74:d5:9f:f0:7f:6b:41:3d:0e:a1:4b:34:4b:20:a2: # db:04:9b:50:c3 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-233' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 1039 - genpkey EC key on B-233 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-233' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.B-233.explicit.pem => 0 ok 1040 - genpkey EC key on B-233 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-233' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.B-233.explicit.der => 0 ok 1041 - genpkey EC key on B-233 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQAGw== # -----END EC PARAMETERS----- # EC-Parameters: (233 bit) # ASN1 OID: sect233r1 # NIST CURVE: B-233 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-233' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 1042 - genpkey EC params B-233 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-233' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.B-233.named_curve.pem => 0 ok 1043 - genpkey EC params B-233 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-233' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.B-233.named_curve.der => 0 ok 1044 - genpkey EC params B-233 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MH4CAQAwEAYHKoZIzj0CAQYFK4EEABsEZzBlAgEBBB4ACsdc32EuKzOAW8rN7DvC # Qgk1buLADKIkoD+7AluhQAM+AAQB2U6Ouu4kttdyH05pD+UrIDtLY+dEz+++OcRh # jhsBUxS6KDF2tzijsX9G4hROYNAWvNPfc6cM3JpPG5g= # -----END PRIVATE KEY----- # Private-Key: (233 bit) # priv: # 00:0a:c7:5c:df:61:2e:2b:33:80:5b:ca:cd:ec:3b: # c2:42:09:35:6e:e2:c0:0c:a2:24:a0:3f:bb:02:5b # pub: # 04:01:d9:4e:8e:ba:ee:24:b6:d7:72:1f:4e:69:0f: # e5:2b:20:3b:4b:63:e7:44:cf:ef:be:39:c4:61:8e: # 1b:01:53:14:ba:28:31:76:b7:38:a3:b1:7f:46:e2: # 14:4e:60:d0:16:bc:d3:df:73:a7:0c:dc:9a:4f:1b: # 98 # ASN1 OID: sect233r1 # NIST CURVE: B-233 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-233' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 1045 - genpkey EC key on B-233 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-233' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.B-233.named_curve.pem => 0 ok 1046 - genpkey EC key on B-233 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-233' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.B-233.named_curve.der => 0 ok 1047 - genpkey EC key on B-233 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIIBAwIBATAlBgcqhkjOPQECMBoCAgEbBgkqhkjOPQECAwMwCQIBBQIBBwIBDDBj # BCQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEEJAJ7aArIuFlt # paSvihmgMD/Kl/12RTCfoqWBSFr2Jj4xO3mi9QMVAHfisHNw6w+DKm3Vti38iM0G # u4S+BEkEBfk5JY233ZDhk0+McLDf7C7tJbhVfqycgOLhmPjNvs2GsSBTA2doVP4k # FBy5j+bUsg0CtFFv9wI1Dt2wgmd5yBPw30W+gRL0AiQD//////////////////// # ///vkDmWYPyTipAWWwQqfO+tswcCAQI= # -----END EC PARAMETERS----- # EC-Parameters: (282 bit) # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:10:a1 # A: 1 (0x1) # B: # 02:7b:68:0a:c8:b8:59:6d:a5:a4:af:8a:19:a0:30: # 3f:ca:97:fd:76:45:30:9f:a2:a5:81:48:5a:f6:26: # 3e:31:3b:79:a2:f5 # Generator (uncompressed): # 04:05:f9:39:25:8d:b7:dd:90:e1:93:4f:8c:70:b0: # df:ec:2e:ed:25:b8:55:7e:ac:9c:80:e2:e1:98:f8: # cd:be:cd:86:b1:20:53:03:67:68:54:fe:24:14:1c: # b9:8f:e6:d4:b2:0d:02:b4:51:6f:f7:02:35:0e:dd: # b0:82:67:79:c8:13:f0:df:45:be:81:12:f4 # Order: # 03:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ef:90:39:96:60:fc:93:8a:90:16:5b:04: # 2a:7c:ef:ad:b3:07 # Cofactor: 2 (0x2) # Seed: # 77:e2:b0:73:70:eb:0f:83:2a:6d:d5:b6:2d:fc:88: # cd:06:bb:84:be ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-283' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 1048 - genpkey EC params B-283 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-283' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.B-283.explicit.pem => 0 ok 1049 - genpkey EC params B-283 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-283' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.B-283.explicit.der => 0 ok 1050 - genpkey EC params B-283 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBkgIBADCCARAGByqGSM49AgEwggEDAgEBMCUGByqGSM49AQIwGgICARsGCSqG # SM49AQIDAzAJAgEFAgEHAgEMMGMEJAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA # AAAAAAAAAAAAAQQkAntoCsi4WW2lpK+KGaAwP8qX/XZFMJ+ipYFIWvYmPjE7eaL1 # AxUAd+Kwc3DrD4MqbdW2LfyIzQa7hL4ESQQF+TkljbfdkOGTT4xwsN/sLu0luFV+ # rJyA4uGY+M2+zYaxIFMDZ2hU/iQUHLmP5tSyDQK0UW/3AjUO3bCCZ3nIE/DfRb6B # EvQCJAP//////////////////////++QOZZg/JOKkBZbBCp8762zBwIBAgR5MHcC # AQEEJAOwyLeVZFR6BXazPxuaYNjGaq0C/fGLyS6aAOoe5ya0uLus5aFMA0oABAGz # ZCFOUV+rr/K6dpGnjf8bK4z/VyFg3+P+kjbBvqUoKhEvBwDMZTyrYlzepuJtE/lN # UCPFZbt3SWt+1vxOL3/aLHhND46xoA== # -----END PRIVATE KEY----- # Private-Key: (282 bit) # priv: # 03:b0:c8:b7:95:64:54:7a:05:76:b3:3f:1b:9a:60: # d8:c6:6a:ad:02:fd:f1:8b:c9:2e:9a:00:ea:1e:e7: # 26:b4:b8:bb:ac:e5 # pub: # 04:01:b3:64:21:4e:51:5f:ab:af:f2:ba:76:91:a7: # 8d:ff:1b:2b:8c:ff:57:21:60:df:e3:fe:92:36:c1: # be:a5:28:2a:11:2f:07:00:cc:65:3c:ab:62:5c:de: # a6:e2:6d:13:f9:4d:50:23:c5:65:bb:77:49:6b:7e: # d6:fc:4e:2f:7f:da:2c:78:4d:0f:8e:b1:a0 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:10:a1 # A: 1 (0x1) # B: # 02:7b:68:0a:c8:b8:59:6d:a5:a4:af:8a:19:a0:30: # 3f:ca:97:fd:76:45:30:9f:a2:a5:81:48:5a:f6:26: # 3e:31:3b:79:a2:f5 # Generator (uncompressed): # 04:05:f9:39:25:8d:b7:dd:90:e1:93:4f:8c:70:b0: # df:ec:2e:ed:25:b8:55:7e:ac:9c:80:e2:e1:98:f8: # cd:be:cd:86:b1:20:53:03:67:68:54:fe:24:14:1c: # b9:8f:e6:d4:b2:0d:02:b4:51:6f:f7:02:35:0e:dd: # b0:82:67:79:c8:13:f0:df:45:be:81:12:f4 # Order: # 03:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ef:90:39:96:60:fc:93:8a:90:16:5b:04: # 2a:7c:ef:ad:b3:07 # Cofactor: 2 (0x2) # Seed: # 77:e2:b0:73:70:eb:0f:83:2a:6d:d5:b6:2d:fc:88: # cd:06:bb:84:be ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-283' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 1051 - genpkey EC key on B-283 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-283' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.B-283.explicit.pem => 0 ok 1052 - genpkey EC key on B-283 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-283' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.B-283.explicit.der => 0 ok 1053 - genpkey EC key on B-283 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQAEQ== # -----END EC PARAMETERS----- # EC-Parameters: (282 bit) # ASN1 OID: sect283r1 # NIST CURVE: B-283 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-283' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 1054 - genpkey EC params B-283 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-283' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.B-283.named_curve.pem => 0 ok 1055 - genpkey EC params B-283 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-283' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.B-283.named_curve.der => 0 ok 1056 - genpkey EC params B-283 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIGQAgEAMBAGByqGSM49AgEGBSuBBAARBHkwdwIBAQQkAcJwBV0nSMvTG2DyvCBe # gq4p3w5D2rmIKUKDr4MH7cRK0MowoUwDSgAEB5G1+i0f/2dequXTan+PFtFpH7YB # JDgXVuYFN/QBvIHrnatcB6x8glBgisbbrTgLNgJNym7ty22qY+XYH6KV3MSCMjFo # tqDU # -----END PRIVATE KEY----- # Private-Key: (282 bit) # priv: # 01:c2:70:05:5d:27:48:cb:d3:1b:60:f2:bc:20:5e: # 82:ae:29:df:0e:43:da:b9:88:29:42:83:af:83:07: # ed:c4:4a:d0:ca:30 # pub: # 04:07:91:b5:fa:2d:1f:ff:67:5e:aa:e5:d3:6a:7f: # 8f:16:d1:69:1f:b6:01:24:38:17:56:e6:05:37:f4: # 01:bc:81:eb:9d:ab:5c:07:ac:7c:82:50:60:8a:c6: # db:ad:38:0b:36:02:4d:ca:6e:ed:cb:6d:aa:63:e5: # d8:1f:a2:95:dc:c4:82:32:31:68:b6:a0:d4 # ASN1 OID: sect283r1 # NIST CURVE: B-283 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-283' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 1057 - genpkey EC key on B-283 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-283' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.B-283.named_curve.pem => 0 ok 1058 - genpkey EC key on B-283 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-283' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.B-283.named_curve.der => 0 ok 1059 - genpkey EC key on B-283 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIIBTAIBATAdBgcqhkjOPQECMBICAgGZBgkqhkjOPQECAwICAVcwgYMENAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEE # NAAhpcLI7p/rXEuadTt7R2t/1kIu8fPdZ0dh+pnWrCfIqaGXsnKCL2zVelWqT1Cu # MXsTVF8DFQBAmbWkV/nWn3khPQlMS81NQmIhCwRpBAFdSGDQiN2zSWsMYGR1YmBE # HN5K8XcdTbAf/ls05ZcD3CVahooRgFFWA66rYHlOVLt5lqcAYbHPq2vl8yu/p4Mk # 7RBqdja5xae9GY0BWKpPVIjQjzhRTx/fS09A0hgbNoHDZLoCc8cGAjQBAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAHiqtamEvMzB75fpHw8ngUvg4FkzTfZohFzAgEC # -----END EC PARAMETERS----- # EC-Parameters: (409 bit) # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 02:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:80:00:00:00: # 00:00:00:00:00:00:01 # A: 1 (0x1) # B: # 21:a5:c2:c8:ee:9f:eb:5c:4b:9a:75:3b:7b:47:6b: # 7f:d6:42:2e:f1:f3:dd:67:47:61:fa:99:d6:ac:27: # c8:a9:a1:97:b2:72:82:2f:6c:d5:7a:55:aa:4f:50: # ae:31:7b:13:54:5f # Generator (uncompressed): # 04:01:5d:48:60:d0:88:dd:b3:49:6b:0c:60:64:75: # 62:60:44:1c:de:4a:f1:77:1d:4d:b0:1f:fe:5b:34: # e5:97:03:dc:25:5a:86:8a:11:80:51:56:03:ae:ab: # 60:79:4e:54:bb:79:96:a7:00:61:b1:cf:ab:6b:e5: # f3:2b:bf:a7:83:24:ed:10:6a:76:36:b9:c5:a7:bd: # 19:8d:01:58:aa:4f:54:88:d0:8f:38:51:4f:1f:df: # 4b:4f:40:d2:18:1b:36:81:c3:64:ba:02:73:c7:06 # Order: # 01:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:01:e2:aa:d6: # a6:12:f3:33:07:be:5f:a4:7c:3c:9e:05:2f:83:81: # 64:cd:37:d9:a2:11:73 # Cofactor: 2 (0x2) # Seed: # 40:99:b5:a4:57:f9:d6:9f:79:21:3d:09:4c:4b:cd: # 4d:42:62:21:0b ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-409' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 1060 - genpkey EC params B-409 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-409' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.B-409.explicit.pem => 0 ok 1061 - genpkey EC params B-409 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-409' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.B-409.explicit.der => 0 ok 1062 - genpkey EC params B-409 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIICDQIBADCCAVkGByqGSM49AgEwggFMAgEBMB0GByqGSM49AQIwEgICAZkGCSqG # SM49AQIDAgIBVzCBgwQ0AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAQQ0ACGlwsjun+tcS5p1O3tHa3/WQi7x891nR2H6 # mdasJ8ipoZeycoIvbNV6VapPUK4xexNUXwMVAECZtaRX+dafeSE9CUxLzU1CYiEL # BGkEAV1IYNCI3bNJawxgZHViYEQc3krxdx1NsB/+WzTllwPcJVqGihGAUVYDrqtg # eU5Uu3mWpwBhsc+ra+XzK7+ngyTtEGp2NrnFp70ZjQFYqk9UiNCPOFFPH99LT0DS # GBs2gcNkugJzxwYCNAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAeKq1qYS8zMH # vl+kfDyeBS+DgWTNN9miEXMCAQIEgaowgacCAQEENAAoFjdgvP1JtdAe+vOw5Bcp # EPX4PpDWcy0qys2EbZNXTRp9v40ssSmkpG49aYgEFLD7PEWhbANqAAQBOHFZcDEO # DchIqoE8PpaRWzhgSaZfJxx3sryAE2vL2ePHLskDZY7T/XecKXEmL6BoaJVJAcsV # 8OH6lyT/BfAZDLXpQ/mEubFynwkqHgS7jrYJap7iNcnj2HbtgzAzTjf5qEyKm0kP # hg== # -----END PRIVATE KEY----- # Private-Key: (409 bit) # priv: # 00:28:16:37:60:bc:fd:49:b5:d0:1e:fa:f3:b0:e4: # 17:29:10:f5:f8:3e:90:d6:73:2d:2a:ca:cd:84:6d: # 93:57:4d:1a:7d:bf:8d:2c:b1:29:a4:a4:6e:3d:69: # 88:04:14:b0:fb:3c:45 # pub: # 04:01:38:71:59:70:31:0e:0d:c8:48:aa:81:3c:3e: # 96:91:5b:38:60:49:a6:5f:27:1c:77:b2:bc:80:13: # 6b:cb:d9:e3:c7:2e:c9:03:65:8e:d3:fd:77:9c:29: # 71:26:2f:a0:68:68:95:49:01:cb:15:f0:e1:fa:97: # 24:ff:05:f0:19:0c:b5:e9:43:f9:84:b9:b1:72:9f: # 09:2a:1e:04:bb:8e:b6:09:6a:9e:e2:35:c9:e3:d8: # 76:ed:83:30:33:4e:37:f9:a8:4c:8a:9b:49:0f:86 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 02:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:80:00:00:00: # 00:00:00:00:00:00:01 # A: 1 (0x1) # B: # 21:a5:c2:c8:ee:9f:eb:5c:4b:9a:75:3b:7b:47:6b: # 7f:d6:42:2e:f1:f3:dd:67:47:61:fa:99:d6:ac:27: # c8:a9:a1:97:b2:72:82:2f:6c:d5:7a:55:aa:4f:50: # ae:31:7b:13:54:5f # Generator (uncompressed): # 04:01:5d:48:60:d0:88:dd:b3:49:6b:0c:60:64:75: # 62:60:44:1c:de:4a:f1:77:1d:4d:b0:1f:fe:5b:34: # e5:97:03:dc:25:5a:86:8a:11:80:51:56:03:ae:ab: # 60:79:4e:54:bb:79:96:a7:00:61:b1:cf:ab:6b:e5: # f3:2b:bf:a7:83:24:ed:10:6a:76:36:b9:c5:a7:bd: # 19:8d:01:58:aa:4f:54:88:d0:8f:38:51:4f:1f:df: # 4b:4f:40:d2:18:1b:36:81:c3:64:ba:02:73:c7:06 # Order: # 01:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:01:e2:aa:d6: # a6:12:f3:33:07:be:5f:a4:7c:3c:9e:05:2f:83:81: # 64:cd:37:d9:a2:11:73 # Cofactor: 2 (0x2) # Seed: # 40:99:b5:a4:57:f9:d6:9f:79:21:3d:09:4c:4b:cd: # 4d:42:62:21:0b ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-409' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 1063 - genpkey EC key on B-409 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-409' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.B-409.explicit.pem => 0 ok 1064 - genpkey EC key on B-409 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-409' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.B-409.explicit.der => 0 ok 1065 - genpkey EC key on B-409 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQAJQ== # -----END EC PARAMETERS----- # EC-Parameters: (409 bit) # ASN1 OID: sect409r1 # NIST CURVE: B-409 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-409' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 1066 - genpkey EC params B-409 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-409' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.B-409.named_curve.pem => 0 ok 1067 - genpkey EC params B-409 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-409' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.B-409.named_curve.der => 0 ok 1068 - genpkey EC params B-409 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIHCAgEAMBAGByqGSM49AgEGBSuBBAAlBIGqMIGnAgEBBDQAYbSAczFIw95qxXc3 # 3n3l2DPEfV4E/kHp7QJ7UfqozNmHPD/NBo+HzRAgRiIQtDa1V3hloWwDagAEAHNc # 3coWlV9FqPj8zfhuLQ8HRlEzhE4wADVJkZqSgUVBwrazHMZj3KIELZz2NAW7q43l # FwEmxDRckQGqGA6EZA6I/6Jldy0snh5fIF8TcUPFUcAszdC01AzaAbnIUZNOP3dv # azKRaug= # -----END PRIVATE KEY----- # Private-Key: (409 bit) # priv: # 00:61:b4:80:73:31:48:c3:de:6a:c5:77:37:de:7d: # e5:d8:33:c4:7d:5e:04:fe:41:e9:ed:02:7b:51:fa: # a8:cc:d9:87:3c:3f:cd:06:8f:87:cd:10:20:46:22: # 10:b4:36:b5:57:78:65 # pub: # 04:00:73:5c:dd:ca:16:95:5f:45:a8:f8:fc:cd:f8: # 6e:2d:0f:07:46:51:33:84:4e:30:00:35:49:91:9a: # 92:81:45:41:c2:b6:b3:1c:c6:63:dc:a2:04:2d:9c: # f6:34:05:bb:ab:8d:e5:17:01:26:c4:34:5c:91:01: # aa:18:0e:84:64:0e:88:ff:a2:65:77:2d:2c:9e:1e: # 5f:20:5f:13:71:43:c5:51:c0:2c:cd:d0:b4:d4:0c: # da:01:b9:c8:51:93:4e:3f:77:6f:6b:32:91:6a:e8 # ASN1 OID: sect409r1 # NIST CURVE: B-409 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-409' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 1069 - genpkey EC key on B-409 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-409' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.B-409.named_curve.pem => 0 ok 1070 - genpkey EC key on B-409 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-409' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.B-409.named_curve.der => 0 ok 1071 - genpkey EC key on B-409 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIIBuQIBATAlBgcqhkjOPQECMBoCAgI7BgkqhkjOPQECAwMwCQIBAgIBBQIBCjCB # qwRIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABBEgC9A5+IiHyld4pcRe389YvXGqX # /8uM7/HNa6jOSpoYrYT/q72O+lkzK+etZ1ambilK/RhaeP8SqlIOTec5usoMf/7/ # fylVcnoDFQAqoFj3Og4zq0hrD2EEEMU6fxMjEASBkQQDAwAdNLhWKWwWwNQNPNd1 # CpPR0pVfqAql9A/I23sqvb3lOVD0wNKTzdcRo1tn+xSZrmADhhTxOUq/o7TIUNkn # 4ed2nI7sLRkDe/JzQtpjm23M//63PWnXjGwnpgCcu8oZgPhTOSHopoRCPkO6sIpX # YpGvj0YbsqizUx0vBIXBmxbi8VFuI908GkgnrxuKwVsCSAP///////////////// # /////////////////////////////+Zhzhj/VZhzCAWbGGgjhR7H3ZyhFh3pPVF0 # 1m6Dgum7L+hORwIBAg== # -----END EC PARAMETERS----- # EC-Parameters: (570 bit) # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:04:25 # A: 1 (0x1) # B: # 02:f4:0e:7e:22:21:f2:95:de:29:71:17:b7:f3:d6: # 2f:5c:6a:97:ff:cb:8c:ef:f1:cd:6b:a8:ce:4a:9a: # 18:ad:84:ff:ab:bd:8e:fa:59:33:2b:e7:ad:67:56: # a6:6e:29:4a:fd:18:5a:78:ff:12:aa:52:0e:4d:e7: # 39:ba:ca:0c:7f:fe:ff:7f:29:55:72:7a # Generator (uncompressed): # 04:03:03:00:1d:34:b8:56:29:6c:16:c0:d4:0d:3c: # d7:75:0a:93:d1:d2:95:5f:a8:0a:a5:f4:0f:c8:db: # 7b:2a:bd:bd:e5:39:50:f4:c0:d2:93:cd:d7:11:a3: # 5b:67:fb:14:99:ae:60:03:86:14:f1:39:4a:bf:a3: # b4:c8:50:d9:27:e1:e7:76:9c:8e:ec:2d:19:03:7b: # f2:73:42:da:63:9b:6d:cc:ff:fe:b7:3d:69:d7:8c: # 6c:27:a6:00:9c:bb:ca:19:80:f8:53:39:21:e8:a6: # 84:42:3e:43:ba:b0:8a:57:62:91:af:8f:46:1b:b2: # a8:b3:53:1d:2f:04:85:c1:9b:16:e2:f1:51:6e:23: # dd:3c:1a:48:27:af:1b:8a:c1:5b # Order: # 03:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:e6:61:ce:18:ff:55:98:73:08: # 05:9b:18:68:23:85:1e:c7:dd:9c:a1:16:1d:e9:3d: # 51:74:d6:6e:83:82:e9:bb:2f:e8:4e:47 # Cofactor: 2 (0x2) # Seed: # 2a:a0:58:f7:3a:0e:33:ab:48:6b:0f:61:04:10:c5: # 3a:7f:13:23:10 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-571' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 1072 - genpkey EC params B-571 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-571' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.B-571.explicit.pem => 0 ok 1073 - genpkey EC params B-571 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-571' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.B-571.explicit.der => 0 ok 1074 - genpkey EC params B-571 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIICuAIBADCCAcYGByqGSM49AgEwggG5AgEBMCUGByqGSM49AQIwGgICAjsGCSqG # SM49AQIDAzAJAgECAgEFAgEKMIGrBEgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEE # SAL0Dn4iIfKV3ilxF7fz1i9capf/y4zv8c1rqM5KmhithP+rvY76WTMr561nVqZu # KUr9GFp4/xKqUg5N5zm6ygx//v9/KVVyegMVACqgWPc6DjOrSGsPYQQQxTp/EyMQ # BIGRBAMDAB00uFYpbBbA1A0813UKk9HSlV+oCqX0D8jbeyq9veU5UPTA0pPN1xGj # W2f7FJmuYAOGFPE5Sr+jtMhQ2Sfh53acjuwtGQN78nNC2mObbcz//rc9adeMbCem # AJy7yhmA+FM5IeimhEI+Q7qwildika+PRhuyqLNTHS8EhcGbFuLxUW4j3TwaSCev # G4rBWwJIA///////////////////////////////////////////////5mHOGP9V # mHMIBZsYaCOFHsfdnKEWHek9UXTWboOC6bsv6E5HAgECBIHoMIHlAgEBBEgDHfN9 # 4i+2zDkJeapdchoVA2HGDnSKD7fMeHCulSPayM38oqhZsZVc8Jgqag9ASFrEghQQ # ZBNQQiH+/cnnZDO0qS/UXpG8SFOhgZUDgZIABAL4s1cN1e1urnKMVPz0FvnmFsUW # VBCJZl0Om8fAZxLaDqzPn850h+YnFBXyF80wqcWfL044itAZKrkpb6w14ZvrAVBM # 83GTKgfEgGWiuMQquve8yqL3aFuA8tmT5+YhNzl80Wph54T5XOcV2cGwpp+4LyNr # xSu6Hjlf7vQU7KQUzr0pGRWBDRTZcgQ0SYINKQ== # -----END PRIVATE KEY----- # Private-Key: (570 bit) # priv: # 03:1d:f3:7d:e2:2f:b6:cc:39:09:79:aa:5d:72:1a: # 15:03:61:c6:0e:74:8a:0f:b7:cc:78:70:ae:95:23: # da:c8:cd:fc:a2:a8:59:b1:95:5c:f0:98:2a:6a:0f: # 40:48:5a:c4:82:14:10:64:13:50:42:21:fe:fd:c9: # e7:64:33:b4:a9:2f:d4:5e:91:bc:48:53 # pub: # 04:02:f8:b3:57:0d:d5:ed:6e:ae:72:8c:54:fc:f4: # 16:f9:e6:16:c5:16:54:10:89:66:5d:0e:9b:c7:c0: # 67:12:da:0e:ac:cf:9f:ce:74:87:e6:27:14:15:f2: # 17:cd:30:a9:c5:9f:2f:4e:38:8a:d0:19:2a:b9:29: # 6f:ac:35:e1:9b:eb:01:50:4c:f3:71:93:2a:07:c4: # 80:65:a2:b8:c4:2a:ba:f7:bc:ca:a2:f7:68:5b:80: # f2:d9:93:e7:e6:21:37:39:7c:d1:6a:61:e7:84:f9: # 5c:e7:15:d9:c1:b0:a6:9f:b8:2f:23:6b:c5:2b:ba: # 1e:39:5f:ee:f4:14:ec:a4:14:ce:bd:29:19:15:81: # 0d:14:d9:72:04:34:49:82:0d:29 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:04:25 # A: 1 (0x1) # B: # 02:f4:0e:7e:22:21:f2:95:de:29:71:17:b7:f3:d6: # 2f:5c:6a:97:ff:cb:8c:ef:f1:cd:6b:a8:ce:4a:9a: # 18:ad:84:ff:ab:bd:8e:fa:59:33:2b:e7:ad:67:56: # a6:6e:29:4a:fd:18:5a:78:ff:12:aa:52:0e:4d:e7: # 39:ba:ca:0c:7f:fe:ff:7f:29:55:72:7a # Generator (uncompressed): # 04:03:03:00:1d:34:b8:56:29:6c:16:c0:d4:0d:3c: # d7:75:0a:93:d1:d2:95:5f:a8:0a:a5:f4:0f:c8:db: # 7b:2a:bd:bd:e5:39:50:f4:c0:d2:93:cd:d7:11:a3: # 5b:67:fb:14:99:ae:60:03:86:14:f1:39:4a:bf:a3: # b4:c8:50:d9:27:e1:e7:76:9c:8e:ec:2d:19:03:7b: # f2:73:42:da:63:9b:6d:cc:ff:fe:b7:3d:69:d7:8c: # 6c:27:a6:00:9c:bb:ca:19:80:f8:53:39:21:e8:a6: # 84:42:3e:43:ba:b0:8a:57:62:91:af:8f:46:1b:b2: # a8:b3:53:1d:2f:04:85:c1:9b:16:e2:f1:51:6e:23: # dd:3c:1a:48:27:af:1b:8a:c1:5b # Order: # 03:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:e6:61:ce:18:ff:55:98:73:08: # 05:9b:18:68:23:85:1e:c7:dd:9c:a1:16:1d:e9:3d: # 51:74:d6:6e:83:82:e9:bb:2f:e8:4e:47 # Cofactor: 2 (0x2) # Seed: # 2a:a0:58:f7:3a:0e:33:ab:48:6b:0f:61:04:10:c5: # 3a:7f:13:23:10 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-571' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 1075 - genpkey EC key on B-571 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-571' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.B-571.explicit.pem => 0 ok 1076 - genpkey EC key on B-571 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-571' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.B-571.explicit.der => 0 ok 1077 - genpkey EC key on B-571 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQAJw== # -----END EC PARAMETERS----- # EC-Parameters: (570 bit) # ASN1 OID: sect571r1 # NIST CURVE: B-571 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-571' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 1078 - genpkey EC params B-571 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-571' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.B-571.named_curve.pem => 0 ok 1079 - genpkey EC params B-571 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-571' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.B-571.named_curve.der => 0 ok 1080 - genpkey EC params B-571 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIIBAAIBADAQBgcqhkjOPQIBBgUrgQQAJwSB6DCB5QIBAQRIAqRmHzjhDnewhxHg # iHC199PpYuaXQBIP1gt+FVyc4Ppx4DGpoC9KL5hiJ24NNJnufiY2pATLOwjvgEGH # aOJbiCfPvaSl20OeoYGVA4GSAAQHUyVmqSyEuaHBExaG/qFpiRuh+B9sW5I9KA/S # EI0HQrZs/aT2Dt7nrv4MbETacFsJJ8JYQ6+q9PQTIFakt9ATalzb+5qVWb8A4/+f # 52xJRNmZjqg/tfdNllYi9XT0ltxLLcFthRy5TFrIcu5380ir+hMVwhiW8yb08byR # 33CNkSx8L55GiRl1C9/PSiaYiI0= # -----END PRIVATE KEY----- # Private-Key: (570 bit) # priv: # 02:a4:66:1f:38:e1:0e:77:b0:87:11:e0:88:70:b5: # f7:d3:e9:62:e6:97:40:12:0f:d6:0b:7e:15:5c:9c: # e0:fa:71:e0:31:a9:a0:2f:4a:2f:98:62:27:6e:0d: # 34:99:ee:7e:26:36:a4:04:cb:3b:08:ef:80:41:87: # 68:e2:5b:88:27:cf:bd:a4:a5:db:43:9e # pub: # 04:07:53:25:66:a9:2c:84:b9:a1:c1:13:16:86:fe: # a1:69:89:1b:a1:f8:1f:6c:5b:92:3d:28:0f:d2:10: # 8d:07:42:b6:6c:fd:a4:f6:0e:de:e7:ae:fe:0c:6c: # 44:da:70:5b:09:27:c2:58:43:af:aa:f4:f4:13:20: # 56:a4:b7:d0:13:6a:5c:db:fb:9a:95:59:bf:00:e3: # ff:9f:e7:6c:49:44:d9:99:8e:a8:3f:b5:f7:4d:96: # 56:22:f5:74:f4:96:dc:4b:2d:c1:6d:85:1c:b9:4c: # 5a:c8:72:ee:77:f3:48:ab:fa:13:15:c2:18:96:f3: # 26:f4:f1:bc:91:df:70:8d:91:2c:7c:2f:9e:46:89: # 19:75:0b:df:cf:4a:26:98:88:8d # ASN1 OID: sect571r1 # NIST CURVE: B-571 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-571' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 1081 - genpkey EC key on B-571 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-571' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.B-571.named_curve.pem => 0 ok 1082 - genpkey EC key on B-571 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-571' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.B-571.named_curve.der => 0 ok 1083 - genpkey EC key on B-571 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIGhAgEBMCUGByqGSM49AQIwGgICAKMGCSqGSM49AQIDAzAJAgEDAgEGAgEHMC4E # FQAAAAAAAAAAAAAAAAAAAAAAAAAAAQQVAAAAAAAAAAAAAAAAAAAAAAAAAAABBCsE # Av4TwFN7vBGsqgfXk95ObV5clO7oAokHD7BdOP9YMh8ugAU21TjM2qPZAhUEAAAA # AAAAAAAAAgEIouDMDZn4pe8CAQI= # -----END EC PARAMETERS----- # EC-Parameters: (163 bit) # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:c9 # A: 1 (0x1) # B: 1 (0x1) # Generator (uncompressed): # 04:02:fe:13:c0:53:7b:bc:11:ac:aa:07:d7:93:de: # 4e:6d:5e:5c:94:ee:e8:02:89:07:0f:b0:5d:38:ff: # 58:32:1f:2e:80:05:36:d5:38:cc:da:a3:d9 # Order: # 04:00:00:00:00:00:00:00:00:00:02:01:08:a2:e0: # cc:0d:99:f8:a5:ef # Cofactor: 2 (0x2) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-163' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 1084 - genpkey EC params K-163 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-163' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.K-163.explicit.pem => 0 ok 1085 - genpkey EC params K-163 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-163' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.K-163.explicit.der => 0 ok 1086 - genpkey EC params K-163 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBAQIBADCBrQYHKoZIzj0CATCBoQIBATAlBgcqhkjOPQECMBoCAgCjBgkqhkjO # PQECAwMwCQIBAwIBBgIBBzAuBBUAAAAAAAAAAAAAAAAAAAAAAAAAAAEEFQAAAAAA # AAAAAAAAAAAAAAAAAAAAAQQrBAL+E8BTe7wRrKoH15PeTm1eXJTu6AKJBw+wXTj/ # WDIfLoAFNtU4zNqj2QIVBAAAAAAAAAAAAAIBCKLgzA2Z+KXvAgECBEwwSgIBAQQV # AUz0MFeRItsDFKoONaCotU1AAHTUoS4DLAAEBWUDStfdLj+TqrWd9qKKdyPca7lQ # A3Af3G8WUuieg5feVWk5nXcmW/mj # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: # 01:4c:f4:30:57:91:22:db:03:14:aa:0e:35:a0:a8: # b5:4d:40:00:74:d4 # pub: # 04:05:65:03:4a:d7:dd:2e:3f:93:aa:b5:9d:f6:a2: # 8a:77:23:dc:6b:b9:50:03:70:1f:dc:6f:16:52:e8: # 9e:83:97:de:55:69:39:9d:77:26:5b:f9:a3 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:c9 # A: 1 (0x1) # B: 1 (0x1) # Generator (uncompressed): # 04:02:fe:13:c0:53:7b:bc:11:ac:aa:07:d7:93:de: # 4e:6d:5e:5c:94:ee:e8:02:89:07:0f:b0:5d:38:ff: # 58:32:1f:2e:80:05:36:d5:38:cc:da:a3:d9 # Order: # 04:00:00:00:00:00:00:00:00:00:02:01:08:a2:e0: # cc:0d:99:f8:a5:ef # Cofactor: 2 (0x2) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-163' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 1087 - genpkey EC key on K-163 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-163' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.K-163.explicit.pem => 0 ok 1088 - genpkey EC key on K-163 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-163' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.K-163.explicit.der => 0 ok 1089 - genpkey EC key on K-163 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQAAQ== # -----END EC PARAMETERS----- # EC-Parameters: (163 bit) # ASN1 OID: sect163k1 # NIST CURVE: K-163 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-163' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 1090 - genpkey EC params K-163 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-163' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.K-163.named_curve.pem => 0 ok 1091 - genpkey EC params K-163 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-163' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.K-163.named_curve.der => 0 ok 1092 - genpkey EC params K-163 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MGMCAQAwEAYHKoZIzj0CAQYFK4EEAAEETDBKAgEBBBUCwdcYo5gMZRXcXFbXPI5y # b+Ff/e6hLgMsAAQEHLB1gwkNpzSyUTuJBjAk0GHrOs0BTlU10z2AInRTr0dx6sEk # i5dv2Fc= # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: # 02:c1:d7:18:a3:98:0c:65:15:dc:5c:56:d7:3c:8e: # 72:6f:e1:5f:fd:ee # pub: # 04:04:1c:b0:75:83:09:0d:a7:34:b2:51:3b:89:06: # 30:24:d0:61:eb:3a:cd:01:4e:55:35:d3:3d:80:22: # 74:53:af:47:71:ea:c1:24:8b:97:6f:d8:57 # ASN1 OID: sect163k1 # NIST CURVE: K-163 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-163' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 1093 - genpkey EC key on K-163 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-163' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.K-163.named_curve.pem => 0 ok 1094 - genpkey EC key on K-163 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-163' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.K-163.named_curve.der => 0 ok 1095 - genpkey EC key on K-163 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIHGAgEBMB0GByqGSM49AQIwEgICAOkGCSqGSM49AQIDAgIBSjBABB4AAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEHgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA # AAAAAAAAAQQ9BAFyMrqFOn5zGvEp8i/0FJVjpBnCa/UKTJ1u761hJgHbU33s6Bm3 # 9w9VWmfEJ6jNm/GK65tW4MEQVvrmowIeAIAAAAAAAAAAAAAAAAAABp1buRW81G77 # GtXxc6vfAgEE # -----END EC PARAMETERS----- # EC-Parameters: (232 bit) # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 02:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:04:00:00:00:00:00:00:00:00:01 # A: 0 # B: 1 (0x1) # Generator (uncompressed): # 04:01:72:32:ba:85:3a:7e:73:1a:f1:29:f2:2f:f4: # 14:95:63:a4:19:c2:6b:f5:0a:4c:9d:6e:ef:ad:61: # 26:01:db:53:7d:ec:e8:19:b7:f7:0f:55:5a:67:c4: # 27:a8:cd:9b:f1:8a:eb:9b:56:e0:c1:10:56:fa:e6: # a3 # Order: # 00:80:00:00:00:00:00:00:00:00:00:00:00:00:00: # 06:9d:5b:b9:15:bc:d4:6e:fb:1a:d5:f1:73:ab:df # Cofactor: 4 (0x4) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-233' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 1096 - genpkey EC params K-233 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-233' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.K-233.explicit.pem => 0 ok 1097 - genpkey EC params K-233 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-233' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.K-233.explicit.der => 0 ok 1098 - genpkey EC params K-233 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBQAIBADCB0gYHKoZIzj0CATCBxgIBATAdBgcqhkjOPQECMBICAgDpBgkqhkjO # PQECAwICAUowQAQeAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABB4AAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEEPQQBcjK6hTp+cxrxKfIv9BSVY6QZ # wmv1Ckydbu+tYSYB21N97OgZt/cPVVpnxCeozZvxiuubVuDBEFb65qMCHgCAAAAA # AAAAAAAAAAAAAAadW7kVvNRu+xrV8XOr3wIBBARmMGQCAQEEHS7f9bg9jlOlC6ji # lT8h6RY3xInopX61nA1GhN5MoUADPgAEAcYOMXDpPApUnJNnx/9Rse2aNBZ4mcOJ # WSdy9tpTASL7I7+a+cQ/llv+IDUQzwCscnpoeouAdMpKQOA7 # -----END PRIVATE KEY----- # Private-Key: (232 bit) # priv: # 2e:df:f5:b8:3d:8e:53:a5:0b:a8:e2:95:3f:21:e9: # 16:37:c4:89:e8:a5:7e:b5:9c:0d:46:84:de:4c # pub: # 04:01:c6:0e:31:70:e9:3c:0a:54:9c:93:67:c7:ff: # 51:b1:ed:9a:34:16:78:99:c3:89:59:27:72:f6:da: # 53:01:22:fb:23:bf:9a:f9:c4:3f:96:5b:fe:20:35: # 10:cf:00:ac:72:7a:68:7a:8b:80:74:ca:4a:40:e0: # 3b # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 02:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:04:00:00:00:00:00:00:00:00:01 # A: 0 # B: 1 (0x1) # Generator (uncompressed): # 04:01:72:32:ba:85:3a:7e:73:1a:f1:29:f2:2f:f4: # 14:95:63:a4:19:c2:6b:f5:0a:4c:9d:6e:ef:ad:61: # 26:01:db:53:7d:ec:e8:19:b7:f7:0f:55:5a:67:c4: # 27:a8:cd:9b:f1:8a:eb:9b:56:e0:c1:10:56:fa:e6: # a3 # Order: # 00:80:00:00:00:00:00:00:00:00:00:00:00:00:00: # 06:9d:5b:b9:15:bc:d4:6e:fb:1a:d5:f1:73:ab:df # Cofactor: 4 (0x4) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-233' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 1099 - genpkey EC key on K-233 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-233' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.K-233.explicit.pem => 0 ok 1100 - genpkey EC key on K-233 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-233' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.K-233.explicit.der => 0 ok 1101 - genpkey EC key on K-233 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQAGg== # -----END EC PARAMETERS----- # EC-Parameters: (232 bit) # ASN1 OID: sect233k1 # NIST CURVE: K-233 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-233' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 1102 - genpkey EC params K-233 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-233' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.K-233.named_curve.pem => 0 ok 1103 - genpkey EC params K-233 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-233' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.K-233.named_curve.der => 0 ok 1104 - genpkey EC params K-233 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MH0CAQAwEAYHKoZIzj0CAQYFK4EEABoEZjBkAgEBBB0I8puE1kgexM1TRlwLP7XG # FaBJvSbB1BkwFnDU66FAAz4ABADTaLTjrVc/GmbprUCEX9SHGa8xp/8Uh6O7am8W # yQESWep3FMdR5xql69fVN7jbGZRYzSzQTQKT+Lhl8g== # -----END PRIVATE KEY----- # Private-Key: (232 bit) # priv: # 08:f2:9b:84:d6:48:1e:c4:cd:53:46:5c:0b:3f:b5: # c6:15:a0:49:bd:26:c1:d4:19:30:16:70:d4:eb # pub: # 04:00:d3:68:b4:e3:ad:57:3f:1a:66:e9:ad:40:84: # 5f:d4:87:19:af:31:a7:ff:14:87:a3:bb:6a:6f:16: # c9:01:12:59:ea:77:14:c7:51:e7:1a:a5:eb:d7:d5: # 37:b8:db:19:94:58:cd:2c:d0:4d:02:93:f8:b8:65: # f2 # ASN1 OID: sect233k1 # NIST CURVE: K-233 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-233' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 1105 - genpkey EC key on K-233 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-233' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.K-233.named_curve.pem => 0 ok 1106 - genpkey EC key on K-233 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-233' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.K-233.named_curve.der => 0 ok 1107 - genpkey EC key on K-233 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIHsAgEBMCUGByqGSM49AQIwGgICARsGCSqGSM49AQIDAzAJAgEFAgEHAgEMMEwE # JAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQkAAAAAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABBEkEBQMhP3jKRIg/GjuBYvGI5VPN # Jl8jwVZ6FodpE7DCrCRYSSg2AczaOA8cnjGNkPldB+VCb+h+RcDoGEaY5FliNk40 # EWF33SJZAiQB///////////////////////pri7QdXcmXf9/lEUeBh4WPGECAQQ= # -----END EC PARAMETERS----- # EC-Parameters: (281 bit) # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:10:a1 # A: 0 # B: 1 (0x1) # Generator (uncompressed): # 04:05:03:21:3f:78:ca:44:88:3f:1a:3b:81:62:f1: # 88:e5:53:cd:26:5f:23:c1:56:7a:16:87:69:13:b0: # c2:ac:24:58:49:28:36:01:cc:da:38:0f:1c:9e:31: # 8d:90:f9:5d:07:e5:42:6f:e8:7e:45:c0:e8:18:46: # 98:e4:59:62:36:4e:34:11:61:77:dd:22:59 # Order: # 01:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:e9:ae:2e:d0:75:77:26:5d:ff:7f:94:45: # 1e:06:1e:16:3c:61 # Cofactor: 4 (0x4) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-283' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 1108 - genpkey EC params K-283 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-283' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.K-283.explicit.pem => 0 ok 1109 - genpkey EC params K-283 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-283' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.K-283.explicit.der => 0 ok 1110 - genpkey EC params K-283 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBeQIBADCB+AYHKoZIzj0CATCB7AIBATAlBgcqhkjOPQECMBoCAgEbBgkqhkjO # PQECAwMwCQIBBQIBBwIBDDBMBCQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA # AAAAAAAAAAAEJAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQRJ # BAUDIT94ykSIPxo7gWLxiOVTzSZfI8FWehaHaROwwqwkWEkoNgHM2jgPHJ4xjZD5 # XQflQm/ofkXA6BhGmORZYjZONBFhd90iWQIkAf//////////////////////6a4u # 0HV3Jl3/f5RFHgYeFjxhAgEEBHkwdwIBAQQkAVEA/tOiSWuiMjcRqpIUKtYCzfJ4 # Jum4apTM9/9N+gBZT3C5oUwDSgAEAnbvZbrhCdoh61l0S52FuxiPxgnMMUpI4VbA # NX1u1qS0BjUvAMufGVi96J3dt1e5CekEByxsnDU6mlnXWtdcL3iE8hhRR0Vw # -----END PRIVATE KEY----- # Private-Key: (281 bit) # priv: # 01:51:00:fe:d3:a2:49:6b:a2:32:37:11:aa:92:14: # 2a:d6:02:cd:f2:78:26:e9:b8:6a:94:cc:f7:ff:4d: # fa:00:59:4f:70:b9 # pub: # 04:02:76:ef:65:ba:e1:09:da:21:eb:59:74:4b:9d: # 85:bb:18:8f:c6:09:cc:31:4a:48:e1:56:c0:35:7d: # 6e:d6:a4:b4:06:35:2f:00:cb:9f:19:58:bd:e8:9d: # dd:b7:57:b9:09:e9:04:07:2c:6c:9c:35:3a:9a:59: # d7:5a:d7:5c:2f:78:84:f2:18:51:47:45:70 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:10:a1 # A: 0 # B: 1 (0x1) # Generator (uncompressed): # 04:05:03:21:3f:78:ca:44:88:3f:1a:3b:81:62:f1: # 88:e5:53:cd:26:5f:23:c1:56:7a:16:87:69:13:b0: # c2:ac:24:58:49:28:36:01:cc:da:38:0f:1c:9e:31: # 8d:90:f9:5d:07:e5:42:6f:e8:7e:45:c0:e8:18:46: # 98:e4:59:62:36:4e:34:11:61:77:dd:22:59 # Order: # 01:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:e9:ae:2e:d0:75:77:26:5d:ff:7f:94:45: # 1e:06:1e:16:3c:61 # Cofactor: 4 (0x4) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-283' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 1111 - genpkey EC key on K-283 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-283' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.K-283.explicit.pem => 0 ok 1112 - genpkey EC key on K-283 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-283' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.K-283.explicit.der => 0 ok 1113 - genpkey EC key on K-283 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQAEA== # -----END EC PARAMETERS----- # EC-Parameters: (281 bit) # ASN1 OID: sect283k1 # NIST CURVE: K-283 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-283' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 1114 - genpkey EC params K-283 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-283' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.K-283.named_curve.pem => 0 ok 1115 - genpkey EC params K-283 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-283' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.K-283.named_curve.der => 0 ok 1116 - genpkey EC params K-283 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIGQAgEAMBAGByqGSM49AgEGBSuBBAAQBHkwdwIBAQQkAQFm+ClUBfrKrE+YD7fb # WBnghgD4BDng37/v3m2yE8gH1gLioUwDSgAEAWVUbmJ/YNVjjgZC8WRXWpg4qgNI # hnyqr4GiQ6mScc/hkG/QAue6Pb3fLpPdXM1hz4U7qW3/qZpNAM7vgHT7Ijc4AejB # eQPN # -----END PRIVATE KEY----- # Private-Key: (281 bit) # priv: # 01:01:66:f8:29:54:05:fa:ca:ac:4f:98:0f:b7:db: # 58:19:e0:86:00:f8:04:39:e0:df:bf:ef:de:6d:b2: # 13:c8:07:d6:02:e2 # pub: # 04:01:65:54:6e:62:7f:60:d5:63:8e:06:42:f1:64: # 57:5a:98:38:aa:03:48:86:7c:aa:af:81:a2:43:a9: # 92:71:cf:e1:90:6f:d0:02:e7:ba:3d:bd:df:2e:93: # dd:5c:cd:61:cf:85:3b:a9:6d:ff:a9:9a:4d:00:ce: # ef:80:74:fb:22:37:38:01:e8:c1:79:03:cd # ASN1 OID: sect283k1 # NIST CURVE: K-283 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-283' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 1117 - genpkey EC key on K-283 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-283' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.K-283.named_curve.pem => 0 ok 1118 - genpkey EC key on K-283 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-283' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.K-283.named_curve.der => 0 ok 1119 - genpkey EC key on K-283 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIIBMwIBATAdBgcqhkjOPQECMBICAgGZBgkqhkjOPQECAwICAVcwbAQ0AAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQ0 # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA # AAAAAQRpBABg8F9lj0nBrTqxiQ9xhCEO/QmH4wfITCesz7j59nzCxGAYnrWqqmLu # Ii6xs1VAz+kCN0YB42kFC3xOQqy6Hay/BCmcNGB4L5GOpCfmMlFl6eoQ49pfbELp # xVIVqpyielhj7EjY4ChrAjN//////////////////////////////////l+DstTq # IEAOxFV9XtPj58pbS1yDuOAeX88CAQQ= # -----END EC PARAMETERS----- # EC-Parameters: (407 bit) # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 02:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:80:00:00:00: # 00:00:00:00:00:00:01 # A: 0 # B: 1 (0x1) # Generator (uncompressed): # 04:00:60:f0:5f:65:8f:49:c1:ad:3a:b1:89:0f:71: # 84:21:0e:fd:09:87:e3:07:c8:4c:27:ac:cf:b8:f9: # f6:7c:c2:c4:60:18:9e:b5:aa:aa:62:ee:22:2e:b1: # b3:55:40:cf:e9:02:37:46:01:e3:69:05:0b:7c:4e: # 42:ac:ba:1d:ac:bf:04:29:9c:34:60:78:2f:91:8e: # a4:27:e6:32:51:65:e9:ea:10:e3:da:5f:6c:42:e9: # c5:52:15:aa:9c:a2:7a:58:63:ec:48:d8:e0:28:6b # Order: # 7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fe:5f:83:b2:d4: # ea:20:40:0e:c4:55:7d:5e:d3:e3:e7:ca:5b:4b:5c: # 83:b8:e0:1e:5f:cf # Cofactor: 4 (0x4) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-409' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 1120 - genpkey EC params K-409 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-409' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.K-409.explicit.pem => 0 ok 1121 - genpkey EC params K-409 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-409' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.K-409.explicit.der => 0 ok 1122 - genpkey EC params K-409 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIB8wIBADCCAUAGByqGSM49AgEwggEzAgEBMB0GByqGSM49AQIwEgICAZkGCSqG # SM49AQIDAgIBVzBsBDQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAABDQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABBGkEAGDwX2WPScGtOrGJD3GEIQ79CYfj # B8hMJ6zPuPn2fMLEYBietaqqYu4iLrGzVUDP6QI3RgHjaQULfE5CrLodrL8EKZw0 # YHgvkY6kJ+YyUWXp6hDj2l9sQunFUhWqnKJ6WGPsSNjgKGsCM3////////////// # ///////////////////+X4Oy1OogQA7EVX1e0+PnyltLXIO44B5fzwIBBASBqTCB # pgIBAQQzPw77WFCRDpedxhwcEpkX9ekX8myOhFdhQMkZN/qmC5m7VbniQOiPvusN # NrCtISaTQhoGoWwDagAEAEFJPROIRrjgivOyBGnviZJK9H9gFTvSVaPowY2lUkKm # ZHk2ut3S6DRtvfWKfcohaCKL6AEG8ZDlDPIRQmyPJUUm0KOJaMhGd07YfPNd8MYz # uIYF349zUWA1yu6kxS+IOx60pnPr2PU= # -----END PRIVATE KEY----- # Private-Key: (407 bit) # priv: # 3f:0e:fb:58:50:91:0e:97:9d:c6:1c:1c:12:99:17: # f5:e9:17:f2:6c:8e:84:57:61:40:c9:19:37:fa:a6: # 0b:99:bb:55:b9:e2:40:e8:8f:be:eb:0d:36:b0:ad: # 21:26:93:42:1a:06 # pub: # 04:00:41:49:3d:13:88:46:b8:e0:8a:f3:b2:04:69: # ef:89:92:4a:f4:7f:60:15:3b:d2:55:a3:e8:c1:8d: # a5:52:42:a6:64:79:36:ba:dd:d2:e8:34:6d:bd:f5: # 8a:7d:ca:21:68:22:8b:e8:01:06:f1:90:e5:0c:f2: # 11:42:6c:8f:25:45:26:d0:a3:89:68:c8:46:77:4e: # d8:7c:f3:5d:f0:c6:33:b8:86:05:df:8f:73:51:60: # 35:ca:ee:a4:c5:2f:88:3b:1e:b4:a6:73:eb:d8:f5 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 02:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:80:00:00:00: # 00:00:00:00:00:00:01 # A: 0 # B: 1 (0x1) # Generator (uncompressed): # 04:00:60:f0:5f:65:8f:49:c1:ad:3a:b1:89:0f:71: # 84:21:0e:fd:09:87:e3:07:c8:4c:27:ac:cf:b8:f9: # f6:7c:c2:c4:60:18:9e:b5:aa:aa:62:ee:22:2e:b1: # b3:55:40:cf:e9:02:37:46:01:e3:69:05:0b:7c:4e: # 42:ac:ba:1d:ac:bf:04:29:9c:34:60:78:2f:91:8e: # a4:27:e6:32:51:65:e9:ea:10:e3:da:5f:6c:42:e9: # c5:52:15:aa:9c:a2:7a:58:63:ec:48:d8:e0:28:6b # Order: # 7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fe:5f:83:b2:d4: # ea:20:40:0e:c4:55:7d:5e:d3:e3:e7:ca:5b:4b:5c: # 83:b8:e0:1e:5f:cf # Cofactor: 4 (0x4) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-409' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 1123 - genpkey EC key on K-409 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-409' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.K-409.explicit.pem => 0 ok 1124 - genpkey EC key on K-409 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-409' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.K-409.explicit.der => 0 ok 1125 - genpkey EC key on K-409 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQAJA== # -----END EC PARAMETERS----- # EC-Parameters: (407 bit) # ASN1 OID: sect409k1 # NIST CURVE: K-409 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-409' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 1126 - genpkey EC params K-409 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-409' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.K-409.named_curve.pem => 0 ok 1127 - genpkey EC params K-409 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-409' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.K-409.named_curve.der => 0 ok 1128 - genpkey EC params K-409 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIHBAgEAMBAGByqGSM49AgEGBSuBBAAkBIGpMIGmAgEBBDM8ph0QA++Fa100JgLW # 3OgtHwjnOzR9tabKnwx6SEPB7SJCCkSwyw8O3FPN7zbMYss1e5OhbANqAAQB0iHL # IqAFdLqHxmccrIp6uptA3ZgYc721O6UVYqgtxu1diMIjdCq0u71tdch+WcGrqVKw # ACDnXYwG4CBSsLptba96bqxkNZ/4E3/cavyxjlGnjIOuXIvPHm4doDvtJRXfA7WI # mwMK2w== # -----END PRIVATE KEY----- # Private-Key: (407 bit) # priv: # 3c:a6:1d:10:03:ef:85:6b:5d:34:26:02:d6:dc:e8: # 2d:1f:08:e7:3b:34:7d:b5:a6:ca:9f:0c:7a:48:43: # c1:ed:22:42:0a:44:b0:cb:0f:0e:dc:53:cd:ef:36: # cc:62:cb:35:7b:93 # pub: # 04:01:d2:21:cb:22:a0:05:74:ba:87:c6:67:1c:ac: # 8a:7a:ba:9b:40:dd:98:18:73:bd:b5:3b:a5:15:62: # a8:2d:c6:ed:5d:88:c2:23:74:2a:b4:bb:bd:6d:75: # c8:7e:59:c1:ab:a9:52:b0:00:20:e7:5d:8c:06:e0: # 20:52:b0:ba:6d:6d:af:7a:6e:ac:64:35:9f:f8:13: # 7f:dc:6a:fc:b1:8e:51:a7:8c:83:ae:5c:8b:cf:1e: # 6e:1d:a0:3b:ed:25:15:df:03:b5:88:9b:03:0a:db # ASN1 OID: sect409k1 # NIST CURVE: K-409 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-409' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 1129 - genpkey EC key on K-409 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-409' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.K-409.named_curve.pem => 0 ok 1130 - genpkey EC key on K-409 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-409' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.K-409.named_curve.der => 0 ok 1131 - genpkey EC key on K-409 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIIBogIBATAlBgcqhkjOPQECMBoCAgI7BgkqhkjOPQECAwMwCQIBAgIBBQIBCjCB # lARIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABEgAAAAAAAAAAAAAAAAAAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA # AAAAAAEEgZEEAm63qFmSP7yCGJYx+BA/5KycopcAEtXUYCSASAGEHKRDcJWEk7IF # 5kfaME20zrCMu9G6OUlHdvuYi0cXTcqIx+KUUoOgHIlyA0ncgH9PvzdPSureO8qV # MU3VjOyfMHpU/8Ye/ABtiiydSXnArESup0++u7n3cq7ctiCwGnunrxsyBDDIWRmE # 9gHNTBQ+8cejAkgCAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAT # GFDh8Zpj5LORqNuRf0E4tjDYS+XWOTgekd60XP53j2N8EAECAQQ= # -----END EC PARAMETERS----- # EC-Parameters: (570 bit) # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:04:25 # A: 0 # B: 1 (0x1) # Generator (uncompressed): # 04:02:6e:b7:a8:59:92:3f:bc:82:18:96:31:f8:10: # 3f:e4:ac:9c:a2:97:00:12:d5:d4:60:24:80:48:01: # 84:1c:a4:43:70:95:84:93:b2:05:e6:47:da:30:4d: # b4:ce:b0:8c:bb:d1:ba:39:49:47:76:fb:98:8b:47: # 17:4d:ca:88:c7:e2:94:52:83:a0:1c:89:72:03:49: # dc:80:7f:4f:bf:37:4f:4a:ea:de:3b:ca:95:31:4d: # d5:8c:ec:9f:30:7a:54:ff:c6:1e:fc:00:6d:8a:2c: # 9d:49:79:c0:ac:44:ae:a7:4f:be:bb:b9:f7:72:ae: # dc:b6:20:b0:1a:7b:a7:af:1b:32:04:30:c8:59:19: # 84:f6:01:cd:4c:14:3e:f1:c7:a3 # Order: # 02:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:13:18:50:e1:f1:9a:63:e4:b3: # 91:a8:db:91:7f:41:38:b6:30:d8:4b:e5:d6:39:38: # 1e:91:de:b4:5c:fe:77:8f:63:7c:10:01 # Cofactor: 4 (0x4) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-571' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 1132 - genpkey EC params K-571 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-571' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.K-571.explicit.pem => 0 ok 1133 - genpkey EC params K-571 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-571' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.K-571.explicit.der => 0 ok 1134 - genpkey EC params K-571 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIICoQIBADCCAa8GByqGSM49AgEwggGiAgEBMCUGByqGSM49AQIwGgICAjsGCSqG # SM49AQIDAzAJAgECAgEFAgEKMIGUBEgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAE # SAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQSBkQQCbreoWZI/vIIYljH4ED/krJyi # lwAS1dRgJIBIAYQcpENwlYSTsgXmR9owTbTOsIy70bo5SUd2+5iLRxdNyojH4pRS # g6AciXIDSdyAf0+/N09K6t47ypUxTdWM7J8welT/xh78AG2KLJ1JecCsRK6nT767 # ufdyrty2ILAae6evGzIEMMhZGYT2Ac1MFD7xx6MCSAIAAAAAAAAAAAAAAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAABMYUOHxmmPks5Go25F/QTi2MNhL5dY5OB6R3rRc # /nePY3wQAQIBBASB6DCB5QIBAQRIAWTEeg5gjPBZ2/uTPFswW5y1lotSFZOXtlaB # JnoI3/eFt0TyuYmnsp1dgkIF3j3kxbFS1d3T6phKigeX9Utw/9nqzEUR/dWtoYGV # A4GSAAQE1DNJdawxpRfG1CUr/bD/Jw2RH8uIlIdCPnrTQ8R/qduK7RA/TJq58Bk7 # 7SRaUdolqPrv0v3Y9+wRxA3cdzyIhk/Ah4pAx0YFyWV572kgn2JZBn6iUaWrnwHx # faCvKznBlK7V4H8huVgMDWet4VLBZwSdAqYhw0C+ihw9W00cexTNN4JwGnCFC13i # HY2aDnM= # -----END PRIVATE KEY----- # Private-Key: (570 bit) # priv: # 01:64:c4:7a:0e:60:8c:f0:59:db:fb:93:3c:5b:30: # 5b:9c:b5:96:8b:52:15:93:97:b6:56:81:26:7a:08: # df:f7:85:b7:44:f2:b9:89:a7:b2:9d:5d:82:42:05: # de:3d:e4:c5:b1:52:d5:dd:d3:ea:98:4a:8a:07:97: # f5:4b:70:ff:d9:ea:cc:45:11:fd:d5:ad # pub: # 04:04:d4:33:49:75:ac:31:a5:17:c6:d4:25:2b:fd: # b0:ff:27:0d:91:1f:cb:88:94:87:42:3e:7a:d3:43: # c4:7f:a9:db:8a:ed:10:3f:4c:9a:b9:f0:19:3b:ed: # 24:5a:51:da:25:a8:fa:ef:d2:fd:d8:f7:ec:11:c4: # 0d:dc:77:3c:88:86:4f:c0:87:8a:40:c7:46:05:c9: # 65:79:ef:69:20:9f:62:59:06:7e:a2:51:a5:ab:9f: # 01:f1:7d:a0:af:2b:39:c1:94:ae:d5:e0:7f:21:b9: # 58:0c:0d:67:ad:e1:52:c1:67:04:9d:02:a6:21:c3: # 40:be:8a:1c:3d:5b:4d:1c:7b:14:cd:37:82:70:1a: # 70:85:0b:5d:e2:1d:8d:9a:0e:73 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:04:25 # A: 0 # B: 1 (0x1) # Generator (uncompressed): # 04:02:6e:b7:a8:59:92:3f:bc:82:18:96:31:f8:10: # 3f:e4:ac:9c:a2:97:00:12:d5:d4:60:24:80:48:01: # 84:1c:a4:43:70:95:84:93:b2:05:e6:47:da:30:4d: # b4:ce:b0:8c:bb:d1:ba:39:49:47:76:fb:98:8b:47: # 17:4d:ca:88:c7:e2:94:52:83:a0:1c:89:72:03:49: # dc:80:7f:4f:bf:37:4f:4a:ea:de:3b:ca:95:31:4d: # d5:8c:ec:9f:30:7a:54:ff:c6:1e:fc:00:6d:8a:2c: # 9d:49:79:c0:ac:44:ae:a7:4f:be:bb:b9:f7:72:ae: # dc:b6:20:b0:1a:7b:a7:af:1b:32:04:30:c8:59:19: # 84:f6:01:cd:4c:14:3e:f1:c7:a3 # Order: # 02:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:13:18:50:e1:f1:9a:63:e4:b3: # 91:a8:db:91:7f:41:38:b6:30:d8:4b:e5:d6:39:38: # 1e:91:de:b4:5c:fe:77:8f:63:7c:10:01 # Cofactor: 4 (0x4) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-571' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 1135 - genpkey EC key on K-571 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-571' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.K-571.explicit.pem => 0 ok 1136 - genpkey EC key on K-571 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-571' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.K-571.explicit.der => 0 ok 1137 - genpkey EC key on K-571 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQAJg== # -----END EC PARAMETERS----- # EC-Parameters: (570 bit) # ASN1 OID: sect571k1 # NIST CURVE: K-571 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-571' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 1138 - genpkey EC params K-571 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-571' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.K-571.named_curve.pem => 0 ok 1139 - genpkey EC params K-571 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-571' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.K-571.named_curve.der => 0 ok 1140 - genpkey EC params K-571 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIIBAAIBADAQBgcqhkjOPQIBBgUrgQQAJgSB6DCB5QIBAQRIATmkAD/8hrARabJH # mkTOkIGZqv/p93HnZ/RfNpM/bF4RjyAnTHkzAqtbYcquY6dcjnZtW4SU2jKPuELt # Kznm26N5ktJmg7tmoYGVA4GSAAQFahq/7zy0cqSCsf/f6Te8e0SZn6sgbMWvdIVO # IfKJmqczBRbuZywb0Xuv0VBhBe1EBjYm4K2zVJRNMk+h5nG2wLZg0UXiQUkBXmzu # R/QbZcYP5+EGreZsmuoVaFcfo23XJCGPMFGCOvEEnnVXooVRrQaMASxXIUtZUhIC # 49/JEc3LyFmKkBv798Crs5FTG5s= # -----END PRIVATE KEY----- # Private-Key: (570 bit) # priv: # 01:39:a4:00:3f:fc:86:b0:11:69:b2:47:9a:44:ce: # 90:81:99:aa:ff:e9:f7:71:e7:67:f4:5f:36:93:3f: # 6c:5e:11:8f:20:27:4c:79:33:02:ab:5b:61:ca:ae: # 63:a7:5c:8e:76:6d:5b:84:94:da:32:8f:b8:42:ed: # 2b:39:e6:db:a3:79:92:d2:66:83:bb:66 # pub: # 04:05:6a:1a:bf:ef:3c:b4:72:a4:82:b1:ff:df:e9: # 37:bc:7b:44:99:9f:ab:20:6c:c5:af:74:85:4e:21: # f2:89:9a:a7:33:05:16:ee:67:2c:1b:d1:7b:af:d1: # 50:61:05:ed:44:06:36:26:e0:ad:b3:54:94:4d:32: # 4f:a1:e6:71:b6:c0:b6:60:d1:45:e2:41:49:01:5e: # 6c:ee:47:f4:1b:65:c6:0f:e7:e1:06:ad:e6:6c:9a: # ea:15:68:57:1f:a3:6d:d7:24:21:8f:30:51:82:3a: # f1:04:9e:75:57:a2:85:51:ad:06:8c:01:2c:57:21: # 4b:59:52:12:02:e3:df:c9:11:cd:cb:c8:59:8a:90: # 1b:fb:f7:c0:ab:b3:91:53:1b:9b # ASN1 OID: sect571k1 # NIST CURVE: K-571 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-571' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 1141 - genpkey EC key on K-571 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-571' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.K-571.named_curve.pem => 0 ok 1142 - genpkey EC key on K-571 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-571' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.K-571.named_curve.der => 0 ok 1143 - genpkey EC key on K-571 with ec_param_enc:'named_curve' (DER) # Subtest: test curves that only support explicit parameters encoding 1..24 # -----BEGIN EC PARAMETERS----- # MIGUAgEBMB0GByqGSM49AQIwEgICAJsGCSqGSM49AQIDAgIBPjAsBBQAAAAAAAAA # AAAAAAAAAAAAAAAAAAQUAAAAAAAAAAAAAAAAAAAAAAAHM48EKQQAAAAAAAAAAAAA # AAAAAAAAAAAAewAAAAAAAAAAAAAAAAAAAAAAAAHIAhQCqqqqqqqqqqqqx/PHiBvQ # ho+obAIBAw== # -----END EC PARAMETERS----- # EC-Parameters: (154 bit) # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:40:00:00: # 00:00:00:00:01 # A: 0 # B: 471951 (0x7338f) # Generator (uncompressed): # 04:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:7b:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:01:c8 # Order: # 02:aa:aa:aa:aa:aa:aa:aa:aa:aa:c7:f3:c7:88:1b: # d0:86:8f:a8:6c # Cofactor: 3 (0x3) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 1 - genpkey EC params Oakley-EC2N-3 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.Oakley-EC2N-3.explicit.pem => 0 ok 2 - genpkey EC params Oakley-EC2N-3 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.Oakley-EC2N-3.explicit.der => 0 ok 3 - genpkey EC params Oakley-EC2N-3 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIHxAgEAMIGgBgcqhkjOPQIBMIGUAgEBMB0GByqGSM49AQIwEgICAJsGCSqGSM49 # AQIDAgIBPjAsBBQAAAAAAAAAAAAAAAAAAAAAAAAAAAQUAAAAAAAAAAAAAAAAAAAA # AAAHM48EKQQAAAAAAAAAAAAAAAAAAAAAAAAAewAAAAAAAAAAAAAAAAAAAAAAAAHI # AhQCqqqqqqqqqqqqx/PHiBvQho+obAIBAwRJMEcCAQEEFAGpoWDlVVk+TX0lA3xX # x+J4BVYZoSwDKgAEBsauqcXsGQa3YMYuxB6h3wa5lfgBncLd0CuPandkT0w+Ip+b # bYUYSQ== # -----END PRIVATE KEY----- # Private-Key: (154 bit) # priv: # 01:a9:a1:60:e5:55:59:3e:4d:7d:25:03:7c:57:c7: # e2:78:05:56:19 # pub: # 04:06:c6:ae:a9:c5:ec:19:06:b7:60:c6:2e:c4:1e: # a1:df:06:b9:95:f8:01:9d:c2:dd:d0:2b:8f:6a:77: # 64:4f:4c:3e:22:9f:9b:6d:85:18:49 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:40:00:00: # 00:00:00:00:01 # A: 0 # B: 471951 (0x7338f) # Generator (uncompressed): # 04:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:7b:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:01:c8 # Order: # 02:aa:aa:aa:aa:aa:aa:aa:aa:aa:c7:f3:c7:88:1b: # d0:86:8f:a8:6c # Cofactor: 3 (0x3) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 4 - genpkey EC key on Oakley-EC2N-3 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.Oakley-EC2N-3.explicit.pem => 0 ok 5 - genpkey EC key on Oakley-EC2N-3 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.Oakley-EC2N-3.explicit.der => 0 ok 6 - genpkey EC key on Oakley-EC2N-3 with ec_param_enc:'explicit' (DER) Error writing key 000003FFA0778720:error:080000A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:498: 000003FFA0778720:error:08000078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:923: 000003FFA0778720:error:0488000D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:341: # EC-Parameters: (154 bit) # ASN1 OID: Oakley-EC2N-3 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:named_curve' -text => 1 ok 7 - genpkey EC params Oakley-EC2N-3 with ec_param_enc:'named_curve' (text) Error writing key 000003FF92A78720:error:080000A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:498: 000003FF92A78720:error:08000078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:923: 000003FF92A78720:error:0488000D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:341: ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.Oakley-EC2N-3.named_curve.pem => 1 ok 8 - genpkey EC params Oakley-EC2N-3 with ec_param_enc:'named_curve' (PEM) Error writing key 000003FFAC9F8720:error:080000A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:498: 000003FFAC9F8720:error:08000078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:923: 000003FFAC9F8720:error:0488000D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:341: ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.Oakley-EC2N-3.named_curve.der => 1 ok 9 - genpkey EC params Oakley-EC2N-3 with ec_param_enc:'named_curve' (DER) Error writing key 000003FFA5978720:error:1C8000D1:Provider routines:prepare_ec_params:missing OID:../providers/implementations/encode_decode/encode_key2any.c:689: # Private-Key: (154 bit) # priv: # 01:c4:6d:7c:fd:09:33:c6:ec:78:22:cd:c2:2b:13: # 11:d4:86:01:65 # pub: # 04:05:fa:a3:7a:c9:f8:ce:ba:23:16:65:38:68:28: # 94:6b:3e:5d:ff:fa:02:29:fa:33:4a:31:ab:3b:85: # d1:67:13:d9:78:e8:f5:15:47:cc:a7 # ASN1 OID: Oakley-EC2N-3 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:named_curve' -text => 1 ok 10 - genpkey EC key on Oakley-EC2N-3 with ec_param_enc:'named_curve' (text) Error writing key 000003FF8C2F8720:error:1C8000D1:Provider routines:prepare_ec_params:missing OID:../providers/implementations/encode_decode/encode_key2any.c:689: ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.Oakley-EC2N-3.named_curve.pem => 1 ok 11 - genpkey EC key on Oakley-EC2N-3 with ec_param_enc:'named_curve' (PEM) Error writing key 000003FF85EF8720:error:080000A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:498: 000003FF85EF8720:error:08080010:elliptic curve routines:i2d_ECPrivateKey:EC lib:../crypto/ec/ec_asn1.c:1056: 000003FF85EF8720:error:1C8C0100:Provider routines:key_to_type_specific_der_bio:malloc failure:../providers/implementations/encode_decode/encode_key2any.c:383: 000003FF85EF8720:error:1C8000D1:Provider routines:prepare_ec_params:missing OID:../providers/implementations/encode_decode/encode_key2any.c:689: 000003FF85EF8720:error:068000C4:asn1 encoding routines:i2d_provided:unsupported type:../crypto/asn1/i2d_evp.c:70: ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.Oakley-EC2N-3.named_curve.der => 1 ok 12 - genpkey EC key on Oakley-EC2N-3 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIGoAgEBMB0GByqGSM49AQIwEgICALkGCSqGSM49AQIDAgIBRTA0BBgAAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAEGAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAe6QQxBAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADQIY # AP//////////////7fl8RNufJCC6/KdeAgEC # -----END EC PARAMETERS----- # EC-Parameters: (184 bit) # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 02:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 20:00:00:00:00:00:00:00:01 # A: 0 # B: 7913 (0x1ee9) # Generator (uncompressed): # 04:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:18:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:0d # Order: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ed:f9:7c: # 44:db:9f:24:20:ba:fc:a7:5e # Cofactor: 2 (0x2) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 13 - genpkey EC params Oakley-EC2N-4 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.Oakley-EC2N-4.explicit.pem => 0 ok 14 - genpkey EC params Oakley-EC2N-4 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.Oakley-EC2N-4.explicit.der => 0 ok 15 - genpkey EC params Oakley-EC2N-4 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBEAIBADCBtAYHKoZIzj0CATCBqAIBATAdBgcqhkjOPQECMBICAgC5BgkqhkjO # PQECAwICAUUwNAQYAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABBgAAAAAAAAAAAAA # AAAAAAAAAAAAAAAAHukEMQQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABgAAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAA0CGAD//////////////+35fETbnyQguvynXgIBAgRU # MFICAQEEF9BaPKuWPiStGMIQLQTlukw+GxSp5SxZoTQDMgAEAca5iD20l2484h0Z # fjm6GcJlDqnfZeFOARYYvQrxl4mt7pIXDSvV0n7X4g+OgzfR # -----END PRIVATE KEY----- # Private-Key: (184 bit) # priv: # d0:5a:3c:ab:96:3e:24:ad:18:c2:10:2d:04:e5:ba: # 4c:3e:1b:14:a9:e5:2c:59 # pub: # 04:01:c6:b9:88:3d:b4:97:6e:3c:e2:1d:19:7e:39: # ba:19:c2:65:0e:a9:df:65:e1:4e:01:16:18:bd:0a: # f1:97:89:ad:ee:92:17:0d:2b:d5:d2:7e:d7:e2:0f: # 8e:83:37:d1 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 02:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 20:00:00:00:00:00:00:00:01 # A: 0 # B: 7913 (0x1ee9) # Generator (uncompressed): # 04:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:18:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:0d # Order: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ed:f9:7c: # 44:db:9f:24:20:ba:fc:a7:5e # Cofactor: 2 (0x2) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 16 - genpkey EC key on Oakley-EC2N-4 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.Oakley-EC2N-4.explicit.pem => 0 ok 17 - genpkey EC key on Oakley-EC2N-4 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.Oakley-EC2N-4.explicit.der => 0 ok 18 - genpkey EC key on Oakley-EC2N-4 with ec_param_enc:'explicit' (DER) Error writing key 000003FF8C3F8720:error:080000A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:498: 000003FF8C3F8720:error:08000078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:923: 000003FF8C3F8720:error:0488000D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:341: # EC-Parameters: (184 bit) # ASN1 OID: Oakley-EC2N-4 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:named_curve' -text => 1 ok 19 - genpkey EC params Oakley-EC2N-4 with ec_param_enc:'named_curve' (text) Error writing key 000003FFADE78720:error:080000A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:498: 000003FFADE78720:error:08000078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:923: 000003FFADE78720:error:0488000D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:341: ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.Oakley-EC2N-4.named_curve.pem => 1 ok 20 - genpkey EC params Oakley-EC2N-4 with ec_param_enc:'named_curve' (PEM) Error writing key 000003FFA44F8720:error:080000A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:498: 000003FFA44F8720:error:08000078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:923: 000003FFA44F8720:error:0488000D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:341: ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.Oakley-EC2N-4.named_curve.der => 1 ok 21 - genpkey EC params Oakley-EC2N-4 with ec_param_enc:'named_curve' (DER) Error writing key 000003FFABC78720:error:1C8000D1:Provider routines:prepare_ec_params:missing OID:../providers/implementations/encode_decode/encode_key2any.c:689: # Private-Key: (184 bit) # priv: # 74:c9:ae:48:1d:05:39:ab:eb:52:75:d3:f5:53:7b: # 9a:43:5f:95:6b:fc:cc:09 # pub: # 04:00:18:72:05:55:dc:c8:43:dc:47:a2:1d:72:17: # dd:2f:a8:9a:10:30:a1:7c:10:28:01:6c:de:bc:58: # 3e:36:fa:e5:1b:26:22:0e:64:04:b2:db:7d:63:e9: # d5:22:02:cb # ASN1 OID: Oakley-EC2N-4 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:named_curve' -text => 1 ok 22 - genpkey EC key on Oakley-EC2N-4 with ec_param_enc:'named_curve' (text) Error writing key 000003FFB2278720:error:1C8000D1:Provider routines:prepare_ec_params:missing OID:../providers/implementations/encode_decode/encode_key2any.c:689: ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.Oakley-EC2N-4.named_curve.pem => 1 ok 23 - genpkey EC key on Oakley-EC2N-4 with ec_param_enc:'named_curve' (PEM) Error writing key 000003FF8FF78720:error:080000A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:498: 000003FF8FF78720:error:08080010:elliptic curve routines:i2d_ECPrivateKey:EC lib:../crypto/ec/ec_asn1.c:1056: 000003FF8FF78720:error:1C8C0100:Provider routines:key_to_type_specific_der_bio:malloc failure:../providers/implementations/encode_decode/encode_key2any.c:383: 000003FF8FF78720:error:1C8000D1:Provider routines:prepare_ec_params:missing OID:../providers/implementations/encode_decode/encode_key2any.c:689: 000003FF8FF78720:error:068000C4:asn1 encoding routines:i2d_provided:unsupported type:../crypto/asn1/i2d_evp.c:70: ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.Oakley-EC2N-4.named_curve.der => 1 ok 24 - genpkey EC key on Oakley-EC2N-4 with ec_param_enc:'named_curve' (DER) ok 1144 - test curves that only support explicit parameters encoding ok 15-test_genrsa.t ................... # The results of this test will end up in test-runs/test_genrsa 1..15 genpkey: Error setting rsa_keygen_bits:8 parameter: 000003FF9BB78720:error:1C8000AB:Provider routines:rsa_gen_set_params:key size too small:../providers/implementations/keymgmt/rsa_kmgmt.c:515: ../../util/wrap.pl ../../apps/openssl genpkey -out genrsatest.pem -algorithm RSA -pkeyopt 'rsa_keygen_bits:8' -pkeyopt 'rsa_keygen_pubexp:3' => 1 ok 1 - genpkey 8 Error setting RSA length 000003FFAF478720:error:1C8000AB:Provider routines:rsa_gen_set_params:key size too small:../providers/implementations/keymgmt/rsa_kmgmt.c:515: ../../util/wrap.pl ../../apps/openssl genrsa -3 -out genrsatest.pem 8 => 1 ok 2 - genrsa -3 8 # Looking for lowest amount of bits ../../util/wrap.pl ../../apps/openssl genpkey -out genrsatest.pem -algorithm RSA -pkeyopt 'rsa_keygen_pubexp:65537' -pkeyopt 'rsa_keygen_bits:128' 2> /dev/null => 1 # 128 bits is bad ../../util/wrap.pl ../../apps/openssl genpkey -out genrsatest.pem -algorithm RSA -pkeyopt 'rsa_keygen_pubexp:65537' -pkeyopt 'rsa_keygen_bits:512' 2> /dev/null => 0 # 512 bits is good ../../util/wrap.pl ../../apps/openssl genpkey -out genrsatest.pem -algorithm RSA -pkeyopt 'rsa_keygen_pubexp:65537' -pkeyopt 'rsa_keygen_bits:256' 2> /dev/null => 1 # 256 bits is bad # Found lowest allowed amount of bits to be 512 ......++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ ..++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ ../../util/wrap.pl ../../apps/openssl genpkey -algorithm RSA -pkeyopt 'rsa_keygen_pubexp:65537' -pkeyopt 'rsa_keygen_bits:512' -out genrsatest.pem => 0 ok 3 - genpkey 512 # Key is valid ../../util/wrap.pl ../../apps/openssl pkey -check -in genrsatest.pem -noout => 0 ok 4 - pkey -check ..+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*............+..+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*..+....................+......+.........+...+.........+...+.......+.........+..+..........+...+.........+......+......+...+...+...+..+...+......+....+...........+.+...+......+......+................................+.......+...+..+......+...+....+...+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ ..............+.+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*........+....+.....+....+........+...+...............+.+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*..+..+.+...............+..+....+..............+.+.....+......+...........................+...+...+.+........+.+......+...+..+...+............+...+.+...........+.+........+.+.....+......+..........+..+..........+.....+.+............+...+..+............+.+...............+......+...+..+......+...+.+....................+...+.+.........+.....+...+...+....+...+..+.+..+...+.........+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ ../../util/wrap.pl ../../apps/openssl genpkey -algorithm RSA -pkeyopt 'rsa_keygen_bits:2048' -out genrsatest2048.pem => 0 ok 5 - genpkey 2048 bits # Key is valid ../../util/wrap.pl ../../apps/openssl pkey -check -in genrsatest2048.pem -noout => 0 ok 6 - pkey -check genpkey: Error generating RSA key 000003FF96BF8720:error:020000B2:rsa routines:rsa_multiprime_keygen:pub exponent out of range:../crypto/rsa/rsa_gen.c:96: ../../util/wrap.pl ../../apps/openssl genpkey -algorithm RSA -pkeyopt 'hexe:02' -out genrsatest.pem => 1 ok 7 - genpkey with a bad public exponent should fail genpkey: Error generating RSA key 000003FF87578720:error:020000B2:rsa routines:ossl_rsa_fips186_4_gen_prob_primes:pub exponent out of range:../crypto/rsa/rsa_sp800_56b_gen.c:97: ../../util/wrap.pl ../../apps/openssl genpkey -algorithm RSA -pkeyopt 'e:65538' -out genrsatest.pem => 1 ok 8 - genpkey with a even public exponent should fail Error initializing RSA context 000003FF965F8720:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:../crypto/evp/evp_fetch.c:373:Global default library context, Algorithm (rsaEncryption : 104), Properties (unknown) ../../util/wrap.pl ../../apps/openssl genpkey -propquery unknown -algorithm RSA => 1 ok 9 - genpkey requesting unknown=yes property should fail ../../util/wrap.pl ../../apps/openssl genrsa -3 -out genrsatest.pem 512 => 0 ok 10 - genrsa -3 512 # RSA key ok ../../util/wrap.pl ../../apps/openssl rsa -check -in genrsatest.pem -noout => 0 ok 11 - rsa -check ../../util/wrap.pl ../../apps/openssl genrsa -f4 -out genrsatest.pem 512 => 0 ok 12 - genrsa -f4 512 # RSA key ok ../../util/wrap.pl ../../apps/openssl rsa -check -in genrsatest.pem -noout => 0 ok 13 - rsa -check writing RSA key ../../util/wrap.pl ../../apps/openssl rsa -in genrsatest.pem -out genrsatest-enc.pem -aes256 -passout 'pass:x' => 0 ok 14 - rsa encrypt writing RSA key # -----BEGIN PRIVATE KEY----- # MIIBVQIBADANBgkqhkiG9w0BAQEFAASCAT8wggE7AgEAAkEAqsgpu2tHn7OVSbUB # JOAihh9PZlbSAlLa2k++IWs660H51IyqJ/4Nlu3rVvO+akxbdswNPbAYVM1XLwII # /mkxxwIDAQABAkEAhddCpWgJBMa3y8D3+Y9SXyxwjHKkOT/31jnCduxTi4SsTk+v # VNgonV3WzlQxmybw7MAuDWejuJmDoNYgNETPKQIhANajBRFQ04OnPBwg0C5Tjh2k # 7ZLwaZCinaloIFjIxOWlAiEAy7GWSFseaN9mBuAngDO6r/FGV5VGkHeehiy2bdx3 # lfsCIACrCT0Aj2f9gUZlI8DBKdQVy1eFwA5fMzZvyIn+Nf6xAiA0I02rUZ90CpKr # +d5Cg3sqo+B0dKIuQmASSgmcD02Q1wIhAJ/dM+KhtjR6YCyEJYCMKW9UsYe1ctWW # Wr1nxahvg3WF # -----END PRIVATE KEY----- ../../util/wrap.pl ../../apps/openssl rsa -in genrsatest-enc.pem -passin 'pass:x' => 0 ok 15 - rsa decrypt ok 15-test_mp_rsa.t ................... # The results of this test will end up in test-runs/test_mp_rsa 1..31 # Subtest: ../../test/rsa_mp_test 1..1 # Subtest: test_rsa_mp 1..2 ok 1 - iteration 1 ok 2 - iteration 2 ok 1 - test_rsa_mp ../../util/wrap.pl ../../test/rsa_mp_test => 0 ok 1 - running rsa multi prime test ../../util/wrap.pl ../../apps/openssl genrsa -out rsamptest-2048p3.pem -primes 3 2048 => 0 ok 2 - genrsa 2048p3 # RSA key ok ../../util/wrap.pl ../../apps/openssl rsa -check -in rsamptest-2048p3.pem -noout => 0 ok 3 - rsa -check 2048p3 The command rsautl was deprecated in version 3.0. Use 'pkeyutl' instead. ../../util/wrap.pl ../../apps/openssl rsautl -inkey rsamptest-2048p3.pem -encrypt -in ../../../test/recipes/15-test_mp_rsa_data/plain_text -out rsamptest-2048p3.enc => 0 ok 4 - rsa 2048p3 encrypt The command rsautl was deprecated in version 3.0. Use 'pkeyutl' instead. ../../util/wrap.pl ../../apps/openssl rsautl -inkey rsamptest-2048p3.pem -decrypt -in rsamptest-2048p3.enc -out rsamptest-2048p3.dec => 0 ok 5 - rsa 2048p3 decrypt ok 6 - rsa 2048p3 check result ../../util/wrap.pl ../../apps/openssl genrsa -out rsamptest-4096p4.pem -primes 4 4096 => 0 ok 7 - genrsa 4096p4 # RSA key ok ../../util/wrap.pl ../../apps/openssl rsa -check -in rsamptest-4096p4.pem -noout => 0 ok 8 - rsa -check 4096p4 The command rsautl was deprecated in version 3.0. Use 'pkeyutl' instead. ../../util/wrap.pl ../../apps/openssl rsautl -inkey rsamptest-4096p4.pem -encrypt -in ../../../test/recipes/15-test_mp_rsa_data/plain_text -out rsamptest-4096p4.enc => 0 ok 9 - rsa 4096p4 encrypt The command rsautl was deprecated in version 3.0. Use 'pkeyutl' instead. ../../util/wrap.pl ../../apps/openssl rsautl -inkey rsamptest-4096p4.pem -decrypt -in rsamptest-4096p4.enc -out rsamptest-4096p4.dec => 0 ok 10 - rsa 4096p4 decrypt ok 11 - rsa 4096p4 check result ../../util/wrap.pl ../../apps/openssl genrsa -out rsamptest-8192p5.pem -primes 5 8192 => 0 ok 12 - genrsa 8192p5 # RSA key ok ../../util/wrap.pl ../../apps/openssl rsa -check -in rsamptest-8192p5.pem -noout => 0 ok 13 - rsa -check 8192p5 The command rsautl was deprecated in version 3.0. Use 'pkeyutl' instead. ../../util/wrap.pl ../../apps/openssl rsautl -inkey rsamptest-8192p5.pem -encrypt -in ../../../test/recipes/15-test_mp_rsa_data/plain_text -out rsamptest-8192p5.enc => 0 ok 14 - rsa 8192p5 encrypt The command rsautl was deprecated in version 3.0. Use 'pkeyutl' instead. ../../util/wrap.pl ../../apps/openssl rsautl -inkey rsamptest-8192p5.pem -decrypt -in rsamptest-8192p5.enc -out rsamptest-8192p5.dec => 0 ok 15 - rsa 8192p5 decrypt ok 16 - rsa 8192p5 check result ...........................................................................................................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ .................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ .................................................................................................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ ../../util/wrap.pl ../../apps/openssl genpkey -out rsamptest-evp2048p3.pem -algorithm RSA -pkeyopt 'rsa_keygen_primes:3' -pkeyopt 'rsa_keygen_bits:2048' => 0 ok 17 - genrsa evp2048p3 # Key is valid ../../util/wrap.pl ../../apps/openssl pkey -check -in rsamptest-evp2048p3.pem -noout => 0 ok 18 - rsa -check evp2048p3 ../../util/wrap.pl ../../apps/openssl pkeyutl -inkey rsamptest-evp2048p3.pem -encrypt -in ../../../test/recipes/15-test_mp_rsa_data/plain_text -out rsamptest-evp2048p3.enc => 0 ok 19 - rsa evp2048p3 encrypt ../../util/wrap.pl ../../apps/openssl pkeyutl -inkey rsamptest-evp2048p3.pem -decrypt -in rsamptest-evp2048p3.enc -out rsamptest-evp2048p3.dec => 0 ok 20 - rsa evp2048p3 decrypt ok 21 - rsa evp2048p3 check result ...............++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ ...............................................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ ................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ .............................................................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ ../../util/wrap.pl ../../apps/openssl genpkey -out rsamptest-evp4096p4.pem -algorithm RSA -pkeyopt 'rsa_keygen_primes:4' -pkeyopt 'rsa_keygen_bits:4096' => 0 ok 22 - genrsa evp4096p4 # Key is valid ../../util/wrap.pl ../../apps/openssl pkey -check -in rsamptest-evp4096p4.pem -noout => 0 ok 23 - rsa -check evp4096p4 ../../util/wrap.pl ../../apps/openssl pkeyutl -inkey rsamptest-evp4096p4.pem -encrypt -in ../../../test/recipes/15-test_mp_rsa_data/plain_text -out rsamptest-evp4096p4.enc => 0 ok 24 - rsa evp4096p4 encrypt ../../util/wrap.pl ../../apps/openssl pkeyutl -inkey rsamptest-evp4096p4.pem -decrypt -in rsamptest-evp4096p4.enc -out rsamptest-evp4096p4.dec => 0 ok 25 - rsa evp4096p4 decrypt ok 26 - rsa evp4096p4 check result ..........................................................................................................................................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ ..............................................................................................................................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ .......................................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ ..................................................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*..........................................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*...................................................................................................................................................................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ .....................................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ ../../util/wrap.pl ../../apps/openssl genpkey -out rsamptest-evp8192p5.pem -algorithm RSA -pkeyopt 'rsa_keygen_primes:5' -pkeyopt 'rsa_keygen_bits:8192' => 0 ok 27 - genrsa evp8192p5 # Key is valid ../../util/wrap.pl ../../apps/openssl pkey -check -in rsamptest-evp8192p5.pem -noout => 0 ok 28 - rsa -check evp8192p5 ../../util/wrap.pl ../../apps/openssl pkeyutl -inkey rsamptest-evp8192p5.pem -encrypt -in ../../../test/recipes/15-test_mp_rsa_data/plain_text -out rsamptest-evp8192p5.enc => 0 ok 29 - rsa evp8192p5 encrypt ../../util/wrap.pl ../../apps/openssl pkeyutl -inkey rsamptest-evp8192p5.pem -decrypt -in rsamptest-evp8192p5.enc -out rsamptest-evp8192p5.dec => 0 ok 30 - rsa evp8192p5 decrypt ok 31 - rsa evp8192p5 check result ok 15-test_out_option.t ............... # The results of this test will end up in test-runs/test_out_option 1..4 Can't open "." for writing, Is a directory 000003FF8AD78720:error:80000015:system library:BIO_new_file:Is a directory:../crypto/bio/bss_file.c:67:calling fopen(., wb) 000003FF8AD78720:error:10080002:BIO routines:BIO_new_file:system lib:../crypto/bio/bss_file.c:77: ../../util/wrap.pl ../../apps/openssl rand -out . 1 => 1 ok 1 - invalid output path: . ../../util/wrap.pl ../../apps/openssl rand -out randomname.bin 1 => 0 ok 2 - valid output path: randomname.bin Can't open "v3CfWE7FPlHnRW60muBxp9xfYdpU92fH/randomname.bin" for writing, No such file or directory 000003FFB54F8720:error:80000002:system library:BIO_new_file:No such file or directory:../crypto/bio/bss_file.c:67:calling fopen(v3CfWE7FPlHnRW60muBxp9xfYdpU92fH/randomname.bin, wb) 000003FFB54F8720:error:10000080:BIO routines:BIO_new_file:no such file:../crypto/bio/bss_file.c:75: ../../util/wrap.pl ../../apps/openssl rand -out v3CfWE7FPlHnRW60muBxp9xfYdpU92fH/randomname.bin 1 => 1 ok 3 - invalid output path: v3CfWE7FPlHnRW60muBxp9xfYdpU92fH/randomname.bin ../../util/wrap.pl ../../apps/openssl rand -out /dev/null 1 => 0 ok 4 - valid output path: /dev/null ok 15-test_rsa.t ...................... # The results of this test will end up in test-runs/test_rsa 1..12 ok 1 - require '../../../test/recipes/tconversion.pl'; # Subtest: ../../test/rsa_test 1..3 # Subtest: test_rsa_pkcs1 1..3 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 1 - test_rsa_pkcs1 # Subtest: test_rsa_oaep 1..3 ok 4 - iteration 1 ok 5 - iteration 2 ok 6 - iteration 3 ok 2 - test_rsa_oaep # Subtest: test_rsa_security_bit 1..17 ok 7 - iteration 1 ok 8 - iteration 2 ok 9 - iteration 3 ok 10 - iteration 4 ok 11 - iteration 5 ok 12 - iteration 6 ok 13 - iteration 7 ok 14 - iteration 8 ok 15 - iteration 9 ok 16 - iteration 10 ok 17 - iteration 11 ok 18 - iteration 12 ok 19 - iteration 13 ok 20 - iteration 14 ok 21 - iteration 15 ok 22 - iteration 16 ok 23 - iteration 17 ok 3 - test_rsa_security_bit ../../util/wrap.pl ../../test/rsa_test => 0 ok 2 - running rsatest # Key is valid ../../util/wrap.pl ../../apps/openssl pkey -check -in ../../../test/testrsa.pem -noout => 0 ok 3 - pkey -check # Subtest: pkey conversions -- private key 1..10 ../../util/wrap.pl ../../apps/openssl pkey -in ../../../test/testrsa.pem -out pkey-priv-fff.p => 0 ok 1 - initializing ../../util/wrap.pl ../../apps/openssl pkey -in pkey-priv-fff.p -inform p -out pkey-priv-f.d -outform d => 0 ok 2 - p -> d ../../util/wrap.pl ../../apps/openssl pkey -in pkey-priv-fff.p -inform p -out pkey-priv-f.p -outform p => 0 ok 3 - p -> p ../../util/wrap.pl ../../apps/openssl pkey -in pkey-priv-f.d -inform d -out pkey-priv-ff.dd -outform d => 0 ok 4 - d -> d ../../util/wrap.pl ../../apps/openssl pkey -in pkey-priv-f.p -inform p -out pkey-priv-ff.pd -outform d => 0 ok 5 - p -> d ../../util/wrap.pl ../../apps/openssl pkey -in pkey-priv-f.d -inform d -out pkey-priv-ff.dp -outform p => 0 ok 6 - d -> p ../../util/wrap.pl ../../apps/openssl pkey -in pkey-priv-f.p -inform p -out pkey-priv-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 4 - pkey conversions -- private key # Subtest: pkey conversions -- private key PKCS#8 1..10 ../../util/wrap.pl ../../apps/openssl pkey -in ../../../test/testrsa.pem -out pkey-pkcs8-fff.p => 0 ok 1 - initializing ../../util/wrap.pl ../../apps/openssl pkey -in pkey-pkcs8-fff.p -inform p -out pkey-pkcs8-f.d -outform d => 0 ok 2 - p -> d ../../util/wrap.pl ../../apps/openssl pkey -in pkey-pkcs8-fff.p -inform p -out pkey-pkcs8-f.p -outform p => 0 ok 3 - p -> p ../../util/wrap.pl ../../apps/openssl pkey -in pkey-pkcs8-f.d -inform d -out pkey-pkcs8-ff.dd -outform d => 0 ok 4 - d -> d ../../util/wrap.pl ../../apps/openssl pkey -in pkey-pkcs8-f.p -inform p -out pkey-pkcs8-ff.pd -outform d => 0 ok 5 - p -> d ../../util/wrap.pl ../../apps/openssl pkey -in pkey-pkcs8-f.d -inform d -out pkey-pkcs8-ff.dp -outform p => 0 ok 6 - d -> p ../../util/wrap.pl ../../apps/openssl pkey -in pkey-pkcs8-f.p -inform p -out pkey-pkcs8-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 5 - pkey conversions -- private key PKCS\#8 ok 6 # skip Skipping msblob conversion test ok 7 # skip Skipping PVK conversion test # RSA key ok ../../util/wrap.pl ../../apps/openssl rsa -check -in ../../../test/testrsa.pem -noout => 0 ok 8 - rsa -check # Subtest: rsa conversions -- private key 1..10 ok 1 - initializing writing RSA key ../../util/wrap.pl ../../apps/openssl rsa -in rsa-priv-fff.p -inform p -out rsa-priv-f.d -outform d => 0 ok 2 - p -> d writing RSA key ../../util/wrap.pl ../../apps/openssl rsa -in rsa-priv-fff.p -inform p -out rsa-priv-f.p -outform p => 0 ok 3 - p -> p writing RSA key ../../util/wrap.pl ../../apps/openssl rsa -in rsa-priv-f.d -inform d -out rsa-priv-ff.dd -outform d => 0 ok 4 - d -> d writing RSA key ../../util/wrap.pl ../../apps/openssl rsa -in rsa-priv-f.p -inform p -out rsa-priv-ff.pd -outform d => 0 ok 5 - p -> d writing RSA key ../../util/wrap.pl ../../apps/openssl rsa -in rsa-priv-f.d -inform d -out rsa-priv-ff.dp -outform p => 0 ok 6 - d -> p writing RSA key ../../util/wrap.pl ../../apps/openssl rsa -in rsa-priv-f.p -inform p -out rsa-priv-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 9 - rsa conversions -- private key # Subtest: rsa conversions -- private key PKCS#8 1..10 ../../util/wrap.pl ../../apps/openssl pkey -in ../../../test/testrsa.pem -out rsa-pkcs8-fff.p => 0 ok 1 - initializing ../../util/wrap.pl ../../apps/openssl pkey -in rsa-pkcs8-fff.p -inform p -out rsa-pkcs8-f.d -outform d => 0 ok 2 - p -> d ../../util/wrap.pl ../../apps/openssl pkey -in rsa-pkcs8-fff.p -inform p -out rsa-pkcs8-f.p -outform p => 0 ok 3 - p -> p ../../util/wrap.pl ../../apps/openssl pkey -in rsa-pkcs8-f.d -inform d -out rsa-pkcs8-ff.dd -outform d => 0 ok 4 - d -> d ../../util/wrap.pl ../../apps/openssl pkey -in rsa-pkcs8-f.p -inform p -out rsa-pkcs8-ff.pd -outform d => 0 ok 5 - p -> d ../../util/wrap.pl ../../apps/openssl pkey -in rsa-pkcs8-f.d -inform d -out rsa-pkcs8-ff.dp -outform p => 0 ok 6 - d -> p ../../util/wrap.pl ../../apps/openssl pkey -in rsa-pkcs8-f.p -inform p -out rsa-pkcs8-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 10 - rsa conversions -- private key PKCS\#8 # Subtest: rsa conversions -- public key 1..20 ok 1 - initializing writing RSA key ../../util/wrap.pl ../../apps/openssl rsa -pubin -pubout -in rsa-msb-pub-fff.p -inform p -out rsa-msb-pub-f.d -outform d => 0 ok 2 - p -> d writing RSA key ../../util/wrap.pl ../../apps/openssl rsa -pubin -pubout -in rsa-msb-pub-fff.p -inform p -out rsa-msb-pub-f.p -outform p => 0 ok 3 - p -> p writing RSA key ../../util/wrap.pl ../../apps/openssl rsa -pubin -pubout -in rsa-msb-pub-fff.p -inform p -out rsa-msb-pub-f.msblob -outform msblob => 0 ok 4 - p -> msblob writing RSA key ../../util/wrap.pl ../../apps/openssl rsa -pubin -pubout -in rsa-msb-pub-f.d -inform d -out rsa-msb-pub-ff.dd -outform d => 0 ok 5 - d -> d writing RSA key ../../util/wrap.pl ../../apps/openssl rsa -pubin -pubout -in rsa-msb-pub-f.p -inform p -out rsa-msb-pub-ff.pd -outform d => 0 ok 6 - p -> d writing RSA key ../../util/wrap.pl ../../apps/openssl rsa -pubin -pubout -in rsa-msb-pub-f.msblob -inform msblob -out rsa-msb-pub-ff.msblobd -outform d => 0 ok 7 - msblob -> d writing RSA key ../../util/wrap.pl ../../apps/openssl rsa -pubin -pubout -in rsa-msb-pub-f.d -inform d -out rsa-msb-pub-ff.dp -outform p => 0 ok 8 - d -> p writing RSA key ../../util/wrap.pl ../../apps/openssl rsa -pubin -pubout -in rsa-msb-pub-f.p -inform p -out rsa-msb-pub-ff.pp -outform p => 0 ok 9 - p -> p writing RSA key ../../util/wrap.pl ../../apps/openssl rsa -pubin -pubout -in rsa-msb-pub-f.msblob -inform msblob -out rsa-msb-pub-ff.msblobp -outform p => 0 ok 10 - msblob -> p writing RSA key ../../util/wrap.pl ../../apps/openssl rsa -pubin -pubout -in rsa-msb-pub-f.d -inform d -out rsa-msb-pub-ff.dmsblob -outform msblob => 0 ok 11 - d -> msblob writing RSA key ../../util/wrap.pl ../../apps/openssl rsa -pubin -pubout -in rsa-msb-pub-f.p -inform p -out rsa-msb-pub-ff.pmsblob -outform msblob => 0 ok 12 - p -> msblob writing RSA key ../../util/wrap.pl ../../apps/openssl rsa -pubin -pubout -in rsa-msb-pub-f.msblob -inform msblob -out rsa-msb-pub-ff.msblobmsblob -outform msblob => 0 ok 13 - msblob -> msblob ok 14 - comparing orig to p ok 15 - comparing p to dp ok 16 - comparing p to pp ok 17 - comparing p to msblobp ok 18 - comparing msblob to dmsblob ok 19 - comparing msblob to pmsblob ok 20 - comparing msblob to msblobmsblob ok 11 - rsa conversions -- public key # Subtest: rsa conversions -- private key 1..17 ok 1 - initializing writing RSA key ../../util/wrap.pl ../../apps/openssl rsa -passin 'pass:testpass' -passout 'pass:testpass' -provider default -provider legacy -in rsa-pvk-fff.p -inform p -out rsa-pvk-f.d -outform d => 0 ok 2 - p -> d writing RSA key ../../util/wrap.pl ../../apps/openssl rsa -passin 'pass:testpass' -passout 'pass:testpass' -provider default -provider legacy -in rsa-pvk-fff.p -inform p -out rsa-pvk-f.p -outform p => 0 ok 3 - p -> p writing RSA key ../../util/wrap.pl ../../apps/openssl rsa -passin 'pass:testpass' -passout 'pass:testpass' -provider default -provider legacy -in rsa-pvk-fff.p -inform p -out rsa-pvk-f.pvk -outform pvk => 0 ok 4 - p -> pvk writing RSA key ../../util/wrap.pl ../../apps/openssl rsa -passin 'pass:testpass' -passout 'pass:testpass' -provider default -provider legacy -in rsa-pvk-f.d -inform d -out rsa-pvk-ff.dd -outform d => 0 ok 5 - d -> d writing RSA key ../../util/wrap.pl ../../apps/openssl rsa -passin 'pass:testpass' -passout 'pass:testpass' -provider default -provider legacy -in rsa-pvk-f.p -inform p -out rsa-pvk-ff.pd -outform d => 0 ok 6 - p -> d writing RSA key ../../util/wrap.pl ../../apps/openssl rsa -passin 'pass:testpass' -passout 'pass:testpass' -provider default -provider legacy -in rsa-pvk-f.pvk -inform pvk -out rsa-pvk-ff.pvkd -outform d => 0 ok 7 - pvk -> d writing RSA key ../../util/wrap.pl ../../apps/openssl rsa -passin 'pass:testpass' -passout 'pass:testpass' -provider default -provider legacy -in rsa-pvk-f.d -inform d -out rsa-pvk-ff.dp -outform p => 0 ok 8 - d -> p writing RSA key ../../util/wrap.pl ../../apps/openssl rsa -passin 'pass:testpass' -passout 'pass:testpass' -provider default -provider legacy -in rsa-pvk-f.p -inform p -out rsa-pvk-ff.pp -outform p => 0 ok 9 - p -> p writing RSA key ../../util/wrap.pl ../../apps/openssl rsa -passin 'pass:testpass' -passout 'pass:testpass' -provider default -provider legacy -in rsa-pvk-f.pvk -inform pvk -out rsa-pvk-ff.pvkp -outform p => 0 ok 10 - pvk -> p writing RSA key ../../util/wrap.pl ../../apps/openssl rsa -passin 'pass:testpass' -passout 'pass:testpass' -provider default -provider legacy -in rsa-pvk-f.d -inform d -out rsa-pvk-ff.dpvk -outform pvk => 0 ok 11 - d -> pvk writing RSA key ../../util/wrap.pl ../../apps/openssl rsa -passin 'pass:testpass' -passout 'pass:testpass' -provider default -provider legacy -in rsa-pvk-f.p -inform p -out rsa-pvk-ff.ppvk -outform pvk => 0 ok 12 - p -> pvk writing RSA key ../../util/wrap.pl ../../apps/openssl rsa -passin 'pass:testpass' -passout 'pass:testpass' -provider default -provider legacy -in rsa-pvk-f.pvk -inform pvk -out rsa-pvk-ff.pvkpvk -outform pvk => 0 ok 13 - pvk -> pvk ok 14 - comparing orig to p ok 15 - comparing p to dp ok 16 - comparing p to pp ok 17 - comparing p to pvkp ok 12 - rsa conversions -- private key ok 15-test_rsaoaep.t .................. # The results of this test will end up in test-runs/test_rsaoaep 1..9 ../../util/wrap.pl ../../apps/openssl pkeyutl -encrypt -in ../../../test/recipes/15-test_rsaoaep_data/plain_text -inkey ../../../test/testrsa2048.pem -pkeyopt 'pad-mode:oaep' -pkeyopt 'oaep-label:123' -pkeyopt 'digest:sha1' -pkeyopt 'mgf1-digest:sha1' -out enc1.bin => 0 ok 1 - RSA OAEP Encryption Public Key operation error 000003FF851F8720:error:0200006E:rsa routines:ossl_rsa_padding_add_PKCS1_OAEP_mgf1_ex:data too large for key size:../crypto/rsa/rsa_oaep.c:87: ../../util/wrap.pl ../../apps/openssl pkeyutl -encrypt -in ../../../test/testrsa2048.pem -inkey ../../../test/testrsa2048.pem -pkeyopt 'pad-mode:oaep' -pkeyopt 'oaep-label:123' -pkeyopt 'digest:sha256' -pkeyopt 'mgf1-digest:sha1' => 1 ok 2 - RSA OAEP Encryption should fail if the message is larger than the rsa modulus ../../util/wrap.pl ../../apps/openssl pkeyutl -decrypt -inkey ../../../test/testrsa2048.pem -pkeyopt 'pad-mode:oaep' -pkeyopt 'oaep-label:123' -pkeyopt 'digest:sha1' -pkeyopt 'mgf1-digest:sha1' -in enc1.bin -out dec1.txt => 0 ok 3 - RSA OAEP Decryption Public Key operation error 000003FF973F8720:error:02000079:rsa routines:RSA_padding_check_PKCS1_OAEP_mgf1:oaep decoding error:../crypto/rsa/rsa_oaep.c:314: ../../util/wrap.pl ../../apps/openssl pkeyutl -decrypt -inkey ../../../test/testrsa2048.pem -pkeyopt 'pad-mode:oaep' -pkeyopt 'oaep-label:123' -pkeyopt 'digest:sha256' -pkeyopt 'mgf1-digest:sha224' -in enc1.bin => 1 ok 4 - Incorrect digest for RSA OAEP Decryption Public Key operation error 000003FF835F8720:error:02000079:rsa routines:RSA_padding_check_PKCS1_OAEP_mgf1:oaep decoding error:../crypto/rsa/rsa_oaep.c:314: ../../util/wrap.pl ../../apps/openssl pkeyutl -decrypt -inkey ../../../test/testrsa2048.pem -pkeyopt 'pad-mode:oaep' -pkeyopt 'oaep-label:123' -pkeyopt 'digest:sha1' -pkeyopt 'mgf1-digest:sha224' -in enc1.bin => 1 ok 5 - Incorrect mgf1-digest for RSA OAEP Decryption ../../util/wrap.pl ../../apps/openssl pkeyutl -encrypt -in ../../../test/recipes/15-test_rsaoaep_data/plain_text -inkey ../../../test/testrsa2048.pem -pkeyopt 'pad-mode:oaep' -pkeyopt 'oaep-label:123' -pkeyopt 'digest:sha1' -pkeyopt 'mgf1-digest:sha1' -out enc2.bin => 0 ok 6 - RSA OAEP Encryption should generate different encrypted data ../../util/wrap.pl ../../apps/openssl pkeyutl -decrypt -inkey ../../../test/testrsa2048.pem -pkeyopt 'pad-mode:oaep' -pkeyopt 'oaep-label:123' -in enc2.bin -out dec2.txt => 0 ok 7 - RSA OAEP Decryption with default digests ../../util/wrap.pl ../../apps/openssl pkeyutl -encrypt -in ../../../test/recipes/15-test_rsaoaep_data/plain_text -inkey ../../../test/testrsa2048.pem -pkeyopt 'pad-mode:oaep' -pkeyopt 'oaep-label:123' -out enc3.bin => 0 ok 8 - RSA OAEP Encryption with default digests ../../util/wrap.pl ../../apps/openssl pkeyutl -decrypt -inkey ../../../test/testrsa2048.pem -pkeyopt 'pad-mode:oaep' -pkeyopt 'oaep-label:123' -pkeyopt 'digest:sha1' -pkeyopt 'mgf1-digest:sha1' -in enc3.bin -out dec3.txt => 0 ok 9 - RSA OAEP Decryption with explicit default digests ok 15-test_rsapss.t ................... # The results of this test will end up in test-runs/test_rsapss 1..10 ../../util/wrap.pl ../../apps/openssl dgst -sign ../../../test/testrsa.pem -sha1 -sigopt 'rsa_padding_mode:pss' -sigopt 'rsa_pss_saltlen:max' -sigopt 'rsa_mgf1_md:sha512' -out testrsapss-restricted.sig ../../../test/testrsa.pem => 0 ok 1 - openssl dgst -sign [plain RSA key, PSS padding mode, PSS restrictions] ../../util/wrap.pl ../../apps/openssl dgst -sign ../../../test/testrsa.pem -sha1 -sigopt 'rsa_padding_mode:pss' -out testrsapss-unrestricted.sig ../../../test/testrsa.pem => 0 ok 2 - openssl dgst -sign [plain RSA key, PSS padding mode, no PSS restrictions] Error signing data 000003FFBEFF8720:error:0200006E:rsa routines:RSA_padding_add_PKCS1_PSS_mgf1:data too large for key size:../crypto/rsa/rsa_pss.c:193: 000003FFBEFF8720:error:1C880004:Provider routines:rsa_sign:RSA lib:../providers/implementations/signature/rsa_sig.c:630: ../../util/wrap.pl ../../apps/openssl dgst -sign ../../../test/testrsa.pem -sha512 -sigopt 'rsa_padding_mode:pss' -sigopt 'rsa_pss_saltlen:max' -sigopt 'rsa_mgf1_md:sha512' ../../../test/testrsa.pem => 1 ok 3 - openssl dgst -sign, expect to fail gracefully Error signing data 000003FFABCF8720:error:0200006E:rsa routines:RSA_padding_add_PKCS1_PSS_mgf1:data too large for key size:../crypto/rsa/rsa_pss.c:193: 000003FFABCF8720:error:1C880004:Provider routines:rsa_sign:RSA lib:../providers/implementations/signature/rsa_sig.c:630: ../../util/wrap.pl ../../apps/openssl dgst -sign ../../../test/testrsa.pem -sha512 -sigopt 'rsa_padding_mode:pss' -sigopt 'rsa_pss_saltlen:2147483647' -sigopt 'rsa_mgf1_md:sha1' ../../../test/testrsa.pem => 1 ok 4 - openssl dgst -sign, expect to fail gracefully Error opening signature file testrsapss.sig 000003FF7FBF8720:error:80000002:system library:BIO_new_file:No such file or directory:../crypto/bio/bss_file.c:67:calling fopen(testrsapss.sig, rb) 000003FF7FBF8720:error:10000080:BIO routines:BIO_new_file:no such file:../crypto/bio/bss_file.c:75: ../../util/wrap.pl ../../apps/openssl dgst -prverify ../../../test/testrsa.pem -sha512 -sigopt 'rsa_padding_mode:pss' -sigopt 'rsa_pss_saltlen:max' -sigopt 'rsa_mgf1_md:sha512' -signature testrsapss.sig ../../../test/testrsa.pem => 1 ok 5 - openssl dgst -prverify, expect to fail gracefully Verified OK ../../util/wrap.pl ../../apps/openssl dgst -prverify ../../../test/testrsa.pem -sha1 -sigopt 'rsa_padding_mode:pss' -sigopt 'rsa_pss_saltlen:max' -sigopt 'rsa_mgf1_md:sha512' -signature testrsapss-restricted.sig ../../../test/testrsa.pem => 0 ok 6 - openssl dgst -prverify [plain RSA key, PSS padding mode, PSS restrictions] Verified OK ../../util/wrap.pl ../../apps/openssl dgst -prverify ../../../test/testrsa.pem -sha1 -sigopt 'rsa_padding_mode:pss' -signature testrsapss-unrestricted.sig ../../../test/testrsa.pem => 0 ok 7 - openssl dgst -prverify [plain RSA key, PSS padding mode, no PSS restrictions] ...++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ ..................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ ../../util/wrap.pl ../../apps/openssl genpkey -algorithm RSA-PSS -pkeyopt 'rsa_keygen_bits:1024' --out rsapss.key => 0 ok 8 writing RSA key # RSA key ok # -----BEGIN PRIVATE KEY----- # MIICdAIBADALBgkqhkiG9w0BAQoEggJgMIICXAIBAAKBgQDGBteUrKev4Sy1SMNU # d4qHrBmdsNOnlHZZ6DIKdRNy00ihjrrNLAdKbSH6MepLIWk2K40om/gYg2IxgoXy # nUEM2CAB9OYubs+5Ci0ikzkLoPZQRTsqw6cPYF7P/NRAQVCruY9pzwCD7xOGQ36X # HkPtiOPMMubnuRt9kNFZvEiqtQIDAQABAoGANdnaekXRfBTB8bKN28R+WZLFjIpv # pFzNKnnoUcuwtEMct0J3LiBRAz5WRRGZ40B8ugxx4J85goEIDOqvvmBhNcByQKBq # yvNCYUXZ2oXEm6U0VHVPsW+HGt/4JVcePg5DlYq8NBQKYono2a6a8sOvbtIw/od8 # uyHdL0jmc2Z33ykCQQDonqnYLDeQsVuabr42wRGNE6fBqV7czujClJfh42vx+5h2 # pIbWs8P8TXKzcBKY/bBPpx5l+viEr6coyRuyRQIvAkEA2e4YU0Lzehhwc5PA5rkO # MLqsSFQ/zckIqnHNebjgxVNatGYeztZ+rEEC/oJGJFAOmkGGD96nJSITKn/dGIhc # WwJBAIxS2gYrdkF0m9unHluNT/cYekQa1bzBnCt008JSHFXW/fvj9+sgegOC/MQ9 # wRpFPsxt9apzION5yo6R8oExm8UCQBNFJWt/WQ4ryQ2/O+hq5qFScFd486dbpmOD # 6ppfyahJJZUcDo9Vkh/jI8Oje1ZMqe3j61nN41O6Pp2cbs1ziU8CQBXxGMZcyDA6 # W8kiT2edl36mDIlUYUCrdbaDN1Bx4GjMOy8D2WShcXn2qg6xh8bdMkWcYBq7pCHX # JeXXHWCB1JM= # -----END PRIVATE KEY----- ../../util/wrap.pl ../../apps/openssl rsa -check -in rsapss.key => 0 ok 9 writing RSA key unable to write key 000003FF9DF78720:error:02000096:rsa routines:ossl_DER_w_RSASSA_PSS_params:invalid salt length:../providers/common/der/der_rsa_key.c:309: ../../util/wrap.pl ../../apps/openssl rsa -in ../../../test/recipes/15-test_rsapss_data/negativesaltlen.pem => 1 ok 10 ok 15-test_sha.t ...................... # The results of this test will end up in test-runs/test_sha 1..1 # Subtest: ../../test/sha_test 1..5 ok 1 - test_static_sha1 ok 2 - test_static_sha224 ok 3 - test_static_sha256 ok 4 - test_static_sha384 ok 5 - test_static_sha512 ../../util/wrap.pl ../../test/sha_test => 0 ok 1 - running sha_test ok 20-test_app.t ...................... # The results of this test will end up in test-runs/test_app 1..5 help: Standard commands asn1parse ca ciphers cmp cms crl crl2pkcs7 dgst dhparam dsa dsaparam ec ecparam enc engine errstr fipsinstall gendsa genpkey genrsa help info kdf list mac nseq ocsp passwd pkcs12 pkcs7 pkcs8 pkey pkeyparam pkeyutl prime rand rehash req rsa rsautl s_client s_server s_time sess_id smime speed spkac srp storeutl ts verify version x509 Message Digest commands (see the `dgst' command for more details) blake2b512 blake2s256 md4 md5 rmd160 sha1 sha224 sha256 sha3-224 sha3-256 sha3-384 sha3-512 sha384 sha512 sha512-224 sha512-256 shake128 shake256 sm3 Cipher commands (see the `enc' command for more details) aes-128-cbc aes-128-ecb aes-192-cbc aes-192-ecb aes-256-cbc aes-256-ecb aria-128-cbc aria-128-cfb aria-128-cfb1 aria-128-cfb8 aria-128-ctr aria-128-ecb aria-128-ofb aria-192-cbc aria-192-cfb aria-192-cfb1 aria-192-cfb8 aria-192-ctr aria-192-ecb aria-192-ofb aria-256-cbc aria-256-cfb aria-256-cfb1 aria-256-cfb8 aria-256-ctr aria-256-ecb aria-256-ofb base64 bf bf-cbc bf-cfb bf-ecb bf-ofb camellia-128-cbc camellia-128-ecb camellia-192-cbc camellia-192-ecb camellia-256-cbc camellia-256-ecb cast cast-cbc cast5-cbc cast5-cfb cast5-ecb cast5-ofb des des-cbc des-cfb des-ecb des-ede des-ede-cbc des-ede-cfb des-ede-ofb des-ede3 des-ede3-cbc des-ede3-cfb des-ede3-ofb des-ofb des3 desx rc2 rc2-40-cbc rc2-64-cbc rc2-cbc rc2-cfb rc2-ecb rc2-ofb rc4 rc4-40 seed seed-cbc seed-cfb seed-ecb seed-ofb sm4-cbc sm4-cfb sm4-ctr sm4-ecb sm4-ofb ../../util/wrap.pl ../../apps/openssl => 0 ok 1 - Run openssl app with no args help: Standard commands asn1parse ca ciphers cmp cms crl crl2pkcs7 dgst dhparam dsa dsaparam ec ecparam enc engine errstr fipsinstall gendsa genpkey genrsa help info kdf list mac nseq ocsp passwd pkcs12 pkcs7 pkcs8 pkey pkeyparam pkeyutl prime rand rehash req rsa rsautl s_client s_server s_time sess_id smime speed spkac srp storeutl ts verify version x509 Message Digest commands (see the `dgst' command for more details) blake2b512 blake2s256 md4 md5 rmd160 sha1 sha224 sha256 sha3-224 sha3-256 sha3-384 sha3-512 sha384 sha512 sha512-224 sha512-256 shake128 shake256 sm3 Cipher commands (see the `enc' command for more details) aes-128-cbc aes-128-ecb aes-192-cbc aes-192-ecb aes-256-cbc aes-256-ecb aria-128-cbc aria-128-cfb aria-128-cfb1 aria-128-cfb8 aria-128-ctr aria-128-ecb aria-128-ofb aria-192-cbc aria-192-cfb aria-192-cfb1 aria-192-cfb8 aria-192-ctr aria-192-ecb aria-192-ofb aria-256-cbc aria-256-cfb aria-256-cfb1 aria-256-cfb8 aria-256-ctr aria-256-ecb aria-256-ofb base64 bf bf-cbc bf-cfb bf-ecb bf-ofb camellia-128-cbc camellia-128-ecb camellia-192-cbc camellia-192-ecb camellia-256-cbc camellia-256-ecb cast cast-cbc cast5-cbc cast5-cfb cast5-ecb cast5-ofb des des-cbc des-cfb des-ecb des-ede des-ede-cbc des-ede-cfb des-ede-ofb des-ede3 des-ede3-cbc des-ede3-cfb des-ede3-ofb des-ofb des3 desx rc2 rc2-40-cbc rc2-64-cbc rc2-cbc rc2-cfb rc2-ecb rc2-ofb rc4 rc4-40 seed seed-cbc seed-cfb seed-ecb seed-ofb sm4-cbc sm4-cfb sm4-ctr sm4-ecb sm4-ofb ../../util/wrap.pl ../../apps/openssl help => 0 ok 2 - Run openssl app with help Invalid command '-wrong'; type "help" for a list. ../../util/wrap.pl ../../apps/openssl -wrong => 1 ok 3 - Run openssl app with incorrect arg help: Standard commands asn1parse ca ciphers cmp cms crl crl2pkcs7 dgst dhparam dsa dsaparam ec ecparam enc engine errstr fipsinstall gendsa genpkey genrsa help info kdf list mac nseq ocsp passwd pkcs12 pkcs7 pkcs8 pkey pkeyparam pkeyutl prime rand rehash req rsa rsautl s_client s_server s_time sess_id smime speed spkac srp storeutl ts verify version x509 Message Digest commands (see the `dgst' command for more details) blake2b512 blake2s256 md4 md5 rmd160 sha1 sha224 sha256 sha3-224 sha3-256 sha3-384 sha3-512 sha384 sha512 sha512-224 sha512-256 shake128 shake256 sm3 Cipher commands (see the `enc' command for more details) aes-128-cbc aes-128-ecb aes-192-cbc aes-192-ecb aes-256-cbc aes-256-ecb aria-128-cbc aria-128-cfb aria-128-cfb1 aria-128-cfb8 aria-128-ctr aria-128-ecb aria-128-ofb aria-192-cbc aria-192-cfb aria-192-cfb1 aria-192-cfb8 aria-192-ctr aria-192-ecb aria-192-ofb aria-256-cbc aria-256-cfb aria-256-cfb1 aria-256-cfb8 aria-256-ctr aria-256-ecb aria-256-ofb base64 bf bf-cbc bf-cfb bf-ecb bf-ofb camellia-128-cbc camellia-128-ecb camellia-192-cbc camellia-192-ecb camellia-256-cbc camellia-256-ecb cast cast-cbc cast5-cbc cast5-cfb cast5-ecb cast5-ofb des des-cbc des-cfb des-ecb des-ede des-ede-cbc des-ede-cfb des-ede-ofb des-ede3 des-ede3-cbc des-ede3-cfb des-ede3-ofb des-ofb des3 desx rc2 rc2-40-cbc rc2-64-cbc rc2-cbc rc2-cfb rc2-ecb rc2-ofb rc4 rc4-40 seed seed-cbc seed-cfb seed-ecb seed-ofb sm4-cbc sm4-cfb sm4-ctr sm4-ecb sm4-ofb ../../util/wrap.pl ../../apps/openssl -help => 0 ok 4 - Run openssl app with -help help: Standard commands asn1parse ca ciphers cmp cms crl crl2pkcs7 dgst dhparam dsa dsaparam ec ecparam enc engine errstr fipsinstall gendsa genpkey genrsa help info kdf list mac nseq ocsp passwd pkcs12 pkcs7 pkcs8 pkey pkeyparam pkeyutl prime rand rehash req rsa rsautl s_client s_server s_time sess_id smime speed spkac srp storeutl ts verify version x509 Message Digest commands (see the `dgst' command for more details) blake2b512 blake2s256 md4 md5 rmd160 sha1 sha224 sha256 sha3-224 sha3-256 sha3-384 sha3-512 sha384 sha512 sha512-224 sha512-256 shake128 shake256 sm3 Cipher commands (see the `enc' command for more details) aes-128-cbc aes-128-ecb aes-192-cbc aes-192-ecb aes-256-cbc aes-256-ecb aria-128-cbc aria-128-cfb aria-128-cfb1 aria-128-cfb8 aria-128-ctr aria-128-ecb aria-128-ofb aria-192-cbc aria-192-cfb aria-192-cfb1 aria-192-cfb8 aria-192-ctr aria-192-ecb aria-192-ofb aria-256-cbc aria-256-cfb aria-256-cfb1 aria-256-cfb8 aria-256-ctr aria-256-ecb aria-256-ofb base64 bf bf-cbc bf-cfb bf-ecb bf-ofb camellia-128-cbc camellia-128-ecb camellia-192-cbc camellia-192-ecb camellia-256-cbc camellia-256-ecb cast cast-cbc cast5-cbc cast5-cfb cast5-ecb cast5-ofb des des-cbc des-cfb des-ecb des-ede des-ede-cbc des-ede-cfb des-ede-ofb des-ede3 des-ede3-cbc des-ede3-cfb des-ede3-ofb des-ofb des3 desx rc2 rc2-40-cbc rc2-64-cbc rc2-cbc rc2-cfb rc2-ecb rc2-ofb rc4 rc4-40 seed seed-cbc seed-cfb seed-ecb seed-ofb sm4-cbc sm4-cfb sm4-ctr sm4-ecb sm4-ofb ../../util/wrap.pl ../../apps/openssl --help => 0 ok 5 - Run openssl app with --help ok 20-test_cli_fips.t ................. skipped: Test only supported in a fips build with security checks 20-test_dgst.t ..................... # The results of this test will end up in test-runs/test_dgst 1..10 # Subtest: RSA signature generation and verification with `dgst` CLI 1..4 ../../util/wrap.pl ../../apps/openssl dgst -sign ../../../test/testrsa.pem -out testrsa.sig ../../../test/data.bin => 0 ok 1 - RSA: Generating signature Verified OK ../../util/wrap.pl ../../apps/openssl dgst -prverify ../../../test/testrsa.pem -signature testrsa.sig ../../../test/data.bin => 0 ok 2 - RSA: Verify signature with private key Verified OK ../../util/wrap.pl ../../apps/openssl dgst -verify ../../../test/testrsapub.pem -signature testrsa.sig ../../../test/data.bin => 0 ok 3 - RSA: Verify signature with public key 000003FF89378720:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:430: 000003FF89378720:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774: Verification failure ../../util/wrap.pl ../../apps/openssl dgst -verify ../../../test/testrsapub.pem -signature testrsa.sig ../../../test/data2.bin => 1 ok 4 - RSA: Expect failure verifying mismatching data ok 1 - RSA signature generation and verification with `dgst` CLI # Subtest: DSA signature generation and verification with `dgst` CLI 1..4 ../../util/wrap.pl ../../apps/openssl dgst -sign ../../../test/testdsa.pem -out testdsa.sig ../../../test/data.bin => 0 ok 1 - DSA: Generating signature Verified OK ../../util/wrap.pl ../../apps/openssl dgst -prverify ../../../test/testdsa.pem -signature testdsa.sig ../../../test/data.bin => 0 ok 2 - DSA: Verify signature with private key Verified OK ../../util/wrap.pl ../../apps/openssl dgst -verify ../../../test/testdsapub.pem -signature testdsa.sig ../../../test/data.bin => 0 ok 3 - DSA: Verify signature with public key Verification failure ../../util/wrap.pl ../../apps/openssl dgst -verify ../../../test/testdsapub.pem -signature testdsa.sig ../../../test/data2.bin => 1 ok 4 - DSA: Expect failure verifying mismatching data ok 2 - DSA signature generation and verification with `dgst` CLI # Subtest: ECDSA signature generation and verification with `dgst` CLI 1..4 ../../util/wrap.pl ../../apps/openssl dgst -sign ../../../test/testec-p256.pem -out testec-p256.sig ../../../test/data.bin => 0 ok 1 - ECDSA: Generating signature Verified OK ../../util/wrap.pl ../../apps/openssl dgst -prverify ../../../test/testec-p256.pem -signature testec-p256.sig ../../../test/data.bin => 0 ok 2 - ECDSA: Verify signature with private key Verified OK ../../util/wrap.pl ../../apps/openssl dgst -verify ../../../test/testecpub-p256.pem -signature testec-p256.sig ../../../test/data.bin => 0 ok 3 - ECDSA: Verify signature with public key Verification failure ../../util/wrap.pl ../../apps/openssl dgst -verify ../../../test/testecpub-p256.pem -signature testec-p256.sig ../../../test/data2.bin => 1 ok 4 - ECDSA: Expect failure verifying mismatching data ok 3 - ECDSA signature generation and verification with `dgst` CLI ok 4 # skip EdDSA is not supported with `dgst` CLI ok 5 # skip EdDSA is not supported with `dgst` CLI # Subtest: SHA1 generation by engine with `dgst` CLI 1..1 Engine "ossltest" set. Engine "ossltest" set. ../../util/wrap.pl ../../apps/openssl dgst -sha1 -engine ossltest -engine ossltest ../../../test/data.bin => 0 ok 1 - SHA1: Check HASH value is as expected (SHA1(../../../test/data.bin)= 000102030405060708090a0b0c0d0e0f10111213) vs ((?^:SHA1\(\.\.\/\.\.\/\.\.\/test\/data\.bin\)= 000102030405060708090a0b0c0d0e0f10111213)) ok 6 - SHA1 generation by engine with `dgst` CLI # Subtest: HMAC generation with `dgst` CLI 1..2 ../../util/wrap.pl ../../apps/openssl dgst -sha256 -hmac 123456 ../../../test/data.bin ../../../test/data.bin => 0 ok 1 - HMAC: Check HMAC value is as expected (HMAC-SHA2-256(../../../test/data.bin)= 6f12484129c4a761747f13d8234a1ff0e074adb34e9e9bf3a155c391b97b9a7c) vs ((?^:HMAC-SHA2-256\(\.\.\/\.\.\/\.\.\/test\/data\.bin\)= 6f12484129c4a761747f13d8234a1ff0e074adb34e9e9bf3a155c391b97b9a7c)) ok 2 - HMAC: Check second HMAC value is consistent with the first (HMAC-SHA2-256(../../../test/data.bin)= 6f12484129c4a761747f13d8234a1ff0e074adb34e9e9bf3a155c391b97b9a7c) vs ((?^:HMAC-SHA2-256\(\.\.\/\.\.\/\.\.\/test\/data\.bin\)= 6f12484129c4a761747f13d8234a1ff0e074adb34e9e9bf3a155c391b97b9a7c)) ok 7 - HMAC generation with `dgst` CLI # Subtest: HMAC generation with `dgst` CLI, default digest 1..2 ../../util/wrap.pl ../../apps/openssl dgst -hmac 123456 ../../../test/data.bin ../../../test/data.bin => 0 ok 1 - HMAC: Check HMAC value is as expected (HMAC-SHA256(../../../test/data.bin)= 6f12484129c4a761747f13d8234a1ff0e074adb34e9e9bf3a155c391b97b9a7c) vs ((?^:HMAC-SHA256\(\.\.\/\.\.\/\.\.\/test\/data\.bin\)= 6f12484129c4a761747f13d8234a1ff0e074adb34e9e9bf3a155c391b97b9a7c)) ok 2 - HMAC: Check second HMAC value is consistent with the first (HMAC-SHA256(../../../test/data.bin)= 6f12484129c4a761747f13d8234a1ff0e074adb34e9e9bf3a155c391b97b9a7c) vs ((?^:HMAC-SHA256\(\.\.\/\.\.\/\.\.\/test\/data\.bin\)= 6f12484129c4a761747f13d8234a1ff0e074adb34e9e9bf3a155c391b97b9a7c)) ok 8 - HMAC generation with `dgst` CLI, default digest # Subtest: HMAC generation with `dgst` CLI, key via option 1..2 hexkey:FFFF: No such file or directory 000003FF838F8720:error:80000002:system library:file_ctrl:No such file or directory:../crypto/bio/bss_file.c:297:calling fopen(hexkey:FFFF, r) 000003FF838F8720:error:10080002:BIO routines:file_ctrl:system lib:../crypto/bio/bss_file.c:300: ../../util/wrap.pl ../../apps/openssl dgst -sha256 -hmac -macopt 'hexkey:FFFF' ../../../test/data.bin ../../../test/data.bin => 1 ok 1 - HMAC: Check HMAC value is as expected (HMAC-SHA2-256(../../../test/data.bin)= b6727b7bb251dfa65846e0a8223bdd57d244aa6d7e312cb906d8e21f2dee3a57) vs ((?^:HMAC-SHA2-256\(\.\.\/\.\.\/\.\.\/test\/data\.bin\)= b6727b7bb251dfa65846e0a8223bdd57d244aa6d7e312cb906d8e21f2dee3a57)) ok 2 - HMAC: Check second HMAC value is consistent with the first (HMAC-SHA2-256(../../../test/data.bin)= b6727b7bb251dfa65846e0a8223bdd57d244aa6d7e312cb906d8e21f2dee3a57) vs ((?^:HMAC-SHA2-256\(\.\.\/\.\.\/\.\.\/test\/data\.bin\)= b6727b7bb251dfa65846e0a8223bdd57d244aa6d7e312cb906d8e21f2dee3a57)) ok 9 - HMAC generation with `dgst` CLI, key via option # Subtest: Custom length XOF digest generation with `dgst` CLI 1..2 ../../util/wrap.pl ../../apps/openssl dgst -shake128 -xoflen 64 ../../../test/data.bin ../../../test/data.bin => 0 ok 1 - XOF: Check digest value is as expected (SHAKE-128(../../../test/data.bin)= bb565dac72640109e1c926ef441d3fa64ffd0b3e2bf8cd73d5182dfba19b6a8a2eab96d2df854b647b3795ef090582abe41ba4e0717dc4df40bc4e17d88e4677) vs ((?^:SHAKE-128\(\.\.\/\.\.\/\.\.\/test\/data\.bin\)= bb565dac72640109e1c926ef441d3fa64ffd0b3e2bf8cd73d5182dfba19b6a8a2eab96d2df854b647b3795ef090582abe41ba4e0717dc4df40bc4e17d88e4677)) ok 2 - XOF: Check second digest value is consistent with the first (SHAKE-128(../../../test/data.bin)= bb565dac72640109e1c926ef441d3fa64ffd0b3e2bf8cd73d5182dfba19b6a8a2eab96d2df854b647b3795ef090582abe41ba4e0717dc4df40bc4e17d88e4677) vs ((?^:SHAKE-128\(\.\.\/\.\.\/\.\.\/test\/data\.bin\)= bb565dac72640109e1c926ef441d3fa64ffd0b3e2bf8cd73d5182dfba19b6a8a2eab96d2df854b647b3795ef090582abe41ba4e0717dc4df40bc4e17d88e4677)) ok 10 - Custom length XOF digest generation with `dgst` CLI ok 20-test_dhparam.t .................. # The results of this test will end up in test-runs/test_dhparam 1..17 # Subtest: Read: 1024 bit PKCS3 params, generator 2, PEM file 1..4 ok 1 - Checking format is PEM ../../util/wrap.pl ../../apps/openssl dhparam -in ../../../test/recipes/20-test_dhparam_data/pkcs3-2-1024.pem -noout -text -inform PEM => 0 ok 2 - Checking parameter type is PKCS3 (PKCS3, PKCS3) ok 3 - Checking number of bits is 1024 ok 4 - Checking generator is correct ok 1 - Read: 1024 bit PKCS3 params, generator 2, PEM file # Subtest: Read: 1024 bit PKCS3 params, generator 5, PEM file 1..4 ok 1 - Checking format is PEM ../../util/wrap.pl ../../apps/openssl dhparam -in ../../../test/recipes/20-test_dhparam_data/pkcs3-5-1024.pem -noout -text -inform PEM => 0 ok 2 - Checking parameter type is PKCS3 (PKCS3, PKCS3) ok 3 - Checking number of bits is 1024 ok 4 - Checking generator is correct ok 2 - Read: 1024 bit PKCS3 params, generator 5, PEM file # Subtest: Read: 2048 bit PKCS3 params, generator 2, PEM file 1..4 ok 1 - Checking format is PEM ../../util/wrap.pl ../../apps/openssl dhparam -in ../../../test/recipes/20-test_dhparam_data/pkcs3-2-2048.pem -noout -text -inform PEM => 0 ok 2 - Checking parameter type is PKCS3 (PKCS3, PKCS3) ok 3 - Checking number of bits is 2048 ok 4 - Checking generator is correct ok 3 - Read: 2048 bit PKCS3 params, generator 2, PEM file # Subtest: Read: 1024 bit X9.42 params, PEM file 1..4 ok 1 - Checking format is PEM ../../util/wrap.pl ../../apps/openssl dhparam -in ../../../test/recipes/20-test_dhparam_data/x942-0-1024.pem -noout -text -inform PEM => 0 ok 2 - Checking parameter type is X9.42 (X9.42, X9.42) ok 3 - Checking number of bits is 1024 ok 4 - Checking generator is correct ok 4 - Read: 1024 bit X9.42 params, PEM file # Subtest: Read: 1024 bit PKCS3 params, generator 2, DER file 1..4 ok 1 - Checking format is DER ../../util/wrap.pl ../../apps/openssl dhparam -in ../../../test/recipes/20-test_dhparam_data/pkcs3-2-1024.der -noout -text -inform DER => 0 ok 2 - Checking parameter type is PKCS3 (PKCS3, PKCS3) ok 3 - Checking number of bits is 1024 ok 4 - Checking generator is correct ok 5 - Read: 1024 bit PKCS3 params, generator 2, DER file # Subtest: Read: 1024 bit PKCS3 params, generator 5, DER file 1..4 ok 1 - Checking format is DER ../../util/wrap.pl ../../apps/openssl dhparam -in ../../../test/recipes/20-test_dhparam_data/pkcs3-5-1024.der -noout -text -inform DER => 0 ok 2 - Checking parameter type is PKCS3 (PKCS3, PKCS3) ok 3 - Checking number of bits is 1024 ok 4 - Checking generator is correct ok 6 - Read: 1024 bit PKCS3 params, generator 5, DER file # Subtest: Read: 2048 bit PKCS3 params, generator 2, DER file 1..4 ok 1 - Checking format is DER ../../util/wrap.pl ../../apps/openssl dhparam -in ../../../test/recipes/20-test_dhparam_data/pkcs3-2-2048.der -noout -text -inform DER => 0 ok 2 - Checking parameter type is PKCS3 (PKCS3, PKCS3) ok 3 - Checking number of bits is 2048 ok 4 - Checking generator is correct ok 7 - Read: 2048 bit PKCS3 params, generator 2, DER file # Subtest: Read: 1024 bit X9.42 params, DER file ok 1 - Checking format is DER ../../util/wrap.pl ../../apps/openssl dhparam -in ../../../test/recipes/20-test_dhparam_data/x942-0-1024.der -noout -text -inform DER => 0 ok 2 - Checking parameter type is X9.42 (X9.42, X9.42) ok 3 - Checking number of bits is 1024 ok 4 - Checking generator is correct 1..4 ok 8 - Read: 1024 bit X9.42 params, DER file # Subtest: Generate: 512 bit PKCS3 params, generator 2, PEM file 1..5 Generating DH parameters, 512 bit long safe prime ........................+................+...........................+......+....................................+...................+.............................+.............................+.....+........................................................................................................+......................+......................................+.................................................................+......+...................................................+..........................................................+......................+.....+....................................................+....+..+.............+......+..........................................+................................................................................................................+..+...................................+....+.................................+.............+...........................................+....................................................+...........+...............+.......................................................................+........+.........................................................................................+..+........................................+.............................................................................................+.....................................................................................................................................................+...........................+.....+.......+.......................+........................+............+..............+............+........+...............+.................................+......+...........+.....................+...........................................................+..............+................+..................................................+..+....................................................................+.............................+......................+...............................+.................+....................................................................+.....................................+.....................+............+................+...........+...................................+......................+.............................+........................+.......................................+...............+..............+................................................................................................+.....+...+..............................................+................+......................................+....+..................................+......................+.........................................+......+.................................................+...........+........+....................................+..................+..................+....+.........+.......................+.............+...............................................+..............+................................................................+............................+...................................................................+.............................................+...............+................................+.+......+..........+...........................................+....................................................................+......+..........................................................................................+...........................................................+.......+...............+........................+............+................................+...........................................................................+.+.....++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++* ../../util/wrap.pl ../../apps/openssl dhparam -out gen-pkcs3-2-512.pem 512 => 0 ok 1 ok 2 - Checking format is PEM ../../util/wrap.pl ../../apps/openssl dhparam -in gen-pkcs3-2-512.pem -noout -text -inform PEM => 0 ok 3 - Checking parameter type is PKCS3 (PKCS3, PKCS3) ok 4 - Checking number of bits is 512 ok 5 - Checking generator is correct ok 9 - Generate: 512 bit PKCS3 params, generator 2, PEM file # Subtest: Generate: 512 bit PKCS3 params, explicit generator 2, PEM file 1..5 Generating DH parameters, 512 bit long safe prime ..................................+................+..............+......................+...............................................................................................+...+......................................................................+......+...............................................+.+..........................+...............+.....+...........+...............................+...............................................................+....................................................................+........+.............+.......................................................................+.......................+.....................................................................................................................................+.............................................+............................................................................................................+......................................+.......................+.....+..................................................+..........................+...................................................+............................................+...............................+......+..............................+........+......................................................+............................+................+.......................+....................................+........+......................................+............................................+.+...+...........................................................................................................................................+.....+...+....................................+..............................................+...............................................................................+.+...+...+.....+.....................................................................................+...++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++* ../../util/wrap.pl ../../apps/openssl dhparam -out gen-pkcs3-exp2-512.pem -2 512 => 0 ok 1 ok 2 - Checking format is PEM ../../util/wrap.pl ../../apps/openssl dhparam -in gen-pkcs3-exp2-512.pem -noout -text -inform PEM => 0 ok 3 - Checking parameter type is PKCS3 (PKCS3, PKCS3) ok 4 - Checking number of bits is 512 ok 5 - Checking generator is correct ok 10 - Generate: 512 bit PKCS3 params, explicit generator 2, PEM file # Subtest: Generate: 512 bit PKCS3 params, generator 5, PEM file 1..5 Generating DH parameters, 512 bit long safe prime .............................................+....+......+.+.......................+................................................+.+...........+....++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++* ../../util/wrap.pl ../../apps/openssl dhparam -out gen-pkcs3-5-512.pem -5 512 => 0 ok 1 ok 2 - Checking format is PEM ../../util/wrap.pl ../../apps/openssl dhparam -in gen-pkcs3-5-512.pem -noout -text -inform PEM => 0 ok 3 - Checking parameter type is PKCS3 (PKCS3, PKCS3) ok 4 - Checking number of bits is 512 ok 5 - Checking generator is correct ok 11 - Generate: 512 bit PKCS3 params, generator 5, PEM file # Subtest: Generate: 512 bit PKCS3 params, generator 2, explicit PEM file 1..5 Generating DH parameters, 512 bit long safe prime ..............................................+................+.......+..........+.....................................................+...............+............+......................................................................................+............................................................................+........................................+.........+......+..................+...................+..................................+.........................+........+........................+...........+..........+......+....................+.......................................+........+...+...........................+.......................+..............................+.....................+...........................+.......................+.........................+.............+........................+................................................+........+.+...........................+.......................................+...................................+..............+.......................+..+..................................................................................+.............+..+..................................+....................+..................................................+...................+..................................................+........................+...............................+........+...+....+..................+...........................+...............................................................................+.........................................+.................+....+...+........................................................+................................................+..................+...........+............................................+..............................................+...........................................................................................+.............+................................................+.............+.......+............+.................................................................................................................+.......................................++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++* ../../util/wrap.pl ../../apps/openssl dhparam -out gen-pkcs3-2-512.exp.pem -outform PEM 512 => 0 ok 1 ok 2 - Checking format is PEM ../../util/wrap.pl ../../apps/openssl dhparam -in gen-pkcs3-2-512.exp.pem -noout -text -inform PEM => 0 ok 3 - Checking parameter type is PKCS3 (PKCS3, PKCS3) ok 4 - Checking number of bits is 512 ok 5 - Checking generator is correct ok 12 - Generate: 512 bit PKCS3 params, generator 2, explicit PEM file # Subtest: Generate: 512 bit X9.42 params, generator 0, PEM file 1..5 Generating DSA parameters, 512 bit long prime ............+.............+...+.......+....+.+..+....+.+.....+.+....+...+.....+.............+......+....+..........+.....+...........+......+..........+.+.....+...............+.......+...+......+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* ..+..+....+.+...+.+...+..........+........+.............+..+.....+....+..+.........+..+...+.....+.......+.+...+.........+..+.............+......+..+........+..+..+......+..............+..........+..+.+.+.+.+....+.+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* ../../util/wrap.pl ../../apps/openssl dhparam -out gen-x942-0-512.pem -dsaparam 512 => 0 ok 1 ok 2 - Checking format is PEM ../../util/wrap.pl ../../apps/openssl dhparam -in gen-x942-0-512.pem -noout -text -inform PEM => 0 ok 3 - Checking parameter type is X9.42 (X9.42, X9.42) ok 4 - Checking number of bits is 512 ok 5 - Checking generator is correct ok 13 - Generate: 512 bit X9.42 params, generator 0, PEM file # Subtest: Generate: 512 bit X9.42 params, explicit generator 2, PEM file 1..1 Error, generator may not be chosen for DSA parameters ../../util/wrap.pl ../../apps/openssl dhparam -out gen-x942-exp2-512.pem -2 -dsaparam 512 => 1 ok 1 ok 14 - Generate: 512 bit X9.42 params, explicit generator 2, PEM file # Subtest: Generate: 512 bit X9.42 params, generator 5, PEM file 1..1 Error, generator may not be chosen for DSA parameters ../../util/wrap.pl ../../apps/openssl dhparam -out gen-x942-5-512.pem -5 -dsaparam 512 => 1 ok 1 ok 15 - Generate: 512 bit X9.42 params, generator 5, PEM file # Subtest: Generate: 512 bit X9.42 params, generator 0, DER file 1..5 Generating DSA parameters, 512 bit long prime ..+.+.+...+.....+.....+...+.................+.+.+............+......+.....+..+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* .....+..+..+......+...+..+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* ../../util/wrap.pl ../../apps/openssl dhparam -out gen-x942-0-512.der -dsaparam -outform DER 512 => 0 ok 1 ok 2 - Checking format is DER ../../util/wrap.pl ../../apps/openssl dhparam -in gen-x942-0-512.der -noout -text -inform DER => 0 ok 3 - Checking parameter type is X9.42 (X9.42, X9.42) ok 4 - Checking number of bits is 512 ok 5 - Checking generator is correct ok 16 - Generate: 512 bit X9.42 params, generator 0, DER file # DH Parameters: (1024 bit) # P: # 00:d6:ed:aa:7c:23:1d:20:b5:10:88:af:50:cf:1e: # db:1b:92:80:6d:64:e0:b7:de:b5:69:11:36:f8:df: # d2:4f:91:04:a1:9d:b6:46:c2:1f:fd:30:25:c7:6d: # d6:fe:2f:0b:55:9e:31:31:4c:14:46:53:13:0a:74: # 7b:82:f2:a0:3e:56:41:b5:3b:ea:77:65:38:a5:e2: # a9:20:8e:c0:7d:6f:fd:44:47:eb:4e:2a:d1:e1:4f: # 81:70:df:9d:22:e8:28:ba:92:0e:32:d1:91:f6:c1: # 7e:9c:89:56:b8:31:a9:0c:4c:1d:75:e4:43:10:c7: # d9:27:c1:9e:ae:a9:a2:e8:b3 # G: 2 (0x2) ../../util/wrap.pl ../../apps/openssl dhparam -noout -text < ../../../test/recipes/20-test_dhparam_data/pkcs3-2-1024.pem => 0 ok 17 - stdinbuffer input test that uses BIO_gets ok 20-test_dhparam_check.t ............ # The results of this test will end up in test-runs/test_dhparam_check 1..46 DH parameters appear to be ok. ../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dh_5114_1.pem => 0 ok 1 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dh_5114_1.pem => 0 ok 2 DH parameters appear to be ok. ../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dh_5114_2.pem => 0 ok 3 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dh_5114_2.pem => 0 ok 4 DH parameters appear to be ok. ../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dh_5114_3.pem => 0 ok 5 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dh_5114_3.pem => 0 ok 6 DH parameters appear to be ok. ../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dh_ffdhe2048.pem => 0 ok 7 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dh_ffdhe2048.pem => 0 ok 8 DH parameters appear to be ok. ../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_5114_2.pem => 0 ok 9 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_5114_2.pem => 0 ok 10 DH parameters appear to be ok. ../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_ffdhe2048.pem => 0 ok 11 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_ffdhe2048.pem => 0 ok 12 DH parameters appear to be ok. ../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p1024_q160_t1862.pem => 0 ok 13 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p1024_q160_t1862.pem => 0 ok 14 DH parameters appear to be ok. ../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p1024_q160_t1864.pem => 0 ok 15 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p1024_q160_t1864.pem => 0 ok 16 DH parameters appear to be ok. ../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p1024_q224_t1862.pem => 0 ok 17 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p1024_q224_t1862.pem => 0 ok 18 DH parameters appear to be ok. ../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p1024_q256_t1862.pem => 0 ok 19 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p1024_q256_t1862.pem => 0 ok 20 DH parameters appear to be ok. ../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p2048_q160_t1862.pem => 0 ok 21 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p2048_q160_t1862.pem => 0 ok 22 DH parameters appear to be ok. ../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p2048_q224_t1862.pem => 0 ok 23 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p2048_q224_t1862.pem => 0 ok 24 DH parameters appear to be ok. ../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p2048_q224_t1864.pem => 0 ok 25 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p2048_q224_t1864.pem => 0 ok 26 DH parameters appear to be ok. ../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p2048_q256_t1862.pem => 0 ok 27 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p2048_q256_t1862.pem => 0 ok 28 DH parameters appear to be ok. ../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p2048_q256_t1864.pem => 0 ok 29 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p2048_q256_t1864.pem => 0 ok 30 DH parameters appear to be ok. ../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p3072_q160_t1862.pem => 0 ok 31 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p3072_q160_t1862.pem => 0 ok 32 DH parameters appear to be ok. ../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p3072_q224_t1862.pem => 0 ok 33 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p3072_q224_t1862.pem => 0 ok 34 DH parameters appear to be ok. ../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p3072_q256_t1862.pem => 0 ok 35 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p3072_q256_t1862.pem => 0 ok 36 Error, invalid parameters generated 000003FFAD7F8720:error:02800076:Diffie-Hellman routines:DH_check_ex:check p not safe prime:../crypto/dh/dh_check.c:131: ../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/invalid/dh_p1024_t1862_pkcs3.pem => 1 ok 37 Parameters are invalid 000003FF9B6F8720:error:02800076:Diffie-Hellman routines:DH_check_ex:check p not safe prime:../crypto/dh/dh_check.c:131: ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/invalid/dh_p1024_t1862_pkcs3.pem => 1 ok 38 Error, invalid parameters generated 000003FF84AF8720:error:02800076:Diffie-Hellman routines:DH_check_ex:check p not safe prime:../crypto/dh/dh_check.c:131: ../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/invalid/dh_p2048_t1862_pkcs3.pem => 1 ok 39 Parameters are invalid 000003FF981F8720:error:02800076:Diffie-Hellman routines:DH_check_ex:check p not safe prime:../crypto/dh/dh_check.c:131: ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/invalid/dh_p2048_t1862_pkcs3.pem => 1 ok 40 Error, invalid parameters generated 000003FFBBB78720:error:02800076:Diffie-Hellman routines:DH_check_ex:check p not safe prime:../crypto/dh/dh_check.c:131: ../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/invalid/dh_p2048_t1864_pkcs3.pem => 1 ok 41 Parameters are invalid 000003FFB6478720:error:02800076:Diffie-Hellman routines:DH_check_ex:check p not safe prime:../crypto/dh/dh_check.c:131: ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/invalid/dh_p2048_t1864_pkcs3.pem => 1 ok 42 Error, invalid parameters generated 000003FFAFFF8720:error:02800076:Diffie-Hellman routines:DH_check_ex:check p not safe prime:../crypto/dh/dh_check.c:131: ../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/invalid/dh_p3072_t1862_pkcs3.pem => 1 ok 43 Parameters are invalid 000003FF82D78720:error:02800076:Diffie-Hellman routines:DH_check_ex:check p not safe prime:../crypto/dh/dh_check.c:131: ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/invalid/dh_p3072_t1862_pkcs3.pem => 1 ok 44 ../../util/wrap.pl ../../apps/openssl pkeyparam -text -in ../../../test/recipes/20-test_dhparam_check_data/valid/dh_ffdhe2048.pem > out.txt => 0 ok 45 ok 46 ok 20-test_enc.t ...................... # The results of this test will end up in test-runs/test_enc ../../util/wrap.pl ../../apps/openssl list -cipher-commands => 0 1..96 ok 1 - Running 'openssl list -cipher-commands' ok 2 - Copying ../../../test/recipes/20-test_enc.t to ./p *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aes-128-cbc -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aes-128-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aes-128-cbc -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aes-128-cbc.cipher -out ./p.aes-128-cbc.clear => 0 ok 3 - aes-128-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aes-128-cbc -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aes-128-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aes-128-cbc -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aes-128-cbc.cipher -out ./p.aes-128-cbc.clear => 0 ok 4 - aes-128-cbc base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aes-128-ecb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aes-128-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aes-128-ecb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aes-128-ecb.cipher -out ./p.aes-128-ecb.clear => 0 ok 5 - aes-128-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aes-128-ecb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aes-128-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aes-128-ecb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aes-128-ecb.cipher -out ./p.aes-128-ecb.clear => 0 ok 6 - aes-128-ecb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aes-192-cbc -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aes-192-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aes-192-cbc -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aes-192-cbc.cipher -out ./p.aes-192-cbc.clear => 0 ok 7 - aes-192-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aes-192-cbc -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aes-192-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aes-192-cbc -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aes-192-cbc.cipher -out ./p.aes-192-cbc.clear => 0 ok 8 - aes-192-cbc base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aes-192-ecb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aes-192-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aes-192-ecb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aes-192-ecb.cipher -out ./p.aes-192-ecb.clear => 0 ok 9 - aes-192-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aes-192-ecb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aes-192-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aes-192-ecb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aes-192-ecb.cipher -out ./p.aes-192-ecb.clear => 0 ok 10 - aes-192-ecb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aes-256-cbc -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aes-256-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aes-256-cbc -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aes-256-cbc.cipher -out ./p.aes-256-cbc.clear => 0 ok 11 - aes-256-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aes-256-cbc -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aes-256-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aes-256-cbc -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aes-256-cbc.cipher -out ./p.aes-256-cbc.clear => 0 ok 12 - aes-256-cbc base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aes-256-ecb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aes-256-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aes-256-ecb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aes-256-ecb.cipher -out ./p.aes-256-ecb.clear => 0 ok 13 - aes-256-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aes-256-ecb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aes-256-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aes-256-ecb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aes-256-ecb.cipher -out ./p.aes-256-ecb.clear => 0 ok 14 - aes-256-ecb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-128-cbc -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-128-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-128-cbc -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-128-cbc.cipher -out ./p.aria-128-cbc.clear => 0 ok 15 - aria-128-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-128-cbc -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-128-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-128-cbc -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-128-cbc.cipher -out ./p.aria-128-cbc.clear => 0 ok 16 - aria-128-cbc base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-128-cfb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-128-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-128-cfb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-128-cfb.cipher -out ./p.aria-128-cfb.clear => 0 ok 17 - aria-128-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-128-cfb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-128-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-128-cfb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-128-cfb.cipher -out ./p.aria-128-cfb.clear => 0 ok 18 - aria-128-cfb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-128-cfb1 -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-128-cfb1.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-128-cfb1 -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-128-cfb1.cipher -out ./p.aria-128-cfb1.clear => 0 ok 19 - aria-128-cfb1 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-128-cfb1 -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-128-cfb1.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-128-cfb1 -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-128-cfb1.cipher -out ./p.aria-128-cfb1.clear => 0 ok 20 - aria-128-cfb1 base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-128-cfb8 -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-128-cfb8.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-128-cfb8 -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-128-cfb8.cipher -out ./p.aria-128-cfb8.clear => 0 ok 21 - aria-128-cfb8 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-128-cfb8 -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-128-cfb8.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-128-cfb8 -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-128-cfb8.cipher -out ./p.aria-128-cfb8.clear => 0 ok 22 - aria-128-cfb8 base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-128-ctr -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-128-ctr.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-128-ctr -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-128-ctr.cipher -out ./p.aria-128-ctr.clear => 0 ok 23 - aria-128-ctr *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-128-ctr -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-128-ctr.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-128-ctr -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-128-ctr.cipher -out ./p.aria-128-ctr.clear => 0 ok 24 - aria-128-ctr base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-128-ecb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-128-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-128-ecb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-128-ecb.cipher -out ./p.aria-128-ecb.clear => 0 ok 25 - aria-128-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-128-ecb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-128-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-128-ecb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-128-ecb.cipher -out ./p.aria-128-ecb.clear => 0 ok 26 - aria-128-ecb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-128-ofb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-128-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-128-ofb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-128-ofb.cipher -out ./p.aria-128-ofb.clear => 0 ok 27 - aria-128-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-128-ofb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-128-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-128-ofb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-128-ofb.cipher -out ./p.aria-128-ofb.clear => 0 ok 28 - aria-128-ofb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-192-cbc -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-192-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-192-cbc -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-192-cbc.cipher -out ./p.aria-192-cbc.clear => 0 ok 29 - aria-192-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-192-cbc -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-192-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-192-cbc -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-192-cbc.cipher -out ./p.aria-192-cbc.clear => 0 ok 30 - aria-192-cbc base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-192-cfb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-192-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-192-cfb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-192-cfb.cipher -out ./p.aria-192-cfb.clear => 0 ok 31 - aria-192-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-192-cfb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-192-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-192-cfb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-192-cfb.cipher -out ./p.aria-192-cfb.clear => 0 ok 32 - aria-192-cfb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-192-cfb1 -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-192-cfb1.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-192-cfb1 -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-192-cfb1.cipher -out ./p.aria-192-cfb1.clear => 0 ok 33 - aria-192-cfb1 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-192-cfb1 -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-192-cfb1.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-192-cfb1 -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-192-cfb1.cipher -out ./p.aria-192-cfb1.clear => 0 ok 34 - aria-192-cfb1 base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-192-cfb8 -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-192-cfb8.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-192-cfb8 -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-192-cfb8.cipher -out ./p.aria-192-cfb8.clear => 0 ok 35 - aria-192-cfb8 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-192-cfb8 -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-192-cfb8.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-192-cfb8 -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-192-cfb8.cipher -out ./p.aria-192-cfb8.clear => 0 ok 36 - aria-192-cfb8 base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-192-ctr -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-192-ctr.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-192-ctr -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-192-ctr.cipher -out ./p.aria-192-ctr.clear => 0 ok 37 - aria-192-ctr *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-192-ctr -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-192-ctr.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-192-ctr -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-192-ctr.cipher -out ./p.aria-192-ctr.clear => 0 ok 38 - aria-192-ctr base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-192-ecb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-192-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-192-ecb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-192-ecb.cipher -out ./p.aria-192-ecb.clear => 0 ok 39 - aria-192-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-192-ecb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-192-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-192-ecb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-192-ecb.cipher -out ./p.aria-192-ecb.clear => 0 ok 40 - aria-192-ecb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-192-ofb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-192-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-192-ofb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-192-ofb.cipher -out ./p.aria-192-ofb.clear => 0 ok 41 - aria-192-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-192-ofb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-192-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-192-ofb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-192-ofb.cipher -out ./p.aria-192-ofb.clear => 0 ok 42 - aria-192-ofb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-256-cbc -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-256-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-256-cbc -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-256-cbc.cipher -out ./p.aria-256-cbc.clear => 0 ok 43 - aria-256-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-256-cbc -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-256-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-256-cbc -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-256-cbc.cipher -out ./p.aria-256-cbc.clear => 0 ok 44 - aria-256-cbc base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-256-cfb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-256-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-256-cfb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-256-cfb.cipher -out ./p.aria-256-cfb.clear => 0 ok 45 - aria-256-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-256-cfb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-256-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-256-cfb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-256-cfb.cipher -out ./p.aria-256-cfb.clear => 0 ok 46 - aria-256-cfb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-256-cfb1 -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-256-cfb1.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-256-cfb1 -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-256-cfb1.cipher -out ./p.aria-256-cfb1.clear => 0 ok 47 - aria-256-cfb1 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-256-cfb1 -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-256-cfb1.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-256-cfb1 -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-256-cfb1.cipher -out ./p.aria-256-cfb1.clear => 0 ok 48 - aria-256-cfb1 base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-256-cfb8 -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-256-cfb8.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-256-cfb8 -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-256-cfb8.cipher -out ./p.aria-256-cfb8.clear => 0 ok 49 - aria-256-cfb8 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-256-cfb8 -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-256-cfb8.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-256-cfb8 -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-256-cfb8.cipher -out ./p.aria-256-cfb8.clear => 0 ok 50 - aria-256-cfb8 base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-256-ctr -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-256-ctr.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-256-ctr -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-256-ctr.cipher -out ./p.aria-256-ctr.clear => 0 ok 51 - aria-256-ctr *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-256-ctr -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-256-ctr.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-256-ctr -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-256-ctr.cipher -out ./p.aria-256-ctr.clear => 0 ok 52 - aria-256-ctr base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-256-ecb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-256-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-256-ecb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-256-ecb.cipher -out ./p.aria-256-ecb.clear => 0 ok 53 - aria-256-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-256-ecb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-256-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-256-ecb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-256-ecb.cipher -out ./p.aria-256-ecb.clear => 0 ok 54 - aria-256-ecb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-256-ofb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-256-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-256-ofb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-256-ofb.cipher -out ./p.aria-256-ofb.clear => 0 ok 55 - aria-256-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-256-ofb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-256-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-256-ofb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-256-ofb.cipher -out ./p.aria-256-ofb.clear => 0 ok 56 - aria-256-ofb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl camellia-128-cbc -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.camellia-128-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl camellia-128-cbc -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.camellia-128-cbc.cipher -out ./p.camellia-128-cbc.clear => 0 ok 57 - camellia-128-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl camellia-128-cbc -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.camellia-128-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl camellia-128-cbc -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.camellia-128-cbc.cipher -out ./p.camellia-128-cbc.clear => 0 ok 58 - camellia-128-cbc base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl camellia-128-ecb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.camellia-128-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl camellia-128-ecb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.camellia-128-ecb.cipher -out ./p.camellia-128-ecb.clear => 0 ok 59 - camellia-128-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl camellia-128-ecb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.camellia-128-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl camellia-128-ecb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.camellia-128-ecb.cipher -out ./p.camellia-128-ecb.clear => 0 ok 60 - camellia-128-ecb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl camellia-192-cbc -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.camellia-192-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl camellia-192-cbc -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.camellia-192-cbc.cipher -out ./p.camellia-192-cbc.clear => 0 ok 61 - camellia-192-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl camellia-192-cbc -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.camellia-192-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl camellia-192-cbc -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.camellia-192-cbc.cipher -out ./p.camellia-192-cbc.clear => 0 ok 62 - camellia-192-cbc base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl camellia-192-ecb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.camellia-192-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl camellia-192-ecb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.camellia-192-ecb.cipher -out ./p.camellia-192-ecb.clear => 0 ok 63 - camellia-192-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl camellia-192-ecb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.camellia-192-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl camellia-192-ecb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.camellia-192-ecb.cipher -out ./p.camellia-192-ecb.clear => 0 ok 64 - camellia-192-ecb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl camellia-256-cbc -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.camellia-256-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl camellia-256-cbc -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.camellia-256-cbc.cipher -out ./p.camellia-256-cbc.clear => 0 ok 65 - camellia-256-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl camellia-256-cbc -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.camellia-256-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl camellia-256-cbc -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.camellia-256-cbc.cipher -out ./p.camellia-256-cbc.clear => 0 ok 66 - camellia-256-cbc base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl camellia-256-ecb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.camellia-256-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl camellia-256-ecb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.camellia-256-ecb.cipher -out ./p.camellia-256-ecb.clear => 0 ok 67 - camellia-256-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl camellia-256-ecb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.camellia-256-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl camellia-256-ecb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.camellia-256-ecb.cipher -out ./p.camellia-256-ecb.clear => 0 ok 68 - camellia-256-ecb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl des-ede -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.des-ede.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl des-ede -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.des-ede.cipher -out ./p.des-ede.clear => 0 ok 69 - des-ede *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl des-ede -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.des-ede.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl des-ede -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.des-ede.cipher -out ./p.des-ede.clear => 0 ok 70 - des-ede base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl des-ede-cbc -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.des-ede-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl des-ede-cbc -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.des-ede-cbc.cipher -out ./p.des-ede-cbc.clear => 0 ok 71 - des-ede-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl des-ede-cbc -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.des-ede-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl des-ede-cbc -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.des-ede-cbc.cipher -out ./p.des-ede-cbc.clear => 0 ok 72 - des-ede-cbc base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl des-ede-cfb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.des-ede-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl des-ede-cfb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.des-ede-cfb.cipher -out ./p.des-ede-cfb.clear => 0 ok 73 - des-ede-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl des-ede-cfb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.des-ede-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl des-ede-cfb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.des-ede-cfb.cipher -out ./p.des-ede-cfb.clear => 0 ok 74 - des-ede-cfb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl des-ede-ofb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.des-ede-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl des-ede-ofb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.des-ede-ofb.cipher -out ./p.des-ede-ofb.clear => 0 ok 75 - des-ede-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl des-ede-ofb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.des-ede-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl des-ede-ofb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.des-ede-ofb.cipher -out ./p.des-ede-ofb.clear => 0 ok 76 - des-ede-ofb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl des-ede3 -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.des-ede3.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl des-ede3 -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.des-ede3.cipher -out ./p.des-ede3.clear => 0 ok 77 - des-ede3 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl des-ede3 -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.des-ede3.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl des-ede3 -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.des-ede3.cipher -out ./p.des-ede3.clear => 0 ok 78 - des-ede3 base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl des-ede3-cbc -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.des-ede3-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl des-ede3-cbc -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.des-ede3-cbc.cipher -out ./p.des-ede3-cbc.clear => 0 ok 79 - des-ede3-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl des-ede3-cbc -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.des-ede3-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl des-ede3-cbc -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.des-ede3-cbc.cipher -out ./p.des-ede3-cbc.clear => 0 ok 80 - des-ede3-cbc base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl des-ede3-cfb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.des-ede3-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl des-ede3-cfb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.des-ede3-cfb.cipher -out ./p.des-ede3-cfb.clear => 0 ok 81 - des-ede3-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl des-ede3-cfb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.des-ede3-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl des-ede3-cfb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.des-ede3-cfb.cipher -out ./p.des-ede3-cfb.clear => 0 ok 82 - des-ede3-cfb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl des-ede3-ofb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.des-ede3-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl des-ede3-ofb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.des-ede3-ofb.cipher -out ./p.des-ede3-ofb.clear => 0 ok 83 - des-ede3-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl des-ede3-ofb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.des-ede3-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl des-ede3-ofb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.des-ede3-ofb.cipher -out ./p.des-ede3-ofb.clear => 0 ok 84 - des-ede3-ofb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl des3 -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.des3.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl des3 -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.des3.cipher -out ./p.des3.clear => 0 ok 85 - des3 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl des3 -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.des3.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl des3 -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.des3.cipher -out ./p.des3.clear => 0 ok 86 - des3 base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl sm4-cbc -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.sm4-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl sm4-cbc -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.sm4-cbc.cipher -out ./p.sm4-cbc.clear => 0 ok 87 - sm4-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl sm4-cbc -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.sm4-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl sm4-cbc -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.sm4-cbc.cipher -out ./p.sm4-cbc.clear => 0 ok 88 - sm4-cbc base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl sm4-cfb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.sm4-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl sm4-cfb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.sm4-cfb.cipher -out ./p.sm4-cfb.clear => 0 ok 89 - sm4-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl sm4-cfb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.sm4-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl sm4-cfb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.sm4-cfb.cipher -out ./p.sm4-cfb.clear => 0 ok 90 - sm4-cfb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl sm4-ctr -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.sm4-ctr.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl sm4-ctr -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.sm4-ctr.cipher -out ./p.sm4-ctr.clear => 0 ok 91 - sm4-ctr *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl sm4-ctr -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.sm4-ctr.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl sm4-ctr -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.sm4-ctr.cipher -out ./p.sm4-ctr.clear => 0 ok 92 - sm4-ctr base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl sm4-ecb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.sm4-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl sm4-ecb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.sm4-ecb.cipher -out ./p.sm4-ecb.clear => 0 ok 93 - sm4-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl sm4-ecb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.sm4-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl sm4-ecb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.sm4-ecb.cipher -out ./p.sm4-ecb.clear => 0 ok 94 - sm4-ecb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl sm4-ofb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.sm4-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl sm4-ofb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.sm4-ofb.cipher -out ./p.sm4-ofb.clear => 0 ok 95 - sm4-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl sm4-ofb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.sm4-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl sm4-ofb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.sm4-ofb.cipher -out ./p.sm4-ofb.clear => 0 ok 96 - sm4-ofb base64 ok 20-test_enc_more.t ................. # The results of this test will end up in test-runs/test_evp_more ../../util/wrap.pl ../../apps/openssl enc -list => 0 1..132 ok 1 - Running 'openssl enc -list' ok 2 - Copying ../../../test/recipes/20-test_enc_more.t to ./testdatafile *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-128-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-128-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-128-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-128-cbc.cipher -out ./testdatafile.aes-128-cbc.clear => 0 ok 3 - aes-128-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-128-cfb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-128-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-128-cfb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-128-cfb.cipher -out ./testdatafile.aes-128-cfb.clear => 0 ok 4 - aes-128-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-128-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-128-cfb1.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-128-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-128-cfb1.cipher -out ./testdatafile.aes-128-cfb1.clear => 0 ok 5 - aes-128-cfb1 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-128-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-128-cfb8.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-128-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-128-cfb8.cipher -out ./testdatafile.aes-128-cfb8.clear => 0 ok 6 - aes-128-cfb8 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-128-ctr -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-128-ctr.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-128-ctr -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-128-ctr.cipher -out ./testdatafile.aes-128-ctr.clear => 0 ok 7 - aes-128-ctr *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-128-ecb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-128-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-128-ecb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-128-ecb.cipher -out ./testdatafile.aes-128-ecb.clear => 0 ok 8 - aes-128-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-128-ofb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-128-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-128-ofb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-128-ofb.cipher -out ./testdatafile.aes-128-ofb.clear => 0 ok 9 - aes-128-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-192-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-192-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-192-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-192-cbc.cipher -out ./testdatafile.aes-192-cbc.clear => 0 ok 10 - aes-192-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-192-cfb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-192-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-192-cfb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-192-cfb.cipher -out ./testdatafile.aes-192-cfb.clear => 0 ok 11 - aes-192-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-192-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-192-cfb1.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-192-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-192-cfb1.cipher -out ./testdatafile.aes-192-cfb1.clear => 0 ok 12 - aes-192-cfb1 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-192-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-192-cfb8.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-192-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-192-cfb8.cipher -out ./testdatafile.aes-192-cfb8.clear => 0 ok 13 - aes-192-cfb8 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-192-ctr -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-192-ctr.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-192-ctr -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-192-ctr.cipher -out ./testdatafile.aes-192-ctr.clear => 0 ok 14 - aes-192-ctr *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-192-ecb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-192-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-192-ecb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-192-ecb.cipher -out ./testdatafile.aes-192-ecb.clear => 0 ok 15 - aes-192-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-192-ofb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-192-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-192-ofb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-192-ofb.cipher -out ./testdatafile.aes-192-ofb.clear => 0 ok 16 - aes-192-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-256-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-256-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-256-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-256-cbc.cipher -out ./testdatafile.aes-256-cbc.clear => 0 ok 17 - aes-256-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-256-cfb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-256-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-256-cfb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-256-cfb.cipher -out ./testdatafile.aes-256-cfb.clear => 0 ok 18 - aes-256-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-256-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-256-cfb1.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-256-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-256-cfb1.cipher -out ./testdatafile.aes-256-cfb1.clear => 0 ok 19 - aes-256-cfb1 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-256-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-256-cfb8.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-256-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-256-cfb8.cipher -out ./testdatafile.aes-256-cfb8.clear => 0 ok 20 - aes-256-cfb8 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-256-ctr -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-256-ctr.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-256-ctr -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-256-ctr.cipher -out ./testdatafile.aes-256-ctr.clear => 0 ok 21 - aes-256-ctr *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-256-ecb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-256-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-256-ecb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-256-ecb.cipher -out ./testdatafile.aes-256-ecb.clear => 0 ok 22 - aes-256-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-256-ofb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-256-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-256-ofb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-256-ofb.cipher -out ./testdatafile.aes-256-ofb.clear => 0 ok 23 - aes-256-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes128 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes128.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes128 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes128.cipher -out ./testdatafile.aes128.clear => 0 ok 24 - aes128 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes192 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes192.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes192 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes192.cipher -out ./testdatafile.aes192.clear => 0 ok 25 - aes192 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes256 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes256.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes256 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes256.cipher -out ./testdatafile.aes256.clear => 0 ok 26 - aes256 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-128-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-128-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-128-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-128-cbc.cipher -out ./testdatafile.aria-128-cbc.clear => 0 ok 27 - aria-128-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-128-cfb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-128-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-128-cfb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-128-cfb.cipher -out ./testdatafile.aria-128-cfb.clear => 0 ok 28 - aria-128-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-128-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-128-cfb1.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-128-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-128-cfb1.cipher -out ./testdatafile.aria-128-cfb1.clear => 0 ok 29 - aria-128-cfb1 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-128-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-128-cfb8.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-128-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-128-cfb8.cipher -out ./testdatafile.aria-128-cfb8.clear => 0 ok 30 - aria-128-cfb8 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-128-ctr -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-128-ctr.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-128-ctr -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-128-ctr.cipher -out ./testdatafile.aria-128-ctr.clear => 0 ok 31 - aria-128-ctr *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-128-ecb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-128-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-128-ecb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-128-ecb.cipher -out ./testdatafile.aria-128-ecb.clear => 0 ok 32 - aria-128-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-128-ofb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-128-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-128-ofb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-128-ofb.cipher -out ./testdatafile.aria-128-ofb.clear => 0 ok 33 - aria-128-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-192-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-192-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-192-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-192-cbc.cipher -out ./testdatafile.aria-192-cbc.clear => 0 ok 34 - aria-192-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-192-cfb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-192-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-192-cfb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-192-cfb.cipher -out ./testdatafile.aria-192-cfb.clear => 0 ok 35 - aria-192-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-192-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-192-cfb1.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-192-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-192-cfb1.cipher -out ./testdatafile.aria-192-cfb1.clear => 0 ok 36 - aria-192-cfb1 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-192-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-192-cfb8.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-192-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-192-cfb8.cipher -out ./testdatafile.aria-192-cfb8.clear => 0 ok 37 - aria-192-cfb8 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-192-ctr -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-192-ctr.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-192-ctr -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-192-ctr.cipher -out ./testdatafile.aria-192-ctr.clear => 0 ok 38 - aria-192-ctr *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-192-ecb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-192-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-192-ecb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-192-ecb.cipher -out ./testdatafile.aria-192-ecb.clear => 0 ok 39 - aria-192-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-192-ofb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-192-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-192-ofb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-192-ofb.cipher -out ./testdatafile.aria-192-ofb.clear => 0 ok 40 - aria-192-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-256-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-256-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-256-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-256-cbc.cipher -out ./testdatafile.aria-256-cbc.clear => 0 ok 41 - aria-256-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-256-cfb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-256-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-256-cfb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-256-cfb.cipher -out ./testdatafile.aria-256-cfb.clear => 0 ok 42 - aria-256-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-256-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-256-cfb1.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-256-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-256-cfb1.cipher -out ./testdatafile.aria-256-cfb1.clear => 0 ok 43 - aria-256-cfb1 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-256-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-256-cfb8.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-256-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-256-cfb8.cipher -out ./testdatafile.aria-256-cfb8.clear => 0 ok 44 - aria-256-cfb8 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-256-ctr -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-256-ctr.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-256-ctr -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-256-ctr.cipher -out ./testdatafile.aria-256-ctr.clear => 0 ok 45 - aria-256-ctr *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-256-ecb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-256-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-256-ecb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-256-ecb.cipher -out ./testdatafile.aria-256-ecb.clear => 0 ok 46 - aria-256-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-256-ofb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-256-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-256-ofb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-256-ofb.cipher -out ./testdatafile.aria-256-ofb.clear => 0 ok 47 - aria-256-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria128 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria128.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria128 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria128.cipher -out ./testdatafile.aria128.clear => 0 ok 48 - aria128 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria192 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria192.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria192 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria192.cipher -out ./testdatafile.aria192.clear => 0 ok 49 - aria192 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria256 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria256.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria256 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria256.cipher -out ./testdatafile.aria256.clear => 0 ok 50 - aria256 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -bf -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.bf.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -bf -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.bf.cipher -out ./testdatafile.bf.clear => 0 ok 51 - bf *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -bf-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.bf-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -bf-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.bf-cbc.cipher -out ./testdatafile.bf-cbc.clear => 0 ok 52 - bf-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -bf-cfb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.bf-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -bf-cfb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.bf-cfb.cipher -out ./testdatafile.bf-cfb.clear => 0 ok 53 - bf-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -bf-ecb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.bf-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -bf-ecb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.bf-ecb.cipher -out ./testdatafile.bf-ecb.clear => 0 ok 54 - bf-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -bf-ofb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.bf-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -bf-ofb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.bf-ofb.cipher -out ./testdatafile.bf-ofb.clear => 0 ok 55 - bf-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -blowfish -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.blowfish.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -blowfish -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.blowfish.cipher -out ./testdatafile.blowfish.clear => 0 ok 56 - blowfish *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-128-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-128-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-128-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-128-cbc.cipher -out ./testdatafile.camellia-128-cbc.clear => 0 ok 57 - camellia-128-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-128-cfb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-128-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-128-cfb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-128-cfb.cipher -out ./testdatafile.camellia-128-cfb.clear => 0 ok 58 - camellia-128-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-128-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-128-cfb1.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-128-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-128-cfb1.cipher -out ./testdatafile.camellia-128-cfb1.clear => 0 ok 59 - camellia-128-cfb1 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-128-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-128-cfb8.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-128-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-128-cfb8.cipher -out ./testdatafile.camellia-128-cfb8.clear => 0 ok 60 - camellia-128-cfb8 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-128-ctr -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-128-ctr.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-128-ctr -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-128-ctr.cipher -out ./testdatafile.camellia-128-ctr.clear => 0 ok 61 - camellia-128-ctr *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-128-ecb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-128-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-128-ecb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-128-ecb.cipher -out ./testdatafile.camellia-128-ecb.clear => 0 ok 62 - camellia-128-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-128-ofb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-128-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-128-ofb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-128-ofb.cipher -out ./testdatafile.camellia-128-ofb.clear => 0 ok 63 - camellia-128-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-192-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-192-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-192-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-192-cbc.cipher -out ./testdatafile.camellia-192-cbc.clear => 0 ok 64 - camellia-192-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-192-cfb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-192-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-192-cfb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-192-cfb.cipher -out ./testdatafile.camellia-192-cfb.clear => 0 ok 65 - camellia-192-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-192-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-192-cfb1.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-192-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-192-cfb1.cipher -out ./testdatafile.camellia-192-cfb1.clear => 0 ok 66 - camellia-192-cfb1 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-192-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-192-cfb8.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-192-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-192-cfb8.cipher -out ./testdatafile.camellia-192-cfb8.clear => 0 ok 67 - camellia-192-cfb8 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-192-ctr -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-192-ctr.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-192-ctr -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-192-ctr.cipher -out ./testdatafile.camellia-192-ctr.clear => 0 ok 68 - camellia-192-ctr *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-192-ecb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-192-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-192-ecb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-192-ecb.cipher -out ./testdatafile.camellia-192-ecb.clear => 0 ok 69 - camellia-192-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-192-ofb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-192-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-192-ofb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-192-ofb.cipher -out ./testdatafile.camellia-192-ofb.clear => 0 ok 70 - camellia-192-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-256-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-256-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-256-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-256-cbc.cipher -out ./testdatafile.camellia-256-cbc.clear => 0 ok 71 - camellia-256-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-256-cfb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-256-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-256-cfb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-256-cfb.cipher -out ./testdatafile.camellia-256-cfb.clear => 0 ok 72 - camellia-256-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-256-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-256-cfb1.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-256-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-256-cfb1.cipher -out ./testdatafile.camellia-256-cfb1.clear => 0 ok 73 - camellia-256-cfb1 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-256-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-256-cfb8.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-256-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-256-cfb8.cipher -out ./testdatafile.camellia-256-cfb8.clear => 0 ok 74 - camellia-256-cfb8 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-256-ctr -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-256-ctr.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-256-ctr -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-256-ctr.cipher -out ./testdatafile.camellia-256-ctr.clear => 0 ok 75 - camellia-256-ctr *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-256-ecb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-256-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-256-ecb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-256-ecb.cipher -out ./testdatafile.camellia-256-ecb.clear => 0 ok 76 - camellia-256-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-256-ofb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-256-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-256-ofb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-256-ofb.cipher -out ./testdatafile.camellia-256-ofb.clear => 0 ok 77 - camellia-256-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia128 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia128.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia128 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia128.cipher -out ./testdatafile.camellia128.clear => 0 ok 78 - camellia128 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia192 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia192.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia192 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia192.cipher -out ./testdatafile.camellia192.clear => 0 ok 79 - camellia192 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia256 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia256.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia256 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia256.cipher -out ./testdatafile.camellia256.clear => 0 ok 80 - camellia256 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -cast -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.cast.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -cast -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.cast.cipher -out ./testdatafile.cast.clear => 0 ok 81 - cast *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -cast-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.cast-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -cast-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.cast-cbc.cipher -out ./testdatafile.cast-cbc.clear => 0 ok 82 - cast-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -cast5-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.cast5-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -cast5-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.cast5-cbc.cipher -out ./testdatafile.cast5-cbc.clear => 0 ok 83 - cast5-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -cast5-cfb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.cast5-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -cast5-cfb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.cast5-cfb.cipher -out ./testdatafile.cast5-cfb.clear => 0 ok 84 - cast5-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -cast5-ecb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.cast5-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -cast5-ecb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.cast5-ecb.cipher -out ./testdatafile.cast5-ecb.clear => 0 ok 85 - cast5-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -cast5-ofb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.cast5-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -cast5-ofb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.cast5-ofb.cipher -out ./testdatafile.cast5-ofb.clear => 0 ok 86 - cast5-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -chacha20 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.chacha20.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -chacha20 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.chacha20.cipher -out ./testdatafile.chacha20.clear => 0 ok 87 - chacha20 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des.cipher -out ./testdatafile.des.clear => 0 ok 88 - des *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des-cbc.cipher -out ./testdatafile.des-cbc.clear => 0 ok 89 - des-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des-cfb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des-cfb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des-cfb.cipher -out ./testdatafile.des-cfb.clear => 0 ok 90 - des-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des-cfb1.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des-cfb1.cipher -out ./testdatafile.des-cfb1.clear => 0 ok 91 - des-cfb1 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des-cfb8.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des-cfb8.cipher -out ./testdatafile.des-cfb8.clear => 0 ok 92 - des-cfb8 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des-ecb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des-ecb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des-ecb.cipher -out ./testdatafile.des-ecb.clear => 0 ok 93 - des-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des-ede -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des-ede.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des-ede -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des-ede.cipher -out ./testdatafile.des-ede.clear => 0 ok 94 - des-ede *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des-ede-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des-ede-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des-ede-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des-ede-cbc.cipher -out ./testdatafile.des-ede-cbc.clear => 0 ok 95 - des-ede-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des-ede-cfb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des-ede-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des-ede-cfb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des-ede-cfb.cipher -out ./testdatafile.des-ede-cfb.clear => 0 ok 96 - des-ede-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des-ede-ecb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des-ede-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des-ede-ecb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des-ede-ecb.cipher -out ./testdatafile.des-ede-ecb.clear => 0 ok 97 - des-ede-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des-ede-ofb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des-ede-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des-ede-ofb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des-ede-ofb.cipher -out ./testdatafile.des-ede-ofb.clear => 0 ok 98 - des-ede-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des-ede3 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des-ede3.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des-ede3 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des-ede3.cipher -out ./testdatafile.des-ede3.clear => 0 ok 99 - des-ede3 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des-ede3-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des-ede3-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des-ede3-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des-ede3-cbc.cipher -out ./testdatafile.des-ede3-cbc.clear => 0 ok 100 - des-ede3-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des-ede3-cfb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des-ede3-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des-ede3-cfb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des-ede3-cfb.cipher -out ./testdatafile.des-ede3-cfb.clear => 0 ok 101 - des-ede3-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des-ede3-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des-ede3-cfb1.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des-ede3-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des-ede3-cfb1.cipher -out ./testdatafile.des-ede3-cfb1.clear => 0 ok 102 - des-ede3-cfb1 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des-ede3-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des-ede3-cfb8.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des-ede3-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des-ede3-cfb8.cipher -out ./testdatafile.des-ede3-cfb8.clear => 0 ok 103 - des-ede3-cfb8 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des-ede3-ecb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des-ede3-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des-ede3-ecb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des-ede3-ecb.cipher -out ./testdatafile.des-ede3-ecb.clear => 0 ok 104 - des-ede3-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des-ede3-ofb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des-ede3-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des-ede3-ofb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des-ede3-ofb.cipher -out ./testdatafile.des-ede3-ofb.clear => 0 ok 105 - des-ede3-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des-ofb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des-ofb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des-ofb.cipher -out ./testdatafile.des-ofb.clear => 0 ok 106 - des-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des3 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des3.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des3 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des3.cipher -out ./testdatafile.des3.clear => 0 ok 107 - des3 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -desx -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.desx.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -desx -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.desx.cipher -out ./testdatafile.desx.clear => 0 ok 108 - desx *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -desx-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.desx-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -desx-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.desx-cbc.cipher -out ./testdatafile.desx-cbc.clear => 0 ok 109 - desx-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -rc2 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.rc2.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -rc2 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.rc2.cipher -out ./testdatafile.rc2.clear => 0 ok 110 - rc2 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -rc2-128 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.rc2-128.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -rc2-128 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.rc2-128.cipher -out ./testdatafile.rc2-128.clear => 0 ok 111 - rc2-128 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -rc2-40 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.rc2-40.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -rc2-40 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.rc2-40.cipher -out ./testdatafile.rc2-40.clear => 0 ok 112 - rc2-40 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -rc2-40-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.rc2-40-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -rc2-40-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.rc2-40-cbc.cipher -out ./testdatafile.rc2-40-cbc.clear => 0 ok 113 - rc2-40-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -rc2-64 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.rc2-64.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -rc2-64 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.rc2-64.cipher -out ./testdatafile.rc2-64.clear => 0 ok 114 - rc2-64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -rc2-64-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.rc2-64-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -rc2-64-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.rc2-64-cbc.cipher -out ./testdatafile.rc2-64-cbc.clear => 0 ok 115 - rc2-64-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -rc2-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.rc2-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -rc2-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.rc2-cbc.cipher -out ./testdatafile.rc2-cbc.clear => 0 ok 116 - rc2-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -rc2-cfb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.rc2-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -rc2-cfb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.rc2-cfb.cipher -out ./testdatafile.rc2-cfb.clear => 0 ok 117 - rc2-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -rc2-ecb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.rc2-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -rc2-ecb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.rc2-ecb.cipher -out ./testdatafile.rc2-ecb.clear => 0 ok 118 - rc2-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -rc2-ofb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.rc2-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -rc2-ofb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.rc2-ofb.cipher -out ./testdatafile.rc2-ofb.clear => 0 ok 119 - rc2-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -rc4 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.rc4.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -rc4 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.rc4.cipher -out ./testdatafile.rc4.clear => 0 ok 120 - rc4 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -rc4-40 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.rc4-40.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -rc4-40 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.rc4-40.cipher -out ./testdatafile.rc4-40.clear => 0 ok 121 - rc4-40 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -seed -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.seed.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -seed -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.seed.cipher -out ./testdatafile.seed.clear => 0 ok 122 - seed *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -seed-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.seed-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -seed-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.seed-cbc.cipher -out ./testdatafile.seed-cbc.clear => 0 ok 123 - seed-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -seed-cfb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.seed-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -seed-cfb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.seed-cfb.cipher -out ./testdatafile.seed-cfb.clear => 0 ok 124 - seed-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -seed-ecb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.seed-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -seed-ecb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.seed-ecb.cipher -out ./testdatafile.seed-ecb.clear => 0 ok 125 - seed-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -seed-ofb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.seed-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -seed-ofb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.seed-ofb.cipher -out ./testdatafile.seed-ofb.clear => 0 ok 126 - seed-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -sm4 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.sm4.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -sm4 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.sm4.cipher -out ./testdatafile.sm4.clear => 0 ok 127 - sm4 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -sm4-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.sm4-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -sm4-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.sm4-cbc.cipher -out ./testdatafile.sm4-cbc.clear => 0 ok 128 - sm4-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -sm4-cfb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.sm4-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -sm4-cfb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.sm4-cfb.cipher -out ./testdatafile.sm4-cfb.clear => 0 ok 129 - sm4-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -sm4-ctr -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.sm4-ctr.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -sm4-ctr -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.sm4-ctr.cipher -out ./testdatafile.sm4-ctr.clear => 0 ok 130 - sm4-ctr *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -sm4-ecb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.sm4-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -sm4-ecb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.sm4-ecb.cipher -out ./testdatafile.sm4-ecb.clear => 0 ok 131 - sm4-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -sm4-ofb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.sm4-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -sm4-ofb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.sm4-ofb.cipher -out ./testdatafile.sm4-ofb.clear => 0 ok 132 - sm4-ofb ok 20-test_kdf.t ...................... # The results of this test will end up in test-runs/test_kdf 1..19 ../../util/wrap.pl ../../apps/openssl kdf -keylen 16 -digest SHA256 -kdfopt 'secret:secret' -kdfopt 'seed:seed' TLS1-PRF => 0 ok 1 - TLS1-PRF SHA256 ../../util/wrap.pl ../../apps/openssl kdf -keylen 16 -digest MD5-SHA1 -kdfopt 'secret:secret' -kdfopt 'seed:seed' TLS1-PRF => 0 ok 2 - TLS1-PRF MD5-SHA1 ../../util/wrap.pl ../../apps/openssl kdf -keylen 10 -digest SHA256 -kdfopt 'key:secret' -kdfopt 'salt:salt' -kdfopt 'info:label' HKDF => 0 ok 3 - HKDF SHA256 ../../util/wrap.pl ../../apps/openssl kdf -keylen 25 -digest SHA256 -kdfopt 'pass:passwordPASSWORDpassword' -kdfopt 'salt:saltSALTsaltSALTsaltSALTsaltSALTsalt' -kdfopt 'iter:4096' PBKDF2 => 0 ok 4 - PBKDF2 SHA256 ../../util/wrap.pl ../../apps/openssl kdf -keylen 64 -mac KMAC128 -kdfopt 'maclen:20' -kdfopt 'hexkey:b74a149a161546f8c20b06ac4ed4' -kdfopt 'hexinfo:348a37a27ef1282f5f020dcc' -kdfopt 'hexsalt:3638271ccd68a25dc24ecddd39ef3f89' SSKDF => 0 ok 5 - SSKDF KMAC128 ../../util/wrap.pl ../../apps/openssl kdf -keylen 16 -mac HMAC -digest SHA256 -kdfopt 'hexkey:b74a149a161546f8c20b06ac4ed4' -kdfopt 'hexinfo:348a37a27ef1282f5f020dcc' -kdfopt 'hexsalt:3638271ccd68a25dc24ecddd39ef3f89' SSKDF => 0 ok 6 - SSKDF HMAC SHA256 ../../util/wrap.pl ../../apps/openssl kdf -keylen 14 -digest SHA224 -kdfopt 'hexkey:6dbdc23f045488e4062757b06b9ebae183fc5a5946d80db93fec6f62ec07e3727f0126aed12ce4b262f47d48d54287f81d474c7c3b1850e9' -kdfopt 'hexinfo:a1b2c3d4e54341565369643c832e9849dcdba71e9a3139e606e095de3c264a66e98a165854cd07989b1ee0ec3f8dbe' SSKDF => 0 ok 7 - SSKDF HASH SHA224 ../../util/wrap.pl ../../apps/openssl kdf -keylen 16 -digest SHA256 -kdfopt 'hexkey:0102030405' -kdfopt 'hexxcghash:06090A' -kdfopt 'hexsession_id:01020304' -kdfopt 'type:A' SSHKDF => 0 ok 8 - SSHKDF SHA256 ../../util/wrap.pl ../../apps/openssl kdf -keylen 16 -kdfopt 'digest:SHA256' -kdfopt 'secret:secret' -kdfopt 'seed:seed' TLS1-PRF => 0 ok 9 - TLS1-PRF SHA256 ../../util/wrap.pl ../../apps/openssl kdf -keylen 16 -kdfopt 'digest:MD5-SHA1' -kdfopt 'secret:secret' -kdfopt 'seed:seed' TLS1-PRF => 0 ok 10 - TLS1-PRF MD5-SHA1 ../../util/wrap.pl ../../apps/openssl kdf -keylen 10 -kdfopt 'digest:SHA256' -kdfopt 'key:secret' -kdfopt 'salt:salt' -kdfopt 'info:label' HKDF => 0 ok 11 - HKDF SHA256 ../../util/wrap.pl ../../apps/openssl kdf -keylen 25 -kdfopt 'digest:SHA256' -kdfopt 'pass:passwordPASSWORDpassword' -kdfopt 'salt:saltSALTsaltSALTsaltSALTsaltSALTsalt' -kdfopt 'iter:4096' PBKDF2 => 0 ok 12 - PBKDF2 SHA256 ../../util/wrap.pl ../../apps/openssl kdf -keylen 64 -mac KMAC128 -kdfopt 'maclen:20' -kdfopt 'hexkey:b74a149a161546f8c20b06ac4ed4' -kdfopt 'hexinfo:348a37a27ef1282f5f020dcc' -kdfopt 'hexsalt:3638271ccd68a25dc24ecddd39ef3f89' SSKDF => 0 ok 13 - SSKDF KMAC128 ../../util/wrap.pl ../../apps/openssl kdf -keylen 16 -mac HMAC -kdfopt 'digest:SHA256' -kdfopt 'hexkey:b74a149a161546f8c20b06ac4ed4' -kdfopt 'hexinfo:348a37a27ef1282f5f020dcc' -kdfopt 'hexsalt:3638271ccd68a25dc24ecddd39ef3f89' SSKDF => 0 ok 14 - SSKDF HMAC SHA256 ../../util/wrap.pl ../../apps/openssl kdf -keylen 14 -kdfopt 'digest:SHA224' -kdfopt 'hexkey:6dbdc23f045488e4062757b06b9ebae183fc5a5946d80db93fec6f62ec07e3727f0126aed12ce4b262f47d48d54287f81d474c7c3b1850e9' -kdfopt 'hexinfo:a1b2c3d4e54341565369643c832e9849dcdba71e9a3139e606e095de3c264a66e98a165854cd07989b1ee0ec3f8dbe' SSKDF => 0 ok 15 - SSKDF HASH SHA224 ../../util/wrap.pl ../../apps/openssl kdf -keylen 16 -kdfopt 'digest:SHA256' -kdfopt 'hexkey:0102030405' -kdfopt 'hexxcghash:06090A' -kdfopt 'hexsession_id:01020304' -kdfopt 'type:A' SSHKDF => 0 ok 16 - SSHKDF SHA256 ../../util/wrap.pl ../../apps/openssl kdf -keylen 64 -kdfopt 'mac:KMAC128' -kdfopt 'maclen:20' -kdfopt 'hexkey:b74a149a161546f8c20b06ac4ed4' -kdfopt 'hexinfo:348a37a27ef1282f5f020dcc' -kdfopt 'hexsalt:3638271ccd68a25dc24ecddd39ef3f89' SSKDF => 0 ok 17 - SSKDF KMAC128 ../../util/wrap.pl ../../apps/openssl kdf -keylen 16 -kdfopt 'mac:HMAC' -kdfopt 'digest:SHA256' -kdfopt 'hexkey:b74a149a161546f8c20b06ac4ed4' -kdfopt 'hexinfo:348a37a27ef1282f5f020dcc' -kdfopt 'hexsalt:3638271ccd68a25dc24ecddd39ef3f89' SSKDF => 0 ok 18 - SSKDF HMAC SHA256 ../../util/wrap.pl ../../apps/openssl kdf -keylen 64 -kdfopt 'pass:password' -kdfopt 'salt:NaCl' -kdfopt 'n:1024' -kdfopt 'r:8' -kdfopt 'p:16' -kdfopt 'maxmem_bytes:10485760' id-scrypt => 0 ok 19 - SCRYPT ok 20-test_mac.t ...................... # The results of this test will end up in test-runs/test_mac 1..26 ../../util/wrap.pl ../../apps/openssl mac -digest SHA1 -macopt 'hexkey:000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F' -in input-1.bin HMAC => 0 ok 1 - HMAC SHA1 ../../util/wrap.pl ../../apps/openssl mac -macopt 'digest:SHA1' -macopt 'hexkey:000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F' -in input-2.bin HMAC => 0 ok 2 - HMAC SHA1 via -macopt ../../util/wrap.pl ../../apps/openssl mac -cipher AES-256-GCM -macopt 'hexkey:4C973DBC7364621674F8B5B89E5C15511FCED9216490FB1C1A2CAA0FFE0407E5' -macopt 'hexiv:7AE8E2CA4EC500012E58495C' -in input-3.bin GMAC => 0 ok 3 - GMAC ../../util/wrap.pl ../../apps/openssl mac -macopt 'cipher:AES-256-GCM' -macopt 'hexkey:4C973DBC7364621674F8B5B89E5C15511FCED9216490FB1C1A2CAA0FFE0407E5' -macopt 'hexiv:7AE8E2CA4EC500012E58495C' -in input-4.bin GMAC => 0 ok 4 - GMAC via -macopt ../../util/wrap.pl ../../apps/openssl mac -macopt 'hexkey:404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F' -macopt 'xof:0' -in input-5.bin KMAC128 => 0 ok 5 - KMAC128 ../../util/wrap.pl ../../apps/openssl mac -macopt 'hexkey:404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F' -macopt 'custom:My Tagged Application' -in input-6.bin KMAC256 => 0 ok 6 - KMAC256 ../../util/wrap.pl ../../apps/openssl mac -macopt 'hexkey:404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F' -macopt 'xof:1' -macopt 'custom:My Tagged Application' -in input-7.bin KMAC256 => 0 ok 7 - KMAC256 with xof len of 64 ../../util/wrap.pl ../../apps/openssl mac -macopt 'hexkey:000102030405060708090A0B0C0D0E0F' -in input-8.bin SipHash => 0 ok 8 - SipHash No input ../../util/wrap.pl ../../apps/openssl mac -cipher AES-256-CBC -macopt 'hexkey:0B122AC8F34ED1FE082A3625D157561454167AC145A10BBF77C6A70596D574F1' -in input-9.bin CMAC => 0 ok 9 - CMAC AES-256-CBC ../../util/wrap.pl ../../apps/openssl mac -macopt 'cipher:AES-256-CBC' -macopt 'hexkey:0B122AC8F34ED1FE082A3625D157561454167AC145A10BBF77C6A70596D574F1' -in input-10.bin CMAC => 0 ok 10 - CMAC AES-256-CBC ../../util/wrap.pl ../../apps/openssl mac -macopt 'hexkey:02000000000000000000000000000000ffffffffffffffffffffffffffffffff' -in input-11.bin Poly1305 => 0 ok 11 - Poly1305 (wrap 2^128) ../../util/wrap.pl ../../apps/openssl mac -digest SHA1 -macopt 'hexkey:000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F' -binary -in input-12.bin -out output-12.bin HMAC => 0 ok 12 - HMAC SHA1 ../../util/wrap.pl ../../apps/openssl mac -macopt 'digest:SHA1' -macopt 'hexkey:000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F' -binary -in input-13.bin -out output-13.bin HMAC => 0 ok 13 - HMAC SHA1 via -macopt ../../util/wrap.pl ../../apps/openssl mac -cipher AES-256-GCM -macopt 'hexkey:4C973DBC7364621674F8B5B89E5C15511FCED9216490FB1C1A2CAA0FFE0407E5' -macopt 'hexiv:7AE8E2CA4EC500012E58495C' -binary -in input-14.bin -out output-14.bin GMAC => 0 ok 14 - GMAC ../../util/wrap.pl ../../apps/openssl mac -macopt 'cipher:AES-256-GCM' -macopt 'hexkey:4C973DBC7364621674F8B5B89E5C15511FCED9216490FB1C1A2CAA0FFE0407E5' -macopt 'hexiv:7AE8E2CA4EC500012E58495C' -binary -in input-15.bin -out output-15.bin GMAC => 0 ok 15 - GMAC via -macopt ../../util/wrap.pl ../../apps/openssl mac -macopt 'hexkey:404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F' -macopt 'xof:0' -binary -in input-16.bin -out output-16.bin KMAC128 => 0 ok 16 - KMAC128 ../../util/wrap.pl ../../apps/openssl mac -macopt 'hexkey:404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F' -macopt 'custom:My Tagged Application' -binary -in input-17.bin -out output-17.bin KMAC256 => 0 ok 17 - KMAC256 ../../util/wrap.pl ../../apps/openssl mac -macopt 'hexkey:404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F' -macopt 'xof:1' -macopt 'custom:My Tagged Application' -binary -in input-18.bin -out output-18.bin KMAC256 => 0 ok 18 - KMAC256 with xof len of 64 ../../util/wrap.pl ../../apps/openssl mac -macopt 'hexkey:000102030405060708090A0B0C0D0E0F' -binary -in input-19.bin -out output-19.bin SipHash => 0 ok 19 - SipHash No input ../../util/wrap.pl ../../apps/openssl mac -cipher AES-256-CBC -macopt 'hexkey:0B122AC8F34ED1FE082A3625D157561454167AC145A10BBF77C6A70596D574F1' -binary -in input-20.bin -out output-20.bin CMAC => 0 ok 20 - CMAC AES-256-CBC ../../util/wrap.pl ../../apps/openssl mac -macopt 'cipher:AES-256-CBC' -macopt 'hexkey:0B122AC8F34ED1FE082A3625D157561454167AC145A10BBF77C6A70596D574F1' -binary -in input-21.bin -out output-21.bin CMAC => 0 ok 21 - CMAC AES-256-CBC ../../util/wrap.pl ../../apps/openssl mac -macopt 'hexkey:02000000000000000000000000000000ffffffffffffffffffffffffffffffff' -binary -in input-22.bin -out output-22.bin Poly1305 => 0 ok 22 - Poly1305 (wrap 2^128) EVP_MAC_Init failed 000003FFB13F8720:error:1C800072:Provider routines:kmac_init:no key set:../providers/implementations/macs/kmac_prov.c:284: ../../util/wrap.pl ../../apps/openssl mac -in input-23.bin KMAC128 => 1 ok 23 - KMAC128 Fail no key Invalid MAC name KMAC128 mac: Use -help for summary. 000003FFACC78720:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:../crypto/evp/evp_fetch.c:373:Global default library context, Algorithm (KMAC128 : 0), Properties (unknown) ../../util/wrap.pl ../../apps/openssl mac -propquery unknown -macopt 'hexkey:404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F' -in input-24.bin KMAC128 => 1 ok 24 - KMAC128 Fail unknown property Parameter unknown 'cipher:AES-128-CBC' ../../util/wrap.pl ../../apps/openssl mac -cipher AES-128-CBC -macopt 'hexkey:00' -in input-25.bin HMAC => 1 ok 25 - HMAC given a cipher EVP_MAC_final failed ../../util/wrap.pl ../../apps/openssl mac -in input-26.bin SipHash => 1 ok 26 - SipHash Fail no key ok 20-test_passwd.t ................... # The results of this test will end up in test-runs/test_passwd 1..23 ../../util/wrap.pl ../../apps/openssl passwd -1 password => 0 ok 1 - BSD style MD5 password with random salt ../../util/wrap.pl ../../apps/openssl passwd -apr1 password => 0 ok 2 - Apache style MD5 password with random salt ../../util/wrap.pl ../../apps/openssl passwd -5 password => 0 ok 3 - SHA256 password with random salt ../../util/wrap.pl ../../apps/openssl passwd -6 password => 0 ok 4 - Apache SHA512 password with random salt ../../util/wrap.pl ../../apps/openssl passwd -salt xxxxxxxx -1 password => 0 ok 5 - BSD style MD5 password with salt xxxxxxxx ../../util/wrap.pl ../../apps/openssl passwd -salt xxxxxxxx -apr1 password => 0 ok 6 - Apache style MD5 password with salt xxxxxxxx ../../util/wrap.pl ../../apps/openssl passwd -salt xxxxxxxx -aixmd5 password => 0 ok 7 - AIX style MD5 password with salt xxxxxxxx ../../util/wrap.pl ../../apps/openssl passwd -salt xxxxxxxxxxxxxxxx -5 password => 0 ok 8 - SHA256 password with salt xxxxxxxxxxxxxxxx ../../util/wrap.pl ../../apps/openssl passwd -salt xxxxxxxxxxxxxxxx -6 password => 0 ok 9 - SHA512 password with salt xxxxxxxxxxxxxxxx ../../util/wrap.pl ../../apps/openssl passwd -5 -salt saltstring 'Hello world!' => 0 ok 10 - SHA256 password with salt saltstring ../../util/wrap.pl ../../apps/openssl passwd -5 -salt 'rounds=10000$saltstringsaltstring' 'Hello world!' => 0 ok 11 - SHA256 password with salt rounds=10000$saltstringsaltstring ../../util/wrap.pl ../../apps/openssl passwd -5 -salt 'rounds=5000$toolongsaltstring' 'This is just a test' => 0 ok 12 - SHA256 password with salt rounds=5000$toolongsaltstring ../../util/wrap.pl ../../apps/openssl passwd -5 -salt 'rounds=1400$anotherlongsaltstring' 'a very much longer text to encrypt. This one even stretches over morethan one line.' => 0 ok 13 - SHA256 password with salt rounds=1400$anotherlongsaltstring ../../util/wrap.pl ../../apps/openssl passwd -5 -salt 'rounds=10$roundstoolow' 'the minimum number is still observed' => 0 ok 14 - SHA256 password with salt rounds=10$roundstoolow ../../util/wrap.pl ../../apps/openssl passwd -6 -salt saltstring 'Hello world!' => 0 ok 15 - SHA512 password with salt saltstring ../../util/wrap.pl ../../apps/openssl passwd -6 -salt 'rounds=10000$saltstringsaltstring' 'Hello world!' => 0 ok 16 - SHA512 password with salt rounds=10000$saltstringsaltstring ../../util/wrap.pl ../../apps/openssl passwd -6 -salt 'rounds=5000$toolongsaltstring' 'This is just a test' => 0 ok 17 - SHA512 password with salt rounds=5000$toolongsaltstring ../../util/wrap.pl ../../apps/openssl passwd -6 -salt 'rounds=1400$anotherlongsaltstring' 'a very much longer text to encrypt. This one even stretches over morethan one line.' => 0 ok 18 - SHA512 password with salt rounds=1400$anotherlongsaltstring ../../util/wrap.pl ../../apps/openssl passwd -6 -salt 'rounds=10$roundstoolow' 'the minimum number is still observed' => 0 ok 19 - SHA512 password with salt rounds=10$roundstoolow ../../util/wrap.pl ../../apps/openssl passwd -5 -salt 'rounds=77777$short' 'we have a short salt string but not a short password' => 0 ok 20 - SHA256 password with salt rounds=77777$short ../../util/wrap.pl ../../apps/openssl passwd -5 -salt 'rounds=123456$asaltof16chars..' 'a short string' => 0 ok 21 - SHA256 password with salt rounds=123456$asaltof16chars.. ../../util/wrap.pl ../../apps/openssl passwd -6 -salt 'rounds=77777$short' 'we have a short salt string but not a short password' => 0 ok 22 - SHA512 password with salt rounds=77777$short ../../util/wrap.pl ../../apps/openssl passwd -6 -salt 'rounds=123456$asaltof16chars..' 'a short string' => 0 ok 23 - SHA512 password with salt rounds=123456$asaltof16chars.. ok 20-test_pkeyutl.t .................. # The results of this test will end up in test-runs/test_pkeyutl 1..12 ../../util/wrap.pl ../../apps/openssl pkeyutl -sign -in ../../../test/certs/sm2.pem -inkey ../../../test/certs/sm2.key -out sm2.sig -rawin -digest sm3 -pkeyopt 'distid:someid' => 0 ok 1 - Sign a piece of data using SM2 Signature Verified Successfully ../../util/wrap.pl ../../apps/openssl pkeyutl -verify -certin -in ../../../test/certs/sm2.pem -inkey ../../../test/certs/sm2.pem -sigfile sm2.sig -rawin -digest sm3 -pkeyopt 'distid:someid' => 0 ok 2 - Verify an SM2 signature against a piece of data ../../util/wrap.pl ../../apps/openssl pkeyutl -sign -in ../../../test/certs/server-ed25519-cert.pem -inkey ../../../test/certs/server-ed25519-key.pem -out Ed25519.sig -rawin => 0 ok 3 - Sign a piece of data using Ed25519 Signature Verified Successfully ../../util/wrap.pl ../../apps/openssl pkeyutl -verify -certin -in ../../../test/certs/server-ed25519-cert.pem -inkey ../../../test/certs/server-ed25519-cert.pem -sigfile Ed25519.sig -rawin => 0 ok 4 - Verify an Ed25519 signature against a piece of data ../../util/wrap.pl ../../apps/openssl pkeyutl -sign -in ../../../test/certs/server-ed448-cert.pem -inkey ../../../test/certs/server-ed448-key.pem -out Ed448.sig -rawin => 0 ok 5 - Sign a piece of data using Ed448 Signature Verified Successfully ../../util/wrap.pl ../../apps/openssl pkeyutl -verify -certin -in ../../../test/certs/server-ed448-cert.pem -inkey ../../../test/certs/server-ed448-cert.pem -sigfile Ed448.sig -rawin => 0 ok 6 - Verify an Ed448 signature against a piece of data # Subtest: RSA CLI signature generation and verification 1..5 ../../util/wrap.pl ../../apps/openssl pkeyutl -sign -inkey ../../../test/testrsa.pem -out testrsa.sig -in ../../../test/data.bin -rawin -digest sha256 => 0 ok 1 - RSA: Generating signature Could not read private key from ../../../test/testrsa.pem pkeyutl: Error initializing context ../../util/wrap.pl ../../apps/openssl pkeyutl -sign -inkey ../../../test/testrsa.pem -keyform DER -out testrsa.sig -in ../../../test/data.bin -rawin -digest sha256 => 1 ok 2 - RSA: Checking that mismatching keyform fails Signature Verified Successfully ../../util/wrap.pl ../../apps/openssl pkeyutl -verify -inkey ../../../test/testrsa.pem -sigfile testrsa.sig -in ../../../test/data.bin -rawin -digest sha256 => 0 ok 3 - RSA: Verify signature with private key Signature Verified Successfully ../../util/wrap.pl ../../apps/openssl pkeyutl -verify -keyform PEM -inkey ../../../test/testrsapub.pem -pubin -sigfile testrsa.sig -in ../../../test/data.bin -rawin -digest sha256 => 0 ok 4 - RSA: Verify signature with public key 000003FF90778720:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:430: 000003FF90778720:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774: Signature Verification Failure ../../util/wrap.pl ../../apps/openssl pkeyutl -verify -inkey ../../../test/testrsapub.pem -pubin -sigfile testrsa.sig -in ../../../test/data2.bin -rawin -digest sha256 => 1 ok 5 - RSA: Expect failure verifying mismatching data ok 7 - RSA CLI signature generation and verification # Subtest: RSA CLI signature and verification with pkeyopt 1..5 ../../util/wrap.pl ../../apps/openssl pkeyutl -sign -inkey ../../../test/testrsa.pem -out testrsa.sig -in ../../../test/data.bin -rawin -digest sha256 -pkeyopt 'rsa_padding_mode:pss' => 0 ok 1 - RSA: Generating signature Could not read private key from ../../../test/testrsa.pem pkeyutl: Error initializing context ../../util/wrap.pl ../../apps/openssl pkeyutl -sign -inkey ../../../test/testrsa.pem -keyform DER -out testrsa.sig -in ../../../test/data.bin -rawin -digest sha256 -pkeyopt 'rsa_padding_mode:pss' => 1 ok 2 - RSA: Checking that mismatching keyform fails Signature Verified Successfully ../../util/wrap.pl ../../apps/openssl pkeyutl -verify -inkey ../../../test/testrsa.pem -sigfile testrsa.sig -in ../../../test/data.bin -rawin -digest sha256 -pkeyopt 'rsa_padding_mode:pss' => 0 ok 3 - RSA: Verify signature with private key Signature Verified Successfully ../../util/wrap.pl ../../apps/openssl pkeyutl -verify -keyform PEM -inkey ../../../test/testrsapub.pem -pubin -sigfile testrsa.sig -in ../../../test/data.bin -rawin -digest sha256 -pkeyopt 'rsa_padding_mode:pss' => 0 ok 4 - RSA: Verify signature with public key 000003FF832F8720:error:02000068:rsa routines:RSA_verify_PKCS1_PSS_mgf1:bad signature:../crypto/rsa/rsa_pss.c:132: 000003FF832F8720:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:815: Signature Verification Failure ../../util/wrap.pl ../../apps/openssl pkeyutl -verify -inkey ../../../test/testrsapub.pem -pubin -sigfile testrsa.sig -in ../../../test/data2.bin -rawin -digest sha256 -pkeyopt 'rsa_padding_mode:pss' => 1 ok 5 - RSA: Expect failure verifying mismatching data ok 8 - RSA CLI signature and verification with pkeyopt # Subtest: DSA CLI signature generation and verification 1..5 ../../util/wrap.pl ../../apps/openssl pkeyutl -sign -inkey ../../../test/testdsa.pem -out testdsa.sig -in ../../../test/data.bin -rawin -digest sha256 => 0 ok 1 - DSA: Generating signature Could not read private key from ../../../test/testdsa.pem pkeyutl: Error initializing context ../../util/wrap.pl ../../apps/openssl pkeyutl -sign -inkey ../../../test/testdsa.pem -keyform DER -out testdsa.sig -in ../../../test/data.bin -rawin -digest sha256 => 1 ok 2 - DSA: Checking that mismatching keyform fails Signature Verified Successfully ../../util/wrap.pl ../../apps/openssl pkeyutl -verify -inkey ../../../test/testdsa.pem -sigfile testdsa.sig -in ../../../test/data.bin -rawin -digest sha256 => 0 ok 3 - DSA: Verify signature with private key Signature Verified Successfully ../../util/wrap.pl ../../apps/openssl pkeyutl -verify -keyform PEM -inkey ../../../test/testdsapub.pem -pubin -sigfile testdsa.sig -in ../../../test/data.bin -rawin -digest sha256 => 0 ok 4 - DSA: Verify signature with public key Signature Verification Failure ../../util/wrap.pl ../../apps/openssl pkeyutl -verify -inkey ../../../test/testdsapub.pem -pubin -sigfile testdsa.sig -in ../../../test/data2.bin -rawin -digest sha256 => 1 ok 5 - DSA: Expect failure verifying mismatching data ok 9 - DSA CLI signature generation and verification # Subtest: ECDSA CLI signature generation and verification 1..5 ../../util/wrap.pl ../../apps/openssl pkeyutl -sign -inkey ../../../test/testec-p256.pem -out testec-p256.sig -in ../../../test/data.bin -rawin -digest sha256 => 0 ok 1 - ECDSA: Generating signature Could not read private key from ../../../test/testec-p256.pem pkeyutl: Error initializing context ../../util/wrap.pl ../../apps/openssl pkeyutl -sign -inkey ../../../test/testec-p256.pem -keyform DER -out testec-p256.sig -in ../../../test/data.bin -rawin -digest sha256 => 1 ok 2 - ECDSA: Checking that mismatching keyform fails Signature Verified Successfully ../../util/wrap.pl ../../apps/openssl pkeyutl -verify -inkey ../../../test/testec-p256.pem -sigfile testec-p256.sig -in ../../../test/data.bin -rawin -digest sha256 => 0 ok 3 - ECDSA: Verify signature with private key Signature Verified Successfully ../../util/wrap.pl ../../apps/openssl pkeyutl -verify -keyform PEM -inkey ../../../test/testecpub-p256.pem -pubin -sigfile testec-p256.sig -in ../../../test/data.bin -rawin -digest sha256 => 0 ok 4 - ECDSA: Verify signature with public key Signature Verification Failure ../../util/wrap.pl ../../apps/openssl pkeyutl -verify -inkey ../../../test/testecpub-p256.pem -pubin -sigfile testec-p256.sig -in ../../../test/data2.bin -rawin -digest sha256 => 1 ok 5 - ECDSA: Expect failure verifying mismatching data ok 10 - ECDSA CLI signature generation and verification # Subtest: Ed2559 CLI signature generation and verification 1..5 ../../util/wrap.pl ../../apps/openssl pkeyutl -sign -inkey ../../../test/tested25519.pem -out tested25519.sig -in ../../../test/data.bin -rawin => 0 ok 1 - Ed25519: Generating signature Could not read private key from ../../../test/tested25519.pem pkeyutl: Error initializing context ../../util/wrap.pl ../../apps/openssl pkeyutl -sign -inkey ../../../test/tested25519.pem -keyform DER -out tested25519.sig -in ../../../test/data.bin -rawin => 1 ok 2 - Ed25519: Checking that mismatching keyform fails Signature Verified Successfully ../../util/wrap.pl ../../apps/openssl pkeyutl -verify -inkey ../../../test/tested25519.pem -sigfile tested25519.sig -in ../../../test/data.bin -rawin => 0 ok 3 - Ed25519: Verify signature with private key Signature Verified Successfully ../../util/wrap.pl ../../apps/openssl pkeyutl -verify -keyform PEM -inkey ../../../test/tested25519pub.pem -pubin -sigfile tested25519.sig -in ../../../test/data.bin -rawin => 0 ok 4 - Ed25519: Verify signature with public key Signature Verification Failure ../../util/wrap.pl ../../apps/openssl pkeyutl -verify -inkey ../../../test/tested25519pub.pem -pubin -sigfile tested25519.sig -in ../../../test/data2.bin -rawin => 1 ok 5 - Ed25519: Expect failure verifying mismatching data ok 11 - Ed2559 CLI signature generation and verification # Subtest: Ed448 CLI signature generation and verification 1..5 ../../util/wrap.pl ../../apps/openssl pkeyutl -sign -inkey ../../../test/tested448.pem -out tested448.sig -in ../../../test/data.bin -rawin => 0 ok 1 - Ed448: Generating signature Could not read private key from ../../../test/tested448.pem pkeyutl: Error initializing context ../../util/wrap.pl ../../apps/openssl pkeyutl -sign -inkey ../../../test/tested448.pem -keyform DER -out tested448.sig -in ../../../test/data.bin -rawin => 1 ok 2 - Ed448: Checking that mismatching keyform fails Signature Verified Successfully ../../util/wrap.pl ../../apps/openssl pkeyutl -verify -inkey ../../../test/tested448.pem -sigfile tested448.sig -in ../../../test/data.bin -rawin => 0 ok 3 - Ed448: Verify signature with private key Signature Verified Successfully ../../util/wrap.pl ../../apps/openssl pkeyutl -verify -keyform PEM -inkey ../../../test/tested448pub.pem -pubin -sigfile tested448.sig -in ../../../test/data.bin -rawin => 0 ok 4 - Ed448: Verify signature with public key Signature Verification Failure ../../util/wrap.pl ../../apps/openssl pkeyutl -verify -inkey ../../../test/tested448pub.pem -pubin -sigfile tested448.sig -in ../../../test/data2.bin -rawin => 1 ok 5 - Ed448: Expect failure verifying mismatching data ok 12 - Ed448 CLI signature generation and verification ok 20-test_rand_config.t .............. # The results of this test will end up in test-runs/test_rand_config 1..7 ../../util/wrap.pl ../../apps/openssl list --random-instances => 0 ok 1 - HASH-DRBG SHA2-512/256 ../../util/wrap.pl ../../apps/openssl list --random-instances => 0 ok 2 - HASH-DRBG SHA3/512 ../../util/wrap.pl ../../apps/openssl list --random-instances => 0 ok 3 - HMAC-DRBG SHA3/256 ../../util/wrap.pl ../../apps/openssl list --random-instances => 0 ok 4 - CTR-DRBG AES-128 no DRBG ../../util/wrap.pl ../../apps/openssl list --random-instances => 0 ok 5 - CTR-DRBG AES-256 defaults ../../util/wrap.pl ../../apps/openssl list --random-instances => 0 ok 6 - CTR-DRBG ARIA-128 ../../util/wrap.pl ../../apps/openssl list --random-instances => 0 ok 7 - CTR-DRBG ARIA-256 ok 20-test_spkac.t .................... # The results of this test will end up in test-runs/test_spkac 1..4 ../../util/wrap.pl ../../apps/openssl spkac -key ../../../test/testrsa.pem -out spkac-md5.pem => 0 ok 1 - SPKAC MD5 # Netscape SPKI: # Public Key Algorithm: rsaEncryption # Public-Key: (512 bit) # Modulus: # 00:aa:db:7a:a9:2e:46:4f:15:71:19:96:16:6b:4f: # f8:bb:e2:30:1d:fe:e9:d8:b3:59:6d:c3:c1:a7:df: # ce:7c:87:18:01:70:50:9f:c8:4e:fd:17:b5:bb:02: # ca:5d:d0:a3:22:86:86:b3:80:cb:74:6f:3c:ae:4c: # df:c8:ae:5d:3d # Exponent: 65537 (0x10001) # Signature Algorithm: md5WithRSAEncryption # 28:05:01:12:2d:2d:27:68:68:c3:51:6a:33:2a:68:83:fa:b8: # 89:ce:7b:97:69:d4:2f:a8:11:aa:b7:4b:e6:3f:4b:6c:8f:2f: # f1:ba:67:ce:f9:91:89:71:81:2c:1c:a7:41:21:22:4c:9e:82: # 2b:11:ce:a6:fc:ed:f0:ea:3c:78 ../../util/wrap.pl ../../apps/openssl spkac -in spkac-md5.pem => 0 ok 2 - SPKAC MD5 verify ../../util/wrap.pl ../../apps/openssl spkac -key ../../../test/testrsa.pem -out spkac-sha256.pem -digest sha256 => 0 ok 3 - SPKAC SHA256 # Netscape SPKI: # Public Key Algorithm: rsaEncryption # Public-Key: (512 bit) # Modulus: # 00:aa:db:7a:a9:2e:46:4f:15:71:19:96:16:6b:4f: # f8:bb:e2:30:1d:fe:e9:d8:b3:59:6d:c3:c1:a7:df: # ce:7c:87:18:01:70:50:9f:c8:4e:fd:17:b5:bb:02: # ca:5d:d0:a3:22:86:86:b3:80:cb:74:6f:3c:ae:4c: # df:c8:ae:5d:3d # Exponent: 65537 (0x10001) # Signature Algorithm: sha256WithRSAEncryption # 9f:1b:24:9f:05:9f:13:e9:de:f2:b7:8a:73:8d:92:53:a3:35: # e4:e2:89:b9:49:12:64:63:b3:8a:d8:ce:01:2b:20:d6:84:63: # ff:27:c8:f6:56:85:79:fa:f9:cf:bf:c6:c8:ed:d7:78:98:91: # 94:b2:3f:e2:a1:32:cc:b3:72:56 ../../util/wrap.pl ../../apps/openssl spkac -in spkac-sha256.pem => 0 ok 4 - SPKAC SHA256 verify ok 25-test_crl.t ...................... # The results of this test will end up in test-runs/test_crl 1..10 ok 1 - require '../../../test/recipes/tconversion.pl'; # Subtest: crl conversions 1..10 ok 1 - initializing ../../util/wrap.pl ../../apps/openssl crl -in crl-fff.p -inform p -out crl-f.d -outform d => 0 ok 2 - p -> d ../../util/wrap.pl ../../apps/openssl crl -in crl-fff.p -inform p -out crl-f.p -outform p => 0 ok 3 - p -> p ../../util/wrap.pl ../../apps/openssl crl -in crl-f.d -inform d -out crl-ff.dd -outform d => 0 ok 4 - d -> d ../../util/wrap.pl ../../apps/openssl crl -in crl-f.p -inform p -out crl-ff.pd -outform d => 0 ok 5 - p -> d ../../util/wrap.pl ../../apps/openssl crl -in crl-f.d -inform d -out crl-ff.dp -outform p => 0 ok 6 - d -> p ../../util/wrap.pl ../../apps/openssl crl -in crl-f.p -inform p -out crl-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 2 - crl conversions # Subtest: ../../test/crltest 1..6 ok 1 - test_no_crl ok 2 - test_basic_crl ok 3 - test_bad_issuer_crl ok 4 - test_known_critical_crl # Subtest: test_unknown_critical_crl 1..2 ok 1 - iteration 1 ok 2 - iteration 2 ok 5 - test_unknown_critical_crl ok 6 - test_reuse_crl ../../util/wrap.pl ../../test/crltest => 0 ok 3 ../../util/wrap.pl ../../apps/openssl crl -noout -fingerprint -in ../../../test/testcrl.pem => 0 ok 4 ../../util/wrap.pl ../../apps/openssl crl -noout -fingerprint -sha256 -in ../../../test/testcrl.pem => 0 ok 5 ../../util/wrap.pl ../../apps/openssl crl -noout -hash -in ../../../test/testcrl.pem => 0 ok 6 ../../util/wrap.pl ../../apps/openssl crl -hash -noout < ../../../test/testcrl.pem => 0 ok 7 - crl piped input test Could not read CRL from ../../../test/certs/cyrillic_crl.pem Unable to load CRL ../../util/wrap.pl ../../apps/openssl crl -text -in ../../../test/certs/cyrillic_crl.pem -inform DER -out cyrillic_crl.out -nameopt utf8 => 1 ok 8 ../../util/wrap.pl ../../apps/openssl crl -text -in ../../../test/certs/cyrillic_crl.pem -inform PEM -out cyrillic_crl.out -nameopt utf8 => 0 ok 9 ok 10 - Comparing utf8 output ok 25-test_d2i.t ...................... # The results of this test will end up in test-runs/test_d2i 1..14 # Subtest: ../../test/d2i_test 1..1 ok 1 - test_bad_asn1 ../../util/wrap.pl ../../test/d2i_test X509 decode ../../../test/d2i-tests/bad_cert.der => 0 ok 1 - Running d2i_test bad_cert.der # Subtest: ../../test/d2i_test 1..1 ok 1 - test_bad_asn1 ../../util/wrap.pl ../../test/d2i_test GENERAL_NAME decode ../../../test/d2i-tests/bad_generalname.der => 0 ok 2 - Running d2i_test bad_generalname.der # Subtest: ../../test/d2i_test 1..1 ok 1 - test_bad_asn1 ../../util/wrap.pl ../../test/d2i_test ASN1_ANY BIO ../../../test/d2i-tests/bad_bio.der => 0 ok 3 - Running d2i_test bad_bio.der # Subtest: ../../test/d2i_test 1..1 ok 1 - test_bad_asn1 ../../util/wrap.pl ../../test/d2i_test ASN1_ANY OK ../../../test/d2i-tests/high_tag.der => 0 ok 4 - Running d2i_test high_tag.der # Subtest: ../../test/d2i_test 1..1 ok 1 - test_bad_asn1 ../../util/wrap.pl ../../test/d2i_test ASN1_INTEGER decode ../../../test/d2i-tests/high_tag.der => 0 ok 5 - Running d2i_test high_tag.der INTEGER # Subtest: ../../test/d2i_test 1..1 ok 1 - test_bad_asn1 ../../util/wrap.pl ../../test/d2i_test ASN1_INTEGER OK ../../../test/d2i-tests/int0.der => 0 ok 6 - Running d2i_test int0.der INTEGER # Subtest: ../../test/d2i_test 1..1 ok 1 - test_bad_asn1 ../../util/wrap.pl ../../test/d2i_test ASN1_INTEGER OK ../../../test/d2i-tests/int1.der => 0 ok 7 - Running d2i_test int1.der INTEGER # Subtest: ../../test/d2i_test 1..1 ok 1 - test_bad_asn1 ../../util/wrap.pl ../../test/d2i_test ASN1_INTEGER OK ../../../test/d2i-tests/intminus1.der => 0 ok 8 - Running d2i_test intminus1.der INTEGER # Subtest: ../../test/d2i_test 1..1 ok 1 - test_bad_asn1 ../../util/wrap.pl ../../test/d2i_test ASN1_ANY OK ../../../test/d2i-tests/int0.der => 0 ok 9 - Running d2i_test int0.der ANY # Subtest: ../../test/d2i_test 1..1 ok 1 - test_bad_asn1 ../../util/wrap.pl ../../test/d2i_test ASN1_ANY OK ../../../test/d2i-tests/int1.der => 0 ok 10 - Running d2i_test int1.der ANY # Subtest: ../../test/d2i_test 1..1 ok 1 - test_bad_asn1 ../../util/wrap.pl ../../test/d2i_test ASN1_ANY OK ../../../test/d2i-tests/intminus1.der => 0 ok 11 - Running d2i_test intminus1.der ANY # Subtest: ../../test/d2i_test 1..1 ok 1 - test_bad_asn1 ../../util/wrap.pl ../../test/d2i_test ASN1_INTEGER decode ../../../test/d2i-tests/bad-int-pad0.der => 0 ok 12 - Running d2i_test bad-int-pad0.der INTEGER # Subtest: ../../test/d2i_test 1..1 ok 1 - test_bad_asn1 ../../util/wrap.pl ../../test/d2i_test ASN1_INTEGER decode ../../../test/d2i-tests/bad-int-padminus1.der => 0 ok 13 - Running d2i_test bad-int-padminus1.der INTEGER # Subtest: ../../test/d2i_test 1..1 ok 1 - test_bad_asn1 ../../util/wrap.pl ../../test/d2i_test CMS_ContentInfo decode ../../../test/d2i-tests/bad-cms.der => 0 ok 14 - Running d2i_test bad-cms.der CMS ContentInfo ok 25-test_eai_data.t ................. # The results of this test will end up in test-runs/test_eai_data 1..12 ok 1 - require '../../../test/recipes/tconversion.pl'; ../../util/wrap.pl ../../apps/openssl x509 -ext subjectAltName -in ../../../test/recipes/25-test_eai_data/ascii_leaf.pem -noout -out sanout-1.tmp => 0 ok 2 ok 3 - Comparing othername for ASCII domain ../../util/wrap.pl ../../apps/openssl x509 -ext subjectAltName -in ../../../test/recipes/25-test_eai_data/utf8_leaf.pem -noout -out sanout-2.tmp => 0 ok 4 ok 5 - Comparing othername for IDN domain # ../../../test/recipes/25-test_eai_data/ascii_leaf.pem: OK ../../util/wrap.pl ../../apps/openssl verify -nameopt utf8 -no_check_time -verify_email 学生@elementary.school.example.com -CAfile ../../../test/recipes/25-test_eai_data/ascii_chain.pem ../../../test/recipes/25-test_eai_data/ascii_leaf.pem => 0 ok 6 # ../../../test/recipes/25-test_eai_data/utf8_leaf.pem: OK ../../util/wrap.pl ../../apps/openssl verify -nameopt utf8 -no_check_time -verify_email 医生@大学.example.com -CAfile ../../../test/recipes/25-test_eai_data/utf8_chain.pem ../../../test/recipes/25-test_eai_data/utf8_leaf.pem => 0 ok 7 # ../../../test/recipes/25-test_eai_data/ascii_leaf.pem: OK ../../util/wrap.pl ../../apps/openssl verify -nameopt utf8 -no_check_time -CAfile ../../../test/recipes/25-test_eai_data/ascii_chain.pem ../../../test/recipes/25-test_eai_data/ascii_leaf.pem => 0 ok 8 # ../../../test/recipes/25-test_eai_data/utf8_leaf.pem: OK ../../util/wrap.pl ../../apps/openssl verify -nameopt utf8 -no_check_time -CAfile ../../../test/recipes/25-test_eai_data/utf8_chain.pem ../../../test/recipes/25-test_eai_data/utf8_leaf.pem => 0 ok 9 C=US, ST=CA, L=San Francisco, O=Example Company, OU=Example Company Unit, CN=Bob - utf8 Domain error 47 at 0 depth lookup: permitted subtree violation error ../../../test/recipes/25-test_eai_data/utf8_leaf.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -nameopt utf8 -no_check_time -CAfile ../../../test/recipes/25-test_eai_data/ascii_chain.pem ../../../test/recipes/25-test_eai_data/utf8_leaf.pem => 2 ok 10 C=US, ST=CA, L=San Francisco, O=Example Company, OU=Example Company Unit, CN=Alice Ascii Domain error 47 at 0 depth lookup: permitted subtree violation error ../../../test/recipes/25-test_eai_data/ascii_leaf.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -nameopt utf8 -no_check_time -CAfile ../../../test/recipes/25-test_eai_data/utf8_chain.pem ../../../test/recipes/25-test_eai_data/ascii_leaf.pem => 2 ok 11 CN = EE error 63 at 0 depth lookup: email address mismatch error ../../../test/certs/bad-othername-namec.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -CAfile ../../../test/certs/bad-othername-namec.pem -partial_chain -no_check_time -verify_email foo@example.com ../../../test/certs/bad-othername-namec.pem => 2 ok 12 ok 25-test_pkcs7.t .................... # The results of this test will end up in test-runs/test_pkcs7 1..4 ok 1 - require '../../../test/recipes/tconversion.pl'; # Subtest: pkcs7 conversions -- pkcs7 1..10 ok 1 - initializing ../../util/wrap.pl ../../apps/openssl pkcs7 -in p7-fff.p -inform p -out p7-f.d -outform d => 0 ok 2 - p -> d ../../util/wrap.pl ../../apps/openssl pkcs7 -in p7-fff.p -inform p -out p7-f.p -outform p => 0 ok 3 - p -> p ../../util/wrap.pl ../../apps/openssl pkcs7 -in p7-f.d -inform d -out p7-ff.dd -outform d => 0 ok 4 - d -> d ../../util/wrap.pl ../../apps/openssl pkcs7 -in p7-f.p -inform p -out p7-ff.pd -outform d => 0 ok 5 - p -> d ../../util/wrap.pl ../../apps/openssl pkcs7 -in p7-f.d -inform d -out p7-ff.dp -outform p => 0 ok 6 - d -> p ../../util/wrap.pl ../../apps/openssl pkcs7 -in p7-f.p -inform p -out p7-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 2 - pkcs7 conversions -- pkcs7 # Subtest: pkcs7 conversions -- pkcs7d 1..9 ok 1 - initializing ../../util/wrap.pl ../../apps/openssl pkcs7 -in p7d-fff.p -inform p -out p7d-f.d -outform d => 0 ok 2 - p -> d ../../util/wrap.pl ../../apps/openssl pkcs7 -in p7d-fff.p -inform p -out p7d-f.p -outform p => 0 ok 3 - p -> p ../../util/wrap.pl ../../apps/openssl pkcs7 -in p7d-f.d -inform d -out p7d-ff.dd -outform d => 0 ok 4 - d -> d ../../util/wrap.pl ../../apps/openssl pkcs7 -in p7d-f.p -inform p -out p7d-ff.pd -outform d => 0 ok 5 - p -> d ../../util/wrap.pl ../../apps/openssl pkcs7 -in p7d-f.d -inform d -out p7d-ff.dp -outform p => 0 ok 6 - d -> p ../../util/wrap.pl ../../apps/openssl pkcs7 -in p7d-f.p -inform p -out p7d-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing p to dp ok 9 - comparing p to pp ok 3 - pkcs7 conversions -- pkcs7d # -----BEGIN PKCS7----- # MAsGCSqGSIb3DQEHAg== # -----END PKCS7----- ../../util/wrap.pl ../../apps/openssl pkcs7 -in ../../../test/recipes/25-test_pkcs7_data/malformed.pkcs7 => 0 ok 4 ok 25-test_req.t ...................... "my" variable $cert masks earlier declaration in same scope at ../test/recipes/25-test_req.t line 469. "my" variable $cert masks earlier declaration in same scope at ../test/recipes/25-test_req.t line 472. # The results of this test will end up in test-runs/test_req 1..44 ok 1 - require '../../../test/recipes/tconversion.pl'; # There should be a 2 sequences of .'s and some +'s. # There should not be more that at most 80 per line You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- C field []:AU SP field []: L field []:Brisbane O field []:CryptSoft Pty Ltd OU field []:. CN field []:Eric Young email field []:eay@mincom.oz.au ../../util/wrap.pl ../../apps/openssl req -new -out testreq.pem -key ../../../test/certs/ee-key.pem -config ../../../test/test.cnf -new -addext 'subjectAltName=DNS:example.com' => 0 ok 2 Duplicate extension: subjectAltName=DNS:example.com req: Use -help for summary. ../../util/wrap.pl ../../apps/openssl req -new -out testreq.pem -key ../../../test/certs/ee-key.pem -config ../../../test/test.cnf -new -addext 'subjectAltName=DNS:example.com' -addext 'subjectAltName=DNS:example.com' => 1 ok 3 Duplicate extension: subjectAltName=DNS:example.com req: Use -help for summary. ../../util/wrap.pl ../../apps/openssl req -new -out testreq.pem -key ../../../test/certs/ee-key.pem -config ../../../test/test.cnf -new -addext 'subjectAltName=DNS:example.com' -addext ' subjectAltName=DNS:example.com' => 1 ok 4 Duplicate extension: subjectAltName =DNS:example.com req: Use -help for summary. ../../util/wrap.pl ../../apps/openssl req -new -out testreq.pem -key ../../../test/certs/ee-key.pem -config ../../../test/test.cnf -new -addext 'subjectAltName=DNS:example.com' -addext 'subjectAltName =DNS:example.com' => 1 ok 5 Duplicate extension: subjectAltName =DNS:example.com req: Use -help for summary. ../../util/wrap.pl ../../apps/openssl req -new -out testreq.pem -key ../../../test/certs/ee-key.pem -config ../../../test/test.cnf -new -addext ' subjectAltName=DNS:example.com' -addext 'subjectAltName =DNS:example.com' => 1 ok 6 Must provide a signature key using -key or provide -CA / -CAkey ../../util/wrap.pl ../../apps/openssl req -x509 -in ../../../test/certs/x509-check.csr -out testreq.pem => 1 ok 7 # Subtest: generating alt certificate requests with RSA 1..3 You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- C field []:AU SP field []: L field []:Brisbane O field []:CryptSoft Pty Ltd OU field []:. CN field []:Eric Young email field []:eay@mincom.oz.au ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -section altreq -new -out testreq-rsa.pem -utf8 -key ../../../test/testrsa.pem => 0 ok 1 - Generating request Certificate request self-signature verify OK ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -verify -in testreq-rsa.pem -noout => 0 ok 2 - Verifying signature on request Certificate request self-signature verify OK ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -section altreq -verify -in testreq-rsa.pem -noout => 0 ok 3 - Verifying signature on request ok 8 - generating alt certificate requests with RSA # Subtest: generating certificate requests with RSA 1..8 Could not read private key from ../../../test/testrsa.pem ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -new -out testreq-rsa.pem -utf8 -key ../../../test/testrsa.pem -keyform DER => 1 ok 1 - Checking that mismatching keyform fails You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- C field []:AU SP field []: L field []:Brisbane O field []:CryptSoft Pty Ltd OU field []:. CN field []:Eric Young email field []:eay@mincom.oz.au ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -new -out testreq-rsa.pem -utf8 -key ../../../test/testrsa.pem -keyform PEM => 0 ok 2 - Generating request Certificate request self-signature verify OK ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -verify -in testreq-rsa.pem -noout => 0 ok 3 - Verifying signature on request Modulus=# AADB7AA92E464F15711996166B4FF8BBE2301DFEE9D8B3596DC3C1A7DFCE7C87180170509FC84EFD17B5BB02CA5DD0A3228686B380CB746F3CAE4CDFC8AE5D3D ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -modulus -in testreq-rsa.pem -noout => 0 ok 4 - Printing a modulus of the request key You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- C field []:AU SP field []: L field []:Brisbane O field []:CryptSoft Pty Ltd OU field []:. CN field []:Eric Young email field []:eay@mincom.oz.au ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -new -out testreq_withattrs_pem.pem -utf8 -key ../../../test/testrsa_withattrs.pem => 0 ok 5 - Generating request from a key with extra attributes - PEM Certificate request self-signature verify OK ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -verify -in testreq_withattrs_pem.pem -noout => 0 ok 6 - Verifying signature on request from a key with extra attributes - PEM You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- C field []:AU SP field []: L field []:Brisbane O field []:CryptSoft Pty Ltd OU field []:. CN field []:Eric Young email field []:eay@mincom.oz.au ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -new -out testreq_withattrs_der.pem -utf8 -key ../../../test/testrsa_withattrs.der -keyform DER => 0 ok 7 - Generating request from a key with extra attributes - PEM Certificate request self-signature verify OK ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -verify -in testreq_withattrs_der.pem -noout => 0 ok 8 - Verifying signature on request from a key with extra attributes - PEM ok 9 - generating certificate requests with RSA # Subtest: generating certificate requests with RSA-PSS 1..12 You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- C field []:AU SP field []: L field []:Brisbane O field []:CryptSoft Pty Ltd OU field []:. CN field []:Eric Young email field []:eay@mincom.oz.au ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -new -out testreq-rsapss.pem -utf8 -key ../../../test/testrsapss.pem => 0 ok 1 - Generating request Certificate request self-signature verify OK ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -verify -in testreq-rsapss.pem -noout => 0 ok 2 - Verifying signature on request You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- C field []:AU SP field []: L field []:Brisbane O field []:CryptSoft Pty Ltd OU field []:. CN field []:Eric Young email field []:eay@mincom.oz.au ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -new -out testreq-rsapss2.pem -utf8 -sigopt 'rsa_padding_mode:pss' -sigopt 'rsa_pss_saltlen:-1' -key ../../../test/testrsapss.pem => 0 ok 3 - Generating request Certificate request self-signature verify OK ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -verify -in testreq-rsapss2.pem -noout => 0 ok 4 - Verifying signature on request You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- C field []:AU SP field []: L field []:Brisbane O field []:CryptSoft Pty Ltd OU field []:. CN field []:Eric Young email field []:eay@mincom.oz.au ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -new -out testreq-rsapssmand.pem -utf8 -sigopt 'rsa_padding_mode:pss' -key ../../../test/testrsapssmandatory.pem => 0 ok 5 - Generating request Certificate request self-signature verify OK ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -verify -in testreq-rsapssmand.pem -noout => 0 ok 6 - Verifying signature on request You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- C field []:AU SP field []: L field []:Brisbane O field []:CryptSoft Pty Ltd OU field []:. CN field []:Eric Young email field []:eay@mincom.oz.au ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -new -out testreq-rsapssmand2.pem -utf8 -sigopt 'rsa_pss_saltlen:100' -key ../../../test/testrsapssmandatory.pem => 0 ok 7 - Generating request Certificate request self-signature verify OK ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -verify -in testreq-rsapssmand2.pem -noout => 0 ok 8 - Verifying signature on request You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- C field []:AU SP field []: L field []:Brisbane O field []:CryptSoft Pty Ltd OU field []:. CN field []:Eric Young email field []:eay@mincom.oz.au parameter error "rsa_padding_mode:pkcs1" 000003FFBC378720:error:1C8000A5:Provider routines:rsa_set_ctx_params:illegal or unsupported padding mode:../providers/implementations/signature/rsa_sig.c:1245:PKCS#1 padding not allowed with RSA-PSS ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -new -out testreq-rsapss3.pem -utf8 -sigopt 'rsa_padding_mode:pkcs1' -key ../../../test/testrsapss.pem => 1 ok 9 - Generating request with expected failure You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- C field []:AU SP field []: L field []:Brisbane O field []:CryptSoft Pty Ltd OU field []:. CN field []:Eric Young email field []:eay@mincom.oz.au parameter error "rsa_pss_saltlen:-4" 000003FF9D178720:error:1C800070:Provider routines:rsa_set_ctx_params:invalid salt length:../providers/implementations/signature/rsa_sig.c:1286: ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -new -out testreq-rsapss3.pem -utf8 -sigopt 'rsa_pss_saltlen:-4' -key ../../../test/testrsapss.pem => 1 ok 10 - Generating request with expected failure You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- C field []:AU SP field []: L field []:Brisbane O field []:CryptSoft Pty Ltd OU field []:. CN field []:Eric Young email field []:eay@mincom.oz.au parameter error "rsa_pss_saltlen:10" 000003FF890F8720:error:1C8000AC:Provider routines:rsa_set_ctx_params:pss saltlen too small:../providers/implementations/signature/rsa_sig.c:1312:Should be more than 64, but would be set to 10 ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -new -out testreq-rsapssmand3.pem -utf8 -sigopt 'rsa_pss_saltlen:10' -key ../../../test/testrsapssmandatory.pem => 1 ok 11 - Generating request with expected failure You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- C field []:AU SP field []: L field []:Brisbane O field []:CryptSoft Pty Ltd OU field []:. CN field []:Eric Young email field []:eay@mincom.oz.au 000003FF8CF78720:error:1C8000AE:Provider routines:rsa_check_padding:digest not allowed:../providers/implementations/signature/rsa_sig.c:144: ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -new -out testreq-rsapssmand3.pem -utf8 -sha256 -key ../../../test/testrsapssmandatory.pem => 1 ok 12 - Generating request with expected failure ok 10 - generating certificate requests with RSA-PSS # Subtest: generating certificate requests with DSA 1..2 You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- C field []:AU SP field []: L field []:Brisbane O field []:CryptSoft Pty Ltd OU field []:. CN field []:Eric Young email field []:eay@mincom.oz.au ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -new -out testreq-dsa.pem -utf8 -key ../../../test/testdsa.pem => 0 ok 1 - Generating request Certificate request self-signature verify OK ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -verify -in testreq-dsa.pem -noout => 0 ok 2 - Verifying signature on request ok 11 - generating certificate requests with DSA # Subtest: generating certificate requests with ECDSA 1..2 You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- C field []:AU SP field []: L field []:Brisbane O field []:CryptSoft Pty Ltd OU field []:. CN field []:Eric Young email field []:eay@mincom.oz.au ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -new -out testreq-ec.pem -utf8 -key ../../../test/testec-p256.pem => 0 ok 1 - Generating request Certificate request self-signature verify OK ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -verify -in testreq-ec.pem -noout => 0 ok 2 - Verifying signature on request ok 12 - generating certificate requests with ECDSA # Subtest: generating certificate requests with Ed25519 1..2 You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- C field []:AU SP field []: L field []:Brisbane O field []:CryptSoft Pty Ltd OU field []:. CN field []:Eric Young email field []:eay@mincom.oz.au ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -new -out testreq-ed25519.pem -utf8 -key ../../../test/tested25519.pem => 0 ok 1 - Generating request Certificate request self-signature verify OK ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -verify -in testreq-ed25519.pem -noout => 0 ok 2 - Verifying signature on request ok 13 - generating certificate requests with Ed25519 # Subtest: generating certificate requests with Ed448 1..2 You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- C field []:AU SP field []: L field []:Brisbane O field []:CryptSoft Pty Ltd OU field []:. CN field []:Eric Young email field []:eay@mincom.oz.au ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -new -out testreq-ed448.pem -utf8 -key ../../../test/tested448.pem => 0 ok 1 - Generating request Certificate request self-signature verify OK ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -verify -in testreq-ed448.pem -noout => 0 ok 2 - Verifying signature on request ok 14 - generating certificate requests with Ed448 # Subtest: generating certificate requests 1..2 You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- C field []:AU SP field []: L field []:Brisbane O field []:CryptSoft Pty Ltd OU field []:. CN field []:Eric Young email field []:eay@mincom.oz.au ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -key ../../../test/certs/ee-key.pem -new -out testreq.pem => 0 ok 1 - Generating request Certificate request self-signature verify OK ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -verify -in testreq.pem -noout => 0 ok 2 - Verifying signature on request ok 15 - generating certificate requests # Subtest: generating SM2 certificate requests 1..4 You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- C field []:AU SP field []: L field []:Brisbane O field []:CryptSoft Pty Ltd OU field []:. CN field []:Eric Young email field []:eay@mincom.oz.au ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -new -key ../../../test/certs/sm2.key -sigopt 'distid:1234567812345678' -out testreq-sm2.pem -sm3 => 0 ok 1 - Generating SM2 certificate request Certificate request self-signature verify OK ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -verify -in testreq-sm2.pem -noout -vfyopt 'distid:1234567812345678' -sm3 => 0 ok 2 - Verifying signature on SM2 certificate request You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- C field []:AU SP field []: L field []:Brisbane O field []:CryptSoft Pty Ltd OU field []:. CN field []:Eric Young email field []:eay@mincom.oz.au ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -new -key ../../../test/certs/sm2.key -sigopt 'hexdistid:DEADBEEF' -out testreq-sm2.pem -sm3 => 0 ok 3 - Generating SM2 certificate request with hex id Certificate request self-signature verify OK ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -verify -in testreq-sm2.pem -noout -vfyopt 'hexdistid:DEADBEEF' -sm3 => 0 ok 4 - Verifying signature on SM2 certificate request ok 16 - generating SM2 certificate requests # Subtest: req conversions ../../util/wrap.pl ../../apps/openssl req -config ../../../apps/openssl.cnf -in testreq.pem -inform p -noout -text > /dev/null 2> req-check.err => 0 1..10 ok 1 - initializing ../../util/wrap.pl ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-fff.p -inform p -out req-f.d -outform d => 0 ok 2 - p -> d ../../util/wrap.pl ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-fff.p -inform p -out req-f.p -outform p => 0 ok 3 - p -> p ../../util/wrap.pl ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-f.d -inform d -out req-ff.dd -outform d => 0 ok 4 - d -> d ../../util/wrap.pl ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-f.p -inform p -out req-ff.pd -outform d => 0 ok 5 - p -> d ../../util/wrap.pl ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-f.d -inform d -out req-ff.dp -outform p => 0 ok 6 - d -> p ../../util/wrap.pl ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-f.p -inform p -out req-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 17 - req conversions # Subtest: req conversions -- testreq2 ../../util/wrap.pl ../../apps/openssl req -config ../../../apps/openssl.cnf -in ../../../test/testreq2.pem -inform p -noout -text > /dev/null 2> req-check.err => 0 1..10 ok 1 - initializing ../../util/wrap.pl ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-fff.p -inform p -out req-f.d -outform d => 0 ok 2 - p -> d ../../util/wrap.pl ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-fff.p -inform p -out req-f.p -outform p => 0 ok 3 - p -> p ../../util/wrap.pl ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-f.d -inform d -out req-ff.dd -outform d => 0 ok 4 - d -> d ../../util/wrap.pl ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-f.p -inform p -out req-ff.pd -outform d => 0 ok 5 - p -> d ../../util/wrap.pl ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-f.d -inform d -out req-ff.dp -outform p => 0 ok 6 - d -> p ../../util/wrap.pl ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-f.p -inform p -out req-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 18 - req conversions -- testreq2 ../../util/wrap.pl ../../apps/openssl req -config '' -x509 -subj /CN=CA -out self-signed_v1_CA_no_KIDs.pem -key ../../../test/certs/ca-key.pem => 0 ok 19 - generate self-signed_v1_CA_no_KIDs.pem No extensions in certificate ../../util/wrap.pl ../../apps/openssl x509 -noout -ext subjectKeyIdentifier,authorityKeyIdentifier -in self-signed_v1_CA_no_KIDs.pem -out cert_n_different_exts.out => 0 ok 20 - self-signed_v1_CA_no_KIDs.pem 'subjectKeyIdentifier,authorityKeyIdentifier' output should contain 0 different lines ../../util/wrap.pl ../../apps/openssl req -config '' -x509 -subj /CN=CA -addext 'basicConstraints = critical,CA:true' -addext 'keyUsage = keyCertSign' -out self-signed_v3_CA_default_SKID.pem -key ../../../test/certs/ca-key.pem => 0 ok 21 - generate self-signed_v3_CA_default_SKID.pem ../../util/wrap.pl ../../apps/openssl x509 -noout -text -in self-signed_v3_CA_default_SKID.pem -out cert_contains.out => 0 ok 22 - self-signed_v3_CA_default_SKID.pem should contain Subject Key Identifier ../../util/wrap.pl ../../apps/openssl x509 -noout -text -in self-signed_v3_CA_default_SKID.pem -out cert_contains.out => 0 ok 23 - self-signed_v3_CA_default_SKID.pem should not contain Authority Key Identifier # self-signed_v3_CA_default_SKID.pem: OK ../../util/wrap.pl ../../apps/openssl verify -x509_strict -trusted self-signed_v3_CA_default_SKID.pem -partial_chain self-signed_v3_CA_default_SKID.pem => 0 ok 24 - strict verify allow self-signed_v3_CA_default_SKID.pem ../../util/wrap.pl ../../apps/openssl req -config '' -x509 -subj /CN=CA -addext 'basicConstraints = critical,CA:true' -addext 'keyUsage = keyCertSign' -addext 'subjectKeyIdentifier = none' -out self-signed_v3_CA_no_SKID.pem -key ../../../test/certs/ca-key.pem => 0 ok 25 - generate self-signed_v3_CA_no_SKID.pem No extensions in certificate ../../util/wrap.pl ../../apps/openssl x509 -noout -ext subjectKeyIdentifier,authorityKeyIdentifier -in self-signed_v3_CA_no_SKID.pem -out cert_n_different_exts.out => 0 ok 26 - self-signed_v3_CA_no_SKID.pem 'subjectKeyIdentifier,authorityKeyIdentifier' output should contain 0 different lines ../../util/wrap.pl ../../apps/openssl req -config '' -x509 -subj /CN=CA -addext 'basicConstraints = critical,CA:true' -addext 'keyUsage = keyCertSign' -addext 'subjectKeyIdentifier = hash' -addext 'authorityKeyIdentifier = keyid:always' -out self-signed_v3_CA_both_KIDs.pem -key ../../../test/certs/ca-key.pem => 0 ok 27 - generate self-signed_v3_CA_both_KIDs.pem ../../util/wrap.pl ../../apps/openssl x509 -noout -ext subjectKeyIdentifier,authorityKeyIdentifier -in self-signed_v3_CA_both_KIDs.pem -out cert_n_different_exts.out => 0 ok 28 - self-signed_v3_CA_both_KIDs.pem 'subjectKeyIdentifier,authorityKeyIdentifier' output should contain 3 different lines # self-signed_v3_CA_both_KIDs.pem: OK ../../util/wrap.pl ../../apps/openssl verify -x509_strict -trusted self-signed_v3_CA_both_KIDs.pem -partial_chain self-signed_v3_CA_both_KIDs.pem => 0 ok 29 - strict verify allow self-signed_v3_CA_both_KIDs.pem ../../util/wrap.pl ../../apps/openssl req -config '' -x509 -subj /CN=EE -addext 'keyUsage = keyCertSign' -out self-signed_v3_EE_wrong_keyUsage.pem -key ../../../test/certs/ee-key.pem => 0 ok 30 - generate self-signed_v3_EE_wrong_keyUsage.pem ../../util/wrap.pl ../../apps/openssl req -config '' -x509 -subj /CN=EE -addext 'keyUsage = dataEncipherment' -key ../../../test/certs/ee-key.pem -out v3_EE_default_KIDs.pem -CA self-signed_v3_CA_default_SKID.pem -CAkey ../../../test/certs/ca-key.pem => 0 ok 31 - generate v3_EE_default_KIDs.pem ../../util/wrap.pl ../../apps/openssl x509 -noout -ext subjectKeyIdentifier,authorityKeyIdentifier -in v3_EE_default_KIDs.pem -out cert_n_different_exts.out => 0 ok 32 - v3_EE_default_KIDs.pem 'subjectKeyIdentifier,authorityKeyIdentifier' output should contain 4 different lines # v3_EE_default_KIDs.pem: OK ../../util/wrap.pl ../../apps/openssl verify -x509_strict -trusted self-signed_v3_CA_default_SKID.pem -partial_chain v3_EE_default_KIDs.pem => 0 ok 33 - strict verify allow v3_EE_default_KIDs.pem ../../util/wrap.pl ../../apps/openssl req -config '' -x509 -subj /CN=EE -addext 'authorityKeyIdentifier = none' -key ../../../test/certs/ee-key.pem -out v3_EE_no_AKID.pem -CA self-signed_v3_CA_default_SKID.pem -CAkey ../../../test/certs/ca-key.pem => 0 ok 34 - generate v3_EE_no_AKID.pem ../../util/wrap.pl ../../apps/openssl x509 -noout -text -in v3_EE_no_AKID.pem -out cert_contains.out => 0 ok 35 - v3_EE_no_AKID.pem should contain Subject Key Identifier ../../util/wrap.pl ../../apps/openssl x509 -noout -text -in v3_EE_no_AKID.pem -out cert_contains.out => 0 ok 36 - v3_EE_no_AKID.pem should not contain Authority Key Identifier CN = EE error 85 at 0 depth lookup: Missing Authority Key Identifier error v3_EE_no_AKID.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -x509_strict -trusted self-signed_v3_CA_default_SKID.pem -partial_chain v3_EE_no_AKID.pem => 2 ok 37 - strict verify allow v3_EE_no_AKID.pem Warning: No -copy_extensions given; ignoring any extensions in the request ../../util/wrap.pl ../../apps/openssl req -config '' -x509 -subj /CN=EE -addext 'keyUsage = dataEncipherment' -in ../../../test/certs/x509-check.csr -out self-issued_v3_EE_default_KIDs.pem -CA self-signed_v3_CA_default_SKID.pem -CAkey ../../../test/certs/ca-key.pem => 0 ok 38 - generate self-issued_v3_EE_default_KIDs.pem ../../util/wrap.pl ../../apps/openssl x509 -noout -ext subjectKeyIdentifier,authorityKeyIdentifier -in self-issued_v3_EE_default_KIDs.pem -out cert_n_different_exts.out => 0 ok 39 - self-issued_v3_EE_default_KIDs.pem 'subjectKeyIdentifier,authorityKeyIdentifier' output should contain 4 different lines # self-issued_v3_EE_default_KIDs.pem: OK ../../util/wrap.pl ../../apps/openssl verify -x509_strict -trusted self-issued_v3_EE_default_KIDs.pem -partial_chain self-issued_v3_EE_default_KIDs.pem => 0 ok 40 - strict verify allow self-issued_v3_EE_default_KIDs.pem Warning: No -copy_extensions given; ignoring any extensions in the request ../../util/wrap.pl ../../apps/openssl req -config '' -x509 -subj /CN=CA -in ../../../test/certs/ext-check.csr -out self-signed_CA_no_keyUsage.pem -key ../../../test/certs/ca-key.pem => 0 ok 41 - generate self-signed_CA_no_keyUsage.pem ../../util/wrap.pl ../../apps/openssl x509 -noout -text -in self-signed_CA_no_keyUsage.pem -out cert_contains.out => 0 ok 42 - self-signed_CA_no_keyUsage.pem should not contain Key Usage ../../util/wrap.pl ../../apps/openssl req -config '' -x509 -subj /CN=CA -in ../../../test/certs/ext-check.csr -copy_extensions copy -out self-signed_CA_with_keyUsages.pem -key ../../../test/certs/ca-key.pem => 0 ok 43 - generate self-signed_CA_with_keyUsages.pem ../../util/wrap.pl ../../apps/openssl x509 -noout -text -in self-signed_CA_with_keyUsages.pem -out cert_contains.out => 0 ok 44 - self-signed_CA_with_keyUsages.pem should contain Key Usage ok 25-test_rusext.t ................... # The results of this test will end up in test-runs/test_rusext 1..5 ok 1 - require '../../../test/recipes/tconversion.pl'; ../../util/wrap.pl ../../apps/openssl x509 -text -in ../../../test/certs/grfc.pem -out grfc.msb -nameopt esc_msb -certopt no_pubkey => 0 ok 2 ok 3 - Comparing esc_msb output ../../util/wrap.pl ../../apps/openssl x509 -text -in ../../../test/certs/grfc.pem -out grfc.utf8 -nameopt utf8 -certopt no_pubkey => 0 ok 4 ok 5 - Comparing utf8 output ok 25-test_sid.t ...................... # The results of this test will end up in test-runs/test_sid 1..2 ok 1 - require '../../../test/recipes/tconversion.pl'; # Subtest: sid conversions 1..10 ok 1 - initializing ../../util/wrap.pl ../../apps/openssl sess_id -in sid-fff.p -inform p -out sid-f.d -outform d => 0 ok 2 - p -> d ../../util/wrap.pl ../../apps/openssl sess_id -in sid-fff.p -inform p -out sid-f.p -outform p => 0 ok 3 - p -> p ../../util/wrap.pl ../../apps/openssl sess_id -in sid-f.d -inform d -out sid-ff.dd -outform d => 0 ok 4 - d -> d ../../util/wrap.pl ../../apps/openssl sess_id -in sid-f.p -inform p -out sid-ff.pd -outform d => 0 ok 5 - p -> d ../../util/wrap.pl ../../apps/openssl sess_id -in sid-f.d -inform d -out sid-ff.dp -outform p => 0 ok 6 - d -> p ../../util/wrap.pl ../../apps/openssl sess_id -in sid-f.p -inform p -out sid-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 2 - sid conversions ok 25-test_verify.t ................... # The results of this test will end up in test-runs/test_verify 1..164 # ../../../test/certs/ee-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 1 - accept compat trust CN = Root CA error 79 at 2 depth lookup: invalid CA certificate CN = Root CA error 26 at 2 depth lookup: unsupported certificate purpose error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-nonca.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 2 - fail trusted non-ca root CN = Root CA error 79 at 2 depth lookup: invalid CA certificate error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/nroot+serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 3 - fail server trust non-ca root CN = Root CA error 79 at 2 depth lookup: invalid CA certificate error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/nroot+anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 4 - fail wildcard trust non-ca root CN = CA error 20 at 1 depth lookup: unable to get local issuer certificate error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert2.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 5 - fail wrong root key CN = CA error 20 at 1 depth lookup: unable to get local issuer certificate error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-name2.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 6 - fail wrong root DN # ../../../test/certs/ee-cert-noncrit-unknown-ext.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert-noncrit-unknown-ext.pem => 0 ok 7 - accept non-critical unknown extension CN = server.example error 34 at 0 depth lookup: unhandled critical extension error ../../../test/certs/ee-cert-crit-unknown-ext.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert-crit-unknown-ext.pem => 2 ok 8 - reject critical unknown extension # ../../../test/certs/ee-cert-ocsp-nocheck.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert-ocsp-nocheck.pem => 0 ok 9 - accept critical OCSP No Check # ../../../test/certs/ee-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/sroot-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 10 - accept server purpose CN = Root CA error 26 at 2 depth lookup: unsupported certificate purpose error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/croot-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 11 - fail client purpose # ../../../test/certs/ee-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root+serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 12 - accept server trust # ../../../test/certs/ee-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/sroot+serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 13 - accept server trust with server purpose # ../../../test/certs/ee-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/croot+serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 14 - accept server trust with client purpose # ../../../test/certs/ee-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root+anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 15 - accept wildcard trust # ../../../test/certs/ee-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/sroot+anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 16 - accept wildcard trust with server purpose # ../../../test/certs/ee-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/croot+anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 17 - accept wildcard trust with client purpose # ../../../test/certs/ee-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-clientAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 18 - accept client mistrust # ../../../test/certs/ee-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/sroot-clientAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 19 - accept client mistrust with server purpose CN = Root CA error 26 at 2 depth lookup: unsupported certificate purpose error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/croot-clientAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 20 - fail client mistrust with client purpose CN = Root CA error 28 at 2 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root+clientAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 21 - fail client trust CN = Root CA error 28 at 2 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/sroot+clientAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 22 - fail client trust with server purpose CN = Root CA error 28 at 2 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/croot+clientAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 23 - fail client trust with client purpose CN = Root CA error 28 at 2 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 24 - fail rejected EKU CN = Root CA error 28 at 2 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/sroot-serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 25 - fail server mistrust with server purpose CN = Root CA error 28 at 2 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/croot-serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 26 - fail server mistrust with client purpose CN = Root CA error 28 at 2 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 27 - fail wildcard mistrust CN = Root CA error 28 at 2 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/sroot-anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 28 - fail wildcard mistrust with server purpose CN = Root CA error 28 at 2 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/croot-anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 29 - fail wildcard mistrust with client purpose # ../../../test/certs/ee-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-serverAuth.pem -trusted ../../../test/certs/root-cert2.pem -trusted ../../../test/certs/ca-root2.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 30 - accept trusted-first path # ../../../test/certs/ee-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/root2+serverAuth.pem -trusted ../../../test/certs/ca-root2.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 31 - accept trusted-first path with server trust CN = Root CA error 28 at 2 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/root2-serverAuth.pem -trusted ../../../test/certs/ca-root2.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 32 - fail trusted-first path with server mistrust CN = Root CA error 28 at 2 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/root2+clientAuth.pem -trusted ../../../test/certs/ca-root2.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 33 - fail trusted-first path with client trust CN = CA error 79 at 1 depth lookup: invalid CA certificate CN = CA error 26 at 1 depth lookup: unsupported certificate purpose error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-nonca.pem ../../../test/certs/ee-cert.pem => 2 ok 34 - fail non-CA untrusted intermediate CN = CA error 79 at 1 depth lookup: invalid CA certificate error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-nonbc.pem ../../../test/certs/ee-cert.pem => 2 ok 35 - fail non-CA untrusted intermediate CN = CA error 79 at 1 depth lookup: invalid CA certificate CN = CA error 26 at 1 depth lookup: unsupported certificate purpose error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/ca-nonca.pem ../../../test/certs/ee-cert.pem => 2 ok 36 - fail non-CA trust-store intermediate CN = CA error 79 at 1 depth lookup: invalid CA certificate error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/ca-nonbc.pem ../../../test/certs/ee-cert.pem => 2 ok 37 - fail non-CA trust-store intermediate CN = CA error 79 at 1 depth lookup: invalid CA certificate error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/nca+serverAuth.pem ../../../test/certs/ee-cert.pem => 2 ok 38 - fail non-CA server trust intermediate CN = CA error 79 at 1 depth lookup: invalid CA certificate error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/nca+anyEKU.pem ../../../test/certs/ee-cert.pem => 2 ok 39 - fail non-CA wildcard trust intermediate CN = server.example error 20 at 0 depth lookup: unable to get local issuer certificate error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert2.pem ../../../test/certs/ee-cert.pem => 2 ok 40 - fail wrong intermediate CA key CN = server.example error 20 at 0 depth lookup: unable to get local issuer certificate error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-name2.pem ../../../test/certs/ee-cert.pem => 2 ok 41 - fail wrong intermediate CA DN CN = CA error 20 at 1 depth lookup: unable to get local issuer certificate error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-root2.pem ../../../test/certs/ee-cert.pem => 2 ok 42 - fail wrong intermediate CA issuer CN = CA error 20 at 1 depth lookup: unable to get local issuer certificate error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 43 - fail untrusted partial chain # ../../../test/certs/ee-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 44 - accept trusted partial chain CN = CA error 10 at 1 depth lookup: certificate has expired error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ca-expired.pem ../../../test/certs/ee-cert.pem => 2 ok 45 - reject expired trusted partial chain CN = Root CA error 10 at 2 depth lookup: certificate has expired error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-expired.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 46 - reject expired trusted root # ../../../test/certs/ee-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/sca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 47 - accept partial chain with server purpose CN = CA error 26 at 1 depth lookup: unsupported certificate purpose error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/cca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 48 - fail partial chain with client purpose # ../../../test/certs/ee-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ca+serverAuth.pem ../../../test/certs/ee-cert.pem => 0 ok 49 - accept server trust partial chain # ../../../test/certs/ee-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/cca+serverAuth.pem ../../../test/certs/ee-cert.pem => 0 ok 50 - accept server trust client purpose partial chain # ../../../test/certs/ee-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ca-clientAuth.pem ../../../test/certs/ee-cert.pem => 0 ok 51 - accept client mistrust partial chain # ../../../test/certs/ee-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ca+anyEKU.pem ../../../test/certs/ee-cert.pem => 0 ok 52 - accept wildcard trust partial chain CN = CA error 20 at 1 depth lookup: unable to get local issuer certificate error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -untrusted ../../../test/certs/ca+serverAuth.pem ../../../test/certs/ee-cert.pem => 2 ok 53 - fail untrusted partial issuer with ignored server trust CN = CA error 28 at 1 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ca-serverAuth.pem ../../../test/certs/ee-cert.pem => 2 ok 54 - fail server mistrust partial chain CN = CA error 28 at 1 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ca+clientAuth.pem ../../../test/certs/ee-cert.pem => 2 ok 55 - fail client trust partial chain CN = CA error 28 at 1 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ca-anyEKU.pem ../../../test/certs/ee-cert.pem => 2 ok 56 - fail wildcard mistrust partial chain # ../../../test/certs/ee-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/ca+serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 57 - accept server trust # ../../../test/certs/ee-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/ca+anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 58 - accept wildcard trust # ../../../test/certs/ee-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/sca-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 59 - accept server purpose # ../../../test/certs/ee-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/sca+serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 60 - accept server trust and purpose # ../../../test/certs/ee-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/sca+anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 61 - accept wildcard trust and server purpose # ../../../test/certs/ee-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/sca-clientAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 62 - accept client mistrust and server purpose # ../../../test/certs/ee-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/cca+serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 63 - accept server trust and client purpose # ../../../test/certs/ee-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/cca+anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 64 - accept wildcard trust and client purpose CN = CA error 26 at 1 depth lookup: unsupported certificate purpose error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/cca-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 65 - fail client purpose CN = CA error 28 at 1 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/ca-anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 66 - fail wildcard mistrust CN = CA error 28 at 1 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/ca-serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 67 - fail server mistrust CN = CA error 28 at 1 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/ca+clientAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 68 - fail client trust CN = CA error 28 at 1 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/sca+clientAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 69 - fail client trust and server purpose CN = CA error 28 at 1 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/cca+clientAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 70 - fail client trust and client purpose CN = CA error 28 at 1 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/cca-serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 71 - fail server mistrust and client purpose CN = CA error 26 at 1 depth lookup: unsupported certificate purpose error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/cca-clientAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 72 - fail client mistrust and client purpose CN = CA error 28 at 1 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/sca-serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 73 - fail server mistrust and server purpose CN = CA error 28 at 1 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/sca-anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 74 - fail wildcard mistrust and server purpose CN = CA error 28 at 1 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/cca-anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 75 - fail wildcard mistrust and client purpose # ../../../test/certs/ee-client.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslclient -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-client.pem => 0 ok 76 - accept client chain CN = server.example error 26 at 0 depth lookup: unsupported certificate purpose error ../../../test/certs/ee-client.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-client.pem => 2 ok 77 - fail server leaf purpose CN = server.example error 26 at 0 depth lookup: unsupported certificate purpose error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslclient -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 78 - fail client leaf purpose CN = server.example error 20 at 0 depth lookup: unable to get local issuer certificate error ../../../test/certs/ee-cert2.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert2.pem => 2 ok 79 - fail wrong intermediate CA key CN = server.example error 20 at 0 depth lookup: unable to get local issuer certificate error ../../../test/certs/ee-name2.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-name2.pem => 2 ok 80 - fail wrong intermediate CA DN CN = server.example error 10 at 0 depth lookup: certificate has expired error ../../../test/certs/ee-expired.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-expired.pem => 2 ok 81 - fail expired leaf # ../../../test/certs/ee-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ee-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 82 - accept last-resort direct leaf match # ../../../test/certs/ee-client.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslclient -partial_chain -trusted ../../../test/certs/ee-client.pem ../../../test/certs/ee-client.pem => 0 ok 83 - accept last-resort direct leaf match CN = server.example error 20 at 0 depth lookup: unable to get local issuer certificate error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ee-client.pem ../../../test/certs/ee-cert.pem => 2 ok 84 - fail last-resort direct leaf non-match # ../../../test/certs/ee-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ee+serverAuth.pem ../../../test/certs/ee-cert.pem => 0 ok 85 - accept direct match with server trust CN = server.example error 28 at 0 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ee-serverAuth.pem ../../../test/certs/ee-cert.pem => 2 ok 86 - fail direct match with server mistrust # ../../../test/certs/ee-client.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslclient -partial_chain -trusted ../../../test/certs/ee+clientAuth.pem ../../../test/certs/ee-client.pem => 0 ok 87 - accept direct match with client trust CN = server.example error 28 at 0 depth lookup: certificate rejected error ../../../test/certs/ee-client.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslclient -partial_chain -trusted ../../../test/certs/ee-clientAuth.pem ../../../test/certs/ee-client.pem => 2 ok 88 - reject direct match with client mistrust # ../../../test/certs/ee-pathlen.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-pathlen.pem => 0 ok 89 - accept non-ca with pathlen:0 by default CN = server.example error 80 at 0 depth lookup: Path length invalid for non-CA cert CN = server.example error 81 at 0 depth lookup: Path length given without key usage keyCertSign error ../../../test/certs/ee-pathlen.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -x509_strict -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-pathlen.pem => 2 ok 90 - reject non-ca with pathlen:0 with strict flag CN = server.example, CN = proxy 1 error 40 at 0 depth lookup: proxy certificates not allowed, please set the appropriate flag error ../../../test/certs/pc1-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslclient -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ee-client.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/pc1-cert.pem => 2 ok 91 - fail to accept proxy cert without -allow_proxy_certs # ../../../test/certs/pc1-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslclient -allow_proxy_certs -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ee-client.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/pc1-cert.pem => 0 ok 92 - accept proxy cert 1 # ../../../test/certs/pc2-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslclient -allow_proxy_certs -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/pc1-cert.pem -untrusted ../../../test/certs/ee-client.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/pc2-cert.pem => 0 ok 93 - accept proxy cert 2 CN = server.example, CN = proxy 3 error 72 at 0 depth lookup: proxy subject name violation error ../../../test/certs/bad-pc3-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslclient -allow_proxy_certs -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/pc1-cert.pem -untrusted ../../../test/certs/ee-client.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/bad-pc3-cert.pem => 2 ok 94 - fail proxy cert with incorrect subject CN = server.example, CN = proxy 1 error 38 at 1 depth lookup: proxy path length constraint exceeded error ../../../test/certs/bad-pc4-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslclient -allow_proxy_certs -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/pc1-cert.pem -untrusted ../../../test/certs/ee-client.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/bad-pc4-cert.pem => 2 ok 95 - fail proxy cert with incorrect pathlen # ../../../test/certs/pc5-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslclient -allow_proxy_certs -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/pc1-cert.pem -untrusted ../../../test/certs/ee-client.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/pc5-cert.pem => 0 ok 96 - accept proxy cert missing proxy policy Could not open file or uri for loading certificate file from ../../../test/certs/pc6-cert.pem 000003FFA6F78720:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 000003FFA6F78720:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(../../../test/certs/pc6-cert.pem) Unable to load certificate file ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslclient -allow_proxy_certs -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/pc1-cert.pem -untrusted ../../../test/certs/ee-client.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/pc6-cert.pem => 2 ok 97 - failed proxy cert where last CN was added as a multivalue RDN component # ../../../test/certs/ee-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -auth_level 2 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 98 - accept RSA 2048 chain at auth level 2 CN = server.example error 66 at 0 depth lookup: EE certificate key too weak error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -auth_level 3 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 99 - reject RSA 2048 root at auth level 3 # ../../../test/certs/ee-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -auth_level 0 -trusted ../../../test/certs/root-cert-768.pem -untrusted ../../../test/certs/ca-cert-768i.pem ../../../test/certs/ee-cert.pem => 0 ok 100 - accept RSA 768 root at auth level 0 CN = Root CA error 67 at 2 depth lookup: CA certificate key too weak error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert-768.pem -untrusted ../../../test/certs/ca-cert-768i.pem ../../../test/certs/ee-cert.pem => 2 ok 101 - reject RSA 768 root at auth level 1 # ../../../test/certs/ee-cert-768i.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -auth_level 0 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert-768.pem ../../../test/certs/ee-cert-768i.pem => 0 ok 102 - accept RSA 768 intermediate at auth level 0 CN = CA error 67 at 1 depth lookup: CA certificate key too weak error ../../../test/certs/ee-cert-768i.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert-768.pem ../../../test/certs/ee-cert-768i.pem => 2 ok 103 - reject RSA 768 intermediate at auth level 1 # ../../../test/certs/ee-cert-768.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -auth_level 0 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert-768.pem => 0 ok 104 - accept RSA 768 leaf at auth level 0 CN = server.example error 66 at 0 depth lookup: EE certificate key too weak error ../../../test/certs/ee-cert-768.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert-768.pem => 2 ok 105 - reject RSA 768 leaf at auth level 1 # ../../../test/certs/ee-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -auth_level 2 -trusted ../../../test/certs/root-cert-md5.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 106 - accept md5 self-signed TA at auth level 2 # ../../../test/certs/ee-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -auth_level 2 -trusted ../../../test/certs/ca-cert-md5-any.pem ../../../test/certs/ee-cert.pem => 0 ok 107 - accept md5 intermediate TA at auth level 2 # ../../../test/certs/ee-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -auth_level 0 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert-md5.pem ../../../test/certs/ee-cert.pem => 0 ok 108 - accept md5 intermediate at auth level 0 CN = CA error 68 at 1 depth lookup: CA signature digest algorithm too weak error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert-md5.pem ../../../test/certs/ee-cert.pem => 2 ok 109 - reject md5 intermediate at auth level 1 # ../../../test/certs/ee-cert-md5.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -auth_level 0 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert-md5.pem => 0 ok 110 - accept md5 leaf at auth level 0 CN = server.example error 68 at 0 depth lookup: CA signature digest algorithm too weak error ../../../test/certs/ee-cert-md5.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert-md5.pem => 2 ok 111 - reject md5 leaf at auth level 1 CN = server.example error 94 at 0 depth lookup: Certificate public key has explicit ECC parameters error ../../../test/certs/ee-cert-ec-explicit.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert-ec-named.pem ../../../test/certs/ee-cert-ec-explicit.pem => 2 ok 112 - reject explicit curve leaf with named curve intermediate CN = CA error 94 at 1 depth lookup: Certificate public key has explicit ECC parameters error ../../../test/certs/ee-cert-ec-named-explicit.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert-ec-explicit.pem ../../../test/certs/ee-cert-ec-named-explicit.pem => 2 ok 113 - reject named curve leaf with explicit curve intermediate # ../../../test/certs/ee-cert-ec-named-named.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert-ec-named.pem ../../../test/certs/ee-cert-ec-named-named.pem => 0 ok 114 - accept named curve leaf with named curve intermediate ok 115 # skip EC is not supported or FIPS is disabled ok 116 # skip EC is not supported or FIPS is disabled ok 117 # skip EC is not supported or FIPS is disabled # ../../../test/certs/ee-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -verify_depth 2 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 118 - accept chain with verify_depth 2 # ../../../test/certs/ee-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -verify_depth 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 119 - accept chain with verify_depth 1 CN = CA error 22 at 1 depth lookup: certificate chain too long error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -verify_depth 0 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 120 - reject chain with verify_depth 0 # ../../../test/certs/ee-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -verify_depth 0 -trusted ../../../test/certs/ca-cert-md5-any.pem ../../../test/certs/ee-cert.pem => 0 ok 121 - accept md5 intermediate TA with verify_depth 0 # ../../../test/certs/alt1-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem ../../../test/certs/alt1-cert.pem => 0 ok 122 - Name Constraints everything permitted # ../../../test/certs/alt2-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca2-cert.pem ../../../test/certs/alt2-cert.pem => 0 ok 123 - Name Constraints nothing excluded # ../../../test/certs/alt3-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem -untrusted ../../../test/certs/ncca3-cert.pem ../../../test/certs/alt3-cert.pem => 0 ok 124 - Name Constraints nested test all permitted # ../../../test/certs/goodcn1-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem ../../../test/certs/goodcn1-cert.pem => 0 ok 125 - Name Constraints CNs permitted # ../../../test/certs/goodcn2-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem ../../../test/certs/goodcn2-cert.pem => 0 ok 126 - Name Constraints CNs permitted - no SAN extension O = Good NC Test Certificate 1, CN = www.good.org, CN = bad.net error 47 at 0 depth lookup: permitted subtree violation error ../../../test/certs/badcn1-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem ../../../test/certs/badcn1-cert.pem => 2 ok 127 - Name Constraints CNs not permitted O = Bad NC Test Certificate 3 error 47 at 0 depth lookup: permitted subtree violation error ../../../test/certs/badalt1-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem ../../../test/certs/badalt1-cert.pem => 2 ok 128 - Name Constraints hostname not permitted O = Bad NC Test Certificate 2 error 48 at 0 depth lookup: excluded subtree violation error ../../../test/certs/badalt2-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca2-cert.pem ../../../test/certs/badalt2-cert.pem => 2 ok 129 - Name Constraints hostname excluded O = Bad NC Test Certificate 4, emailAddress = any@other.com error 47 at 0 depth lookup: permitted subtree violation error ../../../test/certs/badalt3-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem ../../../test/certs/badalt3-cert.pem => 2 ok 130 - Name Constraints email address not permitted O = Bad NC Test Certificate 4, emailAddress = any@other.com error 47 at 0 depth lookup: permitted subtree violation error ../../../test/certs/badalt4-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem ../../../test/certs/badalt4-cert.pem => 2 ok 131 - Name Constraints subject email address not permitted O = Bad NC Test Certificate 5 error 47 at 0 depth lookup: permitted subtree violation error ../../../test/certs/badalt5-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem ../../../test/certs/badalt5-cert.pem => 2 ok 132 - Name Constraints IP address not permitted O = Bad NC Test Certificate 6, CN = other.good.org, CN = Joe Bloggs, CN = any.good.com error 47 at 0 depth lookup: permitted subtree violation error ../../../test/certs/badalt6-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem ../../../test/certs/badalt6-cert.pem => 2 ok 133 - Name Constraints CN hostname not permitted O = Bad NC Test Certificate 7, CN = other.good.org, CN = Joe Bloggs, CN = any.good.com error 47 at 0 depth lookup: permitted subtree violation error ../../../test/certs/badalt7-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem ../../../test/certs/badalt7-cert.pem => 2 ok 134 - Name Constraints CN BMPSTRING hostname not permitted O = Bad NC Test Certificate 8, CN = www.good.com, CN = Joe Bloggs error 47 at 0 depth lookup: permitted subtree violation error ../../../test/certs/badalt8-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem -untrusted ../../../test/certs/ncca3-cert.pem ../../../test/certs/badalt8-cert.pem => 2 ok 135 - Name constraints nested DNS name not permitted 1 O = Bad NC Test Certificate 9, CN = www.good.com, CN = Joe Bloggs error 47 at 0 depth lookup: permitted subtree violation error ../../../test/certs/badalt9-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem -untrusted ../../../test/certs/ncca3-cert.pem ../../../test/certs/badalt9-cert.pem => 2 ok 136 - Name constraints nested DNS name not permitted 2 O = Bad NC Test Certificate 10, CN = www.ok.good.com, CN = Joe Bloggs error 48 at 0 depth lookup: excluded subtree violation error ../../../test/certs/badalt10-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem -untrusted ../../../test/certs/ncca3-cert.pem ../../../test/certs/badalt10-cert.pem => 2 ok 137 - Name constraints nested DNS name excluded O = NC email in othername Test Certificate error 51 at 0 depth lookup: unsupported name constraint type error ../../../test/certs/bad-othername-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/nccaothername-cert.pem ../../../test/certs/bad-othername-cert.pem => 2 ok 138 - CVE-2022-4203 type confusion test CN = EE error 53 at 0 depth lookup: unsupported or invalid name syntax error ../../../test/certs/bad-othername-namec.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -partial_chain -attime 1623060000 -trusted ../../../test/certs/bad-othername-namec-inter.pem ../../../test/certs/bad-othername-namec.pem => 2 ok 139 - Name constraints bad othername name constraint # ../../../test/certs/ee-pss-sha1-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -auth_level 0 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-pss-sha1-cert.pem => 0 ok 140 - Accept PSS signature using SHA1 at auth level 0 # ../../../test/certs/ee-pss-sha256-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-pss-sha256-cert.pem => 0 ok 141 - CA with PSS signature using SHA256 CN = PSS-SHA1 error 68 at 0 depth lookup: CA signature digest algorithm too weak error ../../../test/certs/ee-pss-sha1-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-pss-sha1-cert.pem => 2 ok 142 - Reject PSS signature using SHA1 and auth level 1 # ../../../test/certs/ee-pss-sha256-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -auth_level 2 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-pss-sha256-cert.pem => 0 ok 143 - PSS signature using SHA256 and auth level 2 # ../../../test/certs/ee-pss-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-pss-cert.pem ../../../test/certs/ee-pss-cert.pem => 0 ok 144 - CA PSS signature CN = EE-PSS-wrong1.5 error 20 at 0 depth lookup: unable to get local issuer certificate error ../../../test/certs/ee-pss-wrong1.5-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-pss-cert.pem ../../../test/certs/ee-pss-wrong1.5-cert.pem => 2 ok 145 - CA producing regular PKCS\#1 v1.5 signature with PSA-PSS key CN = t0.test, emailAddress = t0@test, emailAddress = t1@test, emailAddress = t2@test, emailAddress = t3@test, emailAddress = t4@test, emailAddress = t5@test, emailAddress = t6@test, emailAddress = t7@test, emailAddress = t8@test, emailAddress = t9@test, emailAddress = t10@test, emailAddress = t11@test, emailAddress = t12@test, emailAddress = t13@test, emailAddress = t14@test, emailAddress = t15@test, emailAddress = t16@test, emailAddress = t17@test, emailAddress = t18@test, emailAddress = t19@test, emailAddress = t20@test, emailAddress = t21@test, emailAddress = t22@test, emailAddress = t23@test, emailAddress = t24@test, emailAddress = t25@test, emailAddress = t26@test, emailAddress = t27@test, emailAddress = t28@test, emailAddress = t29@test, emailAddress = t30@test, emailAddress = t31@test, emailAddress = t32@test, emailAddress = t33@test, emailAddress = t34@test, emailAddress = t35@test, emailAddress = t36@test, emailAddress = t37@test, emailAddress = t38@test, emailAddress = t39@test, emailAddress = t40@test, emailAddress = t41@test, emailAddress = t42@test, emailAddress = t43@test, emailAddress = t44@test, emailAddress = t45@test, emailAddress = t46@test, emailAddress = t47@test, emailAddress = t48@test, emailAddress = t49@test, emailAddress = t50@test, emailAddress = t51@test, emailAddress = t52@test, emailAddress = t53@test, emailAddress = t54@test, emailAddress = t55@test, emailAddress = t56@test, emailAddress = t57@test, emailAddress = t58@test, emailAddress = t59@test, emailAddress = t60@test, emailAddress = t61@test, emailAddress = t62@test, emailAddress = t63@test, emailAddress = t64@test, emailAddress = t65@test, emailAddress = t66@test, emailAddress = t67@test, emailAddress = t68@test, emailAddress = t69@test, emailAddress = t70@test, emailAddress = t71@test, emailAddress = t72@test, emailAddress = t73@test, emailAddress = t74@test, emailAddress = t75@test, emailAddress = t76@test, emailAddress = t77@test, emailAddress = t78@test, emailAddress = t79@test, emailAddress = t80@test, emailAddress = t81@test, emailAddress = t82@test, emailAddress = t83@test, emailAddress = t84@test, emailAddress = t85@test, emailAddress = t86@test, emailAddress = t87@test, emailAddress = t88@test, emailAddress = t89@test, emailAddress = t90@test, emailAddress = t91@test, emailAddress = t92@test, emailAddress = t93@test, emailAddress = t94@test, emailAddress = t95@test, emailAddress = t96@test, emailAddress = t97@test, emailAddress = t98@test, emailAddress = t99@test, emailAddress = t100@test, emailAddress = t101@test, emailAddress = t102@test, emailAddress = t103@test, emailAddress = t104@test, emailAddress = t105@test, emailAddress = t106@test, emailAddress = t107@test, emailAddress = t108@test, emailAddress = t109@test, emailAddress = t110@test, emailAddress = t111@test, emailAddress = t112@test, emailAddress = t113@test, emailAddress = t114@test, emailAddress = t115@test, emailAddress = t116@test, emailAddress = t117@test, emailAddress = t118@test, emailAddress = t119@test, emailAddress = t120@test, emailAddress = t121@test, emailAddress = t122@test, emailAddress = t123@test, emailAddress = t124@test, emailAddress = t125@test, emailAddress = t126@test, emailAddress = t127@test, emailAddress = t128@test, emailAddress = t129@test, emailAddress = t130@test, emailAddress = t131@test, emailAddress = t132@test, emailAddress = t133@test, emailAddress = t134@test, emailAddress = t135@test, emailAddress = t136@test, emailAddress = t137@test, emailAddress = t138@test, emailAddress = t139@test, emailAddress = t140@test, emailAddress = t141@test, emailAddress = t142@test, emailAddress = t143@test, emailAddress = t144@test, emailAddress = t145@test, emailAddress = t146@test, emailAddress = t147@test, emailAddress = t148@test, emailAddress = t149@test, emailAddress = t150@test, emailAddress = t151@test, emailAddress = t152@test, emailAddress = t153@test, emailAddress = t154@test, emailAddress = t155@test, emailAddress = t156@test, emailAddress = t157@test, emailAddress = t158@test, emailAddress = t159@test, emailAddress = t160@test, emailAddress = t161@test, emailAddress = t162@test, emailAddress = t163@test, emailAddress = t164@test, emailAddress = t165@test, emailAddress = t166@test, emailAddress = t167@test, emailAddress = t168@test, emailAddress = t169@test, emailAddress = t170@test, emailAddress = t171@test, emailAddress = t172@test, emailAddress = t173@test, emailAddress = t174@test, emailAddress = t175@test, emailAddress = t176@test, emailAddress = t177@test, emailAddress = t178@test, emailAddress = t179@test, emailAddress = t180@test, emailAddress = t181@test, emailAddress = t182@test, emailAddress = t183@test, emailAddress = t184@test, emailAddress = t185@test, emailAddress = t186@test, emailAddress = t187@test, emailAddress = t188@test, emailAddress = t189@test, emailAddress = t190@test, emailAddress = t191@test, emailAddress = t192@test, emailAddress = t193@test, emailAddress = t194@test, emailAddress = t195@test, emailAddress = t196@test, emailAddress = t197@test, emailAddress = t198@test, emailAddress = t199@test, emailAddress = t200@test, emailAddress = t201@test, emailAddress = t202@test, emailAddress = t203@test, emailAddress = t204@test, emailAddress = t205@test, emailAddress = t206@test, emailAddress = t207@test, emailAddress = t208@test, emailAddress = t209@test, emailAddress = t210@test, emailAddress = t211@test, emailAddress = t212@test, emailAddress = t213@test, emailAddress = t214@test, emailAddress = t215@test, emailAddress = t216@test, emailAddress = t217@test, emailAddress = t218@test, emailAddress = t219@test, emailAddress = t220@test, emailAddress = t221@test, emailAddress = t222@test, emailAddress = t223@test, emailAddress = t224@test, emailAddress = t225@test, emailAddress = t226@test, emailAddress = t227@test, emailAddress = t228@test, emailAddress = t229@test, emailAddress = t230@test, emailAddress = t231@test, emailAddress = t232@test, emailAddress = t233@test, emailAddress = t234@test, emailAddress = t235@test, emailAddress = t236@test, emailAddress = t237@test, emailAddress = t238@test, emailAddress = t239@test, emailAddress = t240@test, emailAddress = t241@test, emailAddress = t242@test, emailAddress = t243@test, emailAddress = t244@test, emailAddress = t245@test, emailAddress = t246@test, emailAddress = t247@test, emailAddress = t248@test, emailAddress = t249@test, emailAddress = t250@test, emailAddress = t251@test, emailAddress = t252@test, emailAddress = t253@test, emailAddress = t254@test, emailAddress = t255@test, emailAddress = t256@test, emailAddress = t257@test, emailAddress = t258@test, emailAddress = t259@test, emailAddress = t260@test, emailAddress = t261@test, emailAddress = t262@test, emailAddress = t263@test, emailAddress = t264@test, emailAddress = t265@test, emailAddress = t266@test, emailAddress = t267@test, emailAddress = t268@test, emailAddress = t269@test, emailAddress = t270@test, emailAddress = t271@test, emailAddress = t272@test, emailAddress = t273@test, emailAddress = t274@test, emailAddress = t275@test, emailAddress = t276@test, emailAddress = t277@test, emailAddress = t278@test, emailAddress = t279@test, emailAddress = t280@test, emailAddress = t281@test, emailAddress = t282@test, emailAddress = t283@test, emailAddress = t284@test, emailAddress = t285@test, emailAddress = t286@test, emailAddress = t287@test, emailAddress = t288@test, emailAddress = t289@test, emailAddress = t290@test, emailAddress = t291@test, emailAddress = t292@test, emailAddress = t293@test, emailAddress = t294@test, emailAddress = t295@test, emailAddress = t296@test, emailAddress = t297@test, emailAddress = t298@test, emailAddress = t299@test, emailAddress = t300@test, emailAddress = t301@test, emailAddress = t302@test, emailAddress = t303@test, emailAddress = t304@test, emailAddress = t305@test, emailAddress = t306@test, emailAddress = t307@test, emailAddress = t308@test, emailAddress = t309@test, emailAddress = t310@test, emailAddress = t311@test, emailAddress = t312@test, emailAddress = t313@test, emailAddress = t314@test, emailAddress = t315@test, emailAddress = t316@test, emailAddress = t317@test, emailAddress = t318@test, emailAddress = t319@test, emailAddress = t320@test, emailAddress = t321@test, emailAddress = t322@test, emailAddress = t323@test, emailAddress = t324@test, emailAddress = t325@test, emailAddress = t326@test, emailAddress = t327@test, emailAddress = t328@test, emailAddress = t329@test, emailAddress = t330@test, emailAddress = t331@test, emailAddress = t332@test, emailAddress = t333@test, emailAddress = t334@test, emailAddress = t335@test, emailAddress = t336@test, emailAddress = t337@test, emailAddress = t338@test, emailAddress = t339@test, emailAddress = t340@test, emailAddress = t341@test, emailAddress = t342@test, emailAddress = t343@test, emailAddress = t344@test, emailAddress = t345@test, emailAddress = t346@test, emailAddress = t347@test, emailAddress = t348@test, emailAddress = t349@test, emailAddress = t350@test, emailAddress = t351@test, emailAddress = t352@test, emailAddress = t353@test, emailAddress = t354@test, emailAddress = t355@test, emailAddress = t356@test, emailAddress = t357@test, emailAddress = t358@test, emailAddress = t359@test, emailAddress = t360@test, emailAddress = t361@test, emailAddress = t362@test, emailAddress = t363@test, emailAddress = t364@test, emailAddress = t365@test, emailAddress = t366@test, emailAddress = t367@test, emailAddress = t368@test, emailAddress = t369@test, emailAddress = t370@test, emailAddress = t371@test, emailAddress = t372@test, emailAddress = t373@test, emailAddress = t374@test, emailAddress = t375@test, emailAddress = t376@test, emailAddress = t377@test, emailAddress = t378@test, emailAddress = t379@test, emailAddress = t380@test, emailAddress = t381@test, emailAddress = t382@test, emailAddress = t383@test, emailAddress = t384@test, emailAddress = t385@test, emailAddress = t386@test, emailAddress = t387@test, emailAddress = t388@test, emailAddress = t389@test, emailAddress = t390@test, emailAddress = t391@test, emailAddress = t392@test, emailAddress = t393@test, emailAddress = t394@test, emailAddress = t395@test, emailAddress = t396@test, emailAddress = t397@test, emailAddress = t398@test, emailAddress = t399@test, emailAddress = t400@test, emailAddress = t401@test, emailAddress = t402@test, emailAddress = t403@test, emailAddress = t404@test, emailAddress = t405@test, emailAddress = t406@test, emailAddress = t407@test, emailAddress = t408@test, emailAddress = t409@test, emailAddress = t410@test, emailAddress = t411@test, emailAddress = t412@test, emailAddress = t413@test, emailAddress = t414@test, emailAddress = t415@test, emailAddress = t416@test, emailAddress = t417@test, emailAddress = t418@test, emailAddress = t419@test, emailAddress = t420@test, emailAddress = t421@test, emailAddress = t422@test, emailAddress = t423@test, emailAddress = t424@test, emailAddress = t425@test, emailAddress = t426@test, emailAddress = t427@test, emailAddress = t428@test, emailAddress = t429@test, emailAddress = t430@test, emailAddress = t431@test, emailAddress = t432@test, emailAddress = t433@test, emailAddress = t434@test, emailAddress = t435@test, emailAddress = t436@test, emailAddress = t437@test, emailAddress = t438@test, emailAddress = t439@test, emailAddress = t440@test, emailAddress = t441@test, emailAddress = t442@test, emailAddress = t443@test, emailAddress = t444@test, emailAddress = t445@test, emailAddress = t446@test, emailAddress = t447@test, emailAddress = t448@test, emailAddress = t449@test, emailAddress = t450@test, emailAddress = t451@test, emailAddress = t452@test, emailAddress = t453@test, emailAddress = t454@test, emailAddress = t455@test, emailAddress = t456@test, emailAddress = t457@test, emailAddress = t458@test, emailAddress = t459@test, emailAddress = t460@test, emailAddress = t461@test, emailAddress = t462@test, emailAddress = t463@test, emailAddress = t464@test, emailAddress = t465@test, emailAddress = t466@test, emailAddress = t467@test, emailAddress = t468@test, emailAddress = t469@test, emailAddress = t470@test, emailAddress = t471@test, emailAddress = t472@test, emailAddress = t473@test, emailAddress = t474@test, emailAddress = t475@test, emailAddress = t476@test, emailAddress = t477@test, emailAddress = t478@test, emailAddress = t479@test, emailAddress = t480@test, emailAddress = t481@test, emailAddress = t482@test, emailAddress = t483@test, emailAddress = t484@test, emailAddress = t485@test, emailAddress = t486@test, emailAddress = t487@test, emailAddress = t488@test, emailAddress = t489@test, emailAddress = t490@test, emailAddress = t491@test, emailAddress = t492@test, emailAddress = t493@test, emailAddress = t494@test, emailAddress = t495@test, emailAddress = t496@test, emailAddress = t497@test, emailAddress = t498@test, emailAddress = t499@test, emailAddress = t500@test, emailAddress = t501@test, emailAddress = t502@test, emailAddress = t503@test, emailAddress = t504@test, emailAddress = t505@test, emailAddress = t506@test, emailAddress = t507@test, emailAddress = t508@test, emailAddress = t509@test, emailAddress = t510@test, emailAddress = t511@test, emailAddress = t512@test error 1 at 0 depth lookup: unspecified certificate verification error error ../../../test/certs/many-names1.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/many-constraints.pem -untrusted ../../../test/certs/many-constraints.pem ../../../test/certs/many-names1.pem => 2 ok 146 - Too many names and constraints to check (1) CN = t0.test error 1 at 0 depth lookup: unspecified certificate verification error error ../../../test/certs/many-names2.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/many-constraints.pem -untrusted ../../../test/certs/many-constraints.pem ../../../test/certs/many-names2.pem => 2 ok 147 - Too many names and constraints to check (2) CN = t0.test, emailAddress = t0@test, emailAddress = t1@test, emailAddress = t2@test, emailAddress = t3@test, emailAddress = t4@test, emailAddress = t5@test, emailAddress = t6@test, emailAddress = t7@test, emailAddress = t8@test, emailAddress = t9@test, emailAddress = t10@test, emailAddress = t11@test, emailAddress = t12@test, emailAddress = t13@test, emailAddress = t14@test, emailAddress = t15@test, emailAddress = t16@test, emailAddress = t17@test, emailAddress = t18@test, emailAddress = t19@test, emailAddress = t20@test, emailAddress = t21@test, emailAddress = t22@test, emailAddress = t23@test, emailAddress = t24@test, emailAddress = t25@test, emailAddress = t26@test, emailAddress = t27@test, emailAddress = t28@test, emailAddress = t29@test, emailAddress = t30@test, emailAddress = t31@test, emailAddress = t32@test, emailAddress = t33@test, emailAddress = t34@test, emailAddress = t35@test, emailAddress = t36@test, emailAddress = t37@test, emailAddress = t38@test, emailAddress = t39@test, emailAddress = t40@test, emailAddress = t41@test, emailAddress = t42@test, emailAddress = t43@test, emailAddress = t44@test, emailAddress = t45@test, emailAddress = t46@test, emailAddress = t47@test, emailAddress = t48@test, emailAddress = t49@test, emailAddress = t50@test, emailAddress = t51@test, emailAddress = t52@test, emailAddress = t53@test, emailAddress = t54@test, emailAddress = t55@test, emailAddress = t56@test, emailAddress = t57@test, emailAddress = t58@test, emailAddress = t59@test, emailAddress = t60@test, emailAddress = t61@test, emailAddress = t62@test, emailAddress = t63@test, emailAddress = t64@test, emailAddress = t65@test, emailAddress = t66@test, emailAddress = t67@test, emailAddress = t68@test, emailAddress = t69@test, emailAddress = t70@test, emailAddress = t71@test, emailAddress = t72@test, emailAddress = t73@test, emailAddress = t74@test, emailAddress = t75@test, emailAddress = t76@test, emailAddress = t77@test, emailAddress = t78@test, emailAddress = t79@test, emailAddress = t80@test, emailAddress = t81@test, emailAddress = t82@test, emailAddress = t83@test, emailAddress = t84@test, emailAddress = t85@test, emailAddress = t86@test, emailAddress = t87@test, emailAddress = t88@test, emailAddress = t89@test, emailAddress = t90@test, emailAddress = t91@test, emailAddress = t92@test, emailAddress = t93@test, emailAddress = t94@test, emailAddress = t95@test, emailAddress = t96@test, emailAddress = t97@test, emailAddress = t98@test, emailAddress = t99@test, emailAddress = t100@test, emailAddress = t101@test, emailAddress = t102@test, emailAddress = t103@test, emailAddress = t104@test, emailAddress = t105@test, emailAddress = t106@test, emailAddress = t107@test, emailAddress = t108@test, emailAddress = t109@test, emailAddress = t110@test, emailAddress = t111@test, emailAddress = t112@test, emailAddress = t113@test, emailAddress = t114@test, emailAddress = t115@test, emailAddress = t116@test, emailAddress = t117@test, emailAddress = t118@test, emailAddress = t119@test, emailAddress = t120@test, emailAddress = t121@test, emailAddress = t122@test, emailAddress = t123@test, emailAddress = t124@test, emailAddress = t125@test, emailAddress = t126@test, emailAddress = t127@test, emailAddress = t128@test, emailAddress = t129@test, emailAddress = t130@test, emailAddress = t131@test, emailAddress = t132@test, emailAddress = t133@test, emailAddress = t134@test, emailAddress = t135@test, emailAddress = t136@test, emailAddress = t137@test, emailAddress = t138@test, emailAddress = t139@test, emailAddress = t140@test, emailAddress = t141@test, emailAddress = t142@test, emailAddress = t143@test, emailAddress = t144@test, emailAddress = t145@test, emailAddress = t146@test, emailAddress = t147@test, emailAddress = t148@test, emailAddress = t149@test, emailAddress = t150@test, emailAddress = t151@test, emailAddress = t152@test, emailAddress = t153@test, emailAddress = t154@test, emailAddress = t155@test, emailAddress = t156@test, emailAddress = t157@test, emailAddress = t158@test, emailAddress = t159@test, emailAddress = t160@test, emailAddress = t161@test, emailAddress = t162@test, emailAddress = t163@test, emailAddress = t164@test, emailAddress = t165@test, emailAddress = t166@test, emailAddress = t167@test, emailAddress = t168@test, emailAddress = t169@test, emailAddress = t170@test, emailAddress = t171@test, emailAddress = t172@test, emailAddress = t173@test, emailAddress = t174@test, emailAddress = t175@test, emailAddress = t176@test, emailAddress = t177@test, emailAddress = t178@test, emailAddress = t179@test, emailAddress = t180@test, emailAddress = t181@test, emailAddress = t182@test, emailAddress = t183@test, emailAddress = t184@test, emailAddress = t185@test, emailAddress = t186@test, emailAddress = t187@test, emailAddress = t188@test, emailAddress = t189@test, emailAddress = t190@test, emailAddress = t191@test, emailAddress = t192@test, emailAddress = t193@test, emailAddress = t194@test, emailAddress = t195@test, emailAddress = t196@test, emailAddress = t197@test, emailAddress = t198@test, emailAddress = t199@test, emailAddress = t200@test, emailAddress = t201@test, emailAddress = t202@test, emailAddress = t203@test, emailAddress = t204@test, emailAddress = t205@test, emailAddress = t206@test, emailAddress = t207@test, emailAddress = t208@test, emailAddress = t209@test, emailAddress = t210@test, emailAddress = t211@test, emailAddress = t212@test, emailAddress = t213@test, emailAddress = t214@test, emailAddress = t215@test, emailAddress = t216@test, emailAddress = t217@test, emailAddress = t218@test, emailAddress = t219@test, emailAddress = t220@test, emailAddress = t221@test, emailAddress = t222@test, emailAddress = t223@test, emailAddress = t224@test, emailAddress = t225@test, emailAddress = t226@test, emailAddress = t227@test, emailAddress = t228@test, emailAddress = t229@test, emailAddress = t230@test, emailAddress = t231@test, emailAddress = t232@test, emailAddress = t233@test, emailAddress = t234@test, emailAddress = t235@test, emailAddress = t236@test, emailAddress = t237@test, emailAddress = t238@test, emailAddress = t239@test, emailAddress = t240@test, emailAddress = t241@test, emailAddress = t242@test, emailAddress = t243@test, emailAddress = t244@test, emailAddress = t245@test, emailAddress = t246@test, emailAddress = t247@test, emailAddress = t248@test, emailAddress = t249@test, emailAddress = t250@test, emailAddress = t251@test, emailAddress = t252@test, emailAddress = t253@test, emailAddress = t254@test, emailAddress = t255@test, emailAddress = t256@test, emailAddress = t257@test, emailAddress = t258@test, emailAddress = t259@test, emailAddress = t260@test, emailAddress = t261@test, emailAddress = t262@test, emailAddress = t263@test, emailAddress = t264@test, emailAddress = t265@test, emailAddress = t266@test, emailAddress = t267@test, emailAddress = t268@test, emailAddress = t269@test, emailAddress = t270@test, emailAddress = t271@test, emailAddress = t272@test, emailAddress = t273@test, emailAddress = t274@test, emailAddress = t275@test, emailAddress = t276@test, emailAddress = t277@test, emailAddress = t278@test, emailAddress = t279@test, emailAddress = t280@test, emailAddress = t281@test, emailAddress = t282@test, emailAddress = t283@test, emailAddress = t284@test, emailAddress = t285@test, emailAddress = t286@test, emailAddress = t287@test, emailAddress = t288@test, emailAddress = t289@test, emailAddress = t290@test, emailAddress = t291@test, emailAddress = t292@test, emailAddress = t293@test, emailAddress = t294@test, emailAddress = t295@test, emailAddress = t296@test, emailAddress = t297@test, emailAddress = t298@test, emailAddress = t299@test, emailAddress = t300@test, emailAddress = t301@test, emailAddress = t302@test, emailAddress = t303@test, emailAddress = t304@test, emailAddress = t305@test, emailAddress = t306@test, emailAddress = t307@test, emailAddress = t308@test, emailAddress = t309@test, emailAddress = t310@test, emailAddress = t311@test, emailAddress = t312@test, emailAddress = t313@test, emailAddress = t314@test, emailAddress = t315@test, emailAddress = t316@test, emailAddress = t317@test, emailAddress = t318@test, emailAddress = t319@test, emailAddress = t320@test, emailAddress = t321@test, emailAddress = t322@test, emailAddress = t323@test, emailAddress = t324@test, emailAddress = t325@test, emailAddress = t326@test, emailAddress = t327@test, emailAddress = t328@test, emailAddress = t329@test, emailAddress = t330@test, emailAddress = t331@test, emailAddress = t332@test, emailAddress = t333@test, emailAddress = t334@test, emailAddress = t335@test, emailAddress = t336@test, emailAddress = t337@test, emailAddress = t338@test, emailAddress = t339@test, emailAddress = t340@test, emailAddress = t341@test, emailAddress = t342@test, emailAddress = t343@test, emailAddress = t344@test, emailAddress = t345@test, emailAddress = t346@test, emailAddress = t347@test, emailAddress = t348@test, emailAddress = t349@test, emailAddress = t350@test, emailAddress = t351@test, emailAddress = t352@test, emailAddress = t353@test, emailAddress = t354@test, emailAddress = t355@test, emailAddress = t356@test, emailAddress = t357@test, emailAddress = t358@test, emailAddress = t359@test, emailAddress = t360@test, emailAddress = t361@test, emailAddress = t362@test, emailAddress = t363@test, emailAddress = t364@test, emailAddress = t365@test, emailAddress = t366@test, emailAddress = t367@test, emailAddress = t368@test, emailAddress = t369@test, emailAddress = t370@test, emailAddress = t371@test, emailAddress = t372@test, emailAddress = t373@test, emailAddress = t374@test, emailAddress = t375@test, emailAddress = t376@test, emailAddress = t377@test, emailAddress = t378@test, emailAddress = t379@test, emailAddress = t380@test, emailAddress = t381@test, emailAddress = t382@test, emailAddress = t383@test, emailAddress = t384@test, emailAddress = t385@test, emailAddress = t386@test, emailAddress = t387@test, emailAddress = t388@test, emailAddress = t389@test, emailAddress = t390@test, emailAddress = t391@test, emailAddress = t392@test, emailAddress = t393@test, emailAddress = t394@test, emailAddress = t395@test, emailAddress = t396@test, emailAddress = t397@test, emailAddress = t398@test, emailAddress = t399@test, emailAddress = t400@test, emailAddress = t401@test, emailAddress = t402@test, emailAddress = t403@test, emailAddress = t404@test, emailAddress = t405@test, emailAddress = t406@test, emailAddress = t407@test, emailAddress = t408@test, emailAddress = t409@test, emailAddress = t410@test, emailAddress = t411@test, emailAddress = t412@test, emailAddress = t413@test, emailAddress = t414@test, emailAddress = t415@test, emailAddress = t416@test, emailAddress = t417@test, emailAddress = t418@test, emailAddress = t419@test, emailAddress = t420@test, emailAddress = t421@test, emailAddress = t422@test, emailAddress = t423@test, emailAddress = t424@test, emailAddress = t425@test, emailAddress = t426@test, emailAddress = t427@test, emailAddress = t428@test, emailAddress = t429@test, emailAddress = t430@test, emailAddress = t431@test, emailAddress = t432@test, emailAddress = t433@test, emailAddress = t434@test, emailAddress = t435@test, emailAddress = t436@test, emailAddress = t437@test, emailAddress = t438@test, emailAddress = t439@test, emailAddress = t440@test, emailAddress = t441@test, emailAddress = t442@test, emailAddress = t443@test, emailAddress = t444@test, emailAddress = t445@test, emailAddress = t446@test, emailAddress = t447@test, emailAddress = t448@test, emailAddress = t449@test, emailAddress = t450@test, emailAddress = t451@test, emailAddress = t452@test, emailAddress = t453@test, emailAddress = t454@test, emailAddress = t455@test, emailAddress = t456@test, emailAddress = t457@test, emailAddress = t458@test, emailAddress = t459@test, emailAddress = t460@test, emailAddress = t461@test, emailAddress = t462@test, emailAddress = t463@test, emailAddress = t464@test, emailAddress = t465@test, emailAddress = t466@test, emailAddress = t467@test, emailAddress = t468@test, emailAddress = t469@test, emailAddress = t470@test, emailAddress = t471@test, emailAddress = t472@test, emailAddress = t473@test, emailAddress = t474@test, emailAddress = t475@test, emailAddress = t476@test, emailAddress = t477@test, emailAddress = t478@test, emailAddress = t479@test, emailAddress = t480@test, emailAddress = t481@test, emailAddress = t482@test, emailAddress = t483@test, emailAddress = t484@test, emailAddress = t485@test, emailAddress = t486@test, emailAddress = t487@test, emailAddress = t488@test, emailAddress = t489@test, emailAddress = t490@test, emailAddress = t491@test, emailAddress = t492@test, emailAddress = t493@test, emailAddress = t494@test, emailAddress = t495@test, emailAddress = t496@test, emailAddress = t497@test, emailAddress = t498@test, emailAddress = t499@test, emailAddress = t500@test, emailAddress = t501@test, emailAddress = t502@test, emailAddress = t503@test, emailAddress = t504@test, emailAddress = t505@test, emailAddress = t506@test, emailAddress = t507@test, emailAddress = t508@test, emailAddress = t509@test, emailAddress = t510@test, emailAddress = t511@test, emailAddress = t512@test, emailAddress = t513@test, emailAddress = t514@test, emailAddress = t515@test, emailAddress = t516@test, emailAddress = t517@test, emailAddress = t518@test, emailAddress = t519@test, emailAddress = t520@test, emailAddress = t521@test, emailAddress = t522@test, emailAddress = t523@test, emailAddress = t524@test, emailAddress = t525@test, emailAddress = t526@test, emailAddress = t527@test, emailAddress = t528@test, emailAddress = t529@test, emailAddress = t530@test, emailAddress = t531@test, emailAddress = t532@test, emailAddress = t533@test, emailAddress = t534@test, emailAddress = t535@test, emailAddress = t536@test, emailAddress = t537@test, emailAddress = t538@test, emailAddress = t539@test, emailAddress = t540@test, emailAddress = t541@test, emailAddress = t542@test, emailAddress = t543@test, emailAddress = t544@test, emailAddress = t545@test, emailAddress = t546@test, emailAddress = t547@test, emailAddress = t548@test, emailAddress = t549@test, emailAddress = t550@test, emailAddress = t551@test, emailAddress = t552@test, emailAddress = t553@test, emailAddress = t554@test, emailAddress = t555@test, emailAddress = t556@test, emailAddress = t557@test, emailAddress = t558@test, emailAddress = t559@test, emailAddress = t560@test, emailAddress = t561@test, emailAddress = t562@test, emailAddress = t563@test, emailAddress = t564@test, emailAddress = t565@test, emailAddress = t566@test, emailAddress = t567@test, emailAddress = t568@test, emailAddress = t569@test, emailAddress = t570@test, emailAddress = t571@test, emailAddress = t572@test, emailAddress = t573@test, emailAddress = t574@test, emailAddress = t575@test, emailAddress = t576@test, emailAddress = t577@test, emailAddress = t578@test, emailAddress = t579@test, emailAddress = t580@test, emailAddress = t581@test, emailAddress = t582@test, emailAddress = t583@test, emailAddress = t584@test, emailAddress = t585@test, emailAddress = t586@test, emailAddress = t587@test, emailAddress = t588@test, emailAddress = t589@test, emailAddress = t590@test, emailAddress = t591@test, emailAddress = t592@test, emailAddress = t593@test, emailAddress = t594@test, emailAddress = t595@test, emailAddress = t596@test, emailAddress = t597@test, emailAddress = t598@test, emailAddress = t599@test, emailAddress = t600@test, emailAddress = t601@test, emailAddress = t602@test, emailAddress = t603@test, emailAddress = t604@test, emailAddress = t605@test, emailAddress = t606@test, emailAddress = t607@test, emailAddress = t608@test, emailAddress = t609@test, emailAddress = t610@test, emailAddress = t611@test, emailAddress = t612@test, emailAddress = t613@test, emailAddress = t614@test, emailAddress = t615@test, emailAddress = t616@test, emailAddress = t617@test, emailAddress = t618@test, emailAddress = t619@test, emailAddress = t620@test, emailAddress = t621@test, emailAddress = t622@test, emailAddress = t623@test, emailAddress = t624@test, emailAddress = t625@test, emailAddress = t626@test, emailAddress = t627@test, emailAddress = t628@test, emailAddress = t629@test, emailAddress = t630@test, emailAddress = t631@test, emailAddress = t632@test, emailAddress = t633@test, emailAddress = t634@test, emailAddress = t635@test, emailAddress = t636@test, emailAddress = t637@test, emailAddress = t638@test, emailAddress = t639@test, emailAddress = t640@test, emailAddress = t641@test, emailAddress = t642@test, emailAddress = t643@test, emailAddress = t644@test, emailAddress = t645@test, emailAddress = t646@test, emailAddress = t647@test, emailAddress = t648@test, emailAddress = t649@test, emailAddress = t650@test, emailAddress = t651@test, emailAddress = t652@test, emailAddress = t653@test, emailAddress = t654@test, emailAddress = t655@test, emailAddress = t656@test, emailAddress = t657@test, emailAddress = t658@test, emailAddress = t659@test, emailAddress = t660@test, emailAddress = t661@test, emailAddress = t662@test, emailAddress = t663@test, emailAddress = t664@test, emailAddress = t665@test, emailAddress = t666@test, emailAddress = t667@test, emailAddress = t668@test, emailAddress = t669@test, emailAddress = t670@test, emailAddress = t671@test, emailAddress = t672@test, emailAddress = t673@test, emailAddress = t674@test, emailAddress = t675@test, emailAddress = t676@test, emailAddress = t677@test, emailAddress = t678@test, emailAddress = t679@test, emailAddress = t680@test, emailAddress = t681@test, emailAddress = t682@test, emailAddress = t683@test, emailAddress = t684@test, emailAddress = t685@test, emailAddress = t686@test, emailAddress = t687@test, emailAddress = t688@test, emailAddress = t689@test, emailAddress = t690@test, emailAddress = t691@test, emailAddress = t692@test, emailAddress = t693@test, emailAddress = t694@test, emailAddress = t695@test, emailAddress = t696@test, emailAddress = t697@test, emailAddress = t698@test, emailAddress = t699@test, emailAddress = t700@test, emailAddress = t701@test, emailAddress = t702@test, emailAddress = t703@test, emailAddress = t704@test, emailAddress = t705@test, emailAddress = t706@test, emailAddress = t707@test, emailAddress = t708@test, emailAddress = t709@test, emailAddress = t710@test, emailAddress = t711@test, emailAddress = t712@test, emailAddress = t713@test, emailAddress = t714@test, emailAddress = t715@test, emailAddress = t716@test, emailAddress = t717@test, emailAddress = t718@test, emailAddress = t719@test, emailAddress = t720@test, emailAddress = t721@test, emailAddress = t722@test, emailAddress = t723@test, emailAddress = t724@test, emailAddress = t725@test, emailAddress = t726@test, emailAddress = t727@test, emailAddress = t728@test, emailAddress = t729@test, emailAddress = t730@test, emailAddress = t731@test, emailAddress = t732@test, emailAddress = t733@test, emailAddress = t734@test, emailAddress = t735@test, emailAddress = t736@test, emailAddress = t737@test, emailAddress = t738@test, emailAddress = t739@test, emailAddress = t740@test, emailAddress = t741@test, emailAddress = t742@test, emailAddress = t743@test, emailAddress = t744@test, emailAddress = t745@test, emailAddress = t746@test, emailAddress = t747@test, emailAddress = t748@test, emailAddress = t749@test, emailAddress = t750@test, emailAddress = t751@test, emailAddress = t752@test, emailAddress = t753@test, emailAddress = t754@test, emailAddress = t755@test, emailAddress = t756@test, emailAddress = t757@test, emailAddress = t758@test, emailAddress = t759@test, emailAddress = t760@test, emailAddress = t761@test, emailAddress = t762@test, emailAddress = t763@test, emailAddress = t764@test, emailAddress = t765@test, emailAddress = t766@test, emailAddress = t767@test, emailAddress = t768@test, emailAddress = t769@test, emailAddress = t770@test, emailAddress = t771@test, emailAddress = t772@test, emailAddress = t773@test, emailAddress = t774@test, emailAddress = t775@test, emailAddress = t776@test, emailAddress = t777@test, emailAddress = t778@test, emailAddress = t779@test, emailAddress = t780@test, emailAddress = t781@test, emailAddress = t782@test, emailAddress = t783@test, emailAddress = t784@test, emailAddress = t785@test, emailAddress = t786@test, emailAddress = t787@test, emailAddress = t788@test, emailAddress = t789@test, emailAddress = t790@test, emailAddress = t791@test, emailAddress = t792@test, emailAddress = t793@test, emailAddress = t794@test, emailAddress = t795@test, emailAddress = t796@test, emailAddress = t797@test, emailAddress = t798@test, emailAddress = t799@test, emailAddress = t800@test, emailAddress = t801@test, emailAddress = t802@test, emailAddress = t803@test, emailAddress = t804@test, emailAddress = t805@test, emailAddress = t806@test, emailAddress = t807@test, emailAddress = t808@test, emailAddress = t809@test, emailAddress = t810@test, emailAddress = t811@test, emailAddress = t812@test, emailAddress = t813@test, emailAddress = t814@test, emailAddress = t815@test, emailAddress = t816@test, emailAddress = t817@test, emailAddress = t818@test, emailAddress = t819@test, emailAddress = t820@test, emailAddress = t821@test, emailAddress = t822@test, emailAddress = t823@test, emailAddress = t824@test, emailAddress = t825@test, emailAddress = t826@test, emailAddress = t827@test, emailAddress = t828@test, emailAddress = t829@test, emailAddress = t830@test, emailAddress = t831@test, emailAddress = t832@test, emailAddress = t833@test, emailAddress = t834@test, emailAddress = t835@test, emailAddress = t836@test, emailAddress = t837@test, emailAddress = t838@test, emailAddress = t839@test, emailAddress = t840@test, emailAddress = t841@test, emailAddress = t842@test, emailAddress = t843@test, emailAddress = t844@test, emailAddress = t845@test, emailAddress = t846@test, emailAddress = t847@test, emailAddress = t848@test, emailAddress = t849@test, emailAddress = t850@test, emailAddress = t851@test, emailAddress = t852@test, emailAddress = t853@test, emailAddress = t854@test, emailAddress = t855@test, emailAddress = t856@test, emailAddress = t857@test, emailAddress = t858@test, emailAddress = t859@test, emailAddress = t860@test, emailAddress = t861@test, emailAddress = t862@test, emailAddress = t863@test, emailAddress = t864@test, emailAddress = t865@test, emailAddress = t866@test, emailAddress = t867@test, emailAddress = t868@test, emailAddress = t869@test, emailAddress = t870@test, emailAddress = t871@test, emailAddress = t872@test, emailAddress = t873@test, emailAddress = t874@test, emailAddress = t875@test, emailAddress = t876@test, emailAddress = t877@test, emailAddress = t878@test, emailAddress = t879@test, emailAddress = t880@test, emailAddress = t881@test, emailAddress = t882@test, emailAddress = t883@test, emailAddress = t884@test, emailAddress = t885@test, emailAddress = t886@test, emailAddress = t887@test, emailAddress = t888@test, emailAddress = t889@test, emailAddress = t890@test, emailAddress = t891@test, emailAddress = t892@test, emailAddress = t893@test, emailAddress = t894@test, emailAddress = t895@test, emailAddress = t896@test, emailAddress = t897@test, emailAddress = t898@test, emailAddress = t899@test, emailAddress = t900@test, emailAddress = t901@test, emailAddress = t902@test, emailAddress = t903@test, emailAddress = t904@test, emailAddress = t905@test, emailAddress = t906@test, emailAddress = t907@test, emailAddress = t908@test, emailAddress = t909@test, emailAddress = t910@test, emailAddress = t911@test, emailAddress = t912@test, emailAddress = t913@test, emailAddress = t914@test, emailAddress = t915@test, emailAddress = t916@test, emailAddress = t917@test, emailAddress = t918@test, emailAddress = t919@test, emailAddress = t920@test, emailAddress = t921@test, emailAddress = t922@test, emailAddress = t923@test, emailAddress = t924@test, emailAddress = t925@test, emailAddress = t926@test, emailAddress = t927@test, emailAddress = t928@test, emailAddress = t929@test, emailAddress = t930@test, emailAddress = t931@test, emailAddress = t932@test, emailAddress = t933@test, emailAddress = t934@test, emailAddress = t935@test, emailAddress = t936@test, emailAddress = t937@test, emailAddress = t938@test, emailAddress = t939@test, emailAddress = t940@test, emailAddress = t941@test, emailAddress = t942@test, emailAddress = t943@test, emailAddress = t944@test, emailAddress = t945@test, emailAddress = t946@test, emailAddress = t947@test, emailAddress = t948@test, emailAddress = t949@test, emailAddress = t950@test, emailAddress = t951@test, emailAddress = t952@test, emailAddress = t953@test, emailAddress = t954@test, emailAddress = t955@test, emailAddress = t956@test, emailAddress = t957@test, emailAddress = t958@test, emailAddress = t959@test, emailAddress = t960@test, emailAddress = t961@test, emailAddress = t962@test, emailAddress = t963@test, emailAddress = t964@test, emailAddress = t965@test, emailAddress = t966@test, emailAddress = t967@test, emailAddress = t968@test, emailAddress = t969@test, emailAddress = t970@test, emailAddress = t971@test, emailAddress = t972@test, emailAddress = t973@test, emailAddress = t974@test, emailAddress = t975@test, emailAddress = t976@test, emailAddress = t977@test, emailAddress = t978@test, emailAddress = t979@test, emailAddress = t980@test, emailAddress = t981@test, emailAddress = t982@test, emailAddress = t983@test, emailAddress = t984@test, emailAddress = t985@test, emailAddress = t986@test, emailAddress = t987@test, emailAddress = t988@test, emailAddress = t989@test, emailAddress = t990@test, emailAddress = t991@test, emailAddress = t992@test, emailAddress = t993@test, emailAddress = t994@test, emailAddress = t995@test, emailAddress = t996@test, emailAddress = t997@test, emailAddress = t998@test, emailAddress = t999@test, emailAddress = t1000@test, emailAddress = t1001@test, emailAddress = t1002@test, emailAddress = t1003@test, emailAddress = t1004@test, emailAddress = t1005@test, emailAddress = t1006@test, emailAddress = t1007@test, emailAddress = t1008@test, emailAddress = t1009@test, emailAddress = t1010@test, emailAddress = t1011@test, emailAddress = t1012@test, emailAddress = t1013@test, emailAddress = t1014@test, emailAddress = t1015@test, emailAddress = t1016@test, emailAddress = t1017@test, emailAddress = t1018@test, emailAddress = t1019@test, emailAddress = t1020@test, emailAddress = t1021@test, emailAddress = t1022@test, emailAddress = t1023@test, emailAddress = t1024@test error 1 at 0 depth lookup: unspecified certificate verification error error ../../../test/certs/many-names3.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/many-constraints.pem -untrusted ../../../test/certs/many-constraints.pem ../../../test/certs/many-names3.pem => 2 ok 148 - Too many names and constraints to check (3) # ../../../test/certs/some-names1.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/many-constraints.pem -untrusted ../../../test/certs/many-constraints.pem ../../../test/certs/some-names1.pem => 0 ok 149 - Not too many names and constraints to check (1) # ../../../test/certs/some-names2.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/many-constraints.pem -untrusted ../../../test/certs/many-constraints.pem ../../../test/certs/some-names2.pem => 0 ok 150 - Not too many names and constraints to check (2) # ../../../test/certs/some-names2.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/many-constraints.pem -untrusted ../../../test/certs/many-constraints.pem ../../../test/certs/some-names2.pem => 0 ok 151 - Not too many names and constraints to check (3) # ../../../test/certs/root-cert-rsa2.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -check_ss_sig -trusted ../../../test/certs/root-cert-rsa2.pem ../../../test/certs/root-cert-rsa2.pem => 0 ok 152 - Public Key Algorithm rsa instead of rsaEncryption # ../../../test/certs/ee-self-signed.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -attime 1593565200 -trusted ../../../test/certs/ee-self-signed.pem ../../../test/certs/ee-self-signed.pem => 0 ok 153 - accept trusted self-signed EE cert excluding key usage keyCertSign # ../../../test/certs/ee-ss-with-keyCertSign.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/ee-ss-with-keyCertSign.pem ../../../test/certs/ee-ss-with-keyCertSign.pem => 0 ok 154 - accept trusted self-signed EE cert with key usage keyCertSign also when strict # ../../../test/certs/ee-ed25519.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-ed25519.pem ../../../test/certs/ee-ed25519.pem => 0 ok 155 - accept X25519 EE cert issued by trusted Ed25519 self-signed CA cert CN = IETF Test Demo error 85 at 0 depth lookup: Missing Authority Key Identifier CN = IETF Test Demo error 89 at 1 depth lookup: Basic Constraints of CA cert not marked critical CN = IETF Test Demo error 92 at 1 depth lookup: CA cert does not include key usage extension error ../../../test/certs/ee-ed25519.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -x509_strict -trusted ../../../test/certs/root-ed25519.pem ../../../test/certs/ee-ed25519.pem => 2 ok 156 - reject X25519 EE cert in strict mode since AKID is missing CN = IETF Test Demo error 18 at 0 depth lookup: self-signed certificate error ../../../test/certs/root-ed25519.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/ee-ed25519.pem ../../../test/certs/root-ed25519.pem => 2 ok 157 - fail Ed25519 CA and EE certs swapped # ../../../test/certs/root-ed25519.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-ed25519.pem ../../../test/certs/root-ed25519.pem => 0 ok 158 - accept trusted Ed25519 self-signed CA cert CN = IETF Test Demo error 20 at 0 depth lookup: unable to get local issuer certificate error ../../../test/certs/ee-ed25519.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/ee-ed25519.pem ../../../test/certs/ee-ed25519.pem => 2 ok 159 - fail trusted Ed25519-signed self-issued X25519 cert # ../../../test/certs/ee-ed25519.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -partial_chain -trusted ../../../test/certs/ee-ed25519.pem ../../../test/certs/ee-ed25519.pem => 0 ok 160 - accept last-resort direct leaf match Ed25519-signed self-issued cert # ../../../test/certs/sm2.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -vfyopt 'distid:1234567812345678' -trusted ../../../test/certs/sm2-ca-cert.pem ../../../test/certs/sm2.pem => 0 ok 161 - SM2 ID test # ../../../test/certs/sm2.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -vfyopt 'hexdistid:31323334353637383132333435363738' -trusted ../../../test/certs/sm2-ca-cert.pem ../../../test/certs/sm2.pem => 0 ok 162 - SM2 hex ID test # ../../../test/certs/root-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -trusted certplusrsa.pem ../../../test/certs/root-cert.pem => 0 ok 163 - Mixed cert + key file test # ../../../test/certs/root-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -trusted rsapluscert.pem ../../../test/certs/root-cert.pem => 0 ok 164 - Mixed key + cert file test ok 25-test_verify_store.t ............. # The results of this test will end up in test-runs/test_verify_store 1..10 ----- ../../util/wrap.pl ../../apps/openssl req -new -section userreq -config ../../../test/ca-and-certs.cnf -out reqCA.ss -key ../../../test/certs/ca-key.pem -keyout keyCA.ss => 0 ok 1 - make cert request Warning: ignoring -CAcreateserial option since -CA option is not given Certificate request self-signature ok subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2 ../../util/wrap.pl ../../apps/openssl x509 -req -CAcreateserial -days 30 -extensions v3_ca -in reqCA.ss -out certCA.ss -signkey keyCA.ss -extfile ../../../test/ca-and-certs.cnf => 0 ok 2 - convert request into self-signed cert ../../util/wrap.pl ../../apps/openssl x509 -x509toreq -in certCA.ss -out req2CA.ss -signkey keyCA.ss => 0 ok 3 - convert cert into a cert request Certificate request self-signature verify OK ../../util/wrap.pl ../../apps/openssl req -verify -noout -section userreq -config ../../../apps/openssl.cnf -in reqCA.ss => 0 ok 4 - verify request 1 Certificate request self-signature verify OK ../../util/wrap.pl ../../apps/openssl req -verify -noout -section userreq -config ../../../apps/openssl.cnf -in req2CA.ss => 0 ok 5 - verify request 2 # certCA.ss: OK ../../util/wrap.pl ../../apps/openssl verify -CAstore certCA.ss certCA.ss => 0 ok 6 - verify signature ----- ../../util/wrap.pl ../../apps/openssl req -new -section userreq -config ../../../test/ca-and-certs.cnf -out reqU.ss -key ../../../test/certs/ee-key.pem -keyout keyU.ss => 0 ok 7 - make a user cert request Certificate request self-signature ok subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2 ../../util/wrap.pl ../../apps/openssl x509 -req -CAcreateserial -days 30 -extensions v3_ee -in reqU.ss -out certU.ss -CA certCA.ss -CAkey keyCA.ss -CAserial certCA.srl -extfile ../../../test/ca-and-certs.cnf => 0 ok 8 - sign user cert request # certU.ss: OK ../../util/wrap.pl ../../apps/openssl verify -CAstore certCA.ss certU.ss => 0 ok 9 # subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2 # issuer=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2 # notBefore=Feb 6 19:48:19 2023 GMT # notAfter=Mar 8 19:48:19 2023 GMT ../../util/wrap.pl ../../apps/openssl x509 -subject -issuer -startdate -enddate -noout -in certU.ss => 0 ok 10 - Certificate details ok 25-test_x509.t ..................... # The results of this test will end up in test-runs/test_x509 1..28 ok 1 - require '../../../test/recipes/tconversion.pl'; ../../util/wrap.pl ../../apps/openssl x509 -text -in ../../../test/certs/cyrillic.pem -out out-cyrillic.msb -nameopt esc_msb => 0 ok 2 ok 3 - Comparing esc_msb output with cyrillic.msb ../../util/wrap.pl ../../apps/openssl x509 -text -in ../../../test/certs/cyrillic.pem -out out-cyrillic.utf8 -nameopt utf8 => 0 ok 4 ok 5 - Comparing utf8 output with cyrillic.utf8 ../../util/wrap.pl ../../apps/openssl x509 -text -in ../../../test/shibboleth.pfx -out out.pem -passin 'pass:σύνθημα γνώρισμα' => 0 ok 6 Could not read certificate from ../../../test/certs/cyrillic.pem Unable to load certificate ../../util/wrap.pl ../../apps/openssl x509 -in ../../../test/certs/cyrillic.pem -inform DER -out cyrillic.der -outform DER => 1 ok 7 - Checking failure of mismatching -inform DER ../../util/wrap.pl ../../apps/openssl x509 -in ../../../test/certs/cyrillic.pem -inform PEM -out cyrillic.der -outform DER => 0 ok 8 - Conversion to DER Could not read certificate from cyrillic.der Unable to load certificate ../../util/wrap.pl ../../apps/openssl x509 -in cyrillic.der -inform PEM -out cyrillic.der -outform DER => 1 ok 9 - Checking failure of mismatching -inform PEM ../../util/wrap.pl ../../apps/openssl pkey -in ../../../test/certs/ca-key.pem -pubout -out ca-pubkey.pem => 0 ../../util/wrap.pl ../../apps/openssl x509 -new -force_pubkey ca-pubkey.pem -subj /CN=CA -extfile ../../../test/v3_ca_exts.cnf -signkey ../../../test/certs/serverkey.pem -out self-issued.out => 0 # ../../../test/certs/ee-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -no_check_time -trusted self-issued.out -partial_chain ../../../test/certs/ee-cert.pem => 0 ok 10 # Subtest: x509 -- x.509 v1 certificate 1..10 ok 1 - initializing ../../util/wrap.pl ../../apps/openssl x509 -in x509v1-fff.p -inform p -out x509v1-f.d -outform d => 0 ok 2 - p -> d ../../util/wrap.pl ../../apps/openssl x509 -in x509v1-fff.p -inform p -out x509v1-f.p -outform p => 0 ok 3 - p -> p ../../util/wrap.pl ../../apps/openssl x509 -in x509v1-f.d -inform d -out x509v1-ff.dd -outform d => 0 ok 4 - d -> d ../../util/wrap.pl ../../apps/openssl x509 -in x509v1-f.p -inform p -out x509v1-ff.pd -outform d => 0 ok 5 - p -> d ../../util/wrap.pl ../../apps/openssl x509 -in x509v1-f.d -inform d -out x509v1-ff.dp -outform p => 0 ok 6 - d -> p ../../util/wrap.pl ../../apps/openssl x509 -in x509v1-f.p -inform p -out x509v1-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 11 - x509 -- x.509 v1 certificate # Subtest: x509 -- first x.509 v3 certificate 1..10 ok 1 - initializing ../../util/wrap.pl ../../apps/openssl x509 -in x509v3-1-fff.p -inform p -out x509v3-1-f.d -outform d => 0 ok 2 - p -> d ../../util/wrap.pl ../../apps/openssl x509 -in x509v3-1-fff.p -inform p -out x509v3-1-f.p -outform p => 0 ok 3 - p -> p ../../util/wrap.pl ../../apps/openssl x509 -in x509v3-1-f.d -inform d -out x509v3-1-ff.dd -outform d => 0 ok 4 - d -> d ../../util/wrap.pl ../../apps/openssl x509 -in x509v3-1-f.p -inform p -out x509v3-1-ff.pd -outform d => 0 ok 5 - p -> d ../../util/wrap.pl ../../apps/openssl x509 -in x509v3-1-f.d -inform d -out x509v3-1-ff.dp -outform p => 0 ok 6 - d -> p ../../util/wrap.pl ../../apps/openssl x509 -in x509v3-1-f.p -inform p -out x509v3-1-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 12 - x509 -- first x.509 v3 certificate # Subtest: x509 -- second x.509 v3 certificate 1..10 ok 1 - initializing ../../util/wrap.pl ../../apps/openssl x509 -in x509v3-2-fff.p -inform p -out x509v3-2-f.d -outform d => 0 ok 2 - p -> d ../../util/wrap.pl ../../apps/openssl x509 -in x509v3-2-fff.p -inform p -out x509v3-2-f.p -outform p => 0 ok 3 - p -> p ../../util/wrap.pl ../../apps/openssl x509 -in x509v3-2-f.d -inform d -out x509v3-2-ff.dd -outform d => 0 ok 4 - d -> d ../../util/wrap.pl ../../apps/openssl x509 -in x509v3-2-f.p -inform p -out x509v3-2-ff.pd -outform d => 0 ok 5 - p -> d ../../util/wrap.pl ../../apps/openssl x509 -in x509v3-2-f.d -inform d -out x509v3-2-ff.dp -outform p => 0 ok 6 - d -> p ../../util/wrap.pl ../../apps/openssl x509 -in x509v3-2-f.p -inform p -out x509v3-2-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 13 - x509 -- second x.509 v3 certificate # Subtest: x509 -- pathlen # Subtest: ../../test/v3ext 1..4 ok 1 - test_pathlen ok 2 - test_asid ok 3 - test_addr_ranges ok 4 - test_ext_syntax ../../util/wrap.pl ../../test/v3ext ../../../test/certs/pathlen.pem => 0 ok 1 1..1 ok 14 - x509 -- pathlen ../../util/wrap.pl ../../apps/openssl x509 -noout -text -in ../../../test/certs/fake-gp.pem -out cert_contains.out => 0 ok 15 - x500 -- subjectAltName: ../../../test/certs/fake-gp.pem should contain 2.16.528.1.1003.1.3.5.5.2-1-0000006666-Z-12345678-01.015-12345678 ../../util/wrap.pl ../../apps/openssl x509 -in ../../../test/certs/root-cert.pem -outform http 2> out.txt => 1 Bad output format specified for outfile ok 16 - load root-cert errors ../../util/wrap.pl ../../apps/openssl x509 -in ../../../test/certs/v3-certs-RC2.p12 -passin 'pass:v3-certs' 2> out.txt => 1 Could not read certificate from ../../../test/certs/v3-certs-RC2.p12 000003FFA6778720:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:../crypto/evp/evp_fetch.c:373:Global default library context, Algorithm (RC2-40-CBC : 0), Properties () Unable to load certificate ok 17 - load v3-certs-RC2 no asn1 errors ok 18 # skip sm2 not disabled # notBefore=Dec 12 20:16:50 2020 GMT # notAfter=Dec 13 20:16:50 2120 GMT ../../util/wrap.pl ../../apps/openssl x509 -noout -dates -dateopt rfc_822 -in ../../../test/certs/ca-cert.pem => 0 ok 19 - Run with rfc_8222 -dateopt format # notBefore=2020-12-12 20:16:50Z # notAfter=2120-12-13 20:16:50Z ../../util/wrap.pl ../../apps/openssl x509 -noout -dates -dateopt iso_8601 -in ../../../test/certs/ca-cert.pem => 0 ok 20 - Run with iso_8601 -dateopt format Invalid date format: invalid_format ../../util/wrap.pl ../../apps/openssl x509 -noout -dates -dateopt invalid_format -in ../../../test/certs/ca-cert.pem => 1 ok 21 - Run with invalid -dateopt format ......+..+...+.........+.+......+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*..............+.+.........+...+.....+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*..+...+..+......+......+...+......+.......+..+..........+..+...+...+...+....+........+...+......+.+.....+.......+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ .........+.+...+.................+..................+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*............+.....+.+...+...+.........+......+..+.......+......+...+.....+...............+.+.....+.........+.......+.........+...+........+..........+.....+.......+..+....+.....+......+.........+...................+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*...+............+........+......+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ ----- ../../util/wrap.pl ../../apps/openssl req -x509 -newkey 'rsa:2048' -config ../../../apps/openssl.cnf -keyout a-key.pem -out a-cert.pem -days 365 -nodes -subj /CN=test.example.com => 0 ok 22 ...+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*........+...............+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*.........+..........+...........+......................+..+..........+...+..+............+...............+.+...+..+.......+..+....+............+.....+...+.+.......................+............+...+.......+...+......+..+.......+..+..................+..........+........+...+.+...+..........................+...............+.+......+...+.................+.......+...........+..........+...........+....+.....+............+..........+....................+.......+...+...+...........+......+..........+.........+...+............+........+.+..............+.......+....................+......+....+...+............+........+...+.........+.+..+......+............+.......+..+.+..+................+.....+....+.................+......+.......+.....+...+..................+......+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ ...+.....+.+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*...+...+.........+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*...........+..................+.......+...+...+......+........+......+.......+.....+....+......+..+................+..+.......+........+.........+....+.........+........+.........+..........+.........+..+.......+.....+...+...+.....................+..........+.........+..+............+.+..+.........+..........+.....+...+..........+..+.+.........+...........+...+..........+..+.........+......+...+....+......+......+.........+............+............+...+........+.+.....+......+.......+......+..............+......+.........+.......+...+............+.....+...+.......+...+..+...+......+............+.........+..................+......+..........+..+...+..........+...........+.........+............+...+.......+............+......+..+.........+....+..+....+......+.........+..............+......................+.........+..................+..+...+...+....+.....+....+..+...+..........+.........+..+....+...........+...+...+...+............+..........+.................+..........+..+......+....+........................+.....+.+.....+....+......+.....+......+.......+...+.....+..........+............+...........+................+.....+.+..+......+.........+.+..+...............+..................+.........+.+..+....+...+..+......+....+......+........+.+...+..+.........+.........+.......+...+...+..+...+.........+......+.......+........+.............+......+...+...+............+............+........+...+......................+...+.....+............+............+...+.+............+.....+...+.+........+................+......+.....+.............+...........+.......+.................+.............+........+...............+..........+.....+.......+.........+.........+..+...+............+....+...+...............+...........+.+...+.....+.+...........+......+............+.......+.....+.+...+.................+....+.......................+.......+.....+...+............+......+....+......+.........+...+......+..+..........+.........+...+........+...+..........+..+...+.+....................+.+...+......+...+.....+......+....+...........+......+.+..+...............+...+..........+.........+.....+....+......+.....+.........+.+...+..+...+...+..................+.........+.......+.....+.............+...+...+.....................+...............+.....+................+.....+.............+...........+....+.................+..........+..+............+................+........+.+...........+..........+.................+.+...............+..+.......+...+....................+...+......+.+........+......................+..+...+....+........+.......+...+...+.......................+......+.............+........+...+......+...............+.+...+..+.........+...+................+......+...+...+........+.........+.+......+.....................+.............................+.........+.+...........+...+.......+...+......+........+.......+...........+...+......+.+.................+...+.......+......+.........+...+..+............+....+.....+.......+...+...........+.............+......+...........+.+...+..+.......+..+......+...+.+...+......+......+...+.....+............+......+...+............+...+...............+....+......+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ ----- ../../util/wrap.pl ../../apps/openssl req -x509 -newkey 'rsa:4096' -config ../../../apps/openssl.cnf -keyout ca-key.pem -out ca-cert.pem -days 3650 -nodes -subj /CN=ca.example.com => 0 ok 23 ../../util/wrap.pl ../../apps/openssl x509 -in a-cert.pem -CA ca-cert.pem -CAkey ca-key.pem -set_serial 1234567890 -preserve_dates -sha256 -text -out a2-cert.pem => 0 ok 24 ok 25 .+......+.....+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*..+.+..+......+.+.........+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*......+...........+....+........+.+..+....+..........................+..........+.........+.....+.+....................+.......+.....+................+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ .+.....+....+..+....+........+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*.+......+......+...+..+..........+.....+...+....+........+.........+...+.+......+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*...............+.........+...+.......................+...+.+.......................+......+....+...+..............+.+...+.................+....+...+..+...+...+.......+...........+......+...+......+.+...........+..................+.+......+...........................+..+...+.+......+...+...+..+...+....+......+...+...............+..+...+................+...+...+.....+............+......................+..............+.......+.........+.....+.+..+...+...+.......+..+.............+.....+...+......+......+....+...+..+...+.......+.........+..+...+......+.+.........+........+..........+...+.....+...............+.............+..+....+..................+.....+.+......+.....+....+.....+...................+...........+......+.........+....+...+............+.....+.............+............+..+........................+.......+........+....+......+..............+.+..+.............+..+............+.......+...+.....+.....................+.+...+..................+.....+...+....+..+...+...+.........+.........+....+.....+............+.+...............+..+.+.....+.+......+.........+..............+.........................+..............+.......+......+.................+.+..+..........+.........+...+..+....+..+......................+....................+...+....+........+......+.+........+......+.........+.......+..........................+.......+......+..+...............+...+.+..............................+...+........+...+.....................+.+..+.......+...+..+.........+.......+...+............+..+.......+......+..+..........+...+.....+.........+.+.....+...+....+...+..+.+...........+.........+.+...+.....+...+.................................+............+.........+.........+......+.+.........+...+.....+.+...............+...........+.....................+..........+...............+...+.....................+.....+.........+.+........+......+...............+............+...+.+...+...+..+......+....+...............+..+.+...+......+........+......+...............+......+....+.....................+........+...+....+.........+..+.......+.....+.+.........+.....+......+.......+........+.....................+.+...+.........+...............+...+...............+..+.+..+...............+..........+............+..+...+.+.....+.........+...+....+...+........+.......+...........+....+.....+.......+.....+....+...............+...........+.+...+..............+......+.........+.......+...+...+.....+...+.........+.+...........+.........................+......+..+.......+.....+....+.....+......+......+...+.......+...+..+.......+...+............+..+...+.+......+.........+..............+.......+.....+......+..........+..+...+....+...........+.......+...+.........+.........+.................+...+....+..+.+...+...........+...+......+.........+.......+.........+...........+.+............+..+.........+.+...+...+........+....+..+.+.................+...+..................+....+...............+.....+...............+.+...............+.....+......+...+.+......+..........................+...+......+....+...........+...+..........+...........+............+.......+...+........+.......+...+.........+............+......+........+.........+.+..+...................+...+...............+..+.+........+......+.+..+..........+...+..+.......+..........................+...............+...................+.....+..............................+...+......+....+..+...................+...........+.........+.........+.......+.....+................+.....+...+.+.....+...............+.........+....+...+...+.....................+...............+.....+...+.......+..............+....+.....+...+...............+......................+......+.....+.........+.+..+.......+....................+.......+..................+..+.............+......+..+...............+............+.......+...+......+......+.....+.+.....+...+.+......+.....+...+.+...........+...+....+...+...+...........+......+...................+........+...............+...+...+.+..................+..................+..+.......+.....+...+.+......+...............+......+...+...........+.+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ ----- ../../util/wrap.pl ../../apps/openssl req -new -newkey 'rsa:4096' -keyout b-key.pem -out b-cert.csr -nodes -config ../../../apps/openssl.cnf -subj /CN=b.example.com => 0 ok 26 Certificate request self-signature ok subject=CN = b.example.com ../../util/wrap.pl ../../apps/openssl x509 -req -text -CAcreateserial -CA ca-cert.pem -CAkey ca-key.pem -in b-cert.csr -out b-cert.pem => 0 ok 27 ok 28 ok 30-test_acvp.t ..................... skipped: ACVP is not supported by this test 30-test_aesgcm.t ................... # The results of this test will end up in test-runs/test_aesgcm 1..1 # Subtest: ../../test/aesgcmtest 1..2 ok 1 - kat_test ok 2 - badkeylen_test ../../util/wrap.pl ../../test/aesgcmtest => 0 ok 1 - running aesgcmtest ok 30-test_afalg.t .................... # The results of this test will end up in test-runs/test_afalg 1..1 # Subtest: ../../test/afalgtest 1..2 # Subtest: test_afalg_aes_cbc 1..3 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 1 - test_afalg_aes_cbc ok 2 - test_pr16743 ../../util/wrap.pl ../../test/afalgtest => 0 ok 1 - running afalgtest ok 30-test_defltfips.t ................ # The results of this test will end up in test-runs/test_defltfips 1..1 # Subtest: ../../test/defltfips_test 1..1 ok 1 - test_is_fips_enabled ../../util/wrap.pl ../../test/defltfips_test => 0 ok 1 - running defltfips_test ok 30-test_engine.t ................... # The results of this test will end up in test-runs/test_engine 1..1 # Subtest: ../../test/enginetest 1..3 # INFO: @ ../test/enginetest.c:77 # Engines: # INFO: @ ../test/enginetest.c:82 # Engines: # INFO: @ ../test/enginetest.c:36 # #0: id = "test_id0", name = "First test item" # INFO: @ ../test/enginetest.c:89 # Engines: # INFO: @ ../test/enginetest.c:95 # Engines: # INFO: @ ../test/enginetest.c:36 # #0: id = "test_id2", name = "Third test item" # INFO: @ ../test/enginetest.c:36 # #1: id = "test_id1", name = "Second test item" # INFO: @ ../test/enginetest.c:100 # Engines: # INFO: @ ../test/enginetest.c:36 # #0: id = "test_id2", name = "Third test item" # INFO: @ ../test/enginetest.c:105 # Engines: # INFO: @ ../test/enginetest.c:36 # #0: id = "test_id2", name = "Third test item" # INFO: @ ../test/enginetest.c:36 # #1: id = "test_id3", name = "Fourth test item" # INFO: @ ../test/enginetest.c:120 # Engines: # INFO: @ ../test/enginetest.c:36 # #0: id = "test_id3", name = "Fourth test item" # INFO: @ ../test/enginetest.c:125 # Engines: # INFO: @ ../test/enginetest.c:141 # Engines: # INFO: @ ../test/enginetest.c:148 # About to beef up the engine-type list # INFO: @ ../test/enginetest.c:168 # About to empty the engine-type list ok 1 - test_engines # INFO: @ ../test/enginetest.c:271 # EVP_PKEY_encrypt test: no redirection # INFO: @ ../test/enginetest.c:312 # EVP_PKEY_encrypt test: redirection via EVP_PKEY_CTX_new() # INFO: @ ../test/enginetest.c:339 # EVP_PKEY_encrypt test: redirection via EVP_PKEY_set1_engine() ok 2 - test_redirect ok 3 - test_x509_dup_w_engine ../../util/wrap.pl ../../test/enginetest ../../../test/certs/root-cert.pem => 0 ok 1 - running enginetest ok 30-test_evp.t ...................... # The results of this test will end up in test-runs/test_evp 1..72 # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpciph_aes_ccm_cavs.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "NIST CCM 128 Decryption-Verfication Process Tests" tests at line 11 # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/testutil/stanza.c:122 # Starting "NIST CCM 192 Decryption-Verfication Process Tests" tests at line 2244 # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/testutil/stanza.c:122 # Starting "NIST CCM 256 Decryption-Verfication Process Tests" tests at line 4477 # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/testutil/stanza.c:122 # Starting "NIST CCM 128 Variable Associated Data Tests" tests at line 6710 # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/testutil/stanza.c:122 # Starting "NIST CCM 192 Variable Associated Data Tests" tests at line 9345 # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/testutil/stanza.c:122 # Starting "NIST CCM 256 Variable Associated Data Tests" tests at line 11980 # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/testutil/stanza.c:122 # Starting "NIST CCM 128 Variable Nonce Tests" tests at line 14615 # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/testutil/stanza.c:122 # Starting "NIST CCM 192 Variable Nonce Tests" tests at line 15170 # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/testutil/stanza.c:122 # Starting "NIST CCM 256 Variable Nonce Tests" tests at line 15725 # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/testutil/stanza.c:122 # Starting "NIST CCM 128 Variable Plaintext Tests" tests at line 16280 # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/testutil/stanza.c:122 # Starting "NIST CCM 192 Variable Plaintext Tests" tests at line 18275 # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/testutil/stanza.c:122 # Starting "NIST CCM 256 Variable Plaintext Tests" tests at line 20270 # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/testutil/stanza.c:122 # Starting "NIST CCM 128 Variable Tag Tests" tests at line 22265 # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/testutil/stanza.c:122 # Starting "NIST CCM 192 Variable Tag Tests" tests at line 22820 # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/testutil/stanza.c:122 # Starting "NIST CCM 256 Variable Tag Tests" tests at line 23375 # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/testutil/stanza.c:32 # Completed 2865 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_aes_ccm_cavs.txt => 0 ok 1 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_aes_ccm_cavs.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpciph_aes_common.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "AES (from FIPS-197 test vectors)" tests at line 16 # INFO: @ ../test/evp_test.c:590 # AES-128-ECB is fetched # INFO: @ ../test/evp_test.c:590 # AES-192-ECB is fetched # INFO: @ ../test/evp_test.c:590 # AES-256-ECB is fetched # INFO: @ ../test/testutil/stanza.c:122 # Starting "AES tests from NIST document SP800-38A" tests at line 79 # INFO: @ ../test/evp_test.c:590 # AES-128-ECB is fetched # INFO: @ ../test/evp_test.c:590 # AES-128-ECB is fetched # INFO: @ ../test/evp_test.c:590 # AES-128-ECB is fetched # INFO: @ ../test/evp_test.c:590 # AES-128-ECB is fetched # INFO: @ ../test/evp_test.c:590 # AES-192-ECB is fetched # INFO: @ ../test/evp_test.c:590 # AES-192-ECB is fetched # INFO: @ ../test/evp_test.c:590 # AES-192-ECB is fetched # INFO: @ ../test/evp_test.c:590 # AES-192-ECB is fetched # INFO: @ ../test/evp_test.c:590 # AES-256-ECB is fetched # INFO: @ ../test/evp_test.c:590 # AES-256-ECB is fetched # INFO: @ ../test/evp_test.c:590 # AES-256-ECB is fetched # INFO: @ ../test/evp_test.c:590 # AES-256-ECB is fetched # INFO: @ ../test/evp_test.c:590 # AES-128-CBC is fetched # INFO: @ ../test/evp_test.c:590 # AES-128-CBC is fetched # INFO: @ ../test/evp_test.c:590 # AES-128-CBC is fetched # INFO: @ ../test/evp_test.c:590 # AES-128-CBC is fetched # INFO: @ ../test/evp_test.c:590 # AES-192-CBC is fetched # INFO: @ ../test/evp_test.c:590 # AES-192-CBC is fetched # INFO: @ ../test/evp_test.c:590 # AES-192-CBC is fetched # INFO: @ ../test/evp_test.c:590 # AES-192-CBC is fetched # INFO: @ ../test/evp_test.c:590 # AES-256-CBC is fetched # INFO: @ ../test/evp_test.c:590 # AES-256-CBC is fetched # INFO: @ ../test/evp_test.c:590 # AES-256-CBC is fetched # INFO: @ ../test/evp_test.c:590 # AES-256-CBC is fetched # INFO: @ ../test/evp_test.c:590 # AES-128-CFB is fetched # INFO: @ ../test/evp_test.c:590 # AES-128-CFB is fetched # INFO: @ ../test/evp_test.c:590 # AES-128-CFB is fetched # INFO: @ ../test/evp_test.c:590 # AES-128-CFB is fetched # INFO: @ ../test/evp_test.c:590 # AES-128-CFB is fetched # INFO: @ ../test/evp_test.c:590 # AES-128-CFB is fetched # INFO: @ ../test/evp_test.c:590 # AES-128-CFB is fetched # INFO: @ ../test/evp_test.c:590 # AES-128-CFB is fetched # INFO: @ ../test/evp_test.c:590 # AES-192-CFB is fetched # INFO: @ ../test/evp_test.c:590 # AES-192-CFB is fetched # INFO: @ ../test/evp_test.c:590 # AES-192-CFB is fetched # INFO: @ ../test/evp_test.c:590 # AES-192-CFB is fetched # INFO: @ ../test/evp_test.c:590 # AES-192-CFB is fetched # INFO: @ ../test/evp_test.c:590 # AES-192-CFB is fetched # INFO: @ ../test/evp_test.c:590 # AES-192-CFB is fetched # INFO: @ ../test/evp_test.c:590 # AES-192-CFB is fetched # INFO: @ ../test/evp_test.c:590 # AES-256-CFB is fetched # INFO: @ ../test/evp_test.c:590 # AES-256-CFB is fetched # INFO: @ ../test/evp_test.c:590 # AES-256-CFB is fetched # INFO: @ ../test/evp_test.c:590 # AES-256-CFB is fetched # INFO: @ ../test/evp_test.c:590 # AES-256-CFB is fetched # INFO: @ ../test/evp_test.c:590 # AES-256-CFB is fetched # INFO: @ ../test/evp_test.c:590 # AES-256-CFB is fetched # INFO: @ ../test/evp_test.c:590 # AES-256-CFB is fetched # INFO: @ ../test/evp_test.c:590 # AES-128-OFB is fetched # INFO: @ ../test/evp_test.c:590 # AES-128-OFB is fetched # INFO: @ ../test/evp_test.c:590 # AES-128-OFB is fetched # INFO: @ ../test/evp_test.c:590 # AES-128-OFB is fetched # INFO: @ ../test/evp_test.c:590 # AES-192-OFB is fetched # INFO: @ ../test/evp_test.c:590 # AES-192-OFB is fetched # INFO: @ ../test/evp_test.c:590 # AES-192-OFB is fetched # INFO: @ ../test/evp_test.c:590 # AES-192-OFB is fetched # INFO: @ ../test/evp_test.c:590 # AES-256-OFB is fetched # INFO: @ ../test/evp_test.c:590 # AES-256-OFB is fetched # INFO: @ ../test/evp_test.c:590 # AES-256-OFB is fetched # INFO: @ ../test/evp_test.c:590 # AES-256-OFB is fetched # INFO: @ ../test/testutil/stanza.c:122 # Starting "AES Counter test vectors from RFC3686" tests at line 522 # INFO: @ ../test/evp_test.c:590 # aes-128-ctr is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ctr is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ctr is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ctr is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ctr is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-ctr is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ctr is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ctr is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ctr is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ctr is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-gcm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-gcm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-gcm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-gcm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-gcm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-gcm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-gcm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-gcm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-gcm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-gcm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-gcm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-gcm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-gcm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-gcm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-gcm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-gcm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-gcm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-gcm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-gcm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-gcm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-gcm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-gcm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-gcm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-gcm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-gcm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-gcm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-gcm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-gcm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-gcm is fetched # INFO: @ ../test/testutil/stanza.c:122 # Starting "AES GCM single byte IV tests" tests at line 899 # INFO: @ ../test/evp_test.c:590 # aes-128-gcm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-gcm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-gcm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-gcm is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-gcm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-gcm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-gcm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-gcm is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-gcm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-gcm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-gcm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-gcm is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-gcm is fetched # INFO: @ ../test/testutil/stanza.c:122 # Starting "AES XTS test vectors from IEEE Std 1619-2007" tests at line 999 # INFO: @ ../test/evp_test.c:590 # aes-128-xts is fetched # INFO: @ ../test/evp_test.c:3784 # skipping, 'fips' provider not available: ../../../test/recipes/30-test_evp_data/evpciph_aes_common.txt:1011 # INFO: @ ../test/evp_test.c:590 # aes-128-xts is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-xts is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-xts is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-xts is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-xts is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-xts is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-xts is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-xts is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-xts is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-xts is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-xts is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-xts is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-xts is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-xts is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-xts is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-xts is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-xts is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-xts is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-xts is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-xts is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-xts is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-xts is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-xts is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-xts is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-xts is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-xts is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-xts is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-xts is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-xts is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-xts is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-xts is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-xts is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-xts is fetched # INFO: @ ../test/testutil/stanza.c:122 # Starting "AES XTS Non standard test vectors - generated from reference implementation" tests at line 1224 # INFO: @ ../test/evp_test.c:590 # aes-128-xts is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-xts is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-xts is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-xts is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-xts is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-xts is fetched # INFO: @ ../test/testutil/stanza.c:122 # Starting "Case insensitive AES tests" tests at line 1262 # INFO: @ ../test/evp_test.c:590 # Aes-128-eCb is fetched # INFO: @ ../test/evp_test.c:590 # AeS-128-cbC is fetched # INFO: @ ../test/evp_test.c:590 # aES-128-CTR is fetched # INFO: @ ../test/evp_test.c:590 # AES-128-GcM is fetched # INFO: @ ../test/testutil/stanza.c:32 # Completed 162 tests with 0 errors and 1 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_aes_common.txt => 0 ok 2 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_aes_common.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpciph_aes_cts.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "AES CBC Test vectors" tests at line 12 # INFO: @ ../test/evp_test.c:590 # AES-128-CBC is fetched # INFO: @ ../test/evp_test.c:590 # AES-128-CBC is fetched # INFO: @ ../test/evp_test.c:590 # AES-128-CBC is fetched # INFO: @ ../test/testutil/stanza.c:122 # Starting "AES CBC CTS1 Test vectors" tests at line 38 # INFO: @ ../test/evp_test.c:590 # AES-128-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:590 # AES-128-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:590 # AES-128-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:590 # AES-128-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:590 # AES-128-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:590 # AES-128-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:590 # AES-128-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:590 # AES-128-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:590 # AES-192-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:590 # AES-192-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:590 # AES-192-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:590 # AES-128-CBC-CTS is fetched # INFO: @ ../test/testutil/stanza.c:122 # Starting "AES CBC CTS2 Test vectors" tests at line 153 # INFO: @ ../test/evp_test.c:590 # AES-128-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:590 # AES-128-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:590 # AES-128-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:590 # AES-128-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:590 # AES-128-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:590 # AES-192-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:590 # AES-192-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:590 # AES-192-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:590 # AES-128-CBC-CTS is fetched # INFO: @ ../test/testutil/stanza.c:122 # Starting "AES CBC CTS3 Test vectors" tests at line 240 # INFO: @ ../test/evp_test.c:590 # AES-128-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:590 # AES-128-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:590 # AES-128-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:590 # AES-128-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:590 # AES-128-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:590 # AES-128-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:590 # AES-128-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:590 # AES-192-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:590 # AES-192-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:590 # AES-192-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:590 # AES-256-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:590 # AES-256-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:590 # AES-256-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:590 # AES-128-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:590 # AES-128-CBC is fetched # INFO: @ ../test/evp_test.c:590 # AES-128-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:590 # AES-128-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:590 # AES-128-CBC-CTS is fetched # INFO: @ ../test/testutil/stanza.c:32 # Completed 42 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_aes_cts.txt => 0 ok 3 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_aes_cts.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpciph_aes_wrap.txt # INFO: @ ../test/evp_test.c:590 # id-aes128-wrap is fetched # INFO: @ ../test/evp_test.c:590 # id-aes192-wrap is fetched # INFO: @ ../test/evp_test.c:590 # id-aes256-wrap is fetched # INFO: @ ../test/evp_test.c:590 # id-aes192-wrap is fetched # INFO: @ ../test/evp_test.c:590 # id-aes256-wrap is fetched # INFO: @ ../test/evp_test.c:590 # aes256-WRAP is fetched # INFO: @ ../test/evp_test.c:590 # ID-aes256-WRAP is fetched # INFO: @ ../test/evp_test.c:590 # id-aes256-wrap is fetched # INFO: @ ../test/evp_test.c:590 # id-aes192-wrap-pad is fetched # INFO: @ ../test/evp_test.c:590 # id-aes192-wrap-pad is fetched # INFO: @ ../test/evp_test.c:590 # AES-128-WRAP-INV is fetched # INFO: @ ../test/evp_test.c:590 # AES-128-WRAP-INV is fetched # INFO: @ ../test/evp_test.c:590 # AES-128-WRAP-INV is fetched # INFO: @ ../test/evp_test.c:590 # AES-128-WRAP-INV is fetched # INFO: @ ../test/evp_test.c:590 # AES-192-WRAP-INV is fetched # INFO: @ ../test/evp_test.c:590 # AES-256-WRAP-INV is fetched # INFO: @ ../test/evp_test.c:590 # AES-128-WRAP-INV is fetched # INFO: @ ../test/evp_test.c:590 # AES-192-WRAP-INV is fetched # INFO: @ ../test/evp_test.c:590 # AES-256-WRAP-INV is fetched # INFO: @ ../test/evp_test.c:590 # AES-128-WRAP-PAD-INV is fetched # INFO: @ ../test/evp_test.c:590 # AES-128-WRAP-PAD-INV is fetched # INFO: @ ../test/evp_test.c:590 # AES-192-WRAP-PAD-INV is fetched # INFO: @ ../test/evp_test.c:590 # AES-256-WRAP-PAD-INV is fetched # INFO: @ ../test/evp_test.c:590 # AES-128-WRAP-PAD-INV is fetched # INFO: @ ../test/evp_test.c:590 # AES-192-WRAP-PAD-INV is fetched # INFO: @ ../test/evp_test.c:590 # AES-256-WRAP-PAD-INV is fetched # INFO: @ ../test/testutil/stanza.c:32 # Completed 26 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_aes_wrap.txt => 0 ok 4 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_aes_wrap.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpciph_aes_stitched.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "AES-128-CBC-HMAC-SHA1 test vectors" tests at line 1 # INFO: @ ../test/evp_test.c:568 # skipping, 'AES-128-CBC-HMAC-SHA1' is not available # INFO: @ ../test/evp_test.c:568 # skipping, 'AES-128-CBC-HMAC-SHA1' is not available # INFO: @ ../test/evp_test.c:568 # skipping, 'AES-128-CBC-HMAC-SHA1' is not available # INFO: @ ../test/testutil/stanza.c:122 # Starting "AES-256-CBC-HMAC-SHA1 test vectors" tests at line 33 # INFO: @ ../test/evp_test.c:568 # skipping, 'AES-256-CBC-HMAC-SHA1' is not available # INFO: @ ../test/evp_test.c:568 # skipping, 'AES-256-CBC-HMAC-SHA1' is not available # INFO: @ ../test/testutil/stanza.c:122 # Starting "AES-128-CBC-HMAC-SHA256 test vectors" tests at line 64 # INFO: @ ../test/evp_test.c:568 # skipping, 'AES-256-CBC-HMAC-SHA1' is not available # INFO: @ ../test/evp_test.c:568 # skipping, 'AES-128-CBC-HMAC-SHA256' is not available # INFO: @ ../test/evp_test.c:568 # skipping, 'AES-128-CBC-HMAC-SHA256' is not available # INFO: @ ../test/evp_test.c:568 # skipping, 'AES-128-CBC-HMAC-SHA256' is not available # INFO: @ ../test/testutil/stanza.c:122 # Starting "AES-256-CBC-HMAC-SHA256 test vectors" tests at line 96 # INFO: @ ../test/evp_test.c:568 # skipping, 'AES-256-CBC-HMAC-SHA256' is not available # INFO: @ ../test/evp_test.c:568 # skipping, 'AES-256-CBC-HMAC-SHA256' is not available # INFO: @ ../test/evp_test.c:568 # skipping, 'AES-256-CBC-HMAC-SHA256' is not available # INFO: @ ../test/testutil/stanza.c:32 # Completed 0 tests with 0 errors and 12 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_aes_stitched.txt => 0 ok 5 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_aes_stitched.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpciph_des3_common.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "DES3 Tests" tests at line 14 # INFO: @ ../test/evp_test.c:590 # DES-EDE3-CBC is fetched # INFO: @ ../test/evp_test.c:590 # DES-EDE3-ECB is fetched # INFO: @ ../test/evp_test.c:590 # DES-EDE-ECB is fetched # INFO: @ ../test/testutil/stanza.c:32 # Completed 3 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_des3_common.txt => 0 ok 6 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_des3_common.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpkdf_hkdf.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "HKDF tests (from RFC5869 test vectors)" tests at line 14 # INFO: @ ../test/testutil/stanza.c:32 # Completed 27 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpkdf_hkdf.txt => 0 ok 7 - running evp_test -config ../../../test/default-and-legacy.cnf evpkdf_hkdf.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpkdf_pbkdf1.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "PBKDF1 tests" tests at line 14 # INFO: @ ../test/evp_test.c:2752 # skipping, 'md2' is disabled # INFO: @ ../test/evp_test.c:2752 # skipping, 'md2' is disabled # INFO: @ ../test/evp_test.c:2752 # skipping, 'md2' is disabled # INFO: @ ../test/evp_test.c:2752 # skipping, 'md2' is disabled # INFO: @ ../test/testutil/stanza.c:122 # Starting "PBKDF1 tests for empty inputs" tests at line 112 # INFO: @ ../test/evp_test.c:2752 # skipping, 'md2' is disabled # INFO: @ ../test/testutil/stanza.c:32 # Completed 10 tests with 0 errors and 5 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpkdf_pbkdf1.txt => 0 ok 8 - running evp_test -config ../../../test/default-and-legacy.cnf evpkdf_pbkdf1.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpkdf_pbkdf2.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "PBKDF2 tests" tests at line 14 # INFO: @ ../test/testutil/stanza.c:122 # Starting "PBKDF2 tests for empty inputs" tests at line 133 # INFO: @ ../test/testutil/stanza.c:32 # Completed 18 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpkdf_pbkdf2.txt => 0 ok 9 - running evp_test -config ../../../test/default-and-legacy.cnf evpkdf_pbkdf2.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpkdf_ss.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "Single Step KDF tests" tests at line 17 # INFO: @ ../test/testutil/stanza.c:122 # Starting "SSKDF Test vectors from RFC 8636 Section 8 (With precoumputed ASN.1 info)" tests at line 1103 # INFO: @ ../test/testutil/stanza.c:32 # Completed 159 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpkdf_ss.txt => 0 ok 10 - running evp_test -config ../../../test/default-and-legacy.cnf evpkdf_ss.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpkdf_ssh.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "SSHKDF tests (from NIST CAVS 14.1 test vectors)" tests at line 14 # INFO: @ ../test/testutil/stanza.c:122 # Starting "SSHKDF test error conditions" tests at line 4817 # INFO: @ ../test/testutil/stanza.c:32 # Completed 606 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpkdf_ssh.txt => 0 ok 11 - running evp_test -config ../../../test/default-and-legacy.cnf evpkdf_ssh.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpkdf_tls12_prf.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "TLS12 PRF tests (from NIST test vectors)" tests at line 14 # INFO: @ ../test/testutil/stanza.c:32 # Completed 4 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpkdf_tls12_prf.txt => 0 ok 12 - running evp_test -config ../../../test/default-and-legacy.cnf evpkdf_tls12_prf.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpkdf_tls13_kdf.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "TLS 1.3 KDF tests (from ACVP test vectors)" tests at line 14 # INFO: @ ../test/testutil/stanza.c:122 # Starting "TLS13-KDF bad mode test" tests at line 4931 # INFO: @ ../test/testutil/stanza.c:32 # Completed 562 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpkdf_tls13_kdf.txt => 0 ok 13 - running evp_test -config ../../../test/default-and-legacy.cnf evpkdf_tls13_kdf.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpkdf_x942.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "X9.42 KDF tests (RFC3565 2.3.2 Examples)" tests at line 14 # INFO: @ ../test/testutil/stanza.c:122 # Starting "X9.42 KDF tests (generated tests to test different options)" tests at line 29 # INFO: @ ../test/testutil/stanza.c:122 # Starting "X9.42 KDF tests (ACVP test vectors)" tests at line 78 # INFO: @ ../test/testutil/stanza.c:32 # Completed 10 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpkdf_x942.txt => 0 ok 14 - running evp_test -config ../../../test/default-and-legacy.cnf evpkdf_x942.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpkdf_x963.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "X963 KDF tests (from NIST test vectors)" tests at line 18 # INFO: @ ../test/testutil/stanza.c:32 # Completed 16 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpkdf_x963.txt => 0 ok 15 - running evp_test -config ../../../test/default-and-legacy.cnf evpkdf_x963.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpmac_common.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "HMAC tests (from RFC2104 and others)" tests at line 15 # INFO: @ ../test/evp_test.c:1423 # Trying the EVP_MAC HMAC test with MD5 # INFO: @ ../test/evp_test.c:1423 # Trying the EVP_MAC HMAC test with MD5 # INFO: @ ../test/evp_test.c:1423 # Trying the EVP_MAC HMAC test with MD5 # INFO: @ ../test/testutil/stanza.c:122 # Starting "SHA1" tests at line 42 # INFO: @ ../test/evp_test.c:1423 # Trying the EVP_MAC HMAC test with SHA1 # INFO: @ ../test/evp_test.c:1423 # Trying the EVP_MAC HMAC test with SHA1 # INFO: @ ../test/evp_test.c:1423 # Trying the EVP_MAC HMAC test with SHA1 # INFO: @ ../test/testutil/stanza.c:122 # Starting "SHA2" tests at line 68 # INFO: @ ../test/evp_test.c:1423 # Trying the EVP_MAC HMAC test with SHA224 # INFO: @ ../test/evp_test.c:1423 # Trying the EVP_MAC HMAC test with SHA224 # INFO: @ ../test/evp_test.c:1423 # Trying the EVP_MAC HMAC test with SHA224 # INFO: @ ../test/evp_test.c:1423 # Trying the EVP_MAC HMAC test with SHA256 # INFO: @ ../test/evp_test.c:1423 # Trying the EVP_MAC HMAC test with SHA256 # INFO: @ ../test/evp_test.c:1423 # Trying the EVP_MAC HMAC test with SHA256 # INFO: @ ../test/evp_test.c:1423 # Trying the EVP_MAC HMAC test with SHA384 # INFO: @ ../test/evp_test.c:1423 # Trying the EVP_MAC HMAC test with SHA384 # INFO: @ ../test/evp_test.c:1423 # Trying the EVP_MAC HMAC test with SHA384 # INFO: @ ../test/evp_test.c:1423 # Trying the EVP_MAC HMAC test with SHA512 # INFO: @ ../test/evp_test.c:1423 # Trying the EVP_MAC HMAC test with SHA512 # INFO: @ ../test/evp_test.c:1423 # Trying the EVP_MAC HMAC test with SHA512 # INFO: @ ../test/testutil/stanza.c:122 # Starting "SHA3" tests at line 150 # INFO: @ ../test/evp_test.c:1423 # Trying the EVP_MAC HMAC test with SHA3-224 # INFO: @ ../test/evp_test.c:1423 # Trying the EVP_MAC HMAC test with SHA3-224 # INFO: @ ../test/evp_test.c:1423 # Trying the EVP_MAC HMAC test with SHA3-224 # INFO: @ ../test/evp_test.c:1423 # Trying the EVP_MAC HMAC test with SHA3-256 # INFO: @ ../test/evp_test.c:1423 # Trying the EVP_MAC HMAC test with SHA3-256 # INFO: @ ../test/evp_test.c:1423 # Trying the EVP_MAC HMAC test with SHA3-256 # INFO: @ ../test/evp_test.c:1423 # Trying the EVP_MAC HMAC test with SHA3-384 # INFO: @ ../test/evp_test.c:1423 # Trying the EVP_MAC HMAC test with SHA3-384 # INFO: @ ../test/evp_test.c:1423 # Trying the EVP_MAC HMAC test with SHA3-384 # INFO: @ ../test/evp_test.c:1423 # Trying the EVP_MAC HMAC test with SHA3-512 # INFO: @ ../test/evp_test.c:1423 # Trying the EVP_MAC HMAC test with SHA3-512 # INFO: @ ../test/evp_test.c:1315 # Trying the EVP_PKEY HMAC test with SHA3-512 # INFO: @ ../test/testutil/stanza.c:122 # Starting "HMAC self generated tests" tests at line 234 # INFO: @ ../test/evp_test.c:1423 # Trying the EVP_MAC HMAC test with SHAKE128 # INFO: @ ../test/testutil/stanza.c:122 # Starting "CMAC tests (from FIPS module)" tests at line 242 # INFO: @ ../test/evp_test.c:1423 # Trying the EVP_MAC CMAC test with AES-128-CBC # INFO: @ ../test/evp_test.c:1315 # Trying the EVP_PKEY CMAC test with AES-192-CBC # INFO: @ ../test/evp_test.c:1423 # Trying the EVP_MAC CMAC test with AES-256-CBC # INFO: @ ../test/testutil/stanza.c:122 # Starting "GMAC Tests (from NIST)" tests at line 262 # INFO: @ ../test/evp_test.c:1423 # Trying the EVP_MAC GMAC test with AES-128-GCM # INFO: @ ../test/testutil/stanza.c:122 # Starting "GMAC Tests (from http://www.ieee802.org/1/files/public/docs2011/bn-randall-test-vectors-0511-v1.pdf)" tests at line 271 # INFO: @ ../test/evp_test.c:1423 # Trying the EVP_MAC GMAC test with AES-128-GCM # INFO: @ ../test/evp_test.c:1423 # Trying the EVP_MAC GMAC test with AES-256-GCM # INFO: @ ../test/evp_test.c:1423 # Trying the EVP_MAC GMAC test with AES-128-GCM # INFO: @ ../test/evp_test.c:1423 # Trying the EVP_MAC GMAC test with AES-256-GCM # INFO: @ ../test/evp_test.c:1423 # Trying the EVP_MAC GMAC test with AES-128-GCM # INFO: @ ../test/evp_test.c:1423 # Trying the EVP_MAC GMAC test with AES-256-GCM # INFO: @ ../test/evp_test.c:1423 # Trying the EVP_MAC GMAC test with AES-128-GCM # INFO: @ ../test/evp_test.c:1423 # Trying the EVP_MAC GMAC test with AES-256-GCM # INFO: @ ../test/testutil/stanza.c:122 # Starting "KMAC Tests (From NIST)" tests at line 330 # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC KMAC128 test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC KMAC128 test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC KMAC128 test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC KMAC256 test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC KMAC256 test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC KMAC256 test # INFO: @ ../test/testutil/stanza.c:122 # Starting "KMAC XOF Tests (From NIST)" tests at line 374 # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC KMAC128 test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC KMAC128 test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC KMAC128 test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC KMAC256 test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC KMAC256 test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC KMAC256 test # INFO: @ ../test/testutil/stanza.c:122 # Starting "KMAC long customisation string (from NIST ACVP)" tests at line 419 # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC KMAC256 test # INFO: @ ../test/testutil/stanza.c:122 # Starting "KMAC XOF Tests via ctrl (From NIST)" tests at line 429 # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC KMAC128 test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC KMAC128 test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC KMAC128 test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC KMAC256 test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC KMAC256 test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC KMAC256 test # INFO: @ ../test/testutil/stanza.c:122 # Starting "KMAC long customisation string via ctrl (from NIST ACVP)" tests at line 474 # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC KMAC256 test # INFO: @ ../test/testutil/stanza.c:122 # Starting "KMAC long customisation string negative test" tests at line 484 # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC KMAC128 test # INFO: @ ../test/testutil/stanza.c:122 # Starting "KMAC output is too large" tests at line 492 # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC KMAC256 test # INFO: @ ../test/testutil/stanza.c:32 # Completed 65 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpmac_common.txt => 0 ok 16 - running evp_test -config ../../../test/default-and-legacy.cnf evpmac_common.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpmd_sha.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "SHA tests from (RFC6234 section 8.5 and others)" tests at line 15 # INFO: @ ../test/evp_test.c:362 # SHA1 is fetched # INFO: @ ../test/evp_test.c:362 # SHA1 is fetched # INFO: @ ../test/evp_test.c:362 # SHA1 is fetched # INFO: @ ../test/evp_test.c:362 # SHA224 is fetched # INFO: @ ../test/evp_test.c:362 # SHA224 is fetched # INFO: @ ../test/evp_test.c:362 # SHA224 is fetched # INFO: @ ../test/evp_test.c:362 # SHA256 is fetched # INFO: @ ../test/evp_test.c:362 # SHA256 is fetched # INFO: @ ../test/evp_test.c:362 # SHA256 is fetched # INFO: @ ../test/evp_test.c:362 # SHA384 is fetched # INFO: @ ../test/evp_test.c:362 # SHA384 is fetched # INFO: @ ../test/evp_test.c:362 # SHA384 is fetched # INFO: @ ../test/evp_test.c:362 # SHA512 is fetched # INFO: @ ../test/evp_test.c:362 # SHA512 is fetched # INFO: @ ../test/evp_test.c:362 # SHA512 is fetched # INFO: @ ../test/evp_test.c:362 # SHA512-224 is fetched # INFO: @ ../test/evp_test.c:362 # SHA512-224 is fetched # INFO: @ ../test/evp_test.c:362 # SHA512-224 is fetched # INFO: @ ../test/evp_test.c:362 # SHA512-224 is fetched # INFO: @ ../test/evp_test.c:362 # SHA512-224 is fetched # INFO: @ ../test/evp_test.c:362 # SHA512-224 is fetched # INFO: @ ../test/evp_test.c:362 # SHA512-224 is fetched # INFO: @ ../test/evp_test.c:362 # SHA512-256 is fetched # INFO: @ ../test/evp_test.c:362 # SHA512-256 is fetched # INFO: @ ../test/evp_test.c:362 # SHA512-256 is fetched # INFO: @ ../test/evp_test.c:362 # SHA512-256 is fetched # INFO: @ ../test/evp_test.c:362 # SHA512-256 is fetched # INFO: @ ../test/evp_test.c:362 # SHA512-256 is fetched # INFO: @ ../test/evp_test.c:362 # SHA512-256 is fetched # INFO: @ ../test/testutil/stanza.c:122 # Starting "SHA3" tests at line 153 # INFO: @ ../test/evp_test.c:362 # SHA3-224 is fetched # INFO: @ ../test/evp_test.c:362 # SHA3-224 is fetched # INFO: @ ../test/evp_test.c:362 # SHA3-224 is fetched # INFO: @ ../test/evp_test.c:362 # SHA3-224 is fetched # INFO: @ ../test/evp_test.c:362 # SHA3-256 is fetched # INFO: @ ../test/evp_test.c:362 # SHA3-256 is fetched # INFO: @ ../test/evp_test.c:362 # SHA3-256 is fetched # INFO: @ ../test/evp_test.c:362 # SHA3-256 is fetched # INFO: @ ../test/evp_test.c:362 # SHA3-384 is fetched # INFO: @ ../test/evp_test.c:362 # SHA3-384 is fetched # INFO: @ ../test/evp_test.c:362 # SHA3-384 is fetched # INFO: @ ../test/evp_test.c:362 # SHA3-384 is fetched # INFO: @ ../test/evp_test.c:362 # SHA3-512 is fetched # INFO: @ ../test/evp_test.c:362 # SHA3-512 is fetched # INFO: @ ../test/evp_test.c:362 # SHA3-512 is fetched # INFO: @ ../test/evp_test.c:362 # SHA3-512 is fetched # INFO: @ ../test/evp_test.c:362 # SHAKE128 is fetched # INFO: @ ../test/evp_test.c:362 # SHAKE128 is fetched # INFO: @ ../test/evp_test.c:362 # SHAKE128 is fetched # INFO: @ ../test/evp_test.c:362 # SHAKE128 is fetched # INFO: @ ../test/evp_test.c:362 # SHAKE256 is fetched # INFO: @ ../test/evp_test.c:362 # SHAKE256 is fetched # INFO: @ ../test/evp_test.c:362 # SHAKE256 is fetched # INFO: @ ../test/evp_test.c:362 # SHAKE256 is fetched # INFO: @ ../test/evp_test.c:362 # SHAKE128 is fetched # INFO: @ ../test/evp_test.c:362 # SHAKE128 is fetched # INFO: @ ../test/evp_test.c:362 # SHAKE256 is fetched # INFO: @ ../test/evp_test.c:362 # SHAKE256 is fetched # INFO: @ ../test/testutil/stanza.c:122 # Starting "Case insensitive digest tests" tests at line 284 # INFO: @ ../test/evp_test.c:362 # Sha3-256 is fetched # INFO: @ ../test/evp_test.c:362 # shA512 is fetched # INFO: @ ../test/testutil/stanza.c:32 # Completed 59 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpmd_sha.txt => 0 ok 17 - running evp_test -config ../../../test/default-and-legacy.cnf evpmd_sha.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evppbe_pbkdf2.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "PBKDF2 tests (using PBE)" tests at line 14 # INFO: @ ../test/testutil/stanza.c:122 # Starting "PBKDF2 tests for empty and NULL inputs" tests at line 121 # INFO: @ ../test/testutil/stanza.c:32 # Completed 21 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evppbe_pbkdf2.txt => 0 ok 18 - running evp_test -config ../../../test/default-and-legacy.cnf evppbe_pbkdf2.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evppkey_kdf_hkdf.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "HKDF tests (from RFC5869 test vectors) using PKEYKDF" tests at line 14 # INFO: @ ../test/testutil/stanza.c:32 # Completed 26 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evppkey_kdf_hkdf.txt => 0 ok 19 - running evp_test -config ../../../test/default-and-legacy.cnf evppkey_kdf_hkdf.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evppkey_rsa_common.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "RSA tests" tests at line 97 # INFO: @ ../test/testutil/stanza.c:122 # Starting "RSA PSS/OAEP (from RSASecurity FTP)" tests at line 464 # INFO: @ ../test/testutil/stanza.c:122 # Starting "RSA DigestSign and DigestVerify" tests at line 1161 # INFO: @ ../test/testutil/stanza.c:122 # Starting "Test RSA with different digests" tests at line 1203 # INFO: @ ../test/testutil/stanza.c:122 # Starting "Test RSA keypair mismatches" tests at line 1250 # INFO: @ ../test/testutil/stanza.c:122 # Starting "Test RSA keygen" tests at line 1298 # INFO: @ ../test/testutil/stanza.c:122 # Starting "RSA FIPS tests" tests at line 1328 # INFO: @ ../test/evp_test.c:3784 # skipping, 'fips' provider not available: ../../../test/recipes/30-test_evp_data/evppkey_rsa_common.txt:1345 # INFO: @ ../test/evp_test.c:3784 # skipping, 'fips' provider not available: ../../../test/recipes/30-test_evp_data/evppkey_rsa_common.txt:1353 # INFO: @ ../test/evp_test.c:3784 # skipping, 'fips' provider not available: ../../../test/recipes/30-test_evp_data/evppkey_rsa_common.txt:1361 # INFO: @ ../test/evp_test.c:3784 # skipping, 'fips' provider not available: ../../../test/recipes/30-test_evp_data/evppkey_rsa_common.txt:1369 # INFO: @ ../test/testutil/stanza.c:32 # Completed 149 tests with 0 errors and 4 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evppkey_rsa_common.txt => 0 ok 20 - running evp_test -config ../../../test/default-and-legacy.cnf evppkey_rsa_common.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evprand.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "CAVP Large Seed" tests at line 17 # INFO: @ ../test/testutil/stanza.c:122 # Starting "CTR DRBG No Reseed Tests (from NIST test vectors)" tests at line 34 # INFO: @ ../test/testutil/stanza.c:122 # Starting "Hash DRBG No Reseed Tests (from NIST test vectors)" tests at line 6324 # INFO: @ ../test/testutil/stanza.c:122 # Starting "HMAC DRBG No Reseed Tests (from NIST test vectors)" tests at line 14446 # INFO: @ ../test/testutil/stanza.c:122 # Starting "CTR DRBG No Reseed Tests (from NIST test vectors)" tests at line 22568 # INFO: @ ../test/testutil/stanza.c:122 # Starting "Hash DRBG No Reseed Tests (from NIST test vectors)" tests at line 31018 # INFO: @ ../test/testutil/stanza.c:122 # Starting "HMAC DRBG No Reseed Tests (from NIST test vectors)" tests at line 39140 # INFO: @ ../test/testutil/stanza.c:122 # Starting "CTR DRBG Prediction Resistance Tests (from NIST test vectors)" tests at line 47262 # INFO: @ ../test/testutil/stanza.c:122 # Starting "Hash DRBG Prediction Resistance Tests (from NIST test vectors)" tests at line 56432 # INFO: @ ../test/testutil/stanza.c:122 # Starting "HMAC DRBG Prediction Resistance Tests (from NIST test vectors)" tests at line 67914 # INFO: @ ../test/testutil/stanza.c:32 # Completed 961 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evprand.txt => 0 ok 21 - running evp_test -config ../../../test/default-and-legacy.cnf evprand.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evppkey_ffdhe.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "RFC7919 DH tests" tests at line 15 # INFO: @ ../test/testutil/stanza.c:32 # Completed 24 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evppkey_ffdhe.txt => 0 ok 22 - running evp_test -config ../../../test/default-and-legacy.cnf evppkey_ffdhe.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evppkey_dh.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "DH tests (with random keys)" tests at line 14 # INFO: @ ../test/testutil/stanza.c:32 # Completed 5 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evppkey_dh.txt => 0 ok 23 - running evp_test -config ../../../test/default-and-legacy.cnf evppkey_dh.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpkdf_x942_des.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "X9.42 KDF tests (from RFC2631 test vectors)" tests at line 8 # INFO: @ ../test/testutil/stanza.c:122 # Starting "X9.42 KDF tests (ACVP test vectors)" tests at line 17 # INFO: @ ../test/testutil/stanza.c:32 # Completed 2 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpkdf_x942_des.txt => 0 ok 24 - running evp_test -config ../../../test/default-and-legacy.cnf evpkdf_x942_des.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpmac_cmac_des.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "CMAC tests (from FIPS module)" tests at line 15 # INFO: @ ../test/evp_test.c:1423 # Trying the EVP_MAC CMAC test with DES-EDE3-CBC # INFO: @ ../test/evp_test.c:1315 # Trying the EVP_PKEY CMAC test with DES-EDE3-CBC # INFO: @ ../test/testutil/stanza.c:32 # Completed 2 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpmac_cmac_des.txt => 0 ok 25 - running evp_test -config ../../../test/default-and-legacy.cnf evpmac_cmac_des.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evppkey_dsa.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "DSA tests" tests at line 45 # INFO: @ ../test/testutil/stanza.c:122 # Starting "Test keypair mismatches" tests at line 98 # INFO: @ ../test/testutil/stanza.c:122 # Starting "FIPS Tests (using different key sizes and digests)" tests at line 253 # INFO: @ ../test/testutil/stanza.c:122 # Starting "Fips Negative Tests (using different key sizes and digests)" tests at line 292 # INFO: @ ../test/evp_test.c:3784 # skipping, 'fips' provider not available: ../../../test/recipes/30-test_evp_data/evppkey_dsa.txt:295 # INFO: @ ../test/evp_test.c:3784 # skipping, 'fips' provider not available: ../../../test/recipes/30-test_evp_data/evppkey_dsa.txt:303 # INFO: @ ../test/evp_test.c:3784 # skipping, 'fips' provider not available: ../../../test/recipes/30-test_evp_data/evppkey_dsa.txt:311 # INFO: @ ../test/evp_test.c:3784 # skipping, 'fips' provider not available: ../../../test/recipes/30-test_evp_data/evppkey_dsa.txt:319 # INFO: @ ../test/testutil/stanza.c:32 # Completed 18 tests with 0 errors and 4 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evppkey_dsa.txt => 0 ok 26 - running evp_test -config ../../../test/default-and-legacy.cnf evppkey_dsa.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evppkey_ecx.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "X25519 test vectors (from RFC7748 6.1)" tests at line 19 # INFO: @ ../test/testutil/stanza.c:122 # Starting "X448 test vectors (from RFC7748 6.2)" tests at line 85 # INFO: @ ../test/testutil/stanza.c:122 # Starting "ED25519 tests from RFC8032" tests at line 162 # INFO: @ ../test/testutil/stanza.c:122 # Starting "ED448 tests from RFC8032" tests at line 315 # INFO: @ ../test/testutil/stanza.c:122 # Starting "Chosen Wycheproof vectors" tests at line 532 # INFO: @ ../test/testutil/stanza.c:122 # Starting "Test keypair mismatches" tests at line 570 # INFO: @ ../test/testutil/stanza.c:32 # Completed 77 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evppkey_ecx.txt => 0 ok 27 - running evp_test -config ../../../test/default-and-legacy.cnf evppkey_ecx.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evppkey_ecc.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "c2pnb163v1 curve tests" tests at line 14 # INFO: @ ../test/testutil/stanza.c:122 # Starting "c2pnb163v2 curve tests" tests at line 92 # INFO: @ ../test/testutil/stanza.c:122 # Starting "c2pnb163v3 curve tests" tests at line 170 # INFO: @ ../test/testutil/stanza.c:122 # Starting "c2pnb176v1 curve tests" tests at line 248 # INFO: @ ../test/testutil/stanza.c:122 # Starting "c2pnb208w1 curve tests" tests at line 326 # INFO: @ ../test/testutil/stanza.c:122 # Starting "c2pnb272w1 curve tests" tests at line 406 # INFO: @ ../test/testutil/stanza.c:122 # Starting "c2pnb304w1 curve tests" tests at line 486 # INFO: @ ../test/testutil/stanza.c:122 # Starting "c2pnb368w1 curve tests" tests at line 566 # INFO: @ ../test/testutil/stanza.c:122 # Starting "c2tnb191v1 curve tests" tests at line 649 # INFO: @ ../test/testutil/stanza.c:122 # Starting "c2tnb191v2 curve tests" tests at line 729 # INFO: @ ../test/testutil/stanza.c:122 # Starting "c2tnb191v3 curve tests" tests at line 809 # INFO: @ ../test/testutil/stanza.c:122 # Starting "c2tnb239v1 curve tests" tests at line 889 # INFO: @ ../test/testutil/stanza.c:122 # Starting "c2tnb239v2 curve tests" tests at line 969 # INFO: @ ../test/testutil/stanza.c:122 # Starting "c2tnb239v3 curve tests" tests at line 1049 # INFO: @ ../test/testutil/stanza.c:122 # Starting "c2tnb359v1 curve tests" tests at line 1129 # INFO: @ ../test/testutil/stanza.c:122 # Starting "c2tnb431r1 curve tests" tests at line 1212 # INFO: @ ../test/testutil/stanza.c:122 # Starting "prime192v2 curve tests" tests at line 1295 # INFO: @ ../test/testutil/stanza.c:122 # Starting "prime192v3 curve tests" tests at line 1339 # INFO: @ ../test/testutil/stanza.c:122 # Starting "prime239v1 curve tests" tests at line 1383 # INFO: @ ../test/testutil/stanza.c:122 # Starting "prime239v2 curve tests" tests at line 1427 # INFO: @ ../test/testutil/stanza.c:122 # Starting "prime239v3 curve tests" tests at line 1471 # INFO: @ ../test/testutil/stanza.c:122 # Starting "secp112r1 curve tests" tests at line 1515 # INFO: @ ../test/testutil/stanza.c:122 # Starting "secp112r2 curve tests" tests at line 1555 # INFO: @ ../test/testutil/stanza.c:122 # Starting "secp128r1 curve tests" tests at line 1630 # INFO: @ ../test/testutil/stanza.c:122 # Starting "secp128r2 curve tests" tests at line 1670 # INFO: @ ../test/testutil/stanza.c:122 # Starting "secp160k1 curve tests" tests at line 1745 # INFO: @ ../test/testutil/stanza.c:122 # Starting "secp160r1 curve tests" tests at line 1787 # INFO: @ ../test/testutil/stanza.c:122 # Starting "secp160r2 curve tests" tests at line 1829 # INFO: @ ../test/testutil/stanza.c:122 # Starting "secp192k1 curve tests" tests at line 1871 # INFO: @ ../test/testutil/stanza.c:122 # Starting "secp224k1 curve tests" tests at line 1913 # INFO: @ ../test/testutil/stanza.c:122 # Starting "secp256k1 curve tests" tests at line 1957 # INFO: @ ../test/testutil/stanza.c:122 # Starting "sect113r1 curve tests" tests at line 2001 # INFO: @ ../test/testutil/stanza.c:122 # Starting "sect113r2 curve tests" tests at line 2076 # INFO: @ ../test/testutil/stanza.c:122 # Starting "sect131r1 curve tests" tests at line 2151 # INFO: @ ../test/testutil/stanza.c:122 # Starting "sect131r2 curve tests" tests at line 2229 # INFO: @ ../test/testutil/stanza.c:122 # Starting "sect163r1 curve tests" tests at line 2307 # INFO: @ ../test/testutil/stanza.c:122 # Starting "sect193r1 curve tests" tests at line 2385 # INFO: @ ../test/testutil/stanza.c:122 # Starting "sect193r2 curve tests" tests at line 2463 # INFO: @ ../test/testutil/stanza.c:122 # Starting "sect239k1 curve tests" tests at line 2541 # INFO: @ ../test/testutil/stanza.c:122 # Starting "wap-wsg-idm-ecid-wtls10 curve tests" tests at line 2621 # INFO: @ ../test/testutil/stanza.c:122 # Starting "wap-wsg-idm-ecid-wtls11 curve tests" tests at line 2701 # INFO: @ ../test/testutil/stanza.c:122 # Starting "wap-wsg-idm-ecid-wtls12 curve tests" tests at line 2781 # INFO: @ ../test/testutil/stanza.c:122 # Starting "wap-wsg-idm-ecid-wtls1 curve tests" tests at line 2825 # INFO: @ ../test/testutil/stanza.c:122 # Starting "wap-wsg-idm-ecid-wtls3 curve tests" tests at line 2900 # INFO: @ ../test/testutil/stanza.c:122 # Starting "wap-wsg-idm-ecid-wtls4 curve tests" tests at line 2978 # INFO: @ ../test/testutil/stanza.c:122 # Starting "wap-wsg-idm-ecid-wtls5 curve tests" tests at line 3053 # INFO: @ ../test/testutil/stanza.c:122 # Starting "wap-wsg-idm-ecid-wtls6 curve tests" tests at line 3131 # INFO: @ ../test/testutil/stanza.c:122 # Starting "wap-wsg-idm-ecid-wtls7 curve tests" tests at line 3171 # INFO: @ ../test/testutil/stanza.c:122 # Starting "wap-wsg-idm-ecid-wtls8 curve tests" tests at line 3213 # INFO: @ ../test/testutil/stanza.c:122 # Starting "wap-wsg-idm-ecid-wtls9 curve tests" tests at line 3253 # INFO: @ ../test/testutil/stanza.c:122 # Starting "zero x-coord regression tests" tests at line 3297 # INFO: @ ../test/testutil/stanza.c:122 # Starting "prime192v1 curve tests" tests at line 3548 # INFO: @ ../test/evp_test.c:3784 # skipping, 'fips' provider not available: ../../../test/recipes/30-test_evp_data/evppkey_ecc.txt:3592 # INFO: @ ../test/testutil/stanza.c:122 # Starting "prime256v1 curve tests" tests at line 3599 # INFO: @ ../test/testutil/stanza.c:122 # Starting "secp224r1 curve tests" tests at line 3639 # INFO: @ ../test/testutil/stanza.c:122 # Starting "secp384r1 curve tests" tests at line 3679 # INFO: @ ../test/testutil/stanza.c:122 # Starting "secp521r1 curve tests" tests at line 3721 # INFO: @ ../test/testutil/stanza.c:122 # Starting "sect163k1 curve tests" tests at line 3763 # INFO: @ ../test/testutil/stanza.c:122 # Starting "sect163r2 curve tests" tests at line 3839 # INFO: @ ../test/testutil/stanza.c:122 # Starting "sect233k1 curve tests" tests at line 3915 # INFO: @ ../test/testutil/stanza.c:122 # Starting "sect233r1 curve tests" tests at line 3987 # INFO: @ ../test/testutil/stanza.c:122 # Starting "sect283k1 curve tests" tests at line 4059 # INFO: @ ../test/testutil/stanza.c:122 # Starting "sect283r1 curve tests" tests at line 4131 # INFO: @ ../test/testutil/stanza.c:122 # Starting "sect409k1 curve tests" tests at line 4203 # INFO: @ ../test/testutil/stanza.c:122 # Starting "sect409r1 curve tests" tests at line 4278 # INFO: @ ../test/testutil/stanza.c:122 # Starting "sect571k1 curve tests" tests at line 4353 # INFO: @ ../test/testutil/stanza.c:122 # Starting "sect571r1 curve tests" tests at line 4428 # INFO: @ ../test/testutil/stanza.c:32 # Completed 442 tests with 0 errors and 1 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evppkey_ecc.txt => 0 ok 28 - running evp_test -config ../../../test/default-and-legacy.cnf evppkey_ecc.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evppkey_ecdh.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "ECDH tests (with random keys)" tests at line 19 # INFO: @ ../test/testutil/stanza.c:122 # Starting "ECDH tests" tests at line 2503 # INFO: @ ../test/evp_test.c:3784 # skipping, 'fips' provider not available: ../../../test/recipes/30-test_evp_data/evppkey_ecdh.txt:2709 # INFO: @ ../test/testutil/stanza.c:122 # Starting "ECDH KATs (from RFC 5114, 5903, 7027)" tests at line 3267 # INFO: @ ../test/testutil/stanza.c:122 # Starting "ECDH negative tests (with random keys)" tests at line 3620 # INFO: @ ../test/testutil/stanza.c:32 # Completed 305 tests with 0 errors and 1 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evppkey_ecdh.txt => 0 ok 29 - running evp_test -config ../../../test/default-and-legacy.cnf evppkey_ecdh.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evppkey_ecdsa.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "ECDSA tests" tests at line 38 # INFO: @ ../test/testutil/stanza.c:122 # Starting "DigestSign and DigestVerify" tests at line 93 # INFO: @ ../test/testutil/stanza.c:122 # Starting "FIPS tests" tests at line 162 # INFO: @ ../test/testutil/stanza.c:122 # Starting "FIPS Negative tests (using different curves and digests)" tests at line 183 # INFO: @ ../test/evp_test.c:3784 # skipping, 'fips' provider not available: ../../../test/recipes/30-test_evp_data/evppkey_ecdsa.txt:186 # INFO: @ ../test/evp_test.c:3784 # skipping, 'fips' provider not available: ../../../test/recipes/30-test_evp_data/evppkey_ecdsa.txt:194 # INFO: @ ../test/evp_test.c:3784 # skipping, 'fips' provider not available: ../../../test/recipes/30-test_evp_data/evppkey_ecdsa.txt:202 # INFO: @ ../test/evp_test.c:3784 # skipping, 'fips' provider not available: ../../../test/recipes/30-test_evp_data/evppkey_ecdsa.txt:210 # INFO: @ ../test/evp_test.c:3784 # skipping, 'fips' provider not available: ../../../test/recipes/30-test_evp_data/evppkey_ecdsa.txt:218 # INFO: @ ../test/evp_test.c:3784 # skipping, 'fips' provider not available: ../../../test/recipes/30-test_evp_data/evppkey_ecdsa.txt:226 # INFO: @ ../test/testutil/stanza.c:32 # Completed 16 tests with 0 errors and 6 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evppkey_ecdsa.txt => 0 ok 30 - running evp_test -config ../../../test/default-and-legacy.cnf evppkey_ecdsa.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evppkey_kas.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "ECDH KATs (from NIST SP800-56A co-factor ECDH KATs" tests at line 23 # INFO: @ ../test/evp_test.c:3784 # skipping, 'fips' provider not available: ../../../test/recipes/30-test_evp_data/evppkey_kas.txt:53 # INFO: @ ../test/testutil/stanza.c:32 # Completed 750 tests with 0 errors and 1 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evppkey_kas.txt => 0 ok 31 - running evp_test -config ../../../test/default-and-legacy.cnf evppkey_kas.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evppkey_mismatch.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "Test keypair mismatches" tests at line 70 # INFO: @ ../test/testutil/stanza.c:32 # Completed 5 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evppkey_mismatch.txt => 0 ok 32 - running evp_test -config ../../../test/default-and-legacy.cnf evppkey_mismatch.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpciph_aes_ocb.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "AES OCB Test vectors" tests at line 14 # INFO: @ ../test/evp_test.c:590 # aes-128-ocb is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ocb is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ocb is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ocb is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ocb is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ocb is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ocb is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ocb is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ocb is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ocb is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ocb is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ocb is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ocb is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ocb is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ocb is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ocb is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ocb is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ocb is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ocb is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ocb is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ocb is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ocb is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ocb is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ocb is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ocb is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ocb is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ocb is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ocb is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ocb is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ocb is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-ocb is fetched # INFO: @ ../test/testutil/stanza.c:32 # Completed 31 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_aes_ocb.txt => 0 ok 33 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_aes_ocb.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpciph_aes_siv.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "RFC5297 AES-SIV" tests at line 14 # INFO: @ ../test/evp_test.c:590 # aes-128-siv is fetched # INFO: @ ../test/evp_test.c:590 # aes-128-siv is fetched # INFO: @ ../test/evp_test.c:590 # aes-192-siv is fetched # INFO: @ ../test/evp_test.c:590 # aes-256-siv is fetched # INFO: @ ../test/testutil/stanza.c:32 # Completed 4 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_aes_siv.txt => 0 ok 34 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_aes_siv.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpciph_aria.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "ARIA test vectors from RFC5794 (and others)" tests at line 14 # INFO: @ ../test/evp_test.c:590 # ARIA-128-ECB is fetched # INFO: @ ../test/evp_test.c:590 # ARIA-192-ECB is fetched # INFO: @ ../test/evp_test.c:590 # ARIA-256-ECB is fetched # INFO: @ ../test/evp_test.c:590 # ARIA-128-ECB is fetched # INFO: @ ../test/evp_test.c:590 # ARIA-128-CBC is fetched # INFO: @ ../test/evp_test.c:590 # ARIA-128-CFB is fetched # INFO: @ ../test/evp_test.c:590 # ARIA-128-CFB8 is fetched # INFO: @ ../test/evp_test.c:590 # ARIA-128-OFB is fetched # INFO: @ ../test/evp_test.c:590 # ARIA-128-CTR is fetched # INFO: @ ../test/evp_test.c:590 # ARIA-192-ECB is fetched # INFO: @ ../test/evp_test.c:590 # ARIA-192-CBC is fetched # INFO: @ ../test/evp_test.c:590 # ARIA-192-CFB is fetched # INFO: @ ../test/evp_test.c:590 # ARIA-192-CFB8 is fetched # INFO: @ ../test/evp_test.c:590 # ARIA-192-OFB is fetched # INFO: @ ../test/evp_test.c:590 # ARIA-192-CTR is fetched # INFO: @ ../test/evp_test.c:590 # ARIA-256-ECB is fetched # INFO: @ ../test/evp_test.c:590 # ARIA-256-CBC is fetched # INFO: @ ../test/evp_test.c:590 # ARIA-256-CFB is fetched # INFO: @ ../test/evp_test.c:590 # ARIA-256-CFB8 is fetched # INFO: @ ../test/evp_test.c:590 # ARIA-256-OFB is fetched # INFO: @ ../test/evp_test.c:590 # ARIA-256-CTR is fetched # INFO: @ ../test/testutil/stanza.c:122 # Starting "ARIA GCM test vectors from RFC8269" tests at line 149 # INFO: @ ../test/evp_test.c:590 # ARIA-128-GCM is fetched # INFO: @ ../test/evp_test.c:590 # ARIA-256-GCM is fetched # INFO: @ ../test/testutil/stanza.c:122 # Starting "ARIA GCM self-generated test vectors" tests at line 167 # INFO: @ ../test/evp_test.c:590 # ARIA-128-GCM is fetched # INFO: @ ../test/evp_test.c:590 # ARIA-128-GCM is fetched # INFO: @ ../test/evp_test.c:590 # ARIA-128-GCM is fetched # INFO: @ ../test/testutil/stanza.c:122 # Starting "ARIA CCM test vectors from IETF draft-ietf-avtcore-aria-srtp-02" tests at line 197 # INFO: @ ../test/evp_test.c:590 # ARIA-128-CCM is fetched # INFO: @ ../test/evp_test.c:590 # ARIA-256-CCM is fetched # INFO: @ ../test/evp_test.c:590 # ARIA-128-CCM is fetched # INFO: @ ../test/evp_test.c:590 # ARIA-256-CCM is fetched # INFO: @ ../test/evp_test.c:590 # ARIA-128-CCM is fetched # INFO: @ ../test/evp_test.c:590 # ARIA-256-CCM is fetched # INFO: @ ../test/evp_test.c:590 # ARIA-256-CCM is fetched # INFO: @ ../test/testutil/stanza.c:32 # Completed 33 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_aria.txt => 0 ok 35 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_aria.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpciph_bf.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "Self generated BF test vectors" tests at line 10 # INFO: @ ../test/evp_test.c:590 # BF-ECB is fetched # INFO: @ ../test/evp_test.c:590 # BF-ECB is fetched # INFO: @ ../test/evp_test.c:590 # BF-CBC is fetched # INFO: @ ../test/evp_test.c:590 # BF-CBC is fetched # INFO: @ ../test/evp_test.c:590 # BF-OFB is fetched # INFO: @ ../test/evp_test.c:590 # BF-OFB is fetched # INFO: @ ../test/evp_test.c:590 # BF-CFB is fetched # INFO: @ ../test/evp_test.c:590 # BF-CFB is fetched # INFO: @ ../test/testutil/stanza.c:32 # Completed 8 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_bf.txt => 0 ok 36 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_bf.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpciph_camellia.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "Camellia tests from RFC3713" tests at line 14 # INFO: @ ../test/evp_test.c:590 # CAMELLIA-128-ECB is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-192-ECB is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-256-ECB is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-128-ECB is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-192-ECB is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-256-ECB is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-128-ECB is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-128-ECB is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-128-ECB is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-128-ECB is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-192-ECB is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-192-ECB is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-192-ECB is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-192-ECB is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-256-ECB is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-256-ECB is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-256-ECB is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-256-ECB is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-128-CBC is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-128-CBC is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-128-CBC is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-128-CBC is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-192-CBC is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-192-CBC is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-192-CBC is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-192-CBC is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-256-CBC is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-256-CBC is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-256-CBC is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-256-CBC is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-128-CFB is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-128-CFB is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-128-CFB is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-128-CFB is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-128-CFB is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-128-CFB is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-128-CFB is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-128-CFB is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-192-CFB is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-192-CFB is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-192-CFB is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-192-CFB is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-192-CFB is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-192-CFB is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-192-CFB is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-192-CFB is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-256-CFB is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-256-CFB is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-256-CFB is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-256-CFB is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-256-CFB is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-256-CFB is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-256-CFB is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-256-CFB is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-128-OFB is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-128-OFB is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-128-OFB is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-128-OFB is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-128-OFB is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-128-OFB is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-128-OFB is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-128-OFB is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-192-OFB is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-192-OFB is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-192-OFB is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-192-OFB is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-192-OFB is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-192-OFB is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-192-OFB is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-192-OFB is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-256-OFB is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-256-OFB is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-256-OFB is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-256-OFB is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-256-OFB is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-256-OFB is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-256-OFB is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-256-OFB is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-128-CTR is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-128-CTR is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-128-CTR is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-192-CTR is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-192-CTR is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-192-CTR is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-256-CTR is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-256-CTR is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-256-CTR is fetched # INFO: @ ../test/testutil/stanza.c:32 # Completed 87 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_camellia.txt => 0 ok 37 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_camellia.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpciph_camellia_cts.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "Camellia CTS tests from RFC6803" tests at line 9 # INFO: @ ../test/evp_test.c:590 # CAMELLIA-128-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-128-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-128-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-128-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-128-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-256-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-256-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-256-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-256-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:590 # CAMELLIA-256-CBC-CTS is fetched # INFO: @ ../test/testutil/stanza.c:32 # Completed 10 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_camellia_cts.txt => 0 ok 38 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_camellia_cts.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpciph_cast5.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "CAST5 Test vectors (from https://github.com/pyca/cryptography)" tests at line 9 # INFO: @ ../test/evp_test.c:590 # CAST5-CBC is fetched # INFO: @ ../test/evp_test.c:590 # CAST5-CBC is fetched # INFO: @ ../test/evp_test.c:590 # CAST5-CBC is fetched # INFO: @ ../test/evp_test.c:590 # CAST5-CBC is fetched # INFO: @ ../test/evp_test.c:590 # CAST5-CBC is fetched # INFO: @ ../test/evp_test.c:590 # CAST5-CBC is fetched # INFO: @ ../test/evp_test.c:590 # CAST5-CBC is fetched # INFO: @ ../test/evp_test.c:590 # CAST5-CBC is fetched # INFO: @ ../test/evp_test.c:590 # CAST5-CBC is fetched # INFO: @ ../test/evp_test.c:590 # CAST5-CBC is fetched # INFO: @ ../test/evp_test.c:590 # CAST5-CBC is fetched # INFO: @ ../test/evp_test.c:590 # CAST5-CBC is fetched # INFO: @ ../test/evp_test.c:590 # CAST5-CBC is fetched # INFO: @ ../test/evp_test.c:590 # CAST5-CBC is fetched # INFO: @ ../test/evp_test.c:590 # CAST5-CBC is fetched # INFO: @ ../test/evp_test.c:590 # CAST5-CBC is fetched # INFO: @ ../test/evp_test.c:590 # CAST5-CBC is fetched # INFO: @ ../test/evp_test.c:590 # CAST5-CBC is fetched # INFO: @ ../test/evp_test.c:590 # CAST5-CBC is fetched # INFO: @ ../test/evp_test.c:590 # CAST5-CBC is fetched # INFO: @ ../test/evp_test.c:590 # CAST5-CFB is fetched # INFO: @ ../test/evp_test.c:590 # CAST5-CFB is fetched # INFO: @ ../test/evp_test.c:590 # CAST5-CFB is fetched # INFO: @ ../test/evp_test.c:590 # CAST5-CFB is fetched # INFO: @ ../test/evp_test.c:590 # CAST5-CFB is fetched # INFO: @ ../test/evp_test.c:590 # CAST5-CFB is fetched # INFO: @ ../test/evp_test.c:590 # CAST5-CFB is fetched # INFO: @ ../test/evp_test.c:590 # CAST5-CFB is fetched # INFO: @ ../test/evp_test.c:590 # CAST5-CFB is fetched # INFO: @ ../test/evp_test.c:590 # CAST5-CFB is fetched # INFO: @ ../test/evp_test.c:590 # CAST5-CFB is fetched # INFO: @ ../test/evp_test.c:590 # CAST5-CFB is fetched # INFO: @ ../test/evp_test.c:590 # CAST5-CFB is fetched # INFO: @ ../test/evp_test.c:590 # CAST5-CFB is fetched # INFO: @ ../test/evp_test.c:590 # CAST5-CFB is fetched # INFO: @ ../test/evp_test.c:590 # CAST5-CFB is fetched # INFO: @ ../test/evp_test.c:590 # CAST5-CFB is fetched # INFO: @ ../test/evp_test.c:590 # CAST5-CFB is fetched # INFO: @ ../test/evp_test.c:590 # CAST5-CFB is fetched # INFO: @ ../test/evp_test.c:590 # CAST5-CFB is fetched # INFO: @ ../test/evp_test.c:590 # CAST5-OFB is fetched # INFO: @ ../test/evp_test.c:590 # CAST5-OFB is fetched # INFO: @ ../test/evp_test.c:590 # CAST5-OFB is fetched # INFO: @ ../test/evp_test.c:590 # CAST5-OFB is fetched # INFO: @ ../test/evp_test.c:590 # CAST5-OFB is fetched # INFO: @ ../test/evp_test.c:590 # CAST5-OFB is fetched # INFO: @ ../test/evp_test.c:590 # CAST5-OFB is fetched # INFO: @ ../test/evp_test.c:590 # CAST5-OFB is fetched # INFO: @ ../test/evp_test.c:590 # CAST5-OFB is fetched # INFO: @ ../test/evp_test.c:590 # CAST5-OFB is fetched # INFO: @ ../test/evp_test.c:590 # CAST5-OFB is fetched # INFO: @ ../test/evp_test.c:590 # CAST5-OFB is fetched # INFO: @ ../test/evp_test.c:590 # CAST5-OFB is fetched # INFO: @ ../test/evp_test.c:590 # CAST5-OFB is fetched # INFO: @ ../test/evp_test.c:590 # CAST5-OFB is fetched # INFO: @ ../test/evp_test.c:590 # CAST5-OFB is fetched # INFO: @ ../test/evp_test.c:590 # CAST5-OFB is fetched # INFO: @ ../test/evp_test.c:590 # CAST5-OFB is fetched # INFO: @ ../test/evp_test.c:590 # CAST5-OFB is fetched # INFO: @ ../test/evp_test.c:590 # CAST5-OFB is fetched # INFO: @ ../test/testutil/stanza.c:122 # Starting "CAST5 ECB Test vectors (from RFC 2144)" tests at line 431 # INFO: @ ../test/evp_test.c:590 # CAST5-ECB is fetched # INFO: @ ../test/evp_test.c:590 # CAST5-ECB is fetched # INFO: @ ../test/evp_test.c:590 # CAST5-ECB is fetched # INFO: @ ../test/testutil/stanza.c:32 # Completed 63 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_cast5.txt => 0 ok 39 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_cast5.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpciph_chacha.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "Chacha20 test vectors from RFC7539" tests at line 14 # INFO: @ ../test/evp_test.c:590 # chacha20 is fetched # INFO: @ ../test/evp_test.c:590 # chacha20 is fetched # INFO: @ ../test/evp_test.c:590 # chacha20 is fetched # INFO: @ ../test/evp_test.c:590 # chacha20 is fetched # INFO: @ ../test/testutil/stanza.c:122 # Starting "Chacha20" tests at line 47 # INFO: @ ../test/evp_test.c:590 # chacha20 is fetched # INFO: @ ../test/evp_test.c:590 # chacha20 is fetched # INFO: @ ../test/evp_test.c:590 # chacha20 is fetched # INFO: @ ../test/evp_test.c:590 # chacha20 is fetched # INFO: @ ../test/evp_test.c:590 # chacha20 is fetched # INFO: @ ../test/evp_test.c:590 # chacha20 is fetched # INFO: @ ../test/evp_test.c:590 # chacha20 is fetched # INFO: @ ../test/evp_test.c:590 # chacha20 is fetched # INFO: @ ../test/evp_test.c:590 # chacha20 is fetched # INFO: @ ../test/evp_test.c:590 # chacha20 is fetched # INFO: @ ../test/evp_test.c:590 # chacha20 is fetched # INFO: @ ../test/evp_test.c:590 # chacha20 is fetched # INFO: @ ../test/evp_test.c:590 # chacha20 is fetched # INFO: @ ../test/evp_test.c:590 # chacha20 is fetched # INFO: @ ../test/evp_test.c:590 # chacha20 is fetched # INFO: @ ../test/evp_test.c:590 # chacha20-poly1305 is fetched # INFO: @ ../test/evp_test.c:590 # chacha20-poly1305 is fetched # INFO: @ ../test/evp_test.c:590 # chacha20-poly1305 is fetched # INFO: @ ../test/evp_test.c:590 # chacha20-poly1305 is fetched # INFO: @ ../test/evp_test.c:590 # chacha20-poly1305 is fetched # INFO: @ ../test/evp_test.c:590 # chacha20-poly1305 is fetched # INFO: @ ../test/evp_test.c:590 # chacha20-poly1305 is fetched # INFO: @ ../test/testutil/stanza.c:32 # Completed 26 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_chacha.txt => 0 ok 40 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_chacha.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpciph_des.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "DES ECB Tests (from destest)" tests at line 9 # INFO: @ ../test/evp_test.c:590 # DES-ECB is fetched # INFO: @ ../test/evp_test.c:590 # DES-ECB is fetched # INFO: @ ../test/evp_test.c:590 # DES-ECB is fetched # INFO: @ ../test/evp_test.c:590 # DES-ECB is fetched # INFO: @ ../test/evp_test.c:590 # DES-ECB is fetched # INFO: @ ../test/evp_test.c:590 # DES-ECB is fetched # INFO: @ ../test/evp_test.c:590 # DES-ECB is fetched # INFO: @ ../test/testutil/stanza.c:122 # Starting "DES Tests (from FIPS PUB 81)" tests at line 53 # INFO: @ ../test/evp_test.c:590 # DES-CBC is fetched # INFO: @ ../test/evp_test.c:590 # DES-CFB8 is fetched # INFO: @ ../test/evp_test.c:590 # DES-CFB is fetched # INFO: @ ../test/testutil/stanza.c:122 # Starting "DES Tests (various sources)" tests at line 78 # INFO: @ ../test/evp_test.c:590 # DES-EDE3-CFB1 is fetched # INFO: @ ../test/evp_test.c:590 # DES-EDE3-CFB1 is fetched # INFO: @ ../test/evp_test.c:590 # DESX-CBC is fetched # INFO: @ ../test/testutil/stanza.c:32 # Completed 13 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_des.txt => 0 ok 41 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_des.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpciph_idea.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "IDEA Tests (from https://github.com/pyca/cryptography)" tests at line 10 # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CBC' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CBC' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CBC' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CBC' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CBC' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CBC' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CBC' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CBC' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CBC' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CBC' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CBC' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CBC' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CBC' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CBC' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CBC' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CBC' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CBC' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CBC' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CBC' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CBC' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-OFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-OFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-OFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-OFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-OFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-OFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-OFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-OFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-OFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-OFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-OFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-OFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-OFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-OFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-OFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-OFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-OFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-OFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-OFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-OFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CFB' is disabled # INFO: @ ../test/testutil/stanza.c:32 # Completed 0 tests with 0 errors and 97 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_idea.txt => 0 ok 42 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_idea.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpciph_rc2.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "RC2 Test vectors" tests at line 12 # INFO: @ ../test/evp_test.c:590 # RC2-ECB is fetched # INFO: @ ../test/evp_test.c:590 # RC2-ECB is fetched # INFO: @ ../test/evp_test.c:590 # RC2-CBC is fetched # INFO: @ ../test/evp_test.c:590 # RC2-CBC is fetched # INFO: @ ../test/evp_test.c:590 # RC2-40-CBC is fetched # INFO: @ ../test/evp_test.c:590 # RC2-40-CBC is fetched # INFO: @ ../test/evp_test.c:590 # RC2-40-CBC is fetched # INFO: @ ../test/evp_test.c:590 # RC2-64-CBC is fetched # INFO: @ ../test/evp_test.c:590 # RC2-64-CBC is fetched # INFO: @ ../test/evp_test.c:590 # RC2-CFB is fetched # INFO: @ ../test/evp_test.c:590 # RC2-CFB is fetched # INFO: @ ../test/evp_test.c:590 # RC2-OFB is fetched # INFO: @ ../test/evp_test.c:590 # RC2-OFB is fetched # INFO: @ ../test/evp_test.c:590 # RC2-OFB is fetched # INFO: @ ../test/evp_test.c:590 # RC2-OFB is fetched # INFO: @ ../test/testutil/stanza.c:32 # Completed 15 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_rc2.txt => 0 ok 43 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_rc2.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpciph_rc4.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "RC4 tests" tests at line 9 # INFO: @ ../test/evp_test.c:590 # RC4 is fetched # INFO: @ ../test/evp_test.c:590 # RC4 is fetched # INFO: @ ../test/evp_test.c:590 # RC4 is fetched # INFO: @ ../test/evp_test.c:590 # RC4 is fetched # INFO: @ ../test/evp_test.c:590 # RC4 is fetched # INFO: @ ../test/evp_test.c:590 # RC4 is fetched # INFO: @ ../test/testutil/stanza.c:122 # Starting "RC4 tests (From RFC6229)" tests at line 47 # INFO: @ ../test/evp_test.c:590 # RC4-40 is fetched # INFO: @ ../test/evp_test.c:590 # RC4-40 is fetched # INFO: @ ../test/evp_test.c:590 # RC4 is fetched # INFO: @ ../test/evp_test.c:590 # RC4 is fetched # INFO: @ ../test/evp_test.c:590 # RC4 is fetched # INFO: @ ../test/testutil/stanza.c:32 # Completed 11 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_rc4.txt => 0 ok 44 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_rc4.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpciph_rc4_stitched.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "RC4-HMAC-MD5 test vectors" tests at line 1 # INFO: @ ../test/evp_test.c:590 # RC4-HMAC-MD5 is fetched # INFO: @ ../test/evp_test.c:590 # RC4-HMAC-MD5 is fetched # INFO: @ ../test/testutil/stanza.c:32 # Completed 2 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_rc4_stitched.txt => 0 ok 45 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_rc4_stitched.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpciph_rc5.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "RC5 Tests" tests at line 11 # INFO: @ ../test/evp_test.c:557 # skipping, 'RC5-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'RC5-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'RC5-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'RC5-CBC' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'RC5-CBC' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'RC5-CBC' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'RC5-OFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'RC5-OFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'RC5-OFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'RC5-CFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'RC5-CFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'RC5-CFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'RC5-CFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'RC5-CFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'RC5-CFB' is disabled # INFO: @ ../test/testutil/stanza.c:32 # Completed 0 tests with 0 errors and 15 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_rc5.txt => 0 ok 46 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_rc5.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpciph_seed.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "SEED CBC Test vectors (from RFC 4196)" tests at line 9 # INFO: @ ../test/evp_test.c:590 # SEED-CBC is fetched # INFO: @ ../test/evp_test.c:590 # SEED-CBC is fetched # INFO: @ ../test/testutil/stanza.c:122 # Starting "SEED ECB Test vectors (from RFC4269)" tests at line 27 # INFO: @ ../test/evp_test.c:590 # SEED-ECB is fetched # INFO: @ ../test/evp_test.c:590 # SEED-ECB is fetched # INFO: @ ../test/evp_test.c:590 # SEED-ECB is fetched # INFO: @ ../test/evp_test.c:590 # SEED-ECB is fetched # INFO: @ ../test/evp_test.c:590 # SEED-ECB is fetched # INFO: @ ../test/evp_test.c:590 # SEED-ECB is fetched # INFO: @ ../test/evp_test.c:590 # SEED-ECB is fetched # INFO: @ ../test/evp_test.c:590 # SEED-ECB is fetched # INFO: @ ../test/testutil/stanza.c:122 # Starting "SEED Test vectors (from https://github.com/pyca/cryptography)" tests at line 85 # INFO: @ ../test/evp_test.c:590 # SEED-CFB is fetched # INFO: @ ../test/evp_test.c:590 # SEED-CFB is fetched # INFO: @ ../test/evp_test.c:590 # SEED-CFB is fetched # INFO: @ ../test/evp_test.c:590 # SEED-CFB is fetched # INFO: @ ../test/evp_test.c:590 # SEED-CFB is fetched # INFO: @ ../test/evp_test.c:590 # SEED-CFB is fetched # INFO: @ ../test/evp_test.c:590 # SEED-CFB is fetched # INFO: @ ../test/evp_test.c:590 # SEED-CFB is fetched # INFO: @ ../test/evp_test.c:590 # SEED-CFB is fetched # INFO: @ ../test/evp_test.c:590 # SEED-CFB is fetched # INFO: @ ../test/evp_test.c:590 # SEED-CFB is fetched # INFO: @ ../test/evp_test.c:590 # SEED-CFB is fetched # INFO: @ ../test/evp_test.c:590 # SEED-CFB is fetched # INFO: @ ../test/evp_test.c:590 # SEED-CFB is fetched # INFO: @ ../test/evp_test.c:590 # SEED-CFB is fetched # INFO: @ ../test/evp_test.c:590 # SEED-CFB is fetched # INFO: @ ../test/evp_test.c:590 # SEED-CFB is fetched # INFO: @ ../test/evp_test.c:590 # SEED-CFB is fetched # INFO: @ ../test/evp_test.c:590 # SEED-CFB is fetched # INFO: @ ../test/evp_test.c:590 # SEED-CFB is fetched # INFO: @ ../test/evp_test.c:590 # SEED-OFB is fetched # INFO: @ ../test/evp_test.c:590 # SEED-OFB is fetched # INFO: @ ../test/evp_test.c:590 # SEED-OFB is fetched # INFO: @ ../test/evp_test.c:590 # SEED-OFB is fetched # INFO: @ ../test/evp_test.c:590 # SEED-OFB is fetched # INFO: @ ../test/evp_test.c:590 # SEED-OFB is fetched # INFO: @ ../test/evp_test.c:590 # SEED-OFB is fetched # INFO: @ ../test/evp_test.c:590 # SEED-OFB is fetched # INFO: @ ../test/evp_test.c:590 # SEED-OFB is fetched # INFO: @ ../test/evp_test.c:590 # SEED-OFB is fetched # INFO: @ ../test/evp_test.c:590 # SEED-OFB is fetched # INFO: @ ../test/evp_test.c:590 # SEED-OFB is fetched # INFO: @ ../test/evp_test.c:590 # SEED-OFB is fetched # INFO: @ ../test/evp_test.c:590 # SEED-OFB is fetched # INFO: @ ../test/evp_test.c:590 # SEED-OFB is fetched # INFO: @ ../test/evp_test.c:590 # SEED-OFB is fetched # INFO: @ ../test/evp_test.c:590 # SEED-OFB is fetched # INFO: @ ../test/evp_test.c:590 # SEED-OFB is fetched # INFO: @ ../test/evp_test.c:590 # SEED-OFB is fetched # INFO: @ ../test/evp_test.c:590 # SEED-OFB is fetched # INFO: @ ../test/testutil/stanza.c:32 # Completed 50 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_seed.txt => 0 ok 47 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_seed.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpciph_sm4.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "SM4 test vectors from IETF draft-ribose-cfrg-sm4" tests at line 9 # INFO: @ ../test/evp_test.c:590 # SM4-ECB is fetched # INFO: @ ../test/evp_test.c:590 # SM4-CBC is fetched # INFO: @ ../test/evp_test.c:590 # SM4-OFB is fetched # INFO: @ ../test/evp_test.c:590 # SM4-CFB is fetched # INFO: @ ../test/evp_test.c:590 # SM4-CTR is fetched # INFO: @ ../test/testutil/stanza.c:32 # Completed 5 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_sm4.txt => 0 ok 48 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_sm4.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpencod.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "Base64 tests" tests at line 14 # ERROR: (bool) 'EVP_EncodeUpdate(encode_ctx, encode_out, &chunk_len, expected->input, expected->input_len) == true' failed @ ../test/evp_test.c:2326 # false # INFO: @ ../test/testutil/stanza.c:32 # Completed 47 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpencod.txt => 0 ok 49 - running evp_test -config ../../../test/default-and-legacy.cnf evpencod.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpkdf_krb5.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "KRB5KDF tests (from RFC 3961 test vectors and krb5 sources)" tests at line 14 # INFO: @ ../test/testutil/stanza.c:32 # Completed 19 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpkdf_krb5.txt => 0 ok 50 - running evp_test -config ../../../test/default-and-legacy.cnf evpkdf_krb5.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpkdf_scrypt.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "Scrypt tests (from draft-josefsson-id-scrypt-kdf-03 and others)" tests at line 14 # INFO: @ ../test/testutil/stanza.c:32 # Completed 6 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpkdf_scrypt.txt => 0 ok 51 - running evp_test -config ../../../test/default-and-legacy.cnf evpkdf_scrypt.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpkdf_tls11_prf.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "TLS1 PRF tests (from NIST test vectors)" tests at line 14 # INFO: @ ../test/testutil/stanza.c:32 # Completed 3 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpkdf_tls11_prf.txt => 0 ok 52 - running evp_test -config ../../../test/default-and-legacy.cnf evpkdf_tls11_prf.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpmac_blake.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "Keyed BLAKE2 tests (Test vectors from reference implementation)" tests at line 14 # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC BLAKE2BMAC test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC BLAKE2BMAC test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC BLAKE2BMAC test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC BLAKE2BMAC test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC BLAKE2BMAC test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC BLAKE2BMAC test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC BLAKE2BMAC test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC BLAKE2BMAC test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC BLAKE2BMAC test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC BLAKE2BMAC test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC BLAKE2BMAC test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC BLAKE2BMAC test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC BLAKE2SMAC test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC BLAKE2SMAC test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC BLAKE2SMAC test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC BLAKE2SMAC test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC BLAKE2SMAC test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC BLAKE2SMAC test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC BLAKE2SMAC test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC BLAKE2SMAC test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC BLAKE2SMAC test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC BLAKE2SMAC test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC BLAKE2SMAC test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC BLAKE2SMAC test # INFO: @ ../test/testutil/stanza.c:122 # Starting "Custom keyed BLAKE2 tests" tests at line 144 # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC BLAKE2BMAC test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC BLAKE2BMAC test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC BLAKE2BMAC test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC BLAKE2BMAC test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC BLAKE2BMAC test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC BLAKE2BMAC test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC BLAKE2BMAC test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC BLAKE2BMAC test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC BLAKE2BMAC test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC BLAKE2SMAC test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC BLAKE2SMAC test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC BLAKE2SMAC test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC BLAKE2SMAC test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC BLAKE2SMAC test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC BLAKE2SMAC test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC BLAKE2SMAC test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC BLAKE2SMAC test # INFO: @ ../test/testutil/stanza.c:32 # Completed 41 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpmac_blake.txt => 0 ok 53 - running evp_test -config ../../../test/default-and-legacy.cnf evpmac_blake.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpmac_poly1305.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "Poly1305 Tests (from RFC 7539 and others)" tests at line 14 # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1313 # Trying the EVP_PKEY Poly1305 test # INFO: @ ../test/evp_test.c:1313 # Trying the EVP_PKEY Poly1305 test # INFO: @ ../test/evp_test.c:1313 # Trying the EVP_PKEY Poly1305 test # INFO: @ ../test/evp_test.c:1313 # Trying the EVP_PKEY Poly1305 test # INFO: @ ../test/testutil/stanza.c:32 # Completed 46 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpmac_poly1305.txt => 0 ok 54 - running evp_test -config ../../../test/default-and-legacy.cnf evpmac_poly1305.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpmac_siphash.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "SIPHASH tests" tests at line 17 # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC SipHash test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC SipHash test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC SipHash test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC SipHash test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC SipHash test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC SipHash test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC SipHash test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC SipHash test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC SipHash test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC SipHash test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC SipHash test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC SipHash test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC SipHash test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC SipHash test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC SipHash test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC SipHash test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC SipHash test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC SipHash test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC SipHash test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC SipHash test # INFO: @ ../test/evp_test.c:1313 # Trying the EVP_PKEY SipHash test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC SipHash test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC SipHash test # INFO: @ ../test/evp_test.c:1313 # Trying the EVP_PKEY SipHash test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC SipHash test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC SipHash test # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC SipHash test # INFO: @ ../test/evp_test.c:1313 # Trying the EVP_PKEY SipHash test # INFO: @ ../test/testutil/stanza.c:122 # Starting "SIPHASH - explicit rounds" tests at line 174 # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC SipHash test # INFO: @ ../test/testutil/stanza.c:122 # Starting "SIPHASH - non-default values: 4,8 rounds" tests at line 185 # INFO: @ ../test/evp_test.c:1421 # Trying the EVP_MAC SipHash test # INFO: @ ../test/testutil/stanza.c:32 # Completed 30 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpmac_siphash.txt => 0 ok 55 - running evp_test -config ../../../test/default-and-legacy.cnf evpmac_siphash.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpmac_sm3.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "HMAC-SM3 from GM/T 0042-2015 Appendix D.3" tests at line 14 # INFO: @ ../test/evp_test.c:1423 # Trying the EVP_MAC HMAC test with SM3 # INFO: @ ../test/evp_test.c:1423 # Trying the EVP_MAC HMAC test with SM3 # INFO: @ ../test/evp_test.c:1423 # Trying the EVP_MAC HMAC test with SM3 # INFO: @ ../test/evp_test.c:1423 # Trying the EVP_MAC HMAC test with SM3 # INFO: @ ../test/testutil/stanza.c:32 # Completed 4 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpmac_sm3.txt => 0 ok 56 - running evp_test -config ../../../test/default-and-legacy.cnf evpmac_sm3.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpmd_blake.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "BLAKE tests" tests at line 19 # INFO: @ ../test/evp_test.c:362 # BLAKE2s256 is fetched # INFO: @ ../test/evp_test.c:362 # BLAKE2s256 is fetched # INFO: @ ../test/evp_test.c:362 # BLAKE2s256 is fetched # INFO: @ ../test/evp_test.c:362 # BLAKE2s256 is fetched # INFO: @ ../test/evp_test.c:362 # BLAKE2s256 is fetched # INFO: @ ../test/evp_test.c:362 # BLAKE2s256 is fetched # INFO: @ ../test/evp_test.c:362 # BLAKE2s256 is fetched # INFO: @ ../test/evp_test.c:362 # BLAKE2s256 is fetched # INFO: @ ../test/evp_test.c:362 # BLAKE2s256 is fetched # INFO: @ ../test/evp_test.c:362 # BLAKE2b512 is fetched # INFO: @ ../test/evp_test.c:362 # BLAKE2b512 is fetched # INFO: @ ../test/evp_test.c:362 # BLAKE2b512 is fetched # INFO: @ ../test/evp_test.c:362 # BLAKE2b512 is fetched # INFO: @ ../test/evp_test.c:362 # BLAKE2b512 is fetched # INFO: @ ../test/evp_test.c:362 # BLAKE2b512 is fetched # INFO: @ ../test/evp_test.c:362 # BLAKE2b512 is fetched # INFO: @ ../test/evp_test.c:362 # BLAKE2b512 is fetched # INFO: @ ../test/evp_test.c:362 # BLAKE2b512 is fetched # INFO: @ ../test/testutil/stanza.c:32 # Completed 18 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpmd_blake.txt => 0 ok 57 - running evp_test -config ../../../test/default-and-legacy.cnf evpmd_blake.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpmd_md.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "MD2 tests" tests at line 9 # INFO: @ ../test/evp_test.c:347 # skipping, 'MD2' is disabled # INFO: @ ../test/evp_test.c:347 # skipping, 'MD2' is disabled # INFO: @ ../test/evp_test.c:347 # skipping, 'MD2' is disabled # INFO: @ ../test/evp_test.c:347 # skipping, 'MD2' is disabled # INFO: @ ../test/evp_test.c:347 # skipping, 'MD2' is disabled # INFO: @ ../test/evp_test.c:347 # skipping, 'MD2' is disabled # INFO: @ ../test/evp_test.c:347 # skipping, 'MD2' is disabled # INFO: @ ../test/testutil/stanza.c:122 # Starting "MD4 tests" tests at line 46 # INFO: @ ../test/evp_test.c:362 # MD4 is fetched # INFO: @ ../test/evp_test.c:362 # MD4 is fetched # INFO: @ ../test/evp_test.c:362 # MD4 is fetched # INFO: @ ../test/evp_test.c:362 # MD4 is fetched # INFO: @ ../test/evp_test.c:362 # MD4 is fetched # INFO: @ ../test/evp_test.c:362 # MD4 is fetched # INFO: @ ../test/evp_test.c:362 # MD4 is fetched # INFO: @ ../test/testutil/stanza.c:122 # Starting "MD5 tests" tests at line 83 # INFO: @ ../test/evp_test.c:362 # MD5 is fetched # INFO: @ ../test/evp_test.c:362 # MD5 is fetched # INFO: @ ../test/evp_test.c:362 # MD5 is fetched # INFO: @ ../test/evp_test.c:362 # MD5 is fetched # INFO: @ ../test/evp_test.c:362 # MD5 is fetched # INFO: @ ../test/evp_test.c:362 # MD5 is fetched # INFO: @ ../test/evp_test.c:362 # MD5 is fetched # INFO: @ ../test/testutil/stanza.c:122 # Starting "MD5-SHA1" tests at line 113 # INFO: @ ../test/evp_test.c:362 # MD5-SHA1 is fetched # INFO: @ ../test/evp_test.c:362 # MD5-SHA1 is fetched # INFO: @ ../test/evp_test.c:362 # MD5-SHA1 is fetched # INFO: @ ../test/testutil/stanza.c:32 # Completed 17 tests with 0 errors and 7 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpmd_md.txt => 0 ok 58 - running evp_test -config ../../../test/default-and-legacy.cnf evpmd_md.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpmd_mdc2.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "MDC2 test vectors" tests at line 9 # INFO: @ ../test/evp_test.c:347 # skipping, 'MDC2' is disabled # INFO: @ ../test/evp_test.c:347 # skipping, 'MDC2' is disabled # INFO: @ ../test/evp_test.c:347 # skipping, 'MDC2' is disabled # INFO: @ ../test/testutil/stanza.c:32 # Completed 0 tests with 0 errors and 3 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpmd_mdc2.txt => 0 ok 59 - running evp_test -config ../../../test/default-and-legacy.cnf evpmd_mdc2.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpmd_ripemd.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "RIPEMD160 tests" tests at line 14 # INFO: @ ../test/evp_test.c:362 # RIPEMD160 is fetched # INFO: @ ../test/evp_test.c:362 # RIPEMD160 is fetched # INFO: @ ../test/evp_test.c:362 # RIPEMD160 is fetched # INFO: @ ../test/evp_test.c:362 # RIPEMD160 is fetched # INFO: @ ../test/evp_test.c:362 # RIPEMD160 is fetched # INFO: @ ../test/evp_test.c:362 # RIPEMD160 is fetched # INFO: @ ../test/evp_test.c:362 # RIPEMD160 is fetched # INFO: @ ../test/evp_test.c:362 # RIPEMD160 is fetched # INFO: @ ../test/testutil/stanza.c:32 # Completed 8 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpmd_ripemd.txt => 0 ok 60 - running evp_test -config ../../../test/default-and-legacy.cnf evpmd_ripemd.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpmd_sm3.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "SM3 Tests" tests at line 14 # INFO: @ ../test/evp_test.c:362 # SM3 is fetched # INFO: @ ../test/evp_test.c:362 # SM3 is fetched # INFO: @ ../test/evp_test.c:362 # SM3 is fetched # INFO: @ ../test/evp_test.c:362 # SM3 is fetched # INFO: @ ../test/evp_test.c:362 # SM3 is fetched # INFO: @ ../test/evp_test.c:362 # SM3 is fetched # INFO: @ ../test/evp_test.c:362 # SM3 is fetched # INFO: @ ../test/evp_test.c:362 # SM3 is fetched # INFO: @ ../test/testutil/stanza.c:122 # Starting "Case insensitive digest tests" tests at line 53 # INFO: @ ../test/evp_test.c:362 # Sha3-256 is fetched # INFO: @ ../test/evp_test.c:362 # shA512 is fetched # INFO: @ ../test/testutil/stanza.c:32 # Completed 10 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpmd_sm3.txt => 0 ok 61 - running evp_test -config ../../../test/default-and-legacy.cnf evpmd_sm3.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpmd_whirlpool.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "Whirlpool (from ISO/IEC 10118-3 test vector set)" tests at line 14 # INFO: @ ../test/evp_test.c:362 # whirlpool is fetched # INFO: @ ../test/evp_test.c:362 # whirlpool is fetched # INFO: @ ../test/evp_test.c:362 # whirlpool is fetched # INFO: @ ../test/evp_test.c:362 # whirlpool is fetched # INFO: @ ../test/evp_test.c:362 # whirlpool is fetched # INFO: @ ../test/evp_test.c:362 # whirlpool is fetched # INFO: @ ../test/evp_test.c:362 # whirlpool is fetched # INFO: @ ../test/evp_test.c:362 # whirlpool is fetched # INFO: @ ../test/evp_test.c:362 # whirlpool is fetched # INFO: @ ../test/testutil/stanza.c:32 # Completed 9 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpmd_whirlpool.txt => 0 ok 62 - running evp_test -config ../../../test/default-and-legacy.cnf evpmd_whirlpool.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evppbe_scrypt.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "scrypt tests (from draft-josefsson-scrypt-kdf-03 and others) Using PBE" tests at line 14 # INFO: @ ../test/testutil/stanza.c:32 # Completed 4 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evppbe_scrypt.txt => 0 ok 63 - running evp_test -config ../../../test/default-and-legacy.cnf evppbe_scrypt.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evppbe_pkcs12.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "PKCS12 tests" tests at line 14 # INFO: @ ../test/testutil/stanza.c:32 # Completed 6 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evppbe_pkcs12.txt => 0 ok 64 - running evp_test -config ../../../test/default-and-legacy.cnf evppbe_pkcs12.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evppkey_kdf_scrypt.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "id-scrypt tests (from draft-josefsson-id-scrypt-kdf-03 and others)" tests at line 14 # INFO: @ ../test/testutil/stanza.c:32 # Completed 6 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evppkey_kdf_scrypt.txt => 0 ok 65 - running evp_test -config ../../../test/default-and-legacy.cnf evppkey_kdf_scrypt.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evppkey_kdf_tls1_prf.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "TLS1 PRF tests (from NIST test vectors)" tests at line 14 # INFO: @ ../test/testutil/stanza.c:32 # Completed 7 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evppkey_kdf_tls1_prf.txt => 0 ok 66 - running evp_test -config ../../../test/default-and-legacy.cnf evppkey_kdf_tls1_prf.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evppkey_rsa.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "RSA tests" tests at line 66 # INFO: @ ../test/evp_test.c:1743 # skipping, 'MDC2' is disabled # INFO: @ ../test/evp_test.c:1743 # skipping, 'MDC2' is disabled # INFO: @ ../test/evp_test.c:1743 # skipping, 'MDC2' is disabled # INFO: @ ../test/evp_test.c:1743 # skipping, 'MDC2' is disabled # INFO: @ ../test/evp_test.c:1743 # skipping, 'MDC2' is disabled # INFO: @ ../test/evp_test.c:1743 # skipping, 'MDC2' is disabled # INFO: @ ../test/evp_test.c:1743 # skipping, 'MDC2' is disabled # INFO: @ ../test/evp_test.c:1743 # skipping, 'MDC2' is disabled # INFO: @ ../test/evp_test.c:1743 # skipping, 'MDC2' is disabled # INFO: @ ../test/testutil/stanza.c:122 # Starting "RSA PSS/OAEP (from RSASecurity FTP)" tests at line 277 # INFO: @ ../test/testutil/stanza.c:122 # Starting "RSA DigestSign and DigestVerify" tests at line 596 # INFO: @ ../test/testutil/stanza.c:122 # Starting "Test RSA keygen" tests at line 610 # INFO: @ ../test/testutil/stanza.c:32 # Completed 62 tests with 0 errors and 9 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evppkey_rsa.txt => 0 ok 67 - running evp_test -config ../../../test/default-and-legacy.cnf evppkey_rsa.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evppkey_brainpool.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "brainpoolP160r1 curve tests" tests at line 14 # INFO: @ ../test/testutil/stanza.c:122 # Starting "brainpoolP160t1 curve tests" tests at line 52 # INFO: @ ../test/testutil/stanza.c:122 # Starting "brainpoolP192r1 curve tests" tests at line 90 # INFO: @ ../test/testutil/stanza.c:122 # Starting "brainpoolP192t1 curve tests" tests at line 130 # INFO: @ ../test/testutil/stanza.c:122 # Starting "brainpoolP224r1 curve tests" tests at line 170 # INFO: @ ../test/testutil/stanza.c:122 # Starting "brainpoolP224t1 curve tests" tests at line 210 # INFO: @ ../test/testutil/stanza.c:122 # Starting "brainpoolP256r1 curve tests" tests at line 250 # INFO: @ ../test/testutil/stanza.c:122 # Starting "brainpoolP256t1 curve tests" tests at line 290 # INFO: @ ../test/testutil/stanza.c:122 # Starting "brainpoolP320r1 curve tests" tests at line 330 # INFO: @ ../test/testutil/stanza.c:122 # Starting "brainpoolP320t1 curve tests" tests at line 370 # INFO: @ ../test/testutil/stanza.c:122 # Starting "brainpoolP384r1 curve tests" tests at line 410 # INFO: @ ../test/testutil/stanza.c:122 # Starting "brainpoolP384t1 curve tests" tests at line 452 # INFO: @ ../test/testutil/stanza.c:122 # Starting "brainpoolP512r1 curve tests" tests at line 494 # INFO: @ ../test/testutil/stanza.c:122 # Starting "brainpoolP512t1 curve tests" tests at line 536 # INFO: @ ../test/testutil/stanza.c:122 # Starting "ECDH KATs (RFC 7027)" tests at line 1230 # INFO: @ ../test/testutil/stanza.c:32 # Completed 124 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evppkey_brainpool.txt => 0 ok 68 - running evp_test -config ../../../test/default-and-legacy.cnf evppkey_brainpool.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evppkey_sm2.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "SM2 tests" tests at line 19 # INFO: @ ../test/testutil/stanza.c:122 # Starting "SM2 key generation tests" tests at line 78 # INFO: @ ../test/testutil/stanza.c:32 # Completed 10 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evppkey_sm2.txt => 0 ok 69 - running evp_test -config ../../../test/default-and-legacy.cnf evppkey_sm2.txt ok 70 # skip DSA not disabled ok 71 # skip DSA not disabled ok 72 # skip SM2 not disabled ok 30-test_evp_extra.t ................ # The results of this test will end up in test-runs/test_evp_extra 1..3 # Subtest: ../../test/evp_extra_test 1..51 ok 1 - test_EVP_set_default_properties # Subtest: test_EVP_DigestSignInit 1..30 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 2 - test_EVP_DigestSignInit ok 3 - test_EVP_DigestVerifyInit ok 4 - test_siphash_digestsign ok 5 - test_EVP_Digest ok 6 - test_EVP_md_null # Subtest: test_EVP_PKEY_sign 1..3 ok 31 - iteration 1 ok 32 - iteration 2 ok 33 - iteration 3 ok 7 - test_EVP_PKEY_sign # Subtest: test_EVP_Enveloped 1..2 ok 34 - iteration 1 ok 35 - iteration 2 ok 8 - test_EVP_Enveloped # Subtest: test_d2i_AutoPrivateKey 1..3 ok 36 - iteration 1 ok 37 - iteration 2 ok 38 - iteration 3 ok 9 - test_d2i_AutoPrivateKey ok 10 - test_privatekey_to_pkcs8 ok 11 - test_EVP_PKCS82PKEY_wrong_tag ok 12 - test_EVP_PKCS82PKEY # Subtest: test_EC_keygen_with_enc 1..2 ok 39 - iteration 1 ok 40 - iteration 2 ok 13 - test_EC_keygen_with_enc ok 14 - test_EVP_SM2 ok 15 - test_EVP_SM2_verify # Subtest: test_set_get_raw_keys 1..8 ok 41 - iteration 1 ok 42 - iteration 2 ok 43 - iteration 3 ok 44 - iteration 4 ok 45 - iteration 5 ok 46 - iteration 6 ok 47 - iteration 7 ok 48 - iteration 8 ok 16 - test_set_get_raw_keys # Subtest: test_EVP_PKEY_check 1..8 ok 49 - iteration 1 ok 50 - iteration 2 ok 51 - iteration 3 ok 52 - iteration 4 ok 53 - iteration 5 ok 54 - iteration 6 ok 55 - iteration 7 ok 56 - iteration 8 ok 17 - test_EVP_PKEY_check ok 18 - test_CMAC_keygen ok 19 - test_HKDF ok 20 - test_emptyikm_HKDF ok 21 - test_X509_PUBKEY_inplace ok 22 - test_X509_PUBKEY_dup # Subtest: test_invalide_ec_char2_pub_range_decode 1..3 ok 57 - iteration 1 ok 58 - iteration 2 ok 59 - iteration 3 ok 23 - test_invalide_ec_char2_pub_range_decode ok 24 - test_DSA_get_set_params # ERROR: (bool) 'ret == true' failed @ ../test/evp_extra_test.c:724 # false # ERROR: (bool) 'ret == true' failed @ ../test/evp_extra_test.c:724 # false # ERROR: (bool) 'ret == false' failed @ ../test/evp_extra_test.c:727 # true ok 25 - test_DSA_priv_pub ok 26 - test_RSA_get_set_params ok 27 - test_decrypt_null_chunks # ERROR: (bool) 'ret == true' failed @ ../test/evp_extra_test.c:724 # false # ERROR: (bool) 'ret == true' failed @ ../test/evp_extra_test.c:724 # false # ERROR: (bool) 'ret == false' failed @ ../test/evp_extra_test.c:727 # true ok 28 - test_DH_priv_pub ok 29 - test_EVP_PKEY_set1_DH # ERROR: (bool) 'ret == true' failed @ ../test/evp_extra_test.c:724 # false # ERROR: (bool) 'ret == true' failed @ ../test/evp_extra_test.c:724 # false # ERROR: (bool) 'ret == false' failed @ ../test/evp_extra_test.c:727 # true ok 30 - test_EC_priv_pub ok 31 - test_EC_priv_only_legacy # Subtest: test_keygen_with_empty_template 1..2 ok 60 - iteration 1 ok 61 - iteration 2 ok 32 - test_keygen_with_empty_template # Subtest: test_pkey_ctx_fail_without_provider 1..2 ok 62 - iteration 1 ok 63 - iteration 2 ok 33 - test_pkey_ctx_fail_without_provider ok 34 - test_rand_agglomeration # Subtest: test_evp_iv_aes 1..12 ok 64 - iteration 1 ok 65 - iteration 2 ok 66 - iteration 3 ok 67 - iteration 4 ok 68 - iteration 5 ok 69 - iteration 6 ok 70 - iteration 7 ok 71 - iteration 8 ok 72 - iteration 9 ok 73 - iteration 10 ok 74 - iteration 11 ok 75 - iteration 12 ok 35 - test_evp_iv_aes # Subtest: test_evp_iv_des 1..6 # SKIP: @ ../test/evp_extra_test.c:3217 # Test requires legacy provider to be loaded ok 76 - iteration 1 # skipped # SKIP: @ ../test/evp_extra_test.c:3217 # Test requires legacy provider to be loaded ok 77 - iteration 2 # skipped # SKIP: @ ../test/evp_extra_test.c:3217 # Test requires legacy provider to be loaded ok 78 - iteration 3 # skipped ok 79 - iteration 4 ok 80 - iteration 5 ok 81 - iteration 6 ok 36 - test_evp_iv_des # Subtest: test_evp_bf_default_keylen 1..4 # SKIP: @ ../test/evp_extra_test.c:3293 # Test requires legacy provider to be loaded ok 82 - iteration 1 # skipped # SKIP: @ ../test/evp_extra_test.c:3293 # Test requires legacy provider to be loaded ok 83 - iteration 2 # skipped # SKIP: @ ../test/evp_extra_test.c:3293 # Test requires legacy provider to be loaded ok 84 - iteration 3 # skipped # SKIP: @ ../test/evp_extra_test.c:3293 # Test requires legacy provider to be loaded ok 85 - iteration 4 # skipped ok 37 - test_evp_bf_default_keylen # skipped ok 38 - test_EVP_rsa_pss_with_keygen_bits ok 39 - test_EVP_rsa_pss_set_saltlen # Subtest: test_ecpub 1..13 ok 86 - iteration 1 ok 87 - iteration 2 ok 88 - iteration 3 ok 89 - iteration 4 ok 90 - iteration 5 ok 91 - iteration 6 ok 92 - iteration 7 ok 93 - iteration 8 ok 94 - iteration 9 ok 95 - iteration 10 ok 96 - iteration 11 ok 97 - iteration 12 ok 98 - iteration 13 ok 40 - test_ecpub ok 41 - test_names_do_all # Subtest: test_evp_init_seq 1..8 ok 99 - iteration 1 ok 100 - iteration 2 ok 101 - iteration 3 ok 102 - iteration 4 ok 103 - iteration 5 ok 104 - iteration 6 ok 105 - iteration 7 ok 106 - iteration 8 ok 42 - test_evp_init_seq # Subtest: test_evp_reset 1..2 ok 107 - iteration 1 ok 108 - iteration 2 ok 43 - test_evp_reset # Subtest: test_gcm_reinit 1..2 ok 109 - iteration 1 ok 110 - iteration 2 ok 44 - test_gcm_reinit # Subtest: test_evp_updated_iv 1..12 ok 111 - iteration 1 ok 112 - iteration 2 ok 113 - iteration 3 ok 114 - iteration 4 ok 115 - iteration 5 ok 116 - iteration 6 ok 117 - iteration 7 ok 118 - iteration 8 ok 119 - iteration 9 ok 120 - iteration 10 ok 121 - iteration 11 ok 122 - iteration 12 ok 45 - test_evp_updated_iv # Subtest: test_custom_pmeth 1..12 ok 123 - iteration 1 ok 124 - iteration 2 ok 125 - iteration 3 ok 126 - iteration 4 ok 127 - iteration 5 ok 128 - iteration 6 ok 129 - iteration 7 ok 130 - iteration 8 ok 131 - iteration 9 ok 132 - iteration 10 ok 133 - iteration 11 ok 134 - iteration 12 ok 46 - test_custom_pmeth ok 47 - test_evp_md_cipher_meth ok 48 - test_custom_md_meth # Subtest: test_signatures_with_engine 1..3 ok 135 - iteration 1 ok 136 - iteration 2 ok 137 - iteration 3 ok 49 - test_signatures_with_engine ok 50 - test_cipher_with_engine # Subtest: test_ecx_short_keys 1..4 ok 138 - iteration 1 ok 139 - iteration 2 ok 140 - iteration 3 ok 141 - iteration 4 ok 51 - test_ecx_short_keys ../../util/wrap.pl ../../test/evp_extra_test => 0 ok 1 - running evp_extra_test # Subtest: ../../test/evp_extra_test 1..49 ok 1 - test_EVP_set_default_properties # Subtest: test_EVP_DigestSignInit 1..30 # SKIP: @ ../test/evp_extra_test.c:1238 # Test does not support a non-default library context ok 1 - iteration 1 # skipped # SKIP: @ ../test/evp_extra_test.c:1238 # Test does not support a non-default library context ok 2 - iteration 2 # skipped # SKIP: @ ../test/evp_extra_test.c:1238 # Test does not support a non-default library context ok 3 - iteration 3 # skipped # SKIP: @ ../test/evp_extra_test.c:1238 # Test does not support a non-default library context ok 4 - iteration 4 # skipped # SKIP: @ ../test/evp_extra_test.c:1238 # Test does not support a non-default library context ok 5 - iteration 5 # skipped # SKIP: @ ../test/evp_extra_test.c:1238 # Test does not support a non-default library context ok 6 - iteration 6 # skipped # SKIP: @ ../test/evp_extra_test.c:1238 # Test does not support a non-default library context ok 7 - iteration 7 # skipped # SKIP: @ ../test/evp_extra_test.c:1238 # Test does not support a non-default library context ok 8 - iteration 8 # skipped # SKIP: @ ../test/evp_extra_test.c:1238 # Test does not support a non-default library context ok 9 - iteration 9 # skipped # SKIP: @ ../test/evp_extra_test.c:1238 # Test does not support a non-default library context ok 10 - iteration 10 # skipped # SKIP: @ ../test/evp_extra_test.c:1238 # Test does not support a non-default library context ok 11 - iteration 11 # skipped # SKIP: @ ../test/evp_extra_test.c:1238 # Test does not support a non-default library context ok 12 - iteration 12 # skipped # SKIP: @ ../test/evp_extra_test.c:1238 # Test does not support a non-default library context ok 13 - iteration 13 # skipped # SKIP: @ ../test/evp_extra_test.c:1238 # Test does not support a non-default library context ok 14 - iteration 14 # skipped # SKIP: @ ../test/evp_extra_test.c:1238 # Test does not support a non-default library context ok 15 - iteration 15 # skipped # SKIP: @ ../test/evp_extra_test.c:1238 # Test does not support a non-default library context ok 16 - iteration 16 # skipped # SKIP: @ ../test/evp_extra_test.c:1238 # Test does not support a non-default library context ok 17 - iteration 17 # skipped # SKIP: @ ../test/evp_extra_test.c:1238 # Test does not support a non-default library context ok 18 - iteration 18 # skipped # SKIP: @ ../test/evp_extra_test.c:1238 # Test does not support a non-default library context ok 19 - iteration 19 # skipped # SKIP: @ ../test/evp_extra_test.c:1238 # Test does not support a non-default library context ok 20 - iteration 20 # skipped # SKIP: @ ../test/evp_extra_test.c:1238 # Test does not support a non-default library context ok 21 - iteration 21 # skipped # SKIP: @ ../test/evp_extra_test.c:1238 # Test does not support a non-default library context ok 22 - iteration 22 # skipped # SKIP: @ ../test/evp_extra_test.c:1238 # Test does not support a non-default library context ok 23 - iteration 23 # skipped # SKIP: @ ../test/evp_extra_test.c:1238 # Test does not support a non-default library context ok 24 - iteration 24 # skipped # SKIP: @ ../test/evp_extra_test.c:1238 # Test does not support a non-default library context ok 25 - iteration 25 # skipped # SKIP: @ ../test/evp_extra_test.c:1238 # Test does not support a non-default library context ok 26 - iteration 26 # skipped # SKIP: @ ../test/evp_extra_test.c:1238 # Test does not support a non-default library context ok 27 - iteration 27 # skipped # SKIP: @ ../test/evp_extra_test.c:1238 # Test does not support a non-default library context ok 28 - iteration 28 # skipped # SKIP: @ ../test/evp_extra_test.c:1238 # Test does not support a non-default library context ok 29 - iteration 29 # skipped # SKIP: @ ../test/evp_extra_test.c:1238 # Test does not support a non-default library context ok 30 - iteration 30 # skipped ok 2 - test_EVP_DigestSignInit # skipped # SKIP: @ ../test/evp_extra_test.c:1393 # Test does not support a non-default library context ok 3 - test_EVP_DigestVerifyInit # skipped # SKIP: @ ../test/evp_extra_test.c:1435 # Test does not support a non-default library context ok 4 - test_siphash_digestsign # skipped ok 5 - test_EVP_Digest # SKIP: @ ../test/evp_extra_test.c:1532 # Test does not support a non-default library context ok 6 - test_EVP_md_null # skipped # Subtest: test_EVP_PKEY_sign 1..3 ok 31 - iteration 1 ok 32 - iteration 2 ok 33 - iteration 3 ok 7 - test_EVP_PKEY_sign # Subtest: test_EVP_Enveloped 1..2 # SKIP: @ ../test/evp_extra_test.c:1164 # Test does not support a non-default library context ok 34 - iteration 1 # skipped # SKIP: @ ../test/evp_extra_test.c:1164 # Test does not support a non-default library context ok 35 - iteration 2 # skipped ok 8 - test_EVP_Enveloped # skipped # Subtest: test_d2i_AutoPrivateKey 1..3 ok 36 - iteration 1 ok 37 - iteration 2 ok 38 - iteration 3 ok 9 - test_d2i_AutoPrivateKey ok 10 - test_privatekey_to_pkcs8 ok 11 - test_EVP_PKCS82PKEY_wrong_tag ok 12 - test_EVP_PKCS82PKEY # Subtest: test_EC_keygen_with_enc 1..2 ok 39 - iteration 1 ok 40 - iteration 2 ok 13 - test_EC_keygen_with_enc ok 14 - test_EVP_SM2 ok 15 - test_EVP_SM2_verify # Subtest: test_set_get_raw_keys 1..8 ok 41 - iteration 1 ok 42 - iteration 2 ok 43 - iteration 3 ok 44 - iteration 4 ok 45 - iteration 5 ok 46 - iteration 6 ok 47 - iteration 7 ok 48 - iteration 8 ok 16 - test_set_get_raw_keys # Subtest: test_EVP_PKEY_check 1..8 ok 49 - iteration 1 ok 50 - iteration 2 ok 51 - iteration 3 ok 52 - iteration 4 ok 53 - iteration 5 ok 54 - iteration 6 ok 55 - iteration 7 ok 56 - iteration 8 ok 17 - test_EVP_PKEY_check # SKIP: @ ../test/evp_extra_test.c:2322 # Test does not support a non-default library context ok 18 - test_CMAC_keygen # skipped ok 19 - test_HKDF ok 20 - test_emptyikm_HKDF ok 21 - test_X509_PUBKEY_inplace ok 22 - test_X509_PUBKEY_dup # Subtest: test_invalide_ec_char2_pub_range_decode 1..3 ok 57 - iteration 1 ok 58 - iteration 2 ok 59 - iteration 3 ok 23 - test_invalide_ec_char2_pub_range_decode ok 24 - test_DSA_get_set_params # ERROR: (bool) 'ret == true' failed @ ../test/evp_extra_test.c:724 # false # ERROR: (bool) 'ret == true' failed @ ../test/evp_extra_test.c:724 # false # ERROR: (bool) 'ret == false' failed @ ../test/evp_extra_test.c:727 # true ok 25 - test_DSA_priv_pub ok 26 - test_RSA_get_set_params ok 27 - test_decrypt_null_chunks # ERROR: (bool) 'ret == true' failed @ ../test/evp_extra_test.c:724 # false # ERROR: (bool) 'ret == true' failed @ ../test/evp_extra_test.c:724 # false # ERROR: (bool) 'ret == false' failed @ ../test/evp_extra_test.c:727 # true ok 28 - test_DH_priv_pub ok 29 - test_EVP_PKEY_set1_DH # ERROR: (bool) 'ret == true' failed @ ../test/evp_extra_test.c:724 # false # ERROR: (bool) 'ret == true' failed @ ../test/evp_extra_test.c:724 # false # ERROR: (bool) 'ret == false' failed @ ../test/evp_extra_test.c:727 # true ok 30 - test_EC_priv_pub ok 31 - test_EC_priv_only_legacy # Subtest: test_keygen_with_empty_template 1..2 # SKIP: @ ../test/evp_extra_test.c:2906 # Test does not support a non-default library context ok 60 - iteration 1 # skipped # SKIP: @ ../test/evp_extra_test.c:2906 # Test does not support a non-default library context ok 61 - iteration 2 # skipped ok 32 - test_keygen_with_empty_template # skipped # Subtest: test_pkey_ctx_fail_without_provider 1..2 ok 62 - iteration 1 ok 63 - iteration 2 ok 33 - test_pkey_ctx_fail_without_provider ok 34 - test_rand_agglomeration # Subtest: test_evp_iv_aes 1..12 # SKIP: @ ../test/evp_extra_test.c:3073 # Test does not support a non-default library context ok 64 - iteration 1 # skipped # SKIP: @ ../test/evp_extra_test.c:3073 # Test does not support a non-default library context ok 65 - iteration 2 # skipped # SKIP: @ ../test/evp_extra_test.c:3073 # Test does not support a non-default library context ok 66 - iteration 3 # skipped # SKIP: @ ../test/evp_extra_test.c:3073 # Test does not support a non-default library context ok 67 - iteration 4 # skipped # SKIP: @ ../test/evp_extra_test.c:3073 # Test does not support a non-default library context ok 68 - iteration 5 # skipped # SKIP: @ ../test/evp_extra_test.c:3073 # Test does not support a non-default library context ok 69 - iteration 6 # skipped ok 70 - iteration 7 ok 71 - iteration 8 ok 72 - iteration 9 ok 73 - iteration 10 ok 74 - iteration 11 ok 75 - iteration 12 ok 35 - test_evp_iv_aes # Subtest: test_evp_iv_des 1..6 ok 76 - iteration 1 ok 77 - iteration 2 ok 78 - iteration 3 ok 79 - iteration 4 ok 80 - iteration 5 ok 81 - iteration 6 ok 36 - test_evp_iv_des # Subtest: test_evp_bf_default_keylen 1..4 ok 82 - iteration 1 ok 83 - iteration 2 ok 84 - iteration 3 ok 85 - iteration 4 ok 37 - test_evp_bf_default_keylen ok 38 - test_EVP_rsa_pss_with_keygen_bits ok 39 - test_EVP_rsa_pss_set_saltlen # Subtest: test_ecpub 1..13 # SKIP: @ ../test/evp_extra_test.c:3333 # Test does not support a non-default library context ok 86 - iteration 1 # skipped # SKIP: @ ../test/evp_extra_test.c:3333 # Test does not support a non-default library context ok 87 - iteration 2 # skipped # SKIP: @ ../test/evp_extra_test.c:3333 # Test does not support a non-default library context ok 88 - iteration 3 # skipped # SKIP: @ ../test/evp_extra_test.c:3333 # Test does not support a non-default library context ok 89 - iteration 4 # skipped # SKIP: @ ../test/evp_extra_test.c:3333 # Test does not support a non-default library context ok 90 - iteration 5 # skipped # SKIP: @ ../test/evp_extra_test.c:3333 # Test does not support a non-default library context ok 91 - iteration 6 # skipped # SKIP: @ ../test/evp_extra_test.c:3333 # Test does not support a non-default library context ok 92 - iteration 7 # skipped # SKIP: @ ../test/evp_extra_test.c:3333 # Test does not support a non-default library context ok 93 - iteration 8 # skipped # SKIP: @ ../test/evp_extra_test.c:3333 # Test does not support a non-default library context ok 94 - iteration 9 # skipped # SKIP: @ ../test/evp_extra_test.c:3333 # Test does not support a non-default library context ok 95 - iteration 10 # skipped # SKIP: @ ../test/evp_extra_test.c:3333 # Test does not support a non-default library context ok 96 - iteration 11 # skipped # SKIP: @ ../test/evp_extra_test.c:3333 # Test does not support a non-default library context ok 97 - iteration 12 # skipped # SKIP: @ ../test/evp_extra_test.c:3333 # Test does not support a non-default library context ok 98 - iteration 13 # skipped ok 40 - test_ecpub # skipped ok 41 - test_names_do_all # Subtest: test_evp_init_seq 1..8 ok 99 - iteration 1 ok 100 - iteration 2 ok 101 - iteration 3 ok 102 - iteration 4 ok 103 - iteration 5 ok 104 - iteration 6 ok 105 - iteration 7 ok 106 - iteration 8 ok 42 - test_evp_init_seq # Subtest: test_evp_reset 1..2 ok 107 - iteration 1 ok 108 - iteration 2 ok 43 - test_evp_reset # Subtest: test_gcm_reinit 1..2 ok 109 - iteration 1 ok 110 - iteration 2 ok 44 - test_gcm_reinit # Subtest: test_evp_updated_iv 1..12 ok 111 - iteration 1 ok 112 - iteration 2 ok 113 - iteration 3 ok 114 - iteration 4 ok 115 - iteration 5 ok 116 - iteration 6 ok 117 - iteration 7 ok 118 - iteration 8 ok 119 - iteration 9 ok 120 - iteration 10 ok 121 - iteration 11 ok 122 - iteration 12 ok 45 - test_evp_updated_iv # Subtest: test_custom_pmeth 1..12 ok 123 - iteration 1 ok 124 - iteration 2 ok 125 - iteration 3 ok 126 - iteration 4 ok 127 - iteration 5 ok 128 - iteration 6 ok 129 - iteration 7 ok 130 - iteration 8 ok 131 - iteration 9 ok 132 - iteration 10 ok 133 - iteration 11 ok 134 - iteration 12 ok 46 - test_custom_pmeth ok 47 - test_evp_md_cipher_meth ok 48 - test_custom_md_meth # Subtest: test_ecx_short_keys 1..4 ok 135 - iteration 1 ok 136 - iteration 2 ok 137 - iteration 3 ok 138 - iteration 4 ok 49 - test_ecx_short_keys ../../util/wrap.pl ../../test/evp_extra_test -context => 0 ok 2 - running evp_extra_test with a non-default library context # Subtest: ../../test/evp_extra_test2 1..17 ok 1 - test_alternative_default # Subtest: test_d2i_AutoPrivateKey_ex 1..6 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 2 - test_d2i_AutoPrivateKey_ex # Subtest: test_d2i_PrivateKey_ex 1..2 ok 7 - iteration 1 ok 8 - iteration 2 ok 3 - test_d2i_PrivateKey_ex ok 4 - test_ec_tofrom_data_select ok 5 - test_ecx_tofrom_data_select ok 6 - test_dsa_todata ok 7 - test_dsa_tofrom_data_select ok 8 - test_dh_tofrom_data_select ok 9 - test_rsa_tofrom_data_select ok 10 - test_pkey_todata_null ok 11 - test_pkey_export_null ok 12 - test_pkey_export ok 13 - test_pkcs8key_nid_bio # Subtest: test_PEM_read_bio_negative 1..6 # 000003FF814FB8A0:error:1E08010C:DECODER routines:OSSL_DECODER_from_bio:unsupported:../crypto/encode_decode/decoder_lib.c:101:No supported data to decode. Input type: PEM ok 9 - iteration 1 # 000003FF814FB8A0:error:1E08010C:DECODER routines:OSSL_DECODER_from_bio:unsupported:../crypto/encode_decode/decoder_lib.c:101:No supported data to decode. Input type: PEM ok 10 - iteration 2 # 000003FF814FB8A0:error:1E08010C:DECODER routines:OSSL_DECODER_from_bio:unsupported:../crypto/encode_decode/decoder_lib.c:101:No supported data to decode. Input type: PEM ok 11 - iteration 3 # 000003FF814FB8A0:error:1E08010C:DECODER routines:OSSL_DECODER_from_bio:unsupported:../crypto/encode_decode/decoder_lib.c:101:No supported data to decode. Input type: PEM ok 12 - iteration 4 # 000003FF814FB8A0:error:1E08010C:DECODER routines:OSSL_DECODER_from_bio:unsupported:../crypto/encode_decode/decoder_lib.c:101:No supported data to decode. Input type: PEM ok 13 - iteration 5 # 000003FF814FB8A0:error:1E08010C:DECODER routines:OSSL_DECODER_from_bio:unsupported:../crypto/encode_decode/decoder_lib.c:101:No supported data to decode. Input type: PEM ok 14 - iteration 6 ok 14 - test_PEM_read_bio_negative ok 15 - test_rsa_pss_sign ok 16 - test_evp_md_ctx_copy # Subtest: test_provider_unload_effective 1..2 ok 15 - iteration 1 ok 16 - iteration 2 ok 17 - test_provider_unload_effective ../../util/wrap.pl ../../test/evp_extra_test2 => 0 ok 3 - running evp_extra_test2 ok 30-test_evp_fetch_prov.t ........... # The results of this test will end up in test-runs/test_evp_fetch_prov 1..13 # Subtest: ../../test/evp_fetch_prov_test 1..4 ok 1 - test_implicit_EVP_MD_fetch ok 2 - test_explicit_EVP_MD_fetch_by_name ok 3 - test_explicit_EVP_MD_fetch_by_X509_ALGOR - iteration 1 ok 4 - test_explicit_EVP_MD_fetch_by_X509_ALGOR - iteration 2 ../../util/wrap.pl ../../test/evp_fetch_prov_test -defaultctx => 0 ok 1 - running evp_fetch_prov_test using the default libctx # Subtest: ../../test/evp_fetch_prov_test 1..4 ok 1 - test_implicit_EVP_MD_fetch ok 2 - test_explicit_EVP_MD_fetch_by_name ok 3 - test_explicit_EVP_MD_fetch_by_X509_ALGOR - iteration 1 ok 4 - test_explicit_EVP_MD_fetch_by_X509_ALGOR - iteration 2 ../../util/wrap.pl ../../test/evp_fetch_prov_test -type digest -config ../../../test/default.cnf => 0 ok 2 - running evp_fetch_prov_test with digest # Subtest: ../../test/evp_fetch_prov_test 1..4 ok 1 - test_implicit_EVP_MD_fetch ok 2 - test_explicit_EVP_MD_fetch_by_name ok 3 - test_explicit_EVP_MD_fetch_by_X509_ALGOR - iteration 1 ok 4 - test_explicit_EVP_MD_fetch_by_X509_ALGOR - iteration 2 ../../util/wrap.pl ../../test/evp_fetch_prov_test -type digest -config ../../../test/default.cnf default => 0 ok 3 - running evp_fetch_prov_test with digest and loaded providers 'default' # Subtest: ../../test/evp_fetch_prov_test 1..4 ok 1 - test_implicit_EVP_MD_fetch ok 2 - test_explicit_EVP_MD_fetch_by_name ok 3 - test_explicit_EVP_MD_fetch_by_X509_ALGOR - iteration 1 ok 4 - test_explicit_EVP_MD_fetch_by_X509_ALGOR - iteration 2 ../../util/wrap.pl ../../test/evp_fetch_prov_test -type digest -config ../../../test/default.cnf -property provider=default default => 0 ok 4 - running evp_fetch_prov_test with digest and loaded providers 'default' using property "provider=default" # Subtest: ../../test/evp_fetch_prov_test 1..4 ok 1 - test_implicit_EVP_MD_fetch ok 2 - test_explicit_EVP_MD_fetch_by_name ok 3 - test_explicit_EVP_MD_fetch_by_X509_ALGOR - iteration 1 ok 4 - test_explicit_EVP_MD_fetch_by_X509_ALGOR - iteration 2 ../../util/wrap.pl ../../test/evp_fetch_prov_test -type digest -config ../../../test/default.cnf -property provider!=fips default => 0 ok 5 - running evp_fetch_prov_test with digest and loaded providers 'default' using property "provider!=fips" # Subtest: ../../test/evp_fetch_prov_test 1..4 ok 1 - test_implicit_EVP_MD_fetch ok 2 - test_explicit_EVP_MD_fetch_by_name ok 3 - test_explicit_EVP_MD_fetch_by_X509_ALGOR - iteration 1 ok 4 - test_explicit_EVP_MD_fetch_by_X509_ALGOR - iteration 2 ../../util/wrap.pl ../../test/evp_fetch_prov_test -type digest -config ../../../test/default.cnf -property provider!=default -fetchfail default => 0 ok 6 - running evp_fetch_prov_test with digest and loaded providers 'default' using property "provider!=default" is expected to fail # Subtest: ../../test/evp_fetch_prov_test 1..4 ok 1 - test_implicit_EVP_MD_fetch ok 2 - test_explicit_EVP_MD_fetch_by_name ok 3 - test_explicit_EVP_MD_fetch_by_X509_ALGOR - iteration 1 ok 4 - test_explicit_EVP_MD_fetch_by_X509_ALGOR - iteration 2 ../../util/wrap.pl ../../test/evp_fetch_prov_test -type digest -config ../../../test/default.cnf -property provider=fips -fetchfail default => 0 ok 7 - running evp_fetch_prov_test with digest and loaded providers 'default' using property "provider=fips" is expected to fail # Subtest: ../../test/evp_fetch_prov_test 1..4 ok 1 - test_implicit_EVP_CIPHER_fetch ok 2 - test_explicit_EVP_CIPHER_fetch_by_name ok 3 - test_explicit_EVP_CIPHER_fetch_by_X509_ALGOR - iteration 1 ok 4 - test_explicit_EVP_CIPHER_fetch_by_X509_ALGOR - iteration 2 ../../util/wrap.pl ../../test/evp_fetch_prov_test -type cipher -config ../../../test/default.cnf => 0 ok 8 - running evp_fetch_prov_test with cipher # Subtest: ../../test/evp_fetch_prov_test 1..4 ok 1 - test_implicit_EVP_CIPHER_fetch ok 2 - test_explicit_EVP_CIPHER_fetch_by_name ok 3 - test_explicit_EVP_CIPHER_fetch_by_X509_ALGOR - iteration 1 ok 4 - test_explicit_EVP_CIPHER_fetch_by_X509_ALGOR - iteration 2 ../../util/wrap.pl ../../test/evp_fetch_prov_test -type cipher -config ../../../test/default.cnf default => 0 ok 9 - running evp_fetch_prov_test with cipher and loaded providers 'default' # Subtest: ../../test/evp_fetch_prov_test 1..4 ok 1 - test_implicit_EVP_CIPHER_fetch ok 2 - test_explicit_EVP_CIPHER_fetch_by_name ok 3 - test_explicit_EVP_CIPHER_fetch_by_X509_ALGOR - iteration 1 ok 4 - test_explicit_EVP_CIPHER_fetch_by_X509_ALGOR - iteration 2 ../../util/wrap.pl ../../test/evp_fetch_prov_test -type cipher -config ../../../test/default.cnf -property provider=default default => 0 ok 10 - running evp_fetch_prov_test with cipher and loaded providers 'default' using property "provider=default" # Subtest: ../../test/evp_fetch_prov_test 1..4 ok 1 - test_implicit_EVP_CIPHER_fetch ok 2 - test_explicit_EVP_CIPHER_fetch_by_name ok 3 - test_explicit_EVP_CIPHER_fetch_by_X509_ALGOR - iteration 1 ok 4 - test_explicit_EVP_CIPHER_fetch_by_X509_ALGOR - iteration 2 ../../util/wrap.pl ../../test/evp_fetch_prov_test -type cipher -config ../../../test/default.cnf -property provider!=fips default => 0 ok 11 - running evp_fetch_prov_test with cipher and loaded providers 'default' using property "provider!=fips" # Subtest: ../../test/evp_fetch_prov_test 1..4 ok 1 - test_implicit_EVP_CIPHER_fetch ok 2 - test_explicit_EVP_CIPHER_fetch_by_name ok 3 - test_explicit_EVP_CIPHER_fetch_by_X509_ALGOR - iteration 1 ok 4 - test_explicit_EVP_CIPHER_fetch_by_X509_ALGOR - iteration 2 ../../util/wrap.pl ../../test/evp_fetch_prov_test -type cipher -config ../../../test/default.cnf -property provider!=default -fetchfail default => 0 ok 12 - running evp_fetch_prov_test with cipher and loaded providers 'default' using property "provider!=default" is expected to fail # Subtest: ../../test/evp_fetch_prov_test 1..4 ok 1 - test_implicit_EVP_CIPHER_fetch ok 2 - test_explicit_EVP_CIPHER_fetch_by_name ok 3 - test_explicit_EVP_CIPHER_fetch_by_X509_ALGOR - iteration 1 ok 4 - test_explicit_EVP_CIPHER_fetch_by_X509_ALGOR - iteration 2 ../../util/wrap.pl ../../test/evp_fetch_prov_test -type cipher -config ../../../test/default.cnf -property provider=fips -fetchfail default => 0 ok 13 - running evp_fetch_prov_test with cipher and loaded providers 'default' using property "provider=fips" is expected to fail ok 30-test_evp_kdf.t .................. # The results of this test will end up in test-runs/test_evp_kdf 1..1 # Subtest: ../../test/evp_kdf_test 1..47 ok 1 - test_kdf_pbkdf1 ok 2 - test_kdf_kbkdf_6803_128 ok 3 - test_kdf_kbkdf_6803_256 ok 4 - test_kdf_kbkdf_invalid_digest ok 5 - test_kdf_kbkdf_invalid_mac ok 6 - test_kdf_kbkdf_zero_output_size ok 7 - test_kdf_kbkdf_empty_key ok 8 - test_kdf_kbkdf_1byte_key ok 9 - test_kdf_kbkdf_8009_prf1 ok 10 - test_kdf_kbkdf_8009_prf2 ok 11 - test_kdf_kbkdf_fixedinfo ok 12 - test_kdf_get_kdf ok 13 - test_kdf_tls1_prf ok 14 - test_kdf_tls1_prf_invalid_digest ok 15 - test_kdf_tls1_prf_zero_output_size ok 16 - test_kdf_tls1_prf_empty_secret ok 17 - test_kdf_tls1_prf_1byte_secret ok 18 - test_kdf_tls1_prf_empty_seed ok 19 - test_kdf_tls1_prf_1byte_seed ok 20 - test_kdf_hkdf ok 21 - test_kdf_hkdf_invalid_digest ok 22 - test_kdf_hkdf_zero_output_size ok 23 - test_kdf_hkdf_empty_key ok 24 - test_kdf_hkdf_1byte_key ok 25 - test_kdf_hkdf_empty_salt ok 26 - test_kdf_hkdf_gettables ok 27 - test_kdf_hkdf_gettables_expandonly ok 28 - test_kdf_hkdf_gettables_no_digest ok 29 - test_kdf_hkdf_derive_set_params_fail ok 30 - test_kdf_hkdf_set_invalid_mode ok 31 - test_kdf_hkdf_set_ctx_param_fail ok 32 - test_kdf_pbkdf2 ok 33 - test_kdf_pbkdf2_small_output ok 34 - test_kdf_pbkdf2_large_output ok 35 - test_kdf_pbkdf2_small_salt ok 36 - test_kdf_pbkdf2_small_iterations ok 37 - test_kdf_pbkdf2_small_salt_pkcs5 ok 38 - test_kdf_pbkdf2_small_iterations_pkcs5 ok 39 - test_kdf_pbkdf2_invalid_digest ok 40 - test_kdf_scrypt ok 41 - test_kdf_ss_hash ok 42 - test_kdf_ss_hmac ok 43 - test_kdf_ss_kmac ok 44 - test_kdf_sshkdf ok 45 - test_kdf_x963 ok 46 - test_kdf_x942_asn1 ok 47 - test_kdf_krb5kdf ../../util/wrap.pl ../../test/evp_kdf_test => 0 ok 1 - running evp_kdf_test ok 30-test_evp_libctx.t ............... # The results of this test will end up in test-runs/test_evp_libctx 1..2 # Subtest: ../../test/evp_libctx_test 1..9 # Subtest: test_dsa_param_keygen 1..27 # Testing with (p, q, g) = (p, p, p) # ok 1 - iteration 1 # Testing with (p, q, g) = (p, p, q) # ok 2 - iteration 2 # Testing with (p, q, g) = (p, p, g) # ok 3 - iteration 3 # Testing with (p, q, g) = (p, q, p) # ok 4 - iteration 4 # Testing with (p, q, g) = (p, q, q) # ok 5 - iteration 5 # Testing with (p, q, g) = (p, q, g) # ok 6 - iteration 6 # Testing with (p, q, g) = (p, g, p) # ok 7 - iteration 7 # Testing with (p, q, g) = (p, g, q) # ok 8 - iteration 8 # Testing with (p, q, g) = (p, g, g) # ok 9 - iteration 9 # Testing with (p, q, g) = (q, p, p) # ok 10 - iteration 10 # Testing with (p, q, g) = (q, p, q) # ok 11 - iteration 11 # Testing with (p, q, g) = (q, p, g) # ok 12 - iteration 12 # Testing with (p, q, g) = (q, q, p) # ok 13 - iteration 13 # Testing with (p, q, g) = (q, q, q) # ok 14 - iteration 14 # Testing with (p, q, g) = (q, q, g) # ok 15 - iteration 15 # Testing with (p, q, g) = (q, g, p) # ok 16 - iteration 16 # Testing with (p, q, g) = (q, g, q) # ok 17 - iteration 17 # Testing with (p, q, g) = (q, g, g) # ok 18 - iteration 18 # Testing with (p, q, g) = (g, p, p) # ok 19 - iteration 19 # Testing with (p, q, g) = (g, p, q) # ok 20 - iteration 20 # Testing with (p, q, g) = (g, p, g) # ok 21 - iteration 21 # Testing with (p, q, g) = (g, q, p) # ok 22 - iteration 22 # Testing with (p, q, g) = (g, q, q) # ok 23 - iteration 23 # Testing with (p, q, g) = (g, q, g) # ok 24 - iteration 24 # Testing with (p, q, g) = (g, g, p) # ok 25 - iteration 25 # Testing with (p, q, g) = (g, g, q) # ok 26 - iteration 26 # Testing with (p, q, g) = (g, g, g) # ok 27 - iteration 27 ok 1 - test_dsa_param_keygen # Subtest: test_dh_safeprime_param_keygen 1..27 # Testing with (p, q, g) = (p, p, p) ok 28 - iteration 1 # Testing with (p, q, g) = (p, p, q) ok 29 - iteration 2 # Testing with (p, q, g) = (p, p, g) ok 30 - iteration 3 # Testing with (p, q, g) = (p, q, p) ok 31 - iteration 4 # Testing with (p, q, g) = (p, q, q) ok 32 - iteration 5 # Testing with (p, q, g) = (p, q, g) ok 33 - iteration 6 # Testing with (p, q, g) = (p, g, p) ok 34 - iteration 7 # Testing with (p, q, g) = (p, g, q) ok 35 - iteration 8 # Testing with (p, q, g) = (p, g, g) ok 36 - iteration 9 # Testing with (p, q, g) = (q, p, p) ok 37 - iteration 10 # Testing with (p, q, g) = (q, p, q) ok 38 - iteration 11 # Testing with (p, q, g) = (q, p, g) ok 39 - iteration 12 # Testing with (p, q, g) = (q, q, p) ok 40 - iteration 13 # Testing with (p, q, g) = (q, q, q) ok 41 - iteration 14 # Testing with (p, q, g) = (q, q, g) ok 42 - iteration 15 # Testing with (p, q, g) = (q, g, p) ok 43 - iteration 16 # Testing with (p, q, g) = (q, g, q) ok 44 - iteration 17 # Testing with (p, q, g) = (q, g, g) ok 45 - iteration 18 # Testing with (p, q, g) = (g, p, p) ok 46 - iteration 19 # Testing with (p, q, g) = (g, p, q) ok 47 - iteration 20 # Testing with (p, q, g) = (g, p, g) ok 48 - iteration 21 # Testing with (p, q, g) = (g, q, p) ok 49 - iteration 22 # Testing with (p, q, g) = (g, q, q) ok 50 - iteration 23 # Testing with (p, q, g) = (g, q, g) ok 51 - iteration 24 # Testing with (p, q, g) = (g, g, p) ok 52 - iteration 25 # Testing with (p, q, g) = (g, g, q) ok 53 - iteration 26 # Testing with (p, q, g) = (g, g, g) ok 54 - iteration 27 ok 2 - test_dh_safeprime_param_keygen ok 3 - dhx_cert_load # Subtest: test_cipher_reinit 1..120 # Fetching AES-256-CCM # ok 55 - iteration 1 # Fetching AES-128-OFB # ok 56 - iteration 2 # Fetching AES-128-ECB # ok 57 - iteration 3 # Fetching ARIA-256-CBC # ok 58 - iteration 4 # Fetching AES-256-GCM # ok 59 - iteration 5 # Fetching ARIA-128-GCM # ok 60 - iteration 6 # Fetching SM4-ECB # ok 61 - iteration 7 # Fetching AES-192-CFB # ok 62 - iteration 8 # Fetching ARIA-256-ECB # ok 63 - iteration 9 # Fetching CAMELLIA-128-CBC # ok 64 - iteration 10 # Fetching AES-128-WRAP # ok 65 - iteration 11 # Fetching DES3-WRAP # ok 66 - iteration 12 # Fetching CAMELLIA-128-CTR # ok 67 - iteration 13 # Fetching SM4-OFB # ok 68 - iteration 14 # Fetching CAMELLIA-192-CFB # ok 69 - iteration 15 # Fetching ARIA-256-CCM # ok 70 - iteration 16 # Fetching AES-128-XTS # ok 71 - iteration 17 # Fetching ARIA-256-GCM # ok 72 - iteration 18 # Fetching AES-128-CFB # ok 73 - iteration 19 # Fetching AES-128-GCM # ok 74 - iteration 20 # Fetching AES-256-CBC # ok 75 - iteration 21 # Fetching DES-EDE3-CBC # ok 76 - iteration 22 # Fetching CAMELLIA-256-CFB # ok 77 - iteration 23 # Fetching CAMELLIA-128-CFB # ok 78 - iteration 24 # Fetching CAMELLIA-192-ECB # ok 79 - iteration 25 # Fetching AES-256-WRAP # ok 80 - iteration 26 # Fetching AES-192-CCM # ok 81 - iteration 27 # Fetching ARIA-192-ECB # ok 82 - iteration 28 # Fetching AES-256-OFB # ok 83 - iteration 29 # Fetching CAMELLIA-192-CTR # ok 84 - iteration 30 # Fetching AES-256-CFB # ok 85 - iteration 31 # Fetching AES-128-CCM # ok 86 - iteration 32 # Fetching AES-192-GCM # ok 87 - iteration 33 # Fetching AES-128-WRAP-PAD # ok 88 - iteration 34 # Fetching ARIA-128-CTR # ok 89 - iteration 35 # Fetching AES-256-ECB # ok 90 - iteration 36 # Fetching ARIA-128-OFB # ok 91 - iteration 37 # Fetching ARIA-256-CFB # ok 92 - iteration 38 # Fetching ARIA-192-GCM # ok 93 - iteration 39 # Fetching CAMELLIA-128-ECB # ok 94 - iteration 40 # Fetching CAMELLIA-192-CBC # ok 95 - iteration 41 # Fetching AES-192-CBC # ok 96 - iteration 42 # Fetching ARIA-192-CBC # ok 97 - iteration 43 # Fetching AES-192-ECB # ok 98 - iteration 44 # Fetching ARIA-128-CFB # ok 99 - iteration 45 # Fetching ARIA-256-CTR # ok 100 - iteration 46 # Fetching SM4-CBC # ok 101 - iteration 47 # Fetching AES-256-WRAP-PAD # ok 102 - iteration 48 # Fetching AES-192-WRAP # ok 103 - iteration 49 # Fetching SM4-CTR # ok 104 - iteration 50 # Fetching CAMELLIA-192-OFB # ok 105 - iteration 51 # Fetching AES-128-CBC # ok 106 - iteration 52 # Fetching CAMELLIA-256-OFB # ok 107 - iteration 53 # Fetching CAMELLIA-256-CBC # ok 108 - iteration 54 # Fetching SM4-CFB # ok 109 - iteration 55 # Fetching ARIA-128-CBC # ok 110 - iteration 56 # Fetching CAMELLIA-128-OFB # ok 111 - iteration 57 # Fetching ARIA-192-CCM # ok 112 - iteration 58 # Fetching ARIA-256-OFB # ok 113 - iteration 59 # Fetching CAMELLIA-256-CTR # ok 114 - iteration 60 # Fetching DES-EDE-ECB # ok 115 - iteration 61 # Fetching AES-192-OFB # ok 116 - iteration 62 # Fetching ARIA-192-CTR # ok 117 - iteration 63 # Fetching CAMELLIA-256-ECB # ok 118 - iteration 64 # Fetching ARIA-128-ECB # ok 119 - iteration 65 # Fetching ARIA-192-CFB # ok 120 - iteration 66 # Fetching ARIA-192-OFB # ok 121 - iteration 67 # Fetching ARIA-128-CCM # ok 122 - iteration 68 # Fetching AES-256-XTS # ok 123 - iteration 69 # Fetching AES-192-WRAP-PAD # ok 124 - iteration 70 # Fetching NULL # ok 125 - iteration 71 # Fetching AES-128-CBC-CTS # ok 126 - iteration 72 # Fetching AES-192-CBC-CTS # ok 127 - iteration 73 # Fetching AES-256-CBC-CTS # ok 128 - iteration 74 # Fetching AES-256-CFB1 # ok 129 - iteration 75 # Fetching AES-192-CFB1 # ok 130 - iteration 76 # Fetching AES-128-CFB1 # ok 131 - iteration 77 # Fetching AES-256-CFB8 # ok 132 - iteration 78 # Fetching AES-192-CFB8 # ok 133 - iteration 79 # Fetching AES-128-CFB8 # ok 134 - iteration 80 # Fetching AES-256-CTR # ok 135 - iteration 81 # Fetching AES-192-CTR # ok 136 - iteration 82 # Fetching AES-128-CTR # ok 137 - iteration 83 # Fetching AES-256-OCB # ok 138 - iteration 84 # Fetching AES-192-OCB # ok 139 - iteration 85 # Fetching AES-128-OCB # ok 140 - iteration 86 # Fetching AES-128-SIV # ok 141 - iteration 87 # Fetching AES-192-SIV # ok 142 - iteration 88 # Fetching AES-256-SIV # ok 143 - iteration 89 # Fetching AES-256-WRAP-INV # ok 144 - iteration 90 # Fetching AES-192-WRAP-INV # ok 145 - iteration 91 # Fetching AES-128-WRAP-INV # ok 146 - iteration 92 # Fetching AES-256-WRAP-PAD-INV # ok 147 - iteration 93 # Fetching AES-192-WRAP-PAD-INV # ok 148 - iteration 94 # Fetching AES-128-WRAP-PAD-INV # ok 149 - iteration 95 # Fetching ARIA-256-CFB1 # ok 150 - iteration 96 # Fetching ARIA-192-CFB1 # ok 151 - iteration 97 # Fetching ARIA-128-CFB1 # ok 152 - iteration 98 # Fetching ARIA-256-CFB8 # ok 153 - iteration 99 # Fetching ARIA-192-CFB8 # ok 154 - iteration 100 # Fetching ARIA-128-CFB8 # ok 155 - iteration 101 # Fetching CAMELLIA-128-CBC-CTS # ok 156 - iteration 102 # Fetching CAMELLIA-192-CBC-CTS # ok 157 - iteration 103 # Fetching CAMELLIA-256-CBC-CTS # ok 158 - iteration 104 # Fetching CAMELLIA-256-CFB1 # ok 159 - iteration 105 # Fetching CAMELLIA-192-CFB1 # ok 160 - iteration 106 # Fetching CAMELLIA-128-CFB1 # ok 161 - iteration 107 # Fetching CAMELLIA-256-CFB8 # ok 162 - iteration 108 # Fetching CAMELLIA-192-CFB8 # ok 163 - iteration 109 # Fetching CAMELLIA-128-CFB8 # ok 164 - iteration 110 # Fetching DES-EDE3-ECB # ok 165 - iteration 111 # Fetching DES-EDE3-OFB # ok 166 - iteration 112 # Fetching DES-EDE3-CFB # ok 167 - iteration 113 # Fetching DES-EDE3-CFB8 # ok 168 - iteration 114 # Fetching DES-EDE3-CFB1 # ok 169 - iteration 115 # Fetching DES-EDE-CBC # ok 170 - iteration 116 # Fetching DES-EDE-OFB # ok 171 - iteration 117 # Fetching DES-EDE-CFB # ok 172 - iteration 118 # Fetching ChaCha20 # ok 173 - iteration 119 # Fetching ChaCha20-Poly1305 # ok 174 - iteration 120 ok 4 - test_cipher_reinit # Subtest: test_cipher_reinit_partialupdate 1..120 # Fetching AES-256-CCM # ok 175 - iteration 1 # Fetching AES-128-OFB # ok 176 - iteration 2 # Fetching AES-128-ECB # ok 177 - iteration 3 # Fetching ARIA-256-CBC # ok 178 - iteration 4 # Fetching AES-256-GCM # ok 179 - iteration 5 # Fetching ARIA-128-GCM # ok 180 - iteration 6 # Fetching SM4-ECB # ok 181 - iteration 7 # Fetching AES-192-CFB # ok 182 - iteration 8 # Fetching ARIA-256-ECB # ok 183 - iteration 9 # Fetching CAMELLIA-128-CBC # ok 184 - iteration 10 # Fetching AES-128-WRAP # ok 185 - iteration 11 # Fetching DES3-WRAP # ok 186 - iteration 12 # Fetching CAMELLIA-128-CTR # ok 187 - iteration 13 # Fetching SM4-OFB # ok 188 - iteration 14 # Fetching CAMELLIA-192-CFB # ok 189 - iteration 15 # Fetching ARIA-256-CCM # ok 190 - iteration 16 # Fetching AES-128-XTS # ok 191 - iteration 17 # Fetching ARIA-256-GCM # ok 192 - iteration 18 # Fetching AES-128-CFB # ok 193 - iteration 19 # Fetching AES-128-GCM # ok 194 - iteration 20 # Fetching AES-256-CBC # ok 195 - iteration 21 # Fetching DES-EDE3-CBC # ok 196 - iteration 22 # Fetching CAMELLIA-256-CFB # ok 197 - iteration 23 # Fetching CAMELLIA-128-CFB # ok 198 - iteration 24 # Fetching CAMELLIA-192-ECB # ok 199 - iteration 25 # Fetching AES-256-WRAP # ok 200 - iteration 26 # Fetching AES-192-CCM # ok 201 - iteration 27 # Fetching ARIA-192-ECB # ok 202 - iteration 28 # Fetching AES-256-OFB # ok 203 - iteration 29 # Fetching CAMELLIA-192-CTR # ok 204 - iteration 30 # Fetching AES-256-CFB # ok 205 - iteration 31 # Fetching AES-128-CCM # ok 206 - iteration 32 # Fetching AES-192-GCM # ok 207 - iteration 33 # Fetching AES-128-WRAP-PAD # ok 208 - iteration 34 # Fetching ARIA-128-CTR # ok 209 - iteration 35 # Fetching AES-256-ECB # ok 210 - iteration 36 # Fetching ARIA-128-OFB # ok 211 - iteration 37 # Fetching ARIA-256-CFB # ok 212 - iteration 38 # Fetching ARIA-192-GCM # ok 213 - iteration 39 # Fetching CAMELLIA-128-ECB # ok 214 - iteration 40 # Fetching CAMELLIA-192-CBC # ok 215 - iteration 41 # Fetching AES-192-CBC # ok 216 - iteration 42 # Fetching ARIA-192-CBC # ok 217 - iteration 43 # Fetching AES-192-ECB # ok 218 - iteration 44 # Fetching ARIA-128-CFB # ok 219 - iteration 45 # Fetching ARIA-256-CTR # ok 220 - iteration 46 # Fetching SM4-CBC # ok 221 - iteration 47 # Fetching AES-256-WRAP-PAD # ok 222 - iteration 48 # Fetching AES-192-WRAP # ok 223 - iteration 49 # Fetching SM4-CTR # ok 224 - iteration 50 # Fetching CAMELLIA-192-OFB # ok 225 - iteration 51 # Fetching AES-128-CBC # ok 226 - iteration 52 # Fetching CAMELLIA-256-OFB # ok 227 - iteration 53 # Fetching CAMELLIA-256-CBC # ok 228 - iteration 54 # Fetching SM4-CFB # ok 229 - iteration 55 # Fetching ARIA-128-CBC # ok 230 - iteration 56 # Fetching CAMELLIA-128-OFB # ok 231 - iteration 57 # Fetching ARIA-192-CCM # ok 232 - iteration 58 # Fetching ARIA-256-OFB # ok 233 - iteration 59 # Fetching CAMELLIA-256-CTR # ok 234 - iteration 60 # Fetching DES-EDE-ECB # ok 235 - iteration 61 # Fetching AES-192-OFB # ok 236 - iteration 62 # Fetching ARIA-192-CTR # ok 237 - iteration 63 # Fetching CAMELLIA-256-ECB # ok 238 - iteration 64 # Fetching ARIA-128-ECB # ok 239 - iteration 65 # Fetching ARIA-192-CFB # ok 240 - iteration 66 # Fetching ARIA-192-OFB # ok 241 - iteration 67 # Fetching ARIA-128-CCM # ok 242 - iteration 68 # Fetching AES-256-XTS # ok 243 - iteration 69 # Fetching AES-192-WRAP-PAD # ok 244 - iteration 70 # Fetching NULL # ok 245 - iteration 71 # Fetching AES-128-CBC-CTS # ok 246 - iteration 72 # Fetching AES-192-CBC-CTS # ok 247 - iteration 73 # Fetching AES-256-CBC-CTS # ok 248 - iteration 74 # Fetching AES-256-CFB1 # ok 249 - iteration 75 # Fetching AES-192-CFB1 # ok 250 - iteration 76 # Fetching AES-128-CFB1 # ok 251 - iteration 77 # Fetching AES-256-CFB8 # ok 252 - iteration 78 # Fetching AES-192-CFB8 # ok 253 - iteration 79 # Fetching AES-128-CFB8 # ok 254 - iteration 80 # Fetching AES-256-CTR # ok 255 - iteration 81 # Fetching AES-192-CTR # ok 256 - iteration 82 # Fetching AES-128-CTR # ok 257 - iteration 83 # Fetching AES-256-OCB # ok 258 - iteration 84 # Fetching AES-192-OCB # ok 259 - iteration 85 # Fetching AES-128-OCB # ok 260 - iteration 86 # Fetching AES-128-SIV # ok 261 - iteration 87 # Fetching AES-192-SIV # ok 262 - iteration 88 # Fetching AES-256-SIV # ok 263 - iteration 89 # Fetching AES-256-WRAP-INV # ok 264 - iteration 90 # Fetching AES-192-WRAP-INV # ok 265 - iteration 91 # Fetching AES-128-WRAP-INV # ok 266 - iteration 92 # Fetching AES-256-WRAP-PAD-INV # ok 267 - iteration 93 # Fetching AES-192-WRAP-PAD-INV # ok 268 - iteration 94 # Fetching AES-128-WRAP-PAD-INV # ok 269 - iteration 95 # Fetching ARIA-256-CFB1 # ok 270 - iteration 96 # Fetching ARIA-192-CFB1 # ok 271 - iteration 97 # Fetching ARIA-128-CFB1 # ok 272 - iteration 98 # Fetching ARIA-256-CFB8 # ok 273 - iteration 99 # Fetching ARIA-192-CFB8 # ok 274 - iteration 100 # Fetching ARIA-128-CFB8 # ok 275 - iteration 101 # Fetching CAMELLIA-128-CBC-CTS # ok 276 - iteration 102 # Fetching CAMELLIA-192-CBC-CTS # ok 277 - iteration 103 # Fetching CAMELLIA-256-CBC-CTS # ok 278 - iteration 104 # Fetching CAMELLIA-256-CFB1 # ok 279 - iteration 105 # Fetching CAMELLIA-192-CFB1 # ok 280 - iteration 106 # Fetching CAMELLIA-128-CFB1 # ok 281 - iteration 107 # Fetching CAMELLIA-256-CFB8 # ok 282 - iteration 108 # Fetching CAMELLIA-192-CFB8 # ok 283 - iteration 109 # Fetching CAMELLIA-128-CFB8 # ok 284 - iteration 110 # Fetching DES-EDE3-ECB # ok 285 - iteration 111 # Fetching DES-EDE3-OFB # ok 286 - iteration 112 # Fetching DES-EDE3-CFB # ok 287 - iteration 113 # Fetching DES-EDE3-CFB8 # ok 288 - iteration 114 # Fetching DES-EDE3-CFB1 # ok 289 - iteration 115 # Fetching DES-EDE-CBC # ok 290 - iteration 116 # Fetching DES-EDE-OFB # ok 291 - iteration 117 # Fetching DES-EDE-CFB # ok 292 - iteration 118 # Fetching ChaCha20 # ok 293 - iteration 119 # Fetching ChaCha20-Poly1305 # ok 294 - iteration 120 ok 5 - test_cipher_reinit_partialupdate ok 6 - kem_rsa_gen_recover ok 7 - kem_rsa_params ok 8 - kem_invalid_keytype ok 9 - test_cipher_tdes_randkey ../../util/wrap.pl ../../test/evp_libctx_test -config ../../../test/default.cnf => 0 ok 1 - running default evp_libctx_test # Subtest: ../../test/evp_libctx_test 1..9 # Subtest: test_dsa_param_keygen 1..27 # Testing with (p, q, g) = (p, p, p) # ok 1 - iteration 1 # Testing with (p, q, g) = (p, p, q) # ok 2 - iteration 2 # Testing with (p, q, g) = (p, p, g) # ok 3 - iteration 3 # Testing with (p, q, g) = (p, q, p) # ok 4 - iteration 4 # Testing with (p, q, g) = (p, q, q) # ok 5 - iteration 5 # Testing with (p, q, g) = (p, q, g) # ok 6 - iteration 6 # Testing with (p, q, g) = (p, g, p) # ok 7 - iteration 7 # Testing with (p, q, g) = (p, g, q) # ok 8 - iteration 8 # Testing with (p, q, g) = (p, g, g) # ok 9 - iteration 9 # Testing with (p, q, g) = (q, p, p) # ok 10 - iteration 10 # Testing with (p, q, g) = (q, p, q) # ok 11 - iteration 11 # Testing with (p, q, g) = (q, p, g) # ok 12 - iteration 12 # Testing with (p, q, g) = (q, q, p) # ok 13 - iteration 13 # Testing with (p, q, g) = (q, q, q) # ok 14 - iteration 14 # Testing with (p, q, g) = (q, q, g) # ok 15 - iteration 15 # Testing with (p, q, g) = (q, g, p) # ok 16 - iteration 16 # Testing with (p, q, g) = (q, g, q) # ok 17 - iteration 17 # Testing with (p, q, g) = (q, g, g) # ok 18 - iteration 18 # Testing with (p, q, g) = (g, p, p) # ok 19 - iteration 19 # Testing with (p, q, g) = (g, p, q) # ok 20 - iteration 20 # Testing with (p, q, g) = (g, p, g) # ok 21 - iteration 21 # Testing with (p, q, g) = (g, q, p) # ok 22 - iteration 22 # Testing with (p, q, g) = (g, q, q) # ok 23 - iteration 23 # Testing with (p, q, g) = (g, q, g) # ok 24 - iteration 24 # Testing with (p, q, g) = (g, g, p) # ok 25 - iteration 25 # Testing with (p, q, g) = (g, g, q) # ok 26 - iteration 26 # Testing with (p, q, g) = (g, g, g) # ok 27 - iteration 27 ok 1 - test_dsa_param_keygen # Subtest: test_dh_safeprime_param_keygen 1..27 # Testing with (p, q, g) = (p, p, p) ok 28 - iteration 1 # Testing with (p, q, g) = (p, p, q) ok 29 - iteration 2 # Testing with (p, q, g) = (p, p, g) ok 30 - iteration 3 # Testing with (p, q, g) = (p, q, p) ok 31 - iteration 4 # Testing with (p, q, g) = (p, q, q) ok 32 - iteration 5 # Testing with (p, q, g) = (p, q, g) ok 33 - iteration 6 # Testing with (p, q, g) = (p, g, p) ok 34 - iteration 7 # Testing with (p, q, g) = (p, g, q) ok 35 - iteration 8 # Testing with (p, q, g) = (p, g, g) ok 36 - iteration 9 # Testing with (p, q, g) = (q, p, p) ok 37 - iteration 10 # Testing with (p, q, g) = (q, p, q) ok 38 - iteration 11 # Testing with (p, q, g) = (q, p, g) ok 39 - iteration 12 # Testing with (p, q, g) = (q, q, p) ok 40 - iteration 13 # Testing with (p, q, g) = (q, q, q) ok 41 - iteration 14 # Testing with (p, q, g) = (q, q, g) ok 42 - iteration 15 # Testing with (p, q, g) = (q, g, p) ok 43 - iteration 16 # Testing with (p, q, g) = (q, g, q) ok 44 - iteration 17 # Testing with (p, q, g) = (q, g, g) ok 45 - iteration 18 # Testing with (p, q, g) = (g, p, p) ok 46 - iteration 19 # Testing with (p, q, g) = (g, p, q) ok 47 - iteration 20 # Testing with (p, q, g) = (g, p, g) ok 48 - iteration 21 # Testing with (p, q, g) = (g, q, p) ok 49 - iteration 22 # Testing with (p, q, g) = (g, q, q) ok 50 - iteration 23 # Testing with (p, q, g) = (g, q, g) ok 51 - iteration 24 # Testing with (p, q, g) = (g, g, p) ok 52 - iteration 25 # Testing with (p, q, g) = (g, g, q) ok 53 - iteration 26 # Testing with (p, q, g) = (g, g, g) ok 54 - iteration 27 ok 2 - test_dh_safeprime_param_keygen ok 3 - dhx_cert_load # Subtest: test_cipher_reinit 1..148 # Fetching AES-256-CCM # ok 55 - iteration 1 # Fetching AES-128-OFB # ok 56 - iteration 2 # Fetching RC2-CBC # ok 57 - iteration 3 # Fetching AES-128-ECB # ok 58 - iteration 4 # Fetching ARIA-256-CBC # ok 59 - iteration 5 # Fetching AES-256-GCM # ok 60 - iteration 6 # Fetching DES-CBC # ok 61 - iteration 7 # Fetching ARIA-128-GCM # ok 62 - iteration 8 # Fetching SM4-ECB # ok 63 - iteration 9 # Fetching BF-CBC # ok 64 - iteration 10 # Fetching AES-192-CFB # ok 65 - iteration 11 # Fetching ARIA-256-ECB # ok 66 - iteration 12 # Fetching CAMELLIA-128-CBC # ok 67 - iteration 13 # Fetching AES-128-WRAP # ok 68 - iteration 14 # Fetching DES3-WRAP # ok 69 - iteration 15 # Fetching CAMELLIA-128-CTR # ok 70 - iteration 16 # Fetching CAST5-CBC # ok 71 - iteration 17 # Fetching SM4-OFB # ok 72 - iteration 18 # Fetching CAMELLIA-192-CFB # ok 73 - iteration 19 # Fetching ARIA-256-CCM # ok 74 - iteration 20 # Fetching AES-128-XTS # ok 75 - iteration 21 # Fetching ARIA-256-GCM # ok 76 - iteration 22 # Fetching AES-128-CFB # ok 77 - iteration 23 # Fetching AES-128-GCM # ok 78 - iteration 24 # Fetching AES-256-CBC # ok 79 - iteration 25 # Fetching DES-EDE3-CBC # ok 80 - iteration 26 # Fetching CAMELLIA-256-CFB # ok 81 - iteration 27 # Fetching CAMELLIA-128-CFB # ok 82 - iteration 28 # Fetching CAMELLIA-192-ECB # ok 83 - iteration 29 # Fetching AES-256-WRAP # ok 84 - iteration 30 # Fetching AES-192-CCM # ok 85 - iteration 31 # Fetching ARIA-192-ECB # ok 86 - iteration 32 # Fetching AES-256-OFB # ok 87 - iteration 33 # Fetching CAMELLIA-192-CTR # ok 88 - iteration 34 # Fetching AES-256-CFB # ok 89 - iteration 35 # Fetching RC4 # ok 90 - iteration 36 # Fetching DES-CFB # ok 91 - iteration 37 # Fetching AES-128-CCM # ok 92 - iteration 38 # Fetching AES-192-GCM # ok 93 - iteration 39 # Fetching AES-128-WRAP-PAD # ok 94 - iteration 40 # Fetching ARIA-128-CTR # ok 95 - iteration 41 # Fetching AES-256-ECB # ok 96 - iteration 42 # Fetching ARIA-128-OFB # ok 97 - iteration 43 # Fetching ARIA-256-CFB # ok 98 - iteration 44 # Fetching ARIA-192-GCM # ok 99 - iteration 45 # Fetching CAMELLIA-128-ECB # ok 100 - iteration 46 # Fetching CAMELLIA-192-CBC # ok 101 - iteration 47 # Fetching SEED-CFB # ok 102 - iteration 48 # Fetching AES-192-CBC # ok 103 - iteration 49 # Fetching ARIA-192-CBC # ok 104 - iteration 50 # Fetching DES-ECB # ok 105 - iteration 51 # Fetching AES-192-ECB # ok 106 - iteration 52 # Fetching SEED-CBC # ok 107 - iteration 53 # Fetching ARIA-128-CFB # ok 108 - iteration 54 # Fetching ARIA-256-CTR # ok 109 - iteration 55 # Fetching SM4-CBC # ok 110 - iteration 56 # Fetching AES-256-WRAP-PAD # ok 111 - iteration 57 # Fetching AES-192-WRAP # ok 112 - iteration 58 # Fetching SM4-CTR # ok 113 - iteration 59 # Fetching CAMELLIA-192-OFB # ok 114 - iteration 60 # Fetching SEED-OFB # ok 115 - iteration 61 # Fetching AES-128-CBC # ok 116 - iteration 62 # Fetching CAMELLIA-256-OFB # ok 117 - iteration 63 # Fetching CAMELLIA-256-CBC # ok 118 - iteration 64 # Fetching SM4-CFB # ok 119 - iteration 65 # Fetching DES-OFB # ok 120 - iteration 66 # Fetching ARIA-128-CBC # ok 121 - iteration 67 # Fetching CAMELLIA-128-OFB # ok 122 - iteration 68 # Fetching ARIA-192-CCM # ok 123 - iteration 69 # Fetching ARIA-256-OFB # ok 124 - iteration 70 # Fetching CAMELLIA-256-CTR # ok 125 - iteration 71 # Fetching DES-EDE-ECB # ok 126 - iteration 72 # Fetching AES-192-OFB # ok 127 - iteration 73 # Fetching SEED-ECB # ok 128 - iteration 74 # Fetching ARIA-192-CTR # ok 129 - iteration 75 # Fetching CAMELLIA-256-ECB # ok 130 - iteration 76 # Fetching ARIA-128-ECB # ok 131 - iteration 77 # Fetching ARIA-192-CFB # ok 132 - iteration 78 # Fetching ARIA-192-OFB # ok 133 - iteration 79 # Fetching ARIA-128-CCM # ok 134 - iteration 80 # Fetching AES-256-XTS # ok 135 - iteration 81 # Fetching AES-192-WRAP-PAD # ok 136 - iteration 82 # Fetching NULL # ok 137 - iteration 83 # Fetching AES-128-CBC-CTS # ok 138 - iteration 84 # Fetching AES-192-CBC-CTS # ok 139 - iteration 85 # Fetching AES-256-CBC-CTS # ok 140 - iteration 86 # Fetching AES-256-CFB1 # ok 141 - iteration 87 # Fetching AES-192-CFB1 # ok 142 - iteration 88 # Fetching AES-128-CFB1 # ok 143 - iteration 89 # Fetching AES-256-CFB8 # ok 144 - iteration 90 # Fetching AES-192-CFB8 # ok 145 - iteration 91 # Fetching AES-128-CFB8 # ok 146 - iteration 92 # Fetching AES-256-CTR # ok 147 - iteration 93 # Fetching AES-192-CTR # ok 148 - iteration 94 # Fetching AES-128-CTR # ok 149 - iteration 95 # Fetching AES-256-OCB # ok 150 - iteration 96 # Fetching AES-192-OCB # ok 151 - iteration 97 # Fetching AES-128-OCB # ok 152 - iteration 98 # Fetching AES-128-SIV # ok 153 - iteration 99 # Fetching AES-192-SIV # ok 154 - iteration 100 # Fetching AES-256-SIV # ok 155 - iteration 101 # Fetching AES-256-WRAP-INV # ok 156 - iteration 102 # Fetching AES-192-WRAP-INV # ok 157 - iteration 103 # Fetching AES-128-WRAP-INV # ok 158 - iteration 104 # Fetching AES-256-WRAP-PAD-INV # ok 159 - iteration 105 # Fetching AES-192-WRAP-PAD-INV # ok 160 - iteration 106 # Fetching AES-128-WRAP-PAD-INV # ok 161 - iteration 107 # Fetching ARIA-256-CFB1 # ok 162 - iteration 108 # Fetching ARIA-192-CFB1 # ok 163 - iteration 109 # Fetching ARIA-128-CFB1 # ok 164 - iteration 110 # Fetching ARIA-256-CFB8 # ok 165 - iteration 111 # Fetching ARIA-192-CFB8 # ok 166 - iteration 112 # Fetching ARIA-128-CFB8 # ok 167 - iteration 113 # Fetching CAMELLIA-128-CBC-CTS # ok 168 - iteration 114 # Fetching CAMELLIA-192-CBC-CTS # ok 169 - iteration 115 # Fetching CAMELLIA-256-CBC-CTS # ok 170 - iteration 116 # Fetching CAMELLIA-256-CFB1 # ok 171 - iteration 117 # Fetching CAMELLIA-192-CFB1 # ok 172 - iteration 118 # Fetching CAMELLIA-128-CFB1 # ok 173 - iteration 119 # Fetching CAMELLIA-256-CFB8 # ok 174 - iteration 120 # Fetching CAMELLIA-192-CFB8 # ok 175 - iteration 121 # Fetching CAMELLIA-128-CFB8 # ok 176 - iteration 122 # Fetching DES-EDE3-ECB # ok 177 - iteration 123 # Fetching DES-EDE3-OFB # ok 178 - iteration 124 # Fetching DES-EDE3-CFB # ok 179 - iteration 125 # Fetching DES-EDE3-CFB8 # ok 180 - iteration 126 # Fetching DES-EDE3-CFB1 # ok 181 - iteration 127 # Fetching DES-EDE-CBC # ok 182 - iteration 128 # Fetching DES-EDE-OFB # ok 183 - iteration 129 # Fetching DES-EDE-CFB # ok 184 - iteration 130 # Fetching ChaCha20 # ok 185 - iteration 131 # Fetching ChaCha20-Poly1305 # ok 186 - iteration 132 # Fetching CAST5-ECB # ok 187 - iteration 133 # Fetching CAST5-OFB # ok 188 - iteration 134 # Fetching CAST5-CFB # ok 189 - iteration 135 # Fetching BF-ECB # ok 190 - iteration 136 # Fetching BF-OFB # ok 191 - iteration 137 # Fetching BF-CFB # ok 192 - iteration 138 # Fetching RC2-ECB # ok 193 - iteration 139 # Fetching RC2-40-CBC # ok 194 - iteration 140 # Fetching RC2-64-CBC # ok 195 - iteration 141 # Fetching RC2-CFB # ok 196 - iteration 142 # Fetching RC2-OFB # ok 197 - iteration 143 # Fetching RC4-40 # ok 198 - iteration 144 # Fetching RC4-HMAC-MD5 # ok 199 - iteration 145 # Fetching DESX-CBC # ok 200 - iteration 146 # Fetching DES-CFB1 # ok 201 - iteration 147 # Fetching DES-CFB8 # ok 202 - iteration 148 ok 4 - test_cipher_reinit # Subtest: test_cipher_reinit_partialupdate 1..148 # Fetching AES-256-CCM # ok 203 - iteration 1 # Fetching AES-128-OFB # ok 204 - iteration 2 # Fetching RC2-CBC # ok 205 - iteration 3 # Fetching AES-128-ECB # ok 206 - iteration 4 # Fetching ARIA-256-CBC # ok 207 - iteration 5 # Fetching AES-256-GCM # ok 208 - iteration 6 # Fetching DES-CBC # ok 209 - iteration 7 # Fetching ARIA-128-GCM # ok 210 - iteration 8 # Fetching SM4-ECB # ok 211 - iteration 9 # Fetching BF-CBC # ok 212 - iteration 10 # Fetching AES-192-CFB # ok 213 - iteration 11 # Fetching ARIA-256-ECB # ok 214 - iteration 12 # Fetching CAMELLIA-128-CBC # ok 215 - iteration 13 # Fetching AES-128-WRAP # ok 216 - iteration 14 # Fetching DES3-WRAP # ok 217 - iteration 15 # Fetching CAMELLIA-128-CTR # ok 218 - iteration 16 # Fetching CAST5-CBC # ok 219 - iteration 17 # Fetching SM4-OFB # ok 220 - iteration 18 # Fetching CAMELLIA-192-CFB # ok 221 - iteration 19 # Fetching ARIA-256-CCM # ok 222 - iteration 20 # Fetching AES-128-XTS # ok 223 - iteration 21 # Fetching ARIA-256-GCM # ok 224 - iteration 22 # Fetching AES-128-CFB # ok 225 - iteration 23 # Fetching AES-128-GCM # ok 226 - iteration 24 # Fetching AES-256-CBC # ok 227 - iteration 25 # Fetching DES-EDE3-CBC # ok 228 - iteration 26 # Fetching CAMELLIA-256-CFB # ok 229 - iteration 27 # Fetching CAMELLIA-128-CFB # ok 230 - iteration 28 # Fetching CAMELLIA-192-ECB # ok 231 - iteration 29 # Fetching AES-256-WRAP # ok 232 - iteration 30 # Fetching AES-192-CCM # ok 233 - iteration 31 # Fetching ARIA-192-ECB # ok 234 - iteration 32 # Fetching AES-256-OFB # ok 235 - iteration 33 # Fetching CAMELLIA-192-CTR # ok 236 - iteration 34 # Fetching AES-256-CFB # ok 237 - iteration 35 # Fetching RC4 # ok 238 - iteration 36 # Fetching DES-CFB # ok 239 - iteration 37 # Fetching AES-128-CCM # ok 240 - iteration 38 # Fetching AES-192-GCM # ok 241 - iteration 39 # Fetching AES-128-WRAP-PAD # ok 242 - iteration 40 # Fetching ARIA-128-CTR # ok 243 - iteration 41 # Fetching AES-256-ECB # ok 244 - iteration 42 # Fetching ARIA-128-OFB # ok 245 - iteration 43 # Fetching ARIA-256-CFB # ok 246 - iteration 44 # Fetching ARIA-192-GCM # ok 247 - iteration 45 # Fetching CAMELLIA-128-ECB # ok 248 - iteration 46 # Fetching CAMELLIA-192-CBC # ok 249 - iteration 47 # Fetching SEED-CFB # ok 250 - iteration 48 # Fetching AES-192-CBC # ok 251 - iteration 49 # Fetching ARIA-192-CBC # ok 252 - iteration 50 # Fetching DES-ECB # ok 253 - iteration 51 # Fetching AES-192-ECB # ok 254 - iteration 52 # Fetching SEED-CBC # ok 255 - iteration 53 # Fetching ARIA-128-CFB # ok 256 - iteration 54 # Fetching ARIA-256-CTR # ok 257 - iteration 55 # Fetching SM4-CBC # ok 258 - iteration 56 # Fetching AES-256-WRAP-PAD # ok 259 - iteration 57 # Fetching AES-192-WRAP # ok 260 - iteration 58 # Fetching SM4-CTR # ok 261 - iteration 59 # Fetching CAMELLIA-192-OFB # ok 262 - iteration 60 # Fetching SEED-OFB # ok 263 - iteration 61 # Fetching AES-128-CBC # ok 264 - iteration 62 # Fetching CAMELLIA-256-OFB # ok 265 - iteration 63 # Fetching CAMELLIA-256-CBC # ok 266 - iteration 64 # Fetching SM4-CFB # ok 267 - iteration 65 # Fetching DES-OFB # ok 268 - iteration 66 # Fetching ARIA-128-CBC # ok 269 - iteration 67 # Fetching CAMELLIA-128-OFB # ok 270 - iteration 68 # Fetching ARIA-192-CCM # ok 271 - iteration 69 # Fetching ARIA-256-OFB # ok 272 - iteration 70 # Fetching CAMELLIA-256-CTR # ok 273 - iteration 71 # Fetching DES-EDE-ECB # ok 274 - iteration 72 # Fetching AES-192-OFB # ok 275 - iteration 73 # Fetching SEED-ECB # ok 276 - iteration 74 # Fetching ARIA-192-CTR # ok 277 - iteration 75 # Fetching CAMELLIA-256-ECB # ok 278 - iteration 76 # Fetching ARIA-128-ECB # ok 279 - iteration 77 # Fetching ARIA-192-CFB # ok 280 - iteration 78 # Fetching ARIA-192-OFB # ok 281 - iteration 79 # Fetching ARIA-128-CCM # ok 282 - iteration 80 # Fetching AES-256-XTS # ok 283 - iteration 81 # Fetching AES-192-WRAP-PAD # ok 284 - iteration 82 # Fetching NULL # ok 285 - iteration 83 # Fetching AES-128-CBC-CTS # ok 286 - iteration 84 # Fetching AES-192-CBC-CTS # ok 287 - iteration 85 # Fetching AES-256-CBC-CTS # ok 288 - iteration 86 # Fetching AES-256-CFB1 # ok 289 - iteration 87 # Fetching AES-192-CFB1 # ok 290 - iteration 88 # Fetching AES-128-CFB1 # ok 291 - iteration 89 # Fetching AES-256-CFB8 # ok 292 - iteration 90 # Fetching AES-192-CFB8 # ok 293 - iteration 91 # Fetching AES-128-CFB8 # ok 294 - iteration 92 # Fetching AES-256-CTR # ok 295 - iteration 93 # Fetching AES-192-CTR # ok 296 - iteration 94 # Fetching AES-128-CTR # ok 297 - iteration 95 # Fetching AES-256-OCB # ok 298 - iteration 96 # Fetching AES-192-OCB # ok 299 - iteration 97 # Fetching AES-128-OCB # ok 300 - iteration 98 # Fetching AES-128-SIV # ok 301 - iteration 99 # Fetching AES-192-SIV # ok 302 - iteration 100 # Fetching AES-256-SIV # ok 303 - iteration 101 # Fetching AES-256-WRAP-INV # ok 304 - iteration 102 # Fetching AES-192-WRAP-INV # ok 305 - iteration 103 # Fetching AES-128-WRAP-INV # ok 306 - iteration 104 # Fetching AES-256-WRAP-PAD-INV # ok 307 - iteration 105 # Fetching AES-192-WRAP-PAD-INV # ok 308 - iteration 106 # Fetching AES-128-WRAP-PAD-INV # ok 309 - iteration 107 # Fetching ARIA-256-CFB1 # ok 310 - iteration 108 # Fetching ARIA-192-CFB1 # ok 311 - iteration 109 # Fetching ARIA-128-CFB1 # ok 312 - iteration 110 # Fetching ARIA-256-CFB8 # ok 313 - iteration 111 # Fetching ARIA-192-CFB8 # ok 314 - iteration 112 # Fetching ARIA-128-CFB8 # ok 315 - iteration 113 # Fetching CAMELLIA-128-CBC-CTS # ok 316 - iteration 114 # Fetching CAMELLIA-192-CBC-CTS # ok 317 - iteration 115 # Fetching CAMELLIA-256-CBC-CTS # ok 318 - iteration 116 # Fetching CAMELLIA-256-CFB1 # ok 319 - iteration 117 # Fetching CAMELLIA-192-CFB1 # ok 320 - iteration 118 # Fetching CAMELLIA-128-CFB1 # ok 321 - iteration 119 # Fetching CAMELLIA-256-CFB8 # ok 322 - iteration 120 # Fetching CAMELLIA-192-CFB8 # ok 323 - iteration 121 # Fetching CAMELLIA-128-CFB8 # ok 324 - iteration 122 # Fetching DES-EDE3-ECB # ok 325 - iteration 123 # Fetching DES-EDE3-OFB # ok 326 - iteration 124 # Fetching DES-EDE3-CFB # ok 327 - iteration 125 # Fetching DES-EDE3-CFB8 # ok 328 - iteration 126 # Fetching DES-EDE3-CFB1 # ok 329 - iteration 127 # Fetching DES-EDE-CBC # ok 330 - iteration 128 # Fetching DES-EDE-OFB # ok 331 - iteration 129 # Fetching DES-EDE-CFB # ok 332 - iteration 130 # Fetching ChaCha20 # ok 333 - iteration 131 # Fetching ChaCha20-Poly1305 # ok 334 - iteration 132 # Fetching CAST5-ECB # ok 335 - iteration 133 # Fetching CAST5-OFB # ok 336 - iteration 134 # Fetching CAST5-CFB # ok 337 - iteration 135 # Fetching BF-ECB # ok 338 - iteration 136 # Fetching BF-OFB # ok 339 - iteration 137 # Fetching BF-CFB # ok 340 - iteration 138 # Fetching RC2-ECB # ok 341 - iteration 139 # Fetching RC2-40-CBC # ok 342 - iteration 140 # Fetching RC2-64-CBC # ok 343 - iteration 141 # Fetching RC2-CFB # ok 344 - iteration 142 # Fetching RC2-OFB # ok 345 - iteration 143 # Fetching RC4-40 # ok 346 - iteration 144 # Fetching RC4-HMAC-MD5 # ok 347 - iteration 145 # Fetching DESX-CBC # ok 348 - iteration 146 # Fetching DES-CFB1 # ok 349 - iteration 147 # Fetching DES-CFB8 # ok 350 - iteration 148 ok 5 - test_cipher_reinit_partialupdate ok 6 - kem_rsa_gen_recover ok 7 - kem_rsa_params ok 8 - kem_invalid_keytype ok 9 - test_cipher_tdes_randkey ../../util/wrap.pl ../../test/evp_libctx_test -config ../../../test/default-and-legacy.cnf => 0 ok 2 - running default-and-legacy evp_libctx_test ok 30-test_evp_pkey_dparam.t .......... # The results of this test will end up in test-runs/test_evp_pkey_dparam 1..1 # Subtest: ../../test/evp_pkey_dparams_test 1..2 # Subtest: params_bio_test 1..3 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 1 - params_bio_test # Subtest: set_enc_pubkey_test 1..3 ok 4 - iteration 1 # SKIP: @ ../test/evp_pkey_dparams_test.c:282 # Not applicable test ok 5 - iteration 2 # skipped ok 6 - iteration 3 ok 2 - set_enc_pubkey_test ../../util/wrap.pl ../../test/evp_pkey_dparams_test => 0 ok 1 - running evp_pkey_dparams_test ok 30-test_evp_pkey_provided.t ........ # The results of this test will end up in test-runs/test_evp_pkey_provided 1..1 # Subtest: ../../test/evp_pkey_provided_test 1..11 ok 1 - test_evp_pkey_ctx_dup_kdf_fail ok 2 - test_evp_pkey_get_bn_param_large # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Displaying PEM encrypted with AES-256-CBC # NOT Displaying PEM encrypted with (invalid) FOO # Testing with encryption cleared (no encryption) # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAhyDPGQ7UdXPQICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEPlguSuzRzvD869mj7lkE3AEUBc7 # KA+bQU2Y53/Qm/1sIsJtGlqR5v8WQz0jv+DDJ0nM4U3QFevMA3tb1Ow3zYsSLZhu # hXOOYH6Q6HTVLCv5TlmeLwH57F4btO1dgGvo6X/5 # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAg+dg3dVRS1igICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEBj8vEqgaHlkTKHBq4Oa7oEEUJ0P # 12qvvA733jpmXYFm4PnVciQewwfdDqkt68Tv8zM6ZhsSjVMSBqnpmGoD2yLggmYA # tkhpWZEPXcp+wSrDnZPaK5twZ8ZqelcoYv8cMozi # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAgJT2pr2NURtAICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEIH/aEXKJ9SIoCz+s20iV50EUC4P # psoIaDmBkUN2psC0yfHkbzAzcPa+E6Sko7PJWYGked6bQ1h/XTNIVmMdL3S6rAmy # 60+GaajeGqt7Esog3ON5D4554ekrC25JNINoqRZM # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAgctT+Fj7YIsQICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEBBoQgFhsQYNPLHYp1A1PEcEUERs # Zxc+VBAi20F3tTmIGt2I4CFwih8BA7DGAMJ66KfQqRwqeG8upl633qTXs8hAo4g9 # wqNXDbysRzaFYWmlJ2j8HNDDyWBCAh1XIRHhjG6O # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MGgwHAYKKoZIhvcNAQwBAzAOBAhI5j4iq0ASNAICCAAESOZ91Yvb6fvtjCzjQ+3v # BCm529swbChEIcajQem2k8p7MXeXIVhgWzBuirtKvSRgtg2NlY8uQeNy1yDU1Dj7 # PNPyP9FlqE9YYg== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MGgwHAYKKoZIhvcNAQwBAzAOBAhhttEgChDEtAICCAAESIE1mwFiBZ5Sip8Wscsv # pXhHTdIE2VLlbg9uF89ZcI9tLqjbmprTj1DHmlTMe3qofPZtW8o+yyEr9LNWw2Ba # Ax+nMy2qoxANkQ== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MGgwHAYKKoZIhvcNAQwBAzAOBAj4NEd2h/y1VgICCAAESC6Yf5TZ/XWIkuSvqlyt # Z4C15ry/MitPOgsctGyPssh0J5tpNZDeg+KjOP6pgPX394hwzrTQ03/MjNyVBGI1 # IiUdUwwvyGjwLw== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAgkpmvIrs8G4gICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEDxgI+Lz0YcnmircaUE2DIUEUC4L # /vEXgQKz4+otp+DkZvKacNVC2zfe+GJR7HMBVau8zqvenZl3V+Ju13ctLGxEAZYT # 96BGg5yU0jZTpMdinskHijAoeUnQRSs0fMJOlhbD # -----END ENCRYPTED PRIVATE KEY----- ok 3 - test_fromdata_rsa # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIIBrTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQItQs8kUZ/p2sCAggA # MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBB+ORWCOl8rxsIENcqQc0N7BIIB # UFk9RsRCbczz+ZICJmMMikP15DE2vaslg/t5NS2y425KcMhsVV+CTwhnYWzwQJGS # FT7LHeifX+s4Nc67xpsymej1c2HHbvX8P48nnUPB4DTzpvaPQe3PrPeGO41C2Pzc # cYm8N7FV6OeI5wq1Ob6LL1htqOX+j+HiuD58mteEk9neemOQiCKXgHYhyz40XTHb # BAxGQzNaCX4xn+8NpbPNd8ncd8Z3ApaZG8fwMJB9MI9WQydH8tUCaCvxuDzWx9iZ # QqwhYTb/fv8usRlPgngG747puUGW0xi1M0W+aLQkTZIaXu5B2PyOz1sAjWeHb+kJ # Esgpqh34s2a19atxCrvzszhIaFrauuHE3IN3eFJbzLPcp9tS482bnE7IB4u1oNqp # suah9vyMcoy8FPQ4yEMfCak9qlDSzwutWBWwWd2pYWHc13m5jWy6oNsqCKRvVNMe # rg== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIIBrTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQIQAG2hqw5PdICAggA # MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBAWlhY9GKo1VTpdg0wyxcFBBIIB # UOu5sifFiaPldZqchtEzRcsBCK+5C1eEHBfY4ZqqtpbsWk375/S27TF4F8N1xAIN # 8aszJKpdnpsT7DxXVJ95aKMiFkh4Oc9mvKNPH1WaUtEO62YMN/IKHXfXYgmAThjx # hZl8zMghkTldv1CwLY6YZDy1S4I67uJsb182UA5U92AS74Dtongzd27aoteeIOjb # hjpMEo0sGX3x8fqhryX6cRu+hMxeYwD3Xq9Epz3BxO2haHCf3cUmJSYdIsgcHTyl # 0zHztA53gGB1IpoN3goaWwjMxKDhAp2VR3jdfnxw1pV2erV9x9/DPOqh0RwW578X # miCPuFEmJu4kUEHDlx0+FC5k+oKiSYth4V0J5ZRdZlpQoZTKDf9Yqh8CEUwZkY/E # LUVHlQRe4zJDOJ8cBDQoe41zOABaKGswlRzx0xt/zNwIqUpL4VeWm2hDYIlBM7fq # uw== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIIBrTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQIblPGBjnsLL0CAggA # MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBB3QeQwZwCWhF3PmUQ44Y4YBIIB # UBdEcmRKByk2tY5QgX4JvsrCNYdoRmwHM8EX4E4ufgxQCCjk2UrNX3+bmFpzd9BZ # /mFUJWChwHeYlJ6hfI1efvXC5W1Kg/atqrx3cUsKjoQ9PJx3hti5zijrsHQRu6p/ # 5Av7UiFCD4Zz/qqaiJUtFYa6AkJifSMNoX9bn+5SoWhodCZkCyx2WIzP66kRI+Q3 # rygiAAeusklPu9dCxq8X4SB1XfJDtESDfxTN/2XwOfRUDablNZQOtG628CKz3Ta1 # 8TIaw4YzXGtBLxXR5M35o3gQcBPJut9Kk8BURFz7XXGiIpR5mgoYUSCKE45nuVMX # Y1DjmbExltZuYGSkFMHtqSt/7lcgMinaHIeItb38gdIHroCzm0xe5fLQYYv7OH1u # RS7BjedrsWpuNx6tTzDpY5D1v/ljq0htAiltkD/zhrIbr0GE5OoO2u0kJ/sfCrK4 # gQ== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIIBrTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQI5dmTcaGZWqcCAggA # MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBD0mb0vDY6YjmxNspyhOIwGBIIB # UOkkA8yupnz33C83zKBUIscUR/TVfhxr34fQM84l0Sbymynic4THA4p51/AzBKA1 # IYgNz80dVgTBDFUb7Yqch7AgIJjGBzMO4tTneDB+EBqKovslwb0UnxOhUIW1Gq2n # IsQeRr+b7NRBK0u0dlUIjMJbF6JD4N+KBvHvG92Trj2AY7NaW/gJUNvBgIOZSNBu # V1y/9L/u9Rj/iTzXDXkcsbcCngiWUvEHZsmNQJnpZ19D4qtQKbzz2mFVCcpQxUNh # /1Y1Wzm8vXGUe4rzmNhb6kUYr4Ryx0kQB9er+uOu7GizL9GyF6X4gzGVWFlorpbO # ngSyRSSxVeXV5Mf0XjNuONUpPS96eT2jMThiTQkPa68VqeFxggMuBLhJ5z69JkpB # et7E/0y2bNPKOLhnhvgN4CC0xb+uwU+36ND0MFb1raQ67E5o29h550+546wxSd7f # FA== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIIBajAcBgoqhkiG9w0BDAEDMA4ECDocpxalzodzAgIIAASCAUjNhT2YKl2WFaTA # ofULj95cBOV6aLx0CLsi2TdJW3fvSpzsT7Ffgy4Um/7pMKp9JrjfJiTeNTgEYg5O # ouuMae+KiW6TiHxyFqJ2p2XhuW9v/P2KUIXU4XQQkBFJ1aFsiLB3Sn6nsdf6uev5 # Npu98Jl2Xop4sc2MG6ZuTUYUqcQedjD29BPcG0XLNOIifYEtDxcm6r9yo/F2hEjJ # XMRbbBWwn85pMgJvk1ujRqedN/3hA76aKS60TjOSqgl0VA+pu26yuGCFjXpKF+bM # VMDLe6AlGbnD1hfy68QCQiDEC/QOssDXSL1QbAmTrSbev+pUmrgEE7DcergbNLAo # 02dn8iYr+9me4qe9mLHQLpepTYqny6UO6zqSv0DniqfpZsTLugPjSvbeTUeIHTQ7 # nP+O2kLxUd5iNNP/gaqhNHQaHNEsbIFcabdwh/5H # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIIBajAcBgoqhkiG9w0BDAEDMA4ECGO+6IGPL7xVAgIIAASCAUjYCDTs+jU+S/yr # x7kWTd/f1T1cVtK9Lbd0TjRTVg5opmI/F+g4zOqI7POUixuwoYhsqCpaEfOQQjMJ # vZ8awo9Gs5mVpONn6bfveTFMXRUlRXA/fgA9pzKFe5Nza4clElyYP3wpvsFUTmu9 # zZoi9rmZX+KPdWGwe1Wxd+Zfvgdq6ZHram3SkOlQzkGZAi7xcYyye4u+TvnX2ZNv # yx+GSS/ShLxSBvSanStjyYmD0f424eccCFrgxeuzD1n3mgs5Q0p6/frnRmRwRKWT # lr7G0qg7Q085vxoWSrzj6R63cyFFuq7m39QOlCgKZcG7M11TVJcgnHGu7CWdLz2O # P9PpThXo9VNSZPP2NUxOCKz5ViXQbV1PVuVQBo5tHZGX87 # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Displaying PEM encrypted with AES-256-CBC # NOT Displaying PEM encrypted with (invalid) FOO # Testing with encryption cleared (no encryption) # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption gWyDvSXMR5yq7QQfuP # 9JdNV0mNUvWplgaE4lBJXCuJC4onlBexht6AzWJ0 # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIIBajAcBgoqhkiG9w0BDAEDMA4ECFLQeqDOg7xqAgIIAASCAUi3dHIUP9jUMS5Q # J+y/AZEW6mIbnPp9Ila+SHdZ+lDjZW8gGhX9N/sIbv1YcIoeUjc1MMs6phykzGzR # lSFFsZHIaUfjUxX1fxganRcvFj4FhY2s78iCZJbiNY5vmr/WueTEtSuXZYQrJKZG # mKozmDxEb2yjAIT2rZEHX0j3L/HrrCosctaFzqkUZnCXe/RSZeZql47gfsJQS4Ke # kZ49W+Ya2EgDSEF4m/fMF/ZZ6YIxGsS8BmtfXvyJAfEy7vbM6wm9IGLZqjpBcDTz # S0CHgnQmHhieIGdRwDwtCsDkPlLPnkRx+IeUAT6wmH3ioWGq9ik+ocGBQgODa7EU # mPgZKj5fZWzxbV+wuzrN/w/0V33snsi+veIO2eyLedT7oKCV9LHGDyIQ1JD8l9hV # hncsH+bl851OHsfS7xRhIJ68m4ULSwG84BhDWfAb # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIIBrTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQIT8PbkBNufOcCAggA # MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBBpz8av2Dr+6Smp77IpDicXBIIB # UICYfyBIXPkyFy/K5H03VJmrKxNMWjk7Z1tTyTDoz4sPT9hxLHGY9Mam872Ja49n # lGhZQh88Br0/NqBAp3kV+1TDU+c7LJmkzWZ+ZUtgjrAdthCr9q2lFmSMugYicV1B # 2FwZbLYBoTm/F5M6bx94WCYTvGvIE7cAThRNziz6XpiXl3cSyqpo0e3zEvMhLRJT # 531FYqjzR0Bl1ePwAT7ZXB7yhsDhnrc4W31k+tTjK/ZteeNi5R0X5og+E72tSQxq # osZRW9hJWTnuOJf9wVTMIP2qNoueo2k2hl/JYvx+vssI66OYJ4m2lLiWnJSIN4At # jOhros6JUrktdwYrNPymZGn7RcsxRnNd5SzwYOuAdV2LrxmgzJNqi8fkFAPct5bP # v1P3wP+XkXPFIKcTu+tvwpy+YUa1/26Oora3fxDsGqCv36rlytvv88hGfpXK/QtK # Hw== # -----END ENCRYPTED PRIVATE KEY----- ok 4 - test_fromdata_dh_fips186_4 # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIIBrTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQIasStKvu+FwkCAggA # MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBDOKJQZSCrGPwfPLvv9auonBIIB # ULOFNbV2HOL39UCPd5D3bkG+6E6L1JLuCzH2j3qPkILsevH41RPqa6F/tVfbQheP # eE1e+e1R7+/w/z7fth+BvCE4e5rvkh6FY/0KGgnNmQvwExw57hOSU98Y7706H67i # KiAlO2OiFR1ki2nUeoqUIPu1qTcgPQRhxO5VVNHC8rgCY5C7gRKjirIpFPQnCsh9 # 25BY4gdn6gR77hsvqQ/K2Wc35gj6NU4aaMXAJkMNsY4GR4JTTjW7TAg5UYHCtATQ # mQbViCqfvmXzmtjMqnoF4Efc3262P5NYLHmqYkPLWWyzjzZZK3sexEvg+1gKyZXd # B8ElhKAryYOvzlTI8uqgPvH22ltNdVEyoguvezLep61DnzRYIrV1uZgh0sotqqtE # gk5YoXVpvCF5owfHvpA9fZwQ4yf8pfEsR89rKZBBZSyImDJ9/6hAhApM5jRGLnTm # eg== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIIBrTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQIHdanzoWKqaQCAggA # MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBAr7vLrme66dmDE2feuKuSeBIIB # UDjQgvMDnsZG7M1ZYbZ/eCR40SmvFSNmEJJk8yPlFNPTMbCk76Yl9d4AvUvKclxG # ArVDEFRHigUf7kCPe81X0fo+GED2JSYPfRv+fvRLFliiUj+MtI9ipWID7l6koKzI # mMXLNMddW/ky8Uc2ZSfeyO4ssK4WeCzAS1125nG7wghmZ+TjzTbNoHXnUPVJrYfz # 5hL9wZ7Wt4C8u3XdSbVIsfK6I+6JHLRfZKltPrRFsQFx7+GvAN4+sOSyFmd9Bqb5 # qdIkMe5RKfmKPduShXb+jxLv4nX9uHpk03nrOMoJjOkbhgldJU74PZYNuyZfcqZd # lpPf2d4VbhyFoVvm1HYA2pMovtzDzbJpH023M6QiL9X3LRsfC8aoha8bgQmYmY2Y # f58XBpP7Wd0pzhefvyNA7oz2zru8wKQpi6UFhILxkZcT7vEdydB3DWP2R/s5T4ha # oA== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIIBrTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQINWGhWw80zx4CAggA # MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBAqiNR0G/7uQFn15z6YyW+9BIIB # UC9yGU9aL6A9ZrO3NXCJGGZ7M5FB3UlouwvodZUGmx8chKGyZjGJp8Sgdbwtv+Zd # kY71kfGdnAdWCmoUinu7Ff3ZVieHgcZaVq8fOD+IyL06yB8XKOvhd9RMhToJzWti # +YlnvlGyBO3RwQ+SWbM6dD7hrBEyjJi0LfTOd5zlSppFNzJrUk+jydvJJqe4A/OA # 8B/JlNJPHVmk4ZYkLYIKvKvma6iagQ0ii+HIIDB1UqZ0QHvSrqKVJbC2lR1Le5MM # MYhleQjcfmxsMyZlql0zOvk3xMu8LsGPwKJUpsGbsrUKwEwGw97+MmqWGr+ukcS4 # /3Yjv1tLiGXq/BkCAtiHKy0CmR0w/7JBUMAzsJr66O7kSuCnyhqaAGBdYKJ80fqa # f3bOcYLiYXxObTc5UwFRMIEvAqY38GvGBdzI4dxy8V5ulLqzpU4EdeXkaEp3+87F # Qw== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIIBrTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQIigBp0cdeknECAggA # MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBDCiLvilTiIs3zhwjRGjaHJBIIB # UBwZrbtM7NhLmivl5q/61171AUf5IcL10/HR5wjbYNdjhv1mxLBOlmZH86Ru/2M4 # KJKcyk1RLGJIha4aSPw0E7HgpKLKHHufBPJNMNNS4DBj42GlREQJMYkNpEcftbvA # yzD4y/EylYMTi30mMmz3BEuAkK58wsq+8RQbA7IleUoxiHudIi9hv11Pbg1d7E3o # HQ/S1SZO/RUvOV5eD7e7n2iQ+Fp5PComsSvGCRZ9sCZcPJEuT4ybIzzC0m7J1qMV # cksH5m261mHmFn5l6B/g/rG1uOFi1pRy67/mklyR9p4PAftvBzymewA10ZxKQyQv # ujCty9Jjt1nAweKmTK8BQ2tWq5Fsog5epbrZ0DMCa4U/s3a8xCnUfUt0sNRuRQSL # yY0g73QofRcJ+0//skac8jL6jHLH/mBma/ZmNjiDOEQ2ZTeIZxbtv/wHXgxtLBUw # +g== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIIBajAcBgoqhkiG9w0BDAEDMA4ECF/SGasjK/waAgIIAASCAUhSbGLPbpCCMrvG # WMpJl7OdqAiTjkCcjVFI0xOM+fwqaVtK3eQ4OWSIgnE4DSbDBN8psjZuZ94dbIu4 # vyYqmjjPV3Cx+XgBBroqYbn7boThrN4zCnrqRVKxGnkAwf6KklTpIUG5JCqcuX/k # bgmp2pCGL/9yUJXFOfOKOLjYF3y194SNYez7GbEyxrvGFkSAe458eaRtVViJKawz # oUc7sJdPho7ev+pDuLNlhyL6C/FtJlTz1JcWF3E3wua47rYZ8LUBkXRcdibWz1Hq # g/jZuotUNdmohyBkx+jgQsRgw5hjbVnayuKeDAQJ6LEX1p0mpgTFs+SnigRYSCVL # p6kwXYfTM2asjCl8YL1BeEE3Hze5u/sxJf1akMuoNgBTL1BcWPfZMyxWl3C1pLOj # EMtl3rUk8JNYBHS4ytkIvOH/34WJ4ZYekljXS35/ # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIIBajAcBgoqhkiG9w0BDAEDMA4ECFa/xOOzF5JcAgIIAASCAUikFaIGn7TeU4LY # 3YzCcdAOGRoe2RJhgNaMUc1xEyE00ZMRjSRMqpI219X2Oj1OIZ2gVJMX41A2HAHg # pad8ciz7B29eGxWEBq2e+c+UhWBerjVI2pZzyyS6Jw8ttLoWIQyRrrOSOP2RfFOb # bTI7M51UEm3zsjg3eStR8c2NTQyDJJJ3RgGFE7jDfHDpChaR0h/BKm8gTQr3RTun # pVuAuqscOMZmqdHOv9zhFSYdnXCzDQFRtOku9DE/E8U4wttO8Et8Wmn6IOnMjddY # Z28mWWgFGOBTUxm7tOdK40L5C4SNGLCrOUcBcylj8eZuZVNnGLq+9wmnl7rcCejA # ZtfOonhFmizpli0OClXefpqrV1bLStQK7b65RX1XsPCjXK # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Displaying PEM encrypted with AES-256-CBC # NOT Displaying PEM encrypted with (invalid) FOO # Testing with encryption cleared (no encryption) # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption q7y5PDbIcRjZzOrgJi # DbiELaFARwM826Mf6USHeaeE7NvZLTXW80F1BOSG # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIIBajAcBgoqhkiG9w0BDAEDMA4ECHuwQbVtz8adAgIIAASCAUhbov7tRdwKSiEk # QMA7XgNU7H4JMc3o+gI8RN8zXtB6HIi9jQKYUTNGYCk450UKJ1PAY5liit2mZqJY # KNtIIa880aFj7dh/MPHFYrnHTJF+yg+YtnZrd+905qLPVzj630cs4ZJvfVxl0tj4 # RLaGb4U0iP8B20P7197ASDi2sOAVi150GHtEIkoohu3u3XsidEpGRv/dAppTVGMp # u0OmK39v1hhnO8kxltvNM8sCUVmkxycrPI23ZzWQFyo5+bmgVZHQu3JR4FQROMQa # fNWLtbB9dHv2a8Edv4bjl5QT2JkqPClZgRmkTZPl+vGh083xaIAhJ68VYGnKufTM # q96n5mdJpijDZwaTManwC3Cik1N6rUHjMYh9aqDqX9nvnKlDtnnXrsdTcj+y/Dqn # CeXMlUPEydtmuQm5XmVNAeJ1WsV7OiEc0Yq1olkn # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIIBrTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQIhnVz20UdBncCAggA # MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBD1OwrkSvq4b0CvajlKMxEbBIIB # UK7Nj3xUtOdKj3IWfyIofLewc170Fh7PzudmzEi37WoCSBk2j8Qt/ZXvOgyZL7tX # m/4Kguc5v/hCca91z2Qvjw1pbf4WNoiFQJYtU6j2iBJOLq7PhkUnZ1VSAQ4SfGeC # VbDdpQ0Nl4GNH69XyjRMpv8g9XfyheBAlGPTPSZmzWV6y0anSgSkUv77txnRu4e7 # RP1ozKQ0P1QC2h1qkyleCsKodsrO6+nuR1D3Wjn5kHzU7xNiHYgO1EpFnELOcENm # IEggOx90MxvenrpEo7xy+mxP8wn92YjmkHT7khny5bMy5nxEm6qqG5NLOlC+SR6E # TkyKuNXEcTY+TGzQnd0coHdbmGykh3W+75atI5qXBgrimyvSgV9MTt6pjwOLcM4X # TP9Y/HMI47D4KdPY7ZoC69lD+2jEAX7B+QlSYkXyxBQXdu8WrRJ811Y3kMzQB2av # bA== # -----END ENCRYPTED PRIVATE KEY----- ok 5 - test_fromdata_dh_named_group ok 6 - test_check_dsa # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIICzTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQIdCofD1LuQxUCAggA # MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBD7XDNe8B5hejdhyow+U2LrBIIC # cEIZoOoRYTzrk7CgDMrWOv1UYQx7hhaUy4kjIWiOACV0jlOcbnaDFPbEPqoUlAiO # 3B/GJq5ffJYo5iCgmCKSq0KjwSJ7rufk/KtoZcox327sY7FviZmCFNuC+NRXFdyP # 7fkKb+ZZdx/Q3VJatV5OmGkB0dKGJiuJ0h2epmkV94JWzEi8DaaCZwVpjX7mv/Om # talqk+RK5nAgLqQ4q/QQFZ263zhbMSn00mvMIRlys9dJtwNDt62Lxijy9bBasaq+ # 2Qal//3TzLfWMzMC5NftqOlzLdVY9owCv3WbzEhjINtHkG5fFkUdoo9jCOLyFtUs # uEfRfFrdCb5Yxny4HIzbVQw1PB0UHT/anWRL1SDLt1VBDH/q56wLLY5hxMUF7wjZ # s1eQ+/Xy2TXV2u2r0jFi7imrdzHrZkcRbsobO8pzS7ds9riS3geI1ZS0vjGPp7oX # Mu7KPUk7PzJtp/9fZMnOO8jVJaU/lo4tKP5oUb50p3CpCtJkDTde64jvhurAk8i9 # lRb3UI7vXpU19mzf+66kTuG3laAYYPavt325w+ArN3/Tzdb2kcqNeXZjaz9zddKj # zcf+hbZRsAVzzGHCWiXp/FWmF41XxhRjbkg0uBOFfgN326prNduzprYrXxib4s1e # 5+LKjZk3C8t1DTutTqnWzipazjrcxZcWOtFk5nvKE21NS0wsxq7U89zMghGidoCO # EsSe0348Km6U4p7keK3rLW5r1R6of+grjDsEVG1tRAJ0ya/ghMYTkS4zNiU772i1 # OKrt55z94KR7MaFZhmXjeE/Q0iGyMx15vwH117iMVy9adSxOYeB60c1N2WuNQAsd # Eg== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIICzTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQISK+PWopZuXUCAggA # MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBAXu4LSysXF7Wk/mMvZEmafBIIC # cJpFj+MzI9DYgbg9Y3NYlbTpxZkJZ+vBozgXbh19t8z8R052NJcn754qua5e52vd # afMzOISCgr51ouhYAbxokv3LwQL9XfHx11HQos//H/qhScPRfiqpu1aAnlBSFmiz # 4x2ls9Yga6VQmEi7aZ8uDWKHx96VaSrCY7LQFz8QNPsEQ68ek/OoquR9NKTG+HIM # 1yBku6JeYyeHgVy01pGjhWZ/Em/Jr8obxMJkmAhuBfaPeuEdNJBsO5E+41RMyIV+ # pnczy9549E2uuX20FyRy+PCjcTYgZFFWtZizEmKMQyEmp0hpiV515JfR0v97u0Z1 # NVvfdvqhcWGAWOsHKa3Cvr/rYwFoZAQHsXtA5Yyxzh9nzRvuHcG1rHk1l1RlXJ1Q # YhD364BKuRPRYEdmAhfnwwRBDpY5qlu5A54CmGgscQR/hNIs1kUUURwdKoUrvtE5 # SiYrYgplf4+hrvxPbcYcFEMkU6YSJLe8cvkiGd5E8ycogwJbyCUzAT+eJADc1o16 # qbhG46+pjpMEUSOuwdQCUFxVqXSo+Mmmpbjc4F2JvfvpPwWCt+K2O9ZZEV03OCo0 # dTBMZlqDVLq/lRaAhhYK8S1now6Wjge5EyblFHe093oiVGd7Va8K0ZJq9CQffES8 # JUrXQCRH7jMNZnR5kUjngWE/l52A7YCyInohiuUoaMCFTHgApjZLPhZzKLTSlK2H # OlKjKDnqqpsxxr+oKYPwf0a6XzftBGDq9REvFROpDP/oAC3vI6vbwsjQvCBzlrFS # Q5UCMVvOnfVTiKUOCS3VQ5b5tLWsGJhQLif7N/+K2G768fladtELL9tcXzaeHjTw # Nw== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIICzTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQIB+75Njrt01MCAggA # MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBCe93U2d4ac2bBFQcQLvsVUBIIC # cMPQkD6LtYqMzKJu46udlAItjCKL12JVXWpQyOo0mnEX2RMhhzG0K4pErhO/5vP+ # hJ/EKupmKMXhJUxcCinsXzQCpPWW0y/6I+a9+mQ21QEcFkYh3mkg6yO4YtMQ8BFB # OCdzbAtoQUKwv5CBjS6Hj22CCm5Y2x5U8p8kNFIES3yp4BBWe9y0H26OlRoUwG0J # x4Iamp8OC4rkIfj+nnU5WUA/ixWPFn49pnm8xTDLWSEcMmwV4PtJtCKWQwkGfkgm # jZfIpSJcEFXW6f6JJropyGQdMwgqX1u+N2cHEZBWvhwh5ZkfK2J/D6d4uje/f9XX # y8jUZyMY7qeqaqkISi/lbdQUtGdtCFyfgV8CudDmFa3JOPerrybPOLW0XylOn+eb # ftg8Js3J5fBiScvDTfKyxXN17wQ/VYRBmq7G/l8N5HH+R/0YCoYX0klR3wzlZm+f # LsqNisXU295cZyChRr7/i5WU41Vec8kAA5rZuvNlirKO77YSasPNNM69yIi5/Kxb # BC7Ezppvf4GNl9M/VHFffuPTsh+Q++tJSyp+4wWQmBkm4KqSpCwJQ7OoDsmgo537 # RXVz6/TLUFcx/V3+yIH59fm5vbzFTnN0n/xJn+4fUEN9/hwLgTolhBAjnVa7cbdi # WOy2AYnIjw3uX1GOMCgWCX78KXlkj2FfhDmIkRU7NunzCdAfm2NNSPeXKH2m/G3w # HZcZCOaAPRD16EFzVS+0myaUnffMDy+tFJ35+bHSnZP1AcaVPm7i6L3jS4RGm5Gn # 9SwpBYqoaSyA/qYGHo0m8FTRY5nTr/fM2nqNyj9kvaDsJRd0TTrt0X4DlYz8uHll # LQ== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIICzTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQIGFzYyfWAlwECAggA # MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBAqTRHnl4loi/CHrQADyIMQBIIC # cKsNNY1iUkRlioTyks51lZzDz153Or3lekJJGgO/Z5edMUselwplBrfM7RS6dOWC # VEakPfpce3+4ufF3Je+Ztb5TRTApDJ4rbaNT2iXQS5Lxsr7q96jTclbcvsSyDeku # Xwai4nnEhUSZZU6gxJhiZdhycZjLfVFOlDtKHh81OhPu8SZTrpAxGY7h/DdoH8Ay # NHzm1/FA9bG71+OqahlkervxPdNV7Bd8TYL2imJjfJszTCr96eLFmpju0VMPt2pp # gO5HevJvEAe4vsqwbKdsxoFrLrE9x8rknzYxFznYIItamNKY/8X7n3CcQHBg0CeZ # ueC/mOgnVxIMgbQkHikwxLg7HHAAPCM0U6A4VtFkSERa3zxTkQJAh6iaC95rjga # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Displaying PEM encrypted with AES-256-CBC 1 # o0CNgbzArs0D0OaJ9XqQD0yrztvMv8b2VG3J0ouFwj6DvJx5fmkcTj5nQAqfcPxN # qHR7lRrdlGe+/rMORQCsgxSPj1X4PzGfo8nZMViVkd3d+KNFCQgadWGmuPnWaIAZ # nRHhDVAjw+k2vhTmvKU52FzkzsuBxrbBheUmnLWZrY06wsADtPBn5DUTYN48aGif # WJxRm9HYpxoirL5nOVNf+4gNEM+U+rv0nGDVcEjlSY/19gh1Kzc6XbDzTUjW/Zkj # k8GJQHefaHto0kJE+hAw+IBLvQKP/txZ+crEg4uegKSlEUp2LLinH1AW4jcVW8Ri # 5VCUcH4oaL/8urQJPoiYZtw8g7xhG3zT1QKjBIDODWHoMbiMiK0OfLfJaVVpHHeR # 1xfUjsy3id/K21VXlyEasZtl6Gw45UsJQ912DSp1XTbLHtj9M8sgYg9bA4LAh7jw # VA== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIICkjAcBgoqhkiG9w0BDAEDMA4ECAMBT02VNP+kAgIIAASCAnBZkn0+1ejoNovD # QtEDqiy8VuNc12grBJj9ZnFNCVjJ+qm0oyxrHOehBTCF3Z1AahzfGEaZ0GmIR68R # 2X/NrFEyCiWiJSNiZLUDY4IdFFz+ZVeNFu5RL9u0g70yVknJ7NR7cuuYJhkIJUvQ # BT4hdrs1ZiwIjZtBiuvF+OAI3QpGjDqVJs2OnqX1j+BiAc+f1s4MZHIN81P71hmr # xmZYIeZeyNIzO7gRaM5oAQYB2v37MInZXwdeWPQ7j2/UZWj8r8rf0rpT1v4AmfqI # ghECdq6pMZGFKBMoDGTNhazSo6zn6P4KrD3KqV+wrgR3ztRnCwwUQaZhoW5TFRrR # oRlTf4RQlVATuYFmjHTw82300MB9j0LBdrSdgWCxaOsA5T+wqYEKWcGrkgwSCsYw # egmn2IUnWcskgBPVuVntWZPZOwY5cudb3eU5KrMxbqdZmxb1jD+QrexF2u9peAEp # eCnXVRYbSE66W4Em0rpu5IvTxxQQ3eRyNGI8Ygjj2uzryExIie4vlmJkNxdEAttX # TsVyDtMXIyFa86h7QfY/5dfQq4VxD8SsAN+yREVUsHEFscA/wixJW3nCnJIifxtF # aZKkj/c3mqWh43nfuJGXt+Ov8Z6HcYJRhZMm1Zwk5yfRCgmwELxKXkQPeXIQ7TXY # fova5s7QmtBTcrf/zu9cl/JE0MErHqfMPNkC6bbpytJsST49EqQEVKC7ty4lO+DD # 1oQq5ZYAWLLi6SXviDq7CyqiMrOFZn7aS+/7o6CJsxkmE76w2eTd72O+QGQD2lDG # pYzF/ET2wa3e7nnZuAMLcTptZEvKKwxWw0/PQ3zTOqvgxeM8jF8= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIICkjAcBgoqhkiG9w0BDAEDMA4ECDZ+NpuVyRxYAgIIAASCAnC7s5Jsw2KwYaCy # Tk2YInJfRLSliuGeC9KlS3JB8K6VOeLLdV7J3H+KJmsvcUzx+Sm6blPGzrw5PXSz # g7DYbPqLrP7ATRxxBHwvE1eXcILcQHBlGEij2oiiZzeMYN8OXrnSxX9qUmCn5A9m # Ul/6argRGO00Y1CAjbT4DUx1bDvH9TDLXNvv+HXNvl2abuxM+KTxtg0EbRhPrTp0 # UsoW3ce2VWRtxbPcktpV7vwCPnrSmo+SBLmHSMQ5MFMHMP0WCrWbY0roxjntIZV6 # /4OzINGILedCVQI2diq5XlGrj4De1ZH/LXrRuo9YxjECBhJjzJI699BsKP5e0SSw # 5oc3SxisZwIkKBktRMUpz3+9Bs1YLTsVX3pyq1tvwc4iSZ7hduL43d8H20TYovYB # oPlPyMyskn5JHVdrPtmoOga1z4Yf6wh1fYZAxUK00hz9JUssMXWuPwYi4wiNWNkp # omlobaER4gKUm0L6Uwcn/ClCeOHgEwHjNz6UsOMEdC8JcY/TnzXOt2haeNrG0DtD # 9tFOTWpq+5ms9DerUSzLc3OM6D+5tsaNhSrObf2/z+DzlPPdTTxjNEahe8k1o9e1 # H3KfIk4iBZcqvUqC8oL6fl0eDfVg4GvTm/sVQ2oN2CBnvkPG0ok90IqB4pfHKB/F # D/y2331hhwUGGGK48AyJXsFev2VY4PuVcTKc9gSwdIC109BzudBTQJEF6aLpig5N # sKqHQwVX2QgbajotogSfxJjxh5VK13s677ShqLfSVHCfNYsdUwwBi0EYNynJgbbo # cSkWGP7yU0R9NZBh4t0Q8KlHp35BV+UgDvln+/+ZIdKiSSDd/64= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIICkjAcBgoqhkiG9w0BDAEDMA4ECDdn1srB5kQnAgIIAASCAnBMw8alC42A3a8+ # dHSOlLFkCX540/QfJA8GTs7xuEkBXWKRfuHbOgNDJfifsXo5RQI4dOgMX60yAYcI # eWfINrllidFV9lo5gdU/GN5Ua7pJk4BTTinz1YBraRMBO0kWSCyX7YAXL6IfsB67 # sjiWy1mtbudW1lHZdBTrScTxvGvZvIJip48XIXQj05Y+g5AqYSXcqkOssqsovNWC # l1QbSbOy63+ibpIiNFQU0Ys/2wotnLrk5MnIuJOSFp5h1yeO1cFf6HCPvCxC2J83 # Fd/Xhok3X6ateyuzzf9hR0hgwmkG3fmzxGzvMoB9+N9Fjyrd3UZIKILQWIyT3yYo # zW+ZWgU4GA2IeCsRo3KBj2jIq02nz76BgPaoDrkE3+2acKfD2zdt+krYEtgHJYH5 # YOyNt5WJjBZuy9lcF2OhhXzyxnPDZBbxbB7pZaiJIkRa00kuRqzP2CtGA/Bmy4Bk # zl660TUOOe139DV3De1sfjzHas2UhGQwGantChQ+JmIFCJ0Fl0FenUdUxBlwX7x/ # cfkOUeyCjRs1Hvn3lwPhMCjSzHcIpp9OCYqVRiVrXoZnnJBI4AF+3wX7qspQi13C # ujCH2JfPvSZ7VjPMRTqnOnr7PReeLHtipsRV2BtcdgBKeov8XQtWwuU1V4thrUfv # QFaOegubsG2oro8uBY2mO+3ZKVUEvyAWGCcWb4ya4CJwHVbb+rzcEtlqeYAKzs9N # m2/U/kbWSsY0VyLl2/eT7Q9ASKJFTVhO4o1lue3T3arelTfiFC6bOafgk7WYR/iH # PM/6l5KQv2p5/epg2qw8CXMYF4XJswVqy9s4AbxGlOg5DBY2a1c= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIICzTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQIMZjTuFH+wrUCAggA # MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBC3OiYWleRB56ZmHt4TySZ9BIIC # cCXtWZKRBYGzAQggbYQpaE5o7+7HfnLhLLAr/C1+LvNETrPBZdP0Mus3i6+P/KLA # yyAlefaYKgw7U8NQYplzSTpnycZXj0yEhJI5AY/pm3S5jQHhVfX30AFSqjaAvFtb # 8tqBTZ # NOT Displaying PEM encrypted with (invalid) FOO # Testing with encryption cleared (no encryption) # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption rYqH/w5ag7NS/IeuOwNv7v+Oo4xQJV7m5QwFu/Dp3tLZEjFiTmuxHkey/f # YR7qaNxyv9NqHMLTHqCwFQJMKBMweZxXuGOEqlBWMnSKg2Kg6eQmprDLBgatpq7S # 7Px8Lvp3grbKHSDrnFWtqplG/yFQ2ScjuRzOhjhVO4k8eNDbrryZVax2/j/6Kirk # mEfyRd8zzcT1uC30FgbnAWHIDthgCF/fQftRaiMbmz+nZgRP99SzoEj77v8MjpAh # Nidb0aMQigYK9iczSZJUDOy13fKi62rHqsifKDIJH6D7+6LaQhQ5B1Rp00Jk2bq0 # 15t3U4suBkgvvsip4eHPaP8dE/qqF3HuuaFP7w2TQ5Dzw5Zjutvf4aMU1jNeToiM # aBjDx9zPAucC+lc+CdVmBd9gNex85CiwKqO8RuzGntLQOFIC2BARP6sShfaPhcU4 # tCd48ab8OFgrOB97v78Lv5J9f8+Up63p9jKgVQuqX6aYxT1NAjei5lmQnA+1rhRa # lBf6QpqXc/ybtujHjN1pM5a6Np0ReoP22bahXfPYq/DTOD5bTdn6dwy3KHRhTWwS # LlaaScLy3sia1TSI15Hs6v8uBvkvFn/rHpnVriQJVh3s54C/leY1cXBGVP2ibddh # iNO5Y9dgSMDia2XuuDctPiH6oZNKxyTBstal84HBBKrdRxXTqu5cD7L8fz+2EGUc # mA== # -----END ENCRYPTED PRIVATE KEY----- ok 7 - test_fromdata_dsa_fips186_4 # Subtest: test_fromdata_ecx 1..12 # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Displaying PEM encrypted with AES-256-CBC # NOT Displaying PEM encrypted with (invalid) FOO # Testing with encryption cleared (no encryption) # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAhVfZRK75D1CgICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEACrAH/z5RLKWZBWgsxcXRgEQKjO # jm40dbERfYbzXlueZmJiJbfAFD/tYUGqjTo92BRBL3j2Xoo9YEJI0KuDkSnCGCou # 5e8Ma6zZpR7y4AcFDz8= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAhuW0/GDS7mmgICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEO6TYu1+YNESn6juTiNGnFsEQJrU # mYMQBH+gnS4wNiRj63PujgMerxmLu3Pd+dUiTRdt6zuVtuG7f5p6jPlyqkNsE4y6 # rE5xaMxDnhqU+JEPQlo= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAhMzqVpnNat4wICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEICutdpUaF4aL8Lc4CFAKSAEQB4L # mh6X+Y/ItjzBETPgoIjKgxUs8hFUEmip9x2oInGehLxShy20g1Jtsri24CskWDgr # ZoKL7pHuK2i0S7Ff/Y4= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAidKLyhZw2tKAICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEHe1yREP99bAzERRk6gercYEQO22 # WCBxuhkkFVUOm52dt4FP/UeJLA5c0Hyj7MXbNnDqgmiGj+MvLuBSLVL+zPZvpMOo # pa4vsMlP+xahoaafMu0= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MFgwHAYKKoZIhvcNAQwBAzAOBAgTc0yfbpxzYQICCAAEOMrLcsXfKKso2af9zfkB # M9D/99EWbrU8F7buFZXsTBt4/LQ/O4MTQNh+mIuZKS9oOeHFPoDeJarf # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MFgwHAYKKoZIhvcNAQwBAzAOBAjcURw93iVsQwICCAAEODU1J6rXOWVyvoMtu/RP # ad9NSjQbXVPjRWhYJ8WY8ePRt9NqSUD8RmLe+9eEAdutlvFgEpNfDe72 # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MFgwHAYKKoZIhvcNAQwBAzAOBAi0YLDL07d7YgICCAAEOBDrMOCHDJHt8SOJMYB1 # ZHrsV3UMOhNaxpDIF3BF9Whi7YVaXuEL/4lt2B78Zf9fRuE/vSsNqdYY # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAjvVOQSqzyBywICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEFjbIUa78Pe1Uv2AjM3tGpsEQCFA # cpVD36QUs1h8An9y5C3cR5Nk/cV1Qc8EYnOOv+sb9H5Ebl17J35wviS9AhmLHbxh # QzEBSAYznt4pGaaswpI= # -----END ENCRYPTED PRIVATE KEY----- ok 1 - iteration 1 # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Displaying PEM encrypted with AES-256-CBC # NOT Displaying PEM encrypted with (invalid) FOO # Testing with encryption cleared (no encryption) # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAitX51rOn8IeQICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEKmfDzUAWlU5g1XtCUNr0VcEUJxa # O50l9LQWYcurhHGtYUxa3lKQOxAd6I8KvuykkF4LGk6uiaqLKgbEMwrUnsxF6Ed4 # vhfYM7tUkS6czyI5adwwENwLUNUk9FH9VwLCqB0Z # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAhqgjoInP1t9wICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEIf7ZIBaT/xCCObdzOgPR2cEUE99 # 4f4PlVRWtlOko46FLfiBIeaa6FpSA4CD6h/1shvZ99VSt2zTZn7+evHz1jynoaKn # /WQ3146XVWQDHdRBNgnoW22RgHrvep4oKoRouQGf # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAi+DUUqMNF9GgICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEGAzOio7JV+4cb9ELmflIzYEUHWn # Sf39ARZpdUGvNBJU+G4xLJPYAGsNw3m+19c8G4Vw8/V7NQaA4kBxEA3prvEIODlH # HaPQzJwhWCR4PkUFLnqGlo5Uz28hbrC5YvvwKQBO # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAitmZ6l0ypD2gICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEIR1P60VOqxO5SKOFvYd3zwEUNup # bnmfBZrKWpLNe79Shwa3rDE4wWjXuV9gQtHV3+XohY0Xq4PQRvGyyByH0ONLWw9a # UOONMcpacgoU1FbkG/p7+SCnM/uHdjNBhwBw75M9 # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MHAwHAYKKoZIhvcNAQwBAzAOBAg+KRTl+kGlIgICCAAEUG4Py2nMyZ2OyutoKyyk # H8ri77//gINvszSqHNmQ42uvbm+F+nVSkfn9r3C3zcNOydFZEMutCITmRLiotZyQ # YFpkhKtdx6QBLeSHdqcgXdA+ # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MHAwHAYKKoZIhvcNAQwBAzAOBAikQObzLvUT7AICCAAEUH5VLSjJdRT0O69zKESb # /4M40EnGVW3RH7st804y3Ece2IEprX+sQMf3pG7lOGYIO9iP6NpjrWzIzsWX4JCn # pO2du/KjuiZqbxwGm8hV8iCG # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MHAwHAYKKoZIhvcNAQwBAzAOBAjIez6G6qJoFQICCAAEUCoSR1doCxzipzxztX4x # E1Y94QFx1HJtAiCCxfX4z0HQTnRow0KvFNWh6i6srto00G+ZpOsaj/ZsveRYJKfr # /TNUcArlrJDlGSM6WqLyY+RA # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAh/1zByYG8ZcAICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEL5OtRCLOpXIfH9CK3QpbCAEUICe # XPtM096ogOh7qZpLCmISV0bn5rZVb4A/MDnNH7WDS8aGWkIP1g/NYOv68VSaUFzE # 6f7ouVeyHg+N0If8j7NA471THSVhliyjf3ir3hK7 # -----END ENCRYPTED PRIVATE KEY----- ok 2 - iteration 2 # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Displaying PEM encrypted with AES-256-CBC # NOT Displaying PEM encrypted with (invalid) FOO # Testing with encryption cleared (no encryption) # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAjZ2ugyNUaoPQICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEJwRLi1HzSx+QlqHzsE5DcwEQNzb # +IFAaAUE7ClrKvcLiATcTLYpGF8YQ84ooRZnO0AqqhjXvy/qgzl7lKPd3Ds1udgC # 4MZ/y1wuDzraBrwdpqg= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAiilzOrPKybjAICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEBAFEkWU+xA86JCGcXIqgaoEQNgE # AUK9qSzSz+PWx3vqb+MXpHzfFMr/AXQ9oJFoNstrxdY2Jg89r5l6xCywUKjkvQOE # d+LZhi8Waxh8DEl5R70= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAiBPciBCyj8UwICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEJHZCYAJxS1Bbjrtxw3ilg8EQLK0 # U34Cng1IOYB5TX208ubiGFpxBrQ0bOKddwY+JFjPG/jbRBipoGR9rg2A2Fbe6CGC # oT2yb0h+Faa6MZpPuuI= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAilacip4q4SOgICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEHNU5C1EdFqoNPVAMP1QofEEQEVI # Zfg6ZeYnu3ehjtdHqfqlIMbWTwkqr11zXy0aGZ7+Rz8+Bw5bsVK2N4Z95GDWAFBh # aB2VKtcLnPrtAEMQg2c= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MFgwHAYKKoZIhvcNAQwBAzAOBAjStlSM32+htgICCAAEOJsrx6DYB/jNFr2i18Gu # uMdWQooYCxZNj5bSchPpB0e27BREWV6xaClAs8aiXsNskOTIhCv8LwAe # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MFgwHAYKKoZIhvcNAQwBAzAOBAh5ZQPvm/D5kgICCAAEOLZ0lBlQ5z4qxChhq6CU # RON1exqL+UuiwaGQUJM5KNBowtoUuUm2J8zIxJn7zCck3C1VIuWu7imt # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MFgwHAYKKoZIhvcNAQwBAzAOBAjcm/K4fcUEDgICCAAEOI/LoIa+dh7PkmCOlS2k # JtdR4xIBa8+CCG5o0zdU5FdrA9sYHn695kIcw/ooH9jUoPQ7yJ/7W7wn # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAhqcjjSk29mYgICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEB8vWrKfxd3BVkxqiiFXXMkEQPPP # f/RIwMJhSrmPBNfAn4o6EEEtdHaS/ZjTObEJmjelsWvxyGsu4pdU9tiSsFhj8eEN # 2fM8jupL2yTaJUZQxh0= # -----END ENCRYPTED PRIVATE KEY----- ok 3 - iteration 3 # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Displaying PEM encrypted with AES-256-CBC # NOT Displaying PEM encrypted with (invalid) FOO # Testing with encryption cleared (no encryption) # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAhtcbjh+dkDSwICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEI0DmJbIUYj0A0+ytwcswbQEUJ3q # 48ExBdxTnv42e3RZG86UX3zHU/C62sBT0IPbe3klPAQkadR1H6BoXjTGrngf6e3J # j+e3HZaJI/Hp+6M3quNFpIU6jwoiWOTOd5IckLe5 # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAgNta4HHe25uQICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEJtHqqQNIsqKBlMsfvZZuSYEUBNE # dhiS+lgmAD2TJ4O4FQ1WPr577BBB5jGMUefycn4n4zcNBWQmeVUZqetmUojkZnHE # 2CpjZehu/WzCuvikpv6vhP+YGcCaPQX0CVrI731C # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAiwsQT16ODrfwICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEKrDexaTfPZmxTaXv7ZEUjgEUE5k # l0oHdP1BOdAQCj1olAkZLFOdjf7j2U1XeAe9hxEoxCnb0bJcrfuCVoEpXWoLG5Mp # a5x4K3jHOFrC9E38jAfmyW9HMfS37//58mMtvjwv # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAjBuXrtIebYJAICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEECl6Wm5c8mnqpGhboCW6G7YEUB8L # V2CqSFEG1RI+TK1wXGgyEQiygE13tiH6zqhlJRaAUZHdoddttiKUj1prRf/z1Gpv # D9OUv9Y4dG19agnApYa9+oX8MYaTLJk40zhnQK08 # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MHAwHAYKKoZIhvcNAQwBAzAOBAgB7PluqiTXYQICCAAEULf4s9F0EjfHN9jWeULD # NTbuHh1Ku0g2903J/LL/9pakAPKpLZgYtI2CEIaat5b70D9ZkpEHuAWnoTFfI24y # cOhZIfv3aMQl9I+eCUXazUDh # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MHAwHAYKKoZIhvcNAQwBAzAOBAimTBG1J4lBqwICCAAEUP1HRT54+9l1OcfRthTm # H595ZccsbI6L96T/3E7oqeaB+Zu3OwhQbUYwqs6HLTw/alUijc3MV2PoN6KE4XOx # V+TH1qHasPcE+KsHopk8bo6C # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MHAwHAYKKoZIhvcNAQwBAzAOBAh2IId3x5LtfAICCAAEUCmIUoMR8Oi/CR/ge6k7 # 6CoxnsudqGLq3FTAHY31r5g2VWeqq60TzfVL/j+ft5GOr3DL8hBEA51CIXpSrq1S # WjA1bJlb8+iMGv6iRWI6jjca # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAhcaAyo6t29BQICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEECx07xg239vL1isqvLO9uhIEUEle # 7+V9qvsmymZSiQvadbuwWYigdXlWJRwWfvSy+GgWovHcNcFdfGqhnzwWs+Lxu0ZQ # Y0sgAxKAw2EEXrDE9iptGlW7L21zmu2BXAL9G+NC # -----END ENCRYPTED PRIVATE KEY----- ok 4 - iteration 4 # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Displaying PEM encrypted with AES-256-CBC # NOT Displaying PEM encrypted with (invalid) FOO # Testing with encryption cleared (no encryption) # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAjzqRifKNh2fAICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEF0PD7gxKqjPjOKub9FhvfsEQDpW # UoVFVHKrTf11WQB9YeGA0Qqbm7oqL46I1u4191ZDeGNLUpbqSz+lOuBpNuiSodCt # yjpt79jGtO919wvhFMk= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAhOg8vOvIkADQICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEGjL98SyMplMfSxM1jTL03QEQEiY # dsVoGcBlilhaeSLPtborIdRt3HBVMScsSf1Di81L+H+LEYSgiDFMJqQK7HkCQk3I # j6w7FnKvctXjZvJKA84= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAgq5KeIcHtBAQICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEKZArbswJEK56xEtxvtZlEoEQDCJ # 6IdgcfWBwTJvGvrWaw4tLzdC7vqLDD3M+crS80tjLB6sdWmSe2ZoKNwakehfQ4l1 # V3sq4OQCbencCs6uXa0= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAhzEutmLV4bSQICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEOqRCw242UmTQ4B3JvwuTnQEQKbE # 5/Jaq+VXHbhJIOd+aCH7k8bRgkCxuVYfjl6B0hTjhT4Fa/vHAchVpFO/pJQPtnvZ # pLXlWhT0v7twoTgFHaI= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MFgwHAYKKoZIhvcNAQwBAzAOBAhVjwuQiRAp+AICCAAEONUCbW/t1dR/kWZEww7J # F+K+iBGE+tCOikUTb/Vv3AT4q1hLU5hEMkI62f99cUY774JIWtDOT8Fd # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MFgwHAYKKoZIhvcNAQwBAzAOBAjLeHfyaeye+wICCAAEODPNOqYCaMGS1+tNsRWB # Jw0X4Tae1bhCn9ElD8YsD/IcrHECE3sRp4ug1mcJKQHDrL2XS7BJcaNB # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MFgwHAYKKoZIhvcNAQwBAzAOBAgk1XEGu9ULdAICCAAEODQIXpwNgEAPgGclQHVX # nNwIY6+z5Rrh13uzUuREtTCk0XGBQVVglSriGkW3X6oq0XRehwle9MLw # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAi+AEO69x7xCgICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEP9lS7O1nv90Xpr/V7NGs5oEQGdC # boQRek1kiXGng28c4CmxT44UK/f95lKZq0cni3QEfOwzew+5nj9ti0KkZ6zjCilz # l3fJkqBRzV/o+ukhTTI= # -----END ENCRYPTED PRIVATE KEY----- ok 5 - iteration 5 # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Displaying PEM encrypted with AES-256-CBC # NOT Displaying PEM encrypted with (invalid) FOO # Testing with encryption cleared (no encryption) # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAhICT8REM3USAICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEI8PyDr69E2qmQ/M478qm5QEUNZS # jEVvtbvSRY9d/+i3vuxD1ppqMrXgDpJbdVSBq+vRviEwOE0n/IRrcrU+HrlDI2Pf # NqTMCiIzWZdW65VZVl1qnQmMPy/s7/ZeS7/f8HD9 # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAiVCIv33CP+PwICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEIsNes5Jh25mz06iyO5kGeUEUNdP # cPjNtiWIoZgvXQa1SsZ0jqW4EK76MmH2IFPCNLct0gw/5A54zrbJmMpuAHStVVI7 # 6hnJkfJxmQ3jz923POPR+C7vDBQ5rloOo8R8lx1Z # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAgOVWRJXPdkBgICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEJkZyXBAVl7Wk//y8gD6lu4EULmU # wsJ6sU9glMvBI50YXF/plU4BP+DootR4eTD7wUhSHtZAqug9pJnL49tmOVcSd+6K # N6rVjmEqjVL3CpvAbpraG9oPHBlNrBlDl878/RRU # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAh4Q/szui6IcQICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEELlpR8esDxyAhqE08hhWSVMEUDQ/ # ioa+PrL9zN7Ki/kU2VO7+aQihIdAksxMM48hsfkwUqONBuTb8MKVVZEuleGnZeSP # M+TE3q8kVkfX4S1BKHL/qZdUFf3MCWYYHK9eiTz7 # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MHAwHAYKKoZIhvcNAQwBAzAOBAgNqDR32YjMewICCAAEUJF0lontC2qss7cNmQkA # eWFpYQSzP8fY6idWPhivHdVrB+QAiAzPmeMkeAtDQd9lNrVEAaVPjFZqBx7vXovn # zjd8fKsRXEI+E0U1CZk/QGWx # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MHAwHAYKKoZIhvcNAQwBAzAOBAhii+pVwc0uewICCAAEUCjYFC4gAH8rEvlG/AtR # SwPd8W87zm52S0D9vLz3Sujmc4OOf4Chcm1brDIe2oaRFLHSAb8rSDdaxkRTxUH8 # AzODQ5thbdxj4gtaLdoHpp8X # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MHAwHAYKKoZIhvcNAQwBAzAOBAgDeA26jGryygICCAAEUGqNmWB2GZQzqxzNHdf0 # AD+gDt2vBstYGrU1tgZheMsfTpO2cD+NXaLwT9IM5H1UJewn++Aw2RzV+v4Ym9W/ # L8IC3b2EebudYBd2mc2SLlUX # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAglVOWxiZguCgICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEC2UWEq9F2+T03oqRqNdN6gEUMrh # w1/KMuQMqH3lk/xEHcNZUBJH/nWXqMccMh590hJXevO1LhNUL3QoMvZupctFmf9B # tFQ8yxKfkcPbkfE6wgGxcCXXZvKjPh+s9Wq1eE6f # -----END ENCRYPTED PRIVATE KEY----- ok 6 - iteration 6 # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Displaying PEM encrypted with AES-256-CBC # NOT Displaying PEM encrypted with (invalid) FOO # Testing with encryption cleared (no encryption) # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAhS1DccLlc8CQICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEFEWM/3s9+7y01+HwLwtA6YEQHhZ # SI0p/pu+aV6mTS+ae2KwJ+DB2ythStBjHwFncTpU7I0Oi9p/j1FcWhiWe5Vubsym # BqAcRiy8TircuMnsN+o= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAgG/lcKvGZXjgICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEED7tNgLsanSlovjjhBrbRM4EQHig # zwjMqYRDbGs/HqIEsSvr9JI0Dd45ATY1tX7/BGFEWNkInx/vptRY7O8Fy6vsEt10 # /6IYEjMDCSStG+PyJ+0= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAhn1y4Z1ywOawICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEMn1yM8SyMBi5Gdw6eNa834EQLOA # LABdJ8L3sd4voEfi5xuWsXGSOjJjYIQXZNOkQVqxgNsif6WaOoaqn4y8BmktdjRc # LiBW3ikFL/+waTMp0fI= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAguAWHL0AYUdAICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEFkyLCT24tY28Om6aOXOXGYEQPxr # lbaFBNdV6Kv6GxmqiVzuRx8yjvNYYl1Akn9vfoyF+17AjTkE7Ipx/VVrHk59LjRr # 2wjue2nnKEFceACI3E4= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MFgwHAYKKoZIhvcNAQwBAzAOBAjmTnH328cPuQICCAAEOH3aX7w8icFg8eoVsVLy # uLLTV2BXeg0ewRZ/JCzo/GL6v7GtGF0AvYp8Bb6K4lqlUvz+f4f7rkmz # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MFgwHAYKKoZIhvcNAQwBAzAOBAgyI0H+mM5lDAICCAAEOB5BKm9jC6WnfaYPUVRX # vKiM7kH7FhNNcm8bEWWZb/UGE3ttNlIQyxgAFpqSh+zKz9+Pa3qjEjqX # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MFgwHAYKKoZIhvcNAQwBAzAOBAi/gP5DWmSLwwICCAAEONl/gLrgs3whOuULBIEz # 1dlUvFnJMofdIOsn137M3yWibeqngqgW6r8/qPJ4jMM4HI3WVDshJ6pu # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAgTKG66VAor/gICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEDjoebW03AxT12/CQbKp8SwEQNNs # qCUVXfa5iUB//Ijz6T+cVtcxG3HKRs4uyFggWspkjMmY+S/4bfSoROkw6x4VreHV # LJ6ryLHSjf9ktZW7b7M= # -----END ENCRYPTED PRIVATE KEY----- ok 7 - iteration 7 # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Displaying PEM encrypted with AES-256-CBC # NOT Displaying PEM encrypted with (invalid) FOO # Testing with encryption cleared (no encryption) # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAgLghEjEkCcYwICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEOxKVXdIe2nWDCO7yovVxqwEUJt1 # NHEPRK+1fAhZI6QEq92xciC9/HFATSB8bJdU6bHxUK36gImZE+/K2siydBsmsD/W # tyhmJf0dJ49DxJn9L4ZPGOmaIK5IOTI5pLdDu9QL # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAi+ECdtUOZDjgICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEMNLB9CrpZ7glfB70KPDHwgEUOAH # 88WqyJ5RX8vGe5ibI8rKCqI/FwmuG0WIjJLchZw9ikmyAKrv18dhauJk8nm84dwF # 8/WfY0yUsTHEo9KSxI9wtAyhX1dop2S2NlweqIoO # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAiWV46Ol5O/vgICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEDu9EZGQUwLGn5kJBltGXvwEUDFF # 7icnBR5XxDPSmnPe7tmqSiDIlzq7Y68vPzpVHEaEVcEJv9TruMJ9UASO4mDwyt/t # AKkcuR0d4qWNTyYpyxxqRpkl9Ma+gnNlv3NO3oxs # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAj6hOS1Zy700gICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEE6CwWbU8OVEkZ1olOqh6TIEUPrT # IRAxoGgcR3iHuuZt2NEWsVQxg+K10gvbGxuTRVc3iZtoSy3+im0fdrxdkZS/SbiH # NsGLC4q3+aT5NAfLdqMWxCjw287A1CIr8LxS5xH8 # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MHAwHAYKKoZIhvcNAQwBAzAOBAhgx/91+oeI9wICCAAEUOkS27K7foXrUk/ELDHX # LC/Px2VZrjOMPcTxgB2Qln2aslC6HyIZYTpNm7ffKoa+NpIr+KQ/WRscT8d61i69 # 7btzrsvN/X6usUVB8NFA5yHv # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MHAwHAYKKoZIhvcNAQwBAzAOBAiQOGN+5WC7SwICCAAEUFEFqmKfSB6cdE2uTpJm # SDn4mDfflC66+cSh8HCBiDJvL6x9Nbk2IFaJEDXRc09AGBFy3TfeDCb67sseuf19 # Nwih0X+kAyxeMTTAqk0npxbu # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MHAwHAYKKoZIhvcNAQwBAzAOBAjk2tiyD5kXEAICCAAEUGwgvf2g3s3eAHs7ZL+h # yfuR/bja9Tz7maa9BM9WjPEI1ghvHidWndSfWfaBS3yaR7Ri1VT+t7s3WAus47Er # cu70v2Vq5EbArWKSCgZYTfjT # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAhF7PDUJmoAmAICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEDOGz0uBx0W5g20UBI8zmpgEUO9S # B0pYm1Tn750F7kEIVWjr1hEPX7f5h+g8c00ov0x+4e1OpcRANiwvubmLgipkzIqT # RzkToQ2P7uLM80m1fSoqZbM4GMMmisvSe//BUXq6 # -----END ENCRYPTED PRIVATE KEY----- ok 8 - iteration 8 # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption ok 9 - iteration 9 # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption ok 10 - iteration 10 # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption ok 11 - iteration 11 # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption ok 12 - iteration 12 ok 8 - test_fromdata_ecx # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Displaying PEM encrypted with AES-256-CBC # NOT Displaying PEM encrypted with (invalid) FOO # Testing with encryption cleared (no encryption) # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIHsMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAiM9x2U4JGAkAICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEPUdYPrK+OWUTCEn3VE+x1MEgZB/ # 7mC/H2wi7YmSZWlcQH6Hks4XdmOhgn2eyYd8/vg5gcPsZmdqDpRrOcBeWQjg+mM9 # h/ro6cOiVvkgKGDJB3m6jE+o2csaT2DkNnRRhj2HIXYKLWTaVCGvLRfU7UK7WzZd # vFy2ZDi328mnvnUHCgk3OQTacOc1VjYb/a/aeSVr0nk25iqmit/nxL7xP9rVt9A= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIHsMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAjGcS/Ma0SPOAICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEDgGP51yLm0Q6p+hR1UsukgEgZCx # UwTUjXCKWN4q33yRlH/O34eLbzNut0ZFMi3qnseSk6G8w6NNeZDXRYiO9Dcrkmt2 # tNwI1JzA5zmGmqyFtAXqrAZfQ9ZUqNdIgbJsp/jShpnp2VD1TlEzc2zi7xUhas6X # D2o+0QLZV32YbX+wa8DSw0AcM/EF8csAvlK8jf11m3c5SLXcde7nitSAIlbJwjo= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIHsMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAjPSftSyG17nAICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEL0VUKTOzChvMB94kNO5lTQEgZCd # 7cGIREwgoFPUcIy5cUso5Cdh6Sdkcx1qAqS3wZhRKbe1LkE8eC+Sbzx/0RaxgIn+ # S30J7ttuBvV240HsuQEENO/40owUsgaU5FHsf7O8GIOKyFRrFyZyDBi8kPLppA/F # N/kvkVRR3FTf9HP/mIBr2aBuEUNWq7B+w/8x6x0FWM/CNOnz/J3OPO4CgPJq/to= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIHsMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAhgEIYIU3psFAICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEELArxuoVaEc1aGNeWfDmuzQEgZDG # X/uwE4wAGhFuJn5yVCyV95d5O00JHu0enZnxf6INVtGb+2Q7WgoqxxNiYwxznbjl # Q78IgmieWSWIxuxAMInfyAy1eib74Kv1OEM93arwUI09BHyRHp2ZnzLVhIusHNuT # st5z51Ks5HvCgdK6rSugRcs5pcEs3ZGLuaHkSHSbw9TSd3S7Aifv8ZUO6nLWJIw= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGxMBwGCiqGSIb3DQEMAQMwDgQI6DP8MFe64sQCAggABIGQZD/JQ9JZeNlRSmkJ # 5QN7It6BPELALqzgz/s/ws1E6Oz3wG2i4YK8HuOxrgEqfk5YgRt7Ys6uym//Nv4+ # CjheZgPjH//A57rJ3fJY/i4B0puo5C97ylKi7dXwzP9wMzeCiqXn18NgNzUMJnWI # 41WRePk/EWcPxM3aO80v7EeYXUkIRBhOFsU0Xi0FJoNnox4Q # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGxMBwGCiqGSIb3DQEMAQMwDgQI74Qe1laQ0L0CAggABIGQAwweA7gNn7kABstl # pbzyZmFI709UXG9IR1YzWn0WmdXmfb9bHYA9A+7fknJAdcb3mKBLuXXiU+4U4FmM # tcEbeFLtfrJ9mBscxy7XWgX5eOrXWVX360Q1CvmzZc0a13Y2mYJIqLhIg3p/Szc2 # tH4CLweofDkCNIaF918STRqKpfaB3HsHMNGbqC8dZKGbieTL # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGxMBwGCiqGSIb3DQEMAQMwDgQIPVLQq/VLRlgCAggABIGQI/yjMCSHfOvJDwpY # franHtwsMXZ5sqqkY0UCUyZkCcSWFHKSmCeGLNVAhtZY6xkKs4Qv/puCMWovHvY5 # vXQR0OeRH/L4+qpuy3UhmlwIQ/CvJeG69sPC3XNCzse+6umfV1589dHY2GDaDrNy # dNtFN4brj/HNmavMOvPsFrfah7gzui/REzmwjhz+6Y4LBl1R # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIHsMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAgbBuzRu7NSwQICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEF5ou4WJcGi9E2MxBpbb6UwEgZA2 # uORu0gluUXB5K0jMoXsZkvPlOPCD0OMylSOXwScVqNrAkBEBhpZL+xX0iDompvm2 # j30sXv01k3PsgPPzA56pb0NYM+VhoJiFY8xHD4nFyMTEZw9cEu9Jq/vM7b6+dANY # x6bKE5u2dxIS3fyYl3ZjJSA3a93QkqghU8Z5yfAylb8M9DwSeaGdHzhYXNDBX2g= # -----END ENCRYPTED PRIVATE KEY----- ok 9 - test_fromdata_ec ok 10 - test_ec_dup_no_operation ok 11 - test_ec_dup_keygen_operation ../../util/wrap.pl ../../test/evp_pkey_provided_test ../../../test/recipes/30-test_evp_pkey_provided => 0 ok 1 - running evp_pkey_provided_test ok 30-test_pbelu.t .................... # The results of this test will end up in test-runs/test_pbelu 1..1 # Subtest: ../../test/pbelutest 1..1 ok 1 - test_pbelu ../../util/wrap.pl ../../test/pbelutest => 0 ok 1 - running pbelutest ok 30-test_pkey_meth.t ................ # The results of this test will end up in test-runs/test_pkey_meth 1..1 # Subtest: ../../test/pkey_meth_test 1..2 ok 1 - test_asn1_meths ok 2 - test_pkey_meths ../../util/wrap.pl ../../test/pkey_meth_test => 0 ok 1 - running pkey_meth_test ok 30-test_pkey_meth_kdf.t ............ # The results of this test will end up in test-runs/test_pkey_meth_kdf 1..1 # Subtest: ../../test/pkey_meth_kdf_test 1..3 ok 1 - test_kdf_tls1_prf ok 2 - test_kdf_hkdf ok 3 - test_kdf_scrypt ../../util/wrap.pl ../../test/pkey_meth_kdf_test => 0 ok 1 - running pkey_meth_kdf_test ok 30-test_prov_config.t .............. # The results of this test will end up in test-runs/test_prov_config 1..2 # Subtest: ../../test/prov_config_test 1..1 ok 1 - test_double_config ../../util/wrap.pl ../../test/prov_config_test ../../../test/default.cnf => 0 ok 1 - running prov_config_test default.cnf ok 2 # skip Skipping FIPS test in this build ok 30-test_provider_status.t .......... # The results of this test will end up in test-runs/test_provider_status 1..5 # Subtest: ../../test/provider_status_test 1..1 ok 1 - test_provider_gettable_params ../../util/wrap.pl ../../test/provider_status_test -provider_name null => 0 ok 1 - null provider test # Subtest: ../../test/provider_status_test 1..1 ok 1 - test_provider_gettable_params ../../util/wrap.pl ../../test/provider_status_test -provider_name base => 0 ok 2 - base provider test # Subtest: ../../test/provider_status_test 1..1 ok 1 - test_provider_gettable_params ../../util/wrap.pl ../../test/provider_status_test -provider_name default => 0 ok 3 - default provider test # Subtest: ../../test/provider_status_test 1..1 ok 1 - test_provider_gettable_params ../../util/wrap.pl ../../test/provider_status_test -provider_name legacy => 0 ok 4 - legacy provider test ok 5 # skip Skipping fips test ok 40-test_rehash.t ................... # The results of this test will end up in test-runs/test_rehash Usage: rehash [options] [directory...] General options: -help Display this summary -h Display this summary -compat Create both new- and old-style hash links -old Use old-style hash to generate links -n Do not remove existing links Output options: -v Verbose output Provider options: -provider-path val Provider load path (must be before 'provider' argument if required) -provider val Provider to load (can be specified multiple times) -propquery val Property query used when fetching algorithms Parameters: directory One or more directories to process (optional) ../../util/wrap.pl ../../apps/openssl rehash -help => 0 1..4 ../../../util/wrap.pl ../../../apps/openssl rehash . => 0 ok 1 - Testing normal rehash operations ../../../util/wrap.pl ../../../apps/openssl rehash . => 0 ok 2 - Testing rehash operations on readonly files ../../../util/wrap.pl ../../../apps/openssl rehash . => 0 ok 3 - Testing rehash operations on empty directory Skipping ., can't write ../../../util/wrap.pl ../../../apps/openssl rehash . => 1 ok 4 - Testing rehash operations on readonly directory ok 60-test_x509_check_cert_pkey.t ..... # The results of this test will end up in test-runs/test_x509_check_cert_pkey 1..11 # Subtest: ../../test/x509_check_cert_pkey_test 1..1 ok 1 - test_x509_check_cert_pkey ../../util/wrap.pl ../../test/x509_check_cert_pkey_test ../../../test/certs/servercert.pem ../../../test/certs/serverkey.pem cert ok => 0 ok 1 # Subtest: ../../test/x509_check_cert_pkey_test 1..1 ok 1 - test_x509_check_cert_pkey ../../util/wrap.pl ../../test/x509_check_cert_pkey_test ../../../test/certs/servercert.pem ../../../test/certs/wrongkey.pem cert failed => 0 ok 2 # Subtest: ../../test/x509_check_cert_pkey_test 1..1 ok 1 - test_x509_check_cert_pkey ../../util/wrap.pl ../../test/x509_check_cert_pkey_test ../../../test/certs/server-dsa-cert.pem ../../../test/certs/server-dsa-key.pem cert ok => 0 ok 3 # Subtest: ../../test/x509_check_cert_pkey_test 1..1 ok 1 - test_x509_check_cert_pkey ../../util/wrap.pl ../../test/x509_check_cert_pkey_test ../../../test/certs/server-ecdsa-cert.pem ../../../test/certs/server-ecdsa-key.pem cert ok => 0 ok 4 # Subtest: ../../test/x509_check_cert_pkey_test 1..1 ok 1 - test_PEM_X509_INFO_read_bio ../../util/wrap.pl ../../test/x509_check_cert_pkey_test ../../../test/certs/ec_privkey_with_chain.pem 5 => 0 ok 5 - test_PEM_X509_INFO_read ec_privkey_with_chain.pem # Subtest: ../../test/x509_check_cert_pkey_test 1..1 ok 1 - test_x509_check_cert_pkey ../../util/wrap.pl ../../test/x509_check_cert_pkey_test ../../../test/certs/x509-check.csr ../../../test/certs/x509-check-key.pem req ok => 0 ok 6 # Subtest: ../../test/x509_check_cert_pkey_test 1..1 ok 1 - test_x509_check_cert_pkey ../../util/wrap.pl ../../test/x509_check_cert_pkey_test ../../../test/certs/x509-check.csr ../../../test/certs/wrongkey.pem req failed => 0 ok 7 # Subtest: ../../test/x509_check_cert_pkey_test 1..1 ok 1 - test_PEM_X509_INFO_read_bio ../../util/wrap.pl ../../test/x509_check_cert_pkey_test ../../../test/certs/root-cert.pem 1 => 0 ok 8 - test_PEM_X509_INFO_read root-cert.pem # Subtest: ../../test/x509_check_cert_pkey_test 1..1 ok 1 - test_PEM_X509_INFO_read_bio ../../util/wrap.pl ../../test/x509_check_cert_pkey_test ../../../test/certs/root-key.pem 1 => 0 ok 9 - test_PEM_X509_INFO_read root-key.pem # Subtest: ../../test/x509_check_cert_pkey_test 1..1 ok 1 - test_PEM_X509_INFO_read_bio ../../util/wrap.pl ../../test/x509_check_cert_pkey_test ../../../test/certs/key-pass-12345.pem 1 => 0 ok 10 - test_PEM_X509_INFO_read key-pass-12345.pem # Subtest: ../../test/x509_check_cert_pkey_test 1..1 ok 1 - test_PEM_X509_INFO_read_bio ../../util/wrap.pl ../../test/x509_check_cert_pkey_test ../../../test/certs/cyrillic_crl.utf8 1 => 0 ok 11 - test_PEM_X509_INFO_read cyrillic_crl.utf8 ok 60-test_x509_dup_cert.t ............ # The results of this test will end up in test-runs/test_x509_dup_cert 1..1 # Subtest: ../../test/x509_dup_cert_test 1..1 # Subtest: test_509_dup_cert 1..1 ok 1 - iteration 1 ok 1 - test_509_dup_cert ../../util/wrap.pl ../../test/x509_dup_cert_test ../../../test/certs/leaf.pem => 0 ok 1 ok 60-test_x509_store.t ............... # The results of this test will end up in test-runs/test_x509_store Usage: rehash [options] [directory...] General options: -help Display this summary -h Display this summary -compat Create both new- and old-style hash links -old Use old-style hash to generate links -n Do not remove existing links Output options: -v Verbose output Provider options: -provider-path val Provider load path (must be before 'provider' argument if required) -provider val Provider to load (can be specified multiple times) -propquery val Property query used when fetching algorithms Parameters: directory One or more directories to process (optional) ../../util/wrap.pl ../../apps/openssl rehash -help => 0 1..3 ../../../util/wrap.pl ../../../apps/openssl rehash . => 0 ok 1 - Rehashing # ../../../../test/certs/ee-cert.pem: OK # Chain: # depth=0: CN = server.example (untrusted) # depth=1: CN = CA (untrusted) # depth=2: CN = Root CA ../../../util/wrap.pl ../../../apps/openssl verify -auth_level 1 -purpose sslserver -show_chain -CApath . -untrusted ../../../../test/certs/ca-cert.pem ../../../../test/certs/ee-cert.pem => 0 ok 2 - verify ee-cert CN = CA error 20 at 0 depth lookup: unable to get local issuer certificate error ../../../../test/certs/ca-root2.pem: verification failed ../../../util/wrap.pl ../../../apps/openssl verify -auth_level 1 -purpose any -show_chain -CApath . ../../../../test/certs/ca-root2.pem => 2 ok 3 ok 60-test_x509_time.t ................ # The results of this test will end up in test-runs/test_x509_time 1..1 # Subtest: ../../test/x509_time_test 1..7 ok 1 - test_x509_cmp_time_current ok 2 - test_X509_cmp_timeframe # Subtest: test_x509_cmp_time 1..26 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 3 - test_x509_cmp_time # Subtest: test_x509_time 1..20 ok 27 - iteration 1 ok 28 - iteration 2 ok 29 - iteration 3 ok 30 - iteration 4 ok 31 - iteration 5 ok 32 - iteration 6 ok 33 - iteration 7 ok 34 - iteration 8 ok 35 - iteration 9 ok 36 - iteration 10 ok 37 - iteration 11 ok 38 - iteration 12 ok 39 - iteration 13 ok 40 - iteration 14 ok 41 - iteration 15 ok 42 - iteration 16 ok 43 - iteration 17 ok 44 - iteration 18 ok 45 - iteration 19 ok 46 - iteration 20 ok 4 - test_x509_time # Subtest: test_days 1..49 ok 47 - iteration 1 ok 48 - iteration 2 ok 49 - iteration 3 ok 50 - iteration 4 ok 51 - iteration 5 ok 52 - iteration 6 ok 53 - iteration 7 ok 54 - iteration 8 ok 55 - iteration 9 ok 56 - iteration 10 ok 57 - iteration 11 ok 58 - iteration 12 ok 59 - iteration 13 ok 60 - iteration 14 ok 61 - iteration 15 ok 62 - iteration 16 ok 63 - iteration 17 ok 64 - iteration 18 ok 65 - iteration 19 ok 66 - iteration 20 ok 67 - iteration 21 ok 68 - iteration 22 ok 69 - iteration 23 ok 70 - iteration 24 ok 71 - iteration 25 ok 72 - iteration 26 ok 73 - iteration 27 ok 74 - iteration 28 ok 75 - iteration 29 ok 76 - iteration 30 ok 77 - iteration 31 ok 78 - iteration 32 ok 79 - iteration 33 ok 80 - iteration 34 ok 81 - iteration 35 ok 82 - iteration 36 ok 83 - iteration 37 ok 84 - iteration 38 ok 85 - iteration 39 ok 86 - iteration 40 ok 87 - iteration 41 ok 88 - iteration 42 ok 89 - iteration 43 ok 90 - iteration 44 ok 91 - iteration 45 ok 92 - iteration 46 ok 93 - iteration 47 ok 94 - iteration 48 ok 95 - iteration 49 ok 5 - test_days # Subtest: test_x509_time_print_rfc_822 1..7 ok 96 - iteration 1 ok 97 - iteration 2 ok 98 - iteration 3 ok 99 - iteration 4 ok 100 - iteration 5 ok 101 - iteration 6 ok 102 - iteration 7 ok 6 - test_x509_time_print_rfc_822 # Subtest: test_x509_time_print_iso_8601 1..7 ok 103 - iteration 1 ok 104 - iteration 2 ok 105 - iteration 3 ok 106 - iteration 4 ok 107 - iteration 5 ok 108 - iteration 6 ok 109 - iteration 7 ok 7 - test_x509_time_print_iso_8601 ../../util/wrap.pl ../../test/x509_time_test => 0 ok 1 - running x509_time_test ok 61-test_bio_prefix.t ............... # The results of this test will end up in test-runs/test_bio_prefix 1..4 ../../util/wrap.pl ../../test/bio_prefix_text -n 2 -i '1:32' -p '1:FOO' -i '0:3' < ../../../test/recipes/61-test_bio_prefix_data/in1.txt > test_bio_prefix-in1.txt-stdout => 0 ok 1 - prefixing in1.txt with args -n 2 -i 1:32 -p 1:FOO -i 0:3 ok 2 - comparing the dump of in1.txt with ../../../test/recipes/61-test_bio_prefix_data/out1.txt ../../util/wrap.pl ../../test/bio_prefix_text -n 1 < ../../../test/recipes/61-test_bio_prefix_data/in2.txt > test_bio_prefix-in2.txt-stdout => 0 ok 3 - prefixing in2.txt with args -n 1 ok 4 - comparing the dump of in2.txt with ../../../test/recipes/61-test_bio_prefix_data/out2.txt ok 61-test_bio_readbuffer.t ........... # The results of this test will end up in test-runs/test_bio_readbuffer 1..3 ../../util/wrap.pl ../../apps/openssl x509 -inform PEM -in ../../../test/certs/leaf.pem -outform DER -out readbuffer_leaf.der => 0 ok 1 - Generate a DER certificate # Subtest: ../../test/bio_readbuffer_test 1..1 # Subtest: test_readbuffer_file_bio 1..3 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 1 - test_readbuffer_file_bio ../../util/wrap.pl ../../test/bio_readbuffer_test readbuffer_leaf.der => 0 ok 2 - Running bio_readbuffer_test readbuffer_leaf.der # Subtest: ../../test/bio_readbuffer_test 1..1 # Subtest: test_readbuffer_file_bio 1..3 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 1 - test_readbuffer_file_bio ../../util/wrap.pl ../../test/bio_readbuffer_test ../../../test/certs/leaf.pem => 0 ok 3 - Running bio_readbuffer_test ../../../test/certs/leaf.pem ok 65-test_cmp_asn.t .................. # The results of this test will end up in test-runs/test_cmp_asn 1..1 # Subtest: ../../test/cmp_asn_test 1..3 ok 1 - test_cmp_asn1_get_int ok 2 - test_ASN1_OCTET_STRING_set ok 3 - test_ASN1_OCTET_STRING_set_tgt_is_src ../../util/wrap.pl ../../test/cmp_asn_test => 0 ok 1 ok 65-test_cmp_client.t ............... # The results of this test will end up in test-runs/test_cmp_client 1..2 # CMP session tests are disabled in this build (NDEBUG). 1..0 # Skipped: ../../test/cmp_client_test # Warning ignored command-line argument 0: ../../../test/recipes/65-test_cmp_client_data/server.key # Warning ignored command-line argument 1: ../../../test/recipes/65-test_cmp_client_data/server.crt # Warning ignored command-line argument 2: ../../../test/recipes/65-test_cmp_client_data/client.key # Warning ignored command-line argument 3: ../../../test/recipes/65-test_cmp_client_data/client.crt # Warning ignored command-line argument 4: ../../../test/recipes/65-test_cmp_client_data/client.csr # Warning ignored command-line argument 5: none ../../util/wrap.pl ../../test/cmp_client_test ../../../test/recipes/65-test_cmp_client_data/server.key ../../../test/recipes/65-test_cmp_client_data/server.crt ../../../test/recipes/65-test_cmp_client_data/client.key ../../../test/recipes/65-test_cmp_client_data/client.crt ../../../test/recipes/65-test_cmp_client_data/client.csr none => 0 ok 1 # CMP session tests are disabled in this build (NDEBUG). 1..0 # Skipped: ../../test/cmp_client_test # Warning ignored command-line argument 0: ../../../test/recipes/65-test_cmp_client_data/server.key # Warning ignored command-line argument 1: ../../../test/recipes/65-test_cmp_client_data/server.crt # Warning ignored command-line argument 2: ../../../test/recipes/65-test_cmp_client_data/client.key # Warning ignored command-line argument 3: ../../../test/recipes/65-test_cmp_client_data/client.crt # Warning ignored command-line argument 4: ../../../test/recipes/65-test_cmp_client_data/client.csr # Warning ignored command-line argument 5: default # Warning ignored command-line argument 6: ../../../test/default.cnf ../../util/wrap.pl ../../test/cmp_client_test ../../../test/recipes/65-test_cmp_client_data/server.key ../../../test/recipes/65-test_cmp_client_data/server.crt ../../../test/recipes/65-test_cmp_client_data/client.key ../../../test/recipes/65-test_cmp_client_data/client.crt ../../../test/recipes/65-test_cmp_client_data/client.csr default ../../../test/default.cnf => 0 ok 2 ok 65-test_cmp_ctx.t .................. # The results of this test will end up in test-runs/test_cmp_ctx 1..1 # Subtest: ../../test/cmp_ctx_test 1..47 ok 1 - test_CTX_reinit ok 2 - test_CTX_set_get_option_35 ok 3 - test_CTX_set_get_log_cb ok 4 - test_cmp_ctx_log_cb CMP error: multiple san sources # total=12 len=12 msg='invalid args' # # total=48 len=36 msg='null argument:data1 : data2 # new line' # # total=3606 len=3606 msg='invalid args:This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 61 bytes loooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 61 bytes loooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 61 bytes loooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 61 bytes loooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 61 bytes loooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 61 bytes loooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 61 bytes loooooooooooooooooooooooooooooong string. # ' # # total=4128 len=522 msg='invalid args:This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 61 bytes loooooooooooooooooooooooooooooong string. # ' # ok 5 - test_CTX_print_errors ok 6 - test_CTX_set1_get0_serverPath ok 7 - test_CTX_set1_get0_server ok 8 - test_CTX_set_get_serverPort ok 9 - test_CTX_set1_get0_proxy ok 10 - test_CTX_set1_get0_no_proxy ok 11 - test_CTX_set_get_http_cb ok 12 - test_CTX_set_get_http_cb_arg ok 13 - test_CTX_set_get_transfer_cb ok 14 - test_CTX_set_get_transfer_cb_arg ok 15 - test_CTX_set1_get0_srvCert ok 16 - test_CTX_set0_get0_validatedSrvCert ok 17 - test_CTX_set1_get0_expected_sender ok 18 - test_CTX_set0_get0_trustedStore ok 19 - test_CTX_set1_get0_untrusted ok 20 - test_CTX_set1_get0_cert ok 21 - test_CTX_set1_get0_pkey ok 22 - test_CTX_set1_get1_referenceValue_str ok 23 - test_CTX_set1_get1_secretValue_str ok 24 - test_CTX_set1_get0_recipient ok 25 - test_CTX_push0_geninfo_ITAV ok 26 - test_CTX_set1_get0_extraCertsOut ok 27 - test_CTX_set0_get0_newPkey_1 ok 28 - test_CTX_set0_get0_newPkey_0 ok 29 - test_CTX_set1_get0_issuer ok 30 - test_CTX_set1_get0_subjectName ok 31 - test_CTX_set0_get0_reqExtensions ok 32 - test_CTX_reqExtensions_have_SAN ok 33 - test_CTX_push0_policy ok 34 - test_CTX_set1_get0_oldCert ok 35 - test_CTX_push0_genm_ITAV ok 36 - test_CTX_set_get_certConf_cb ok 37 - test_CTX_set_get_certConf_cb_arg ok 38 - test_CTX_set_get_status ok 39 - test_CTX_set0_get0_statusString ok 40 - test_CTX_set_get_failInfoCode ok 41 - test_CTX_set0_get0_newCert ok 42 - test_CTX_set1_get1_newChain ok 43 - test_CTX_set1_get1_caPubs ok 44 - test_CTX_set1_get1_extraCertsIn ok 45 - test_CTX_set1_get0_transactionID ok 46 - test_CTX_set1_get0_senderNonce ok 47 - test_CTX_set1_get0_recipNonce ../../util/wrap.pl ../../test/cmp_ctx_test ../../../test/certs/ee-cert.pem => 0 ok 1 ok 65-test_cmp_hdr.t .................. # The results of this test will end up in test-runs/test_cmp_hdr 1..1 # Subtest: ../../test/cmp_hdr_test 1..13 ok 1 - test_HDR_set_get_pvno ok 2 - test_HDR_get0_senderNonce ok 3 - test_HDR_set1_sender ok 4 - test_HDR_set1_recipient ok 5 - test_HDR_update_messageTime ok 6 - test_HDR_set1_senderKID ok 7 - test_HDR_push0_freeText ok 8 - test_HDR_push1_freeText ok 9 - test_HDR_generalInfo_push0_item ok 10 - test_HDR_generalInfo_push1_items ok 11 - test_HDR_set_and_check_implicit_confirm ok 12 - test_HDR_init_with_ref ok 13 - test_HDR_init_with_subject ../../util/wrap.pl ../../test/cmp_hdr_test => 0 ok 1 ok 65-test_cmp_msg.t .................. # The results of this test will end up in test-runs/test_cmp_msg 1..2 # Subtest: ../../test/cmp_msg_test 1..46 000003FFA627B080:error:1D000064:CMP routines:ossl_cmp_certreq_new:invalid args:../crypto/cmp/cmp_msg.c:395: ok 1 - test_cmp_create_certreq_with_invalid_bodytype 000003FFA627B080:error:05800074:x509 certificate routines:X509_check_private_key:key values mismatch:../crypto/x509/x509_cmp.c:405: 000003FFA627B080:error:1D000072:CMP routines:ossl_cmp_msg_protect:cert and key do not match:../crypto/cmp/cmp_protect.c:287: 000003FFA627B080:error:1D00007F:CMP routines:ossl_cmp_msg_protect:error protecting message:../crypto/cmp/cmp_protect.c:330: 000003FFA627B080:error:1D0000A3:CMP routines:ossl_cmp_certreq_new:error creating certreq:../crypto/cmp/cmp_msg.c:452: ok 2 - test_cmp_create_ir_protection_fails ok 3 - test_cmp_create_ir_protection_set ok 4 - test_cmp_create_error_msg ok 5 - test_cmp_create_certconf ok 6 - test_cmp_create_certconf_badAlg ok 7 - test_cmp_create_certconf_fail_info_max ok 8 - test_cmp_create_kur 000003FFA627B080:error:1D0000A8:CMP routines:OSSL_CMP_CTX_setup_CRM:missing reference cert:../crypto/cmp/cmp_msg.c:303: 000003FFA627B080:error:1D0000A3:CMP routines:ossl_cmp_certreq_new:error creating certreq:../crypto/cmp/cmp_msg.c:452: ok 9 - test_cmp_create_kur_without_oldcert ok 10 - test_cmp_create_cr 000003FFA627B080:error:1D000083:CMP routines:ossl_cmp_certreq_new:missing private key:../crypto/cmp/cmp_msg.c:423: 000003FFA627B080:error:1D0000A3:CMP routines:ossl_cmp_certreq_new:error creating certreq:../crypto/cmp/cmp_msg.c:452: ok 11 - test_cmp_create_cr_without_key ok 12 - test_cmp_create_p10cr 000003FFA627B080:error:1D000079:CMP routines:ossl_cmp_msg_create:missing p10csr:../crypto/cmp/cmp_msg.c:188: 000003FFA627B080:error:1D0000A3:CMP routines:ossl_cmp_certreq_new:error creating certreq:../crypto/cmp/cmp_msg.c:452: ok 13 - test_cmp_create_p10cr_null ok 14 - test_cmp_create_pollreq ok 15 - test_cmp_create_rr ok 16 - test_cmp_create_rp ok 17 - test_cmp_create_genm ok 18 - test_cmp_create_certrep ok 19 - test_cmp_create_pollrep ok 20 - test_cmp_pkimessage_create - iteration 1 ok 21 - test_cmp_pkimessage_create - iteration 2 ok 22 - test_cmp_pkimessage_create - iteration 3 ok 23 - test_cmp_pkimessage_create - iteration 4 ok 24 - test_cmp_pkimessage_create - iteration 5 000003FFA627B080:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243: ok 25 - test_cmp_pkimessage_create - iteration 6 000003FFA627B080:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243: ok 26 - test_cmp_pkimessage_create - iteration 7 ok 27 - test_cmp_pkimessage_create - iteration 8 ok 28 - test_cmp_pkimessage_create - iteration 9 000003FFA627B080:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243: ok 29 - test_cmp_pkimessage_create - iteration 10 000003FFA627B080:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243: ok 30 - test_cmp_pkimessage_create - iteration 11 ok 31 - test_cmp_pkimessage_create - iteration 12 ok 32 - test_cmp_pkimessage_create - iteration 13 000003FFA627B080:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243: ok 33 - test_cmp_pkimessage_create - iteration 14 000003FFA627B080:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243: ok 34 - test_cmp_pkimessage_create - iteration 15 000003FFA627B080:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243: ok 35 - test_cmp_pkimessage_create - iteration 16 000003FFA627B080:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243: ok 36 - test_cmp_pkimessage_create - iteration 17 000003FFA627B080:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243: ok 37 - test_cmp_pkimessage_create - iteration 18 000003FFA627B080:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243: ok 38 - test_cmp_pkimessage_create - iteration 19 ok 39 - test_cmp_pkimessage_create - iteration 20 000003FFA627B080:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243: ok 40 - test_cmp_pkimessage_create - iteration 21 ok 41 - test_cmp_pkimessage_create - iteration 22 ok 42 - test_cmp_pkimessage_create - iteration 23 ok 43 - test_cmp_pkimessage_create - iteration 24 ok 44 - test_cmp_pkimessage_create - iteration 25 ok 45 - test_cmp_pkimessage_create - iteration 26 ok 46 - test_cmp_pkimessage_create - iteration 27 ../../util/wrap.pl ../../test/cmp_msg_test ../../../test/recipes/65-test_cmp_msg_data/new.key ../../../test/recipes/65-test_cmp_msg_data/server.crt ../../../test/recipes/65-test_cmp_msg_data/pkcs10.der none => 0 ok 1 # Subtest: ../../test/cmp_msg_test 1..46 000003FF9A9FB080:error:1D000064:CMP routines:ossl_cmp_certreq_new:invalid args:../crypto/cmp/cmp_msg.c:395: ok 1 - test_cmp_create_certreq_with_invalid_bodytype 000003FF9A9FB080:error:05800074:x509 certificate routines:X509_check_private_key:key values mismatch:../crypto/x509/x509_cmp.c:405: 000003FF9A9FB080:error:1D000072:CMP routines:ossl_cmp_msg_protect:cert and key do not match:../crypto/cmp/cmp_protect.c:287: 000003FF9A9FB080:error:1D00007F:CMP routines:ossl_cmp_msg_protect:error protecting message:../crypto/cmp/cmp_protect.c:330: 000003FF9A9FB080:error:1D0000A3:CMP routines:ossl_cmp_certreq_new:error creating certreq:../crypto/cmp/cmp_msg.c:452: ok 2 - test_cmp_create_ir_protection_fails ok 3 - test_cmp_create_ir_protection_set ok 4 - test_cmp_create_error_msg ok 5 - test_cmp_create_certconf ok 6 - test_cmp_create_certconf_badAlg ok 7 - test_cmp_create_certconf_fail_info_max ok 8 - test_cmp_create_kur 000003FF9A9FB080:error:1D0000A8:CMP routines:OSSL_CMP_CTX_setup_CRM:missing reference cert:../crypto/cmp/cmp_msg.c:303: 000003FF9A9FB080:error:1D0000A3:CMP routines:ossl_cmp_certreq_new:error creating certreq:../crypto/cmp/cmp_msg.c:452: ok 9 - test_cmp_create_kur_without_oldcert ok 10 - test_cmp_create_cr 000003FF9A9FB080:error:1D000083:CMP routines:ossl_cmp_certreq_new:missing private key:../crypto/cmp/cmp_msg.c:423: 000003FF9A9FB080:error:1D0000A3:CMP routines:ossl_cmp_certreq_new:error creating certreq:../crypto/cmp/cmp_msg.c:452: ok 11 - test_cmp_create_cr_without_key 000003FF9A9FB080:error:03000072:digital envelope routines:X509_PUBKEY_get0:decode error:../crypto/x509/x_pubkey.c:458: ok 12 - test_cmp_create_p10cr 000003FF9A9FB080:error:1D000079:CMP routines:ossl_cmp_msg_create:missing p10csr:../crypto/cmp/cmp_msg.c:188: 000003FF9A9FB080:error:1D0000A3:CMP routines:ossl_cmp_certreq_new:error creating certreq:../crypto/cmp/cmp_msg.c:452: ok 13 - test_cmp_create_p10cr_null ok 14 - test_cmp_create_pollreq ok 15 - test_cmp_create_rr ok 16 - test_cmp_create_rp ok 17 - test_cmp_create_genm ok 18 - test_cmp_create_certrep ok 19 - test_cmp_create_pollrep ok 20 - test_cmp_pkimessage_create - iteration 1 ok 21 - test_cmp_pkimessage_create - iteration 2 ok 22 - test_cmp_pkimessage_create - iteration 3 ok 23 - test_cmp_pkimessage_create - iteration 4 000003FF9A9FB080:error:03000072:digital envelope routines:X509_PUBKEY_get0:decode error:../crypto/x509/x_pubkey.c:458: ok 24 - test_cmp_pkimessage_create - iteration 5 000003FF9A9FB080:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243: ok 25 - test_cmp_pkimessage_create - iteration 6 000003FF9A9FB080:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243: ok 26 - test_cmp_pkimessage_create - iteration 7 ok 27 - test_cmp_pkimessage_create - iteration 8 ok 28 - test_cmp_pkimessage_create - iteration 9 000003FF9A9FB080:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243: ok 29 - test_cmp_pkimessage_create - iteration 10 000003FF9A9FB080:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243: ok 30 - test_cmp_pkimessage_create - iteration 11 ok 31 - test_cmp_pkimessage_create - iteration 12 ok 32 - test_cmp_pkimessage_create - iteration 13 000003FF9A9FB080:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243: ok 33 - test_cmp_pkimessage_create - iteration 14 000003FF9A9FB080:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243: ok 34 - test_cmp_pkimessage_create - iteration 15 000003FF9A9FB080:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243: ok 35 - test_cmp_pkimessage_create - iteration 16 000003FF9A9FB080:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243: ok 36 - test_cmp_pkimessage_create - iteration 17 000003FF9A9FB080:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243: ok 37 - test_cmp_pkimessage_create - iteration 18 000003FF9A9FB080:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243: ok 38 - test_cmp_pkimessage_create - iteration 19 ok 39 - test_cmp_pkimessage_create - iteration 20 000003FF9A9FB080:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243: ok 40 - test_cmp_pkimessage_create - iteration 21 ok 41 - test_cmp_pkimessage_create - iteration 22 ok 42 - test_cmp_pkimessage_create - iteration 23 ok 43 - test_cmp_pkimessage_create - iteration 24 ok 44 - test_cmp_pkimessage_create - iteration 25 ok 45 - test_cmp_pkimessage_create - iteration 26 ok 46 - test_cmp_pkimessage_create - iteration 27 ../../util/wrap.pl ../../test/cmp_msg_test ../../../test/recipes/65-test_cmp_msg_data/new.key ../../../test/recipes/65-test_cmp_msg_data/server.crt ../../../test/recipes/65-test_cmp_msg_data/pkcs10.der default ../../../test/default.cnf => 0 ok 2 ok 65-test_cmp_protect.t .............. # The results of this test will end up in test-runs/test_cmp_protect 1..2 # Subtest: ../../test/cmp_protect_test 1..18 ok 1 - test_cmp_calc_protection_no_key_no_secret ok 2 - test_cmp_calc_protection_pkey ok 3 - test_cmp_calc_protection_pbmac ok 4 - test_MSG_protect_with_msg_sig_alg_protection_plus_rsa_key ok 5 - test_MSG_protect_with_certificate_and_key ok 6 - test_MSG_protect_certificate_based_without_cert ok 7 - test_MSG_protect_unprotected_request ok 8 - test_MSG_protect_no_key_no_secret ok 9 - test_MSG_protect_pbmac_no_sender_with_ref ok 10 - test_MSG_protect_pbmac_no_sender_no_ref ok 11 - test_MSG_add_extraCerts ok 12 - test_cmp_build_cert_chain ok 13 - test_cmp_build_cert_chain_only_root ok 14 - test_cmp_build_cert_chain_no_root ok 15 - test_cmp_build_cert_chain_missing_intermediate ok 16 - test_cmp_build_cert_chain_no_certs ok 17 - test_X509_STORE ok 18 - test_X509_STORE_only_self_issued ../../util/wrap.pl ../../test/cmp_protect_test ../../../test/recipes/65-test_cmp_protect_data/server.pem ../../../test/recipes/65-test_cmp_protect_data/IR_protected.der ../../../test/recipes/65-test_cmp_protect_data/IR_unprotected.der ../../../test/recipes/65-test_cmp_protect_data/IP_PBM.der ../../../test/recipes/65-test_cmp_protect_data/server.crt ../../../test/recipes/65-test_cmp_protect_data/server.pem ../../../test/recipes/65-test_cmp_protect_data/EndEntity1.crt ../../../test/recipes/65-test_cmp_protect_data/EndEntity2.crt ../../../test/recipes/65-test_cmp_protect_data/Root_CA.crt ../../../test/recipes/65-test_cmp_protect_data/Intermediate_CA.crt none => 0 ok 1 # Subtest: ../../test/cmp_protect_test 1..18 ok 1 - test_cmp_calc_protection_no_key_no_secret ok 2 - test_cmp_calc_protection_pkey ok 3 - test_cmp_calc_protection_pbmac ok 4 - test_MSG_protect_with_msg_sig_alg_protection_plus_rsa_key ok 5 - test_MSG_protect_with_certificate_and_key ok 6 - test_MSG_protect_certificate_based_without_cert ok 7 - test_MSG_protect_unprotected_request ok 8 - test_MSG_protect_no_key_no_secret ok 9 - test_MSG_protect_pbmac_no_sender_with_ref ok 10 - test_MSG_protect_pbmac_no_sender_no_ref ok 11 - test_MSG_add_extraCerts ok 12 - test_cmp_build_cert_chain ok 13 - test_cmp_build_cert_chain_only_root ok 14 - test_cmp_build_cert_chain_no_root ok 15 - test_cmp_build_cert_chain_missing_intermediate ok 16 - test_cmp_build_cert_chain_no_certs ok 17 - test_X509_STORE ok 18 - test_X509_STORE_only_self_issued ../../util/wrap.pl ../../test/cmp_protect_test ../../../test/recipes/65-test_cmp_protect_data/server.pem ../../../test/recipes/65-test_cmp_protect_data/IR_protected.der ../../../test/recipes/65-test_cmp_protect_data/IR_unprotected.der ../../../test/recipes/65-test_cmp_protect_data/IP_PBM.der ../../../test/recipes/65-test_cmp_protect_data/server.crt ../../../test/recipes/65-test_cmp_protect_data/server.pem ../../../test/recipes/65-test_cmp_protect_data/EndEntity1.crt ../../../test/recipes/65-test_cmp_protect_data/EndEntity2.crt ../../../test/recipes/65-test_cmp_protect_data/Root_CA.crt ../../../test/recipes/65-test_cmp_protect_data/Intermediate_CA.crt default ../../../test/default.cnf => 0 ok 2 ok 65-test_cmp_server.t ............... # The results of this test will end up in test-runs/test_cmp_server 1..2 # Subtest: ../../test/cmp_server_test 1..1 CMP error: multiple san sources ok 1 - test_handle_request ../../util/wrap.pl ../../test/cmp_server_test ../../../test/recipes/65-test_cmp_server_data/CR_protected_PBM_1234.der none => 0 ok 1 # Subtest: ../../test/cmp_server_test 1..1 CMP error: multiple san sources ok 1 - test_handle_request ../../util/wrap.pl ../../test/cmp_server_test ../../../test/recipes/65-test_cmp_server_data/CR_protected_PBM_1234.der default ../../../test/default.cnf => 0 ok 2 ok 65-test_cmp_status.t ............... # The results of this test will end up in test-runs/test_cmp_status 1..1 # Subtest: ../../test/cmp_status_test 1..1 ok 1 - test_PKISI ../../util/wrap.pl ../../test/cmp_status_test => 0 ok 1 ok 65-test_cmp_vfy.t .................. # The results of this test will end up in test-runs/test_cmp_vfy 1..2 # Subtest: ../../test/cmp_vfy_test 1..26 ok 1 - test_verify_popo ok 2 - test_verify_popo_bad ok 3 - test_validate_msg_signature_trusted_ok # CMP info: trying to verify msg signature with a valid cert that.. # CMP info: matches msg sender = /O=openssl_cmp # CMP info: while msg header does not contain senderKID # CMP info: trying first normal mode using trust store # CMP warning: no extraCerts # CMP warning: no untrusted certs # CMP info: considering self-issued cert from certs in trusted store with.. # CMP info: subject = /O=openssl_cmp # CMP warning: cert has expired ok 4 - test_validate_msg_signature_trusted_expired # CMP info: actual name in sender DN field = /O=openssl_cmp # CMP info: does not match expected sender = /O=client organization ok 5 - test_validate_msg_signature_srvcert_wrong # CMP warning: CMP message signature verification failed ok 6 - test_validate_msg_signature_bad ok 7 - test_validate_msg_signature_sender_cert_srvcert ok 8 - test_validate_msg_signature_sender_cert_untrusted ok 9 - test_validate_msg_signature_sender_cert_trusted ok 10 - test_validate_msg_signature_sender_cert_extracert # CMP info: trying to verify msg signature with a valid cert that.. # CMP info: matches msg sender = /CN=test1 # CMP info: matches msg senderKID = 3D:28:2F:0A:2F:DE:F4:86:6B:57:FD:6C:82:86:CD:6A:0F:3F:40:35 # CMP info: trying first normal mode using trust store # CMP warning: no extraCerts # CMP warning: no untrusted certs # CMP warning: no certs in trusted store ok 11 - test_validate_msg_signature_sender_cert_absent ok 12 - test_validate_msg_signature_expected_sender # CMP info: actual name in sender DN field = /O=openssl_cmp # CMP info: does not match expected sender = /CN=Root CA ok 13 - test_validate_msg_signature_unexpected_sender ok 14 - test_validate_msg_unprotected_request ok 15 - test_validate_msg_mac_alg_protection # CMP warning: verifying PBM-based CMP message protection failed ok 16 - test_validate_msg_mac_alg_protection_bad ok 17 - test_validate_cert_path_ok # CMP error: certificate verification failed:Certificate verification at depth = 2 error = 10 (certificate has expired) # Failure for: # certificate # Subject: CN=Root CA # self-issued # Serial Number: 1 (0x1) # Validity # Not Before: Nov 8 15:45:00 2017 GMT # Not After : Nov 8 11:19:00 2018 GMT # no more valid # X509v3 extensions: # X509v3 Basic Constraints: # CA:TRUE # CMP error: potentially invalid certificate ok 18 - test_validate_cert_path_expired # CMP error: certificate verification failed:Certificate verification at depth = 1 error = 20 (unable to get local issuer certificate) # Failure for: # certificate # Subject: CN=ZwischenCA # Issuer: CN=Root CA # Serial Number: 5 (0x5) # Validity # Not Before: Nov 8 16:04:00 2017 GMT # Not After : Nov 8 11:19:00 2018 GMT # no more valid # X509v3 extensions: # X509v3 Basic Constraints: # CA:TRUE # Non-trusted certs: # certificate # Subject: CN=Client # Issuer: CN=Root CA # Serial Number: 3 (0x3) # Validity # Not Before: Nov 8 15:48:00 2017 GMT # Not After : Nov 8 11:19:00 2018 GMT # no more valid # certificate # Subject: CN=ZwischenCA # Issuer: CN=Root CA # Serial Number: 5 (0x5) # Validity # Not Before: Nov 8 16:04:00 2017 GMT # Not After : Nov 8 11:19:00 2018 GMT # no more valid # Certs in trust store: # certificate # Subject: O=openssl_cmp # self-issued # Serial Number: 1 (0x1) # Validity # Not Before: Dec 20 13:04:00 2017 GMT # Not After : Dec 20 13:04:00 2018 GMT # no more valid # CMP error: potentially invalid certificate ok 19 - test_validate_cert_path_wrong_anchor ok 20 - test_msg_check_no_protection_no_cb ok 21 - test_msg_check_no_protection_restrictive_cb ok 22 - test_msg_check_no_protection_permissive_cb ok 23 - test_msg_check_transaction_id ok 24 - test_msg_check_transaction_id_bad ok 25 - test_msg_check_recipient_nonce ok 26 - test_msg_check_recipient_nonce_bad ../../util/wrap.pl ../../test/cmp_vfy_test ../../../test/recipes/65-test_cmp_vfy_data/server.crt ../../../test/recipes/65-test_cmp_vfy_data/client.crt ../../../test/recipes/65-test_cmp_vfy_data/EndEntity1.crt ../../../test/recipes/65-test_cmp_vfy_data/EndEntity2.crt ../../../test/recipes/65-test_cmp_vfy_data/Root_CA.crt ../../../test/recipes/65-test_cmp_vfy_data/Intermediate_CA.crt ../../../test/recipes/65-test_cmp_vfy_data/IR_protected.der ../../../test/recipes/65-test_cmp_vfy_data/IR_unprotected.der ../../../test/recipes/65-test_cmp_vfy_data/IP_waitingStatus_PBM.der ../../../test/recipes/65-test_cmp_vfy_data/IR_rmprotection.der ../../../test/recipes/65-test_cmp_vfy_data/insta.cert.pem ../../../test/recipes/65-test_cmp_vfy_data/insta_ca.cert.pem ../../../test/recipes/65-test_cmp_vfy_data/IR_protected_0_extraCerts.der ../../../test/recipes/65-test_cmp_vfy_data/IR_protected_2_extraCerts.der none => 0 ok 1 # Subtest: ../../test/cmp_vfy_test 1..26 ok 1 - test_verify_popo ok 2 - test_verify_popo_bad ok 3 - test_validate_msg_signature_trusted_ok # CMP info: trying to verify msg signature with a valid cert that.. # CMP info: matches msg sender = /O=openssl_cmp # CMP info: while msg header does not contain senderKID # CMP info: trying first normal mode using trust store # CMP warning: no extraCerts # CMP warning: no untrusted certs # CMP info: considering self-issued cert from certs in trusted store with.. # CMP info: subject = /O=openssl_cmp # CMP warning: cert has expired ok 4 - test_validate_msg_signature_trusted_expired # CMP info: actual name in sender DN field = /O=openssl_cmp # CMP info: does not match expected sender = /O=client organization ok 5 - test_validate_msg_signature_srvcert_wrong # CMP warning: CMP message signature verification failed ok 6 - test_validate_msg_signature_bad ok 7 - test_validate_msg_signature_sender_cert_srvcert ok 8 - test_validate_msg_signature_sender_cert_untrusted ok 9 - test_validate_msg_signature_sender_cert_trusted ok 10 - test_validate_msg_signature_sender_cert_extracert # CMP info: trying to verify msg signature with a valid cert that.. # CMP info: matches msg sender = /CN=test1 # CMP info: matches msg senderKID = 3D:28:2F:0A:2F:DE:F4:86:6B:57:FD:6C:82:86:CD:6A:0F:3F:40:35 # CMP info: trying first normal mode using trust store # CMP warning: no extraCerts # CMP warning: no untrusted certs # CMP warning: no certs in trusted store ok 11 - test_validate_msg_signature_sender_cert_absent ok 12 - test_validate_msg_signature_expected_sender # CMP info: actual name in sender DN field = /O=openssl_cmp # CMP info: does not match expected sender = /CN=Root CA ok 13 - test_validate_msg_signature_unexpected_sender ok 14 - test_validate_msg_unprotected_request ok 15 - test_validate_msg_mac_alg_protection # CMP warning: verifying PBM-based CMP message protection failed ok 16 - test_validate_msg_mac_alg_protection_bad ok 17 - test_validate_cert_path_ok # CMP error: certificate verification failed:Certificate verification at depth = 2 error = 10 (certificate has expired) # Failure for: # certificate # Subject: CN=Root CA # self-issued # Serial Number: 1 (0x1) # Validity # Not Before: Nov 8 15:45:00 2017 GMT # Not After : Nov 8 11:19:00 2018 GMT # no more valid # X509v3 extensions: # X509v3 Basic Constraints: # CA:TRUE # CMP error: potentially invalid certificate ok 18 - test_validate_cert_path_expired # CMP error: certificate verification failed:Certificate verification at depth = 1 error = 20 (unable to get local issuer certificate) # Failure for: # certificate # Subject: CN=ZwischenCA # Issuer: CN=Root CA # Serial Number: 5 (0x5) # Validity # Not Before: Nov 8 16:04:00 2017 GMT # Not After : Nov 8 11:19:00 2018 GMT # no more valid # X509v3 extensions: # X509v3 Basic Constraints: # CA:TRUE # Non-trusted certs: # certificate # Subject: CN=Client # Issuer: CN=Root CA # Serial Number: 3 (0x3) # Validity # Not Before: Nov 8 15:48:00 2017 GMT # Not After : Nov 8 11:19:00 2018 GMT # no more valid # certificate # Subject: CN=ZwischenCA # Issuer: CN=Root CA # Serial Number: 5 (0x5) # Validity # Not Before: Nov 8 16:04:00 2017 GMT # Not After : Nov 8 11:19:00 2018 GMT # no more valid # Certs in trust store: # certificate # Subject: O=openssl_cmp # self-issued # Serial Number: 1 (0x1) # Validity # Not Before: Dec 20 13:04:00 2017 GMT # Not After : Dec 20 13:04:00 2018 GMT # no more valid # CMP error: potentially invalid certificate ok 19 - test_validate_cert_path_wrong_anchor ok 20 - test_msg_check_no_protection_no_cb ok 21 - test_msg_check_no_protection_restrictive_cb ok 22 - test_msg_check_no_protection_permissive_cb ok 23 - test_msg_check_transaction_id ok 24 - test_msg_check_transaction_id_bad ok 25 - test_msg_check_recipient_nonce ok 26 - test_msg_check_recipient_nonce_bad ../../util/wrap.pl ../../test/cmp_vfy_test ../../../test/recipes/65-test_cmp_vfy_data/server.crt ../../../test/recipes/65-test_cmp_vfy_data/client.crt ../../../test/recipes/65-test_cmp_vfy_data/EndEntity1.crt ../../../test/recipes/65-test_cmp_vfy_data/EndEntity2.crt ../../../test/recipes/65-test_cmp_vfy_data/Root_CA.crt ../../../test/recipes/65-test_cmp_vfy_data/Intermediate_CA.crt ../../../test/recipes/65-test_cmp_vfy_data/IR_protected.der ../../../test/recipes/65-test_cmp_vfy_data/IR_unprotected.der ../../../test/recipes/65-test_cmp_vfy_data/IP_waitingStatus_PBM.der ../../../test/recipes/65-test_cmp_vfy_data/IR_rmprotection.der ../../../test/recipes/65-test_cmp_vfy_data/insta.cert.pem ../../../test/recipes/65-test_cmp_vfy_data/insta_ca.cert.pem ../../../test/recipes/65-test_cmp_vfy_data/IR_protected_0_extraCerts.der ../../../test/recipes/65-test_cmp_vfy_data/IR_protected_2_extraCerts.der default ../../../test/default.cnf => 0 ok 2 ok 66-test_ossl_store.t ............... # The results of this test will end up in test-runs/test_ossl_store 1..1 # Subtest: ../../test/ossl_store_test 1..4 ok 1 - test_store_open ok 2 - test_store_search_by_key_fingerprint_fail # Subtest: test_store_get_params 1..3 # INFO: @ ../test/ossl_store_test.c:145 # Testing uri: ../../../test/recipes/66-test_ossl_store_data/DH-params.pem ok 1 - iteration 1 # INFO: @ ../test/ossl_store_test.c:145 # Testing uri: ../../../test/recipes/66-test_ossl_store_data/DHX-params.pem ok 2 - iteration 2 # INFO: @ ../test/ossl_store_test.c:145 # Testing uri: ../../../test/recipes/66-test_ossl_store_data/DSA-params.pem ok 3 - iteration 3 ok 3 - test_store_get_params ok 4 - test_store_attach_unregistered_scheme ../../util/wrap.pl ../../test/ossl_store_test -dir ../../../test -in testrsa.pem -sm2 certs/sm2-root.crt -data ../../../test/recipes/66-test_ossl_store_data => 0 ok 1 ok 70-test_asyncio.t .................. # The results of this test will end up in test-runs/test_asyncio 1..1 # Subtest: ../../test/asynciotest 1..1 # Subtest: test_asyncio 1..2 ok 1 - iteration 1 ok 2 - iteration 2 ok 1 - test_asyncio ../../util/wrap.pl ../../test/asynciotest ../../../apps/server.pem ../../../apps/server.pem => 0 ok 1 - running asynciotest ok 70-test_bad_dtls.t ................. # The results of this test will end up in test-runs/test_bad_dtls 1..1 # Subtest: ../../test/bad_dtls_test 1..1 ok 1 - test_bad_dtls ../../util/wrap.pl ../../test/bad_dtls_test => 0 ok 1 - running bad_dtls_test ok 70-test_clienthello.t .............. # The results of this test will end up in test-runs/test_clienthello 1..1 # Subtest: ../../test/clienthellotest 1..1 # Subtest: test_client_hello 1..4 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 1 - test_client_hello ../../util/wrap.pl ../../test/clienthellotest ../../../test/session.pem => 0 ok 1 - running clienthellotest ok 70-test_comp.t ..................... # The results of this test will end up in test-runs/test_comp Proxy started on port [::1]:56243 Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:34471 Server responds on [::1]:34471 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:56243 -cipher DEFAULT:@SECLEVEL=1 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 315 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 310 Message type: ClientHello Message Length: 306 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:171 Forwarded packet length = 315 Received server packet Packet length = 1349 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 839 Inner content type: HANDSHAKE Message type: Certificate Message Length: 818 Context: Certificate List Len:814 Certificate Len:809 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1349 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 64 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1349 bytes and written 379 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Inner content type: HANDSHAKE Message type: Finished Message Length: 32 DONE Forwarded packet length = 64 Received client packet Packet length = 50 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 50 Received server packet Packet length = 239 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 239 Received server packet Packet length = 239 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 239 Received server packet Packet length = 27 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 27 Received server packet Packet length = 24 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 24 Connection closed Waiting for 'perl -ne print' process to close: 153763... New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 153756... Waiting for s_client process to close: 153764... 1..4 Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:45003 Server responds on [::1]:45003 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:56243 -cipher DEFAULT:@SECLEVEL=1 -no_tls1_3 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 206 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 201 Message type: ClientHello Message Length: 197 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:100 Forwarded packet length = 207 Received server packet Packet length = 899 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 899 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 270 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 186 Message type: NewSessionTicket Message Length: 182 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 270 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 1169 bytes and written 552 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22 Xv....L.....#M." 0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab ....A....C.0.... 0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82 ..UQQ..z....q.;. 0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99 3......KH....... 0060 - 29 e1 1e 8c d5 9c 01 7f-71 3d 31 05 73 97 12 8b ).......q=1.s... 0070 - e0 07 19 45 92 b7 10 04-9d a1 c0 69 b4 a3 2f f1 ...E.......i../. 0080 - e4 78 7c f6 69 c1 e7 ea-6a 85 7c d4 f7 33 96 35 .x|.i...j.|..3.5 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1675712939 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 57 DONE Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 153778... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 153771... Waiting for s_client process to close: 153779... ok 1 - Non null compression Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:43291 Server responds on [::1]:43291 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:56243 -cipher DEFAULT:@SECLEVEL=1 -no_tls1_3 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 206 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 201 Message type: ClientHello Message Length: 197 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:100 Forwarded packet length = 206 Received server packet Packet length = 7 Processing flight 1 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 [2, 50] Forwarded packet length = 7 000003FF934F8720:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1588:SSL alert number 50 CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 7 bytes and written 206 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : 0000 Session-ID: Session-ID-ctx: Master-Key: PSK identity: None PSK identity hint: None SRP username: None Start Time: 1675712939 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: no --- Connection closed Waiting for 'perl -ne print' process to close: 153793... CONNECTION FAILURE 000003FFA9F78720:error:0A0000BB:SSL routines:tls_early_post_process_client_hello:no compression specified:../ssl/statem/statem_srvr.c:1854: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 153786... Waiting for s_client process to close: 153794... ok 2 - NULL compression missing Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:39409 Server responds on [::1]:39409 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:56243 -cipher DEFAULT:@SECLEVEL=1 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 315 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 310 Message type: ClientHello Message Length: 306 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:171 Forwarded packet length = 316 Received server packet Packet length = 7 Processing flight 1 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 [2, 47] Forwarded packet length = 7 000003FFA4778720:error:0A000417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1588:SSL alert number 47 CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 7 bytes and written 315 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- Connection closed Waiting for 'perl -ne print' process to close: 153808... CONNECTION FAILURE 000003FF89678720:error:0A000155:SSL routines:tls_early_post_process_client_hello:invalid compression algorithm:../ssl/statem/statem_srvr.c:1938: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 153801... Waiting for s_client process to close: 153809... ok 3 - Non null compression (TLSv1.3) Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:37341 Server responds on [::1]:37341 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:56243 -cipher DEFAULT:@SECLEVEL=1 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 315 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 310 Message type: ClientHello Message Length: 306 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:171 Forwarded packet length = 315 Received server packet Packet length = 7 Processing flight 1 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 [2, 50] Forwarded packet length = 7 000003FFB2E78720:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1588:SSL alert number 50 CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 7 bytes and written 315 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- Connection closed Waiting for 'perl -ne print' process to close: 153823... CONNECTION FAILURE 000003FF9C178720:error:0A0000BB:SSL routines:tls_early_post_process_client_hello:no compression specified:../ssl/statem/statem_srvr.c:1854: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 153816... Waiting for s_client process to close: 153824... ok 4 - NULL compression missing (TLSv1.3) ok 70-test_key_share.t ................ # The results of this test will end up in test-runs/test_key_share Proxy started on port [::1]:54183 Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 -groups P-256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:34815 Server responds on [::1]:34815 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:54183 -cipher DEFAULT:@SECLEVEL=1 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 315 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 310 Message type: ClientHello Message Length: 306 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:171 Forwarded packet length = 279 Received server packet Packet length = 99 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 88 Message type: ServerHello Message Length: 84 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:12 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Forwarded packet length = 99 Received client packet Packet length = 354 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 343 Message type: ClientHello Message Length: 339 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:204 Forwarded packet length = 354 Received server packet Packet length = 1376 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 155 Message type: ServerHello Message Length: 151 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:79 Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 839 Inner content type: HANDSHAKE Message type: Certificate Message Length: 818 Context: Certificate List Len:814 Certificate Len:809 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1376 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 58 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 58 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: ECDH, prime256v1, 256 bits --- SSL handshake has read 1475 bytes and written 727 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Received client packet Packet length = 26 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 26 Received server packet Packet length = 478 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 DONE Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 478 Received client packet Packet length = 24 Processing flight 6 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 24 Received server packet Packet length = 51 Processing flight 7 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 51 Connection closed Waiting for 'perl -ne print' process to close: 153839... New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 153832... Waiting for s_client process to close: 153840... 1..22 ok 1 - Success after HRR Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:45809 Server responds on [::1]:45809 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:54183 -cipher DEFAULT:@SECLEVEL=1 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 315 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 310 Message type: ClientHello Message Length: 306 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:171 Forwarded packet length = 279 Received server packet Packet length = 99 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 88 Message type: ServerHello Message Length: 84 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:12 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Forwarded packet length = 99 000003FF8D378720:error:0A00006C:SSL routines:tls_parse_stoc_key_share:bad key share:../ssl/statem/extensions_clnt.c:1768: Received client packet CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 93 bytes and written 322 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- Packet length = 7 Processing flight 2 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 2 [2, 47] Forwarded packet length = 7 Connection closed Waiting for 'perl -ne print' process to close: 153854... CONNECTION FAILURE 000003FFAC6F8720:error:0A000417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1588:SSL alert number 47 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 153847... Waiting for s_client process to close: 153855... ok 2 - Server asks for group already provided Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:45717 Server responds on [::1]:45717 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:54183 -cipher DEFAULT:@SECLEVEL=1 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 315 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 310 Message type: ClientHello Message Length: 306 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:171 Forwarded packet length = 259 Received server packet Packet length = 7 Processing flight 1 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 [2, 109] Forwarded packet length = 7 000003FFA2EF8720:error:0A000455:SSL routines:ssl3_read_bytes:tlsv13 alert missing extension:../ssl/record/rec_layer_s3.c:1588:SSL alert number 109 CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 7 bytes and written 315 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- Connection closed Waiting for 'perl -ne print' process to close: 153869... CONNECTION FAILURE 000003FF8B778720:error:0A000065:SSL routines:final_key_share:no suitable key share:../ssl/statem/extensions.c:1395: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 153862... Waiting for s_client process to close: 153870... ok 3 - Missing key_shares extension Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 -groups P-256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:44065 Server responds on [::1]:44065 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:54183 -cipher DEFAULT:@SECLEVEL=1 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 315 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 310 Message type: ClientHello Message Length: 306 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:171 Forwarded packet length = 315 Received server packet Packet length = 99 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 88 Message type: ServerHello Message Length: 84 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:12 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Forwarded packet length = 99 Received client packet Packet length = 354 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 343 Message type: ClientHello Message Length: 339 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:204 Forwarded packet length = 354 Received server packet Packet length = 1376 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 155 Message type: ServerHello Message Length: 151 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:79 Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 839 Inner content type: HANDSHAKE Message type: Certificate Message Length: 818 Context: Certificate List Len:814 Certificate Len:809 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1376 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 58 Processing flight 4 Record 1 (client -> server) CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: ECDH, prime256v1, 256 bits --- SSL handshake has read 1475 bytes and written 727 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Content type: APPLICATION DATA Version: TLS1.2 Length: 53 DONE Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 58 Received client packet Packet length = 50 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 50 Received server packet Packet length = 239 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 239 Received server packet Packet length = 239 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 239 Received server packet Packet length = 51 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 51 Connection closed Waiting for 'perl -ne print' process to close: 153884... New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 153877... Waiting for s_client process to close: 153885... ok 4 - No initial acceptable key_shares Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 -groups P-256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:33045 Server responds on [::1]:33045 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:54183 -cipher DEFAULT:@SECLEVEL=1 -groups P-384 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 362 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 357 Message type: ClientHello Message Length: 353 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:218 Forwarded packet length = 362 Received server packet Packet length = 7 Processing flight 1 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 [2, 40] Forwarded packet length = 7 000003FF8EFF8720:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1588:SSL alert number 40 CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 7 bytes and written 362 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- Connection closed Waiting for 'perl -ne print' process to close: 153899... CONNECTION FAILURE 000003FF957F8720:error:0A000065:SSL routines:final_key_share:no suitable key share:../ssl/statem/extensions.c:1395: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 153892... Waiting for s_client process to close: 153900... ok 5 - No acceptable key_shares Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:42769 Server responds on [::1]:42769 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:54183 -cipher DEFAULT:@SECLEVEL=1 -groups P-256 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 330 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 325 Message type: ClientHello Message Length: 321 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:186 Forwarded packet length = 330 Received server packet Packet length = 1408 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 155 Message type: ServerHello Message Length: 151 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:79 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 49 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 28 Extensions Len:26 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 839 Inner content type: HANDSHAKE Message type: Certificate Message Length: 818 Context: Certificate List Len:814 Certificate Len:809 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1408 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 64 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: ECDH, prime256v1, 256 bits --- SSL handshake has read 1408 bytes and written 394 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- DONE Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 64 Received client packet Packet length = 50 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 50 Received server packet Packet length = 239 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 239 Received server packet Packet length = 239 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 239 Received server packet Packet length = 51 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 51 Connection closed Waiting for 'perl -ne print' process to close: 153914... New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported groups: secp256r1 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 153907... Waiting for s_client process to close: 153915... ok 6 - Non preferred key_share Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:33583 Server responds on [::1]:33583 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:54183 -cipher DEFAULT:@SECLEVEL=1 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 315 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 310 Message type: ClientHello Message Length: 306 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:171 Forwarded packet length = 306 Received server packet Packet length = 1349 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 839 Inner content type: HANDSHAKE Message type: Certificate Message Length: 818 Context: Certificate List Len:814 Certificate Len:809 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1349 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 64 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1349 bytes and written 379 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 DONE Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 64 Received client packet Packet length = 50 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 50 Received server packet Packet length = 529 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 529 Connection closed Waiting for 'perl -ne print' process to close: 153929... New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported groups: ::x25519 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 153922... Waiting for s_client process to close: 153930... ok 7 - Acceptable key_share at end of list Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:39475 Server responds on [::1]:39475 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:54183 -cipher DEFAULT:@SECLEVEL=1 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 315 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 310 Message type: ClientHello Message Length: 306 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:171 Forwarded packet length = 297 Received server packet Packet length = 7 Processing flight 1 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 [2, 47] Forwarded packet length = 7 000003FF8DF78720:error:0A000417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1588:SSL alert number 47 CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 7 bytes and written 315 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- Connection closed Waiting for 'perl -ne print' process to close: 153944... CONNECTION FAILURE 000003FF9D9F8720:error:0A00006C:SSL routines:tls_parse_ctos_key_share:bad key share:../ssl/statem/extensions_srvr.c:646: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 153937... Waiting for s_client process to close: 153945... ok 8 - Acceptable key_share not in supported_groups Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:33811 Server responds on [::1]:33811 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:54183 -cipher DEFAULT:@SECLEVEL=1 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 315 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 310 Message type: ClientHello Message Length: 306 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:171 Forwarded packet length = 302 Received server packet Packet length = 7 Processing flight 1 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 [2, 50] Forwarded packet length = 7 000003FF9E378720:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1588:SSL alert number 50 CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 7 bytes and written 315 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- Connection closed Waiting for 'perl -ne print' process to close: 153959... CONNECTION FAILURE 000003FF884F8720:error:0A00009F:SSL routines:tls_parse_ctos_key_share:length mismatch:../ssl/statem/extensions_srvr.c:622: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 153952... Waiting for s_client process to close: 153960... ok 9 - Group id too short Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:34299 Server responds on [::1]:34299 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:54183 -cipher DEFAULT:@SECLEVEL=1 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 315 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 310 Message type: ClientHello Message Length: 306 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:171 Forwarded packet length = 271 Received server packet Packet length = 7 Processing flight 1 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 [2, 50] Forwarded packet length = 7 000003FF8B2F8720:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1588:SSL alert number 50 CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 7 bytes and written 315 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- Connection closed Waiting for 'perl -ne print' process to close: 153974... CONNECTION FAILURE 000003FFA9C78720:error:0A00009F:SSL routines:tls_parse_ctos_key_share:length mismatch:../ssl/statem/extensions_srvr.c:622: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 153967... Waiting for s_client process to close: 153975... ok 10 - key_exchange length mismatch Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:46665 Server responds on [::1]:46665 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:54183 -cipher DEFAULT:@SECLEVEL=1 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 315 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 310 Message type: ClientHello Message Length: 306 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:171 Forwarded packet length = 305 Received server packet Packet length = 7 Processing flight 1 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 [2, 50] Forwarded packet length = 7 000003FF9E0F8720:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1588:SSL alert number 50 CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 7 bytes and written 315 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- Connection closed Waiting for 'perl -ne print' process to close: 153989... CONNECTION FAILURE 000003FF9CF78720:error:0A00009F:SSL routines:tls_parse_ctos_key_share:length mismatch:../ssl/statem/extensions_srvr.c:622: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 153982... Waiting for s_client process to close: 153990... ok 11 - zero length key_exchange data Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:35237 Server responds on [::1]:35237 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:54183 -cipher DEFAULT:@SECLEVEL=1 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 315 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 310 Message type: ClientHello Message Length: 306 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:171 Forwarded packet length = 302 Received server packet Packet length = 7 Processing flight 1 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 [2, 50] Forwarded packet length = 7 000003FF83778720:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1588:SSL alert number 50 CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 7 bytes and written 315 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- Connection closed Waiting for 'perl -ne print' process to close: 154004... CONNECTION FAILURE 000003FFAB478720:error:0A00009F:SSL routines:tls_parse_ctos_key_share:length mismatch:../ssl/statem/extensions_srvr.c:589: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 153997... Waiting for s_client process to close: 154005... ok 12 - key_share list trailing data Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:35071 Server responds on [::1]:35071 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:54183 -cipher DEFAULT:@SECLEVEL=1 -groups P-256:X25519 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 332 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 327 Message type: ClientHello Message Length: 323 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:188 Forwarded packet length = 332 Received server packet Packet length = 1408 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 155 Message type: ServerHello Message Length: 151 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:79 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 49 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 28 Extensions Len:26 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 839 Inner content type: HANDSHAKE Message type: Certificate Message Length: 818 Context: Certificate List Len:814 Certificate Len:809 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1408 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 64 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: ECDH, prime256v1, 256 bits --- SSL handshake has read 1408 bytes and written 396 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 DONE Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 64 Received client packet Packet length = 50 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 50 Received server packet Packet length = 478 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 478 Received server packet Packet length = 51 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 51 Connection closed Waiting for 'perl -ne print' process to close: 154019... New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported groups: secp256r1:x25519 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 154012... Waiting for s_client process to close: 154020... ok 13 - Multiple acceptable key_shares Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:41767 Server responds on [::1]:41767 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:54183 -cipher DEFAULT:@SECLEVEL=1 -curves X25519:P-256 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 299 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 294 Message type: ClientHello Message Length: 290 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:155 Forwarded packet length = 299 Received server packet Packet length = 1349 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 839 Inner content type: HANDSHAKE Message type: Certificate Message Length: 818 Context: Certificate List Len:814 Certificate Len:809 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1349 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 64 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1349 bytes and written 363 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE DONE Message type: Finished Message Length: 32 Forwarded packet length = 64 Received client packet Packet length = 50 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 50 Received server packet Packet length = 239 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 239 Received server packet Packet length = 239 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 239 Received server packet Packet length = 27 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 27 Received server packet Packet length = 24 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 24 Connection closed Waiting for 'perl -ne print' process to close: 154034... New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported groups: x25519:secp256r1 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 154027... Waiting for s_client process to close: 154035... ok 14 - Multiple acceptable key_shares (part 2) Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:44181 Server responds on [::1]:44181 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:54183 -cipher DEFAULT:@SECLEVEL=1 -groups P-256 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 330 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 325 Message type: ClientHello Message Length: 321 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:186 Forwarded packet length = 330 Received server packet Packet length = 1408 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 155 Message type: ServerHello Message Length: 151 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:79 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 49 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 28 Extensions Len:26 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 839 Inner content type: HANDSHAKE Message type: Certificate Message Length: 818 Context: Certificate List Len:814 Certificate Len:809 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1375 Received client packet Packet length = 7 Processing flight 2 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 2 [2, 47] Forwarded packet length = 7 000003FFA6978720:error:0A00006C:SSL routines:tls_parse_stoc_key_share:bad key share:../ssl/statem/extensions_clnt.c:1795: CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 127 bytes and written 337 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- Connection closed Waiting for 'perl -ne print' process to close: 154049... CONNECTION FAILURE 000003FF80A78720:error:0A000417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1588:SSL alert number 47 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 154042... Waiting for s_client process to close: 154050... ok 15 - Non offered key_share Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:33487 Server responds on [::1]:33487 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:54183 -cipher DEFAULT:@SECLEVEL=1 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 315 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 310 Message type: ClientHello Message Length: 306 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:171 Forwarded packet length = 315 Received server packet Packet length = 1349 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 839 Inner content type: HANDSHAKE Message type: Certificate Message Length: 818 Context: Certificate List Len:814 Certificate Len:809 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1314 Received client packet Packet length = 7 Processing flight 2 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 2 [2, 50] Forwarded packet length = 7 000003FF9B778720:error:0A00009F:SSL routines:tls_parse_stoc_key_share:length mismatch:../ssl/statem/extensions_clnt.c:1750: CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 92 bytes and written 322 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- Connection closed Waiting for 'perl -ne print' process to close: 154064... CONNECTION FAILURE 000003FFB81F8720:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1588:SSL alert number 50 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 154057... Waiting for s_client process to close: 154065... ok 16 - Group id too short in ServerHello Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:35427 Server responds on [::1]:35427 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:54183 -cipher DEFAULT:@SECLEVEL=1 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 315 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 310 Message type: ClientHello Message Length: 306 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:171 Forwarded packet length = 315 Received server packet Packet length = 1349 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 839 Inner content type: HANDSHAKE Message type: Certificate Message Length: 818 Context: Certificate List Len:814 Certificate Len:809 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1319 Received client packet Packet length = 7 Processing flight 2 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 2 [2, 50] Forwarded packet length = 7 000003FF8D778720:error:0A00009F:SSL routines:tls_parse_stoc_key_share:length mismatch:../ssl/statem/extensions_clnt.c:1828: CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 97 bytes and written 322 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- Connection closed Waiting for 'perl -ne print' process to close: 154079... CONNECTION FAILURE 000003FF963F8720:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1588:SSL alert number 50 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 154072... Waiting for s_client process to close: 154080... ok 17 - key_exchange length mismatch in ServerHello Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:43915 Server responds on [::1]:43915 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:54183 -cipher DEFAULT:@SECLEVEL=1 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 315 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 310 Message type: ClientHello Message Length: 306 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:171 Forwarded packet length = 315 Received server packet Packet length = 1349 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 839 Inner content type: HANDSHAKE Message type: Certificate Message Length: 818 Context: Certificate List Len:814 Certificate Len:809 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1317 000003FF9C2F8720:error:0A00009F:SSL routines:tls_parse_stoc_key_share:length mismatch:../ssl/statem/extensions_clnt.c:1828: Received client packet Packet length = 7 Processing flight 2 CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 95 bytes and written 322 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 2 [2, 50] Forwarded packet length = 7 Connection closed Waiting for 'perl -ne print' process to close: 154094... CONNECTION FAILURE 000003FFAB8F8720:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1588:SSL alert number 50 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 154087... Waiting for s_client process to close: 154095... ok 18 - zero length key_exchange data in ServerHello Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:42133 Server responds on [::1]:42133 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:54183 -cipher DEFAULT:@SECLEVEL=1 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 315 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 310 Message type: ClientHello Message Length: 306 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:171 Forwarded packet length = 315 Received server packet Packet length = 1349 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 839 Inner content type: HANDSHAKE Message type: Certificate Message Length: 818 Context: Certificate List Len:814 Certificate Len:809 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1350 000003FFA11F8720:error:0A00009F:SSL routines:tls_parse_stoc_key_share:length mismatch:../ssl/statem/extensions_clnt.c:1828: Received client packet Packet length = 7 CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 128 bytes and written 322 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- Processing flight 2 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 2 [2, 50] Forwarded packet length = 7 Connection closed Waiting for 'perl -ne print' process to close: 154109... CONNECTION FAILURE 000003FF929F8720:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1588:SSL alert number 50 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 154102... Waiting for s_client process to close: 154110... ok 19 - key_share trailing data in ServerHello Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:36809 Server responds on [::1]:36809 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:54183 -cipher DEFAULT:@SECLEVEL=1 -no_tls1_3 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 206 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 201 Message type: ClientHello Message Length: 197 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:100 Forwarded packet length = 206 Received server packet Packet length = 899 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 899 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 270 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 186 Message type: NewSessionTicket Message Length: 182 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 270 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 1169 bytes and written 552 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22 Xv....L.....#M." 0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab ....A....C.0.... 0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82 ..UQQ..z....q.;. 0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99 3......KH....... 0060 - 2f 55 b3 f5 54 e0 6c b4-fa 23 fd 20 f7 2a da ee /U..T.l..#. .*.. 0070 - c2 2a 2f 34 2b f7 df 77-c0 9f 48 b1 ec 3e 79 fd .*/4+..w..H..>y. 0080 - 19 a8 e8 16 27 d1 15 42-4e 1d 0e 74 b5 fb a7 e0 ....'..BN..t.... 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1675712941 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 57 DONE Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Received server packet Packet length = 114 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Record 2 (server -> client) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 114 Connection closed Waiting for 'perl -ne print' process to close: 154124... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 154117... Waiting for s_client process to close: 154125... ok 20 - No key_share for TLS<=1.2 client Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 -no_tls1_3 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:44825 Server responds on [::1]:44825 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:54183 -cipher DEFAULT:@SECLEVEL=1 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 315 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 310 Message type: ClientHello Message Length: 306 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:171 Forwarded packet length = 275 Received server packet Packet length = 899 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 899 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 270 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 186 Message type: NewSessionTicket Message Length: 182 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 270 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 1169 bytes and written 661 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22 Xv....L.....#M." 0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab ....A....C.0.... 0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82 ..UQQ..z....q.;. 0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99 3......KH....... 0060 - 2f 55 b3 f5 54 e0 6c b4-fa 23 fd 20 f7 2a da ee /U..T.l..#. .*.. 0070 - c2 2a 2f 34 2b f7 df 77-c0 9f 48 b1 ec 3e 79 fd .*/4+..w..H..>y. 0080 - 19 a8 e8 16 27 d1 15 42-4e 1d 0e 74 b5 fb a7 e0 ....'..BN..t.... 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1675712941 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 114 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 114 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 154139... Lookup session: cache miss CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: ::x25519 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 154132... Waiting for s_client process to close: 154140... ok 21 - Ignore key_share for TLS<=1.2 server Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 -groups X25519 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:42109 Server responds on [::1]:42109 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:54183 -cipher DEFAULT:@SECLEVEL=1 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 315 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 310 Message type: ClientHello Message Length: 306 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:171 Forwarded packet length = 315 Received server packet Packet length = 1349 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 839 Inner content type: HANDSHAKE Message type: Certificate Message Length: 818 Context: Certificate List Len:814 Certificate Len:809 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1313 Received client packet Packet length = 7 Processing flight 2 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 2 [2, 109] Forwarded packet length = 7 000003FFB43F8720:error:0A000065:SSL routines:final_key_share:no suitable key share:../ssl/statem/extensions.c:1304: CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 91 bytes and written 322 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- Connection closed Waiting for 'perl -ne print' process to close: 154154... CONNECTION FAILURE 000003FF91BF8720:error:0A000455:SSL routines:ssl3_read_bytes:tlsv13 alert missing extension:../ssl/record/rec_layer_s3.c:1588:SSL alert number 109 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 154147... Waiting for s_client process to close: 154155... ok 22 - Server sends HRR with no key_shares ok 70-test_packet.t ................... # The results of this test will end up in test-runs/test_packet 1..1 # Subtest: ../../test/packettest 1..23 ok 1 - test_PACKET_buf_init ok 2 - test_PACKET_null_init ok 3 - test_PACKET_remaining ok 4 - test_PACKET_end ok 5 - test_PACKET_equal ok 6 - test_PACKET_get_1 ok 7 - test_PACKET_get_4 ok 8 - test_PACKET_get_net_2 ok 9 - test_PACKET_get_net_3 ok 10 - test_PACKET_get_net_4 ok 11 - test_PACKET_get_sub_packet ok 12 - test_PACKET_get_bytes ok 13 - test_PACKET_copy_bytes ok 14 - test_PACKET_copy_all ok 15 - test_PACKET_memdup ok 16 - test_PACKET_strndup ok 17 - test_PACKET_contains_zero_byte ok 18 - test_PACKET_forward ok 19 - test_PACKET_get_length_prefixed_1 ok 20 - test_PACKET_get_length_prefixed_2 ok 21 - test_PACKET_get_length_prefixed_3 ok 22 - test_PACKET_as_length_prefixed_1 ok 23 - test_PACKET_as_length_prefixed_2 ../../util/wrap.pl ../../test/packettest => 0 ok 1 - running packettest ok 70-test_recordlen.t ................ # The results of this test will end up in test-runs/test_recordlen 1..1 # Subtest: ../../test/recordlentest 1..1 # Subtest: test_record_overflow 1..6 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 1 - test_record_overflow ../../util/wrap.pl ../../test/recordlentest ../../../apps/server.pem ../../../apps/server.pem => 0 ok 1 - running recordlentest ok 70-test_renegotiation.t ............ # The results of this test will end up in test-runs/test_renegotiation 1..5 Proxy started on port [::1]:51055 Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 -client_renegotiation Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:38015 Server responds on [::1]:38015 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:51055 -cipher DEFAULT:@SECLEVEL=1 -no_tls1_3 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 206 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 201 Message type: ClientHello Message Length: 197 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:100 Forwarded packet length = 206 Received server packet Packet length = 899 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 899 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 270 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 186 Message type: NewSessionTicket Message Length: 182 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 270 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 1169 bytes and written 552 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22 Xv....L.....#M." 0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab ....A....C.0.... 0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82 ..UQQ..z....q.;. 0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99 3......KH....... 0060 - 2f 55 b3 f5 54 e0 6c b4-fa 23 fd 20 f7 2a da ee /U..T.l..#. .*.. 0070 - c2 2a 2f 34 2b f7 df 77-c0 9f 48 b1 ec 3e 79 fd .*/4+..w..H..>y. 0080 - 19 a8 e8 16 27 d1 15 42-4e 1d 0e 74 b5 fb a7 e0 ....'..BN..t.... 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1675712941 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- RENEGOTIATING Received client packet Packet length = 265 Processing flight 4 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 260 Message type: ClientHello Message Length: 212 Client Version:771 Session ID Len:0 Ciphersuite len:54 Compression Method Len:1 Extensions Len:117 Forwarded packet length = 265 Received server packet Packet length = 1067 Processing flight 5 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 132 Message type: ServerHello Message Length: 81 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:41 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 868 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 52 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1067 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 443 Processing flight 6 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 308 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 52 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 443 Received server packet Packet length = 363 Processing flight 7 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 228 Message type: NewSessionTicket Message Length: 182 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 52 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 363 DONE Received client packet Packet length = 57 Processing flight 8 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 9 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 154184... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 CONNECTION CLOSED read R BLOCK 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 1 server renegotiates (SSL_accept()) 2 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 154177... Waiting for s_client process to close: 154185... ok 1 - Basic renegotiation Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 -client_renegotiation Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:39337 Server responds on [::1]:39337 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:51055 -cipher DEFAULT:@SECLEVEL=1 -no_tls1_3 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 206 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 201 Message type: ClientHello Message Length: 197 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:100 Forwarded packet length = 152 Received server packet Packet length = 894 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 56 Message type: ServerHello Message Length: 52 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:12 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 894 Received client packet Packet length = 7 Processing flight 2 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 2 [2, 40] Forwarded packet length = 7 000003FFBEEF8720:error:0A000152:SSL routines:final_renegotiate:unsafe legacy renegotiation disabled:../ssl/statem/extensions.c:879: CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 61 bytes and written 213 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : 0000 Session-ID: Session-ID-ctx: Master-Key: PSK identity: None PSK identity hint: None SRP username: None Start Time: 1675712942 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: yes --- Connection closed Waiting for 'perl -ne print' process to close: 154199... CONNECTION FAILURE 000003FFB9F78720:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1588:SSL alert number 40 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 154192... Waiting for s_client process to close: 154200... ok 2 - No client SCSV Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher DEFAULT:@SECLEVEL=0 -ciphersuites TLS_AES_128_GCM_SHA256 -no_tls1_3 -no_tls1_2 -client_renegotiation Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:34393 Server responds on [::1]:34393 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:51055 -cipher DEFAULT:@SECLEVEL=1 -no_tls1_3 -cipher AES128-SHA:@SECLEVEL=0 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 136 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 131 Message type: ClientHello Message Length: 127 Client Version:771 Session ID Len:0 Ciphersuite len:4 Compression Method Len:1 Extensions Len:82 Forwarded packet length = 136 Received server packet Packet length = 899 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.1 Length: 61 Message type: ServerHello Message Length: 57 Server Version:770 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.1 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.1 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 899 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.1 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.1 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.1 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 270 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.1 Length: 186 Message type: NewSessionTicket Message Length: 182 Record 2 (server -> client) Content type: CCS Version: TLS1.1 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.1 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 270 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 1169 bytes and written 482 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.1 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 0000000000000000000000000000000010101010040404040C0C0C0C040404040C0C0C0C141414140808080808080808 PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - da 1f 29 e3 c0 50 ab b5-dd a7 42 ec 76 11 92 17 ..)..P....B.v... 0030 - 3b 4c 35 44 11 c7 c3 86-eb c4 23 36 63 d9 26 01 ;L5D......#6c.&. 0040 - 23 bf 29 67 04 49 50 75-b7 7b 36 5e ac 56 98 e5 #.)g.IPu.{6^.V.. 0050 - ec 97 39 37 aa 8e a0 e6-50 ff 1e 65 f0 50 b3 68 ..97....P..e.P.h 0060 - 18 8e af db 68 d0 cf 2c-9e a6 a8 de 35 25 75 5e ....h..,....5%u^ 0070 - 05 b5 b2 08 75 75 22 68-be 49 30 c0 6f 9f b0 5c ....uu"h.I0.o..\ 0080 - c0 1a b3 9a 6c dd df d6-84 7c 97 07 ae 77 53 fc ....l....|...wS. 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1675712942 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- RENEGOTIATING Received client packet Packet length = 201 Processing flight 4 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.1 Length: 196 Message type: ClientHello Message Length: 142 Client Version:771 Session ID Len:0 Ciphersuite len:2 Compression Method Len:1 Extensions Len:99 Forwarded packet length = 201 Received server packet Packet length = 1067 Processing flight 5 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.1 Length: 132 Message type: ServerHello Message Length: 81 Server Version:770 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:41 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.1 Length: 868 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.1 Length: 52 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1067 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 443 Processing flight 6 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.1 Length: 308 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.1 Length: 52 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.1 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 443 Received server packet Packet length = 363 Processing flight 7 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.1 Length: 228 Message type: NewSessionTicket Message Length: 182 Record 2 (server -> client) Content type: CCS Version: TLS1.1 Length: 52 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.1 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 363 DONE Received client packet Packet length = 57 Processing flight 8 Record 1 (client -> server) Content type: ALERT Version: TLS1.1 Length: 52 [1, 0] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 9 Record 1 (server -> client) Content type: ALERT Version: TLS1.1 Length: 52 [1, 0] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 154214... CONNECTION ESTABLISHED Protocol version: TLSv1.1 Client cipher list: AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA No peer certificate CONNECTION CLOSED read R BLOCK 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 1 server renegotiates (SSL_accept()) 2 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 154207... Waiting for s_client process to close: 154215... ok 3 - Check ClientHello version is the same Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 -client_renegotiation Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:44395 Server responds on [::1]:44395 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:51055 -cipher DEFAULT:@SECLEVEL=1 -tls1_2 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 206 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 201 Message type: ClientHello Message Length: 197 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:100 Forwarded packet length = 206 Received server packet Packet length = 899 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 899 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 270 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 186 Message type: NewSessionTicket Message Length: 182 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 270 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 1169 bytes and written 552 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22 Xv....L.....#M." 0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab ....A....C.0.... 0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82 ..UQQ..z....q.;. 0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99 3......KH....... 0060 - 1c 57 3e dd 27 96 08 38-2e e5 6b 1c 09 05 9e 28 .W>.'..8..k....( 0070 - 22 82 c6 f0 de 33 e7 91-44 0b 3b 5e 18 18 d0 8f "....3..D.;^.... 0080 - e6 aa f3 af 0b 2a ac 85-00 b9 93 42 70 5e 26 73 .....*.....Bp^&s 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1675712943 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- RENEGOTIATING Received client packet Packet length = 265 Processing flight 4 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 260 Message type: ClientHello Message Length: 212 Client Version:771 Session ID Len:0 Ciphersuite len:54 Compression Method Len:1 Extensions Len:117 Forwarded packet length = 233 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 52 [2, 40] Forwarded packet length = 57 000003FFAEA78720:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1588:SSL alert number 40 Connection closed Waiting for 'perl -ne print' process to close: 154229... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 000003FF989F8720:error:0A000178:SSL routines:tls1_set_server_sigalgs:no shared signature algorithms:../ssl/t1_lib.c:1719: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 1 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 154222... Waiting for s_client process to close: 154230... ok 4 - client_sig_algs instead of sig_algs Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 -no_tls1_3 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:45885 Server responds on [::1]:45885 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:51055 -cipher DEFAULT:@SECLEVEL=1 -no_tls1_3 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 206 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 201 Message type: ClientHello Message Length: 197 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:100 Forwarded packet length = 206 Received server packet Packet length = 899 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 899 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 270 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 186 Message type: NewSessionTicket Message Length: 182 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 270 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 1169 bytes and written 552 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22 Xv....L.....#M." 0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab ....A....C.0.... 0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82 ..UQQ..z....q.;. 0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99 3......KH....... 0060 - 1c 57 3e dd 27 96 08 38-2e e5 6b 1c 09 05 9e 28 .W>.'..8..k....( 0070 - 22 82 c6 f0 de 33 e7 91-44 0b 3b 5e 18 18 d0 8f "....3..D.;^.... 0080 - e6 aa f3 af 0b 2a ac 85-00 b9 93 42 70 5e 26 73 .....*.....Bp^&s 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1675712943 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- RENEGOTIATING Received client packet Packet length = 265 Processing flight 4 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 260 Message type: ClientHello Message Length: 212 Client Version:771 Session ID Len:0 Ciphersuite len:54 Compression Method Len:1 Extensions Len:117 Forwarded packet length = 265 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 52 [1, 100] Forwarded packet length = 57 Received client packet Packet length = 57 Processing flight 6 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [2, 40] Forwarded packet length = 57 000003FFA0178720:error:0A000153:SSL routines:ssl3_read_bytes:no renegotiation:../ssl/record/rec_layer_s3.c:1604: Connection closed Waiting for 'perl -ne print' process to close: 154244... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 CONNECTION CLOSED read R BLOCK 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 1 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 154237... Waiting for s_client process to close: 154245... ok 5 - Check client renegotiation failed ok 70-test_servername.t ............... # The results of this test will end up in test-runs/test_servername 1..1 # Subtest: ../../test/servername_test 1..1 # Subtest: test_servername 1..3 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 1 - test_servername ../../util/wrap.pl ../../test/servername_test ../../../apps/server.pem ../../../apps/server.pem => 0 ok 1 - running servername_test ok 70-test_sslcbcpadding.t ............ # The results of this test will end up in test-runs/test_sslcbcpadding Proxy started on port [::1]:58515 Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 5 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 -tls1_2 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:45219 Server responds on [::1]:45219 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:58515 -cipher DEFAULT:@SECLEVEL=1 -no_tls1_3 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 206 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 201 Message type: ClientHello Message Length: 197 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:100 Forwarded packet length = 202 Received server packet Packet length = 895 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 57 Message type: ServerHello Message Length: 53 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:13 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 895 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 342 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 64 Message type: Finished Message Length: 12 Forwarded packet length = 342 Received server packet Packet length = 266 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 186 Message type: NewSessionTicket Message Length: 182 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 64 Message type: Finished Message Length: 12 Forwarded packet length = 575 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 1161 bytes and written 548 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22 Xv....L.....#M." 0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab ....A....C.0.... 0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82 ..UQQ..z....q.;. 0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99 3......KH....... 0060 - 2f e0 37 b6 e7 9f f4 f9-26 4d e6 7d 71 40 30 35 /.7.....&M.}q@05 0070 - 66 5d b8 15 98 0c 6c a9-8b 63 3e 1f 82 35 ed 51 f]....l..c>..5.Q 0080 - 02 ef 73 9f 58 07 85 e5-12 91 d5 76 54 cf 7d 2b ..s.X......vT.}+ 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1675712945 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- AAAAAAAAAAAAReceived client packet Packet length = 53 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 48 [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 53 DONE Received client packet Packet length = 53 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 48 [1, 0] Forwarded packet length = 53 Received server packet Packet length = 106 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 48 [ENCRYPTED APPLICATION DATA] [tset ] Record 2 (server -> client) Content type: ALERT Version: TLS1.2 Length: 48 [1, 0] Forwarded packet length = 106 Connection closed Waiting for s_client process to close: 154268... 1..5 ok 1 - Maximally-padded record test Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:58515 -cipher DEFAULT:@SECLEVEL=1 -no_tls1_3 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 206 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 201 Message type: ClientHello Message Length: 197 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:100 Forwarded packet length = 202 Received server packet Packet length = 895 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 57 Message type: ServerHello Message Length: 53 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:13 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 895 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 342 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 64 Message type: Finished Message Length: 12 Forwarded packet length = 342 Received server packet Packet length = 266 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 186 Message type: NewSessionTicket Message Length: 182 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 64 Message type: Finished Message Length: 12 Forwarded packet length = 575 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 1161 bytes and written 548 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22 Xv....L.....#M." 0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab ....A....C.0.... 0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82 ..UQQ..z....q.;. 0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99 3......KH....... 0060 - 2f e0 37 b6 e7 9f f4 f9-26 4d e6 7d 71 40 30 35 /.7.....&M.}q@05 0070 - 66 5d b8 15 98 0c 6c a9-8b 63 3e 1f 82 35 ed 51 f]....l..c>..5.Q 0080 - 02 ef 73 9f 58 07 85 e5-12 91 d5 76 54 cf 7d 2b ..s.X......vT.}+ 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1675712945 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- 000003FF99C78720:error:0A000119:SSL routines:ssl3_get_record:decryption failed or bad record mac:../ssl/record/ssl3_record.c:613: Received client packet Packet length = 53 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 48 [2, 20] Forwarded packet length = 53 Connection closed Waiting for s_client process to close: 154275... ok 2 - Invalid padding byte 0 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:58515 -cipher DEFAULT:@SECLEVEL=1 -no_tls1_3 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 206 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 201 Message type: ClientHello Message Length: 197 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:100 Forwarded packet length = 202 Received server packet Packet length = 895 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 57 Message type: ServerHello Message Length: 53 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:13 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 895 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 342 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 64 Message type: Finished Message Length: 12 Forwarded packet length = 342 Received server packet Packet length = 266 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 186 Message type: NewSessionTicket Message Length: 182 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 64 Message type: Finished Message Length: 12 Forwarded packet length = 575 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 1161 bytes and written 548 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22 Xv....L.....#M." 0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab ....A....C.0.... 0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82 ..UQQ..z....q.;. 0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99 3......KH....... 0060 - 2f e0 37 b6 e7 9f f4 f9-26 4d e6 7d 71 40 30 35 /.7.....&M.}q@05 0070 - 66 5d b8 15 98 0c 6c a9-8b 63 3e 1f 82 35 ed 51 f]....l..c>..5.Q 0080 - 02 ef 73 9f 58 07 85 e5-12 91 d5 76 54 cf 7d 2b ..s.X......vT.}+ 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1675712945 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- Received client packet Packet length = 53 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 48 [2, 20] Forwarded packet length = 53 000003FFBC0F8720:error:0A000119:SSL routines:ssl3_get_record:decryption failed or bad record mac:../ssl/record/ssl3_record.c:613: Connection closed Waiting for s_client process to close: 154282... ok 3 - Invalid padding byte 128 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:58515 -cipher DEFAULT:@SECLEVEL=1 -no_tls1_3 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 206 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 201 Message type: ClientHello Message Length: 197 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:100 Forwarded packet length = 202 Received server packet Packet length = 895 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 57 Message type: ServerHello Message Length: 53 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:13 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 895 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 342 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 64 Message type: Finished Message Length: 12 Forwarded packet length = 342 Received server packet Packet length = 266 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 186 Message type: NewSessionTicket Message Length: 182 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 64 Message type: Finished Message Length: 12 Forwarded packet length = 575 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 1161 bytes and written 548 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22 Xv....L.....#M." 0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab ....A....C.0.... 0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82 ..UQQ..z....q.;. 0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99 3......KH....... 0060 - 2f e0 37 b6 e7 9f f4 f9-26 4d e6 7d 71 40 30 35 /.7.....&M.}q@05 0070 - 66 5d b8 15 98 0c 6c a9-8b 63 3e 1f 82 35 ed 51 f]....l..c>..5.Q 0080 - 02 ef 73 9f 58 07 85 e5-12 91 d5 76 54 cf 7d 2b ..s.X......vT.}+ 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1675712945 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- 000003FF96B78720:error:0A000119:SSL routines:ssl3_get_record:decryption failed or bad record mac:../ssl/record/ssl3_record.c:613: Received client packet Packet length = 53 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 48 [2, 20] Forwarded packet length = 53 Connection closed Waiting for s_client process to close: 154289... ok 4 - Invalid padding byte 254 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:58515 -cipher DEFAULT:@SECLEVEL=1 -no_tls1_3 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 206 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 201 Message type: ClientHello Message Length: 197 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:100 Forwarded packet length = 202 Received server packet Packet length = 895 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 57 Message type: ServerHello Message Length: 53 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:13 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 895 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 342 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 64 Message type: Finished Message Length: 12 Forwarded packet length = 342 Received server packet Packet length = 266 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 186 Message type: NewSessionTicket Message Length: 182 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 64 Message type: Finished Message Length: 12 Forwarded packet length = 575 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 1161 bytes and written 548 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22 Xv....L.....#M." 0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab ....A....C.0.... 0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82 ..UQQ..z....q.;. 0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99 3......KH....... 0060 - 2f e0 37 b6 e7 9f f4 f9-26 4d e6 7d 71 40 30 35 /.7.....&M.}q@05 0070 - 66 5d b8 15 98 0c 6c a9-8b 63 3e 1f 82 35 ed 51 f]....l..c>..5.Q 0080 - 02 ef 73 9f 58 07 85 e5-12 91 d5 76 54 cf 7d 2b ..s.X......vT.}+ 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1675712945 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- 000003FFAD3F8720:error:0A000119:SSL routines:ssl3_get_record:decryption failed or bad record mac:../ssl/record/ssl3_record.c:613: Received client packet Packet length = 53 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 48 [2, 20] Forwarded packet length = 53 Connection closed Waiting for 'perl -ne print' process to close: 154267... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 CONNECTION CLOSED CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 CONNECTION CLOSED CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 CONNECTION CLOSED CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 CONNECTION CLOSED CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 5 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 5 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 154260... Waiting for s_client process to close: 154296... ok 5 - Invalid padding byte 255 ok 70-test_sslcertstatus.t ............ # The results of this test will end up in test-runs/test_sslcertstatus Proxy started on port [::1]:48755 Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:35585 Server responds on [::1]:35585 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:48755 -cipher DEFAULT:@SECLEVEL=1 -status -no_tls1_3 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 215 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 210 Message type: ClientHello Message Length: 206 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:109 Forwarded packet length = 215 Received server packet Packet length = 899 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 903 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 270 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 186 Message type: NewSessionTicket Message Length: 182 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 270 CONNECTED(00000003) OCSP response: no response sent --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 1173 bytes and written 561 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22 Xv....L.....#M." 0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab ....A....C.0.... 0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82 ..UQQ..z....q.;. 0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99 3......KH....... 0060 - 2f e0 37 b6 e7 9f f4 f9-26 4d e6 7d 71 40 30 35 /.7.....&M.}q@05 0070 - 66 5d b8 15 98 0c 6c a9-8b 63 3e 1f 82 35 ed 51 f]....l..c>..5.Q 0080 - 02 ef 73 9f 58 07 85 e5-12 91 d5 76 54 cf 7d 2b ..s.X......vT.}+ 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1675712945 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 57 DONE Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Received server packet Packet length = 114 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Record 2 (server -> client) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 114 Connection closed Waiting for 'perl -ne print' process to close: 154311... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 154304... Waiting for s_client process to close: 154312... 1..1 ok 1 - Missing CertificateStatus message ok 70-test_sslextension.t ............. # The results of this test will end up in test-runs/test_sslextension Proxy started on port [::1]:32857 Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:34697 Server responds on [::1]:34697 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:32857 -cipher DEFAULT:@SECLEVEL=1 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 315 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 310 Message type: ClientHello Message Length: 306 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:171 Forwarded packet length = 323 Received server packet Packet length = 7 Processing flight 1 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 [2, 47] Forwarded packet length = 7 000003FF8D5F8720:error:0A000417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1588:SSL alert number 47 CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 7 bytes and written 315 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- Connection closed Waiting for 'perl -ne print' process to close: 154327... CONNECTION FAILURE 000003FF80E78720:error:0A00006E:SSL routines:tls_collect_extensions:bad extension:../ssl/statem/extensions.c:594: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 154320... Waiting for s_client process to close: 154328... 1..8 ok 1 - Duplicate ClientHello extension Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:40325 Server responds on [::1]:40325 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:32857 -cipher DEFAULT:@SECLEVEL=1 -no_tls1_3 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 206 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 201 Message type: ClientHello Message Length: 197 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:100 Forwarded packet length = 206 Received server packet Packet length = 899 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 907 Received client packet Packet length = 7 Processing flight 2 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 2 [2, 47] Forwarded packet length = 7 000003FF94078720:error:0A00006E:SSL routines:tls_collect_extensions:bad extension:../ssl/statem/extensions.c:594: CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 74 bytes and written 213 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : 0000 Session-ID: Session-ID-ctx: Master-Key: PSK identity: None PSK identity hint: None SRP username: None Start Time: 1675712945 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: no --- Connection closed Waiting for 'perl -ne print' process to close: 154342... CONNECTION FAILURE 000003FFBE078720:error:0A000417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1588:SSL alert number 47 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 154335... Waiting for s_client process to close: 154343... ok 2 - Duplicate ServerHello extension Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=0 -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:42341 Server responds on [::1]:42341 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:32857 -cipher DEFAULT:@SECLEVEL=1 -no_tls1_3 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 206 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 201 Message type: ClientHello Message Length: 197 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:100 Forwarded packet length = 106 Received server packet Packet length = 919 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 81 Message type: ServerHello Message Length: 77 Server Version:771 Session ID Len:32 Ciphersuite:47 Compression Method:0 Extensions Len:5 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 919 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 342 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 64 Message type: Finished Message Length: 12 Forwarded packet length = 342 Received server packet Packet length = 75 Processing flight 3 Record 1 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 64 Message type: Finished Message Length: 12 Forwarded packet length = 75 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 994 bytes and written 548 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 0102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F20 Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None Start Time: 1675712945 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no --- Received client packet Packet length = 53 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 48 [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 53 DONE Received client packet Packet length = 53 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 48 [1, 0] Forwarded packet length = 53 Received server packet Packet length = 106 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 48 [ENCRYPTED APPLICATION DATA] [tset ] Record 2 (server -> client) Content type: ALERT Version: TLS1.2 Length: 48 [1, 0] Forwarded packet length = 106 Connection closed Waiting for 'perl -ne print' process to close: 154357... New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA No peer certificate CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 154350... Waiting for s_client process to close: 154358... ok 3 - Zero extension length test Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:41215 Server responds on [::1]:41215 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:32857 -cipher DEFAULT:@SECLEVEL=1 -no_tls1_3 -noservername Engine "ossltest" set. Connection opened Received client packet Packet length = 188 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 183 Message type: ClientHello Message Length: 179 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:82 Forwarded packet length = 188 Received server packet Packet length = 899 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 905 000003FF91478720:error:0A0000D9:SSL routines:tls_collect_extensions:unsolicited extension:../ssl/statem/extensions.c:625: Received client packet Packet length = 7 Processing flight 2 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 2 [2, 110] Forwarded packet length = 7 CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 72 bytes and written 195 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : 0000 Session-ID: Session-ID-ctx: Master-Key: PSK identity: None PSK identity hint: None SRP username: None Start Time: 1675712946 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: no --- Connection closed Waiting for 'perl -ne print' process to close: 154373... CONNECTION FAILURE 000003FFA5BF8720:error:0A000456:SSL routines:ssl3_read_bytes:tlsv1 unsupported extension:../ssl/record/rec_layer_s3.c:1588:SSL alert number 110 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 154366... Waiting for s_client process to close: 154374... ok 4 - Unsolicited server name extension Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:33457 Server responds on [::1]:33457 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:32857 -cipher DEFAULT:@SECLEVEL=1 -no_tls1_3 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 206 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 201 Message type: ClientHello Message Length: 197 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:100 Forwarded packet length = 210 Received server packet Packet length = 899 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 899 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 270 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 186 Message type: NewSessionTicket Message Length: 182 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 270 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 1169 bytes and written 552 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22 Xv....L.....#M." 0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab ....A....C.0.... 0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82 ..UQQ..z....q.;. 0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99 3......KH....... 0060 - 76 eb 1d 8f de 22 40 4d-c9 c1 fc 31 69 da 88 fa v...."@M...1i... 0070 - 8d 71 ad bd fe 2c 06 94-41 06 5a 82 69 cc 92 56 .q...,..A.Z.i..V 0080 - ec f9 e9 38 98 34 fc f4-13 a6 1a 18 21 f2 c5 a2 ...8.4......!... 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1675712946 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 114 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 114 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 154388... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 154381... Waiting for s_client process to close: 154389... ok 5 - Cryptopro extension in ClientHello Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:40735 Server responds on [::1]:40735 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:32857 -cipher DEFAULT:@SECLEVEL=1 -no_tls1_3 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 206 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 201 Message type: ClientHello Message Length: 197 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:100 Forwarded packet length = 206 Received server packet Packet length = 899 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 905 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 270 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 186 Message type: NewSessionTicket Message Length: 182 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 270 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 1175 bytes and written 552 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22 Xv....L.....#M." 0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab ....A....C.0.... 0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82 ..UQQ..z....q.;. 0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99 3......KH....... 0060 - 76 eb 1d 8f de 22 40 4d-c9 c1 fc 31 69 da 88 fa v...."@M...1i... 0070 - 8d 71 ad bd fe 2c 06 94-41 06 5a 82 69 cc 92 56 .q...,..A.Z.i..V 0080 - ec f9 e9 38 98 34 fc f4-13 a6 1a 18 21 f2 c5 a2 ...8.4......!... 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1675712946 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 57 DONE Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Received server packet Packet length = 114 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Record 2 (server -> client) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 114 Connection closed Waiting for 'perl -ne print' process to close: 154403... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 154396... Waiting for s_client process to close: 154404... ok 6 - Noncompliant supported_groups extension Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:42163 Server responds on [::1]:42163 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:32857 -cipher DEFAULT:@SECLEVEL=1 -no_tls1_3 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 206 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 201 Message type: ClientHello Message Length: 197 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:100 Forwarded packet length = 206 Received server packet Packet length = 899 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 905 000003FF81978720:error:0A00006E:SSL routines:tls_parse_stoc_sct:bad extension:../ssl/statem/extensions_clnt.c:1470: CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 72 bytes and written 213 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : 0000 Session-ID: Session-ID-ctx: Master-Key: PSK identity: None PSK identity hint: None SRP username: None Start Time: 1675712946 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: no --- Received client packet Packet length = 7 Processing flight 2 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 2 [2, 110] Forwarded packet length = 7 Connection closed Waiting for 'perl -ne print' process to close: 154418... CONNECTION FAILURE 000003FF99178720:error:0A000456:SSL routines:ssl3_read_bytes:tlsv1 unsupported extension:../ssl/record/rec_layer_s3.c:1588:SSL alert number 110 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 154411... Waiting for s_client process to close: 154419... ok 7 - Unsolicited sct extension Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:39495 Server responds on [::1]:39495 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:32857 -cipher DEFAULT:@SECLEVEL=1 -noservername Engine "ossltest" set. Connection opened Received client packet Packet length = 297 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 292 Message type: ClientHello Message Length: 288 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:153 Forwarded packet length = 297 Received server packet Packet length = 1349 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 839 Inner content type: HANDSHAKE Message type: Certificate Message Length: 818 Context: Certificate List Len:814 Certificate Len:809 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1355 Received client packet Packet length = 7 Processing flight 2 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 2 [2, 110] Forwarded packet length = 7 000003FF90EF8720:error:0A0000D9:SSL routines:tls_collect_extensions:unsolicited extension:../ssl/statem/extensions.c:625: CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent Server Temp Key: X25519, 253 bits --- SSL handshake has read 167 bytes and written 304 bytes Verification: OK --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- Connection closed Waiting for 'perl -ne print' process to close: 154433... CONNECTION FAILURE 000003FFBE8F8720:error:0A000456:SSL routines:ssl3_read_bytes:tlsv1 unsupported extension:../ssl/record/rec_layer_s3.c:1588:SSL alert number 110 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 154426... Waiting for s_client process to close: 154434... ok 8 - Unsolicited server name extension (TLSv1.3) ok 70-test_sslmessages.t .............. # The results of this test will end up in test-runs/test_sslmessages Proxy started on port [::1]:54575 Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 2 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:44039 Server responds on [::1]:44039 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:54575 -cipher DEFAULT:@SECLEVEL=1 -no_tls1_3 -sess_out /tmp/4k4bSAkuX9 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 206 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 201 Message type: ClientHello Message Length: 197 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:100 Forwarded packet length = 206 Received server packet Packet length = 899 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 899 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 270 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 186 Message type: NewSessionTicket Message Length: 182 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 270 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 1169 bytes and written 552 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22 Xv....L.....#M." 0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab ....A....C.0.... 0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82 ..UQQ..z....q.;. 0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99 3......KH....... 0060 - 76 eb 1d 8f de 22 40 4d-c9 c1 fc 31 69 da 88 fa v...."@M...1i... 0070 - 8d 71 ad bd fe 2c 06 94-41 06 5a 82 69 cc 92 56 .q...,..A.Z.i..V 0080 - ec f9 e9 38 98 34 fc f4-13 a6 1a 18 21 f2 c5 a2 ...8.4......!... 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1675712946 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 57 DONE Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Received server packet Packet length = 114 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Record 2 (server -> client) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 114 Connection closed Waiting for s_client process to close: 154450... 1..21 # Subtest: Default handshake test 1..33 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 0, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 0, 10) ok 13 - Extension presence check (Message: 1 Extension: 0, 11) ok 14 - Extension presence check (Message: 1 Extension: 0, 12) ok 15 - Extensions count mismatch (7, 7) ok 16 - Message type check. Got 2, expected 2 ok 17 - Extension presence check (Message: 2 Extension: 7, 13) ok 18 - Extension presence check (Message: 2 Extension: 7, 14) ok 19 - Extension presence check (Message: 2 Extension: 7, 15) ok 20 - Extension presence check (Message: 2 Extension: 2, 16) ok 21 - Extension presence check (Message: 2 Extension: 0, 17) ok 22 - Extension presence check (Message: 2 Extension: 0, 18) ok 23 - Extension presence check (Message: 2 Extension: 0, 19) ok 24 - Extension presence check (Message: 2 Extension: 0, 20) ok 25 - Extension presence check (Message: 2 Extension: 0, 21) ok 26 - Extension presence check (Message: 2 Extension: 0, 22) ok 27 - Extensions count mismatch (4, 4) ok 28 - Message type check. Got 11, expected 11 ok 29 - Message type check. Got 14, expected 14 ok 30 - Message type check. Got 16, expected 16 ok 31 - Message type check. Got 20, expected 20 ok 32 - Message type check. Got 4, expected 4 ok 33 - Message type check. Got 20, expected 20 ok 1 - Default handshake test Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:54575 -cipher DEFAULT:@SECLEVEL=1 -no_tls1_3 -sess_in /tmp/4k4bSAkuX9 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 414 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 409 Message type: ClientHello Message Length: 405 Client Version:771 Session ID Len:32 Ciphersuite len:56 Compression Method Len:1 Extensions Len:276 Forwarded packet length = 414 Received server packet Packet length = 173 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 89 Message type: ServerHello Message Length: 85 Server Version:771 Session ID Len:32 Ciphersuite:47 Compression Method:0 Extensions Len:13 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 173 Received client packet Packet length = 79 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 CONNECTED(00000003) --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 173 bytes and written 493 bytes Verification error: unable to verify the first certificate --- Reused, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22 Xv....L.....#M." 0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab ....A....C.0.... 0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82 ..UQQ..z....q.;. 0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99 3......KH....... 0060 - 76 eb 1d 8f de 22 40 4d-c9 c1 fc 31 69 da 88 fa v...."@M...1i... 0070 - 8d 71 ad bd fe 2c 06 94-41 06 5a 82 69 cc 92 56 .q...,..A.Z.i..V 0080 - ec f9 e9 38 98 34 fc f4-13 a6 1a 18 21 f2 c5 a2 ...8.4......!... 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1675712946 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- Message type: Finished Message Length: 12 DONE Forwarded packet length = 79 Received client packet Packet length = 114 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 114 Received server packet Packet length = 57 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 3 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 154449... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 CONNECTION CLOSED CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA No peer certificate CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 2 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 2 server accepts that finished 1 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 154442... Waiting for s_client process to close: 154457... # Subtest: Resumption handshake test 1..29 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 0, 1) ok 4 - Extension presence check (Message: 1 Extension: 5, 2) ok 5 - Extension presence check (Message: 1 Extension: 5, 3) ok 6 - Extension presence check (Message: 1 Extension: 5, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 5, 7) ok 10 - Extension presence check (Message: 1 Extension: 5, 8) ok 11 - Extension presence check (Message: 1 Extension: 5, 9) ok 12 - Extension presence check (Message: 1 Extension: 0, 10) ok 13 - Extension presence check (Message: 1 Extension: 0, 11) ok 14 - Extension presence check (Message: 1 Extension: 0, 12) ok 15 - Extensions count mismatch (7, 7) ok 16 - Message type check. Got 2, expected 2 ok 17 - Extension presence check (Message: 2 Extension: 5, 13) ok 18 - Extension presence check (Message: 2 Extension: 5, 14) ok 19 - Extension presence check (Message: 2 Extension: 5, 15) ok 20 - Extension presence check (Message: 2 Extension: 0, 16) ok 21 - Extension presence check (Message: 2 Extension: 0, 17) ok 22 - Extension presence check (Message: 2 Extension: 0, 18) ok 23 - Extension presence check (Message: 2 Extension: 0, 19) ok 24 - Extension presence check (Message: 2 Extension: 0, 20) ok 25 - Extension presence check (Message: 2 Extension: 0, 21) ok 26 - Extension presence check (Message: 2 Extension: 0, 22) ok 27 - Extensions count mismatch (3, 3) ok 28 - Message type check. Got 20, expected 20 ok 29 - Message type check. Got 20, expected 20 ok 2 - Resumption handshake test Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:42017 Server responds on [::1]:42017 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:54575 -cipher DEFAULT:@SECLEVEL=1 -no_tls1_3 -status -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 215 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 210 Message type: ClientHello Message Length: 206 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:109 Forwarded packet length = 215 Received server packet Packet length = 899 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 899 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 270 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 186 Message type: NewSessionTicket Message Length: 182 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 270 CONNECTED(00000003) OCSP response: no response sent --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 1169 bytes and written 561 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22 Xv....L.....#M." 0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab ....A....C.0.... 0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82 ..UQQ..z....q.;. 0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99 3......KH....... 0060 - 76 eb 1d 8f de 22 40 4d-c9 c1 fc 31 69 da 88 fa v...."@M...1i... 0070 - 8d 71 ad bd fe 2c 06 94-41 06 5a 82 69 cc 92 56 .q...,..A.Z.i..V 0080 - ec f9 e9 38 98 34 fc f4-13 a6 1a 18 21 f2 c5 a2 ...8.4......!... 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1675712946 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 114 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 114 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 154471... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 154464... Waiting for s_client process to close: 154472... # Subtest: status_request handshake test (client) 1..33 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 16, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 0, 10) ok 13 - Extension presence check (Message: 1 Extension: 0, 11) ok 14 - Extension presence check (Message: 1 Extension: 0, 12) ok 15 - Extensions count mismatch (8, 8) ok 16 - Message type check. Got 2, expected 2 ok 17 - Extension presence check (Message: 2 Extension: 7, 13) ok 18 - Extension presence check (Message: 2 Extension: 7, 14) ok 19 - Extension presence check (Message: 2 Extension: 7, 15) ok 20 - Extension presence check (Message: 2 Extension: 2, 16) ok 21 - Extension presence check (Message: 2 Extension: 0, 17) ok 22 - Extension presence check (Message: 2 Extension: 0, 18) ok 23 - Extension presence check (Message: 2 Extension: 0, 19) ok 24 - Extension presence check (Message: 2 Extension: 0, 20) ok 25 - Extension presence check (Message: 2 Extension: 0, 21) ok 26 - Extension presence check (Message: 2 Extension: 0, 22) ok 27 - Extensions count mismatch (4, 4) ok 28 - Message type check. Got 11, expected 11 ok 29 - Message type check. Got 14, expected 14 ok 30 - Message type check. Got 16, expected 16 ok 31 - Message type check. Got 20, expected 20 ok 32 - Message type check. Got 4, expected 4 ok 33 - Message type check. Got 20, expected 20 ok 3 - status_request handshake test (client) Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 -status_file ../../../test/recipes/ocsp-response.der Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:41981 Server responds on [::1]:41981 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:54575 -cipher DEFAULT:@SECLEVEL=1 -no_tls1_3 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 206 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 201 Message type: ClientHello Message Length: 197 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:100 Forwarded packet length = 206 Received server packet Packet length = 899 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 899 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 270 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 186 Message type: NewSessionTicket Message Length: 182 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 270 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 1169 bytes and written 552 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22 Xv....L.....#M." 0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab ....A....C.0.... 0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82 ..UQQ..z....q.;. 0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99 3......KH....... 0060 - 76 eb 1d 8f de 22 40 4d-c9 c1 fc 31 69 da 88 fa v...."@M...1i... 0070 - 8d 71 ad bd fe 2c 06 94-41 06 5a 82 69 cc 92 56 .q...,..A.Z.i..V 0080 - ec f9 e9 38 98 34 fc f4-13 a6 1a 18 21 f2 c5 a2 ...8.4......!... 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1675712946 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 57 DONE Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Received server packet Packet length = 114 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Record 2 (server -> client) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 114 Connection closed Waiting for 'perl -ne print' process to close: 154486... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 154479... Waiting for s_client process to close: 154487... # Subtest: status_request handshake test (server) 1..33 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 0, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 0, 10) ok 13 - Extension presence check (Message: 1 Extension: 0, 11) ok 14 - Extension presence check (Message: 1 Extension: 0, 12) ok 15 - Extensions count mismatch (7, 7) ok 16 - Message type check. Got 2, expected 2 ok 17 - Extension presence check (Message: 2 Extension: 7, 13) ok 18 - Extension presence check (Message: 2 Extension: 7, 14) ok 19 - Extension presence check (Message: 2 Extension: 7, 15) ok 20 - Extension presence check (Message: 2 Extension: 2, 16) ok 21 - Extension presence check (Message: 2 Extension: 0, 17) ok 22 - Extension presence check (Message: 2 Extension: 0, 18) ok 23 - Extension presence check (Message: 2 Extension: 0, 19) ok 24 - Extension presence check (Message: 2 Extension: 0, 20) ok 25 - Extension presence check (Message: 2 Extension: 0, 21) ok 26 - Extension presence check (Message: 2 Extension: 0, 22) ok 27 - Extensions count mismatch (4, 4) ok 28 - Message type check. Got 11, expected 11 ok 29 - Message type check. Got 14, expected 14 ok 30 - Message type check. Got 16, expected 16 ok 31 - Message type check. Got 20, expected 20 ok 32 - Message type check. Got 4, expected 4 ok 33 - Message type check. Got 20, expected 20 ok 4 - status_request handshake test (server) Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 -status_file ../../../test/recipes/ocsp-response.der Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:44201 Server responds on [::1]:44201 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:54575 -cipher DEFAULT:@SECLEVEL=1 -no_tls1_3 -status -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 215 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 210 Message type: ClientHello Message Length: 206 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:109 Forwarded packet length = 215 Received server packet Packet length = 2433 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 65 Message type: ServerHello Message Length: 61 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:21 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1525 Message type: CertificateStatus Message Length: 1521 Record 4 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 2433 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 CONNECTED(00000003) OCSP response: ====================================== OCSP Response Data: OCSP Response Status: successful (0x0) Response Type: Basic OCSP Response Version: 1 (0x0) Responder Id: C = GB, ST = Test State or Province, O = Organization Name, OU = Organizational Unit Name, CN = Common Name Produced At: Nov 15 14:14:03 2016 GMT Responses: Certificate ID: Hash Algorithm: sha1 Issuer Name Hash: 1D76DE86EB6DB178A868C1331451F1F5432E9730 Issuer Key Hash: C88A9E9667B16998F0D8009F6B22880A1D098EC9 Serial Number: F700B37197779249 Cert Status: good This Update: Nov 15 14:14:03 2016 GMT Response Extensions: OCSP Nonce: 041013E778815B2F95305CE668AF6E22E2E3 Signature Algorithm: sha256WithRSAEncryption Signature Value: 31:fd:37:a8:d7:a4:49:a5:f3:2f:89:1a:e7:a1:37:8a:ea:7e: c4:51:55:6b:06:a2:cc:c7:c0:a7:3a:07:24:ed:2a:72:f5:70: 8d:b3:9a:04:77:f3:2b:fe:40:a4:1a:f0:50:20:23:df:bc:79: e1:fc:94:b3:41:1e:e6:6b:d0:8e:3b:b3:b6:67:84:e7:26:4b: 41:a5:b1:c0:28:70:ca:f6:26:c1:b6:e7:cc:65:0c:ac:ac:21: d4:42:40:bc:36:17:48:1e:21:b0:9e:46:5f:14:cf:7c:52:f8: d8:df:04:fd:1b:36:02:d6:28:70:32:f9:44:d2:30:60:8c:43: 71:8d:ce:ac:92:f7:a9:1d:cc:12:32:f6:1c:de:ff:fa:3c:43: 2e:69:a5:02:3a:68:33:88:2e:fc:70:0e:70:f2:41:8e:de:31: 5d:2d:b0:2a:a6:63:7c:65:f9:87:74:48:d4:a6:46:b0:38:00: 0d:be:24:f6:62:5e:e1:9e:80:49:d6:4a:86:eb:69:ea:36:06: 85:f2:d4:d9:16:e6:85:21:f4:ce:c6:ea:33:65:e9:a1:4c:35: 04:46:2e:36:62:54:11:d0:4e:43:60:fa:61:25:9d:6a:6a:72: 35:b6:0a:25:30:17:ee:cb:6a:9a:a4:69:a8:a3:b8:b0:80:e1: 04:f5:3b:92 Certificate: Data: Version: 3 (0x2) Serial Number: f7:00:b3:71:97:77:92:47 Signature Algorithm: md5WithRSAEncryption Issuer: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=Root CA Validity Not Before: Aug 5 19:52:17 2015 GMT Not After : Aug 4 19:52:17 2016 GMT Subject: C=GB, ST=Test State or Province, O=Organization Name, OU=Organizational Unit Name, CN=Common Name Subject Public Key Info: Public Key Algorithm: rsaEncryption Public-Key: (2048 bit) Modulus: 00:bd:98:c0:db:e0:41:ca:0e:82:54:3c:91:d8:2a: 71:d4:7e:fb:00:13:bb:e7:91:32:37:98:cb:24:7b: a8:85:d7:1d:a9:c1:1d:d8:d5:dc:e2:8a:37:ab:60: 01:8d:3b:a8:36:d4:76:c6:61:90:76:00:87:be:87: 31:b7:29:7a:06:80:02:6b:e6:cf:35:57:23:73:ad: 5a:e3:fb:f9:16:24:cd:aa:5f:ed:d1:1a:90:06:63: 6e:cb:30:83:0e:db:58:72:36:48:20:c5:f7:b8:e6: 77:55:bf:29:ca:e2:6c:2a:a2:84:22:a7:48:8d:56: 39:0d:97:68:e4:c5:20:b6:34:20:da:28:9b:ee:a1: f2:65:49:47:16:49:49:48:22:2c:23:88:83:68:66: b3:9a:bc:a9:76:97:90:c3:4c:52:d3:88:4a:92:69: 7f:42:0b:b4:eb:09:dd:b9:2a:dc:9e:2e:24:5b:e2: e5:d5:ad:f8:b5:c0:bc:9a:fe:75:d9:f8:57:63:46: 35:1e:b0:c6:cf:a8:f5:03:9c:79:ec:bd:f1:ea:54: 9f:02:fe:a1:32:ae:87:c9:66:b4:bf:b7:79:5a:7c: 0e:99:12:11:cb:d0:f1:b8:ff:37:98:01:73:eb:f0: 82:6e:5c:1e:44:85:d7:1b:27:cd:37:c6:c1:a2:a5: 28:9f Exponent: 65537 (0x10001) X509v3 extensions: X509v3 Basic Constraints: CA:FALSE X509v3 Key Usage: Digital Signature, Non Repudiation, Key Encipherment X509v3 Extended Key Usage: OCSP Signing Signature Algorithm: md5WithRSAEncryption Signature Value: 57:1d:7a:9c:d4:d3:8f:5f:ff:e0:af:9f:11:ab:2e:4f:70:fd: 18:10:a2:ef:15:02:ae:7e:ea:85:ee:31:5d:13:a5:da:a9:89: 2a:30:0b:39:71:b6:b8:5c:49:31:12:32:53:37:14:00:9f:6a: ad:95:5f:e3:9d:9d:44:18:b4:12:62:4a:68:c2:65:bdReceived client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 270 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 186 Message type: NewSessionTicket Message Length: 182 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 270 :a0:5a: 44:11:8f:af:4e:96:58:e5:02:77:95:96:e8:5c:11:da:0b:ce: 01:12:2b:f2:a0:47:89:c2:5e:5f:cf:f2:6a:a4:e5:9a:cc:10: 57:df:bc:fc:6f:b0:ee:08:92:ba:87:06:c7:3d:90:fa:f9:98: 64:63:1d:66:43:1f:14:92:d3:8a:e9:91:10:7d:78:99:d0:b9: 98:95:86:ac:1e:0b:da:6b:6e:28:98:33:34:66:79:8f:7a:9f: a4:a5:8d:bc:ed:31:88:69:de:6d:f5:4b:f7:67:e1:75:74:ec: 45:29:37:6c:2b:f7:e1:c0:57:ce:98:00:7c:9a:6e:6d:41:81: 90:ad:dc:ef:d7:33:dc:4e:fb:27:b2:dd:b9:61:07:7d:18:60: cd:58:27:1c:83:48:55:6c:19:21:69:21:a8:35:a3:1f:d6:aa: 76:3f:33:d9:9f:8c:7a:2e:36:c8:ab:dc:e1:58:d4:d7:ee:6e: 0d:5f:d9:14 -----BEGIN CERTIFICATE----- MIIDjTCCAnWgAwIBAgIJAPcAs3GXd5JHMA0GCSqGSIb3DQEBBAUAMFcxCzAJBgNV BAYTAkFVMRMwEQYDVQQIDApTb21lLVN0YXRlMSEwHwYDVQQKDBhJbnRlcm5ldCBX aWRnaXRzIFB0eSBMdGQxEDAOBgNVBAMMB1Jvb3QgQ0EwHhcNMTUwODA1MTk1MjE3 WhcNMTYwODA0MTk1MjE3WjCBgzELMAkGA1UEBhMCR0IxHzAdBgNVBAgMFlRlc3Qg U3RhdGUgb3IgUHJvdmluY2UxGjAYBgNVBAoMEU9yZ2FuaXphdGlvbiBOYW1lMSEw HwYDVQQLDBhPcmdhbml6YXRpb25hbCBVbml0IE5hbWUxFDASBgNVBAMMC0NvbW1v biBOYW1lMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAvZjA2+BByg6C VDyR2Cpx1H77ABO755EyN5jLJHuohdcdqcEd2NXc4oo3q2ABjTuoNtR2xmGQdgCH vocxtyl6BoACa+bPNVcjc61a4/v5FiTNql/t0RqQBmNuyzCDDttYcjZIIMX3uOZ3 Vb8pyuJsKqKEIqdIjVY5DZdo5MUgtjQg2iib7qHyZUlHFklJSCIsI4iDaGazmryp dpeQw0xS04hKkml/Qgu06wnduSrcni4kW+Ll1a34tcC8mv512fhXY0Y1HrDGz6j1 A5x57L3x6lSfAv6hMq6HyWa0v7d5WnwOmRIRy9DxuP83mAFz6/CCblweRIXXGyfN N8bBoqUonwIDAQABoy8wLTAJBgNVHRMEAjAAMAsGA1UdDwQEAwIF4DATBgNVHSUE DDAKBggrBgEFBQcDCTANBgkqhkiG9w0BAQQFAAOCAQEAVx16nNTTj1//4K+fEasu T3D9GBCi7xUCrn7qhe4xXROl2qmJKjALOXG2uFxJMRIyUzcUAJ9qrZVf452dRBi0 EmJKaMJlvaBaRBGPr06WWOUCd5WW6FwR2gvOARIr8qBHicJeX8/yaqTlmswQV9+8 /G+w7giSuocGxz2Q+vmYZGMdZkMfFJLTiumREH14mdC5mJWGrB4L2mtuKJgzNGZ5 j3qfpKWNvO0xiGnebfVL92fhdXTsRSk3bCv34cBXzpgAfJpubUGBkK3c79cz3E77 J7LduWEHfRhgzVgnHINIVWwZIWkhqDWjH9aqdj8z2Z+Mei42yKvc4VjU1+5uDV/Z FA== -----END CERTIFICATE----- ====================================== --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 2703 bytes and written 561 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22 Xv....L.....#M." 0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab ....A....C.0.... 0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82 ..UQQ..z....q.;. 0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99 3......KH....... 0060 - 76 eb 1d 8f de 22 40 4d-c9 c1 fc 31 69 da 88 fa v...."@M...1i... 0070 - 8d 71 ad bd fe 2c 06 94-41 06 5a 82 69 cc 92 56 .q...,..A.Z.i..V 0080 - ec f9 e9 38 98 34 fc f4-13 a6 1a 18 21 f2 c5 a2 ...8.4......!... 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1675712946 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 57 DONE Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Received server packet Packet length = 114 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Record 2 (server -> client) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 114 Connection closed Waiting for 'perl -ne print' process to close: 154501... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 154494... Waiting for s_client process to close: 154502... # Subtest: status_request handshake test 1..34 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 16, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 0, 10) ok 13 - Extension presence check (Message: 1 Extension: 0, 11) ok 14 - Extension presence check (Message: 1 Extension: 0, 12) ok 15 - Extensions count mismatch (8, 8) ok 16 - Message type check. Got 2, expected 2 ok 17 - Extension presence check (Message: 2 Extension: 7, 13) ok 18 - Extension presence check (Message: 2 Extension: 7, 14) ok 19 - Extension presence check (Message: 2 Extension: 7, 15) ok 20 - Extension presence check (Message: 2 Extension: 2, 16) ok 21 - Extension presence check (Message: 2 Extension: 0, 17) ok 22 - Extension presence check (Message: 2 Extension: 32, 18) ok 23 - Extension presence check (Message: 2 Extension: 0, 19) ok 24 - Extension presence check (Message: 2 Extension: 0, 20) ok 25 - Extension presence check (Message: 2 Extension: 0, 21) ok 26 - Extension presence check (Message: 2 Extension: 0, 22) ok 27 - Extensions count mismatch (5, 5) ok 28 - Message type check. Got 11, expected 11 ok 29 - Message type check. Got 22, expected 22 ok 30 - Message type check. Got 14, expected 14 ok 31 - Message type check. Got 16, expected 16 ok 32 - Message type check. Got 20, expected 20 ok 33 - Message type check. Got 4, expected 4 ok 34 - Message type check. Got 20, expected 20 ok 5 - status_request handshake test Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 -Verify 5 Engine "ossltest" set. verify depth is 5, must return a certificate Using default temp DH parameters ACCEPT [::1]:35179 Server responds on [::1]:35179 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:54575 -cipher DEFAULT:@SECLEVEL=1 -no_tls1_3 -cert ../../../apps/server.pem -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 206 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 201 Message type: ClientHello Message Length: 197 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:100 Forwarded packet length = 206 Received server packet Packet length = 956 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 52 Message type: CertificateRequest Message Length: 48 Record 4 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 956 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 1439 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 2 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 264 Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 4 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 5 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 1439 Received server packet Packet length = 1086 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1002 Message type: NewSessionTicket Message Length: 998 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 1086 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent Client Certificate Types: RSA sign, DSA sign, ECDSA sign Requested Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 Shared Requested Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 --- SSL handshake has read 2042 bytes and written 1645 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - b0 26 68 15 f3 ee 40 1b-df 92 a8 bc 39 90 02 26 .&h...@.....9..& 0030 - e0 a7 33 d6 68 f0 6d 7f-2b 57 4f df 32 4f 99 d6 ..3.h.m.+WO.2O.. 0040 - 55 e8 25 47 12 bb 5a 6f-9e f4 87 8e 91 eb 94 6c U.%G..Zo.......l 0050 - 9c 2b 00 b8 a9 30 81 06-f7 05 c4 38 7f 6b 40 1e .+...0.....8.k@. 0060 - 15 fd 32 bf f1 60 a1 6a-f5 c3 64 fe cd c1 1b 13 ..2..`.j..d..... 0070 - 00 3d 0b bc e8 32 5b 56-11 5c a3 6a 2d 24 a8 a7 .=...2[V.\.j-$.. 0080 - 7f ba b9 1a 5f ea c9 c1-5a 76 1a b0 fc 09 c4 a1 ...._...Zv...... 0090 - 02 19 f7 1f b8 bb c8 f5-8c 2c 01 26 d9 9b 5b 7e .........,.&..[~ 00a0 - 1a 6e a6 0a f0 47 cc 92-27 0d 74 8d 5e a9 5f eb .n...G..'.t.^._. 00b0 - 64 71 ee 98 71 ca 06 8b-46 27 b5 90 a9 36 bc 69 dq..q...F'...6.i 00c0 - 04 8e 17 49 e8 64 d3 59-34 42 9e 30 65 7b 3f 33 ...I.d.Y4B.0e{?3 00d0 - 11 40 69 49 30 07 5a a3-9e de a2 8b 4c 7b 57 c7 .@iI0.Z.....L{W. 00e0 - 5f 0e 20 87 a0 fc 22 1d-b8 d8 b8 1b 85 ad 8a c8 _. ..."......... 00f0 - c2 98 af 1b 5d 7b 57 9c-d6 22 6c 84 80 bd c7 be ....]{W.."l..... 0100 - 88 de b8 aa 98 7b 77 43-60 82 21 ba 9b 08 92 40 .....{wC`.!....@ 0110 - e6 f4 1d b0 60 5f 2d 35-28 b2 4e 70 f4 63 50 18 ....`_-5(.Np.cP. 0120 - 73 94 c4 72 8c d1 3c dd-74 0a 43 df c6 42 e9 31 s..r..<.t.C..B.1 0130 - a3 2a 52 d8 3b d4 34 cf-88 42 10 b2 dd 06 28 d0 .*R.;.4..B....(. 0140 - f5 e8 6b 75 e5 9f 22 1c-a8 c1 b6 8c 4e b3 3b 06 ..ku..".....N.;. 0150 - 31 8a 7d ba ec 1b 1c 0a-61 c4 e6 b8 f3 7d 49 d4 1.}.....a....}I. 0160 - d3 9b 82 32 ea 71 f5 d9-e0 6e 40 03 88 30 71 cd ...2.q...n@..0q. 0170 - 9e d3 84 33 b6 0b 22 79-9f 5e 3b 67 eb b2 6a 2a ...3.."y.^;g..j* 0180 - db d4 02 f6 48 0f 2e ed-37 ee 38 6e 97 55 b8 ce ....H...7.8n.U.. 0190 - 73 13 4a 9e 14 24 5c f2-64 97 df 2d 02 2e a4 d1 s.J..$\.d..-.... 01a0 - f3 f0 b7 b5 48 07 63 61-76 b7 ed 8c ee 23 4f e4 ....H.cav....#O. 01b0 - 24 ce 5b 8e 5c 8b f1 86-07 b7 95 08 c6 c7 01 f8 $.[.\........... 01c0 - ca 60 d4 b3 89 23 dc 3e-82 ea 21 ca 64 d9 78 20 .`...#.>..!.d.x 01d0 - 97 30 33 55 d2 fa b7 3f-d6 c6 88 9b 7e 4b 84 30 .03U...?....~K.0 01e0 - 0a b2 f5 33 9b 43 37 b9-ff b8 04 12 d6 23 92 c5 ...3.C7......#.. 01f0 - ae 30 7e d9 9a 91 23 e7-11 7e b5 40 c5 c7 fd 48 .0~...#..~.@...H 0200 - 54 ce 05 f6 30 84 20 12-26 b2 e9 81 9d 7b f5 d3 T...0. .&....{.. 0210 - 9d 5c f1 03 98 9f 72 99-22 7a 68 6a 96 49 8a 3d .\....r."zhj.I.= 0220 - 41 f4 6d 2e d6 4a e8 b4-e9 ab a9 cc ee 6a 34 11 A.m..J.......j4. 0230 - e2 b8 69 6a 31 8c 9b 0f-69 c5 eb 6a 90 fa d9 af ..ij1...i..j.... 0240 - bb 02 ae eb 15 e1 79 9c-a1 6a ab d8 6d ef 71 e2 ......y..j..m.q. 0250 - e7 e2 88 59 60 03 e7 4a-62 8a 0d 41 ef c1 e7 2b ...Y`..Jb..A...+ 0260 - 4f a7 8e a9 44 1f 4c b6-80 57 10 d4 0b 9a 7c 50 O...D.L..W....|P 0270 - f7 a1 4f b0 4e aa df d8-da b2 d8 db 1a dc b8 1b ..O.N........... 0280 - 10 9c de ea c4 61 1d 83-ba c5 0a cf 1c 8c 1a bd .....a.......... 0290 - 3f 5b 10 5a 28 64 67 9b-ad b8 bf 0c 80 ad f4 8b ?[.Z(dg......... 02a0 - 53 cb d5 c4 a6 17 98 da-41 cf da 60 11 e7 46 05 S.......A..`..F. 02b0 - 06 4a 6c 60 4b e1 c4 de-6c ea 98 7b b2 2a 7d 95 .Jl`K...l..{.*}. 02c0 - 96 26 84 a4 63 47 74 99-b7 d0 ab d6 bc 09 b2 77 .&..cGt........w 02d0 - 4f 60 b3 59 b3 f2 7c e5-0c 58 36 88 ac 77 38 72 O`.Y..|..X6..w8r 02e0 - 0a d8 c6 ef 25 1c de c1-70 4c 51 c8 f8 56 aa 26 ....%...pLQ..V.& 02f0 - 2e 2e c3 03 ab 37 67 9a-43 5d 33 0c 97 c9 c1 cb .....7g.C]3..... 0300 - f7 22 85 ad 84 4c 8d 51-5a b1 2b b9 27 62 69 86 ."...L.QZ.+.'bi. 0310 - ba 08 99 33 99 96 39 68-08 6e 98 cf 0f e0 d5 19 ...3..9h.n...... 0320 - 12 b1 d8 da 0d 60 12 23-0d 3d 65 e3 be d7 30 c2 .....`.#.=e...0. 0330 - 1d 5a 74 a5 ed a3 62 83-99 11 ab f9 a7 83 c6 fb .Zt...b......... 0340 - a2 d9 92 64 a8 3b 32 ec-87 97 e8 ca 68 ac 81 61 ...d.;2.....h..a 0350 - 5f 33 6b 94 d3 62 50 9c-95 1b 39 c8 f6 49 f3 21 _3k..bP...9..I.! 0360 - 61 3b f4 a4 04 00 f2 f4-c8 a7 90 55 1d 8d dd 23 a;.........U...# 0370 - 9b 04 a9 b1 a1 05 b7 20-95 cb b8 97 8e e8 a7 c8 ....... ........ 0380 - 72 f8 f3 ad 25 70 9d 87-0e 10 57 09 65 93 32 69 r...%p....W.e.2i 0390 - 39 27 63 a7 e4 ba de d0-12 79 ab 45 74 f2 eb 2f 9'c......y.Et../ 03a0 - 7f 5f 44 9d 9b b8 b6 f5-16 45 dc 50 9e e4 ae 8c ._D......E.P.... 03b0 - 31 86 33 65 67 30 e1 b2-b2 dc ad a3 08 94 64 12 1.3eg0........d. 03c0 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 03d0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1675712946 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 57 DONE Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Received server packet Packet length = 114 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Record 2 (server -> client) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 114 Connection closed Waiting for 'perl -ne print' process to close: 154516... depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=26:unsupported certificate purpose verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 Peer certificate: CN = server.example Hash used: SHA256 Signature type: RSA-PSS Verification error: unable to verify the first certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 154509... Waiting for s_client process to close: 154517... # Subtest: Client auth handshake test 1..37 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 0, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 0, 10) ok 13 - Extension presence check (Message: 1 Extension: 0, 11) ok 14 - Extension presence check (Message: 1 Extension: 0, 12) ok 15 - Extensions count mismatch (7, 7) ok 16 - Message type check. Got 2, expected 2 ok 17 - Extension presence check (Message: 2 Extension: 7, 13) ok 18 - Extension presence check (Message: 2 Extension: 7, 14) ok 19 - Extension presence check (Message: 2 Extension: 7, 15) ok 20 - Extension presence check (Message: 2 Extension: 2, 16) ok 21 - Extension presence check (Message: 2 Extension: 0, 17) ok 22 - Extension presence check (Message: 2 Extension: 0, 18) ok 23 - Extension presence check (Message: 2 Extension: 0, 19) ok 24 - Extension presence check (Message: 2 Extension: 0, 20) ok 25 - Extension presence check (Message: 2 Extension: 0, 21) ok 26 - Extension presence check (Message: 2 Extension: 0, 22) ok 27 - Extensions count mismatch (4, 4) ok 28 - Message type check. Got 11, expected 11 ok 29 - Message type check. Got 13, expected 13 ok 30 - Extensions count mismatch (0, 0) ok 31 - Message type check. Got 14, expected 14 ok 32 - Message type check. Got 11, expected 11 ok 33 - Message type check. Got 16, expected 16 ok 34 - Message type check. Got 15, expected 15 ok 35 - Message type check. Got 20, expected 20 ok 36 - Message type check. Got 4, expected 4 ok 37 - Message type check. Got 20, expected 20 ok 6 - Client auth handshake test Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 -client_renegotiation Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:42525 Server responds on [::1]:42525 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:54575 -cipher DEFAULT:@SECLEVEL=1 -no_tls1_3 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 206 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 201 Message type: ClientHello Message Length: 197 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:100 Forwarded packet length = 206 Received server packet Packet length = 899 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 899 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 270 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 186 Message type: NewSessionTicket Message Length: 182 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 270 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 1169 bytes and written 552 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22 Xv....L.....#M." 0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab ....A....C.0.... 0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82 ..UQQ..z....q.;. 0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99 3......KH....... 0060 - 76 eb 1d 8f de 22 40 4d-c9 c1 fc 31 69 da 88 fa v...."@M...1i... 0070 - 8d 71 ad bd fe 2c 06 94-41 06 5a 82 69 cc 92 56 .q...,..A.Z.i..V 0080 - ec f9 e9 38 98 34 fc f4-13 a6 1a 18 21 f2 c5 a2 ...8.4......!... 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1675712946 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- RENEGOTIATING Received client packet Packet length = 265 Processing flight 4 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 260 Message type: ClientHello Message Length: 212 Client Version:771 Session ID Len:0 Ciphersuite len:54 Compression Method Len:1 Extensions Len:117 Forwarded packet length = 265 Received server packet Packet length = 1067 Processing flight 5 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 132 Message type: ServerHello Message Length: 81 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:41 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 868 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 52 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1067 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 443 Processing flight 6 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 308 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 52 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 443 Received server packet Packet length = 363 Processing flight 7 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 228 Message type: NewSessionTicket Message Length: 182 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 52 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 363 DONE Received client packet Packet length = 57 Processing flight 8 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 9 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 154531... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 CONNECTION CLOSED read R BLOCK 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 1 server renegotiates (SSL_accept()) 2 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 154524... Waiting for s_client process to close: 154532... # Subtest: Renegotiation handshake test 1..66 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 0, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 0, 10) ok 13 - Extension presence check (Message: 1 Extension: 0, 11) ok 14 - Extension presence check (Message: 1 Extension: 0, 12) ok 15 - Extensions count mismatch (7, 7) ok 16 - Message type check. Got 2, expected 2 ok 17 - Extension presence check (Message: 2 Extension: 7, 13) ok 18 - Extension presence check (Message: 2 Extension: 7, 14) ok 19 - Extension presence check (Message: 2 Extension: 7, 15) ok 20 - Extension presence check (Message: 2 Extension: 2, 16) ok 21 - Extension presence check (Message: 2 Extension: 0, 17) ok 22 - Extension presence check (Message: 2 Extension: 0, 18) ok 23 - Extension presence check (Message: 2 Extension: 0, 19) ok 24 - Extension presence check (Message: 2 Extension: 0, 20) ok 25 - Extension presence check (Message: 2 Extension: 0, 21) ok 26 - Extension presence check (Message: 2 Extension: 0, 22) ok 27 - Extensions count mismatch (4, 4) ok 28 - Message type check. Got 11, expected 11 ok 29 - Message type check. Got 14, expected 14 ok 30 - Message type check. Got 16, expected 16 ok 31 - Message type check. Got 20, expected 20 ok 32 - Message type check. Got 4, expected 4 ok 33 - Message type check. Got 20, expected 20 ok 34 - Message type check. Got 1, expected 1 ok 35 - Extension presence check (Message: 1 Extension: 4, 0) ok 36 - Extension presence check (Message: 1 Extension: 0, 1) ok 37 - Extension presence check (Message: 1 Extension: 7, 2) ok 38 - Extension presence check (Message: 1 Extension: 7, 3) ok 39 - Extension presence check (Message: 1 Extension: 7, 4) ok 40 - Extension presence check (Message: 1 Extension: 0, 5) ok 41 - Extension presence check (Message: 1 Extension: 0, 6) ok 42 - Extension presence check (Message: 1 Extension: 7, 7) ok 43 - Extension presence check (Message: 1 Extension: 7, 8) ok 44 - Extension presence check (Message: 1 Extension: 7, 9) ok 45 - Extension presence check (Message: 1 Extension: 1024, 10) ok 46 - Extension presence check (Message: 1 Extension: 0, 11) ok 47 - Extension presence check (Message: 1 Extension: 0, 12) ok 48 - Extensions count mismatch (8, 8) ok 49 - Message type check. Got 2, expected 2 ok 50 - Extension presence check (Message: 2 Extension: 7, 13) ok 51 - Extension presence check (Message: 2 Extension: 7, 14) ok 52 - Extension presence check (Message: 2 Extension: 7, 15) ok 53 - Extension presence check (Message: 2 Extension: 2, 16) ok 54 - Extension presence check (Message: 2 Extension: 0, 17) ok 55 - Extension presence check (Message: 2 Extension: 0, 18) ok 56 - Extension presence check (Message: 2 Extension: 0, 19) ok 57 - Extension presence check (Message: 2 Extension: 0, 20) ok 58 - Extension presence check (Message: 2 Extension: 0, 21) ok 59 - Extension presence check (Message: 2 Extension: 0, 22) ok 60 - Extensions count mismatch (4, 4) ok 61 - Message type check. Got 11, expected 11 ok 62 - Message type check. Got 14, expected 14 ok 63 - Message type check. Got 16, expected 16 ok 64 - Message type check. Got 20, expected 20 ok 65 - Message type check. Got 4, expected 4 ok 66 - Message type check. Got 20, expected 20 ok 7 - Renegotiation handshake test Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:44317 Server responds on [::1]:44317 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:54575 -cipher DEFAULT:@SECLEVEL=1 -no_tls1_3 -noservername Engine "ossltest" set. Connection opened Received client packet Packet length = 188 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 183 Message type: ClientHello Message Length: 179 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:82 Forwarded packet length = 188 Received server packet Packet length = 899 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 899 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 270 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 186 Message type: NewSessionTicket Message Length: 182 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 270 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 1169 bytes and written 534 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22 Xv....L.....#M." 0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab ....A....C.0.... 0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82 ..UQQ..z....q.;. 0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99 3......KH....... 0060 - 3d be c8 24 b5 8e a2 0b-aa 76 87 77 c7 c9 be db =..$.....v.w.... 0070 - d8 58 f5 f9 92 2c 0f 17-c4 4c 36 18 86 47 ba 1a .X...,...L6..G.. 0080 - 06 7c aa de e1 b7 0a aa-88 94 de a9 1e 98 6f ec .|............o. 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1675712947 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 57 DONE Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 154546... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 154539... Waiting for s_client process to close: 154547... # Subtest: Server name handshake test (client) 1..33 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 0, 0) ok 3 - Extension presence check (Message: 1 Extension: 0, 1) ok 4 - Extension presence check (Message: 1 Extension: 3, 2) ok 5 - Extension presence check (Message: 1 Extension: 3, 3) ok 6 - Extension presence check (Message: 1 Extension: 3, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 3, 7) ok 10 - Extension presence check (Message: 1 Extension: 3, 8) ok 11 - Extension presence check (Message: 1 Extension: 3, 9) ok 12 - Extension presence check (Message: 1 Extension: 0, 10) ok 13 - Extension presence check (Message: 1 Extension: 0, 11) ok 14 - Extension presence check (Message: 1 Extension: 0, 12) ok 15 - Extensions count mismatch (6, 6) ok 16 - Message type check. Got 2, expected 2 ok 17 - Extension presence check (Message: 2 Extension: 3, 13) ok 18 - Extension presence check (Message: 2 Extension: 3, 14) ok 19 - Extension presence check (Message: 2 Extension: 3, 15) ok 20 - Extension presence check (Message: 2 Extension: 2, 16) ok 21 - Extension presence check (Message: 2 Extension: 0, 17) ok 22 - Extension presence check (Message: 2 Extension: 0, 18) ok 23 - Extension presence check (Message: 2 Extension: 0, 19) ok 24 - Extension presence check (Message: 2 Extension: 0, 20) ok 25 - Extension presence check (Message: 2 Extension: 0, 21) ok 26 - Extension presence check (Message: 2 Extension: 0, 22) ok 27 - Extensions count mismatch (4, 4) ok 28 - Message type check. Got 11, expected 11 ok 29 - Message type check. Got 14, expected 14 ok 30 - Message type check. Got 16, expected 16 ok 31 - Message type check. Got 20, expected 20 ok 32 - Message type check. Got 4, expected 4 ok 33 - Message type check. Got 20, expected 20 ok 8 - Server name handshake test (client) Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 -servername testhost Engine "ossltest" set. Setting secondary ctx parameters Using default temp DH parameters ACCEPT [::1]:36841 Server responds on [::1]:36841 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:54575 -cipher DEFAULT:@SECLEVEL=1 -no_tls1_3 -noservername Engine "ossltest" set. Connection opened Received client packet Packet length = 188 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 183 Message type: ClientHello Message Length: 179 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:82 Forwarded packet length = 188 Received server packet Packet length = 899 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 899 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 270 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 186 Message type: NewSessionTicket Message Length: 182 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 270 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 1169 bytes and written 534 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22 Xv....L.....#M." 0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab ....A....C.0.... 0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82 ..UQQ..z....q.;. 0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99 3......KH....... 0060 - 3d be c8 24 b5 8e a2 0b-aa 76 87 77 c7 c9 be db =..$.....v.w.... 0070 - d8 58 f5 f9 92 2c 0f 17-c4 4c 36 18 86 47 ba 1a .X...,...L6..G.. 0080 - 06 7c aa de e1 b7 0a aa-88 94 de a9 1e 98 6f ec .|............o. 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1675712947 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 57 DONE Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Received server packet Packet length = 114 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Record 2 (server -> client) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 114 Connection closed Waiting for 'perl -ne print' process to close: 154561... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 154554... Waiting for s_client process to close: 154562... # Subtest: Server name handshake test (server) 1..33 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 0, 0) ok 3 - Extension presence check (Message: 1 Extension: 0, 1) ok 4 - Extension presence check (Message: 1 Extension: 3, 2) ok 5 - Extension presence check (Message: 1 Extension: 3, 3) ok 6 - Extension presence check (Message: 1 Extension: 3, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 3, 7) ok 10 - Extension presence check (Message: 1 Extension: 3, 8) ok 11 - Extension presence check (Message: 1 Extension: 3, 9) ok 12 - Extension presence check (Message: 1 Extension: 0, 10) ok 13 - Extension presence check (Message: 1 Extension: 0, 11) ok 14 - Extension presence check (Message: 1 Extension: 0, 12) ok 15 - Extensions count mismatch (6, 6) ok 16 - Message type check. Got 2, expected 2 ok 17 - Extension presence check (Message: 2 Extension: 3, 13) ok 18 - Extension presence check (Message: 2 Extension: 3, 14) ok 19 - Extension presence check (Message: 2 Extension: 3, 15) ok 20 - Extension presence check (Message: 2 Extension: 2, 16) ok 21 - Extension presence check (Message: 2 Extension: 0, 17) ok 22 - Extension presence check (Message: 2 Extension: 0, 18) ok 23 - Extension presence check (Message: 2 Extension: 0, 19) ok 24 - Extension presence check (Message: 2 Extension: 0, 20) ok 25 - Extension presence check (Message: 2 Extension: 0, 21) ok 26 - Extension presence check (Message: 2 Extension: 0, 22) ok 27 - Extensions count mismatch (4, 4) ok 28 - Message type check. Got 11, expected 11 ok 29 - Message type check. Got 14, expected 14 ok 30 - Message type check. Got 16, expected 16 ok 31 - Message type check. Got 20, expected 20 ok 32 - Message type check. Got 4, expected 4 ok 33 - Message type check. Got 20, expected 20 ok 9 - Server name handshake test (server) Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 -servername testhost Engine "ossltest" set. Setting secondary ctx parameters Using default temp DH parameters ACCEPT [::1]:46621 Server responds on [::1]:46621 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:54575 -cipher DEFAULT:@SECLEVEL=1 -no_tls1_3 -servername testhost Engine "ossltest" set. Connection opened Received client packet Packet length = 205 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 200 Message type: ClientHello Message Length: 196 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:99 Forwarded packet length = 205 Received server packet Packet length = 903 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 65 Message type: ServerHello Message Length: 61 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:21 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 903 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 270 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 186 Message type: NewSessionTicket Message Length: 182 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 270 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 1173 bytes and written 551 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - fe c9 1e 24 cc f9 a4 d4-80 35 f5 ca 40 d2 c7 0f ...$.....5..@... 0030 - 4e 1c f6 8e d9 57 b2 22-02 67 12 ed 4e 56 fe d0 N....W.".g..NV.. 0040 - d9 b2 e4 8f 1b b1 8f c7-23 4f f4 63 dd ef 50 e0 ........#O.c..P. 0050 - 7f 56 2d 2d 2e cf 0d 69-91 44 1b 37 29 4b 0a d7 .V--...i.D.7)K.. 0060 - 46 56 7f 16 1d c2 65 0d-92 1f d1 36 d6 71 df 69 FV....e....6.q.i 0070 - c0 ec c1 a6 6e 91 ff 87-5b 60 d8 38 bf fe d9 ee ....n...[`.8.... 0080 - 1c 06 31 a7 47 e6 02 08-d1 10 9e 5d 4b 4b 52 10 ..1.G......]KKR. 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1675712947 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 114 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 114 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 154576... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 CONNECTION CLOSED Hostname in TLS extension: "testhost" Switching server context. 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 0 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 154569... Waiting for s_client process to close: 154577... # Subtest: Server name handshake test 1..33 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 0, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 0, 10) ok 13 - Extension presence check (Message: 1 Extension: 0, 11) ok 14 - Extension presence check (Message: 1 Extension: 0, 12) ok 15 - Extensions count mismatch (7, 7) ok 16 - Message type check. Got 2, expected 2 ok 17 - Extension presence check (Message: 2 Extension: 7, 13) ok 18 - Extension presence check (Message: 2 Extension: 7, 14) ok 19 - Extension presence check (Message: 2 Extension: 7, 15) ok 20 - Extension presence check (Message: 2 Extension: 2, 16) ok 21 - Extension presence check (Message: 2 Extension: 8, 17) ok 22 - Extension presence check (Message: 2 Extension: 0, 18) ok 23 - Extension presence check (Message: 2 Extension: 0, 19) ok 24 - Extension presence check (Message: 2 Extension: 0, 20) ok 25 - Extension presence check (Message: 2 Extension: 0, 21) ok 26 - Extension presence check (Message: 2 Extension: 0, 22) ok 27 - Extensions count mismatch (5, 5) ok 28 - Message type check. Got 11, expected 11 ok 29 - Message type check. Got 14, expected 14 ok 30 - Message type check. Got 16, expected 16 ok 31 - Message type check. Got 20, expected 20 ok 32 - Message type check. Got 4, expected 4 ok 33 - Message type check. Got 20, expected 20 ok 10 - Server name handshake test Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:36161 Server responds on [::1]:36161 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:54575 -cipher DEFAULT:@SECLEVEL=1 -no_tls1_3 -alpn test -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 217 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 212 Message type: ClientHello Message Length: 208 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:111 Forwarded packet length = 217 Received server packet Packet length = 899 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 899 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 270 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 186 Message type: NewSessionTicket Message Length: 182 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 270 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 1169 bytes and written 563 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22 Xv....L.....#M." 0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab ....A....C.0.... 0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82 ..UQQ..z....q.;. 0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99 3......KH....... 0060 - f5 91 64 f4 7b 91 78 ef-dc 23 79 c5 73 43 85 a4 ..d.{.x..#y.sC.. 0070 - 9a f7 1b 13 b2 0d 02 df-d9 cd d7 c6 97 88 8c 39 ...............9 0080 - e8 da 76 ce cc 29 35 0b-67 20 77 fc af d1 b7 f2 ..v..)5.g w..... 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1675712948 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 114 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 114 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 154591... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 154584... Waiting for s_client process to close: 154592... # Subtest: ALPN handshake test (client) 1..33 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 0, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 64, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 0, 10) ok 13 - Extension presence check (Message: 1 Extension: 0, 11) ok 14 - Extension presence check (Message: 1 Extension: 0, 12) ok 15 - Extensions count mismatch (8, 8) ok 16 - Message type check. Got 2, expected 2 ok 17 - Extension presence check (Message: 2 Extension: 7, 13) ok 18 - Extension presence check (Message: 2 Extension: 7, 14) ok 19 - Extension presence check (Message: 2 Extension: 7, 15) ok 20 - Extension presence check (Message: 2 Extension: 2, 16) ok 21 - Extension presence check (Message: 2 Extension: 0, 17) ok 22 - Extension presence check (Message: 2 Extension: 0, 18) ok 23 - Extension presence check (Message: 2 Extension: 0, 19) ok 24 - Extension presence check (Message: 2 Extension: 0, 20) ok 25 - Extension presence check (Message: 2 Extension: 0, 21) ok 26 - Extension presence check (Message: 2 Extension: 0, 22) ok 27 - Extensions count mismatch (4, 4) ok 28 - Message type check. Got 11, expected 11 ok 29 - Message type check. Got 14, expected 14 ok 30 - Message type check. Got 16, expected 16 ok 31 - Message type check. Got 20, expected 20 ok 32 - Message type check. Got 4, expected 4 ok 33 - Message type check. Got 20, expected 20 ok 11 - ALPN handshake test (client) Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 -alpn test Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:38477 Server responds on [::1]:38477 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:54575 -cipher DEFAULT:@SECLEVEL=1 -no_tls1_3 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 206 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 201 Message type: ClientHello Message Length: 197 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:100 Forwarded packet length = 206 Received server packet Packet length = 899 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 899 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 270 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 186 Message type: NewSessionTicket Message Length: 182 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 270 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 1169 bytes and written 552 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22 Xv....L.....#M." 0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab ....A....C.0.... 0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82 ..UQQ..z....q.;. 0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99 3......KH....... 0060 - f5 91 64 f4 7b 91 78 ef-dc 23 79 c5 73 43 85 a4 ..d.{.x..#y.sC.. 0070 - 9a f7 1b 13 b2 0d 02 df-d9 cd d7 c6 97 88 8c 39 ...............9 0080 - e8 da 76 ce cc 29 35 0b-67 20 77 fc af d1 b7 f2 ..v..)5.g w..... 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1675712948 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 57 DONE Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Received server packet Packet length = 114 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Record 2 (server -> client) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 114 Connection closed Waiting for 'perl -ne print' process to close: 154606... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 154599... Waiting for s_client process to close: 154607... # Subtest: ALPN handshake test (server) 1..33 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 0, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 0, 10) ok 13 - Extension presence check (Message: 1 Extension: 0, 11) ok 14 - Extension presence check (Message: 1 Extension: 0, 12) ok 15 - Extensions count mismatch (7, 7) ok 16 - Message type check. Got 2, expected 2 ok 17 - Extension presence check (Message: 2 Extension: 7, 13) ok 18 - Extension presence check (Message: 2 Extension: 7, 14) ok 19 - Extension presence check (Message: 2 Extension: 7, 15) ok 20 - Extension presence check (Message: 2 Extension: 2, 16) ok 21 - Extension presence check (Message: 2 Extension: 0, 17) ok 22 - Extension presence check (Message: 2 Extension: 0, 18) ok 23 - Extension presence check (Message: 2 Extension: 0, 19) ok 24 - Extension presence check (Message: 2 Extension: 0, 20) ok 25 - Extension presence check (Message: 2 Extension: 0, 21) ok 26 - Extension presence check (Message: 2 Extension: 0, 22) ok 27 - Extensions count mismatch (4, 4) ok 28 - Message type check. Got 11, expected 11 ok 29 - Message type check. Got 14, expected 14 ok 30 - Message type check. Got 16, expected 16 ok 31 - Message type check. Got 20, expected 20 ok 32 - Message type check. Got 4, expected 4 ok 33 - Message type check. Got 20, expected 20 ok 12 - ALPN handshake test (server) Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 -alpn test Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:45431 Server responds on [::1]:45431 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:54575 -cipher DEFAULT:@SECLEVEL=1 -no_tls1_3 -alpn test -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 217 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 212 Message type: ClientHello Message Length: 208 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:111 Forwarded packet length = 217 Received server packet Packet length = 910 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 72 Message type: ServerHello Message Length: 68 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:28 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 910 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 270 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 186 Message type: NewSessionTicket Message Length: 182 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 270 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 1180 bytes and written 563 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE ALPN protocol: test SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 28 d0 dc ca 69 ec de c5-89 da 3f 35 06 06 dc a0 (...i.....?5.... 0030 - 81 c8 ee 82 ad 41 72 49-ad 47 84 7b 92 45 6b 55 .....ArI.G.{.EkU 0040 - 22 37 81 53 6b b5 6b cc-4a 90 a9 fe e3 4f 7c 95 "7.Sk.k.J....O|. 0050 - 86 2b 0d c6 40 a2 2f 91-8c 78 e8 e6 af 74 2a 07 .+..@./..x...t*. 0060 - 4d e5 01 bb 01 42 bd 6e-18 60 03 41 d7 dd ef c9 M....B.n.`.A.... 0070 - 66 ca 57 a3 0a a6 99 39-e5 a5 de 7b dd 26 7d 5c f.W....9...{.&}\ 0080 - 15 cf 7d a2 7e 9c 2c c7-5c 73 c6 a9 98 22 fc 3e ..}.~.,.\s...".> 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1675712948 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 57 DONE Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Received server packet Packet length = 114 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Record 2 (server -> client) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 114 Connection closed Waiting for 'perl -ne print' process to close: 154621... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 CONNECTION CLOSED ALPN protocols advertised by the client: test ALPN protocols selected: test 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 154614... Waiting for s_client process to close: 154622... # Subtest: ALPN handshake test 1..33 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 0, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 64, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 0, 10) ok 13 - Extension presence check (Message: 1 Extension: 0, 11) ok 14 - Extension presence check (Message: 1 Extension: 0, 12) ok 15 - Extensions count mismatch (8, 8) ok 16 - Message type check. Got 2, expected 2 ok 17 - Extension presence check (Message: 2 Extension: 7, 13) ok 18 - Extension presence check (Message: 2 Extension: 7, 14) ok 19 - Extension presence check (Message: 2 Extension: 7, 15) ok 20 - Extension presence check (Message: 2 Extension: 2, 16) ok 21 - Extension presence check (Message: 2 Extension: 0, 17) ok 22 - Extension presence check (Message: 2 Extension: 0, 18) ok 23 - Extension presence check (Message: 2 Extension: 128, 19) ok 24 - Extension presence check (Message: 2 Extension: 0, 20) ok 25 - Extension presence check (Message: 2 Extension: 0, 21) ok 26 - Extension presence check (Message: 2 Extension: 0, 22) ok 27 - Extensions count mismatch (5, 5) ok 28 - Message type check. Got 11, expected 11 ok 29 - Message type check. Got 14, expected 14 ok 30 - Message type check. Got 16, expected 16 ok 31 - Message type check. Got 20, expected 20 ok 32 - Message type check. Got 4, expected 4 ok 33 - Message type check. Got 20, expected 20 ok 13 - ALPN handshake test Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 -status_file ../../../test/recipes/ocsp-response.der Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:43071 Server responds on [::1]:43071 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:54575 -cipher DEFAULT:@SECLEVEL=1 -no_tls1_3 -ct -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 219 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 214 Message type: ClientHello Message Length: 210 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:113 Forwarded packet length = 219 Received server packet Packet length = 2433 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 65 Message type: ServerHello Message Length: 61 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:21 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1525 Message type: CertificateStatus Message Length: 1521 Record 4 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 2433 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 270 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 186 Message type: NewSessionTicket Message Length: 182 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 270 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SCTs present (0) --- SSL handshake has read 2703 bytes and written 565 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22 Xv....L.....#M." 0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab ....A....C.0.... 0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82 ..UQQ..z....q.;. 0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99 3......KH....... 0060 - f5 91 64 f4 7b 91 78 ef-dc 23 79 c5 73 43 85 a4 ..d.{.x..#y.sC.. 0070 - 9a f7 1b 13 b2 0d 02 df-d9 cd d7 c6 97 88 8c 39 ...............9 0080 - e8 da 76 ce cc 29 35 0b-67 20 77 fc af d1 b7 f2 ..v..)5.g w..... 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1675712948 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 114 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 114 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 154636... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 154629... Waiting for s_client process to close: 154637... # Subtest: SCT handshake test (client) 1..34 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 16, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 256, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 0, 10) ok 13 - Extension presence check (Message: 1 Extension: 0, 11) ok 14 - Extension presence check (Message: 1 Extension: 0, 12) ok 15 - Extensions count mismatch (9, 9) ok 16 - Message type check. Got 2, expected 2 ok 17 - Extension presence check (Message: 2 Extension: 7, 13) ok 18 - Extension presence check (Message: 2 Extension: 7, 14) ok 19 - Extension presence check (Message: 2 Extension: 7, 15) ok 20 - Extension presence check (Message: 2 Extension: 2, 16) ok 21 - Extension presence check (Message: 2 Extension: 0, 17) ok 22 - Extension presence check (Message: 2 Extension: 32, 18) ok 23 - Extension presence check (Message: 2 Extension: 0, 19) ok 24 - Extension presence check (Message: 2 Extension: 0, 20) ok 25 - Extension presence check (Message: 2 Extension: 0, 21) ok 26 - Extension presence check (Message: 2 Extension: 0, 22) ok 27 - Extensions count mismatch (5, 5) ok 28 - Message type check. Got 11, expected 11 ok 29 - Message type check. Got 22, expected 22 ok 30 - Message type check. Got 14, expected 14 ok 31 - Message type check. Got 16, expected 16 ok 32 - Message type check. Got 20, expected 20 ok 33 - Message type check. Got 4, expected 4 ok 34 - Message type check. Got 20, expected 20 ok 14 - SCT handshake test (client) Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 -status_file ../../../test/recipes/ocsp-response.der Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:38883 Server responds on [::1]:38883 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:54575 -cipher DEFAULT:@SECLEVEL=1 -no_tls1_3 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 206 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 201 Message type: ClientHello Message Length: 197 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:100 Forwarded packet length = 206 Received server packet Packet length = 899 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 899 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 270 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 186 Message type: NewSessionTicket Message Length: 182 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 270 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 1169 bytes and written 552 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22 Xv....L.....#M." 0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab ....A....C.0.... 0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82 ..UQQ..z....q.;. 0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99 3......KH....... 0060 - f5 91 64 f4 7b 91 78 ef-dc 23 79 c5 73 43 85 a4 ..d.{.x..#y.sC.. 0070 - 9a f7 1b 13 b2 0d 02 df-d9 cd d7 c6 97 88 8c 39 ...............9 0080 - e8 da 76 ce cc 29 35 0b-67 20 77 fc af d1 b7 f2 ..v..)5.g w..... 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1675712948 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 57 DONE Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 154651... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 154644... Waiting for s_client process to close: 154652... # Subtest: SCT handshake test (server) 1..33 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 0, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 0, 10) ok 13 - Extension presence check (Message: 1 Extension: 0, 11) ok 14 - Extension presence check (Message: 1 Extension: 0, 12) ok 15 - Extensions count mismatch (7, 7) ok 16 - Message type check. Got 2, expected 2 ok 17 - Extension presence check (Message: 2 Extension: 7, 13) ok 18 - Extension presence check (Message: 2 Extension: 7, 14) ok 19 - Extension presence check (Message: 2 Extension: 7, 15) ok 20 - Extension presence check (Message: 2 Extension: 2, 16) ok 21 - Extension presence check (Message: 2 Extension: 0, 17) ok 22 - Extension presence check (Message: 2 Extension: 0, 18) ok 23 - Extension presence check (Message: 2 Extension: 0, 19) ok 24 - Extension presence check (Message: 2 Extension: 0, 20) ok 25 - Extension presence check (Message: 2 Extension: 0, 21) ok 26 - Extension presence check (Message: 2 Extension: 0, 22) ok 27 - Extensions count mismatch (4, 4) ok 28 - Message type check. Got 11, expected 11 ok 29 - Message type check. Got 14, expected 14 ok 30 - Message type check. Got 16, expected 16 ok 31 - Message type check. Got 20, expected 20 ok 32 - Message type check. Got 4, expected 4 ok 33 - Message type check. Got 20, expected 20 ok 15 - SCT handshake test (server) Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 -status_file ../../../test/recipes/ocsp-response.der -serverinfo ../../../test/serverinfo.pem Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:38477 Server responds on [::1]:38477 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:54575 -cipher DEFAULT:@SECLEVEL=1 -no_tls1_3 -ct -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 219 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 214 Message type: ClientHello Message Length: 210 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:113 Forwarded packet length = 219 Received server packet Packet length = 2537 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 169 Message type: ServerHello Message Length: 165 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:125 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1525 Message type: CertificateStatus Message Length: 1521 Record 4 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 2537 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 270 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 186 Message type: NewSessionTicket Message Length: 182 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 270 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SCTs present (0) --- SSL handshake has read 2807 bytes and written 565 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22 Xv....L.....#M." 0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab ....A....C.0.... 0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82 ..UQQ..z....q.;. 0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99 3......KH....... 0060 - f5 91 64 f4 7b 91 78 ef-dc 23 79 c5 73 43 85 a4 ..d.{.x..#y.sC.. 0070 - 9a f7 1b 13 b2 0d 02 df-d9 cd d7 c6 97 88 8c 39 ...............9 0080 - e8 da 76 ce cc 29 35 0b-67 20 77 fc af d1 b7 f2 ..v..)5.g w..... 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1675712948 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 114 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 114 Received server packet Packet length = 114 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Record 2 (server -> client) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 114 Connection closed Waiting for 'perl -ne print' process to close: 154666... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 154659... Waiting for s_client process to close: 154667... # Subtest: SCT handshake test 1..34 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 16, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 256, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 0, 10) ok 13 - Extension presence check (Message: 1 Extension: 0, 11) ok 14 - Extension presence check (Message: 1 Extension: 0, 12) ok 15 - Extensions count mismatch (9, 9) ok 16 - Message type check. Got 2, expected 2 ok 17 - Extension presence check (Message: 2 Extension: 7, 13) ok 18 - Extension presence check (Message: 2 Extension: 7, 14) ok 19 - Extension presence check (Message: 2 Extension: 7, 15) ok 20 - Extension presence check (Message: 2 Extension: 2, 16) ok 21 - Extension presence check (Message: 2 Extension: 0, 17) ok 22 - Extension presence check (Message: 2 Extension: 32, 18) ok 23 - Extension presence check (Message: 2 Extension: 0, 19) ok 24 - Extension presence check (Message: 2 Extension: 512, 20) ok 25 - Extension presence check (Message: 2 Extension: 0, 21) ok 26 - Extension presence check (Message: 2 Extension: 0, 22) ok 27 - Extensions count mismatch (6, 6) ok 28 - Message type check. Got 11, expected 11 ok 29 - Message type check. Got 22, expected 22 ok 30 - Message type check. Got 14, expected 14 ok 31 - Message type check. Got 16, expected 16 ok 32 - Message type check. Got 20, expected 20 ok 33 - Message type check. Got 4, expected 4 ok 34 - Message type check. Got 20, expected 20 ok 16 - SCT handshake test Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:37107 Server responds on [::1]:37107 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:54575 -cipher DEFAULT:@SECLEVEL=1 -no_tls1_3 -nextprotoneg test -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 210 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 205 Message type: ClientHello Message Length: 201 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:104 Forwarded packet length = 210 Received server packet Packet length = 899 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 899 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 270 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 186 Message type: NewSessionTicket Message Length: 182 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 270 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 1169 bytes and written 556 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22 Xv....L.....#M." 0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab ....A....C.0.... 0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82 ..UQQ..z....q.;. 0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99 3......KH....... 0060 - f5 91 64 f4 7b 91 78 ef-dc 23 79 c5 73 43 85 a4 ..d.{.x..#y.sC.. 0070 - 9a f7 1b 13 b2 0d 02 df-d9 cd d7 c6 97 88 8c 39 ...............9 0080 - e8 da 76 ce cc 29 35 0b-67 20 77 fc af d1 b7 f2 ..v..)5.g w..... 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1675712948 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 57 DONE Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 154681... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 154674... Waiting for s_client process to close: 154682... # Subtest: NPN handshake test (client) 1..33 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 0, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 0, 10) ok 13 - Extension presence check (Message: 1 Extension: 2048, 11) ok 14 - Extension presence check (Message: 1 Extension: 0, 12) ok 15 - Extensions count mismatch (8, 8) ok 16 - Message type check. Got 2, expected 2 ok 17 - Extension presence check (Message: 2 Extension: 7, 13) ok 18 - Extension presence check (Message: 2 Extension: 7, 14) ok 19 - Extension presence check (Message: 2 Extension: 7, 15) ok 20 - Extension presence check (Message: 2 Extension: 2, 16) ok 21 - Extension presence check (Message: 2 Extension: 0, 17) ok 22 - Extension presence check (Message: 2 Extension: 0, 18) ok 23 - Extension presence check (Message: 2 Extension: 0, 19) ok 24 - Extension presence check (Message: 2 Extension: 0, 20) ok 25 - Extension presence check (Message: 2 Extension: 0, 21) ok 26 - Extension presence check (Message: 2 Extension: 0, 22) ok 27 - Extensions count mismatch (4, 4) ok 28 - Message type check. Got 11, expected 11 ok 29 - Message type check. Got 14, expected 14 ok 30 - Message type check. Got 16, expected 16 ok 31 - Message type check. Got 20, expected 20 ok 32 - Message type check. Got 4, expected 4 ok 33 - Message type check. Got 20, expected 20 ok 17 - NPN handshake test (client) Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 -nextprotoneg test Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:44901 Server responds on [::1]:44901 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:54575 -cipher DEFAULT:@SECLEVEL=1 -no_tls1_3 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 206 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 201 Message type: ClientHello Message Length: 197 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:100 Forwarded packet length = 206 Received server packet Packet length = 899 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 899 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 270 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 186 Message type: NewSessionTicket Message Length: 182 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 270 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 1169 bytes and written 552 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22 Xv....L.....#M." 0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab ....A....C.0.... 0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82 ..UQQ..z....q.;. 0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99 3......KH....... 0060 - f5 91 64 f4 7b 91 78 ef-dc 23 79 c5 73 43 85 a4 ..d.{.x..#y.sC.. 0070 - 9a f7 1b 13 b2 0d 02 df-d9 cd d7 c6 97 88 8c 39 ...............9 0080 - e8 da 76 ce cc 29 35 0b-67 20 77 fc af d1 b7 f2 ..v..)5.g w..... 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1675712948 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 57 DONE Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 154696... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 154689... Waiting for s_client process to close: 154697... # Subtest: NPN handshake test (server) 1..33 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 0, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 0, 10) ok 13 - Extension presence check (Message: 1 Extension: 0, 11) ok 14 - Extension presence check (Message: 1 Extension: 0, 12) ok 15 - Extensions count mismatch (7, 7) ok 16 - Message type check. Got 2, expected 2 ok 17 - Extension presence check (Message: 2 Extension: 7, 13) ok 18 - Extension presence check (Message: 2 Extension: 7, 14) ok 19 - Extension presence check (Message: 2 Extension: 7, 15) ok 20 - Extension presence check (Message: 2 Extension: 2, 16) ok 21 - Extension presence check (Message: 2 Extension: 0, 17) ok 22 - Extension presence check (Message: 2 Extension: 0, 18) ok 23 - Extension presence check (Message: 2 Extension: 0, 19) ok 24 - Extension presence check (Message: 2 Extension: 0, 20) ok 25 - Extension presence check (Message: 2 Extension: 0, 21) ok 26 - Extension presence check (Message: 2 Extension: 0, 22) ok 27 - Extensions count mismatch (4, 4) ok 28 - Message type check. Got 11, expected 11 ok 29 - Message type check. Got 14, expected 14 ok 30 - Message type check. Got 16, expected 16 ok 31 - Message type check. Got 20, expected 20 ok 32 - Message type check. Got 4, expected 4 ok 33 - Message type check. Got 20, expected 20 ok 18 - NPN handshake test (server) Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 -nextprotoneg test Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:45511 Server responds on [::1]:45511 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:54575 -cipher DEFAULT:@SECLEVEL=1 -no_tls1_3 -nextprotoneg test -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 210 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 205 Message type: ClientHello Message Length: 201 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:104 Forwarded packet length = 210 Received server packet Packet length = 908 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 70 Message type: ServerHello Message Length: 66 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:26 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 908 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 435 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 84 Message type: NextProto Message Length: 32 Record 4 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 435 Received server packet Packet length = 270 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 186 Message type: NewSessionTicket Message Length: 182 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 270 CONNECTED(00000003) Protocols advertised by server: test --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 1178 bytes and written 645 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE Next protocol: (1) test No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22 Xv....L.....#M." 0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab ....A....C.0.... 0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82 ..UQQ..z....q.;. 0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99 3......KH....... 0060 - f5 91 64 f4 7b 91 78 ef-dc 23 79 c5 73 43 85 a4 ..d.{.x..#y.sC.. 0070 - 9a f7 1b 13 b2 0d 02 df-d9 cd d7 c6 97 88 8c 39 ...............9 0080 - e8 da 76 ce cc 29 35 0b-67 20 77 fc af d1 b7 f2 ..v..)5.g w..... 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1675712948 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 114 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 114 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 154711... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 154704... Waiting for s_client process to close: 154712... # Subtest: NPN handshake test 1..34 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 0, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 0, 10) ok 13 - Extension presence check (Message: 1 Extension: 2048, 11) ok 14 - Extension presence check (Message: 1 Extension: 0, 12) ok 15 - Extensions count mismatch (8, 8) ok 16 - Message type check. Got 2, expected 2 ok 17 - Extension presence check (Message: 2 Extension: 7, 13) ok 18 - Extension presence check (Message: 2 Extension: 7, 14) ok 19 - Extension presence check (Message: 2 Extension: 7, 15) ok 20 - Extension presence check (Message: 2 Extension: 2, 16) ok 21 - Extension presence check (Message: 2 Extension: 0, 17) ok 22 - Extension presence check (Message: 2 Extension: 0, 18) ok 23 - Extension presence check (Message: 2 Extension: 0, 19) ok 24 - Extension presence check (Message: 2 Extension: 0, 20) ok 25 - Extension presence check (Message: 2 Extension: 4096, 21) ok 26 - Extension presence check (Message: 2 Extension: 0, 22) ok 27 - Extensions count mismatch (5, 5) ok 28 - Message type check. Got 11, expected 11 ok 29 - Message type check. Got 14, expected 14 ok 30 - Message type check. Got 16, expected 16 ok 31 - Message type check. Got 67, expected 67 ok 32 - Message type check. Got 20, expected 20 ok 33 - Message type check. Got 4, expected 4 ok 34 - Message type check. Got 20, expected 20 ok 19 - NPN handshake test Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:41053 Server responds on [::1]:41053 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:54575 -cipher DEFAULT:@SECLEVEL=1 -no_tls1_3 -srpuser user -srppass pass:pass -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 223 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 218 Message type: ClientHello Message Length: 214 Client Version:771 Session ID Len:0 Ciphersuite len:64 Compression Method Len:1 Extensions Len:109 Forwarded packet length = 223 Received server packet Packet length = 899 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 899 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 270 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 186 Message type: NewSessionTicket Message Length: 182 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 270 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 1169 bytes and written 569 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22 Xv....L.....#M." 0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab ....A....C.0.... 0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82 ..UQQ..z....q.;. 0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99 3......KH....... 0060 - f5 91 64 f4 7b 91 78 ef-dc 23 79 c5 73 43 85 a4 ..d.{.x..#y.sC.. 0070 - 9a f7 1b 13 b2 0d 02 df-d9 cd d7 c6 97 88 8c 39 ...............9 0080 - e8 da 76 ce cc 29 35 0b-67 20 77 fc af d1 b7 f2 ..v..)5.g w..... 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1675712948 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 57 DONE Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Received server packet Packet length = 114 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Record 2 (server -> client) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 114 Connection closed Waiting for 'perl -ne print' process to close: 154726... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:SRP-RSA-AES-256-CBC-SHA:SRP-AES-256-CBC-SHA:AES256-SHA:SRP-RSA-AES-128-CBC-SHA:SRP-AES-128-CBC-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 154719... Waiting for s_client process to close: 154727... # Subtest: SRP extension test 1..33 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 0, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 0, 10) ok 13 - Extension presence check (Message: 1 Extension: 0, 11) ok 14 - Extension presence check (Message: 1 Extension: 8192, 12) ok 15 - Extensions count mismatch (8, 8) ok 16 - Message type check. Got 2, expected 2 ok 17 - Extension presence check (Message: 2 Extension: 7, 13) ok 18 - Extension presence check (Message: 2 Extension: 7, 14) ok 19 - Extension presence check (Message: 2 Extension: 7, 15) ok 20 - Extension presence check (Message: 2 Extension: 2, 16) ok 21 - Extension presence check (Message: 2 Extension: 0, 17) ok 22 - Extension presence check (Message: 2 Extension: 0, 18) ok 23 - Extension presence check (Message: 2 Extension: 0, 19) ok 24 - Extension presence check (Message: 2 Extension: 0, 20) ok 25 - Extension presence check (Message: 2 Extension: 0, 21) ok 26 - Extension presence check (Message: 2 Extension: 0, 22) ok 27 - Extensions count mismatch (4, 4) ok 28 - Message type check. Got 11, expected 11 ok 29 - Message type check. Got 14, expected 14 ok 30 - Message type check. Got 16, expected 16 ok 31 - Message type check. Got 20, expected 20 ok 32 - Message type check. Got 4, expected 4 ok 33 - Message type check. Got 20, expected 20 ok 20 - SRP extension test Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher ECDHE-RSA-AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 -no_tls1_3 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:35059 Server responds on [::1]:35059 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:54575 -cipher DEFAULT:@SECLEVEL=1 -no_tls1_3 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 206 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 201 Message type: ClientHello Message Length: 197 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:100 Forwarded packet length = 206 Received server packet Packet length = 1212 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 69 Message type: ServerHello Message Length: 65 Server Version:771 Session ID Len:0 Ciphersuite:49171 Compression Method:0 Extensions Len:25 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 300 Message type: ServerKeyExchange Message Length: 296 Record 4 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1212 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 121 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 37 Message type: ClientKeyExchange Message Length: 33 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 121 Received server packet Packet length = 270 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 186 Message type: NewSessionTicket Message Length: 182 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 270 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1482 bytes and written 327 bytes Verification error: unable to verify the first certificate --- New, TLSv1.0, Cipher is ECDHE-RSA-AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : ECDHE-RSA-AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - d8 2f ea 0f fc cd 6c b4-7a 95 d3 47 77 7f 3b 84 ./....l.z..Gw.;. 0030 - 94 23 aa ff 6d db e3 b7-bf ac c4 7f 65 ff 0d 2c .#..m.......e.., 0040 - e4 a6 e2 33 2d 0b 5a eb-43 14 c7 34 4c a1 1f cc ...3-.Z.C..4L... 0050 - 3f 27 94 19 4f 99 01 06-da f5 8d 48 1b fc 71 de ?'..O......H..q. 0060 - ba d4 c9 8f 9b bf b8 41-57 3a 18 d3 38 f8 7b 5c .......AW:..8.{\ 0070 - 73 c4 cf cb 4d d4 a7 65-d3 6f 50 d1 9d 40 b4 d8 s...M..e.oP..@.. 0080 - a1 22 73 d0 1c a3 c4 9c-74 58 b6 7a 6b b3 da ec ."s.....tX.zk... 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1675712948 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 57 DONE Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Received server packet Packet length = 114 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Record 2 (server -> client) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 114 Connection closed Waiting for 'perl -ne print' process to close: 154741... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: ECDHE-RSA-AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 154734... Waiting for s_client process to close: 154742... # Subtest: EC handshake test 1..34 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 0, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 0, 10) ok 13 - Extension presence check (Message: 1 Extension: 0, 11) ok 14 - Extension presence check (Message: 1 Extension: 0, 12) ok 15 - Extensions count mismatch (7, 7) ok 16 - Message type check. Got 2, expected 2 ok 17 - Extension presence check (Message: 2 Extension: 7, 13) ok 18 - Extension presence check (Message: 2 Extension: 7, 14) ok 19 - Extension presence check (Message: 2 Extension: 7, 15) ok 20 - Extension presence check (Message: 2 Extension: 2, 16) ok 21 - Extension presence check (Message: 2 Extension: 0, 17) ok 22 - Extension presence check (Message: 2 Extension: 0, 18) ok 23 - Extension presence check (Message: 2 Extension: 0, 19) ok 24 - Extension presence check (Message: 2 Extension: 0, 20) ok 25 - Extension presence check (Message: 2 Extension: 0, 21) ok 26 - Extension presence check (Message: 2 Extension: 16384, 22) ok 27 - Extensions count mismatch (5, 5) ok 28 - Message type check. Got 11, expected 11 ok 29 - Message type check. Got 12, expected 12 ok 30 - Message type check. Got 14, expected 14 ok 31 - Message type check. Got 16, expected 16 ok 32 - Message type check. Got 20, expected 20 ok 33 - Message type check. Got 4, expected 4 ok 34 - Message type check. Got 20, expected 20 ok 21 - EC handshake test ok 70-test_sslrecords.t ............... # The results of this test will end up in test-runs/test_sslrecords Proxy started on port [::1]:55037 Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 -tls1_2 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:35979 Server responds on [::1]:35979 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:55037 -cipher DEFAULT:@SECLEVEL=1 -no_tls1_3 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 206 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 201 Message type: ClientHello Message Length: 197 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:100 Forwarded packet length = 211 Received server packet Packet length = 906 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Record 4 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 [2, 10] Forwarded packet length = 906 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 000003FFB7378720:error:0A0003F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1588:SSL alert number 10 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 906 bytes and written 552 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None Start Time: 1675712948 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- Connection closed Waiting for 'perl -ne print' process to close: 154757... CONNECTION FAILURE 000003FF8B578720:error:0A0000F5:SSL routines:ssl3_read_bytes:unexpected record:../ssl/record/rec_layer_s3.c:1785: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 154750... Waiting for s_client process to close: 154758... 1..20 ok 1 - Out of context empty records test Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 -tls1_2 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:37415 Server responds on [::1]:37415 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:55037 -cipher DEFAULT:@SECLEVEL=1 -no_tls1_3 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 206 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 201 Message type: ClientHello Message Length: 197 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:100 Forwarded packet length = 211 Received server packet Packet length = 899 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 899 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 270 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 186 Message type: NewSessionTicket Message Length: 182 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 270 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 1169 bytes and written 552 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22 Xv....L.....#M." 0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab ....A....C.0.... 0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82 ..UQQ..z....q.;. 0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99 3......KH....... 0060 - f5 91 64 f4 7b 91 78 ef-dc 23 79 c5 73 43 85 a4 ..d.{.x..#y.sC.. 0070 - 9a f7 1b 13 b2 0d 02 df-d9 cd d7 c6 97 88 8c 39 ...............9 0080 - e8 da 76 ce cc 29 35 0b-67 20 77 fc af d1 b7 f2 ..v..)5.g w..... 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1675712948 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 57 DONE Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Received server packet Packet length = 114 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Record 2 (server -> client) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 114 Connection closed Waiting for 'perl -ne print' process to close: 154772... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 154765... Waiting for s_client process to close: 154773... ok 2 - In context empty records test Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 -tls1_2 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:32973 Server responds on [::1]:32973 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:55037 -cipher DEFAULT:@SECLEVEL=1 -no_tls1_3 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 206 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 201 Message type: ClientHello Message Length: 197 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:100 Forwarded packet length = 371 Received server packet Packet length = 906 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Record 4 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 [2, 10] Forwarded packet length = 906 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 000003FFB9078720:error:0A0003F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1588:SSL alert number 10 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 906 bytes and written 552 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None Start Time: 1675712949 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Connection closed Waiting for 'perl -ne print' process to close: 154787... CONNECTION FAILURE 000003FFA9978720:error:0A00012A:SSL routines:ssl3_get_record:record too small:../ssl/record/ssl3_record.c:757: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 154780... Waiting for s_client process to close: 154788... ok 3 - Too many in context empty records test Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 -tls1_2 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:36933 Server responds on [::1]:36933 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:55037 -cipher DEFAULT:@SECLEVEL=1 -no_tls1_3 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 206 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 201 Message type: ClientHello Message Length: 197 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:100 Forwarded packet length = 218 Received server packet Packet length = 906 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Record 4 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 [2, 10] Forwarded packet length = 906 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 000003FFA5078720:error:0A0003F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1588:SSL alert number 10 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 906 bytes and written 552 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None Start Time: 1675712949 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- Connection closed Waiting for 'perl -ne print' process to close: 154802... CONNECTION FAILURE 000003FFA44F8720:error:0A0000CD:SSL routines:ssl3_read_bytes:invalid alert:../ssl/record/rec_layer_s3.c:1544: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 154795... Waiting for s_client process to close: 154803... ok 4 - Fragmented alert records test Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=0 -ciphersuites TLS_AES_128_GCM_SHA256 -tls1_2 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:46461 Server responds on [::1]:46461 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:55037 -cipher DEFAULT:@SECLEVEL=1 -no_tls1_3 -legacy_renegotiation -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 206 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 201 Message type: ClientHello Message Length: 197 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:100 Forwarded packet length = 46 Received server packet Packet length = 912 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 74 Message type: ServerHello Message Length: 70 Server Version:771 Session ID Len:32 Ciphersuite:47 Compression Method:0 Extensions Len:0 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 912 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 342 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 64 Message type: Finished Message Length: 12 Forwarded packet length = 342 Received server packet Packet length = 75 Processing flight 3 Record 1 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 64 Message type: Finished Message Length: 12 Forwarded packet length = 75 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 987 bytes and written 548 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 0102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F20 Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None Start Time: 1675712949 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no --- Received client packet Packet length = 53 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 48 [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 53 DONE Received client packet Packet length = 53 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 48 [1, 0] Forwarded packet length = 53 Received server packet Packet length = 106 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 48 [ENCRYPTED APPLICATION DATA] [tset ] Record 2 (server -> client) Content type: ALERT Version: TLS1.2 Length: 48 [1, 0] Forwarded packet length = 106 Connection closed Waiting for 'perl -ne print' process to close: 154817... New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: AES128-SHA Ciphersuite: AES128-SHA No peer certificate CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 154810... Waiting for s_client process to close: 154818... ok 5 - TLSv1.2 in SSLv2 ClientHello test Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=0 -ciphersuites TLS_AES_128_GCM_SHA256 -tls1_2 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:43533 Server responds on [::1]:43533 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:55037 -cipher DEFAULT:@SECLEVEL=1 -no_tls1_3 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 206 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 201 Message type: ClientHello Message Length: 197 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:100 Forwarded packet length = 46 Received server packet Packet length = 7 Processing flight 1 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 [2, 70] Forwarded packet length = 7 000003FFB68F8720:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:1588:SSL alert number 70 CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 7 bytes and written 206 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : 0000 Session-ID: Session-ID-ctx: Master-Key: PSK identity: None PSK identity hint: None SRP username: None Start Time: 1675712949 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: no --- Connection closed Waiting for 'perl -ne print' process to close: 154832... CONNECTION FAILURE 000003FFAB778720:error:0A0000FC:SSL routines:tls_early_post_process_client_hello:unknown protocol:../ssl/statem/statem_srvr.c:1633: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 154825... Waiting for s_client process to close: 154833... ok 6 - SSLv2 in SSLv2 ClientHello test Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=0 -ciphersuites TLS_AES_128_GCM_SHA256 -tls1_2 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:45799 Server responds on [::1]:45799 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:55037 -cipher DEFAULT:@SECLEVEL=1 -no_tls1_3 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 206 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 201 Message type: ClientHello Message Length: 197 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:100 Forwarded packet length = 64 Received server packet Packet length = 919 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 81 Message type: ServerHello Message Length: 77 Server Version:771 Session ID Len:32 Ciphersuite:47 Compression Method:0 Extensions Len:5 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 919 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 342 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 64 Message type: Finished Message Length: 12 Forwarded packet length = 342 Received server packet Packet length = 75 Processing flight 3 Record 1 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 64 Message type: Finished Message Length: 12 Forwarded packet length = 75 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 994 bytes and written 548 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 0102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F20 Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None Start Time: 1675712949 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no --- DONE Received client packet Packet length = 106 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 48 [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: ALERT Version: TLS1.2 Length: 48 [1, 0] Forwarded packet length = 106 Received server packet Packet length = 106 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 48 [ENCRYPTED APPLICATION DATA] [tset ] Record 2 (server -> client) Content type: ALERT Version: TLS1.2 Length: 48 [1, 0] Forwarded packet length = 106 Connection closed Waiting for 'perl -ne print' process to close: 154847... New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA No peer certificate CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 154840... Waiting for s_client process to close: 154848... ok 7 - Fragmented ClientHello in TLSv1.2 test Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=0 -ciphersuites TLS_AES_128_GCM_SHA256 -tls1_2 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:35959 Server responds on [::1]:35959 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:55037 -cipher DEFAULT:@SECLEVEL=1 -no_tls1_3 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 206 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 201 Message type: ClientHello Message Length: 197 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:100 Forwarded packet length = 61 Received server packet Packet length = 7 Processing flight 1 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 [2, 70] Forwarded packet length = 7 000003FF9BB78720:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:1588:SSL alert number 70 CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 7 bytes and written 206 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : 0000 Session-ID: Session-ID-ctx: Master-Key: PSK identity: None PSK identity hint: None SRP username: None Start Time: 1675712949 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: no --- Connection closed Waiting for 'perl -ne print' process to close: 154862... CONNECTION FAILURE 000003FF93A78720:error:0A00010B:SSL routines:ssl3_get_record:wrong version number:../ssl/record/ssl3_record.c:358: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 154855... Waiting for s_client process to close: 154863... ok 8 - Fragmented ClientHello in TLSv1.2/SSLv2 test Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=0 -ciphersuites TLS_AES_128_GCM_SHA256 -tls1_2 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:46763 Server responds on [::1]:46763 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:55037 -cipher DEFAULT:@SECLEVEL=1 -no_tls1_3 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 206 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 201 Message type: ClientHello Message Length: 197 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:100 Forwarded packet length = 53 Received server packet Packet length = 7 Processing flight 1 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 [2, 10] Forwarded packet length = 7 000003FF97D78720:error:0A0003F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1588:SSL alert number 10 CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 7 bytes and written 206 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : 0000 Session-ID: Session-ID-ctx: Master-Key: PSK identity: None PSK identity hint: None SRP username: None Start Time: 1675712949 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: no --- Connection closed Waiting for 'perl -ne print' process to close: 154877... CONNECTION FAILURE 000003FF8CDF8720:error:0A0000F4:SSL routines:ssl3_read_bytes:unexpected message:../ssl/record/rec_layer_s3.c:1525: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 154870... Waiting for s_client process to close: 154878... ok 9 - Alert before SSLv2 ClientHello test Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 -tls1_2 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:40879 Server responds on [::1]:40879 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:55037 -cipher DEFAULT:@SECLEVEL=1 -no_tls1_3 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 206 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 201 Message type: ClientHello Message Length: 197 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:100 Forwarded packet length = 206 Received server packet Packet length = 899 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 905 Received client packet Packet length = 7 Processing flight 2 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 2 [2, 10] Forwarded packet length = 7 000003FFBDA78720:error:0A0000F5:SSL routines:ssl3_read_bytes:unexpected record:../ssl/record/rec_layer_s3.c:1744: CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 72 bytes and written 213 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : 0000 Session-ID: Session-ID-ctx: Master-Key: PSK identity: None PSK identity hint: None SRP username: None Start Time: 1675712949 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: yes --- Connection closed Waiting for 'perl -ne print' process to close: 154892... CONNECTION FAILURE 000003FFBCAF8720:error:0A0003F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1588:SSL alert number 10 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 154885... Waiting for s_client process to close: 154893... ok 10 - Unrecognised record type in TLS1.2 Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=0 -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:38953 Server responds on [::1]:38953 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:55037 -cipher DEFAULT:@SECLEVEL=1 -tls1_1 -cipher DEFAULT:@SECLEVEL=0 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 122 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 117 Message type: ClientHello Message Length: 113 Client Version:770 Session ID Len:0 Ciphersuite len:18 Compression Method Len:1 Extensions Len:54 Forwarded packet length = 122 Received server packet Packet length = 899 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.1 Length: 61 Message type: ServerHello Message Length: 57 Server Version:770 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.1 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.1 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 905 Received client packet Packet length = 7 Processing flight 2 Record 1 (client -> server) Content type: ALERT Version: TLS1.1 Length: 2 [2, 10] Forwarded packet length = 7 000003FF883F8720:error:0A0000F5:SSL routines:ssl3_read_bytes:unexpected record:../ssl/record/rec_layer_s3.c:1744: CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 72 bytes and written 129 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.1 Cipher : 0000 Session-ID: Session-ID-ctx: Master-Key: PSK identity: None PSK identity hint: None SRP username: None Start Time: 1675712949 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: yes --- Connection closed Waiting for 'perl -ne print' process to close: 154907... CONNECTION FAILURE 000003FF909F8720:error:0A0003F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1588:SSL alert number 10 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 154900... Waiting for s_client process to close: 154908... ok 11 - Unrecognised record type in TLS1.1 Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:45363 Server responds on [::1]:45363 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:55037 -cipher DEFAULT:@SECLEVEL=1 -tls1_2 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 206 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 201 Message type: ClientHello Message Length: 197 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:100 Forwarded packet length = 206 Received server packet Packet length = 899 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 899 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 7 Processing flight 2 Record 1 (client -> server) Content type: ALERT Version: TLS1.1 Length: 2 [2, 70] Forwarded packet length = 7 000003FF8DBF8720:error:0A00010B:SSL routines:ssl3_get_record:wrong version number:../ssl/record/ssl3_record.c:331: CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 895 bytes and written 213 bytes Verification error: unable to verify the first certificate --- New, (NONE), Cipher is (NONE) Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : 0000 Session-ID: Session-ID-ctx: Master-Key: PSK identity: None PSK identity hint: None SRP username: None Start Time: 1675712949 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- Connection closed Waiting for 'perl -ne print' process to close: 154922... CONNECTION FAILURE 000003FF802F8720:error:0A00010B:SSL routines:ssl3_get_record:wrong version number:../ssl/record/ssl3_record.c:322: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 154915... Waiting for s_client process to close: 154923... ok 12 - Changed record version in TLS1.2 Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:36881 Server responds on [::1]:36881 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:55037 -cipher DEFAULT:@SECLEVEL=1 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 315 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 310 Message type: ClientHello Message Length: 306 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:171 Forwarded packet length = 315 Received server packet Packet length = 1349 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 839 Inner content type: HANDSHAKE Message type: Certificate Message Length: 818 Context: Certificate List Len:814 Certificate Len:809 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1349 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 000003FFA0678720:error:0A00010B:SSL routines:ssl3_get_record:wrong version number:../ssl/record/ssl3_record.c:376: Received client packet Packet length = 7 Processing flight 2 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 2 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1296 bytes and written 322 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- [2, 50] Forwarded packet length = 7 Connection closed Waiting for 'perl -ne print' process to close: 154937... CONNECTION FAILURE 000003FF905F8720:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1588:SSL alert number 50 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 154930... Waiting for s_client process to close: 154938... ok 13 - Changed record version in TLS1.3 Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:43861 Server responds on [::1]:43861 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:55037 -cipher DEFAULT:@SECLEVEL=1 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 315 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 310 Message type: ClientHello Message Length: 306 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:171 Forwarded packet length = 315 Received server packet Packet length = 1349 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 839 Inner content type: HANDSHAKE Message type: Certificate Message Length: 818 Context: Certificate List Len:814 Certificate Len:809 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1355 000003FF8F478720:error:0A0001BB:SSL routines:ssl3_get_record:bad record type:../ssl/record/ssl3_record.c:371: CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent Server Temp Key: X25519, 253 bits --- SSL handshake has read 132 bytes and written 322 bytes Verification: OK --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- Received client packet Packet length = 7 Processing flight 2 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 2 [2, 10] Forwarded packet length = 7 Connection closed Waiting for 'perl -ne print' process to close: 154952... CONNECTION FAILURE 000003FF9CCF8720:error:0A0003F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1588:SSL alert number 10 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 154945... Waiting for s_client process to close: 154953... ok 14 - Unrecognised record type in TLS1.3 Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:41759 Server responds on [::1]:41759 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:55037 -cipher DEFAULT:@SECLEVEL=1 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 315 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 310 Message type: ClientHello Message Length: 306 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:171 Forwarded packet length = 315 Received server packet Packet length = 1349 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 839 Inner content type: HANDSHAKE Message type: Certificate Message Length: 818 Context: Certificate List Len:814 Certificate Len:809 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1349 000003FF9E578720:error:0A0001BB:SSL routines:ssl3_get_record:bad record type:../ssl/record/ssl3_record.c:371: CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent Server Temp Key: X25519, 253 bits --- SSL handshake has read 138 bytes and written 322 bytes Verification: OK --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- Received client packet Packet length = 7 Processing flight 2 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 2 [2, 10] Forwarded packet length = 7 Connection closed Waiting for 'perl -ne print' process to close: 154967... CONNECTION FAILURE 000003FF9A7F8720:error:0A0003F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1588:SSL alert number 10 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 154960... Waiting for s_client process to close: 154968... ok 15 - Wrong outer record type in TLS1.3 Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:44777 Server responds on [::1]:44777 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:55037 -cipher DEFAULT:@SECLEVEL=1 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 315 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 310 Message type: ClientHello Message Length: 306 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:171 Forwarded packet length = 315 Received server packet Packet length = 1349 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 839 Inner content type: HANDSHAKE Message type: Certificate Message Length: 818 Context: Certificate List Len:814 Certificate Len:809 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1659 000003FFA9EF8720:error:0A0000F4:SSL routines:ossl_statem_client_read_transition:unexpected message:../ssl/statem/statem_clnt.c:398: CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 437 bytes and written 322 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- Received client packet Packet length = 7 Processing flight 2 Record 1 (client -> server) Content type: ALERT Version: TLS1.0 Length: 2 [2, 10] Forwarded packet length = 7 Received server packet Packet length = 24 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [2, 50] Forwarded packet length = 24 Connection closed Waiting for 'perl -ne print' process to close: 154982... CONNECTION FAILURE 000003FF80C78720:error:0A00010B:SSL routines:ssl3_get_record:wrong version number:../ssl/record/ssl3_record.c:376: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 154975... Waiting for s_client process to close: 154983... ok 16 - Record not on boundary in TLS1.3 (ServerHello) Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:35371 Server responds on [::1]:35371 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:55037 -cipher DEFAULT:@SECLEVEL=1 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 315 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 310 Message type: ClientHello Message Length: 306 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:171 Forwarded packet length = 315 Received server packet Packet length = 1349 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 839 Inner content type: HANDSHAKE Message type: Certificate Message Length: 818 Context: Certificate List Len:814 Certificate Len:809 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1354 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 000003FFA34F8720:error:0A0000B6:SSL routines:tls_process_finished:not on record boundary:../ssl/statem/statem_lib.c:808: Received client packet Packet length = 7 Processing flight 2 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 2 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1354 bytes and written 322 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- [2, 10] Forwarded packet length = 7 Connection closed Waiting for 'perl -ne print' process to close: 154997... CONNECTION FAILURE 000003FFA3EF8720:error:0A0003F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1588:SSL alert number 10 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 154990... Waiting for s_client process to close: 154998... ok 17 - Record not on boundary in TLS1.3 (Finished) Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:36485 Server responds on [::1]:36485 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:55037 -cipher DEFAULT:@SECLEVEL=1 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 315 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 310 Message type: ClientHello Message Length: 306 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:171 Forwarded packet length = 315 Received server packet Packet length = 1349 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 839 Inner content type: HANDSHAKE Message type: Certificate Message Length: 818 Context: Certificate List Len:814 Certificate Len:809 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1381 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 64 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 64 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1349 bytes and written 379 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Received client packet Packet length = 24 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [2, 10] Forwarded packet length = 24 Received server packet Packet length = 478 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 478 000003FF928F8720:error:0A0000B6:SSL routines:tls_process_key_update:not on record boundary:../ssl/statem/statem_lib.c:661: Connection closed Waiting for 'perl -ne print' process to close: 155012... New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 155005... Waiting for s_client process to close: 155013... ok 18 - Record not on boundary in TLS1.3 (KeyUpdate) Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:40275 Server responds on [::1]:40275 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:55037 -cipher DEFAULT:@SECLEVEL=1 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 315 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 310 Message type: ClientHello Message Length: 306 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:171 Forwarded packet length = 315 Received server packet Packet length = 1349 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 839 Inner content type: HANDSHAKE Message type: Certificate Message Length: 818 Context: Certificate List Len:814 Certificate Len:809 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1420 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 64 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 64 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1349 bytes and written 379 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Received client packet Packet length = 24 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [2, 10] Forwarded packet length = 24 Received server packet Packet length = 478 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 478 000003FFBAAF8720:error:0A000125:SSL routines:ssl3_read_bytes:mixed handshake and non handshake data:../ssl/record/rec_layer_s3.c:1379: Connection closed Waiting for 'perl -ne print' process to close: 155027... New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 155020... Waiting for s_client process to close: 155028... ok 19 - Data between KeyUpdate Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:33217 Server responds on [::1]:33217 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:55037 -cipher DEFAULT:@SECLEVEL=1 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 315 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 310 Message type: ClientHello Message Length: 306 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:171 Forwarded packet length = 315 Received server packet Packet length = 1349 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 839 Inner content type: HANDSHAKE Message type: Certificate Message Length: 818 Context: Certificate List Len:814 Certificate Len:809 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1398 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 64 Processing flight 2 Record 1 (client -> server) CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1349 bytes and written 379 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished DONE Message Length: 32 Forwarded packet length = 64 Received client packet Packet length = 50 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 50 Received server packet Packet length = 239 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 239 Received server packet Packet length = 239 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 239 Received server packet Packet length = 51 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 51 Connection closed Waiting for 'perl -ne print' process to close: 155042... read R BLOCK New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 155035... Waiting for s_client process to close: 155043... ok 20 - No data between KeyUpdate ok 70-test_sslsessiontick.t ........... # The results of this test will end up in test-runs/test_sslsessiontick Proxy started on port [::1]:49009 Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:38331 Server responds on [::1]:38331 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:49009 -cipher DEFAULT:@SECLEVEL=1 -no_tls1_3 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 206 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 201 Message type: ClientHello Message Length: 197 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:100 Forwarded packet length = 206 Received server packet Packet length = 899 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 899 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 270 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 186 Message type: NewSessionTicket Message Length: 182 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 270 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 1169 bytes and written 552 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22 Xv....L.....#M." 0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab ....A....C.0.... 0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82 ..UQQ..z....q.;. 0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99 3......KH....... 0060 - 86 5e d1 a1 d9 10 32 f8-30 5e 2a 71 a9 12 84 96 .^....2.0^*q.... 0070 - 65 2b cc ec 42 52 df 77-7e 56 61 ad 70 95 d4 a6 e+..BR.w~Va.p... 0080 - 5b c8 95 67 70 82 ab cd-4b dd 75 4f 92 60 5c f1 [..gp...K.uO.`\. 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1675712950 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 57 DONE Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Received server packet Packet length = 114 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Record 2 (server -> client) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 114 Connection closed Waiting for 'perl -ne print' process to close: 155058... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 155051... Waiting for s_client process to close: 155059... 1..10 # Subtest: Default session ticket test 1..5 ok 1 - Handshake ok 2 - ClientHello extension Session Ticket check ok 3 - ServerHello extension Session Ticket check ok 4 - Session Ticket message presence check ok 5 - Session Ticket full handshake check ok 1 - Default session ticket test Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 -no_ticket Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:42777 Server responds on [::1]:42777 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:49009 -cipher DEFAULT:@SECLEVEL=1 -no_tls1_3 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 206 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 201 Message type: ClientHello Message Length: 197 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:100 Forwarded packet length = 206 Received server packet Packet length = 927 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 89 Message type: ServerHello Message Length: 85 Server Version:771 Session ID Len:32 Ciphersuite:47 Compression Method:0 Extensions Len:13 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 927 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 79 Processing flight 3 Record 1 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 79 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 1006 bytes and written 552 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 0102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F20 Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None Start Time: 1675712950 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 57 DONE Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Received server packet Packet length = 114 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Record 2 (server -> client) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 114 Connection closed Waiting for 'perl -ne print' process to close: 155073... New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 155066... Waiting for s_client process to close: 155074... # Subtest: No server support session ticket test 1..5 ok 1 - Handshake ok 2 - ClientHello extension Session Ticket check ok 3 - ServerHello extension Session Ticket check ok 4 - Session Ticket message presence check ok 5 - Session Ticket full handshake check ok 2 - No server support session ticket test Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:35449 Server responds on [::1]:35449 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:49009 -cipher DEFAULT:@SECLEVEL=1 -no_tls1_3 -no_ticket -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 202 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 197 Message type: ClientHello Message Length: 193 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:96 Forwarded packet length = 202 Received server packet Packet length = 927 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 89 Message type: ServerHello Message Length: 85 Server Version:771 Session ID Len:32 Ciphersuite:47 Compression Method:0 Extensions Len:13 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 927 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 79 Processing flight 3 Record 1 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 79 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 1006 bytes and written 548 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 0102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F20 Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None Start Time: 1675712950 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 57 DONE Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 155088... New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 155081... Waiting for s_client process to close: 155089... # Subtest: No client support session ticket test 1..5 ok 1 - Handshake ok 2 - ClientHello extension Session Ticket check ok 3 - ServerHello extension Session Ticket check ok 4 - Session Ticket message presence check ok 5 - Session Ticket full handshake check ok 3 - No client support session ticket test Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 2 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:43913 Server responds on [::1]:43913 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:49009 -cipher DEFAULT:@SECLEVEL=1 -no_tls1_3 -sess_out /tmp/Ku7t_9nSOt -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 206 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 201 Message type: ClientHello Message Length: 197 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:100 Forwarded packet length = 206 Received server packet Packet length = 899 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 899 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 270 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 186 Message type: NewSessionTicket Message Length: 182 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 270 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 1169 bytes and written 552 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22 Xv....L.....#M." 0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab ....A....C.0.... 0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82 ..UQQ..z....q.;. 0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99 3......KH....... 0060 - 86 5e d1 a1 d9 10 32 f8-30 5e 2a 71 a9 12 84 96 .^....2.0^*q.... 0070 - 65 2b cc ec 42 52 df 77-7e 56 61 ad 70 95 d4 a6 e+..BR.w~Va.p... 0080 - 5b c8 95 67 70 82 ab cd-4b dd 75 4f 92 60 5c f1 [..gp...K.uO.`\. 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1675712950 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 57 DONE Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Connection closed Waiting for s_client process to close: 155104... Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:49009 -cipher DEFAULT:@SECLEVEL=1 -no_tls1_3 -sess_in /tmp/Ku7t_9nSOt -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 414 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 409 Message type: ClientHello Message Length: 405 Client Version:771 Session ID Len:32 Ciphersuite len:56 Compression Method Len:1 Extensions Len:276 Forwarded packet length = 414 Received server packet Packet length = 173 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 89 Message type: ServerHello Message Length: 85 Server Version:771 Session ID Len:32 Ciphersuite:47 Compression Method:0 Extensions Len:13 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 173 Received client packet Packet length = 79 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 CONNECTED(00000003) --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 173 bytes and written 493 bytes Verification error: unable to verify the first certificate --- Reused, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22 Xv....L.....#M." 0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab ....A....C.0.... 0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82 ..UQQ..z....q.;. 0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99 3......KH....... 0060 - 86 5e d1 a1 d9 10 32 f8-30 5e 2a 71 a9 12 84 96 .^....2.0^*q.... 0070 - 65 2b cc ec 42 52 df 77-7e 56 61 ad 70 95 d4 a6 e+..BR.w~Va.p... 0080 - 5b c8 95 67 70 82 ab cd-4b dd 75 4f 92 60 5c f1 [..gp...K.uO.`\. 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1675712950 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- Message type: Finished Message Length: 12 DONE Forwarded packet length = 79 Received client packet Packet length = 114 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 114 Received server packet Packet length = 57 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 3 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 155103... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 CONNECTION CLOSED CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA No peer certificate CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 2 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 2 server accepts that finished 1 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 155096... Waiting for s_client process to close: 155111... # Subtest: Session resumption session ticket test 1..5 ok 1 - Handshake ok 2 - ClientHello extension Session Ticket check ok 3 - ServerHello extension Session Ticket check ok 4 - Session Ticket message presence check ok 5 - Session Ticket full handshake check ok 4 - Session resumption session ticket test Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 2 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:36273 Server responds on [::1]:36273 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:49009 -cipher DEFAULT:@SECLEVEL=1 -no_tls1_3 -sess_out /tmp/XU1KLGZi_j -no_ticket -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 202 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 197 Message type: ClientHello Message Length: 193 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:96 Forwarded packet length = 202 Received server packet Packet length = 927 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 89 Message type: ServerHello Message Length: 85 Server Version:771 Session ID Len:32 Ciphersuite:47 Compression Method:0 Extensions Len:13 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 927 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 79 Processing flight 3 Record 1 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 79 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 1006 bytes and written 548 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 0102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F20 Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None Start Time: 1675712950 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 57 DONE Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Received server packet Packet length = 114 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Record 2 (server -> client) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 114 Connection closed Waiting for s_client process to close: 155126... Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:49009 -cipher DEFAULT:@SECLEVEL=1 -no_tls1_3 -sess_in /tmp/XU1KLGZi_j -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 238 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 233 Message type: ClientHello Message Length: 229 Client Version:771 Session ID Len:32 Ciphersuite len:56 Compression Method Len:1 Extensions Len:100 Forwarded packet length = 238 Received server packet Packet length = 400 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 93 Message type: ServerHello Message Length: 89 Server Version:771 Session ID Len:32 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 218 Message type: NewSessionTicket Message Length: 214 Record 3 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 4 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 400 CONNECTED(00000003) --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 400 bytes and written 317 bytes Verification error: unable to verify the first certificate --- Reused, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 7e 07 6e 89 1c dc c5 a9-7f 61 11 45 4a 96 52 8f ~.n......a.EJ.R. 0030 - e0 75 36 74 48 0e 99 eb-66 f7 0c 17 1d a3 a7 7f .u6tH...f....... 0040 - 83 65 f5 42 2a 8a b7 04-b2 77 46 aa 15 b0 09 87 .e.B*....wF..... 0050 - 54 89 3c 51 30 47 08 4c-df 98 17 11 c5 26 04 75 T. server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Record 3 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Record 4 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 193 Received server packet Packet length = 114 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Record 2 (server -> client) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 114 Connection closed Waiting for 'perl -ne print' process to close: 155125... New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 CONNECTION CLOSED Lookup session: cache hit CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA No peer certificate CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 2 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 2 server accepts that finished 1 session cache hits 0 session cache misses 0 session cache timeouts 1 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 155118... Waiting for s_client process to close: 155133... # Subtest: Session resumption with ticket capable client without a ticket 1..5 ok 1 - Handshake ok 2 - ClientHello extension Session Ticket check ok 3 - ServerHello extension Session Ticket check ok 4 - Session Ticket message presence check ok 5 - Session Ticket full handshake check ok 5 - Session resumption with ticket capable client without a ticket Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:44533 Server responds on [::1]:44533 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:49009 -cipher DEFAULT:@SECLEVEL=1 -no_tls1_3 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 206 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 201 Message type: ClientHello Message Length: 197 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:100 Forwarded packet length = 206 Received server packet Packet length = 899 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 899 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 270 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 186 Message type: NewSessionTicket Message Length: 182 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 94 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 993 bytes and written 552 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None Start Time: 1675712950 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 57 Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 155147... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 155140... Waiting for s_client process to close: 155148... # Subtest: Empty ticket test 1..5 ok 1 - Handshake ok 2 - ClientHello extension Session Ticket check ok 3 - ServerHello extension Session Ticket check ok 4 - Session Ticket message presence check ok 5 - Session Ticket full handshake check ok 6 - Empty ticket test Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 3 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:37913 Server responds on [::1]:37913 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:49009 -cipher DEFAULT:@SECLEVEL=1 -no_tls1_3 -sess_out /tmp/Ijz8WeKkAv -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 206 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 201 Message type: ClientHello Message Length: 197 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:100 Forwarded packet length = 206 Received server packet Packet length = 899 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 899 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 270 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 186 Message type: NewSessionTicket Message Length: 182 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 270 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 1169 bytes and written 552 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22 Xv....L.....#M." 0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab ....A....C.0.... 0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82 ..UQQ..z....q.;. 0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99 3......KH....... 0060 - 86 5e d1 a1 d9 10 32 f8-30 5e 2a 71 a9 12 84 96 .^....2.0^*q.... 0070 - 65 2b cc ec 42 52 df 77-7e 56 61 ad 70 95 d4 a6 e+..BR.w~Va.p... 0080 - 5b c8 95 67 70 82 ab cd-4b dd 75 4f 92 60 5c f1 [..gp...K.uO.`\. 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1675712950 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 57 DONE Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Received server packet Packet length = 114 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Record 2 (server -> client) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 114 Connection closed Waiting for s_client process to close: 155163... Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:49009 -cipher DEFAULT:@SECLEVEL=1 -no_tls1_3 -sess_in /tmp/Ijz8WeKkAv -sess_out /tmp/Ijz8WeKkAv -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 414 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 409 Message type: ClientHello Message Length: 405 Client Version:771 Session ID Len:32 Ciphersuite len:56 Compression Method Len:1 Extensions Len:276 Forwarded packet length = 414 Received server packet Packet length = 173 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 89 Message type: ServerHello Message Length: 85 Server Version:771 Session ID Len:32 Ciphersuite:47 Compression Method:0 Extensions Len:13 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 187 Received client packet Packet length = 79 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 CONNECTED(00000003) --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 187 bytes and written 493 bytes Verification error: unable to verify the first certificate --- Reused, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22 Xv....L.....#M." 0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab ....A....C.0.... 0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82 ..UQQ..z....q.;. 0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99 3......KH....... 0060 - 86 5e d1 a1 d9 10 32 f8-30 5e 2a 71 a9 12 84 96 .^....2.0^*q.... 0070 - 65 2b cc ec 42 52 df 77-7e 56 61 ad 70 95 d4 a6 e+..BR.w~Va.p... 0080 - 5b c8 95 67 70 82 ab cd-4b dd 75 4f 92 60 5c f1 [..gp...K.uO.`\. 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1675712950 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- Message type: Finished Message Length: 12 DONE Forwarded packet length = 79 Received client packet Packet length = 114 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 114 Received server packet Packet length = 57 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 3 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Connection closed Waiting for s_client process to close: 155170... # Subtest: Empty ticket resumption test 1..5 ok 1 - Handshake ok 2 - ClientHello extension Session Ticket check ok 3 - ServerHello extension Session Ticket check ok 4 - Session Ticket message presence check ok 5 - Session Ticket full handshake check ok 7 - Empty ticket resumption test Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:49009 -cipher DEFAULT:@SECLEVEL=1 -no_tls1_3 -sess_in /tmp/Ijz8WeKkAv -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 414 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 409 Message type: ClientHello Message Length: 405 Client Version:771 Session ID Len:32 Ciphersuite len:56 Compression Method Len:1 Extensions Len:276 Forwarded packet length = 414 Received server packet Packet length = 173 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 89 Message type: ServerHello Message Length: 85 Server Version:771 Session ID Len:32 Ciphersuite:47 Compression Method:0 Extensions Len:13 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 173 Received client packet Packet length = 79 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 CONNECTED(00000003) --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 173 bytes and written 493 bytes Verification error: unable to verify the first certificate --- Reused, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22 Xv....L.....#M." 0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab ....A....C.0.... 0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82 ..UQQ..z....q.;. 0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99 3......KH....... 0060 - 86 5e d1 a1 d9 10 32 f8-30 5e 2a 71 a9 12 84 96 .^....2.0^*q.... 0070 - 65 2b cc ec 42 52 df 77-7e 56 61 ad 70 95 d4 a6 e+..BR.w~Va.p... 0080 - 5b c8 95 67 70 82 ab cd-4b dd 75 4f 92 60 5c f1 [..gp...K.uO.`\. 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1675712950 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- Forwarded packet length = 79 DONE Received client packet Packet length = 114 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 114 Received server packet Packet length = 57 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 3 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 155162... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 CONNECTION CLOSED CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA No peer certificate CONNECTION CLOSED CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA No peer certificate CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 3 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 3 server accepts that finished 2 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 155155... Waiting for s_client process to close: 155177... # Subtest: Empty ticket resumption test 1..5 ok 1 - Handshake ok 2 - ClientHello extension Session Ticket check ok 3 - ServerHello extension Session Ticket check ok 4 - Session Ticket message presence check ok 5 - Session Ticket full handshake check ok 8 - Empty ticket resumption test Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 -no_ticket Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:46547 Server responds on [::1]:46547 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:49009 -cipher DEFAULT:@SECLEVEL=1 -no_tls1_3 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 206 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 201 Message type: ClientHello Message Length: 197 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:100 Forwarded packet length = 206 Received server packet Packet length = 927 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 89 Message type: ServerHello Message Length: 85 Server Version:771 Session ID Len:32 Ciphersuite:47 Compression Method:0 Extensions Len:13 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 931 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 79 Processing flight 3 Record 1 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 79 Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [2, 10] Forwarded packet length = 57 000003FF88EF8720:error:0A0000F4:SSL routines:ossl_statem_client_read_transition:unexpected message:../ssl/statem/statem_clnt.c:398: CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 937 bytes and written 609 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 0102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F20 Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None Start Time: 1675712950 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- Connection closed Waiting for 'perl -ne print' process to close: 155191... New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 155184... Waiting for s_client process to close: 155192... ok 9 - Server sends ticket extension but no ticket test Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 -no_ticket Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:33755 Server responds on [::1]:33755 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:49009 -cipher DEFAULT:@SECLEVEL=1 -no_tls1_3 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 206 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 201 Message type: ClientHello Message Length: 197 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:100 Forwarded packet length = 206 Received server packet Packet length = 927 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 89 Message type: ServerHello Message Length: 85 Server Version:771 Session ID Len:32 Ciphersuite:47 Compression Method:0 Extensions Len:13 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 941 Received client packet Packet length = 7 Processing flight 2 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 2 [2, 10] Forwarded packet length = 7 000003FF97978720:error:0A0000F4:SSL routines:ossl_statem_client_read_transition:unexpected message:../ssl/statem/statem_clnt.c:398: CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 108 bytes and written 213 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : 0000 Session-ID: 0102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F20 Session-ID-ctx: Master-Key: PSK identity: None PSK identity hint: None SRP username: None Start Time: 1675712950 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: yes --- Connection closed Waiting for 'perl -ne print' process to close: 155206... CONNECTION FAILURE 000003FF845F8720:error:0A0003F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1588:SSL alert number 10 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 155199... Waiting for s_client process to close: 155207... ok 10 - No server ticket extension but ticket sent test ok 70-test_sslsigalgs.t ............... # The results of this test will end up in test-runs/test_sslsigalgs Proxy started on port [::1]:41717 Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:44373 Server responds on [::1]:44373 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:41717 -cipher DEFAULT:@SECLEVEL=1 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 315 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 310 Message type: ClientHello Message Length: 306 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:171 Forwarded packet length = 315 Received server packet Packet length = 1349 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 839 Inner content type: HANDSHAKE Message type: Certificate Message Length: 818 Context: Certificate List Len:814 Certificate Len:809 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1349 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 64 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 64 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1349 bytes and written 379 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Received client packet Packet length = 26 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 26 Received server packet Packet length = 478 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 478 DONE Received client packet Packet length = 24 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 24 Received server packet Packet length = 51 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 51 Connection closed Waiting for 'perl -ne print' process to close: 155222... --- Post-Handshake New Session Ticket arrived: SSL-Session: Protocol : TLSv1.3 Cipher : TLS_AES_128_GCM_SHA256 Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Resumption PSK: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 03 14 1d 46 52 aa 9f 03-6e 82 00 52 43 d8 58 62 ...FR...n..RC.Xb 0030 - f6 03 1e 89 b7 a2 6b e8-2b 02 c3 50 07 86 7d 32 ......k.+..P..}2 0040 - 63 fe 79 41 9e 3d 69 cc-8a df 7c c3 0c 3f 46 00 c.yA.=i...|..?F. 0050 - b5 86 75 ed 60 56 40 54-31 59 81 3a 1f 57 25 83 ..u.`V@T1Y.:.W%. 0060 - 40 61 7f c9 f3 42 fb 38-96 82 4e 4a 03 3a 00 a4 @a...B.8..NJ.:.. 0070 - dd 14 aa af 50 6a 6e fc-68 3c 98 59 e2 cf c0 48 ....Pjn.h<.Y...H 0080 - 99 fe 6e 86 cf 4b ec b9-1d 37 ae 12 33 d6 8c 8a ..n..K...7..3... 0090 - c6 bf 2f 45 1f a2 a2 eb-86 03 be 25 a3 73 31 db ../E.......%.s1. 00a0 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00b0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1675712950 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no Max Early Data: 0 --- read R BLOCK --- Post-Handshake New Session Ticket arrived: SSL-Session: Protocol : TLSv1.3 Cipher : TLS_AES_128_GCM_SHA256 Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Resumption PSK: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 03 14 1d 46 52 aa 9f 03-6e 82 00 52 43 d8 58 62 ...FR...n..RC.Xb 0030 - f6 03 1e 89 b7 a2 6b e8-2b 02 c3 50 07 86 7d 32 ......k.+..P..}2 0040 - 63 fe 79 41 9e 3d 69 cc-8a df 7c c3 0c 3f 46 00 c.yA.=i...|..?F. 0050 - b5 86 75 ed 60 56 40 54-31 59 81 3a 1f 57 25 83 ..u.`V@T1Y.:.W%. 0060 - 40 61 7f c9 f3 42 fb 38-96 82 4e 4a 03 3a 00 a4 @a...B.8..NJ.:.. 0070 - dd 14 aa af 50 6a 6e fc-68 3c 98 59 e2 cf c0 48 ....Pjn.h<.Y...H 0080 - 99 fe 6e 86 cf 4b ec b9-1d 37 ae 12 33 d6 8c 8a ..n..K...7..3... 0090 - c6 bf 2f 45 1f a2 a2 eb-86 03 be 25 a3 73 31 db ../E.......%.s1. 00a0 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00b0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1675712950 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no Max Early Data: 0 --- read R BLOCK New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 155215... Waiting for s_client process to close: 155223... 1..26 ok 1 - Default sigalgs Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:36525 Server responds on [::1]:36525 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:41717 -cipher DEFAULT:@SECLEVEL=1 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 315 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 310 Message type: ClientHello Message Length: 306 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:171 Forwarded packet length = 269 Received server packet Packet length = 7 Processing flight 1 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 [2, 109] Forwarded packet length = 7 000003FF8B8F8720:error:0A000455:SSL routines:ssl3_read_bytes:tlsv13 alert missing extension:../ssl/record/rec_layer_s3.c:1588:SSL alert number 109 CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 7 bytes and written 315 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- Connection closed Waiting for 'perl -ne print' process to close: 155237... CONNECTION FAILURE 000003FF95BF8720:error:0A000070:SSL routines:final_sig_algs:missing sigalgs extension:../ssl/statem/extensions.c:1270: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 155230... Waiting for s_client process to close: 155238... ok 2 - No TLSv1.3 sigalgs Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:33491 Server responds on [::1]:33491 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:41717 -cipher DEFAULT:@SECLEVEL=1 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 315 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 310 Message type: ClientHello Message Length: 306 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:171 Forwarded packet length = 275 Received server packet Packet length = 7 Processing flight 1 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 [2, 50] Forwarded packet length = 7 000003FFB5E78720:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1588:SSL alert number 50 CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 7 bytes and written 315 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- Connection closed Waiting for 'perl -ne print' process to close: 155252... CONNECTION FAILURE 000003FFA6278720:error:0A00006E:SSL routines:tls_parse_ctos_sig_algs:bad extension:../ssl/statem/extensions_srvr.c:288: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 155245... Waiting for s_client process to close: 155253... ok 3 - Empty TLSv1.3 sigalgs Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:33221 Server responds on [::1]:33221 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:41717 -cipher DEFAULT:@SECLEVEL=1 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 315 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 310 Message type: ClientHello Message Length: 306 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:171 Forwarded packet length = 277 Received server packet Packet length = 7 Processing flight 1 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 [2, 40] Forwarded packet length = 7 000003FF939F8720:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1588:SSL alert number 40 CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 7 bytes and written 315 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- Connection closed Waiting for 'perl -ne print' process to close: 155267... CONNECTION FAILURE 000003FF7FBF8720:error:0A000178:SSL routines:tls1_set_server_sigalgs:no shared signature algorithms:../ssl/t1_lib.c:1719: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 155260... Waiting for s_client process to close: 155268... ok 4 - No known TLSv1.3 sigalgs Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:34453 Server responds on [::1]:34453 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:41717 -cipher DEFAULT:@SECLEVEL=1 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 315 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 310 Message type: ClientHello Message Length: 306 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:171 Forwarded packet length = 277 Received server packet Packet length = 7 Processing flight 1 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 [2, 40] Forwarded packet length = 7 000003FFB0778720:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1588:SSL alert number 40 CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 7 bytes and written 315 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- Connection closed Waiting for 'perl -ne print' process to close: 155282... CONNECTION FAILURE 000003FFBA578720:error:0A000076:SSL routines:tls_choose_sigalg:no suitable signature algorithm:../ssl/t1_lib.c:3230: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 155275... Waiting for s_client process to close: 155283... ok 5 - No PSS TLSv1.3 sigalgs Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:33209 Server responds on [::1]:33209 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:41717 -cipher DEFAULT:@SECLEVEL=1 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 315 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 310 Message type: ClientHello Message Length: 306 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:171 Forwarded packet length = 277 Received server packet Packet length = 1349 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 839 Inner content type: HANDSHAKE Message type: Certificate Message Length: 818 Context: Certificate List Len:814 Certificate Len:809 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1349 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 64 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1349 bytes and written 379 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 DONE Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 64 Received client packet Packet length = 50 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 50 Received server packet Packet length = 239 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 239 Received server packet Packet length = 239 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 239 Received server packet Packet length = 27 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 27 Received server packet Packet length = 24 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 24 Connection closed Waiting for 'perl -ne print' process to close: 155297... New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: RSA-PSS+SHA256 No peer certificate Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 155290... Waiting for s_client process to close: 155298... ok 6 - PSS only sigalgs in TLSv1.3 Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:38477 Server responds on [::1]:38477 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:41717 -cipher DEFAULT:@SECLEVEL=1 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 315 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 310 Message type: ClientHello Message Length: 306 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:171 Forwarded packet length = 315 Received server packet Packet length = 1349 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 839 Inner content type: HANDSHAKE Message type: Certificate Message Length: 818 Context: Certificate List Len:814 Certificate Len:809 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1349 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 000003FFA8D78720:error:0A000172:SSL routines:tls12_check_peer_sigalg:wrong signature type:../ssl/t1_lib.c:1502: Received client packet Packet length = 7 Processing flight 2 Record 1 (client -> server) CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent Server Temp Key: X25519, 253 bits --- SSL handshake has read 1291 bytes and written 322 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Content type: ALERT Version: TLS1.2 Length: 2 [2, 47] Forwarded packet length = 7 Connection closed Waiting for 'perl -ne print' process to close: 155312... CONNECTION FAILURE 000003FFBE8F8720:error:0A000417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1588:SSL alert number 47 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 155305... Waiting for s_client process to close: 155313... ok 7 - Mismatch between CertVerify sigalg and public key OID Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:36621 Server responds on [::1]:36621 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:41717 -cipher DEFAULT:@SECLEVEL=1 -sigalgs ECDSA+SHA256 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 237 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 232 Message type: ClientHello Message Length: 228 Client Version:771 Session ID Len:32 Ciphersuite len:22 Compression Method Len:1 Extensions Len:133 Forwarded packet length = 237 Received server packet Packet length = 7 Processing flight 1 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 [2, 40] Forwarded packet length = 7 000003FF8B578720:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1588:SSL alert number 40 CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 7 bytes and written 237 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- Connection closed Waiting for 'perl -ne print' process to close: 155327... CONNECTION FAILURE 000003FFAB678720:error:0A000076:SSL routines:tls_choose_sigalg:no suitable signature algorithm:../ssl/t1_lib.c:3230: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 155320... Waiting for s_client process to close: 155328... ok 8 - No matching TLSv1.3 sigalgs Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher ECDHE-RSA-AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 -no_tls1_3 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:36379 Server responds on [::1]:36379 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:41717 -cipher DEFAULT:@SECLEVEL=1 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 315 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 310 Message type: ClientHello Message Length: 306 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:171 Forwarded packet length = 315 Received server packet Packet length = 1212 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 69 Message type: ServerHello Message Length: 65 Server Version:771 Session ID Len:0 Ciphersuite:49171 Compression Method:0 Extensions Len:25 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 300 Message type: ServerKeyExchange Message Length: 296 Record 4 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1212 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 121 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 37 Message type: ClientKeyExchange Message Length: 33 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 121 Received server packet Packet length = 270 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 186 Message type: NewSessionTicket Message Length: 182 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 270 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1482 bytes and written 436 bytes Verification error: unable to verify the first certificate --- New, TLSv1.0, Cipher is ECDHE-RSA-AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : ECDHE-RSA-AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - d8 2f ea 0f fc cd 6c b4-7a 95 d3 47 77 7f 3b 84 ./....l.z..Gw.;. 0030 - 94 23 aa ff 6d db e3 b7-bf ac c4 7f 65 ff 0d 2c .#..m.......e.., 0040 - e4 a6 e2 33 2d 0b 5a eb-43 14 c7 34 4c a1 1f cc ...3-.Z.C..4L... 0050 - 3f 27 94 19 4f 99 01 06-da f5 8d 48 1b fc 71 de ?'..O......H..q. 0060 - 65 60 6f 28 a0 ec e5 21-72 ec 97 cb fe ce 42 8e e`o(...!r.....B. 0070 - 20 2f 0b 69 79 01 23 10-84 ab c7 0d 43 24 23 db /.iy.#.....C$#. 0080 - 84 07 1e bf bc 4a b5 56-28 ed c3 e1 b5 ae 11 7a .....J.V(......z 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1675712951 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 114 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 114 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 155342... Lookup session: cache miss CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: ECDHE-RSA-AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 155335... Waiting for s_client process to close: 155343... ok 9 - TLSv1.3 client TLSv1.2 server Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher ECDHE-RSA-AES128-SHA:@SECLEVEL=0 -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:44787 Server responds on [::1]:44787 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:41717 -cipher DEFAULT:@SECLEVEL=1 -no_tls1_3 -cipher DEFAULT:@SECLEVEL=0 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 212 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 207 Message type: ClientHello Message Length: 203 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:106 Forwarded packet length = 160 Received server packet Packet length = 1212 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 69 Message type: ServerHello Message Length: 65 Server Version:771 Session ID Len:0 Ciphersuite:49171 Compression Method:0 Extensions Len:25 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 300 Message type: ServerKeyExchange Message Length: 296 Record 4 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1212 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 121 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 37 Message type: ClientKeyExchange Message Length: 33 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 121 Received server packet Packet length = 270 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 186 Message type: NewSessionTicket Message Length: 182 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 270 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent Peer signing digest: SHA1 Peer signature type: RSA Server Temp Key: X25519, 253 bits --- SSL handshake has read 1482 bytes and written 333 bytes Verification error: unable to verify the first certificate --- New, TLSv1.0, Cipher is ECDHE-RSA-AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : ECDHE-RSA-AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - d8 2f ea 0f fc cd 6c b4-7a 95 d3 47 77 7f 3b 84 ./....l.z..Gw.;. 0030 - 94 23 aa ff 6d db e3 b7-bf ac c4 7f 65 ff 0d 2c .#..m.......e.., 0040 - e4 a6 e2 33 2d 0b 5a eb-43 14 c7 34 4c a1 1f cc ...3-.Z.C..4L... 0050 - 3f 27 94 19 4f 99 01 06-da f5 8d 48 1b fc 71 de ?'..O......H..q. 0060 - 65 60 6f 28 a0 ec e5 21-72 ec 97 cb fe ce 42 8e e`o(...!r.....B. 0070 - 20 2f 0b 69 79 01 23 10-84 ab c7 0d 43 24 23 db /.iy.#.....C$#. 0080 - 84 07 1e bf bc 4a b5 56-28 ed c3 e1 b5 ae 11 7a .....J.V(......z 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1675712951 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 114 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 114 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 155357... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: ECDHE-RSA-AES128-SHA No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 155350... Waiting for s_client process to close: 155358... ok 10 - No TLSv1.2 sigalgs seclevel 0 Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher DEFAULT:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:35679 Server responds on [::1]:35679 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:41717 -cipher DEFAULT:@SECLEVEL=1 -tls1_2 -cipher DEFAULT:@SECLEVEL=0 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 212 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 207 Message type: ClientHello Message Length: 203 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:106 Forwarded packet length = 160 Received server packet Packet length = 7 Processing flight 1 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 [2, 40] Forwarded packet length = 7 000003FF949F8720:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1588:SSL alert number 40 CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 7 bytes and written 212 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : 0000 Session-ID: Session-ID-ctx: Master-Key: PSK identity: None PSK identity hint: None SRP username: None Start Time: 1675712951 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: no --- Connection closed Waiting for 'perl -ne print' process to close: 155372... CONNECTION FAILURE 000003FFB20F8720:error:0A000076:SSL routines:tls_choose_sigalg:no suitable signature algorithm:../ssl/t1_lib.c:3317: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 155365... Waiting for s_client process to close: 155373... ok 11 - No TLSv1.2 sigalgs server seclevel 1 Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher DEFAULT:@SECLEVEL=0 -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:40681 Server responds on [::1]:40681 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:41717 -cipher DEFAULT:@SECLEVEL=1 -tls1_2 -cipher DEFAULT:@SECLEVEL=1 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 206 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 201 Message type: ClientHello Message Length: 197 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:100 Forwarded packet length = 160 Received server packet Packet length = 1208 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 65 Message type: ServerHello Message Length: 61 Server Version:771 Session ID Len:0 Ciphersuite:49200 Compression Method:0 Extensions Len:21 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 300 Message type: ServerKeyExchange Message Length: 296 Record 4 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1208 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 7 Processing flight 2 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 2 [2, 40] Forwarded packet length = 7 000003FFADC78720:error:0A000172:SSL routines:tls12_check_peer_sigalg:wrong signature type:../ssl/t1_lib.c:1572: CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent Server Temp Key: X25519, 253 bits --- SSL handshake has read 1199 bytes and written 213 bytes Verification error: unable to verify the first certificate --- New, (NONE), Cipher is (NONE) Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : 0000 Session-ID: Session-ID-ctx: Master-Key: PSK identity: None PSK identity hint: None SRP username: None Start Time: 1675712951 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- Connection closed Waiting for 'perl -ne print' process to close: 155387... CONNECTION FAILURE 000003FF9A3F8720:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1588:SSL alert number 40 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 155380... Waiting for s_client process to close: 155388... ok 12 - No TLSv1.2 sigalgs client seclevel 2 Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher ECDHE-RSA-AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:35209 Server responds on [::1]:35209 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:41717 -cipher DEFAULT:@SECLEVEL=1 -no_tls1_3 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 206 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 201 Message type: ClientHello Message Length: 197 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:100 Forwarded packet length = 166 Received server packet Packet length = 7 Processing flight 1 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 [2, 50] Forwarded packet length = 7 000003FF8D5F8720:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1588:SSL alert number 50 CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 7 bytes and written 206 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : 0000 Session-ID: Session-ID-ctx: Master-Key: PSK identity: None PSK identity hint: None SRP username: None Start Time: 1675712951 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: no --- Connection closed Waiting for 'perl -ne print' process to close: 155402... CONNECTION FAILURE 000003FFACAF8720:error:0A00006E:SSL routines:tls_parse_ctos_sig_algs:bad extension:../ssl/statem/extensions_srvr.c:288: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 155395... Waiting for s_client process to close: 155403... ok 13 - Empty TLSv1.2 sigalgs Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher ECDHE-RSA-AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:40313 Server responds on [::1]:40313 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:41717 -cipher DEFAULT:@SECLEVEL=1 -no_tls1_3 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 206 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 201 Message type: ClientHello Message Length: 197 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:100 Forwarded packet length = 168 Received server packet Packet length = 7 Processing flight 1 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 [2, 40] Forwarded packet length = 7 000003FFA7EF8720:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1588:SSL alert number 40 CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 7 bytes and written 206 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : 0000 Session-ID: Session-ID-ctx: Master-Key: PSK identity: None PSK identity hint: None SRP username: None Start Time: 1675712951 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: no --- Connection closed Waiting for 'perl -ne print' process to close: 155417... CONNECTION FAILURE 000003FFA7578720:error:0A000178:SSL routines:tls1_set_server_sigalgs:no shared signature algorithms:../ssl/t1_lib.c:1719: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 155410... Waiting for s_client process to close: 155418... ok 14 - No known TLSv1.3 sigalgs Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher ECDHE-RSA-AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:41241 Server responds on [::1]:41241 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:41717 -cipher DEFAULT:@SECLEVEL=1 -no_tls1_3 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 206 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 201 Message type: ClientHello Message Length: 197 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:100 Forwarded packet length = 168 Received server packet Packet length = 1212 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 69 Message type: ServerHello Message Length: 65 Server Version:771 Session ID Len:0 Ciphersuite:49171 Compression Method:0 Extensions Len:25 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 300 Message type: ServerKeyExchange Message Length: 296 Record 4 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1212 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 121 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 37 Message type: ClientKeyExchange Message Length: 33 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 121 Received server packet Packet length = 270 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 186 Message type: NewSessionTicket Message Length: 182 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 270 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA Server Temp Key: X25519, 253 bits --- SSL handshake has read 1482 bytes and written 327 bytes Verification error: unable to verify the first certificate --- New, TLSv1.0, Cipher is ECDHE-RSA-AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : ECDHE-RSA-AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - d8 2f ea 0f fc cd 6c b4-7a 95 d3 47 77 7f 3b 84 ./....l.z..Gw.;. 0030 - 94 23 aa ff 6d db e3 b7-bf ac c4 7f 65 ff 0d 2c .#..m.......e.., 0040 - e4 a6 e2 33 2d 0b 5a eb-43 14 c7 34 4c a1 1f cc ...3-.Z.C..4L... 0050 - 3f 27 94 19 4f 99 01 06-da f5 8d 48 1b fc 71 de ?'..O......H..q. 0060 - 65 60 6f 28 a0 ec e5 21-72 ec 97 cb fe ce 42 8e e`o(...!r.....B. 0070 - 20 2f 0b 69 79 01 23 10-84 ab c7 0d 43 24 23 db /.iy.#.....C$#. 0080 - 84 07 1e bf bc 4a b5 56-28 ed c3 e1 b5 ae 11 7a .....J.V(......z 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1675712951 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 114 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 114 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 155432... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: ECDHE-RSA-AES128-SHA Signature Algorithms: RSA+SHA256 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 155425... Waiting for s_client process to close: 155433... ok 15 - No PSS TLSv1.2 sigalgs Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher ECDHE-RSA-AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 -no_tls1_3 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:36173 Server responds on [::1]:36173 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:41717 -cipher DEFAULT:@SECLEVEL=1 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 315 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 310 Message type: ClientHello Message Length: 306 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:171 Forwarded packet length = 277 Received server packet Packet length = 1212 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 69 Message type: ServerHello Message Length: 65 Server Version:771 Session ID Len:0 Ciphersuite:49171 Compression Method:0 Extensions Len:25 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 300 Message type: ServerKeyExchange Message Length: 296 Record 4 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1212 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 121 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 37 Message type: ClientKeyExchange Message Length: 33 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 121 Received server packet Packet length = 270 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 186 Message type: NewSessionTicket Message Length: 182 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 270 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1482 bytes and written 436 bytes Verification error: unable to verify the first certificate --- New, TLSv1.0, Cipher is ECDHE-RSA-AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : ECDHE-RSA-AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - d8 2f ea 0f fc cd 6c b4-7a 95 d3 47 77 7f 3b 84 ./....l.z..Gw.;. 0030 - 94 23 aa ff 6d db e3 b7-bf ac c4 7f 65 ff 0d 2c .#..m.......e.., 0040 - e4 a6 e2 33 2d 0b 5a eb-43 14 c7 34 4c a1 1f cc ...3-.Z.C..4L... 0050 - 3f 27 94 19 4f 99 01 06-da f5 8d 48 1b fc 71 de ?'..O......H..q. 0060 - 65 60 6f 28 a0 ec e5 21-72 ec 97 cb fe ce 42 8e e`o(...!r.....B. 0070 - 20 2f 0b 69 79 01 23 10-84 ab c7 0d 43 24 23 db /.iy.#.....C$#. 0080 - 84 07 1e bf bc 4a b5 56-28 ed c3 e1 b5 ae 11 7a .....J.V(......z 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1675712951 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 114 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 114 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 155447... Lookup session: cache miss CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: ECDHE-RSA-AES128-SHA Signature Algorithms: RSA-PSS+SHA256 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 155440... Waiting for s_client process to close: 155448... ok 16 - PSS only sigalgs in TLSv1.2 Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher ECDHE-RSA-AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:36811 Server responds on [::1]:36811 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:41717 -cipher DEFAULT:@SECLEVEL=1 -no_tls1_3 -sigalgs RSA+SHA256 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 154 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 149 Message type: ClientHello Message Length: 145 Client Version:771 Session ID Len:0 Ciphersuite len:42 Compression Method Len:1 Extensions Len:62 Forwarded packet length = 154 Received server packet Packet length = 1212 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 69 Message type: ServerHello Message Length: 65 Server Version:771 Session ID Len:0 Ciphersuite:49171 Compression Method:0 Extensions Len:25 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 300 Message type: ServerKeyExchange Message Length: 296 Record 4 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1212 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 7 Processing flight 2 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 2 [2, 40] Forwarded packet length = 7 000003FF87B78720:error:0A000172:SSL routines:tls12_check_peer_sigalg:wrong signature type:../ssl/t1_lib.c:1554: CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent Server Temp Key: X25519, 253 bits --- SSL handshake has read 1203 bytes and written 161 bytes Verification error: unable to verify the first certificate --- New, (NONE), Cipher is (NONE) Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : 0000 Session-ID: Session-ID-ctx: Master-Key: PSK identity: None PSK identity hint: None SRP username: None Start Time: 1675712951 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- Connection closed Waiting for 'perl -ne print' process to close: 155462... CONNECTION FAILURE 000003FF8B5F8720:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1588:SSL alert number 40 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 155455... Waiting for s_client process to close: 155463... ok 17 - Sigalg we did not send in TLSv1.2 Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher ECDHE-RSA-AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:36957 Server responds on [::1]:36957 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:41717 -cipher DEFAULT:@SECLEVEL=1 -no_tls1_3 -sigalgs ECDSA+SHA256 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 128 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 123 Message type: ClientHello Message Length: 119 Client Version:771 Session ID Len:0 Ciphersuite len:16 Compression Method Len:1 Extensions Len:62 Forwarded packet length = 128 Received server packet Packet length = 7 Processing flight 1 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 [2, 40] Forwarded packet length = 7 000003FFB4278720:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1588:SSL alert number 40 CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 7 bytes and written 128 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : 0000 Session-ID: Session-ID-ctx: Master-Key: PSK identity: None PSK identity hint: None SRP username: None Start Time: 1675712951 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: no --- Connection closed Waiting for 'perl -ne print' process to close: 155477... CONNECTION FAILURE 000003FFA9C78720:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2220: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 155470... Waiting for s_client process to close: 155478... ok 18 - No matching TLSv1.2 sigalgs Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher ECDHE-ECDSA-AES128-SHA:@SECLEVEL=0 -ciphersuites TLS_AES_128_GCM_SHA256 -cert ../../../test/certs/server-ecdsa-cert.pem -key ../../../test/certs/server-ecdsa-key.pem Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:43259 Server responds on [::1]:43259 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:41717 -cipher DEFAULT:@SECLEVEL=1 -no_tls1_3 -cipher DEFAULT:@SECLEVEL=0 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 212 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 207 Message type: ClientHello Message Length: 203 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:106 Forwarded packet length = 160 Received server packet Packet length = 831 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 69 Message type: ServerHello Message Length: 65 Server Version:771 Session ID Len:0 Ciphersuite:49161 Compression Method:0 Extensions Len:25 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 623 Message type: Certificate Message Length: 619 Certificate List Len:616 Certificate Len:613 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 115 Message type: ServerKeyExchange Message Length: 111 Record 4 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 831 depth=0 CN = Server ECDSA cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = Server ECDSA cert verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = Server ECDSA cert verify return:1 Received client packet Packet length = 121 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 37 Message type: ClientKeyExchange Message Length: 33 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 121 Received server packet Packet length = 270 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 186 Message type: NewSessionTicket Message Length: 182 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 270 CONNECTED(00000003) --- Certificate chain 0 s:CN = Server ECDSA cert i:CN = Root CA a:PKEY: id-ecPublicKey, 256 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 12 14:45:01 2017 GMT; NotAfter: Jan 13 14:45:01 2117 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIICYTCCAUmgAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE3MDExMjE0NDUwMVoYDzIxMTcwMTEzMTQ0NTAxWjAcMRowGAYDVQQD DBFTZXJ2ZXIgRUNEU0EgY2VydDBZMBMGByqGSM49AgEGCCqGSM49AwEHA0IABOI7 NNxE483tJyIKT6KOQM5Zlfrigh12BEcHxnzpudgVHYA4aL5D5JulYGFzL0LQ5Q55 GpCub1V2j+AhyBMKPQqjgYAwfjAdBgNVHQ4EFgQUSDzlr0Ayx22BljPtY6YRLTes qgwwHwYDVR0jBBgwFoAUcH8uroNoWZgEIyrN6z4XzSTdAUkwCQYDVR0TBAIwADAT BgNVHSUEDDAKBggrBgEFBQcDATAcBgNVHREEFTATghFTZXJ2ZXIgRUNEU0EgY2Vy dDANBgkqhkiG9w0BAQsFAAOCAQEAOJDgr1hRNuxW1D93yDWFwP1o2KuaI0BMZVFS 6rzzLThCo3FeS6X7DCrBP699PCYcKeyMDmQwg9mVMABSZzox2GBO3hoqtnUXjsK3 Qxh+4O5EmIXX4v8szdSBP14O2c5krAk4lbVWxLHE78NAc8dL94VORndyTcmaXUTn FQeBaRJjXto3okPvwYlczPS9sq0AhuBh5hwsLOYwpLf6/loPLjl40iwPQ+iqQ1EV m0Sac3o+0qI0cKiz4nXgd4NkFvV3G8lwd0Um8KSS/EFuZbgJNKKD6+1+90sibM4a Y/JiO6weK/VTlqCLn7zV9LcDT4gU18UCn85UV1XlVYKXZlaXYQ== -----END CERTIFICATE----- subject=CN = Server ECDSA cert issuer=CN = Root CA --- No client certificate CA names sent Peer signing digest: SHA1 Peer signature type: ECDSA Server Temp Key: X25519, 253 bits --- SSL handshake has read 1101 bytes and written 333 bytes Verification error: unable to verify the first certificate --- New, TLSv1.0, Cipher is ECDHE-ECDSA-AES128-SHA Server public key is 256 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : ECDHE-ECDSA-AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - e0 88 f4 72 2d 22 68 c3-12 62 d5 49 8a 5d 9b 64 ...r-"h..b.I.].d 0030 - 73 4a f9 8e cd d3 aa 4f-6e 76 10 63 d3 ed 97 72 sJ.....Onv.c...r 0040 - e0 08 37 48 83 f6 1a 68-5f 81 28 b1 26 e7 79 d2 ..7H...h_.(.&.y. 0050 - fe 59 2c b6 ff 6c a4 b5-0e 78 96 86 66 bf 95 f2 .Y,..l...x..f... 0060 - a4 f8 0b 21 23 e6 d2 d7-fc a5 fe af 4c 2a ca f0 ...!#.......L*.. 0070 - 2f 28 19 67 1d e7 5e 9b-30 4e 03 d5 f3 2a 86 1b /(.g..^.0N...*.. 0080 - 04 61 5c f4 e2 53 35 92-d0 bc 6a 61 57 e1 48 24 .a\..S5...jaW.H$ 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1675712951 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 114 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 114 Received server packet Packet length = 114 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Record 2 (server -> client) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 114 CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: ECDHE-ECDSA-AES128-SHA No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Connection closed Waiting for 'perl -ne print' process to close: 155492... Waiting for s_server process to close: 155485... Waiting for s_client process to close: 155493... ok 19 - No TLSv1.2 sigalgs, ECDSA Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:44293 Server responds on [::1]:44293 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:41717 -cipher DEFAULT:@SECLEVEL=1 -tls1_3 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 243 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 238 Message type: ClientHello Message Length: 234 Client Version:771 Session ID Len:32 Ciphersuite len:8 Compression Method Len:1 Extensions Len:153 Forwarded packet length = 243 Received server packet Packet length = 1349 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 839 Inner content type: HANDSHAKE Message type: Certificate Message Length: 818 Context: Certificate List Len:814 Certificate Len:809 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1349 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 64 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 64 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1349 bytes and written 307 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Received client packet Packet length = 26 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 26 Received server packet Packet length = 239 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 239 Received server packet Packet length = 239 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 239 DONE Received client packet Packet length = 24 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 24 Received server packet Packet length = 51 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 51 Connection closed Waiting for 'perl -ne print' process to close: 155507... --- Post-Handshake New Session Ticket arrived: SSL-Session: Protocol : TLSv1.3 Cipher : TLS_AES_128_GCM_SHA256 Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Resumption PSK: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 03 14 1d 46 52 aa 9f 03-6e 82 00 52 43 d8 58 62 ...FR...n..RC.Xb 0030 - f6 03 1e 89 b7 a2 6b e8-2b 02 c3 50 07 86 7d 32 ......k.+..P..}2 0040 - 63 fe 79 41 9e 3d 69 cc-8a df 7c c3 0c 3f 46 00 c.yA.=i...|..?F. 0050 - b5 86 75 ed 60 56 40 54-31 59 81 3a 1f 57 25 83 ..u.`V@T1Y.:.W%. 0060 - 40 61 7f c9 f3 42 fb 38-96 82 4e 4a 03 3a 00 a4 @a...B.8..NJ.:.. 0070 - 4d 01 6b 8c 39 e2 b2 d0-57 c1 8d ac a8 56 4c b6 M.k.9...W....VL. 0080 - 99 42 df 00 7d 01 e7 33-20 50 9d 45 58 a2 41 08 .B..}..3 P.EX.A. 0090 - 59 eb 95 c1 b7 e9 3b 65-99 40 d1 2e ce 66 10 18 Y.....;e.@...f.. 00a0 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00b0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1675712951 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no Max Early Data: 0 --- read R BLOCK --- Post-Handshake New Session Ticket arrived: SSL-Session: Protocol : TLSv1.3 Cipher : TLS_AES_128_GCM_SHA256 Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Resumption PSK: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 03 14 1d 46 52 aa 9f 03-6e 82 00 52 43 d8 58 62 ...FR...n..RC.Xb 0030 - f6 03 1e 89 b7 a2 6b e8-2b 02 c3 50 07 86 7d 32 ......k.+..P..}2 0040 - 63 fe 79 41 9e 3d 69 cc-8a df 7c c3 0c 3f 46 00 c.yA.=i...|..?F. 0050 - b5 86 75 ed 60 56 40 54-31 59 81 3a 1f 57 25 83 ..u.`V@T1Y.:.W%. 0060 - 40 61 7f c9 f3 42 fb 38-96 82 4e 4a 03 3a 00 a4 @a...B.8..NJ.:.. 0070 - 4d 01 6b 8c 39 e2 b2 d0-57 c1 8d ac a8 56 4c b6 M.k.9...W....VL. 0080 - 99 42 df 00 7d 01 e7 33-20 50 9d 45 58 a2 41 08 .B..}..3 P.EX.A. 0090 - 59 eb 95 c1 b7 e9 3b 65-99 40 d1 2e ce 66 10 18 Y.....;e.@...f.. 00a0 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00b0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1675712951 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no Max Early Data: 0 --- read R BLOCK New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512 No peer certificate Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 155500... Waiting for s_client process to close: 155508... ok 20 - DSA and SHA1 sigalgs not sent for 1.3-only ClientHello Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:44999 Server responds on [::1]:44999 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:41717 -cipher DEFAULT:@SECLEVEL=1 -cipher AES128-SHA@SECLEVEL=0 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 269 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 264 Message type: ClientHello Message Length: 260 Client Version:771 Session ID Len:32 Ciphersuite len:10 Compression Method Len:1 Extensions Len:177 Forwarded packet length = 269 Received server packet Packet length = 1349 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 839 Inner content type: HANDSHAKE Message type: Certificate Message Length: 818 Context: Certificate List Len:814 Certificate Len:809 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1349 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 64 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1349 bytes and written 333 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Inner content type: HANDSHAKE DONE Message type: Finished Message Length: 32 Forwarded packet length = 64 Received client packet Packet length = 50 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 50 Received server packet Packet length = 239 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 239 Received server packet Packet length = 239 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 239 Received server packet Packet length = 51 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 51 Connection closed Waiting for 'perl -ne print' process to close: 155522... New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 155515... Waiting for s_client process to close: 155523... ok 21 - backwards compatible sigalg sent for compat ClientHello Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:42217 Server responds on [::1]:42217 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:41717 -cipher DEFAULT:@SECLEVEL=1 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 315 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 310 Message type: ClientHello Message Length: 306 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:171 Forwarded packet length = 345 Received server packet Packet length = 1349 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 839 Inner content type: HANDSHAKE Message type: Certificate Message Length: 818 Context: Certificate List Len:814 Certificate Len:809 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1349 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 64 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 64 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1349 bytes and written 379 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Received client packet Packet length = 26 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 26 Received server packet Packet length = 239 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 239 Received server packet Packet length = 239 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 239 DONE Received client packet Packet length = 24 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 24 Received server packet Packet length = 51 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 51 Connection closed Waiting for 'perl -ne print' process to close: 155537... --- Post-Handshake New Session Ticket arrived: SSL-Session: Protocol : TLSv1.3 Cipher : TLS_AES_128_GCM_SHA256 Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Resumption PSK: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 03 14 1d 46 52 aa 9f 03-6e 82 00 52 43 d8 58 62 ...FR...n..RC.Xb 0030 - f6 03 1e 89 b7 a2 6b e8-2b 02 c3 50 07 86 7d 32 ......k.+..P..}2 0040 - 63 fe 79 41 9e 3d 69 cc-8a df 7c c3 0c 3f 46 00 c.yA.=i...|..?F. 0050 - b5 86 75 ed 60 56 40 54-31 59 81 3a 1f 57 25 83 ..u.`V@T1Y.:.W%. 0060 - 40 61 7f c9 f3 42 fb 38-96 82 4e 4a 03 3a 00 a4 @a...B.8..NJ.:.. 0070 - 4d 01 6b 8c 39 e2 b2 d0-57 c1 8d ac a8 56 4c b6 M.k.9...W....VL. 0080 - 99 42 df 00 7d 01 e7 33-20 50 9d 45 58 a2 41 08 .B..}..3 P.EX.A. 0090 - 59 eb 95 c1 b7 e9 3b 65-99 40 d1 2e ce 66 10 18 Y.....;e.@...f.. 00a0 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00b0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1675712951 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no Max Early Data: 0 --- read R BLOCK --- Post-Handshake New Session Ticket arrived: SSL-Session: Protocol : TLSv1.3 Cipher : TLS_AES_128_GCM_SHA256 Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Resumption PSK: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 03 14 1d 46 52 aa 9f 03-6e 82 00 52 43 d8 58 62 ...FR...n..RC.Xb 0030 - f6 03 1e 89 b7 a2 6b e8-2b 02 c3 50 07 86 7d 32 ......k.+..P..}2 0040 - 63 fe 79 41 9e 3d 69 cc-8a df 7c c3 0c 3f 46 00 c.yA.=i...|..?F. 0050 - b5 86 75 ed 60 56 40 54-31 59 81 3a 1f 57 25 83 ..u.`V@T1Y.:.W%. 0060 - 40 61 7f c9 f3 42 fb 38-96 82 4e 4a 03 3a 00 a4 @a...B.8..NJ.:.. 0070 - 4d 01 6b 8c 39 e2 b2 d0-57 c1 8d ac a8 56 4c b6 M.k.9...W....VL. 0080 - 99 42 df 00 7d 01 e7 33-20 50 9d 45 58 a2 41 08 .B..}..3 P.EX.A. 0090 - 59 eb 95 c1 b7 e9 3b 65-99 40 d1 2e ce 66 10 18 Y.....;e.@...f.. 00a0 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00b0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1675712951 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no Max Early Data: 0 --- read R BLOCK New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 155530... Waiting for s_client process to close: 155538... ok 22 - sigalgs_cert in TLSv1.3 Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:37369 Server responds on [::1]:37369 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:41717 -cipher DEFAULT:@SECLEVEL=1 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 315 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 310 Message type: ClientHello Message Length: 306 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:171 Forwarded packet length = 329 Received server packet Packet length = 1349 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 839 Inner content type: HANDSHAKE Message type: Certificate Message Length: 818 Context: Certificate List Len:814 Certificate Len:809 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1349 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 64 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 64 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1349 bytes and written 379 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Received client packet Packet length = 26 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 26 Received server packet Packet length = 239 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 239 Received server packet Packet length = 239 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 239 DONE Received client packet Packet length = 24 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 24 Received server packet Packet length = 51 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 51 Connection closed Waiting for 'perl -ne print' process to close: 155552... --- Post-Handshake New Session Ticket arrived: SSL-Session: Protocol : TLSv1.3 Cipher : TLS_AES_128_GCM_SHA256 Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Resumption PSK: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 03 14 1d 46 52 aa 9f 03-6e 82 00 52 43 d8 58 62 ...FR...n..RC.Xb 0030 - f6 03 1e 89 b7 a2 6b e8-2b 02 c3 50 07 86 7d 32 ......k.+..P..}2 0040 - 63 fe 79 41 9e 3d 69 cc-8a df 7c c3 0c 3f 46 00 c.yA.=i...|..?F. 0050 - b5 86 75 ed 60 56 40 54-31 59 81 3a 1f 57 25 83 ..u.`V@T1Y.:.W%. 0060 - 40 61 7f c9 f3 42 fb 38-96 82 4e 4a 03 3a 00 a4 @a...B.8..NJ.:.. 0070 - 56 16 cc e6 9c 74 a3 7d-80 b9 06 30 12 db e3 5c V....t.}...0...\ 0080 - 99 9f b2 f0 bd 21 43 ef-a1 7d d2 6c 21 79 97 47 .....!C..}.l!y.G 0090 - e2 41 b6 54 49 8f 82 40-fe 0f 49 7f 91 99 30 66 .A.TI..@..I...0f 00a0 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00b0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1675712952 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no Max Early Data: 0 --- read R BLOCK --- Post-Handshake New Session Ticket arrived: SSL-Session: Protocol : TLSv1.3 Cipher : TLS_AES_128_GCM_SHA256 Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Resumption PSK: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 03 14 1d 46 52 aa 9f 03-6e 82 00 52 43 d8 58 62 ...FR...n..RC.Xb 0030 - f6 03 1e 89 b7 a2 6b e8-2b 02 c3 50 07 86 7d 32 ......k.+..P..}2 0040 - 63 fe 79 41 9e 3d 69 cc-8a df 7c c3 0c 3f 46 00 c.yA.=i...|..?F. 0050 - b5 86 75 ed 60 56 40 54-31 59 81 3a 1f 57 25 83 ..u.`V@T1Y.:.W%. 0060 - 40 61 7f c9 f3 42 fb 38-96 82 4e 4a 03 3a 00 a4 @a...B.8..NJ.:.. 0070 - 56 16 cc e6 9c 74 a3 7d-80 b9 06 30 12 db e3 5c V....t.}...0...\ 0080 - 99 9f b2 f0 bd 21 43 ef-a1 7d d2 6c 21 79 97 47 .....!C..}.l!y.G 0090 - e2 41 b6 54 49 8f 82 40-fe 0f 49 7f 91 99 30 66 .A.TI..@..I...0f 00a0 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00b0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1675712952 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no Max Early Data: 0 --- read R BLOCK New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 155545... Waiting for s_client process to close: 155553... ok 23 - sigalgs_cert in TLSv1.3 with PKCS\#1 cert Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:41291 Server responds on [::1]:41291 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:41717 -cipher DEFAULT:@SECLEVEL=1 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 315 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 310 Message type: ClientHello Message Length: 306 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:171 Forwarded packet length = 323 Received server packet Packet length = 7 Processing flight 1 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 [2, 40] Forwarded packet length = 7 000003FF9F078720:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1588:SSL alert number 40 CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 7 bytes and written 315 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- Connection closed Waiting for 'perl -ne print' process to close: 155567... CONNECTION FAILURE 000003FFB7878720:error:0A000076:SSL routines:tls_choose_sigalg:no suitable signature algorithm:../ssl/t1_lib.c:3230: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 155560... Waiting for s_client process to close: 155568... ok 24 - No matching certificate for sigalgs_cert Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 -xcert ../../../test/certs/servercert.pem -xkey ../../../test/certs/serverkey.pem -xchain ../../../test/certs/rootcert.pem Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:34641 Server responds on [::1]:34641 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:41717 -cipher DEFAULT:@SECLEVEL=1 -tls1_3 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 243 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 238 Message type: ClientHello Message Length: 234 Client Version:771 Session ID Len:32 Ciphersuite len:8 Compression Method Len:1 Extensions Len:153 Forwarded packet length = 255 Received server packet Packet length = 2111 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 1601 Inner content type: HANDSHAKE Message type: Certificate Message Length: 1580 Context: Certificate List Len:1576 Certificate Len:809 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 2111 depth=1 CN = Root CA verify error:num=19:self-signed certificate in certificate chain verify return:1 depth=1 CN = Root CA verify return:1 depth=0 CN = server.example verify error:num=7:certificate signature failure verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 64 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT 1 s:CN = Root CA i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:05 2016 GMT; NotAfter: Jan 15 22:29:05 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 2111 bytes and written 307 bytes Verification error: certificate signature failure --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 7 (certificate signature failure) --- Message type: Finished Message Length: 32 DONE Forwarded packet length = 64 Received client packet Packet length = 50 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 50 Received server packet Packet length = 239 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 239 Received server packet Packet length = 266 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 266 Received server packet Packet length = 24 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 24 Connection closed Waiting for 'perl -ne print' process to close: 155582... Checking cert chain 1: Subject: CN = server.example Overall Validity: OK Sign with EE key: OK EE signature: OK CA signature: OK EE key parameters: OK CA key parameters: OK Explicitly sign with EE key: OK Issuer Name: OK Certificate Type: OK Suite B: not tested New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512 No peer certificate Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 155575... Waiting for s_client process to close: 155583... ok 25 - Unrecognized sigalg_cert in ClientHello Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 -xcert ../../../test/certs/servercert.pem -xkey ../../../test/certs/serverkey.pem -xchain ../../../test/certs/rootcert.pem Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:34705 Server responds on [::1]:34705 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:41717 -cipher DEFAULT:@SECLEVEL=1 -tls1_3 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 243 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 238 Message type: ClientHello Message Length: 234 Client Version:771 Session ID Len:32 Ciphersuite len:8 Compression Method Len:1 Extensions Len:153 Forwarded packet length = 221 Received server packet Packet length = 2111 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 1601 Inner content type: HANDSHAKE Message type: Certificate Message Length: 1580 Context: Certificate List Len:1576 Certificate Len:809 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 2111 depth=1 CN = Root CA verify error:num=19:self-signed certificate in certificate chain verify return:1 depth=1 CN = Root CA verify return:1 depth=0 CN = server.example verify error:num=7:certificate signature failure verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 64 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 64 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT 1 s:CN = Root CA i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:05 2016 GMT; NotAfter: Jan 15 22:29:05 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 2111 bytes and written 307 bytes Verification error: certificate signature failure --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 7 (certificate signature failure) --- Received client packet Packet length = 26 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 26 Received server packet Packet length = 239 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 239 Received server packet Packet length = 239 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 239 DONE Received client packet Packet length = 24 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 24 Received server packet Packet length = 51 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 51 Connection closed Waiting for 'perl -ne print' process to close: 155597... --- Post-Handshake New Session Ticket arrived: SSL-Session: Protocol : TLSv1.3 Cipher : TLS_AES_128_GCM_SHA256 Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Resumption PSK: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 03 14 1d 46 52 aa 9f 03-6e 82 00 52 43 d8 58 62 ...FR...n..RC.Xb 0030 - f6 03 1e 89 b7 a2 6b e8-2b 02 c3 50 07 86 7d 32 ......k.+..P..}2 0040 - 63 fe 79 41 9e 3d 69 cc-8a df 7c c3 0c 3f 46 00 c.yA.=i...|..?F. 0050 - b5 86 75 ed 60 56 40 54-31 59 81 3a 1f 57 25 83 ..u.`V@T1Y.:.W%. 0060 - 40 61 7f c9 f3 42 fb 38-96 82 4e 4a 03 3a 00 a4 @a...B.8..NJ.:.. 0070 - 56 16 cc e6 9c 74 a3 7d-80 b9 06 30 12 db e3 5c V....t.}...0...\ 0080 - 99 9f b2 f0 bd 21 43 ef-a1 7d d2 6c 21 79 97 47 .....!C..}.l!y.G 0090 - e2 41 b6 54 49 8f 82 40-fe 0f 49 7f 91 99 30 66 .A.TI..@..I...0f 00a0 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00b0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1675712952 Timeout : 7200 (sec) Verify return code: 7 (certificate signature failure) Extended master secret: no Max Early Data: 0 --- read R BLOCK --- Post-Handshake New Session Ticket arrived: SSL-Session: Protocol : TLSv1.3 Cipher : TLS_AES_128_GCM_SHA256 Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Resumption PSK: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 03 14 1d 46 52 aa 9f 03-6e 82 00 52 43 d8 58 62 ...FR...n..RC.Xb 0030 - f6 03 1e 89 b7 a2 6b e8-2b 02 c3 50 07 86 7d 32 ......k.+..P..}2 0040 - 63 fe 79 41 9e 3d 69 cc-8a df 7c c3 0c 3f 46 00 c.yA.=i...|..?F. 0050 - b5 86 75 ed 60 56 40 54-31 59 81 3a 1f 57 25 83 ..u.`V@T1Y.:.W%. 0060 - 40 61 7f c9 f3 42 fb 38-96 82 4e 4a 03 3a 00 a4 @a...B.8..NJ.:.. 0070 - 56 16 cc e6 9c 74 a3 7d-80 b9 06 30 12 db e3 5c V....t.}...0...\ 0080 - 99 9f b2 f0 bd 21 43 ef-a1 7d d2 6c 21 79 97 47 .....!C..}.l!y.G 0090 - e2 41 b6 54 49 8f 82 40-fe 0f 49 7f 91 99 30 66 .A.TI..@..I...0f 00a0 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00b0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1675712952 Timeout : 7200 (sec) Verify return code: 7 (certificate signature failure) Extended master secret: no Max Early Data: 0 --- read R BLOCK Checking cert chain 1: Subject: CN = server.example Overall Validity: OK Sign with EE key: OK EE signature: OK CA signature: OK EE key parameters: OK CA key parameters: OK Explicitly sign with EE key: OK Issuer Name: OK Certificate Type: OK Suite B: not tested New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: 0x18+0xFE:RSA+SHA256:RSA-PSS+SHA256 No peer certificate Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 155590... Waiting for s_client process to close: 155598... ok 26 - Unrecognized sigalg in ClientHello ok 70-test_sslsignature.t ............. # The results of this test will end up in test-runs/test_sslsignature Proxy started on port [::1]:41763 Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:33071 Server responds on [::1]:33071 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:41763 -cipher DEFAULT:@SECLEVEL=1 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 315 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 310 Message type: ClientHello Message Length: 306 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:171 Forwarded packet length = 315 Received server packet Packet length = 1349 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 839 Inner content type: HANDSHAKE Message type: Certificate Message Length: 818 Context: Certificate List Len:814 Certificate Len:809 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1349 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 64 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 64 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1349 bytes and written 379 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Received client packet Packet length = 26 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 26 Received server packet Packet length = 478 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 478 DONE Received client packet Packet length = 24 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 24 Received server packet Packet length = 51 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 51 Connection closed Waiting for 'perl -ne print' process to close: 155613... --- Post-Handshake New Session Ticket arrived: SSL-Session: Protocol : TLSv1.3 Cipher : TLS_AES_128_GCM_SHA256 Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Resumption PSK: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 03 14 1d 46 52 aa 9f 03-6e 82 00 52 43 d8 58 62 ...FR...n..RC.Xb 0030 - f6 03 1e 89 b7 a2 6b e8-2b 02 c3 50 07 86 7d 32 ......k.+..P..}2 0040 - 63 fe 79 41 9e 3d 69 cc-8a df 7c c3 0c 3f 46 00 c.yA.=i...|..?F. 0050 - b5 86 75 ed 60 56 40 54-31 59 81 3a 1f 57 25 83 ..u.`V@T1Y.:.W%. 0060 - 40 61 7f c9 f3 42 fb 38-96 82 4e 4a 03 3a 00 a4 @a...B.8..NJ.:.. 0070 - 56 16 cc e6 9c 74 a3 7d-80 b9 06 30 12 db e3 5c V....t.}...0...\ 0080 - 99 9f b2 f0 bd 21 43 ef-a1 7d d2 6c 21 79 97 47 .....!C..}.l!y.G 0090 - e2 41 b6 54 49 8f 82 40-fe 0f 49 7f 91 99 30 66 .A.TI..@..I...0f 00a0 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00b0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1675712952 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no Max Early Data: 0 --- read R BLOCK --- Post-Handshake New Session Ticket arrived: SSL-Session: Protocol : TLSv1.3 Cipher : TLS_AES_128_GCM_SHA256 Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Resumption PSK: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 03 14 1d 46 52 aa 9f 03-6e 82 00 52 43 d8 58 62 ...FR...n..RC.Xb 0030 - f6 03 1e 89 b7 a2 6b e8-2b 02 c3 50 07 86 7d 32 ......k.+..P..}2 0040 - 63 fe 79 41 9e 3d 69 cc-8a df 7c c3 0c 3f 46 00 c.yA.=i...|..?F. 0050 - b5 86 75 ed 60 56 40 54-31 59 81 3a 1f 57 25 83 ..u.`V@T1Y.:.W%. 0060 - 40 61 7f c9 f3 42 fb 38-96 82 4e 4a 03 3a 00 a4 @a...B.8..NJ.:.. 0070 - 56 16 cc e6 9c 74 a3 7d-80 b9 06 30 12 db e3 5c V....t.}...0...\ 0080 - 99 9f b2 f0 bd 21 43 ef-a1 7d d2 6c 21 79 97 47 .....!C..}.l!y.G 0090 - e2 41 b6 54 49 8f 82 40-fe 0f 49 7f 91 99 30 66 .A.TI..@..I...0f 00a0 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00b0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1675712952 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no Max Early Data: 0 --- read R BLOCK New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 155606... Waiting for s_client process to close: 155614... 1..4 ok 1 - No corruption Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:34889 Server responds on [::1]:34889 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:41763 -cipher DEFAULT:@SECLEVEL=1 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 315 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 310 Message type: ClientHello Message Length: 306 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:171 Forwarded packet length = 315 Received server packet Packet length = 1349 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 839 Inner content type: HANDSHAKE Message type: Certificate Message Length: 818 Context: Certificate List Len:814 Certificate Len:809 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1349 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 000003FF8D078720:error:02000086:rsa routines:RSA_verify_PKCS1_PSS_mgf1:last octet invalid:../crypto/rsa/rsa_pss.c:94: 000003FF8D078720:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:815: 000003FF8D078720:error:0A00007B:SSL routines:tls_process_cert_verify:bad signature:../ssl/statem/statem_lib.c:537: Received client packet Packet length = 7 Processing flight 2 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 2 [2, 51] CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1291 bytes and written 322 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Forwarded packet length = 7 Connection closed Waiting for 'perl -ne print' process to close: 155628... CONNECTION FAILURE 000003FF88478720:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:../ssl/record/rec_layer_s3.c:1588:SSL alert number 51 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 155621... Waiting for s_client process to close: 155629... ok 2 - Corrupt server TLSv1.3 CertVerify Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 -Verify 5 Engine "ossltest" set. verify depth is 5, must return a certificate Using default temp DH parameters ACCEPT [::1]:33511 Server responds on [::1]:33511 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:41763 -cipher DEFAULT:@SECLEVEL=1 -no_tls1_3 -cert ../../../apps/server.pem -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 206 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 201 Message type: ClientHello Message Length: 197 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:100 Forwarded packet length = 206 Received server packet Packet length = 956 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 52 Message type: CertificateRequest Message Length: 48 Record 4 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 956 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 1439 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 2 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 264 Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 4 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 5 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 1439 Received server packet Packet length = 7 Processing flight 3 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 [2, 51] Forwarded packet length = 7 000003FF90278720:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:../ssl/record/rec_layer_s3.c:1588:SSL alert number 51 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent Client Certificate Types: RSA sign, DSA sign, ECDSA sign Requested Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 Shared Requested Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 --- SSL handshake has read 963 bytes and written 1645 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None Start Time: 1675712952 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- Connection closed Waiting for 'perl -ne print' process to close: 155643... depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=26:unsupported certificate purpose verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 CONNECTION FAILURE 000003FFBC878720:error:02000086:rsa routines:RSA_verify_PKCS1_PSS_mgf1:last octet invalid:../crypto/rsa/rsa_pss.c:94: 000003FFBC878720:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:815: 000003FFBC878720:error:0A00007B:SSL routines:tls_process_cert_verify:bad signature:../ssl/statem/statem_lib.c:537: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 155636... Waiting for s_client process to close: 155644... ok 3 - Corrupt <=TLSv1.2 CertVerify Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher DHE-RSA-AES128-SHA:\@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:35975 Server responds on [::1]:35975 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:41763 -cipher DHE-RSA-AES128-SHA:\@SECLEVEL=1 -no_tls1_3 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 130 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 125 Message type: ClientHello Message Length: 121 Client Version:771 Session ID Len:0 Ciphersuite len:4 Compression Method Len:1 Extensions Len:76 Forwarded packet length = 130 Received server packet Packet length = 1687 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:51 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 783 Message type: ServerKeyExchange Message Length: 779 Record 4 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1687 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 7 Processing flight 2 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 2 [2, 51] Forwarded packet length = 7 000003FF8C3F8720:error:02000086:rsa routines:RSA_verify_PKCS1_PSS_mgf1:last octet invalid:../crypto/rsa/rsa_pss.c:94: 000003FF8C3F8720:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:815: 000003FF8C3F8720:error:0A00007B:SSL routines:tls_process_key_exchange:bad signature:../ssl/statem/statem_clnt.c:2305: CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: DH, 2048 bits --- SSL handshake has read 1678 bytes and written 137 bytes Verification error: unable to verify the first certificate --- New, (NONE), Cipher is (NONE) Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : 0000 Session-ID: Session-ID-ctx: Master-Key: PSK identity: None PSK identity hint: None SRP username: None Start Time: 1675712952 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- Connection closed Waiting for 'perl -ne print' process to close: 155658... CONNECTION FAILURE 000003FFB1278720:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:../ssl/record/rec_layer_s3.c:1588:SSL alert number 51 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 155651... Waiting for s_client process to close: 155659... ok 4 - Corrupt <=TLSv1.2 ServerKeyExchange ok 70-test_sslskewith0p.t ............. # The results of this test will end up in test-runs/test_sslskewith0p Proxy started on port [::1]:37319 Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher ADH-AES128-SHA:@SECLEVEL=0 -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:43917 Server responds on [::1]:43917 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:37319 -cipher ADH-AES128-SHA:@SECLEVEL=0 -no_tls1_3 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 136 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 131 Message type: ClientHello Message Length: 127 Client Version:771 Session ID Len:0 Ciphersuite len:4 Compression Method Len:1 Extensions Len:82 Forwarded packet length = 136 Received server packet Packet length = 347 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:52 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 267 Message type: ServerKeyExchange Message Length: 263 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 220 Received client packet Packet length = 7 Processing flight 2 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 2 [2, 47] Forwarded packet length = 7 000003FFA76F8720:error:02800075:Diffie-Hellman routines:DH_check_params_ex:check p not prime:../crypto/dh/dh_check.c:36: 000003FFA76F8720:error:02800078:Diffie-Hellman routines:DH_check_params_ex:not suitable generator:../crypto/dh/dh_check.c:38: 000003FFA76F8720:error:0280007E:Diffie-Hellman routines:DH_check_params_ex:modulus too small:../crypto/dh/dh_check.c:40: 000003FFA76F8720:error:0A000066:SSL routines:tls_process_ske_dhe:bad dh value:../ssl/statem/statem_clnt.c:2085: CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 211 bytes and written 143 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : 0000 Session-ID: Session-ID-ctx: Master-Key: PSK identity: None PSK identity hint: None SRP username: None Start Time: 1675712952 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: yes --- Connection closed Waiting for 'perl -ne print' process to close: 155674... CONNECTION FAILURE 000003FF8BD78720:error:0A000417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1588:SSL alert number 47 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 155667... Waiting for s_client process to close: 155675... 1..1 ok 1 - ServerKeyExchange with 0 p ok 70-test_sslversions.t .............. # The results of this test will end up in test-runs/test_sslversions Proxy started on port [::1]:42999 Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:40203 Server responds on [::1]:40203 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:42999 -cipher DEFAULT:@SECLEVEL=1 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 315 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 310 Message type: ClientHello Message Length: 306 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:171 Forwarded packet length = 306 Received server packet Packet length = 7 Processing flight 1 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 [2, 70] Forwarded packet length = 7 000003FFAF078720:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:1588:SSL alert number 70 CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 7 bytes and written 315 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- Connection closed Waiting for 'perl -ne print' process to close: 155690... CONNECTION FAILURE 000003FF91178720:error:0A00009F:SSL routines:tls_early_post_process_client_hello:length mismatch:../ssl/statem/statem_srvr.c:1657: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 155683... Waiting for s_client process to close: 155691... 1..8 ok 1 - Empty supported versions Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:36151 Server responds on [::1]:36151 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:42999 -cipher DEFAULT:@SECLEVEL=1 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 315 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 310 Message type: ClientHello Message Length: 306 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:171 Forwarded packet length = 311 Received server packet Packet length = 7 Processing flight 1 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 [2, 70] Forwarded packet length = 7 000003FFBB378720:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:1588:SSL alert number 70 CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 7 bytes and written 315 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- Connection closed Waiting for 'perl -ne print' process to close: 155705... CONNECTION FAILURE 000003FFBD178720:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1657: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 155698... Waiting for s_client process to close: 155706... ok 2 - No recognised versions Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:35091 Server responds on [::1]:35091 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:42999 -cipher DEFAULT:@SECLEVEL=1 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 315 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 310 Message type: ClientHello Message Length: 306 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:171 Forwarded packet length = 302 Received server packet Packet length = 899 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 899 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 270 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 186 Message type: NewSessionTicket Message Length: 182 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 270 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 1169 bytes and written 661 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22 Xv....L.....#M." 0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab ....A....C.0.... 0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82 ..UQQ..z....q.;. 0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99 3......KH....... 0060 - b7 37 48 80 76 af f1 b3-d9 75 5d 21 f5 f4 d1 74 .7H.v....u]!...t 0070 - 74 2f bb 7b b7 1e b4 21-e1 b7 81 2d ba 65 cd 3f t/.{...!...-.e.? 0080 - 05 87 22 63 4d 4e 75 08-81 6e 61 f4 e5 e7 93 67 .."cMNu..na....g 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1675712953 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 57 DONE Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Received server packet Packet length = 114 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Record 2 (server -> client) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 114 Connection closed Waiting for 'perl -ne print' process to close: 155720... Lookup session: cache miss CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 155713... Waiting for s_client process to close: 155721... ok 3 - No supported versions extension Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 -tls1_3 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:37773 Server responds on [::1]:37773 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:42999 -cipher DEFAULT:@SECLEVEL=1 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 315 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 310 Message type: ClientHello Message Length: 306 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:171 Forwarded packet length = 302 Received server packet Packet length = 7 Processing flight 1 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 [2, 70] Forwarded packet length = 7 000003FF842F8720:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:1588:SSL alert number 70 CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 7 bytes and written 315 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- Connection closed Waiting for 'perl -ne print' process to close: 155735... CONNECTION FAILURE 000003FFA2278720:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1657: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 155728... Waiting for s_client process to close: 155736... ok 4 - No supported versions extension (only TLS1.3) Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:42131 Server responds on [::1]:42131 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:42999 -cipher DEFAULT:@SECLEVEL=1 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 315 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 310 Message type: ClientHello Message Length: 306 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:171 Forwarded packet length = 311 Received server packet Packet length = 1349 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 839 Inner content type: HANDSHAKE Message type: Certificate Message Length: 818 Context: Certificate List Len:814 Certificate Len:809 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1349 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 64 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 64 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1349 bytes and written 379 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Received client packet Packet length = 26 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 26 Received server packet Packet length = 239 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 239 Received server packet Packet length = 239 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 239 DONE Received client packet Packet length = 24 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 24 Received server packet Packet length = 51 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 51 Connection closed Waiting for 'perl -ne print' process to close: 155750... --- Post-Handshake New Session Ticket arrived: SSL-Session: Protocol : TLSv1.3 Cipher : TLS_AES_128_GCM_SHA256 Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Resumption PSK: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 03 14 1d 46 52 aa 9f 03-6e 82 00 52 43 d8 58 62 ...FR...n..RC.Xb 0030 - f6 03 1e 89 b7 a2 6b e8-2b 02 c3 50 07 86 7d 32 ......k.+..P..}2 0040 - 63 fe 79 41 9e 3d 69 cc-8a df 7c c3 0c 3f 46 00 c.yA.=i...|..?F. 0050 - b5 86 75 ed 60 56 40 54-31 59 81 3a 1f 57 25 83 ..u.`V@T1Y.:.W%. 0060 - 40 61 7f c9 f3 42 fb 38-96 82 4e 4a 03 3a 00 a4 @a...B.8..NJ.:.. 0070 - e4 e2 10 fb 36 29 b4 01-ff 3c a7 ab 8c 8d 2b d6 ....6)...<....+. 0080 - dd dd 40 0d 38 3a 19 fb-83 21 f3 3a 29 07 11 ef ..@.8:...!.:)... 0090 - 87 e4 e0 02 12 40 8a 7b-14 7b d2 3b 66 c9 c4 72 .....@.{.{.;f..r 00a0 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00b0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1675712953 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no Max Early Data: 0 --- read R BLOCK --- Post-Handshake New Session Ticket arrived: SSL-Session: Protocol : TLSv1.3 Cipher : TLS_AES_128_GCM_SHA256 Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Resumption PSK: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 03 14 1d 46 52 aa 9f 03-6e 82 00 52 43 d8 58 62 ...FR...n..RC.Xb 0030 - f6 03 1e 89 b7 a2 6b e8-2b 02 c3 50 07 86 7d 32 ......k.+..P..}2 0040 - 63 fe 79 41 9e 3d 69 cc-8a df 7c c3 0c 3f 46 00 c.yA.=i...|..?F. 0050 - b5 86 75 ed 60 56 40 54-31 59 81 3a 1f 57 25 83 ..u.`V@T1Y.:.W%. 0060 - 40 61 7f c9 f3 42 fb 38-96 82 4e 4a 03 3a 00 a4 @a...B.8..NJ.:.. 0070 - e4 e2 10 fb 36 29 b4 01-ff 3c a7 ab 8c 8d 2b d6 ....6)...<....+. 0080 - dd dd 40 0d 38 3a 19 fb-83 21 f3 3a 29 07 11 ef ..@.8:...!.:)... 0090 - 87 e4 e0 02 12 40 8a 7b-14 7b d2 3b 66 c9 c4 72 .....@.{.{.;f..r 00a0 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00b0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1675712953 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no Max Early Data: 0 --- read R BLOCK New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 155743... Waiting for s_client process to close: 155751... ok 5 - Reverse order versions Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=0 -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:33747 Server responds on [::1]:33747 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:42999 -cipher DEFAULT:@SECLEVEL=1 -cipher DEFAULT:@SECLEVEL=0 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 321 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 316 Message type: ClientHello Message Length: 312 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:177 Forwarded packet length = 317 Received server packet Packet length = 899 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.1 Length: 61 Message type: ServerHello Message Length: 57 Server Version:770 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.1 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.1 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 899 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.1 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.1 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.1 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 270 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.1 Length: 186 Message type: NewSessionTicket Message Length: 182 Record 2 (server -> client) Content type: CCS Version: TLS1.1 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.1 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 270 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 1169 bytes and written 667 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.1 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 0000000000000000000000000000000010101010040404040C0C0C0C040404040C0C0C0C141414140808080808080808 PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - da 1f 29 e3 c0 50 ab b5-dd a7 42 ec 76 11 92 17 ..)..P....B.v... 0030 - 3b 4c 35 44 11 c7 c3 86-eb c4 23 36 63 d9 26 01 ;L5D......#6c.&. 0040 - 23 bf 29 67 04 49 50 75-b7 7b 36 5e ac 56 98 e5 #.)g.IPu.{6^.V.. 0050 - ec 97 39 37 aa 8e a0 e6-50 ff 1e 65 f0 50 b3 68 ..97....P..e.P.h 0060 - 0b a3 43 ea 53 17 4e d3-a0 29 56 e2 55 b9 ba e2 ..C.S.N..)V.U... 0070 - 79 49 05 e2 dc de 5d 9e-60 3f e5 95 92 d6 59 53 yI....].`?....YS 0080 - 95 ef 35 ab 38 11 fd 46-88 77 72 df 90 d2 4e 09 ..5.8..F.wr...N. 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1675712953 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.1 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 57 DONE Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.1 Length: 52 [1, 0] Forwarded packet length = 57 Received server packet Packet length = 114 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.1 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Record 2 (server -> client) Content type: ALERT Version: TLS1.1 Length: 52 [1, 0] Forwarded packet length = 114 Connection closed Waiting for 'perl -ne print' process to close: 155765... Lookup session: cache miss CONNECTION ESTABLISHED Protocol version: TLSv1.1 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 155758... Waiting for s_client process to close: 155766... ok 6 - TLS1.1 and TLS1.0 in supported versions extension only Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:38471 Server responds on [::1]:38471 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:42999 -cipher DEFAULT:@SECLEVEL=1 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 315 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 310 Message type: ClientHello Message Length: 306 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:171 Forwarded packet length = 311 Received server packet Packet length = 1349 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 839 Inner content type: HANDSHAKE Message type: Certificate Message Length: 818 Context: Certificate List Len:814 Certificate Len:809 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1349 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 64 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1349 bytes and written 379 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 DONE Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 64 Received client packet Packet length = 50 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 50 Received server packet Packet length = 239 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 239 Received server packet Packet length = 239 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 239 Received server packet Packet length = 27 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 27 Received server packet Packet length = 24 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 24 Connection closed Waiting for 'perl -ne print' process to close: 155780... New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 155773... Waiting for s_client process to close: 155781... ok 7 - TLS1.4 in supported versions extension Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:35945 Server responds on [::1]:35945 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:42999 -cipher DEFAULT:@SECLEVEL=1 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 315 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 310 Message type: ClientHello Message Length: 306 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:171 Forwarded packet length = 315 Received server packet Packet length = 7 Processing flight 1 Record 1 (server -> client) Content type: ALERT Version: SSL3 Length: 2 [2, 40] Forwarded packet length = 7 000003FF7FD78720:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1588:SSL alert number 40 CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 7 bytes and written 315 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- Connection closed Waiting for 'perl -ne print' process to close: 155795... CONNECTION FAILURE 000003FFA3478720:error:0A000124:SSL routines:tls_early_post_process_client_hello:bad legacy version:../ssl/statem/statem_srvr.c:1657: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 155788... Waiting for s_client process to close: 155796... ok 8 - Legacy version is SSLv3 with supported versions ok 70-test_sslvertol.t ................ # The results of this test will end up in test-runs/test_sslvertol Proxy started on port [::1]:37753 # Checking enabled protocol tls1 # 'tls', '1' => TLSProxy::Record::VERS_TLS_1_0 # Checking enabled protocol tls1_1 # 'tls', '1', '_1' => TLSProxy::Record::VERS_TLS_1_1 # Checking enabled protocol tls1_2 # 'tls', '1', '_2' => TLSProxy::Record::VERS_TLS_1_2 # Checking enabled protocol tls1_3 # 'tls', '1', '_3' => TLSProxy::Record::VERS_TLS_1_3 # TLS versions we can expect: 769, 770, 771, 772 Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:36915 Server responds on [::1]:36915 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:37753 -cipher DEFAULT:@SECLEVEL=1 -no_tls1_3 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 206 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 201 Message type: ClientHello Message Length: 197 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:100 Forwarded packet length = 206 Received server packet Packet length = 899 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 899 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 270 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 186 Message type: NewSessionTicket Message Length: 182 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 270 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 1169 bytes and written 552 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22 Xv....L.....#M." 0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab ....A....C.0.... 0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82 ..UQQ..z....q.;. 0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99 3......KH....... 0060 - b7 37 48 80 76 af f1 b3-d9 75 5d 21 f5 f4 d1 74 .7H.v....u]!...t 0070 - 74 2f bb 7b b7 1e b4 21-e1 b7 81 2d ba 65 cd 3f t/.{...!...-.e.? 0080 - 05 87 22 63 4d 4e 75 08-81 6e 61 f4 e5 e7 93 67 .."cMNu..na....g 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1675712953 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 57 DONE Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Received server packet Packet length = 114 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Record 2 (server -> client) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 114 Connection closed Waiting for 'perl -ne print' process to close: 155811... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 155804... Waiting for s_client process to close: 155812... 1..3 # Record version received: 771 ok 1 - Version tolerance test, below TLS 1.4 and not TLS 1.3 Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:45735 Server responds on [::1]:45735 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:37753 -cipher DEFAULT:@SECLEVEL=1 -no_tls1_3 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 206 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 201 Message type: ClientHello Message Length: 197 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:100 Forwarded packet length = 206 Received server packet Packet length = 899 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 899 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 270 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 186 Message type: NewSessionTicket Message Length: 182 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 270 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 1169 bytes and written 552 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22 Xv....L.....#M." 0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab ....A....C.0.... 0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82 ..UQQ..z....q.;. 0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99 3......KH....... 0060 - b7 37 48 80 76 af f1 b3-d9 75 5d 21 f5 f4 d1 74 .7H.v....u]!...t 0070 - 74 2f bb 7b b7 1e b4 21-e1 b7 81 2d ba 65 cd 3f t/.{...!...-.e.? 0080 - 05 87 22 63 4d 4e 75 08-81 6e 61 f4 e5 e7 93 67 .."cMNu..na....g 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1675712953 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 57 DONE Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 155826... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 155819... Waiting for s_client process to close: 155827... # Record version received: 771 ok 2 - Version tolerance test, max version but not TLS 1.3 Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:44905 Server responds on [::1]:44905 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:37753 -cipher DEFAULT:@SECLEVEL=1 -no_tls1_3 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 206 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 201 Message type: ClientHello Message Length: 197 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:100 Forwarded packet length = 206 Received server packet Packet length = 7 Processing flight 1 Record 1 (server -> client) Content type: ALERT Version: SSL<3 Length: 2 [2, 70] Forwarded packet length = 7 000003FFB5CF8720:error:0A00010B:SSL routines:ssl3_get_record:wrong version number:../ssl/record/ssl3_record.c:354: CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 5 bytes and written 206 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : 0000 Session-ID: Session-ID-ctx: Master-Key: PSK identity: None PSK identity hint: None SRP username: None Start Time: 1675712953 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: no --- Connection closed Waiting for 'perl -ne print' process to close: 155841... CONNECTION FAILURE 000003FFB2078720:error:0A00018C:SSL routines:tls_early_post_process_client_hello:version too low:../ssl/statem/statem_srvr.c:1657: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 155834... Waiting for s_client process to close: 155842... # Record version received: 767 ok 3 - Version tolerance test, SSL < 3.0 ok 70-test_tls13alerts.t .............. # The results of this test will end up in test-runs/test_tls13alerts Proxy started on port [::1]:48829 Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:39879 Server responds on [::1]:39879 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:48829 -cipher DEFAULT:@SECLEVEL=1 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 315 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 310 Message type: ClientHello Message Length: 306 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:171 Forwarded packet length = 315 Received server packet Packet length = 1349 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 839 Inner content type: HANDSHAKE Message type: Certificate Message Length: 818 Context: Certificate List Len:814 Certificate Len:809 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1349 Received client packet Packet length = 7 Processing flight 2 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 2 [2, 50] Forwarded packet length = 7 000003FFAC8F8720:error:0A00010F:SSL routines:tls_process_server_hello:bad length:../ssl/statem/statem_clnt.c:1444: CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 127 bytes and written 322 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- Connection closed Waiting for 'perl -ne print' process to close: 155857... CONNECTION FAILURE 000003FF8C8F8720:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1588:SSL alert number 50 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 155850... Waiting for s_client process to close: 155858... 1..1 ok 1 - Client sends an unecrypted alert ok 70-test_tls13cookie.t .............. # The results of this test will end up in test-runs/test_tls13cookie Proxy started on port [::1]:52527 Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 -curves X25519 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:33651 Server responds on [::1]:33651 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:52527 -cipher DEFAULT:@SECLEVEL=1 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 315 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 310 Message type: ClientHello Message Length: 306 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:171 Forwarded packet length = 284 Received server packet Packet length = 99 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 88 Message type: ServerHello Message Length: 84 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:12 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Forwarded packet length = 105 Received client packet Packet length = 333 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 322 Message type: ClientHello Message Length: 318 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:183 Forwarded packet length = 333 Received server packet Packet length = 1343 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 839 Inner content type: HANDSHAKE Message type: Certificate Message Length: 818 Context: Certificate List Len:814 Certificate Len:809 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1343 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 58 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 58 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1448 bytes and written 706 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Received client packet Packet length = 26 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 26 Received server packet Packet length = 239 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 239 Received server packet Packet length = 239 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 239 DONE Received client packet Packet length = 24 Processing flight 6 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 24 Received server packet Packet length = 51 Processing flight 7 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 51 Connection closed Waiting for 'perl -ne print' process to close: 155873... --- Post-Handshake New Session Ticket arrived: SSL-Session: Protocol : TLSv1.3 Cipher : TLS_AES_128_GCM_SHA256 Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Resumption PSK: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 03 14 1d 46 52 aa 9f 03-6e 82 00 52 43 d8 58 62 ...FR...n..RC.Xb 0030 - f6 03 1e 89 b7 a2 6b e8-2b 02 c3 50 07 86 7d 32 ......k.+..P..}2 0040 - 63 fe 79 41 9e 3d 69 cc-8a df 7c c3 0c 3f 46 00 c.yA.=i...|..?F. 0050 - b5 86 75 ed 60 56 40 54-31 59 81 3a 1f 57 25 83 ..u.`V@T1Y.:.W%. 0060 - 40 61 7f c9 f3 42 fb 38-96 82 4e 4a 03 3a 00 a4 @a...B.8..NJ.:.. 0070 - c5 aa ac 28 77 e2 6c 80-d5 a5 e8 ba 9d d0 7c f9 ...(w.l.......|. 0080 - f4 ca 63 ef d9 01 0e 23-c1 0a 47 76 da f5 42 98 ..c....#..Gv..B. 0090 - 85 d9 be 65 8f 9b b4 12-88 86 38 70 29 84 aa 1f ...e......8p)... 00a0 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00b0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1675712954 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no Max Early Data: 0 --- read R BLOCK --- Post-Handshake New Session Ticket arrived: SSL-Session: Protocol : TLSv1.3 Cipher : TLS_AES_128_GCM_SHA256 Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Resumption PSK: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 03 14 1d 46 52 aa 9f 03-6e 82 00 52 43 d8 58 62 ...FR...n..RC.Xb 0030 - f6 03 1e 89 b7 a2 6b e8-2b 02 c3 50 07 86 7d 32 ......k.+..P..}2 0040 - 63 fe 79 41 9e 3d 69 cc-8a df 7c c3 0c 3f 46 00 c.yA.=i...|..?F. 0050 - b5 86 75 ed 60 56 40 54-31 59 81 3a 1f 57 25 83 ..u.`V@T1Y.:.W%. 0060 - 40 61 7f c9 f3 42 fb 38-96 82 4e 4a 03 3a 00 a4 @a...B.8..NJ.:.. 0070 - c5 aa ac 28 77 e2 6c 80-d5 a5 e8 ba 9d d0 7c f9 ...(w.l.......|. 0080 - f4 ca 63 ef d9 01 0e 23-c1 0a 47 76 da f5 42 98 ..c....#..Gv..B. 0090 - 85 d9 be 65 8f 9b b4 12-88 86 38 70 29 84 aa 1f ...e......8p)... 00a0 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00b0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1675712954 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no Max Early Data: 0 --- read R BLOCK New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 155866... Waiting for s_client process to close: 155874... 1..2 ok 1 - Cookie seen Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 -curves X25519 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:45873 Server responds on [::1]:45873 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:52527 -cipher DEFAULT:@SECLEVEL=1 -curves P-256:X25519 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 332 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 327 Message type: ClientHello Message Length: 323 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:188 Forwarded packet length = 332 Received server packet Packet length = 99 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 88 Message type: ServerHello Message Length: 84 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:12 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Forwarded packet length = 111 Received client packet Packet length = 317 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 317 Received server packet Packet length = 1343 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 839 Inner content type: HANDSHAKE Message type: Certificate Message Length: 818 Context: Certificate List Len:814 Certificate Len:809 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1343 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 58 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1454 bytes and written 707 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Message type: Finished Message Length: 32 DONE Forwarded packet length = 58 Received client packet Packet length = 50 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 50 Received server packet Packet length = 239 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 239 Received server packet Packet length = 239 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 239 Received server packet Packet length = 51 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 51 Connection closed Waiting for 'perl -ne print' process to close: 155888... New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported groups: secp256r1:x25519 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 155881... Waiting for s_client process to close: 155889... ok 2 - Cookie seen ok 70-test_tls13downgrade.t ........... # The results of this test will end up in test-runs/test_tls13downgrade Proxy started on port [::1]:45155 Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:40747 Server responds on [::1]:40747 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:45155 -cipher DEFAULT:@SECLEVEL=1 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 315 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 310 Message type: ClientHello Message Length: 306 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:171 Forwarded packet length = 309 Received server packet Packet length = 899 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 899 Received client packet Packet length = 7 Processing flight 2 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 2 [2, 47] Forwarded packet length = 7 000003FFAE4F8720:error:0A000175:SSL routines:ssl_choose_client_version:inappropriate fallback:../ssl/statem/statem_lib.c:1971: CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 66 bytes and written 322 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- Connection closed Waiting for 'perl -ne print' process to close: 155904... Lookup session: cache miss CONNECTION FAILURE 000003FF91D78720:error:0A000417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1588:SSL alert number 47 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 155897... Waiting for s_client process to close: 155905... 1..6 ok 1 - Downgrade TLSv1.3 to TLSv1.2 Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:41783 Server responds on [::1]:41783 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:45155 -cipher DEFAULT:@SECLEVEL=1 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 315 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 310 Message type: ClientHello Message Length: 306 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:171 Forwarded packet length = 309 Received server packet Packet length = 7 Processing flight 1 Record 1 (server -> client) Content type: ALERT Version: TLS1.1 Length: 2 [2, 80] Forwarded packet length = 7 000003FF8AB78720:error:0A000438:SSL routines:ssl3_read_bytes:tlsv1 alert internal error:../ssl/record/rec_layer_s3.c:1588:SSL alert number 80 CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 7 bytes and written 315 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- Connection closed Waiting for 'perl -ne print' process to close: 155919... Lookup session: cache miss CONNECTION FAILURE 000003FF92EF8720:error:0A000076:SSL routines:tls_choose_sigalg:no suitable signature algorithm:../ssl/t1_lib.c:3341: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 155912... Waiting for s_client process to close: 155920... ok 2 - Downgrade TLSv1.3 to TLSv1.1 Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 -no_tls1_3 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:33797 Server responds on [::1]:33797 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:45155 -cipher DEFAULT:@SECLEVEL=1 -no_tls1_3 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 206 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 201 Message type: ClientHello Message Length: 197 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:100 Forwarded packet length = 213 Received server packet Packet length = 7 Processing flight 1 Record 1 (server -> client) Content type: ALERT Version: TLS1.1 Length: 2 [2, 80] Forwarded packet length = 7 000003FFA0BF8720:error:0A000438:SSL routines:ssl3_read_bytes:tlsv1 alert internal error:../ssl/record/rec_layer_s3.c:1588:SSL alert number 80 CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 7 bytes and written 206 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : 0000 Session-ID: Session-ID-ctx: Master-Key: PSK identity: None PSK identity hint: None SRP username: None Start Time: 1675712954 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: no --- Connection closed Waiting for 'perl -ne print' process to close: 155934... CONNECTION FAILURE 000003FF9AEF8720:error:0A000076:SSL routines:tls_choose_sigalg:no suitable signature algorithm:../ssl/t1_lib.c:3341: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 155927... Waiting for s_client process to close: 155935... ok 3 - Downgrade TLSv1.2 to TLSv1.1 Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:42181 Server responds on [::1]:42181 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:45155 -cipher DEFAULT:@SECLEVEL=1 -fallback_scsv -no_tls1_3 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 208 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 203 Message type: ClientHello Message Length: 199 Client Version:771 Session ID Len:0 Ciphersuite len:58 Compression Method Len:1 Extensions Len:100 Forwarded packet length = 152 Received server packet Packet length = 894 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 56 Message type: ServerHello Message Length: 52 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:12 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 894 000003FF99FF8720:error:0A000175:SSL routines:ssl_choose_client_version:inappropriate fallback:../ssl/statem/statem_lib.c:1971: Received client packet Packet length = 7 Processing flight 2 Record 1 (client -> server) CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 61 bytes and written 215 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : 0000 Session-ID: Session-ID-ctx: Master-Key: PSK identity: None PSK identity hint: None SRP username: None Start Time: 1675712954 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: no --- Content type: ALERT Version: TLS1.2 Length: 2 [2, 47] Forwarded packet length = 7 Connection closed Waiting for 'perl -ne print' process to close: 155949... CONNECTION FAILURE 000003FF88C78720:error:0A000417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1588:SSL alert number 47 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 155942... Waiting for s_client process to close: 155950... ok 4 - Fallback from TLSv1.3 Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=0 -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:46633 Server responds on [::1]:46633 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:45155 -cipher DEFAULT:@SECLEVEL=1 -no_tls1_2 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 122 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 117 Message type: ClientHello Message Length: 113 Client Version:770 Session ID Len:0 Ciphersuite len:18 Compression Method Len:1 Extensions Len:54 Forwarded packet length = 122 Received server packet Packet length = 899 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.1 Length: 61 Message type: ServerHello Message Length: 57 Server Version:770 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.1 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.1 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 899 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.1 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.1 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.1 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 270 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.1 Length: 186 Message type: NewSessionTicket Message Length: 182 Record 2 (server -> client) Content type: CCS Version: TLS1.1 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.1 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 270 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 1169 bytes and written 468 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.1 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 0000000000000000000000000000000010101010040404040C0C0C0C040404040C0C0C0C141414140808080808080808 PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - da 1f 29 e3 c0 50 ab b5-dd a7 42 ec 76 11 92 17 ..)..P....B.v... 0030 - 3b 4c 35 44 11 c7 c3 86-eb c4 23 36 63 d9 26 01 ;L5D......#6c.&. 0040 - 23 bf 29 67 04 49 50 75-b7 7b 36 5e ac 56 98 e5 #.)g.IPu.{6^.V.. 0050 - ec 97 39 37 aa 8e a0 e6-50 ff 1e 65 f0 50 b3 68 ..97....P..e.P.h 0060 - 90 cf f5 22 ff db 5e 46-08 a1 20 32 dc a1 f0 44 ..."..^F.. 2...D 0070 - 83 23 08 19 12 55 7f ed-d8 f6 13 3a 98 c8 0c bb .#...U.....:.... 0080 - 15 45 bb f7 7d e1 94 30-72 20 48 b1 a9 18 69 0b .E..}..0r H...i. 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1675712954 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 114 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.1 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: ALERT Version: TLS1.1 Length: 52 [1, 0] Forwarded packet length = 114 Received server packet Packet length = 114 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.1 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Record 2 (server -> client) Content type: ALERT Version: TLS1.1 Length: 52 [1, 0] Forwarded packet length = 114 Connection closed Waiting for 'perl -ne print' process to close: 155964... CONNECTION ESTABLISHED Protocol version: TLSv1.1 Client cipher list: ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 155957... Waiting for s_client process to close: 155965... ok 5 - TLSv1.2 client-side protocol hole Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 -no_tls1_2 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:34273 Server responds on [::1]:34273 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:45155 -cipher DEFAULT:@SECLEVEL=1 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 315 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 310 Message type: ClientHello Message Length: 306 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:171 Forwarded packet length = 315 Received server packet Packet length = 1349 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 839 Inner content type: HANDSHAKE Message type: Certificate Message Length: 818 Context: Certificate List Len:814 Certificate Len:809 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1349 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 64 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 64 Received server packet Packet length = 239 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 239 Received server packet Packet length = 239 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 239 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1349 bytes and written 379 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- DONE Received client packet Packet length = 50 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 50 Received server packet Packet length = 51 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 51 Connection closed Waiting for 'perl -ne print' process to close: 155979... New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) --- Post-Handshake New Session Ticket arrived: SSL-Session: Protocol : TLSv1.3 Cipher : TLS_AES_128_GCM_SHA256 Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Resumption PSK: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 03 14 1d 46 52 aa 9f 03-6e 82 00 52 43 d8 58 62 ...FR...n..RC.Xb 0030 - f6 03 1e 89 b7 a2 6b e8-2b 02 c3 50 07 86 7d 32 ......k.+..P..}2 0040 - 63 fe 79 41 9e 3d 69 cc-8a df 7c c3 0c 3f 46 00 c.yA.=i...|..?F. 0050 - b5 86 75 ed 60 56 40 54-31 59 81 3a 1f 57 25 83 ..u.`V@T1Y.:.W%. 0060 - 40 61 7f c9 f3 42 fb 38-96 82 4e 4a 03 3a 00 a4 @a...B.8..NJ.:.. 0070 - c5 aa ac 28 77 e2 6c 80-d5 a5 e8 ba 9d d0 7c f9 ...(w.l.......|. 0080 - f4 ca 63 ef d9 01 0e 23-c1 0a 47 76 da f5 42 98 ..c....#..Gv..B. 0090 - 85 d9 be 65 8f 9b b4 12-88 86 38 70 29 84 aa 1f ...e......8p)... 00a0 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00b0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1675712954 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no Max Early Data: 0 --- read R BLOCK --- Post-Handshake New Session Ticket arrived: SSL-Session: Protocol : TLSv1.3 Cipher : TLS_AES_128_GCM_SHA256 Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Resumption PSK: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 03 14 1d 46 52 aa 9f 03-6e 82 00 52 43 d8 58 62 ...FR...n..RC.Xb 0030 - f6 03 1e 89 b7 a2 6b e8-2b 02 c3 50 07 86 7d 32 ......k.+..P..}2 0040 - 63 fe 79 41 9e 3d 69 cc-8a df 7c c3 0c 3f 46 00 c.yA.=i...|..?F. 0050 - b5 86 75 ed 60 56 40 54-31 59 81 3a 1f 57 25 83 ..u.`V@T1Y.:.W%. 0060 - 40 61 7f c9 f3 42 fb 38-96 82 4e 4a 03 3a 00 a4 @a...B.8..NJ.:.. 0070 - c5 aa ac 28 77 e2 6c 80-d5 a5 e8 ba 9d d0 7c f9 ...(w.l.......|. 0080 - f4 ca 63 ef d9 01 0e 23-c1 0a 47 76 da f5 42 98 ..c....#..Gv..B. 0090 - 85 d9 be 65 8f 9b b4 12-88 86 38 70 29 84 aa 1f ...e......8p)... 00a0 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00b0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1675712954 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no Max Early Data: 0 --- read R BLOCK Waiting for s_server process to close: 155972... Waiting for s_client process to close: 155980... ok 6 - TLSv1.2 server-side protocol hole ok 70-test_tls13hrr.t ................. # The results of this test will end up in test-runs/test_tls13hrr Proxy started on port [::1]:34699 Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 -curves P-256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:46785 Server responds on [::1]:46785 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:34699 -cipher DEFAULT:@SECLEVEL=1 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 315 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 310 Message type: ClientHello Message Length: 306 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:171 Forwarded packet length = 315 Received server packet Packet length = 99 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 88 Message type: ServerHello Message Length: 84 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:12 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Forwarded packet length = 99 Received client packet Packet length = 354 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 343 Message type: ClientHello Message Length: 339 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:204 Forwarded packet length = 354 Received server packet Packet length = 1376 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 155 Message type: ServerHello Message Length: 151 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:79 Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 839 Inner content type: HANDSHAKE Message type: Certificate Message Length: 818 Context: Certificate List Len:814 Certificate Len:809 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1376 Received client packet Packet length = 7 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 2 [2, 47] Forwarded packet length = 7 000003FF97BF8720:error:0A000105:SSL routines:set_client_ciphersuite:wrong cipher returned:../ssl/statem/statem_clnt.c:1336: CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 259 bytes and written 676 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- Connection closed Waiting for 'perl -ne print' process to close: 155995... CONNECTION FAILURE 000003FF91EF8720:error:0A000417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1588:SSL alert number 47 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 155988... Waiting for s_client process to close: 155996... 1..3 ok 1 - Server ciphersuite changes Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256:TLS_AES_256_GCM_SHA384 -curves P-256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:32839 Server responds on [::1]:32839 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:34699 -cipher DEFAULT:@SECLEVEL=1 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 315 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 310 Message type: ClientHello Message Length: 306 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:171 Forwarded packet length = 255 Received server packet Packet length = 99 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 88 Message type: ServerHello Message Length: 84 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:12 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Forwarded packet length = 99 Received client packet Packet length = 354 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 343 Message type: ClientHello Message Length: 339 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:204 Forwarded packet length = 354 Received server packet Packet length = 7 Processing flight 3 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 [2, 47] Forwarded packet length = 7 000003FF82178720:error:0A000417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1588:SSL alert number 47 CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 106 bytes and written 669 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- Connection closed Waiting for 'perl -ne print' process to close: 156010... CONNECTION FAILURE 000003FF878F8720:error:0A0000BA:SSL routines:tls_early_post_process_client_hello:bad cipher:../ssl/statem/statem_srvr.c:1752: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 156003... Waiting for s_client process to close: 156011... ok 2 - Client ciphersuite changes Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 -curves P-256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:32863 Server responds on [::1]:32863 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:34699 -cipher DEFAULT:@SECLEVEL=1 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 315 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 310 Message type: ClientHello Message Length: 306 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:171 Forwarded packet length = 315 Received server packet Packet length = 99 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 88 Message type: ServerHello Message Length: 84 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:12 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Forwarded packet length = 99 Received client packet Packet length = 354 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 343 Message type: ClientHello Message Length: 339 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:204 Forwarded packet length = 354 Received server packet Packet length = 1376 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 155 Message type: ServerHello Message Length: 151 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:79 Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 839 Inner content type: HANDSHAKE Message type: Certificate Message Length: 818 Context: Certificate List Len:814 Certificate Len:809 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1469 000003FF82878720:error:0A0000F4:SSL routines:tls_process_server_hello:unexpected message:../ssl/statem/statem_clnt.c:1401: Received client packet CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 192 bytes and written 676 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- Packet length = 7 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 2 [2, 10] Forwarded packet length = 7 Connection closed Waiting for 'perl -ne print' process to close: 156025... CONNECTION FAILURE 000003FFABA78720:error:0A0003F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1588:SSL alert number 10 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 156018... Waiting for s_client process to close: 156026... ok 3 - Server duplicated HRR ok 70-test_tls13kexmodes.t ............ # The results of this test will end up in test-runs/test_tls13kexmodes Proxy started on port [::1]:57815 Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 -servername localhost Engine "ossltest" set. Setting secondary ctx parameters Using default temp DH parameters ACCEPT [::1]:43743 Server responds on [::1]:43743 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:57815 -cipher DEFAULT:@SECLEVEL=1 -sess_out /tmp/dTD3NcakoD -servername localhost -ign_eof Engine "ossltest" set. Connection opened Received client packet Packet length = 315 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 310 Message type: ClientHello Message Length: 306 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:171 Forwarded packet length = 315 Received server packet Packet length = 1353 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 27 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 6 Extensions Len:4 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 839 Inner content type: HANDSHAKE Message type: Certificate Message Length: 818 Context: Certificate List Len:814 Certificate Len:809 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1353 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 64 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 64 Received server packet Packet length = 510 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 250 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 229 Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 250 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 229 Forwarded packet length = 510 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1353 bytes and written 379 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Received client packet Packet length = 26 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 26 Connection closed Waiting for 'perl -ne print' process to close: 156041... 000003FFA53F8720:error:0A000126:SSL routines:ssl3_read_n:unexpected eof while reading:../ssl/record/rec_layer_s3.c:308: --- Post-Handshake New Session Ticket arrived: SSL-Session: Protocol : TLSv1.3 Cipher : TLS_AES_128_GCM_SHA256 Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Resumption PSK: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 52 95 c2 c8 f8 bd b4 91-37 51 8d 6c ab 6e 6a 8c R.......7Q.l.nj. 0030 - c4 01 b2 93 41 ec e4 8a-8d 35 34 5b 15 0f f4 26 ....A....54[...& 0040 - 04 c6 79 3e 69 ce a9 63-29 44 36 85 1b 9f 91 e8 ..y>i..c)D6..... 0050 - de 40 2b a9 21 12 49 3d-ad a8 ea 86 d8 89 35 eb .@+.!.I=......5. 0060 - e8 14 6d 3f 43 46 ff 80-7f ca 67 e7 58 68 3e 28 ..m?CF....g.Xh>( 0070 - 46 b4 74 64 76 88 84 96-3a 76 80 65 5a bf 3e ae F.tdv...:v.eZ.>. 0080 - 02 49 db bc 44 d1 c1 ad-a3 ac a7 8f b0 6e c2 49 .I..D........n.I 0090 - b9 af f5 1d cf c3 6f 34-95 e4 65 c2 8e d3 b7 7c ......o4..e....| 00a0 - 87 4c 0b 0b 2b 15 0e f9-f2 37 e1 81 09 0a 06 22 .L..+....7....." 00b0 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00c0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1675712955 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no Max Early Data: 0 --- read R BLOCK --- Post-Handshake New Session Ticket arrived: SSL-Session: Protocol : TLSv1.3 Cipher : TLS_AES_128_GCM_SHA256 Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Resumption PSK: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 52 95 c2 c8 f8 bd b4 91-37 51 8d 6c ab 6e 6a 8c R.......7Q.l.nj. 0030 - c4 01 b2 93 41 ec e4 8a-8d 35 34 5b 15 0f f4 26 ....A....54[...& 0040 - 04 c6 79 3e 69 ce a9 63-29 44 36 85 1b 9f 91 e8 ..y>i..c)D6..... 0050 - de 40 2b a9 21 12 49 3d-ad a8 ea 86 d8 89 35 eb .@+.!.I=......5. 0060 - e8 14 6d 3f 43 46 ff 80-7f ca 67 e7 58 68 3e 28 ..m?CF....g.Xh>( 0070 - 46 b4 74 64 76 88 84 96-3a 76 80 65 5a bf 3e ae F.tdv...:v.eZ.>. 0080 - 02 49 db bc 44 d1 c1 ad-a3 ac a7 8f b0 6e c2 49 .I..D........n.I 0090 - b9 af f5 1d cf c3 6f 34-95 e4 65 c2 8e d3 b7 7c ......o4..e....| 00a0 - 87 4c 0b 0b 2b 15 0e f9-f2 37 e1 81 09 0a 06 22 .L..+....7....." 00b0 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00c0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1675712955 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no Max Early Data: 0 --- read R BLOCK New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 Hostname in TLS extension: "localhost" Switching server context. 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 0 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 156034... Waiting for s_client process to close: 156042... 1..11 ok 1 - Initial connection Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:34785 Server responds on [::1]:34785 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:57815 -cipher DEFAULT:@SECLEVEL=1 -sess_in /tmp/dTD3NcakoD -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 570 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 565 Message type: ClientHello Message Length: 561 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:426 Forwarded packet length = 564 Received server packet Packet length = 7 Processing flight 1 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 [2, 109] Forwarded packet length = 7 000003FF945F8720:error:0A000455:SSL routines:ssl3_read_bytes:tlsv13 alert missing extension:../ssl/record/rec_layer_s3.c:1588:SSL alert number 109 CONNECTED(00000003) --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 7 bytes and written 570 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Connection closed Waiting for 'perl -ne print' process to close: 156056... CONNECTION FAILURE 000003FFAA8F8720:error:0A000136:SSL routines:final_psk:missing psk kex modes extension:../ssl/statem/extensions.c:1706: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 156049... Waiting for s_client process to close: 156057... ok 2 - Resume with no kex modes Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:34367 Server responds on [::1]:34367 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:57815 -cipher DEFAULT:@SECLEVEL=1 -sess_in /tmp/dTD3NcakoD -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 570 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 565 Message type: ClientHello Message Length: 561 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:426 Forwarded packet length = 569 Received server packet Packet length = 7 Processing flight 1 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 [2, 50] Forwarded packet length = 7 000003FFA1D78720:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1588:SSL alert number 50 CONNECTED(00000003) --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 7 bytes and written 570 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Connection closed Waiting for 'perl -ne print' process to close: 156071... CONNECTION FAILURE 000003FF838F8720:error:0A00006E:SSL routines:tls_parse_ctos_psk_kex_modes:bad extension:../ssl/statem/extensions_srvr.c:549: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 156064... Waiting for s_client process to close: 156072... ok 3 - Resume with empty kex modes Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 -allow_no_dhe_kex Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:41483 Server responds on [::1]:41483 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:57815 -cipher DEFAULT:@SECLEVEL=1 -allow_no_dhe_kex -sess_in /tmp/dTD3NcakoD -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 571 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 566 Message type: ClientHello Message Length: 562 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:427 Forwarded packet length = 570 Received server packet Packet length = 185 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 88 Message type: ServerHello Message Length: 84 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:12 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 185 CONNECTED(00000003) --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 185 bytes and written 635 bytes Verification error: unable to verify the first certificate --- Reused, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- DONE Received client packet Packet length = 114 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Record 3 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 4 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 114 Received server packet Packet length = 306 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 250 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 229 Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 306 Connection closed Waiting for 'perl -ne print' process to close: 156086... New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 No peer certificate Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 1 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 156079... Waiting for s_client process to close: 156087... # Subtest: Resume with non-dhe kex mode 1..25 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 0, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 7, 10) ok 13 - Extension presence check (Message: 1 Extension: 7, 11) ok 14 - Extension presence check (Message: 1 Extension: 262144, 12) ok 15 - Extension presence check (Message: 1 Extension: 32768, 13) ok 16 - Extensions count mismatch (11, 11) ok 17 - Message type check. Got 2, expected 2 ok 18 - Extension presence check (Message: 2 Extension: 7, 30) ok 19 - Extension presence check (Message: 2 Extension: 0, 31) ok 20 - Extension presence check (Message: 2 Extension: 65536, 32) ok 21 - Extensions count mismatch (2, 2) ok 22 - Message type check. Got 8, expected 8 ok 23 - Extensions count mismatch (0, 0) ok 24 - Message type check. Got 20, expected 20 ok 25 - Message type check. Got 20, expected 20 ok 4 - Resume with non-dhe kex mode Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:36843 Server responds on [::1]:36843 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:57815 -cipher DEFAULT:@SECLEVEL=1 -sess_in /tmp/dTD3NcakoD -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 570 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 565 Message type: ClientHello Message Length: 561 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:426 Forwarded packet length = 570 Received server packet Packet length = 225 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 128 Message type: ServerHello Message Length: 124 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:52 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 225 CONNECTED(00000003) --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent Server Temp Key: X25519, 253 bits --- SSL handshake has read 225 bytes and written 634 bytes Verification error: unable to verify the first certificate --- Reused, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- DONE Received client packet Packet length = 114 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Record 3 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 4 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 114 Received server packet Packet length = 306 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 250 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 229 Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 306 Connection closed Waiting for 'perl -ne print' process to close: 156101... New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 No peer certificate Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 1 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 156094... Waiting for s_client process to close: 156102... # Subtest: Resume with non-dhe kex mode 1..25 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 0, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 7, 10) ok 13 - Extension presence check (Message: 1 Extension: 7, 11) ok 14 - Extension presence check (Message: 1 Extension: 262144, 12) ok 15 - Extension presence check (Message: 1 Extension: 32768, 13) ok 16 - Extensions count mismatch (11, 11) ok 17 - Message type check. Got 2, expected 2 ok 18 - Extension presence check (Message: 2 Extension: 7, 30) ok 19 - Extension presence check (Message: 2 Extension: 131072, 31) ok 20 - Extension presence check (Message: 2 Extension: 65536, 32) ok 21 - Extensions count mismatch (3, 3) ok 22 - Message type check. Got 8, expected 8 ok 23 - Extensions count mismatch (0, 0) ok 24 - Message type check. Got 20, expected 20 ok 25 - Message type check. Got 20, expected 20 ok 5 - Resume with non-dhe kex mode Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:40343 Server responds on [::1]:40343 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:57815 -cipher DEFAULT:@SECLEVEL=1 -sess_in /tmp/dTD3NcakoD -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 570 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 565 Message type: ClientHello Message Length: 561 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:426 Forwarded packet length = 571 Received server packet Packet length = 1349 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 839 Inner content type: HANDSHAKE Message type: Certificate Message Length: 818 Context: Certificate List Len:814 Certificate Len:809 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1349 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 64 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1349 bytes and written 634 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Content type: APPLICATION DATA Version: TLS1.2 Length: 53 DONE Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 64 Received client packet Packet length = 50 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 50 Received server packet Packet length = 239 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 239 Received server packet Packet length = 239 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 239 Received server packet Packet length = 51 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 51 Connection closed Waiting for 'perl -ne print' process to close: 156116... New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 156109... Waiting for s_client process to close: 156117... # Subtest: Resume with unrecognized kex mode 1..29 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 0, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 7, 10) ok 13 - Extension presence check (Message: 1 Extension: 7, 11) ok 14 - Extension presence check (Message: 1 Extension: 262144, 12) ok 15 - Extension presence check (Message: 1 Extension: 32768, 13) ok 16 - Extensions count mismatch (11, 11) ok 17 - Message type check. Got 2, expected 2 ok 18 - Extension presence check (Message: 2 Extension: 7, 30) ok 19 - Extension presence check (Message: 2 Extension: 131072, 31) ok 20 - Extension presence check (Message: 2 Extension: 0, 32) ok 21 - Extensions count mismatch (2, 2) ok 22 - Message type check. Got 8, expected 8 ok 23 - Extensions count mismatch (0, 0) ok 24 - Message type check. Got 11, expected 11 ok 25 - Extension presence check (Message: 11 Extension: 0, 33) ok 26 - Extensions count mismatch (0, 0) ok 27 - Message type check. Got 15, expected 15 ok 28 - Message type check. Got 20, expected 20 ok 29 - Message type check. Got 20, expected 20 ok 6 - Resume with unrecognized kex mode Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:35957 Server responds on [::1]:35957 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:57815 -cipher DEFAULT:@SECLEVEL=1 -sess_in /tmp/dTD3NcakoD -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 570 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 565 Message type: ClientHello Message Length: 561 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:426 Forwarded packet length = 571 Received server packet Packet length = 225 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 128 Message type: ServerHello Message Length: 124 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:52 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 225 CONNECTED(00000003) --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent Server Temp Key: X25519, 253 bits --- SSL handshake has read 225 bytes and written 634 bytes Verification error: unable to verify the first certificate --- Reused, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- DONE Received client packet Packet length = 114 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Record 3 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 4 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 114 Received server packet Packet length = 306 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 250 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 229 Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 306 Connection closed Waiting for 'perl -ne print' process to close: 156131... New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 No peer certificate Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 1 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 156124... Waiting for s_client process to close: 156132... # Subtest: Resume with non-dhe kex mode 1..25 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 0, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 7, 10) ok 13 - Extension presence check (Message: 1 Extension: 7, 11) ok 14 - Extension presence check (Message: 1 Extension: 262144, 12) ok 15 - Extension presence check (Message: 1 Extension: 32768, 13) ok 16 - Extensions count mismatch (11, 11) ok 17 - Message type check. Got 2, expected 2 ok 18 - Extension presence check (Message: 2 Extension: 7, 30) ok 19 - Extension presence check (Message: 2 Extension: 131072, 31) ok 20 - Extension presence check (Message: 2 Extension: 65536, 32) ok 21 - Extensions count mismatch (3, 3) ok 22 - Message type check. Got 8, expected 8 ok 23 - Extensions count mismatch (0, 0) ok 24 - Message type check. Got 20, expected 20 ok 25 - Message type check. Got 20, expected 20 ok 7 - Resume with non-dhe kex mode Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 -curves P-256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:42267 Server responds on [::1]:42267 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:57815 -cipher DEFAULT:@SECLEVEL=1 -sess_in /tmp/dTD3NcakoD -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 570 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 565 Message type: ClientHello Message Length: 561 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:426 Forwarded packet length = 571 Received server packet Packet length = 99 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 88 Message type: ServerHello Message Length: 84 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:12 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Forwarded packet length = 99 Received client packet Packet length = 609 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 598 Message type: ClientHello Message Length: 594 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:459 Forwarded packet length = 609 Received server packet Packet length = 252 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 161 Message type: ServerHello Message Length: 157 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:85 Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 252 Received client packet Packet length = 58 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE CONNECTED(00000003) --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent Server Temp Key: ECDH, prime256v1, 256 bits --- SSL handshake has read 351 bytes and written 1237 bytes Verification error: unable to verify the first certificate --- Reused, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Message type: Finished Message Length: 32 DONE Forwarded packet length = 58 Received client packet Packet length = 50 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 50 Received server packet Packet length = 255 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 250 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 229 Forwarded packet length = 255 Received server packet Packet length = 27 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 27 Received server packet Packet length = 24 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 24 Connection closed Waiting for 'perl -ne print' process to close: 156146... New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 No peer certificate Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 2 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 156139... Waiting for s_client process to close: 156147... # Subtest: Resume with both kex modes and HRR 1..45 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 0, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 7, 10) ok 13 - Extension presence check (Message: 1 Extension: 7, 11) ok 14 - Extension presence check (Message: 1 Extension: 262144, 12) ok 15 - Extension presence check (Message: 1 Extension: 32768, 13) ok 16 - Extensions count mismatch (11, 11) ok 17 - Message type check. Got 2, expected 2 ok 18 - Extension presence check (Message: 2 Extension: 7, 14) ok 19 - Extension presence check (Message: 2 Extension: 524288, 15) ok 20 - Extensions count mismatch (2, 2) ok 21 - Message type check. Got 1, expected 1 ok 22 - Extension presence check (Message: 1 Extension: 4, 16) ok 23 - Extension presence check (Message: 1 Extension: 0, 17) ok 24 - Extension presence check (Message: 1 Extension: 7, 18) ok 25 - Extension presence check (Message: 1 Extension: 7, 19) ok 26 - Extension presence check (Message: 1 Extension: 7, 20) ok 27 - Extension presence check (Message: 1 Extension: 0, 21) ok 28 - Extension presence check (Message: 1 Extension: 0, 22) ok 29 - Extension presence check (Message: 1 Extension: 7, 23) ok 30 - Extension presence check (Message: 1 Extension: 7, 24) ok 31 - Extension presence check (Message: 1 Extension: 7, 25) ok 32 - Extension presence check (Message: 1 Extension: 7, 26) ok 33 - Extension presence check (Message: 1 Extension: 7, 27) ok 34 - Extension presence check (Message: 1 Extension: 262144, 28) ok 35 - Extension presence check (Message: 1 Extension: 32768, 29) ok 36 - Extensions count mismatch (11, 11) ok 37 - Message type check. Got 2, expected 2 ok 38 - Extension presence check (Message: 2 Extension: 7, 30) ok 39 - Extension presence check (Message: 2 Extension: 131072, 31) ok 40 - Extension presence check (Message: 2 Extension: 65536, 32) ok 41 - Extensions count mismatch (3, 3) ok 42 - Message type check. Got 8, expected 8 ok 43 - Extensions count mismatch (0, 0) ok 44 - Message type check. Got 20, expected 20 ok 45 - Message type check. Got 20, expected 20 ok 8 - Resume with both kex modes and HRR Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 -curves P-256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:38727 Server responds on [::1]:38727 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:57815 -cipher DEFAULT:@SECLEVEL=1 -sess_in /tmp/dTD3NcakoD -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 570 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 565 Message type: ClientHello Message Length: 561 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:426 Forwarded packet length = 570 Received server packet Packet length = 99 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 88 Message type: ServerHello Message Length: 84 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:12 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Forwarded packet length = 99 Received client packet Packet length = 609 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 598 Message type: ClientHello Message Length: 594 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:459 Forwarded packet length = 609 Received server packet Packet length = 252 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 161 Message type: ServerHello Message Length: 157 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:85 Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 252 Received client packet Packet length = 58 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 58 CONNECTED(00000003) --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent Server Temp Key: ECDH, prime256v1, 256 bits --- SSL handshake has read 351 bytes and written 1237 bytes Verification error: unable to verify the first certificate --- Reused, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Received client packet Packet length = 26 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 26 DONE Received client packet Packet length = 24 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 24 Received server packet Packet length = 306 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 250 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 229 Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 306 Connection closed Waiting for 'perl -ne print' process to close: 156161... New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 No peer certificate Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 2 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 156154... Waiting for s_client process to close: 156162... # Subtest: Resume with dhe kex mode and HRR 1..45 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 0, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 7, 10) ok 13 - Extension presence check (Message: 1 Extension: 7, 11) ok 14 - Extension presence check (Message: 1 Extension: 262144, 12) ok 15 - Extension presence check (Message: 1 Extension: 32768, 13) ok 16 - Extensions count mismatch (11, 11) ok 17 - Message type check. Got 2, expected 2 ok 18 - Extension presence check (Message: 2 Extension: 7, 14) ok 19 - Extension presence check (Message: 2 Extension: 524288, 15) ok 20 - Extensions count mismatch (2, 2) ok 21 - Message type check. Got 1, expected 1 ok 22 - Extension presence check (Message: 1 Extension: 4, 16) ok 23 - Extension presence check (Message: 1 Extension: 0, 17) ok 24 - Extension presence check (Message: 1 Extension: 7, 18) ok 25 - Extension presence check (Message: 1 Extension: 7, 19) ok 26 - Extension presence check (Message: 1 Extension: 7, 20) ok 27 - Extension presence check (Message: 1 Extension: 0, 21) ok 28 - Extension presence check (Message: 1 Extension: 0, 22) ok 29 - Extension presence check (Message: 1 Extension: 7, 23) ok 30 - Extension presence check (Message: 1 Extension: 7, 24) ok 31 - Extension presence check (Message: 1 Extension: 7, 25) ok 32 - Extension presence check (Message: 1 Extension: 7, 26) ok 33 - Extension presence check (Message: 1 Extension: 7, 27) ok 34 - Extension presence check (Message: 1 Extension: 262144, 28) ok 35 - Extension presence check (Message: 1 Extension: 32768, 29) ok 36 - Extensions count mismatch (11, 11) ok 37 - Message type check. Got 2, expected 2 ok 38 - Extension presence check (Message: 2 Extension: 7, 30) ok 39 - Extension presence check (Message: 2 Extension: 131072, 31) ok 40 - Extension presence check (Message: 2 Extension: 65536, 32) ok 41 - Extensions count mismatch (3, 3) ok 42 - Message type check. Got 8, expected 8 ok 43 - Extensions count mismatch (0, 0) ok 44 - Message type check. Got 20, expected 20 ok 45 - Message type check. Got 20, expected 20 ok 9 - Resume with dhe kex mode and HRR Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 -allow_no_dhe_kex -curves P-256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:44421 Server responds on [::1]:44421 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:57815 -cipher DEFAULT:@SECLEVEL=1 -allow_no_dhe_kex -curves P-384 -sess_in /tmp/dTD3NcakoD -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 618 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 613 Message type: ClientHello Message Length: 609 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:474 Forwarded packet length = 618 Received server packet Packet length = 185 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 88 Message type: ServerHello Message Length: 84 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:12 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 185 CONNECTED(00000003) --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 185 bytes and written 682 bytes Verification error: unable to verify the first certificate --- Reused, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- DONE Received client packet Packet length = 114 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Record 3 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 4 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 114 Received server packet Packet length = 306 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 250 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 229 Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 306 Connection closed Waiting for 'perl -ne print' process to close: 156176... New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 No peer certificate Supported groups: secp384r1 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 1 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 156169... Waiting for s_client process to close: 156177... # Subtest: Resume with both kex modes, no overlapping groups 1..25 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 0, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 7, 10) ok 13 - Extension presence check (Message: 1 Extension: 7, 11) ok 14 - Extension presence check (Message: 1 Extension: 262144, 12) ok 15 - Extension presence check (Message: 1 Extension: 32768, 13) ok 16 - Extensions count mismatch (11, 11) ok 17 - Message type check. Got 2, expected 2 ok 18 - Extension presence check (Message: 2 Extension: 7, 30) ok 19 - Extension presence check (Message: 2 Extension: 0, 31) ok 20 - Extension presence check (Message: 2 Extension: 65536, 32) ok 21 - Extensions count mismatch (2, 2) ok 22 - Message type check. Got 8, expected 8 ok 23 - Extensions count mismatch (0, 0) ok 24 - Message type check. Got 20, expected 20 ok 25 - Message type check. Got 20, expected 20 ok 10 - Resume with both kex modes, no overlapping groups Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 -curves P-256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:41979 Server responds on [::1]:41979 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:57815 -cipher DEFAULT:@SECLEVEL=1 -curves P-384 -sess_in /tmp/dTD3NcakoD -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 617 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 612 Message type: ClientHello Message Length: 608 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:473 Forwarded packet length = 617 Received server packet Packet length = 7 Processing flight 1 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 [2, 40] Forwarded packet length = 7 000003FF87D78720:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1588:SSL alert number 40 CONNECTED(00000003) --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 7 bytes and written 617 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Connection closed Waiting for 'perl -ne print' process to close: 156191... CONNECTION FAILURE 000003FFB5878720:error:0A000065:SSL routines:final_key_share:no suitable key share:../ssl/statem/extensions.c:1395: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 1 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 156184... Waiting for s_client process to close: 156192... ok 11 - Resume with dhe kex mode, no overlapping groups ok 70-test_tls13messages.t ............ # The results of this test will end up in test-runs/test_tls13messages Proxy started on port [::1]:33921 Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 2 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:34569 Server responds on [::1]:34569 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:33921 -cipher DEFAULT:@SECLEVEL=1 -sess_out /tmp/9FSwM92RE5 -servername localhost -ign_eof Engine "ossltest" set. Connection opened Received client packet Packet length = 315 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 310 Message type: ClientHello Message Length: 306 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:171 Forwarded packet length = 315 Received server packet Packet length = 1349 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 839 Inner content type: HANDSHAKE Message type: Certificate Message Length: 818 Context: Certificate List Len:814 Certificate Len:809 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1349 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 64 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1349 bytes and written 379 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 64 Received client packet Packet length = 26 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 26 Received server packet Packet length = 239 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 239 Connection closed Waiting for s_client process to close: 156208... 000003FFA7478720:error:0A000126:SSL routines:ssl3_read_n:unexpected eof while reading:../ssl/record/rec_layer_s3.c:308: --- Post-Handshake New Session Ticket arrived: SSL-Session: Protocol : TLSv1.3 Cipher : TLS_AES_128_GCM_SHA256 Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Resumption PSK: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 03 14 1d 46 52 aa 9f 03-6e 82 00 52 43 d8 58 62 ...FR...n..RC.Xb 0030 - f6 03 1e 89 b7 a2 6b e8-2b 02 c3 50 07 86 7d 32 ......k.+..P..}2 0040 - 63 fe 79 41 9e 3d 69 cc-8a df 7c c3 0c 3f 46 00 c.yA.=i...|..?F. 0050 - b5 86 75 ed 60 56 40 54-31 59 81 3a 1f 57 25 83 ..u.`V@T1Y.:.W%. 0060 - 40 61 7f c9 f3 42 fb 38-96 82 4e 4a 03 3a 00 a4 @a...B.8..NJ.:.. 0070 - 75 84 bc 6d 6b a5 e9 10-75 69 8e c0 05 22 28 ab u..mk...ui..."(. 0080 - 24 90 c8 bf 96 bc 2c a5-51 e5 0a a4 1b 49 a6 95 $.....,.Q....I.. 0090 - 80 ec 53 ba 4c f4 7a 97-28 54 d5 1b dc b5 7b 24 ..S.L.z.(T....{$ 00a0 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00b0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1675712955 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no Max Early Data: 0 --- read R BLOCK 1..17 # Subtest: Default handshake test 1..34 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 0, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 7, 10) ok 13 - Extension presence check (Message: 1 Extension: 7, 11) ok 14 - Extension presence check (Message: 1 Extension: 7, 12) ok 15 - Extension presence check (Message: 1 Extension: 0, 13) ok 16 - Extension presence check (Message: 1 Extension: 0, 14) ok 17 - Extensions count mismatch (10, 10) ok 18 - Message type check. Got 2, expected 2 ok 19 - Extension presence check (Message: 2 Extension: 7, 32) ok 20 - Extension presence check (Message: 2 Extension: 7, 33) ok 21 - Extension presence check (Message: 2 Extension: 0, 34) ok 22 - Extensions count mismatch (2, 2) ok 23 - Message type check. Got 8, expected 8 ok 24 - Extension presence check (Message: 8 Extension: 0, 35) ok 25 - Extension presence check (Message: 8 Extension: 0, 36) ok 26 - Extension presence check (Message: 8 Extension: 0, 37) ok 27 - Extensions count mismatch (0, 0) ok 28 - Message type check. Got 11, expected 11 ok 29 - Extension presence check (Message: 11 Extension: 0, 39) ok 30 - Extension presence check (Message: 11 Extension: 0, 40) ok 31 - Extensions count mismatch (0, 0) ok 32 - Message type check. Got 15, expected 15 ok 33 - Message type check. Got 20, expected 20 ok 34 - Message type check. Got 20, expected 20 ok 1 - Default handshake test Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:33921 -cipher DEFAULT:@SECLEVEL=1 -sess_in /tmp/9FSwM92RE5 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 554 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 549 Message type: ClientHello Message Length: 545 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:410 Forwarded packet length = 554 Received server packet Packet length = 225 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 128 Message type: ServerHello Message Length: 124 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:52 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 225 CONNECTED(00000003) --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent Server Temp Key: X25519, 253 bits --- SSL handshake has read 225 bytes and written 618 bytes Verification error: unable to verify the first certificate --- Reused, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- DONE Received client packet Packet length = 114 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Record 3 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 4 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 114 Received server packet Packet length = 290 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 290 Connection closed Waiting for 'perl -ne print' process to close: 156207... New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 No peer certificate Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 2 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 2 server accepts that finished 1 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 156200... Waiting for s_client process to close: 156215... # Subtest: Resumption handshake test 1..29 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 0, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 7, 10) ok 13 - Extension presence check (Message: 1 Extension: 7, 11) ok 14 - Extension presence check (Message: 1 Extension: 7, 12) ok 15 - Extension presence check (Message: 1 Extension: 32768, 13) ok 16 - Extension presence check (Message: 1 Extension: 0, 14) ok 17 - Extensions count mismatch (11, 11) ok 18 - Message type check. Got 2, expected 2 ok 19 - Extension presence check (Message: 2 Extension: 7, 32) ok 20 - Extension presence check (Message: 2 Extension: 7, 33) ok 21 - Extension presence check (Message: 2 Extension: 65536, 34) ok 22 - Extensions count mismatch (3, 3) ok 23 - Message type check. Got 8, expected 8 ok 24 - Extension presence check (Message: 8 Extension: 0, 35) ok 25 - Extension presence check (Message: 8 Extension: 0, 36) ok 26 - Extension presence check (Message: 8 Extension: 0, 37) ok 27 - Extensions count mismatch (0, 0) ok 28 - Message type check. Got 20, expected 20 ok 29 - Message type check. Got 20, expected 20 ok 2 - Resumption handshake test Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:39073 Server responds on [::1]:39073 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:33921 -cipher DEFAULT:@SECLEVEL=1 -status -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 324 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 319 Message type: ClientHello Message Length: 315 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:180 Forwarded packet length = 324 Received server packet Packet length = 1349 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 839 Inner content type: HANDSHAKE Message type: Certificate Message Length: 818 Context: Certificate List Len:814 Certificate Len:809 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1349 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 64 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) CONNECTED(00000003) OCSP response: no response sent --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1349 bytes and written 388 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Content type: APPLICATION DATA Version: TLS1.2 Length: 53 DONE Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 64 Received client packet Packet length = 50 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 50 Received server packet Packet length = 239 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 239 Received server packet Packet length = 239 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 239 Received server packet Packet length = 51 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 51 Connection closed Waiting for 'perl -ne print' process to close: 156229... New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 156222... Waiting for s_client process to close: 156230... # Subtest: status_request handshake test (client) 1..34 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 16, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 7, 10) ok 13 - Extension presence check (Message: 1 Extension: 7, 11) ok 14 - Extension presence check (Message: 1 Extension: 7, 12) ok 15 - Extension presence check (Message: 1 Extension: 0, 13) ok 16 - Extension presence check (Message: 1 Extension: 0, 14) ok 17 - Extensions count mismatch (11, 11) ok 18 - Message type check. Got 2, expected 2 ok 19 - Extension presence check (Message: 2 Extension: 7, 32) ok 20 - Extension presence check (Message: 2 Extension: 7, 33) ok 21 - Extension presence check (Message: 2 Extension: 0, 34) ok 22 - Extensions count mismatch (2, 2) ok 23 - Message type check. Got 8, expected 8 ok 24 - Extension presence check (Message: 8 Extension: 0, 35) ok 25 - Extension presence check (Message: 8 Extension: 0, 36) ok 26 - Extension presence check (Message: 8 Extension: 0, 37) ok 27 - Extensions count mismatch (0, 0) ok 28 - Message type check. Got 11, expected 11 ok 29 - Extension presence check (Message: 11 Extension: 0, 39) ok 30 - Extension presence check (Message: 11 Extension: 0, 40) ok 31 - Extensions count mismatch (0, 0) ok 32 - Message type check. Got 15, expected 15 ok 33 - Message type check. Got 20, expected 20 ok 34 - Message type check. Got 20, expected 20 ok 3 - status_request handshake test (client) Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 -status_file ../../../test/recipes/ocsp-response.der Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:37303 Server responds on [::1]:37303 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:33921 -cipher DEFAULT:@SECLEVEL=1 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 315 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 310 Message type: ClientHello Message Length: 306 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:171 Forwarded packet length = 315 Received server packet Packet length = 1349 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 839 Inner content type: HANDSHAKE Message type: Certificate Message Length: 818 Context: Certificate List Len:814 Certificate Len:809 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1349 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 64 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1349 bytes and written 379 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Length: 53 Inner content type: HANDSHAKE DONE Message type: Finished Message Length: 32 Forwarded packet length = 64 Received client packet Packet length = 50 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 50 Received server packet Packet length = 239 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 239 Received server packet Packet length = 239 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 239 Received server packet Packet length = 51 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 51 Connection closed Waiting for 'perl -ne print' process to close: 156244... New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 156237... Waiting for s_client process to close: 156245... # Subtest: status_request handshake test (server) 1..34 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 0, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 7, 10) ok 13 - Extension presence check (Message: 1 Extension: 7, 11) ok 14 - Extension presence check (Message: 1 Extension: 7, 12) ok 15 - Extension presence check (Message: 1 Extension: 0, 13) ok 16 - Extension presence check (Message: 1 Extension: 0, 14) ok 17 - Extensions count mismatch (10, 10) ok 18 - Message type check. Got 2, expected 2 ok 19 - Extension presence check (Message: 2 Extension: 7, 32) ok 20 - Extension presence check (Message: 2 Extension: 7, 33) ok 21 - Extension presence check (Message: 2 Extension: 0, 34) ok 22 - Extensions count mismatch (2, 2) ok 23 - Message type check. Got 8, expected 8 ok 24 - Extension presence check (Message: 8 Extension: 0, 35) ok 25 - Extension presence check (Message: 8 Extension: 0, 36) ok 26 - Extension presence check (Message: 8 Extension: 0, 37) ok 27 - Extensions count mismatch (0, 0) ok 28 - Message type check. Got 11, expected 11 ok 29 - Extension presence check (Message: 11 Extension: 0, 39) ok 30 - Extension presence check (Message: 11 Extension: 0, 40) ok 31 - Extensions count mismatch (0, 0) ok 32 - Message type check. Got 15, expected 15 ok 33 - Message type check. Got 20, expected 20 ok 34 - Message type check. Got 20, expected 20 ok 4 - status_request handshake test (server) Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 -status_file ../../../test/recipes/ocsp-response.der Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:46105 Server responds on [::1]:46105 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:33921 -cipher DEFAULT:@SECLEVEL=1 -status -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 324 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 319 Message type: ClientHello Message Length: 315 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:180 Forwarded packet length = 324 Received server packet Packet length = 2874 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 2364 Inner content type: HANDSHAKE Message type: Certificate Message Length: 2343 Context: Certificate List Len:2339 Certificate Len:809 Extensions Len:1525 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 2874 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 CONNECTED(00000003) OCSP response: ====================================== OCSP Response Data: OCSP Response Status: successful (0x0) Response Type: Basic OCSP Response Version: 1 (0x0) Responder Id: C = GB, ST = Test State or Province, O = Organization Name, OU = Organizational Unit Name, CN = Common Name Produced At: Nov 15 14:14:03 2016 GMT Responses: Certificate ID: Hash Algorithm: sha1 Issuer Name Hash: 1D76DE86EB6DB178A868C1331451F1F5432E9730 Issuer Key Hash: C88A9E9667B16998F0D8009F6B22880A1D098EC9 Serial Number: F700B37197779249 Cert Status: good This Update: Nov 15 14:14:03 2016 GMT Response Extensions: OCSP Nonce: 041013E778815B2F95305CE668AF6E22E2E3 Signature Algorithm: sha256WithRSAEncryption Signature Value: 31:fd:37:a8:d7:a4:49:a5:f3:2f:89:1a:e7:a1:37:8a:ea:7e: c4:51:55:6b:06:a2:cc:c7:c0:a7:3a:07:24:ed:2a:72:f5:70: 8d:b3:9a:04:77:f3:2b:fe:40:a4:1a:f0:50:20:23:df:bc:79: e1:fc:94:b3:41:1e:e6:6b:d0:8e:3b:b3:b6:67:84:e7:26:4b: 41:a5:b1:c0:28:70:ca:f6:26:c1:b6:e7:cc:65:0c:ac:ac:21: d4:42:40:bc:36:17:48:1e:21:b0:9e:46:5f:14:cf:7c:52:f8: d8:df:04:fd:1b:36:02:d6:28:70:32:f9:44:d2:30:60:8c:43: 71:8d:ce:ac:92:f7:a9:1d:cc:12:32:f6:1c:de:ff:fa:3c:43: 2e:69:a5:02:3a:68:33:88:2e:fc:70:0e:70:f2:41:8e:de:31: 5d:2d:b0:2a:a6:63:7c:65:f9:87:74:48:d4:a6:46:b0:38:00: 0d:be:24:f6:62:5e:e1:9e:80:49:d6:4a:86:eb:69:ea:36:06: 85:f2:d4:d9:16:e6:85:21:f4:ce:c6:ea:33:65:e9:a1:4c:35: 04:46:2e:36:62:54:11:d0:4e:43:60:fa:61:25:9d:6a:6a:72: 35:b6:0a:25:30:17:ee:cb:6a:9a:a4:69:a8:a3:b8:b0:80:e1: 04:f5:3b:92 Certificate: Data: Version: 3 (0x2) Serial Number: f7:00:b3:71:97:77:92:47 Signature Algorithm: md5WithRSAEncryption Issuer: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=Root CA Validity Not Before: Aug 5 19:52:17 2015 GMT Not After : Aug 4 19:52:17 2016 GMT Subject: C=GB, ST=Test State or Province, O=Organization Name, OU=Organizational Unit Name, CN=Common Name Subject Public Key Info: Public Key Algorithm: rsaEncryption Public-Key: (2048 bit) Modulus: 00:bd:98:c0:db:e0:41:ca:0e:82:54:3c:91:d8:2a: 71:d4:7e:fb:00:13:bb:e7:91:32:37:98:cb:24:7b: a8:85:d7:1d:a9:c1:1d:d8:d5:dc:e2:8a:37:ab:60: 01:8d:3b:a8:36:d4:76:c6:61:90:76:00:87:be:87: 31:b7:29:7a:06:80:02:6b:e6:cf:35:57:23:73:ad: 5a:e3:fb:f9:16:24:cd:aa:5f:ed:d1:1a:90:06:63: 6e:cb:30:83:0e:db:58:72:36:48:20:c5:f7:b8:e6: 77:55:bf:29:ca:e2:6c:2a:a2:84:22:a7:48:8d:56: 39:0d:97:68:e4:c5:20:b6:34:20:da:28:9b:ee:a1: f2:65:49:47:16:49:49:48:22:2c:23:88:83:68:66: b3:9a:bc:a9:76:97:90:c3:4c:52:d3:88:4a:92:69: 7f:42:0b:b4:eb:09:dd:b9:2a:dc:9e:2e:24:5b:e2: e5:d5:ad:f8:b5:c0:bc:9a:fe:75:d9:f8:57:63:46: 35:1e:b0:c6:cf:a8:f5:03:9c:79:ec:bd:f1:ea:54: 9f:02:fe:a1:32:ae:87:c9:66:b4:bf:b7:79:5a:7c: 0e:99:12:11:cb:d0:f1:b8:ff:37:98:01:73:eb:f0: 82:6e:5c:1e:44:85:d7:1b:27:cd:37:c6:c1:a2:a5: 28:9f Exponent: 65537 (0x10001) X509v3 extensions: X509v3 Basic Constraints: CA:FALSE X509v3 Key Usage: Digital Signature, Non Repudiation, Key Encipherment X509v3 Extended Key Usage: OCSP Signing Signature Algorithm: md5WithRSAEncryption Signature Value: 57:1d:7a:9c:d4:d3:8f:5f:ff:e0:af:9f:11:ab:2e:4f:70:fd: 18:10:a2:ef:15:02:ae:7e:ea:85:ee:31:5d:13:a5:da:a9:89: 2a:30:0b:39:71:b6:b8:5c:49:31:12:32:53:37:14:00:9f:6a: ad:95:5f:e3:9d:9d:44:18:b4:12:62:4a:68:c2:65:bdReceived client packet Packet length = 64 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 64 Received server packet Packet length = 478 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 478 :a0:5a: 44:11:8f:af:4e:96:58:e5:02:77:95:96:e8:5c:11:da:0b:ce: 01:12:2b:f2:a0:47:89:c2:5e:5f:cf:f2:6a:a4:e5:9a:cc:10: 57:df:bc:fc:6f:b0:ee:08:92:ba:87:06:c7:3d:90:fa:f9:98: 64:63:1d:66:43:1f:14:92:d3:8a:e9:91:10:7d:78:99:d0:b9: 98:95:86:ac:1e:0b:da:6b:6e:28:98:33:34:66:79:8f:7a:9f: a4:a5:8d:bc:ed:31:88:69:de:6d:f5:4b:f7:67:e1:75:74:ec: 45:29:37:6c:2b:f7:e1:c0:57:ce:98:00:7c:9a:6e:6d:41:81: 90:ad:dc:ef:d7:33:dc:4e:fb:27:b2:dd:b9:61:07:7d:18:60: cd:58:27:1c:83:48:55:6c:19:21:69:21:a8:35:a3:1f:d6:aa: 76:3f:33:d9:9f:8c:7a:2e:36:c8:ab:dc:e1:58:d4:d7:ee:6e: 0d:5f:d9:14 -----BEGIN CERTIFICATE----- MIIDjTCCAnWgAwIBAgIJAPcAs3GXd5JHMA0GCSqGSIb3DQEBBAUAMFcxCzAJBgNV BAYTAkFVMRMwEQYDVQQIDApTb21lLVN0YXRlMSEwHwYDVQQKDBhJbnRlcm5ldCBX aWRnaXRzIFB0eSBMdGQxEDAOBgNVBAMMB1Jvb3QgQ0EwHhcNMTUwODA1MTk1MjE3 WhcNMTYwODA0MTk1MjE3WjCBgzELMAkGA1UEBhMCR0IxHzAdBgNVBAgMFlRlc3Qg U3RhdGUgb3IgUHJvdmluY2UxGjAYBgNVBAoMEU9yZ2FuaXphdGlvbiBOYW1lMSEw HwYDVQQLDBhPcmdhbml6YXRpb25hbCBVbml0IE5hbWUxFDASBgNVBAMMC0NvbW1v biBOYW1lMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAvZjA2+BByg6C VDyR2Cpx1H77ABO755EyN5jLJHuohdcdqcEd2NXc4oo3q2ABjTuoNtR2xmGQdgCH vocxtyl6BoACa+bPNVcjc61a4/v5FiTNql/t0RqQBmNuyzCDDttYcjZIIMX3uOZ3 Vb8pyuJsKqKEIqdIjVY5DZdo5MUgtjQg2iib7qHyZUlHFklJSCIsI4iDaGazmryp dpeQw0xS04hKkml/Qgu06wnduSrcni4kW+Ll1a34tcC8mv512fhXY0Y1HrDGz6j1 A5x57L3x6lSfAv6hMq6HyWa0v7d5WnwOmRIRy9DxuP83mAFz6/CCblweRIXXGyfN N8bBoqUonwIDAQABoy8wLTAJBgNVHRMEAjAAMAsGA1UdDwQEAwIF4DATBgNVHSUE DDAKBggrBgEFBQcDCTANBgkqhkiG9w0BAQQFAAOCAQEAVx16nNTTj1//4K+fEasu T3D9GBCi7xUCrn7qhe4xXROl2qmJKjALOXG2uFxJMRIyUzcUAJ9qrZVf452dRBi0 EmJKaMJlvaBaRBGPr06WWOUCd5WW6FwR2gvOARIr8qBHicJeX8/yaqTlmswQV9+8 /G+w7giSuocGxz2Q+vmYZGMdZkMfFJLTiumREH14mdC5mJWGrB4L2mtuKJgzNGZ5 j3qfpKWNvO0xiGnebfVL92fhdXTsRSk3bCv34cBXzpgAfJpubUGBkK3c79cz3E77 J7LduWEHfRhgzVgnHINIVWwZIWkhqDWjH9aqdj8z2Z+Mei42yKvc4VjU1+5uDV/Z FA== -----END CERTIFICATE----- ====================================== --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 2874 bytes and written 388 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Received client packet Packet length = 26 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 26 DONE Received client packet Packet length = 24 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 24 Received server packet Packet length = 27 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 27 Received server packet Packet length = 24 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 24 Connection closed Waiting for 'perl -ne print' process to close: 156259... --- Post-Handshake New Session Ticket arrived: SSL-Session: Protocol : TLSv1.3 Cipher : TLS_AES_128_GCM_SHA256 Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Resumption PSK: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 03 14 1d 46 52 aa 9f 03-6e 82 00 52 43 d8 58 62 ...FR...n..RC.Xb 0030 - f6 03 1e 89 b7 a2 6b e8-2b 02 c3 50 07 86 7d 32 ......k.+..P..}2 0040 - 63 fe 79 41 9e 3d 69 cc-8a df 7c c3 0c 3f 46 00 c.yA.=i...|..?F. 0050 - b5 86 75 ed 60 56 40 54-31 59 81 3a 1f 57 25 83 ..u.`V@T1Y.:.W%. 0060 - 40 61 7f c9 f3 42 fb 38-96 82 4e 4a 03 3a 00 a4 @a...B.8..NJ.:.. 0070 - 0e 4c 99 16 09 43 5e 99-38 10 1e bb ca 46 16 98 .L...C^.8....F.. 0080 - 2f ad 44 b1 82 a8 bf f7-fe 10 e7 03 14 00 10 a5 /.D............. 0090 - 7a 21 d5 3c 2c 75 86 26-57 a4 94 10 38 bc 04 5d z!.<,u.&W...8..] 00a0 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00b0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1675712956 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no Max Early Data: 0 --- read R BLOCK --- Post-Handshake New Session Ticket arrived: SSL-Session: Protocol : TLSv1.3 Cipher : TLS_AES_128_GCM_SHA256 Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Resumption PSK: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 03 14 1d 46 52 aa 9f 03-6e 82 00 52 43 d8 58 62 ...FR...n..RC.Xb 0030 - f6 03 1e 89 b7 a2 6b e8-2b 02 c3 50 07 86 7d 32 ......k.+..P..}2 0040 - 63 fe 79 41 9e 3d 69 cc-8a df 7c c3 0c 3f 46 00 c.yA.=i...|..?F. 0050 - b5 86 75 ed 60 56 40 54-31 59 81 3a 1f 57 25 83 ..u.`V@T1Y.:.W%. 0060 - 40 61 7f c9 f3 42 fb 38-96 82 4e 4a 03 3a 00 a4 @a...B.8..NJ.:.. 0070 - 0e 4c 99 16 09 43 5e 99-38 10 1e bb ca 46 16 98 .L...C^.8....F.. 0080 - 2f ad 44 b1 82 a8 bf f7-fe 10 e7 03 14 00 10 a5 /.D............. 0090 - 7a 21 d5 3c 2c 75 86 26-57 a4 94 10 38 bc 04 5d z!.<,u.&W...8..] 00a0 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00b0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1675712956 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no Max Early Data: 0 --- read R BLOCK New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 156252... Waiting for s_client process to close: 156260... # Subtest: status_request handshake test 1..34 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 16, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 7, 10) ok 13 - Extension presence check (Message: 1 Extension: 7, 11) ok 14 - Extension presence check (Message: 1 Extension: 7, 12) ok 15 - Extension presence check (Message: 1 Extension: 0, 13) ok 16 - Extension presence check (Message: 1 Extension: 0, 14) ok 17 - Extensions count mismatch (11, 11) ok 18 - Message type check. Got 2, expected 2 ok 19 - Extension presence check (Message: 2 Extension: 7, 32) ok 20 - Extension presence check (Message: 2 Extension: 7, 33) ok 21 - Extension presence check (Message: 2 Extension: 0, 34) ok 22 - Extensions count mismatch (2, 2) ok 23 - Message type check. Got 8, expected 8 ok 24 - Extension presence check (Message: 8 Extension: 0, 35) ok 25 - Extension presence check (Message: 8 Extension: 0, 36) ok 26 - Extension presence check (Message: 8 Extension: 0, 37) ok 27 - Extensions count mismatch (0, 0) ok 28 - Message type check. Got 11, expected 11 ok 29 - Extension presence check (Message: 11 Extension: 32, 39) ok 30 - Extension presence check (Message: 11 Extension: 0, 40) ok 31 - Extensions count mismatch (1, 1) ok 32 - Message type check. Got 15, expected 15 ok 33 - Message type check. Got 20, expected 20 ok 34 - Message type check. Got 20, expected 20 ok 5 - status_request handshake test Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 -Verify 5 -status_file ../../../test/recipes/ocsp-response.der Engine "ossltest" set. verify depth is 5, must return a certificate Using default temp DH parameters ACCEPT [::1]:34677 Server responds on [::1]:34677 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:33921 -cipher DEFAULT:@SECLEVEL=1 -status -enable_pha -cert ../../../apps/server.pem -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 328 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 323 Message type: ClientHello Message Length: 319 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:184 Forwarded packet length = 328 Received server packet Packet length = 2941 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 62 Inner content type: HANDSHAKE Message type: CertificateRequest Message Length: 41 Extensions Len:38 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 2364 Inner content type: HANDSHAKE Message type: Certificate Message Length: 2343 Context: Certificate List Len:2339 Certificate Len:809 Extensions Len:1525 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 7 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 2941 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 CONNECTED(00000003) OCSP response: ====================================== OCSP Response Data: OCSP Response Status: successful (0x0) Response Type: Basic OCSP Response Version: 1 (0x0) Responder Id: C = GB, ST = Test State or Province, O = Organization Name, OU = Organizational Unit Name, CN = Common Name Produced At: Nov 15 14:14:03 2016 GMT Responses: Certificate ID: Hash Algorithm: sha1 Issuer Name Hash: 1D76DE86EB6DB178A868C1331451F1F5432E9730 Issuer Key Hash: C88A9E9667B16998F0D8009F6B22880A1D098EC9 Serial Number: F700B37197779249 Cert Status: good This Update: Nov 15 14:14:03 2016 GMT Response Extensions: OCSP Nonce: 041013E778815B2F95305CE668AF6E22E2E3 Signature Algorithm: sha256WithRSAEncryption Signature Value: 31:fd:37:a8:d7:a4:49:a5:f3:2f:89:1a:e7:a1:37:8a:ea:7e: c4:51:55:6b:06:a2:cc:c7:c0:a7:3a:07:24:ed:2a:72:f5:70: 8d:b3:9a:04:77:f3:2b:fe:40:a4:1a:f0:50:20:23:df:bc:79: e1:fc:94:b3:41:1e:e6:6b:d0:8e:3b:b3:b6:67:84:e7:26:4b: 41:a5:b1:c0:28:70:ca:f6:26:c1:b6:e7:cc:65:0c:ac:ac:21: d4:42:40:bc:36:17:48:1e:21:b0:9e:46:5f:14:cf:7c:52:f8: d8:df:04:fd:1b:36:02:d6:28:70:32:f9:44:d2:30:60:8c:43: 71:8d:ce:ac:92:f7:a9:1d:cc:12:32:f6:1c:de:ff:fa:3c:43: 2e:69:a5:02:3a:68:33:88:2e:fc:70:0e:70:f2:41:8e:de:31: 5d:2d:b0:2a:a6:63:7c:65:f9:87:74:48:d4:a6:46:b0:38:00: 0d:be:24:f6:62:5e:e1:9e:80:49:d6:4a:86:eb:69:ea:36:06: 85:f2:d4:d9:16:e6:85:21:f4:ce:c6:ea:33:65:e9:a1:4c:35: 04:46:2e:36:62:54:11:d0:4e:43:60:fa:61:25:9d:6a:6a:72: 35:b6:0a:25:30:17:ee:cb:6a:9a:a4:69:a8:a3:b8:b0:80:e1: 04:f5:3b:92 Certificate: Data: Version: 3 (0x2) Serial Number: f7:00:b3:71:97:77:92:47 Signature Algorithm: md5WithRSAEncryption Issuer: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=Root CA Validity Not Before: Aug 5 19:52:17 2015 GMT Not After : Aug 4 19:52:17 2016 GMT Subject: C=GB, ST=Test State or Province, O=Organization Name, OU=Organizational Unit Name, CN=Common Name Subject Public Key Info: Public Key Algorithm: rsaEncryption Public-Key: (2048 bit) Modulus: 00:bd:98:c0:db:e0:41:ca:0e:82:54:3c:91:d8:2a: 71:d4:7e:fb:00:13:bb:e7:91:32:37:98:cb:24:7b: a8:85:d7:1d:a9:c1:1d:d8:d5:dc:e2:8a:37:ab:60: 01:8d:3b:a8:36:d4:76:c6:61:90:76:00:87:be:87: 31:b7:29:7a:06:80:02:6b:e6:cf:35:57:23:73:ad: 5a:e3:fb:f9:16:24:cd:aa:5f:ed:d1:1a:90:06:63: 6e:cb:30:83:0e:db:58:72:36:48:20:c5:f7:b8:e6: 77:55:bf:29:ca:e2:6c:2a:a2:84:22:a7:48:8d:56: 39:0d:97:68:e4:c5:20:b6:34:20:da:28:9b:ee:a1: f2:65:49:47:16:49:49:48:22:2c:23:88:83:68:66: b3:9a:bc:a9:76:97:90:c3:4c:52:d3:88:4a:92:69: 7f:42:0b:b4:eb:09:dd:b9:2a:dc:9e:2e:24:5b:e2: e5:d5:ad:f8:b5:c0:bc:9a:fe:75:d9:f8:57:63:46: 35:1e:b0:c6:cf:a8:f5:03:9c:79:ec:bd:f1:ea:54: 9f:02:fe:a1:32:ae:87:c9:66:b4:bf:b7:79:5a:7c: 0e:99:12:11:cb:d0:f1:b8:ff:37:98:01:73:eb:f0: 82:6e:5c:1e:44:85:d7:1b:27:cd:37:c6:c1:a2:a5: 28:9f Exponent: 65537 (0x10001) X509v3 extensions: X509v3 Basic Constraints: CA:FALSE X509v3 Key Usage: Digital Signature, Non Repudiation, Key Encipherment X509v3 Extended Key Usage: OCSP Signing Signature Algorithm: md5WithRSAEncryption Signature Value: 57:1d:7a:9c:d4:d3:8f:5f:ff:e0:af:9f:11:ab:2e:4f:70:fd: 18:10:a2:ef:15:02:ae:7e:ea:85:ee:31:5d:13:a5:da:a9:89: 2a:30:0b:39:71:b6:b8:5c:49:31:12:32:53:37:14:00:9f:6a: ad:95:5f:e3:9d:9d:44:18:b4:12:62:4a:68:c2:65:bdReceived client packet Packet length = 1194 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 839 Inner content type: HANDSHAKE Message type: Certificate Message Length: 818 Context: Certificate List Len:814 Certificate Len:809 Extensions Len:0 Record 3 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 4 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1194 :a0:5a: 44:11:8f:af:4e:96:58:e5:02:77:95:96:e8:5c:11:da:0b:ce: 01:12:2b:f2:a0:47:89:c2:5e:5f:cf:f2:6a:a4:e5:9a:cc:10: 57:df:bc:fc:6f:b0:ee:08:92:ba:87:06:c7:3d:90:fa:f9:98: 64:63:1d:66:43:1f:14:92:d3:8a:e9:91:10:7d:78:99:d0:b9: 98:95:86:ac:1e:0b:da:6b:6e:28:98:33:34:66:79:8f:7a:9f: a4:a5:8d:bc:ed:31:88:69:de:6d:f5:4b:f7:67:e1:75:74:ec: 45:29:37:6c:2b:f7:e1:c0:57:ce:98:00:7c:9a:6e:6d:41:81: 90:ad:dc:ef:d7:33:dc:4e:fb:27:b2:dd:b9:61:07:7d:18:60: cd:58:27:1c:83:48:55:6c:19:21:69:21:a8:35:a3:1f:d6:aa: 76:3f:33:d9:9f:8c:7a:2e:36:c8:ab:dc:e1:58:d4:d7:ee:6e: 0d:5f:d9:14 -----BEGIN CERTIFICATE----- MIIDjTCCAnWgAwIBAgIJAPcAs3GXd5JHMA0GCSqGSIb3DQEBBAUAMFcxCzAJBgNV BAYTAkFVMRMwEQYDVQQIDApTb21lLVN0YXRlMSEwHwYDVQQKDBhJbnRlcm5ldCBX aWRnaXRzIFB0eSBMdGQxEDAOBgNVBAMMB1Jvb3QgQ0EwHhcNMTUwODA1MTk1MjE3 WhcNMTYwODA0MTk1MjE3WjCBgzELMAkGA1UEBhMCR0IxHzAdBgNVBAgMFlRlc3Qg U3RhdGUgb3IgUHJvdmluY2UxGjAYBgNVBAoMEU9yZ2FuaXphdGlvbiBOYW1lMSEw HwYDVQQLDBhPcmdhbml6YXRpb25hbCBVbml0IE5hbWUxFDASBgNVBAMMC0NvbW1v biBOYW1lMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAvZjA2+BByg6C VDyR2Cpx1H77ABO755EyN5jLJHuohdcdqcEd2NXc4oo3q2ABjTuoNtR2xmGQdgCH vocxtyl6BoACa+bPNVcjc61a4/v5FiTNql/t0RqQBmNuyzCDDttYcjZIIMX3uOZ3 Vb8pyuJsKqKEIqdIjVY5DZdo5MUgtjQg2iib7qHyZUlHFklJSCIsI4iDaGazmryp dpeQw0xS04hKkml/Qgu06wnduSrcni4kW+Ll1a34tcC8mv512fhXY0Y1HrDGz6j1 A5x57L3x6lSfAv6hMq6HyWa0v7d5WnwOmRIRy9DxuP83mAFz6/CCblweRIXXGyfN N8bBoqUonwIDAQABoy8wLTAJBgNVHRMEAjAAMAsGA1UdDwQEAwIF4DATBgNVHSUE DDAKBggrBgEFBQcDCTANBgkqhkiG9w0BAQQFAAOCAQEAVx16nNTTj1//4K+fEasu T3D9GBCi7xUCrn7qhe4xXROl2qmJKjALOXG2uFxJMRIyUzcUAJ9qrZVf452dRBi0 EmJKaMJlvaBaRBGPr06WWOUCd5WW6FwR2gvOARIr8qBHicJeX8/yaqTlmswQV9+8 /G+w7giSuocGxz2Q+vmYZGMdZkMfFJLTiumREH14mdC5mJWGrB4L2mtuKJgzNGZ5 j3qfpKWNvO0xiGnebfVL92fhdXTsRSk3bCv34cBXzpgAfJpubUGBkK3c79cz3E77 J7LduWEHfRhgzVgnHINIVWwZIWkhqDWjH9aqdj8z2Z+Mei42yKvc4VjU1+5uDV/Z FA== -----END CERTIFICATE----- ====================================== --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent Requested Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224 Shared Requested Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512 Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 2941 bytes and written 1522 bytes Verification error: unable to verify the firsReceived server packet Packet length = 2110 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 1050 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 1029 Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 1050 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 1029 Forwarded packet length = 2110 t certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- --- Post-Handshake New Session Ticket arrived: SSL-Session: Protocol : TLSv1.3 Cipher : TLS_AES_128_GCM_SHA256 Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Resumption PSK: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 57 09 4a 2a 3b 60 02 a7-1d 0e e1 85 d5 69 42 a7 W.J*;`.......iB. 0030 - d2 72 71 43 64 14 93 b7-33 6d a4 f0 5c 67 22 17 .rqCd...3m..\g". 0040 - 41 05 5b 0d 09 33 8e d2-25 3e df 1c 11 7f 41 66 A.[..3..%>....Af 0050 - 01 5f aa 7e aa 11 30 3e-ab 92 c5 01 d5 d1 38 26 ._.~..0>......8& 0060 - 7a 32 c9 85 44 b2 db 5f-2b 39 b7 84 56 91 dd e0 z2..D.._+9..V... 0070 - 18 92 f5 a5 74 52 e4 bb-f4 a8 95 c9 d6 fc f8 81 ....tR.......... 0080 - 19 18 7b a0 29 e8 b5 85-a1 77 15 7b 82 ac 61 4a ..{.)....w.{..aJ 0090 - ec 27 e3 91 c8 e7 cb 75-a7 d7 ad 45 2d ff 25 d1 .'.....u...E-.%. 00a0 - 7b 98 69 ad b7 8f dd fb-9e c6 60 37 09 e4 21 a0 {.i.......`7..!. 00b0 - 85 9c 22 48 bc 11 3e d3-09 8a 5d bb 96 13 88 0e .."H..>...]..... 00c0 - 3f 0d 7e f6 e3 ec ae 90-c1 a4 4a 42 af a1 f6 10 ?.~.......JB.... 00d0 - 6a 35 da c2 af 6c 1c 09-40 a1 7a c4 36 df 7f e6 j5...l..@.z.6... 00e0 - dd ae cf cb f2 48 39 89-e5 2d c8 00 db d2 58 2d .....H9..-....X- 00f0 - d3 b0 27 5d f8 e3 99 c9-09 1a 4f 38 b5 ca 9e e1 ..']......O8.... 0100 - b6 7e 59 03 00 b5 48 ee-82 a7 6a 93 4d 7f 59 a4 .~Y...H...j.M.Y. 0110 - ad 5c b3 5e b8 9b ca 4f-6c b9 70 2d 01 2e 0b 47 .\.^...Ol.p-...G 0120 - 89 c1 0a a2 8a ff 49 46-1b dd 1f 7b 8d 71 13 8d ......IF...{.q.. 0130 - 9e 22 78 81 a4 0a 82 27-cb ab d5 3d 3d 93 30 ac ."x....'...==.0. 0140 - 3b 2e 08 71 2e 19 0b ab-c0 63 13 c4 1e e2 d7 52 ;..q.....c.....R 0150 - a3 dc 71 99 26 ee 92 fe-b4 43 da d7 d6 a0 16 09 ..q.&....C...... 0160 - ac 26 eb 55 24 24 cd 32-7c 87 ee fd d0 8d 3a 48 .&.U$$.2|.....:H 0170 - ad 75 3b 2a cf 9d 9d 4e-e6 bb c4 aa 81 03 10 12 .u;*...N........ 0180 - b6 da 63 c5 2f b9 d5 fc-df 15 8c c6 9e 99 ed 37 ..c./..........7 0190 - 12 46 c4 90 8d 9f bc 22-65 6d 8a 7b f4 33 26 90 .F....."em.{.3&. 01a0 - 0e 45 40 15 e6 bf 65 77-e3 25 17 74 81 dc ed 30 .E@...ew.%.t...0 01b0 - 50 70 f5 7b bd 2f d3 6c-ac 53 e3 b8 f4 1f 64 b2 Pp.{./.l.S....d. 01c0 - 19 32 44 c4 a2 3d fe c2-14 8d 56 96 40 12 2b c2 .2D..=....V.@.+. 01d0 - 44 40 40 b8 2e 92 46 3d-36 5c 38 98 13 83 f7 75 D@@...F=6\8....u 01e0 - a5 90 0e 90 43 e2 5c ac-b6 65 e4 59 6e 02 d4 e2 ....C.\..e.Yn... 01f0 - 12 9f 5b d4 b2 d8 39 05-d4 b1 50 fb 88 2a e5 7c ..[...9...P..*.| 0200 - e3 e3 ce c4 6e fe 93 f8-e9 25 84 67 6b 94 20 12 ....n....%.gk. . 0210 - b8 7f 63 0f 3b 2d f5 52-af 05 5a 9b 98 c5 a4 bc ..c.;-.R..Z..... 0220 - df f7 ec 85 d8 1b 5e e3-79 0b 41 9e 60 5c c2 d7 ......^.y.A.`\.. 0230 - 27 93 e3 74 fe 64 68 5b-aa e7 7f a7 82 59 fb 99 '..t.dh[.....Y.. 0240 - df ba ca 32 d8 b7 05 31-73 3c cc 68 43 f2 3e 17 ...2...1s<.hC.>. 0250 - c2 36 9a a1 73 c7 3a 55-1e 14 4f 85 26 60 31 7d .6..s.:U..O.&`1} 0260 - 81 5b c4 8e a7 25 0a 76-87 ba b1 d1 fe b1 65 39 .[...%.v......e9 0270 - 02 97 92 e0 a9 bf d8 ef-65 79 2f 4a ef 2e e5 a0 ........ey/J.... 0280 - d4 77 de e5 c0 cd c6 48-4d 74 60 9d 3b 72 0a a7 .w.....HMt`.;r.. 0290 - 7d 0b 3d b9 c6 c4 05 5b-c7 f4 fa 6c 52 a5 7d ec }.=....[...lR.}. 02a0 - 9c 05 dc 79 3b d0 0f 8f-bf 60 26 fa b1 3f 7d 42 ...y;....`&..?}B 02b0 - d5 41 0d ec 71 3c 0d c2-bf 87 07 66 f8 df c7 c5 .A..q<.....f.... 02c0 - 42 3b b6 0f 8b 0e a7 22-d6 28 52 8d 34 d5 cd f4 B;.....".(R.4... 02d0 - 19 07 d5 dc 4d 90 6d 50-de 2a dd ba 0c 9f fb 0b ....M.mP.*...... 02e0 - ea 52 f3 d3 87 b3 44 64-04 13 3f 76 09 ed aa 92 .R....Dd..?v.... 02f0 - 8a 94 e7 ba 6b e1 96 e6-0f 1c fb 4b 7b 05 f5 b0 ....k......K{... 0300 - e1 01 4a 43 34 9b 04 7d-50 a9 e5 51 c5 31 f4 67 ..JC4..}P..Q.1.g 0310 - be 40 fc f4 25 75 fb 41-68 f4 13 b6 ca c8 e3 af .@..%u.Ah....... 0320 - f8 35 f6 17 87 5b 38 c1-78 35 e6 04 2f 02 57 e9 .5...[8.x5../.W. 0330 - 33 08 b0 68 e5 4a 94 0a-b6 ea ba 7b 64 33 72 66 3..h.J.....{d3rf 0340 - 45 b4 e4 79 94 32 44 70-4f 11 86 1a c7 76 74 df E..y.2DpO....vt. 0350 - c3 3f 0d 08 6f c2 17 51-e6 a0 f1 e5 6a 89 b4 25 .?..o..Q....j..% 0360 - a4 2a 14 b6 71 4e 66 d0-fb a0 ab c6 e0 d6 a1 e1 .*..qNf......... 0370 - 66 39 af a2 40 0b f5 8d-06 1d b7 5e 70 30 74 f2 f9..@......^p0t. 0380 - b3 ae f1 6b 7a 01 af 95-ca a4 56 7a b4 1f f5 0a ...kz.....Vz.... 0390 - a8 f0 1c 76 2d 6e 1e 39-a0 d9 90 ca ec 55 fd 05 ...v-n.9.....U.. 03a0 - 1c f2 11 69 79 c9 55 ae-da 23 92 92 52 e0 92 3f ...iy.U..#..R..? 03b0 - 08 58 96 b1 8c d6 2e df-cf e1 14 87 c4 e0 28 59 .X............(Y 03c0 - 0f a3 4b 15 f8 e8 a5 c6-d2 fb 6e 84 55 0a 82 0e ..K.......n.U... 03d0 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 03e0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1675712956 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no Max Early Data: 0 --- read R BLOCK --- Post-Handshake New Session Ticket arrived: SSL-Session: Protocol : TLSv1.3 Cipher : TLS_AES_128_GCM_SHA256 Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Resumption PSK: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 57 09 4a 2a 3b 60 02 a7-1d 0e e1 85 d5 69 42 a7 W.J*;`.......iB. 0030 - d2 72 71 43 64 14 93 b7-33 6d a4 f0 5c 67 22 17 .rqCd...3m..\g". 0040 - 41 05 5b 0d 09 33 8e d2-25 3e df 1c 11 7f 41 66 A.[..3..%>....Af 0050 - 01 5f aa 7e aa 11 30 3e-ab 92 c5 01 d5 d1 38 26 ._.~..0>......8& 0060 - 7a 32 c9 85 44 b2 db 5f-2b 39 b7 84 56 91 dd e0 z2..D.._+9..V... 0070 - 18 92 f5 a5 74 52 e4 bb-f4 a8 95 c9 d6 fc f8 81 ....tR.......... 0080 - 19 18 7b a0 29 e8 b5 85-a1 77 15 7b 82 ac 61 4a ..{.)....w.{..aJ 0090 - ec 27 e3 91 c8 e7 cb 75-a7 d7 ad 45 2d ff 25 d1 .'.....u...E-.%. 00a0 - 7b 98 69 ad b7 8f dd fb-9e c6 60 37 09 e4 21 a0 {.i.......`7..!. 00b0 - 85 9c 22 48 bc 11 3e d3-09 8a 5d bb 96 13 88 0e .."H..>...]..... 00c0 - 3f 0d 7e f6 e3 ec ae 90-c1 a4 4a 42 af a1 f6 10 ?.~.......JB.... 00d0 - 6a 35 da c2 af 6c 1c 09-40 a1 7a c4 36 df 7f e6 j5...l..@.z.6... 00e0 - dd ae cf cb f2 48 39 89-e5 2d c8 00 db d2 58 2d .....H9..-....X- 00f0 - d3 b0 27 5d f8 e3 99 c9-09 1a 4f 38 b5 ca 9e e1 ..']......O8.... 0100 - b6 7e 59 03 00 b5 48 ee-82 a7 6a 93 4d 7f 59 a4 .~Y...H...j.M.Y. 0110 - ad 5c b3 5e b8 9b ca 4f-6c b9 70 2d 01 2e 0b 47 .\.^...Ol.p-...G 0120 - 89 c1 0a a2 8a ff 49 46-1b dd 1f 7b 8d 71 13 8d ......IF...{.q.. 0130 - 9e 22 78 81 a4 0a 82 27-cb ab d5 3d 3d 93 30 ac ."x....'...==.0. 0140 - 3b 2e 08 71 2e 19 0b ab-c0 63 13 c4 1e e2 d7 52 ;..q.....c.....R 0150 - a3 dc 71 99 26 ee 92 fe-b4 43 da d7 d6 a0 16 09 ..q.&....C...... 0160 - ac 26 eb 55 24 24 cd 32-7c 87 ee fd d0 8d 3a 48 .&.U$$.2|.....:H 0170 - ad 75 3b 2a cf 9d 9d 4e-e6 bb c4 aa 81 03 10 12 .u;*...N........ 0180 - b6 da 63 c5 2f b9 d5 fc-df 15 8c c6 9e 99 ed 37 ..c./..........7 0190 - 12 46 c4 90 8d 9f bc 22-65 6d 8a 7b f4 33 26 90 .F....."em.{.3&. 01a0 - 0e 45 40 15 e6 bf 65 77-e3 25 17 74 81 dc ed 30 .E@...ew.%.t...0 01b0 - 50 70 f5 7b bd 2f d3 6c-ac 53 e3 b8 f4 1f 64 bReceived client packet Packet length = 26 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 26 DONE Received client packet Packet length = 24 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 24 Received server packet Packet length = 51 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 51 Connection closed Waiting for 'perl -ne print' process to close: 156274... 2 Pp.{./.l.S....d. 01c0 - 19 32 44 c4 a2 3d fe c2-14 8d 56 96 40 12 2b c2 .2D..=....V.@.+. 01d0 - 44 40 40 b8 2e 92 46 3d-36 5c 38 98 13 83 f7 75 D@@...F=6\8....u 01e0 - a5 90 0e 90 43 e2 5c ac-b6 65 e4 59 6e 02 d4 e2 ....C.\..e.Yn... 01f0 - 12 9f 5b d4 b2 d8 39 05-d4 b1 50 fb 88 2a e5 7c ..[...9...P..*.| 0200 - e3 e3 ce c4 6e fe 93 f8-e9 25 84 67 6b 94 20 12 ....n....%.gk. . 0210 - b8 7f 63 0f 3b 2d f5 52-af 05 5a 9b 98 c5 a4 bc ..c.;-.R..Z..... 0220 - df f7 ec 85 d8 1b 5e e3-79 0b 41 9e 60 5c c2 d7 ......^.y.A.`\.. 0230 - 27 93 e3 74 fe 64 68 5b-aa e7 7f a7 82 59 fb 99 '..t.dh[.....Y.. 0240 - df ba ca 32 d8 b7 05 31-73 3c cc 68 43 f2 3e 17 ...2...1s<.hC.>. 0250 - c2 36 9a a1 73 c7 3a 55-1e 14 4f 85 26 60 31 7d .6..s.:U..O.&`1} 0260 - 81 5b c4 8e a7 25 0a 76-87 ba b1 d1 fe b1 65 39 .[...%.v......e9 0270 - 02 97 92 e0 a9 bf d8 ef-65 79 2f 4a ef 2e e5 a0 ........ey/J.... 0280 - d4 77 de e5 c0 cd c6 48-4d 74 60 9d 3b 72 0a a7 .w.....HMt`.;r.. 0290 - 7d 0b 3d b9 c6 c4 05 5b-c7 f4 fa 6c 52 a5 7d ec }.=....[...lR.}. 02a0 - 9c 05 dc 79 3b d0 0f 8f-bf 60 26 fa b1 3f 7d 42 ...y;....`&..?}B 02b0 - d5 41 0d ec 71 3c 0d c2-bf 87 07 66 f8 df c7 c5 .A..q<.....f.... 02c0 - 42 3b b6 0f 8b 0e a7 22-d6 28 52 8d 34 d5 cd f4 B;.....".(R.4... 02d0 - 19 07 d5 dc 4d 90 6d 50-de 2a dd ba 0c 9f fb 0b ....M.mP.*...... 02e0 - ea 52 f3 d3 87 b3 44 64-04 13 3f 76 09 ed aa 92 .R....Dd..?v.... 02f0 - 8a 94 e7 ba 6b e1 96 e6-0f 1c fb 4b 7b 05 f5 b0 ....k......K{... 0300 - e1 01 4a 43 34 9b 04 7d-50 a9 e5 51 c5 31 f4 67 ..JC4..}P..Q.1.g 0310 - be 40 fc f4 25 75 fb 41-68 f4 13 b6 ca c8 e3 af .@..%u.Ah....... 0320 - f8 35 f6 17 87 5b 38 c1-78 35 e6 04 2f 02 57 e9 .5...[8.x5../.W. 0330 - 33 08 b0 68 e5 4a 94 0a-b6 ea ba 7b 64 33 72 66 3..h.J.....{d3rf 0340 - 45 b4 e4 79 94 32 44 70-4f 11 86 1a c7 76 74 df E..y.2DpO....vt. 0350 - c3 3f 0d 08 6f c2 17 51-e6 a0 f1 e5 6a 89 b4 25 .?..o..Q....j..% 0360 - a4 2a 14 b6 71 4e 66 d0-fb a0 ab c6 e0 d6 a1 e1 .*..qNf......... 0370 - 66 39 af a2 40 0b f5 8d-06 1d b7 5e 70 30 74 f2 f9..@......^p0t. 0380 - b3 ae f1 6b 7a 01 af 95-ca a4 56 7a b4 1f f5 0a ...kz.....Vz.... 0390 - a8 f0 1c 76 2d 6e 1e 39-a0 d9 90 ca ec 55 fd 05 ...v-n.9.....U.. 03a0 - 1c f2 11 69 79 c9 55 ae-da 23 92 92 52 e0 92 3f ...iy.U..#..R..? 03b0 - 08 58 96 b1 8c d6 2e df-cf e1 14 87 c4 e0 28 59 .X............(Y 03c0 - 0f a3 4b 15 f8 e8 a5 c6-d2 fb 6e 84 55 0a 82 0e ..K.......n.U... 03d0 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 03e0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1675712956 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no Max Early Data: 0 --- read R BLOCK depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=26:unsupported certificate purpose verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 Peer certificate: CN = server.example Hash used: SHA256 Signature type: RSA-PSS Verification error: unable to verify the first certificate Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 156267... Waiting for s_client process to close: 156275... # Subtest: status_request handshake with client auth test 1..40 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 16, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 7, 10) ok 13 - Extension presence check (Message: 1 Extension: 7, 11) ok 14 - Extension presence check (Message: 1 Extension: 7, 12) ok 15 - Extension presence check (Message: 1 Extension: 0, 13) ok 16 - Extension presence check (Message: 1 Extension: 2097152, 14) ok 17 - Extensions count mismatch (12, 12) ok 18 - Message type check. Got 2, expected 2 ok 19 - Extension presence check (Message: 2 Extension: 7, 32) ok 20 - Extension presence check (Message: 2 Extension: 7, 33) ok 21 - Extension presence check (Message: 2 Extension: 0, 34) ok 22 - Extensions count mismatch (2, 2) ok 23 - Message type check. Got 8, expected 8 ok 24 - Extension presence check (Message: 8 Extension: 0, 35) ok 25 - Extension presence check (Message: 8 Extension: 0, 36) ok 26 - Extension presence check (Message: 8 Extension: 0, 37) ok 27 - Extensions count mismatch (0, 0) ok 28 - Message type check. Got 13, expected 13 ok 29 - Extension presence check (Message: 13 Extension: 7, 38) ok 30 - Extensions count mismatch (1, 1) ok 31 - Message type check. Got 11, expected 11 ok 32 - Extension presence check (Message: 11 Extension: 32, 39) ok 33 - Extension presence check (Message: 11 Extension: 0, 40) ok 34 - Extensions count mismatch (1, 1) ok 35 - Message type check. Got 15, expected 15 ok 36 - Message type check. Got 20, expected 20 ok 37 - Message type check. Got 11, expected 11 ok 38 - Extensions count mismatch (0, 0) ok 39 - Message type check. Got 15, expected 15 ok 40 - Message type check. Got 20, expected 20 ok 6 - status_request handshake with client auth test Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 -Verify 5 Engine "ossltest" set. verify depth is 5, must return a certificate Using default temp DH parameters ACCEPT [::1]:35925 Server responds on [::1]:35925 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:33921 -cipher DEFAULT:@SECLEVEL=1 -enable_pha -cert ../../../apps/server.pem -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 319 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 314 Message type: ClientHello Message Length: 310 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:175 Forwarded packet length = 319 Received server packet Packet length = 1416 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 62 Inner content type: HANDSHAKE Message type: CertificateRequest Message Length: 41 Extensions Len:38 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 839 Inner content type: HANDSHAKE Message type: Certificate Message Length: 818 Context: Certificate List Len:814 Certificate Len:809 Extensions Len:0 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 7 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1416 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 1194 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 839 Inner content type: HANDSHAKE Message type: Certificate Message Length: 818 Context: Certificate List Len:814 Certificate Len:809 Extensions Len:0 Record 3 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 4 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1194 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent Requested Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224 Shared Requested Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512 Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1416 bytes and written 1513 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Received client packet Packet length = 26 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 26 DONE Received client packet Packet length = 24 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 24 Received server packet Packet length = 1055 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 1050 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 1029 Forwarded packet length = 1055 Received server packet Packet length = 1055 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 1050 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 1029 Forwarded packet length = 1055 Received server packet Packet length = 51 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 51 Connection closed Waiting for 'perl -ne print' process to close: 156289... depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=26:unsupported certificate purpose verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 Peer certificate: CN = server.example Hash used: SHA256 Signature type: RSA-PSS Verification error: unable to verify the first certificate Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 156282... Waiting for s_client process to close: 156290... # Subtest: Client auth handshake test 1..40 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 0, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 7, 10) ok 13 - Extension presence check (Message: 1 Extension: 7, 11) ok 14 - Extension presence check (Message: 1 Extension: 7, 12) ok 15 - Extension presence check (Message: 1 Extension: 0, 13) ok 16 - Extension presence check (Message: 1 Extension: 2097152, 14) ok 17 - Extensions count mismatch (11, 11) ok 18 - Message type check. Got 2, expected 2 ok 19 - Extension presence check (Message: 2 Extension: 7, 32) ok 20 - Extension presence check (Message: 2 Extension: 7, 33) ok 21 - Extension presence check (Message: 2 Extension: 0, 34) ok 22 - Extensions count mismatch (2, 2) ok 23 - Message type check. Got 8, expected 8 ok 24 - Extension presence check (Message: 8 Extension: 0, 35) ok 25 - Extension presence check (Message: 8 Extension: 0, 36) ok 26 - Extension presence check (Message: 8 Extension: 0, 37) ok 27 - Extensions count mismatch (0, 0) ok 28 - Message type check. Got 13, expected 13 ok 29 - Extension presence check (Message: 13 Extension: 7, 38) ok 30 - Extensions count mismatch (1, 1) ok 31 - Message type check. Got 11, expected 11 ok 32 - Extension presence check (Message: 11 Extension: 0, 39) ok 33 - Extension presence check (Message: 11 Extension: 0, 40) ok 34 - Extensions count mismatch (0, 0) ok 35 - Message type check. Got 15, expected 15 ok 36 - Message type check. Got 20, expected 20 ok 37 - Message type check. Got 11, expected 11 ok 38 - Extensions count mismatch (0, 0) ok 39 - Message type check. Got 15, expected 15 ok 40 - Message type check. Got 20, expected 20 ok 7 - Client auth handshake test Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:43933 Server responds on [::1]:43933 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:33921 -cipher DEFAULT:@SECLEVEL=1 -noservername Engine "ossltest" set. Connection opened Received client packet Packet length = 297 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 292 Message type: ClientHello Message Length: 288 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:153 Forwarded packet length = 297 Received server packet Packet length = 1349 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 839 Inner content type: HANDSHAKE Message type: Certificate Message Length: 818 Context: Certificate List Len:814 Certificate Len:809 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1349 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 64 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: APPLICATION DATA CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1349 bytes and written 361 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE DONE Message type: Finished Message Length: 32 Forwarded packet length = 64 Received client packet Packet length = 50 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 50 Received server packet Packet length = 239 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 239 Received server packet Packet length = 239 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 239 Received server packet Packet length = 27 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 27 Received server packet Packet length = 24 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 24 Connection closed Waiting for 'perl -ne print' process to close: 156304... New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 156297... Waiting for s_client process to close: 156305... # Subtest: Server name handshake test (client) 1..34 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 0, 0) ok 3 - Extension presence check (Message: 1 Extension: 0, 1) ok 4 - Extension presence check (Message: 1 Extension: 3, 2) ok 5 - Extension presence check (Message: 1 Extension: 3, 3) ok 6 - Extension presence check (Message: 1 Extension: 3, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 3, 7) ok 10 - Extension presence check (Message: 1 Extension: 3, 8) ok 11 - Extension presence check (Message: 1 Extension: 3, 9) ok 12 - Extension presence check (Message: 1 Extension: 3, 10) ok 13 - Extension presence check (Message: 1 Extension: 3, 11) ok 14 - Extension presence check (Message: 1 Extension: 3, 12) ok 15 - Extension presence check (Message: 1 Extension: 0, 13) ok 16 - Extension presence check (Message: 1 Extension: 0, 14) ok 17 - Extensions count mismatch (9, 9) ok 18 - Message type check. Got 2, expected 2 ok 19 - Extension presence check (Message: 2 Extension: 3, 32) ok 20 - Extension presence check (Message: 2 Extension: 3, 33) ok 21 - Extension presence check (Message: 2 Extension: 0, 34) ok 22 - Extensions count mismatch (2, 2) ok 23 - Message type check. Got 8, expected 8 ok 24 - Extension presence check (Message: 8 Extension: 0, 35) ok 25 - Extension presence check (Message: 8 Extension: 0, 36) ok 26 - Extension presence check (Message: 8 Extension: 0, 37) ok 27 - Extensions count mismatch (0, 0) ok 28 - Message type check. Got 11, expected 11 ok 29 - Extension presence check (Message: 11 Extension: 0, 39) ok 30 - Extension presence check (Message: 11 Extension: 0, 40) ok 31 - Extensions count mismatch (0, 0) ok 32 - Message type check. Got 15, expected 15 ok 33 - Message type check. Got 20, expected 20 ok 34 - Message type check. Got 20, expected 20 ok 8 - Server name handshake test (client) Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 -servername testhost Engine "ossltest" set. Setting secondary ctx parameters Using default temp DH parameters ACCEPT [::1]:44437 Server responds on [::1]:44437 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:33921 -cipher DEFAULT:@SECLEVEL=1 -noservername Engine "ossltest" set. Connection opened Received client packet Packet length = 297 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 292 Message type: ClientHello Message Length: 288 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:153 Forwarded packet length = 297 Received server packet Packet length = 1349 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 839 Inner content type: HANDSHAKE Message type: Certificate Message Length: 818 Context: Certificate List Len:814 Certificate Len:809 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1349 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 64 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 64 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1349 bytes and written 361 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Received client packet Packet length = 26 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 26 Received server packet Packet length = 239 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 239 Received server packet Packet length = 239 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 239 DONE Received client packet Packet length = 24 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 24 Received server packet Packet length = 51 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 51 Connection closed Waiting for 'perl -ne print' process to close: 156319... --- Post-Handshake New Session Ticket arrived: SSL-Session: Protocol : TLSv1.3 Cipher : TLS_AES_128_GCM_SHA256 Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Resumption PSK: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 03 14 1d 46 52 aa 9f 03-6e 82 00 52 43 d8 58 62 ...FR...n..RC.Xb 0030 - f6 03 1e 89 b7 a2 6b e8-2b 02 c3 50 07 86 7d 32 ......k.+..P..}2 0040 - 63 fe 79 41 9e 3d 69 cc-8a df 7c c3 0c 3f 46 00 c.yA.=i...|..?F. 0050 - b5 86 75 ed 60 56 40 54-31 59 81 3a 1f 57 25 83 ..u.`V@T1Y.:.W%. 0060 - 40 61 7f c9 f3 42 fb 38-96 82 4e 4a 03 3a 00 a4 @a...B.8..NJ.:.. 0070 - 0e 4c 99 16 09 43 5e 99-38 10 1e bb ca 46 16 98 .L...C^.8....F.. 0080 - 2f ad 44 b1 82 a8 bf f7-fe 10 e7 03 14 00 10 a5 /.D............. 0090 - 7a 21 d5 3c 2c 75 86 26-57 a4 94 10 38 bc 04 5d z!.<,u.&W...8..] 00a0 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00b0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1675712956 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no Max Early Data: 0 --- read R BLOCK --- Post-Handshake New Session Ticket arrived: SSL-Session: Protocol : TLSv1.3 Cipher : TLS_AES_128_GCM_SHA256 Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Resumption PSK: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 03 14 1d 46 52 aa 9f 03-6e 82 00 52 43 d8 58 62 ...FR...n..RC.Xb 0030 - f6 03 1e 89 b7 a2 6b e8-2b 02 c3 50 07 86 7d 32 ......k.+..P..}2 0040 - 63 fe 79 41 9e 3d 69 cc-8a df 7c c3 0c 3f 46 00 c.yA.=i...|..?F. 0050 - b5 86 75 ed 60 56 40 54-31 59 81 3a 1f 57 25 83 ..u.`V@T1Y.:.W%. 0060 - 40 61 7f c9 f3 42 fb 38-96 82 4e 4a 03 3a 00 a4 @a...B.8..NJ.:.. 0070 - 0e 4c 99 16 09 43 5e 99-38 10 1e bb ca 46 16 98 .L...C^.8....F.. 0080 - 2f ad 44 b1 82 a8 bf f7-fe 10 e7 03 14 00 10 a5 /.D............. 0090 - 7a 21 d5 3c 2c 75 86 26-57 a4 94 10 38 bc 04 5d z!.<,u.&W...8..] 00a0 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00b0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1675712956 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no Max Early Data: 0 --- read R BLOCK New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 156312... Waiting for s_client process to close: 156320... # Subtest: Server name handshake test (server) 1..34 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 0, 0) ok 3 - Extension presence check (Message: 1 Extension: 0, 1) ok 4 - Extension presence check (Message: 1 Extension: 3, 2) ok 5 - Extension presence check (Message: 1 Extension: 3, 3) ok 6 - Extension presence check (Message: 1 Extension: 3, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 3, 7) ok 10 - Extension presence check (Message: 1 Extension: 3, 8) ok 11 - Extension presence check (Message: 1 Extension: 3, 9) ok 12 - Extension presence check (Message: 1 Extension: 3, 10) ok 13 - Extension presence check (Message: 1 Extension: 3, 11) ok 14 - Extension presence check (Message: 1 Extension: 3, 12) ok 15 - Extension presence check (Message: 1 Extension: 0, 13) ok 16 - Extension presence check (Message: 1 Extension: 0, 14) ok 17 - Extensions count mismatch (9, 9) ok 18 - Message type check. Got 2, expected 2 ok 19 - Extension presence check (Message: 2 Extension: 3, 32) ok 20 - Extension presence check (Message: 2 Extension: 3, 33) ok 21 - Extension presence check (Message: 2 Extension: 0, 34) ok 22 - Extensions count mismatch (2, 2) ok 23 - Message type check. Got 8, expected 8 ok 24 - Extension presence check (Message: 8 Extension: 0, 35) ok 25 - Extension presence check (Message: 8 Extension: 0, 36) ok 26 - Extension presence check (Message: 8 Extension: 0, 37) ok 27 - Extensions count mismatch (0, 0) ok 28 - Message type check. Got 11, expected 11 ok 29 - Extension presence check (Message: 11 Extension: 0, 39) ok 30 - Extension presence check (Message: 11 Extension: 0, 40) ok 31 - Extensions count mismatch (0, 0) ok 32 - Message type check. Got 15, expected 15 ok 33 - Message type check. Got 20, expected 20 ok 34 - Message type check. Got 20, expected 20 ok 9 - Server name handshake test (server) Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 -servername testhost Engine "ossltest" set. Setting secondary ctx parameters Using default temp DH parameters ACCEPT [::1]:42953 Server responds on [::1]:42953 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:33921 -cipher DEFAULT:@SECLEVEL=1 -servername testhost Engine "ossltest" set. Connection opened Received client packet Packet length = 314 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 309 Message type: ClientHello Message Length: 305 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:170 Forwarded packet length = 314 Received server packet Packet length = 1353 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 27 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 6 Extensions Len:4 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 839 Inner content type: HANDSHAKE Message type: Certificate Message Length: 818 Context: Certificate List Len:814 Certificate Len:809 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1353 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 64 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1353 bytes and written 378 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 DONE Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 64 Received client packet Packet length = 50 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 50 Received server packet Packet length = 255 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 250 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 229 Forwarded packet length = 255 Received server packet Packet length = 255 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 250 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 229 Forwarded packet length = 255 Received server packet Packet length = 27 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 27 Received server packet Packet length = 24 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 24 Connection closed Waiting for 'perl -ne print' process to close: 156334... New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 CONNECTION CLOSED Hostname in TLS extension: "testhost" Switching server context. 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 0 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 156327... Waiting for s_client process to close: 156335... # Subtest: Server name handshake test 1..34 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 0, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 7, 10) ok 13 - Extension presence check (Message: 1 Extension: 7, 11) ok 14 - Extension presence check (Message: 1 Extension: 7, 12) ok 15 - Extension presence check (Message: 1 Extension: 0, 13) ok 16 - Extension presence check (Message: 1 Extension: 0, 14) ok 17 - Extensions count mismatch (10, 10) ok 18 - Message type check. Got 2, expected 2 ok 19 - Extension presence check (Message: 2 Extension: 7, 32) ok 20 - Extension presence check (Message: 2 Extension: 7, 33) ok 21 - Extension presence check (Message: 2 Extension: 0, 34) ok 22 - Extensions count mismatch (2, 2) ok 23 - Message type check. Got 8, expected 8 ok 24 - Extension presence check (Message: 8 Extension: 8, 35) ok 25 - Extension presence check (Message: 8 Extension: 0, 36) ok 26 - Extension presence check (Message: 8 Extension: 0, 37) ok 27 - Extensions count mismatch (1, 1) ok 28 - Message type check. Got 11, expected 11 ok 29 - Extension presence check (Message: 11 Extension: 0, 39) ok 30 - Extension presence check (Message: 11 Extension: 0, 40) ok 31 - Extensions count mismatch (0, 0) ok 32 - Message type check. Got 15, expected 15 ok 33 - Message type check. Got 20, expected 20 ok 34 - Message type check. Got 20, expected 20 ok 10 - Server name handshake test Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:41255 Server responds on [::1]:41255 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:33921 -cipher DEFAULT:@SECLEVEL=1 -alpn test -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 326 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 321 Message type: ClientHello Message Length: 317 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:182 Forwarded packet length = 326 Received server packet Packet length = 1349 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 839 Inner content type: HANDSHAKE Message type: Certificate Message Length: 818 Context: Certificate List Len:814 Certificate Len:809 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1349 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 64 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 64 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1349 bytes and written 390 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Received client packet Packet length = 26 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 26 Received server packet Packet length = 478 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 478 DONE Received client packet Packet length = 24 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 24 Received server packet Packet length = 51 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 51 Connection closed Waiting for 'perl -ne print' process to close: 156349... --- Post-Handshake New Session Ticket arrived: SSL-Session: Protocol : TLSv1.3 Cipher : TLS_AES_128_GCM_SHA256 Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Resumption PSK: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 03 14 1d 46 52 aa 9f 03-6e 82 00 52 43 d8 58 62 ...FR...n..RC.Xb 0030 - f6 03 1e 89 b7 a2 6b e8-2b 02 c3 50 07 86 7d 32 ......k.+..P..}2 0040 - 63 fe 79 41 9e 3d 69 cc-8a df 7c c3 0c 3f 46 00 c.yA.=i...|..?F. 0050 - b5 86 75 ed 60 56 40 54-31 59 81 3a 1f 57 25 83 ..u.`V@T1Y.:.W%. 0060 - 40 61 7f c9 f3 42 fb 38-96 82 4e 4a 03 3a 00 a4 @a...B.8..NJ.:.. 0070 - 0e 4c 99 16 09 43 5e 99-38 10 1e bb ca 46 16 98 .L...C^.8....F.. 0080 - 2f ad 44 b1 82 a8 bf f7-fe 10 e7 03 14 00 10 a5 /.D............. 0090 - 7a 21 d5 3c 2c 75 86 26-57 a4 94 10 38 bc 04 5d z!.<,u.&W...8..] 00a0 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00b0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1675712956 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no Max Early Data: 0 --- read R BLOCK --- Post-Handshake New Session Ticket arrived: SSL-Session: Protocol : TLSv1.3 Cipher : TLS_AES_128_GCM_SHA256 Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Resumption PSK: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 03 14 1d 46 52 aa 9f 03-6e 82 00 52 43 d8 58 62 ...FR...n..RC.Xb 0030 - f6 03 1e 89 b7 a2 6b e8-2b 02 c3 50 07 86 7d 32 ......k.+..P..}2 0040 - 63 fe 79 41 9e 3d 69 cc-8a df 7c c3 0c 3f 46 00 c.yA.=i...|..?F. 0050 - b5 86 75 ed 60 56 40 54-31 59 81 3a 1f 57 25 83 ..u.`V@T1Y.:.W%. 0060 - 40 61 7f c9 f3 42 fb 38-96 82 4e 4a 03 3a 00 a4 @a...B.8..NJ.:.. 0070 - 0e 4c 99 16 09 43 5e 99-38 10 1e bb ca 46 16 98 .L...C^.8....F.. 0080 - 2f ad 44 b1 82 a8 bf f7-fe 10 e7 03 14 00 10 a5 /.D............. 0090 - 7a 21 d5 3c 2c 75 86 26-57 a4 94 10 38 bc 04 5d z!.<,u.&W...8..] 00a0 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00b0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1675712956 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no Max Early Data: 0 --- read R BLOCK New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 156342... Waiting for s_client process to close: 156350... # Subtest: ALPN handshake test (client) 1..34 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 0, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 64, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 7, 10) ok 13 - Extension presence check (Message: 1 Extension: 7, 11) ok 14 - Extension presence check (Message: 1 Extension: 7, 12) ok 15 - Extension presence check (Message: 1 Extension: 0, 13) ok 16 - Extension presence check (Message: 1 Extension: 0, 14) ok 17 - Extensions count mismatch (11, 11) ok 18 - Message type check. Got 2, expected 2 ok 19 - Extension presence check (Message: 2 Extension: 7, 32) ok 20 - Extension presence check (Message: 2 Extension: 7, 33) ok 21 - Extension presence check (Message: 2 Extension: 0, 34) ok 22 - Extensions count mismatch (2, 2) ok 23 - Message type check. Got 8, expected 8 ok 24 - Extension presence check (Message: 8 Extension: 0, 35) ok 25 - Extension presence check (Message: 8 Extension: 0, 36) ok 26 - Extension presence check (Message: 8 Extension: 0, 37) ok 27 - Extensions count mismatch (0, 0) ok 28 - Message type check. Got 11, expected 11 ok 29 - Extension presence check (Message: 11 Extension: 0, 39) ok 30 - Extension presence check (Message: 11 Extension: 0, 40) ok 31 - Extensions count mismatch (0, 0) ok 32 - Message type check. Got 15, expected 15 ok 33 - Message type check. Got 20, expected 20 ok 34 - Message type check. Got 20, expected 20 ok 11 - ALPN handshake test (client) Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 -alpn test Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:34305 Server responds on [::1]:34305 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:33921 -cipher DEFAULT:@SECLEVEL=1 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 315 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 310 Message type: ClientHello Message Length: 306 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:171 Forwarded packet length = 315 Received server packet Packet length = 1349 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 839 Inner content type: HANDSHAKE Message type: Certificate Message Length: 818 Context: Certificate List Len:814 Certificate Len:809 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1349 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 64 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1349 bytes and written 379 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Content type: APPLICATION DATA Version: TLS1.2 Length: 53 DONE Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 64 Received client packet Packet length = 50 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 50 Received server packet Packet length = 239 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 239 Received server packet Packet length = 239 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 239 Received server packet Packet length = 27 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 27 Received server packet Packet length = 24 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 24 Connection closed Waiting for 'perl -ne print' process to close: 156364... New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 156357... Waiting for s_client process to close: 156365... # Subtest: ALPN handshake test (server) 1..34 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 0, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 7, 10) ok 13 - Extension presence check (Message: 1 Extension: 7, 11) ok 14 - Extension presence check (Message: 1 Extension: 7, 12) ok 15 - Extension presence check (Message: 1 Extension: 0, 13) ok 16 - Extension presence check (Message: 1 Extension: 0, 14) ok 17 - Extensions count mismatch (10, 10) ok 18 - Message type check. Got 2, expected 2 ok 19 - Extension presence check (Message: 2 Extension: 7, 32) ok 20 - Extension presence check (Message: 2 Extension: 7, 33) ok 21 - Extension presence check (Message: 2 Extension: 0, 34) ok 22 - Extensions count mismatch (2, 2) ok 23 - Message type check. Got 8, expected 8 ok 24 - Extension presence check (Message: 8 Extension: 0, 35) ok 25 - Extension presence check (Message: 8 Extension: 0, 36) ok 26 - Extension presence check (Message: 8 Extension: 0, 37) ok 27 - Extensions count mismatch (0, 0) ok 28 - Message type check. Got 11, expected 11 ok 29 - Extension presence check (Message: 11 Extension: 0, 39) ok 30 - Extension presence check (Message: 11 Extension: 0, 40) ok 31 - Extensions count mismatch (0, 0) ok 32 - Message type check. Got 15, expected 15 ok 33 - Message type check. Got 20, expected 20 ok 34 - Message type check. Got 20, expected 20 ok 12 - ALPN handshake test (server) Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 -alpn test Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:39989 Server responds on [::1]:39989 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:33921 -cipher DEFAULT:@SECLEVEL=1 -alpn test -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 326 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 321 Message type: ClientHello Message Length: 317 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:182 Forwarded packet length = 326 Received server packet Packet length = 1360 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 34 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 13 Extensions Len:11 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 839 Inner content type: HANDSHAKE Message type: Certificate Message Length: 818 Context: Certificate List Len:814 Certificate Len:809 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1360 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 64 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1360 bytes and written 390 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE ALPN protocol: test Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 DONE Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 64 Received client packet Packet length = 50 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 50 Received server packet Packet length = 239 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 239 Received server packet Packet length = 239 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 239 Received server packet Packet length = 27 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 27 Received server packet Packet length = 24 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 24 Connection closed Waiting for 'perl -ne print' process to close: 156379... New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 CONNECTION CLOSED ALPN protocols advertised by the client: test ALPN protocols selected: test 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 156372... Waiting for s_client process to close: 156380... # Subtest: ALPN handshake test 1..34 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 0, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 64, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 7, 10) ok 13 - Extension presence check (Message: 1 Extension: 7, 11) ok 14 - Extension presence check (Message: 1 Extension: 7, 12) ok 15 - Extension presence check (Message: 1 Extension: 0, 13) ok 16 - Extension presence check (Message: 1 Extension: 0, 14) ok 17 - Extensions count mismatch (11, 11) ok 18 - Message type check. Got 2, expected 2 ok 19 - Extension presence check (Message: 2 Extension: 7, 32) ok 20 - Extension presence check (Message: 2 Extension: 7, 33) ok 21 - Extension presence check (Message: 2 Extension: 0, 34) ok 22 - Extensions count mismatch (2, 2) ok 23 - Message type check. Got 8, expected 8 ok 24 - Extension presence check (Message: 8 Extension: 0, 35) ok 25 - Extension presence check (Message: 8 Extension: 128, 36) ok 26 - Extension presence check (Message: 8 Extension: 0, 37) ok 27 - Extensions count mismatch (1, 1) ok 28 - Message type check. Got 11, expected 11 ok 29 - Extension presence check (Message: 11 Extension: 0, 39) ok 30 - Extension presence check (Message: 11 Extension: 0, 40) ok 31 - Extensions count mismatch (0, 0) ok 32 - Message type check. Got 15, expected 15 ok 33 - Message type check. Got 20, expected 20 ok 34 - Message type check. Got 20, expected 20 ok 13 - ALPN handshake test Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 -status_file ../../../test/recipes/ocsp-response.der -serverinfo ../../../test/serverinfo2.pem Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:35353 Server responds on [::1]:35353 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:33921 -cipher DEFAULT:@SECLEVEL=1 -ct -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 328 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 323 Message type: ClientHello Message Length: 319 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:184 Forwarded packet length = 328 Received server packet Packet length = 3120 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 2610 Inner content type: HANDSHAKE Message type: Certificate Message Length: 2589 Context: Certificate List Len:2585 Certificate Len:809 Extensions Len:1771 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 3120 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 64 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 64 Received server packet Packet length = 239 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 239 Received server packet Packet length = 239 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 239 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SCTs present (2) --- SCT validation status: not set Signed Certificate Timestamp: Version : v1 (0x0) Log ID : DD:EB:1D:2B:7A:0D:4F:A6:20:8B:81:AD:81:68:70:7E: 2E:8E:9D:01:D5:5C:88:8D:3D:11:C4:CD:B6:EC:BE:CC Timestamp : Mar 29 14:36:08.013 2017 GMT Extensions: none Signature : ecdsa-with-SHA256 30:45:02:20:13:3F:F9:48:2F:89:03:92:A8:D2:2B:F1: 19:87:F9:5C:10:AA:8D:F7:08:AE:9D:81:A4:25:71:C9: 80:36:CA:CD:02:21:00:B5:91:C0:9E:8A:1C:30:6E:25: 45:4E:34:7C:51:E7:0B:68:27:75:97:58:B1:9E:8A:59: F6:58:E1:1B:4D:7C:FA --- SCT validation status: not set Signed Certificate Timestamp: Version : v1 (0x0) Log ID : EE:4B:BD:B7:75:CE:60:BA:E1:42:69:1F:AB:E1:9E:66: A3:0F:7E:5F:B0:72:D8:83:00:C4:7B:89:7A:A8:FD:CB Timestamp : Mar 29 14:36:08.409 2017 GMT Extensions: none Signature : ecdsa-with-SHA256 30:45:02:21:00:C8:59:ED:27:B6:A2:56:77:E4:CA:B3: 7B:63:65:0E:C5:B7:E6:DB:72:22:B4:6E:1F:28:BA:17: 42:A5:CE:C4:A9:02:20:43:4F:C6:0B:8C:D0:94:07:25: 6B:0F:D8:E1:A1:16:D4:CB:EB:77:F1:FC:7D:59:B3:96: 81:15:71:67:9C:64:DB --- SSL handshake has read 3120 bytes and written 392 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Received client packet Packet length = 26 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 26 DONE Received client packet Packet length = 24 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 24 Received server packet Packet length = 51 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 51 Connection closed Waiting for 'perl -ne print' process to close: 156394... --- Post-Handshake New Session Ticket arrived: SSL-Session: Protocol : TLSv1.3 Cipher : TLS_AES_128_GCM_SHA256 Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Resumption PSK: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 03 14 1d 46 52 aa 9f 03-6e 82 00 52 43 d8 58 62 ...FR...n..RC.Xb 0030 - f6 03 1e 89 b7 a2 6b e8-2b 02 c3 50 07 86 7d 32 ......k.+..P..}2 0040 - 63 fe 79 41 9e 3d 69 cc-8a df 7c c3 0c 3f 46 00 c.yA.=i...|..?F. 0050 - b5 86 75 ed 60 56 40 54-31 59 81 3a 1f 57 25 83 ..u.`V@T1Y.:.W%. 0060 - 40 61 7f c9 f3 42 fb 38-96 82 4e 4a 03 3a 00 a4 @a...B.8..NJ.:.. 0070 - 0e 4c 99 16 09 43 5e 99-38 10 1e bb ca 46 16 98 .L...C^.8....F.. 0080 - 2f ad 44 b1 82 a8 bf f7-fe 10 e7 03 14 00 10 a5 /.D............. 0090 - 7a 21 d5 3c 2c 75 86 26-57 a4 94 10 38 bc 04 5d z!.<,u.&W...8..] 00a0 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00b0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1675712956 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no Max Early Data: 0 --- read R BLOCK --- Post-Handshake New Session Ticket arrived: SSL-Session: Protocol : TLSv1.3 Cipher : TLS_AES_128_GCM_SHA256 Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Resumption PSK: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 03 14 1d 46 52 aa 9f 03-6e 82 00 52 43 d8 58 62 ...FR...n..RC.Xb 0030 - f6 03 1e 89 b7 a2 6b e8-2b 02 c3 50 07 86 7d 32 ......k.+..P..}2 0040 - 63 fe 79 41 9e 3d 69 cc-8a df 7c c3 0c 3f 46 00 c.yA.=i...|..?F. 0050 - b5 86 75 ed 60 56 40 54-31 59 81 3a 1f 57 25 83 ..u.`V@T1Y.:.W%. 0060 - 40 61 7f c9 f3 42 fb 38-96 82 4e 4a 03 3a 00 a4 @a...B.8..NJ.:.. 0070 - 0e 4c 99 16 09 43 5e 99-38 10 1e bb ca 46 16 98 .L...C^.8....F.. 0080 - 2f ad 44 b1 82 a8 bf f7-fe 10 e7 03 14 00 10 a5 /.D............. 0090 - 7a 21 d5 3c 2c 75 86 26-57 a4 94 10 38 bc 04 5d z!.<,u.&W...8..] 00a0 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00b0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1675712956 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no Max Early Data: 0 --- read R BLOCK New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 156387... Waiting for s_client process to close: 156395... # Subtest: SCT handshake test 1..34 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 16, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 256, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 7, 10) ok 13 - Extension presence check (Message: 1 Extension: 7, 11) ok 14 - Extension presence check (Message: 1 Extension: 7, 12) ok 15 - Extension presence check (Message: 1 Extension: 0, 13) ok 16 - Extension presence check (Message: 1 Extension: 0, 14) ok 17 - Extensions count mismatch (12, 12) ok 18 - Message type check. Got 2, expected 2 ok 19 - Extension presence check (Message: 2 Extension: 7, 32) ok 20 - Extension presence check (Message: 2 Extension: 7, 33) ok 21 - Extension presence check (Message: 2 Extension: 0, 34) ok 22 - Extensions count mismatch (2, 2) ok 23 - Message type check. Got 8, expected 8 ok 24 - Extension presence check (Message: 8 Extension: 0, 35) ok 25 - Extension presence check (Message: 8 Extension: 0, 36) ok 26 - Extension presence check (Message: 8 Extension: 0, 37) ok 27 - Extensions count mismatch (0, 0) ok 28 - Message type check. Got 11, expected 11 ok 29 - Extension presence check (Message: 11 Extension: 32, 39) ok 30 - Extension presence check (Message: 11 Extension: 512, 40) ok 31 - Extensions count mismatch (2, 2) ok 32 - Message type check. Got 15, expected 15 ok 33 - Message type check. Got 20, expected 20 ok 34 - Message type check. Got 20, expected 20 ok 14 - SCT handshake test Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 -curves P-256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:40461 Server responds on [::1]:40461 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:33921 -cipher DEFAULT:@SECLEVEL=1 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 315 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 310 Message type: ClientHello Message Length: 306 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:171 Forwarded packet length = 315 Received server packet Packet length = 99 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 88 Message type: ServerHello Message Length: 84 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:12 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Forwarded packet length = 99 Received client packet Packet length = 354 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 343 Message type: ClientHello Message Length: 339 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:204 Forwarded packet length = 354 Received server packet Packet length = 1376 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 155 Message type: ServerHello Message Length: 151 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:79 Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 839 Inner content type: HANDSHAKE Message type: Certificate Message Length: 818 Context: Certificate List Len:814 Certificate Len:809 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1376 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 58 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 58 Received server packet Packet length = 239 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 239 Received server packet Packet length = 239 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 239 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: ECDH, prime256v1, 256 bits --- SSL handshake has read 1475 bytes and written 727 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Received client packet Packet length = 26 Processing flight 6 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 26 DONE Received client packet Packet length = 24 Processing flight 6 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 24 Received server packet Packet length = 27 Processing flight 7 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 27 Received server packet Packet length = 24 Processing flight 7 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 24 Connection closed Waiting for 'perl -ne print' process to close: 156409... --- Post-Handshake New Session Ticket arrived: SSL-Session: Protocol : TLSv1.3 Cipher : TLS_AES_128_GCM_SHA256 Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Resumption PSK: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 03 14 1d 46 52 aa 9f 03-6e 82 00 52 43 d8 58 62 ...FR...n..RC.Xb 0030 - f6 03 1e 89 b7 a2 6b e8-2b 02 c3 50 07 86 7d 32 ......k.+..P..}2 0040 - 63 fe 79 41 9e 3d 69 cc-8a df 7c c3 0c 3f 46 00 c.yA.=i...|..?F. 0050 - b5 86 75 ed 60 56 40 54-31 59 81 3a 1f 57 25 83 ..u.`V@T1Y.:.W%. 0060 - 40 61 7f c9 f3 42 fb 38-96 82 4e 4a 03 3a 00 a4 @a...B.8..NJ.:.. 0070 - 0e 4c 99 16 09 43 5e 99-38 10 1e bb ca 46 16 98 .L...C^.8....F.. 0080 - 2f ad 44 b1 82 a8 bf f7-fe 10 e7 03 14 00 10 a5 /.D............. 0090 - 6d cc d7 80 8a fc d2 d6-ae 44 ef 76 9a 81 50 a5 m........D.v..P. 00a0 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00b0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1675712956 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no Max Early Data: 0 --- read R BLOCK --- Post-Handshake New Session Ticket arrived: SSL-Session: Protocol : TLSv1.3 Cipher : TLS_AES_128_GCM_SHA256 Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Resumption PSK: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 03 14 1d 46 52 aa 9f 03-6e 82 00 52 43 d8 58 62 ...FR...n..RC.Xb 0030 - f6 03 1e 89 b7 a2 6b e8-2b 02 c3 50 07 86 7d 32 ......k.+..P..}2 0040 - 63 fe 79 41 9e 3d 69 cc-8a df 7c c3 0c 3f 46 00 c.yA.=i...|..?F. 0050 - b5 86 75 ed 60 56 40 54-31 59 81 3a 1f 57 25 83 ..u.`V@T1Y.:.W%. 0060 - 40 61 7f c9 f3 42 fb 38-96 82 4e 4a 03 3a 00 a4 @a...B.8..NJ.:.. 0070 - 0e 4c 99 16 09 43 5e 99-38 10 1e bb ca 46 16 98 .L...C^.8....F.. 0080 - 2f ad 44 b1 82 a8 bf f7-fe 10 e7 03 14 00 10 a5 /.D............. 0090 - 6d cc d7 80 8a fc d2 d6-ae 44 ef 76 9a 81 50 a5 m........D.v..P. 00a0 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00b0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1675712956 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no Max Early Data: 0 --- read R BLOCK New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 156402... Waiting for s_client process to close: 156410... # Subtest: HRR handshake test 1..55 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 0, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 7, 10) ok 13 - Extension presence check (Message: 1 Extension: 7, 11) ok 14 - Extension presence check (Message: 1 Extension: 7, 12) ok 15 - Extension presence check (Message: 1 Extension: 0, 13) ok 16 - Extension presence check (Message: 1 Extension: 0, 14) ok 17 - Extensions count mismatch (10, 10) ok 18 - Message type check. Got 2, expected 2 ok 19 - Extension presence check (Message: 2 Extension: 7, 15) ok 20 - Extension presence check (Message: 2 Extension: 524288, 16) ok 21 - Extensions count mismatch (2, 2) ok 22 - Message type check. Got 1, expected 1 ok 23 - Extension presence check (Message: 1 Extension: 4, 17) ok 24 - Extension presence check (Message: 1 Extension: 0, 18) ok 25 - Extension presence check (Message: 1 Extension: 7, 19) ok 26 - Extension presence check (Message: 1 Extension: 7, 20) ok 27 - Extension presence check (Message: 1 Extension: 7, 21) ok 28 - Extension presence check (Message: 1 Extension: 0, 22) ok 29 - Extension presence check (Message: 1 Extension: 0, 23) ok 30 - Extension presence check (Message: 1 Extension: 7, 24) ok 31 - Extension presence check (Message: 1 Extension: 7, 25) ok 32 - Extension presence check (Message: 1 Extension: 7, 26) ok 33 - Extension presence check (Message: 1 Extension: 7, 27) ok 34 - Extension presence check (Message: 1 Extension: 7, 28) ok 35 - Extension presence check (Message: 1 Extension: 7, 29) ok 36 - Extension presence check (Message: 1 Extension: 0, 30) ok 37 - Extension presence check (Message: 1 Extension: 0, 31) ok 38 - Extensions count mismatch (10, 10) ok 39 - Message type check. Got 2, expected 2 ok 40 - Extension presence check (Message: 2 Extension: 7, 32) ok 41 - Extension presence check (Message: 2 Extension: 7, 33) ok 42 - Extension presence check (Message: 2 Extension: 0, 34) ok 43 - Extensions count mismatch (2, 2) ok 44 - Message type check. Got 8, expected 8 ok 45 - Extension presence check (Message: 8 Extension: 0, 35) ok 46 - Extension presence check (Message: 8 Extension: 0, 36) ok 47 - Extension presence check (Message: 8 Extension: 0, 37) ok 48 - Extensions count mismatch (0, 0) ok 49 - Message type check. Got 11, expected 11 ok 50 - Extension presence check (Message: 11 Extension: 0, 39) ok 51 - Extension presence check (Message: 11 Extension: 0, 40) ok 52 - Extensions count mismatch (0, 0) ok 53 - Message type check. Got 15, expected 15 ok 54 - Message type check. Got 20, expected 20 ok 55 - Message type check. Got 20, expected 20 ok 15 - HRR handshake test Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 -curves P-256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:38365 Server responds on [::1]:38365 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:33921 -cipher DEFAULT:@SECLEVEL=1 -sess_in /tmp/9FSwM92RE5 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 554 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 549 Message type: ClientHello Message Length: 545 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:410 Forwarded packet length = 554 Received server packet Packet length = 99 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 88 Message type: ServerHello Message Length: 84 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:12 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Forwarded packet length = 99 Received client packet Packet length = 593 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 582 Message type: ClientHello Message Length: 578 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:443 Forwarded packet length = 593 Received server packet Packet length = 252 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 161 Message type: ServerHello Message Length: 157 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:85 Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 252 Received client packet Packet length = 58 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 58 Received server packet Packet length = 239 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 239 CONNECTED(00000003) --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent Server Temp Key: ECDH, prime256v1, 256 bits --- SSL handshake has read 351 bytes and written 1205 bytes Verification error: unable to verify the first certificate --- Reused, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Received client packet Packet length = 26 Processing flight 6 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 26 DONE Received client packet Packet length = 24 Processing flight 6 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 24 Received server packet Packet length = 51 Processing flight 7 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 51 Connection closed Waiting for 'perl -ne print' process to close: 156424... --- Post-Handshake New Session Ticket arrived: SSL-Session: Protocol : TLSv1.3 Cipher : TLS_AES_128_GCM_SHA256 Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Resumption PSK: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 03 14 1d 46 52 aa 9f 03-6e 82 00 52 43 d8 58 62 ...FR...n..RC.Xb 0030 - f6 03 1e 89 b7 a2 6b e8-2b 02 c3 50 07 86 7d 32 ......k.+..P..}2 0040 - 63 fe 79 41 9e 3d 69 cc-8a df 7c c3 0c 3f 46 00 c.yA.=i...|..?F. 0050 - b5 86 75 ed 60 56 40 54-31 59 81 3a 1f 57 25 83 ..u.`V@T1Y.:.W%. 0060 - 40 61 7f c9 f3 42 fb 38-96 82 4e 4a 03 3a 00 a4 @a...B.8..NJ.:.. 0070 - 0e 4c 99 16 09 43 5e 99-38 10 1e bb ca 46 16 98 .L...C^.8....F.. 0080 - 2f ad 44 b1 82 a8 bf f7-fe 10 e7 03 14 00 10 a5 /.D............. 0090 - 6d cc d7 80 8a fc d2 d6-ae 44 ef 76 9a 81 50 a5 m........D.v..P. 00a0 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00b0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1675712956 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no Max Early Data: 0 --- read R BLOCK New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 No peer certificate Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 2 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 156417... Waiting for s_client process to close: 156425... # Subtest: Resumption handshake with HRR test 1..50 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 0, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 7, 10) ok 13 - Extension presence check (Message: 1 Extension: 7, 11) ok 14 - Extension presence check (Message: 1 Extension: 7, 12) ok 15 - Extension presence check (Message: 1 Extension: 32768, 13) ok 16 - Extension presence check (Message: 1 Extension: 0, 14) ok 17 - Extensions count mismatch (11, 11) ok 18 - Message type check. Got 2, expected 2 ok 19 - Extension presence check (Message: 2 Extension: 7, 15) ok 20 - Extension presence check (Message: 2 Extension: 524288, 16) ok 21 - Extensions count mismatch (2, 2) ok 22 - Message type check. Got 1, expected 1 ok 23 - Extension presence check (Message: 1 Extension: 4, 17) ok 24 - Extension presence check (Message: 1 Extension: 0, 18) ok 25 - Extension presence check (Message: 1 Extension: 7, 19) ok 26 - Extension presence check (Message: 1 Extension: 7, 20) ok 27 - Extension presence check (Message: 1 Extension: 7, 21) ok 28 - Extension presence check (Message: 1 Extension: 0, 22) ok 29 - Extension presence check (Message: 1 Extension: 0, 23) ok 30 - Extension presence check (Message: 1 Extension: 7, 24) ok 31 - Extension presence check (Message: 1 Extension: 7, 25) ok 32 - Extension presence check (Message: 1 Extension: 7, 26) ok 33 - Extension presence check (Message: 1 Extension: 7, 27) ok 34 - Extension presence check (Message: 1 Extension: 7, 28) ok 35 - Extension presence check (Message: 1 Extension: 7, 29) ok 36 - Extension presence check (Message: 1 Extension: 32768, 30) ok 37 - Extension presence check (Message: 1 Extension: 0, 31) ok 38 - Extensions count mismatch (11, 11) ok 39 - Message type check. Got 2, expected 2 ok 40 - Extension presence check (Message: 2 Extension: 7, 32) ok 41 - Extension presence check (Message: 2 Extension: 7, 33) ok 42 - Extension presence check (Message: 2 Extension: 65536, 34) ok 43 - Extensions count mismatch (3, 3) ok 44 - Message type check. Got 8, expected 8 ok 45 - Extension presence check (Message: 8 Extension: 0, 35) ok 46 - Extension presence check (Message: 8 Extension: 0, 36) ok 47 - Extension presence check (Message: 8 Extension: 0, 37) ok 48 - Extensions count mismatch (0, 0) ok 49 - Message type check. Got 20, expected 20 ok 50 - Message type check. Got 20, expected 20 ok 16 - Resumption handshake with HRR test Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:41861 Server responds on [::1]:41861 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:33921 -cipher DEFAULT:@SECLEVEL=1 -curves P-256 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 330 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 325 Message type: ClientHello Message Length: 321 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:186 Forwarded packet length = 330 Received server packet Packet length = 1408 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 155 Message type: ServerHello Message Length: 151 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:79 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 49 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 28 Extensions Len:26 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 839 Inner content type: HANDSHAKE Message type: Certificate Message Length: 818 Context: Certificate List Len:814 Certificate Len:809 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1408 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 64 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 64 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: ECDH, prime256v1, 256 bits --- SSL handshake has read 1408 bytes and written 394 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Received client packet Packet length = 26 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 26 DONE Received client packet Packet length = 24 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 24 Received server packet Packet length = 239 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 239 Received server packet Packet length = 239 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 239 Received server packet Packet length = 27 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 27 Received server packet Packet length = 24 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 24 Connection closed Waiting for 'perl -ne print' process to close: 156439... New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported groups: secp256r1 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 156432... Waiting for s_client process to close: 156440... # Subtest: Acceptable but non preferred key_share 1..34 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 0, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 7, 10) ok 13 - Extension presence check (Message: 1 Extension: 7, 11) ok 14 - Extension presence check (Message: 1 Extension: 7, 12) ok 15 - Extension presence check (Message: 1 Extension: 0, 13) ok 16 - Extension presence check (Message: 1 Extension: 0, 14) ok 17 - Extensions count mismatch (10, 10) ok 18 - Message type check. Got 2, expected 2 ok 19 - Extension presence check (Message: 2 Extension: 7, 32) ok 20 - Extension presence check (Message: 2 Extension: 7, 33) ok 21 - Extension presence check (Message: 2 Extension: 0, 34) ok 22 - Extensions count mismatch (2, 2) ok 23 - Message type check. Got 8, expected 8 ok 24 - Extension presence check (Message: 8 Extension: 0, 35) ok 25 - Extension presence check (Message: 8 Extension: 0, 36) ok 26 - Extension presence check (Message: 8 Extension: 1048576, 37) ok 27 - Extensions count mismatch (1, 1) ok 28 - Message type check. Got 11, expected 11 ok 29 - Extension presence check (Message: 11 Extension: 0, 39) ok 30 - Extension presence check (Message: 11 Extension: 0, 40) ok 31 - Extensions count mismatch (0, 0) ok 32 - Message type check. Got 15, expected 15 ok 33 - Message type check. Got 20, expected 20 ok 34 - Message type check. Got 20, expected 20 ok 17 - Acceptable but non preferred key_share ok 70-test_tls13psk.t ................. # The results of this test will end up in test-runs/test_tls13psk Proxy started on port [::1]:39073 Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 -servername localhost Engine "ossltest" set. Setting secondary ctx parameters Using default temp DH parameters ACCEPT [::1]:33887 Server responds on [::1]:33887 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:39073 -cipher DEFAULT:@SECLEVEL=1 -sess_out /tmp/Yl47wx6DMx -servername localhost -ign_eof Engine "ossltest" set. Connection opened Received client packet Packet length = 315 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 310 Message type: ClientHello Message Length: 306 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:171 Forwarded packet length = 315 Received server packet Packet length = 1353 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 27 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 6 Extensions Len:4 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 839 Inner content type: HANDSHAKE Message type: Certificate Message Length: 818 Context: Certificate List Len:814 Certificate Len:809 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1353 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 64 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 64 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1353 bytes and written 379 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Received client packet Packet length = 26 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 26 Received server packet Packet length = 510 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 250 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 229 Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 250 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 229 Forwarded packet length = 510 Connection closed Waiting for 'perl -ne print' process to close: 156455... 000003FFB6278720:error:0A000126:SSL routines:ssl3_read_n:unexpected eof while reading:../ssl/record/rec_layer_s3.c:308: --- Post-Handshake New Session Ticket arrived: SSL-Session: Protocol : TLSv1.3 Cipher : TLS_AES_128_GCM_SHA256 Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Resumption PSK: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 52 95 c2 c8 f8 bd b4 91-37 51 8d 6c ab 6e 6a 8c R.......7Q.l.nj. 0030 - c4 01 b2 93 41 ec e4 8a-8d 35 34 5b 15 0f f4 26 ....A....54[...& 0040 - 04 c6 79 3e 69 ce a9 63-29 44 36 85 1b 9f 91 e8 ..y>i..c)D6..... 0050 - de 40 2b a9 21 12 49 3d-ad a8 ea 86 d8 89 35 eb .@+.!.I=......5. 0060 - e8 14 6d 3f 43 46 ff 80-7f ca 67 e7 58 68 3e 28 ..m?CF....g.Xh>( 0070 - 19 ae f5 c9 b7 37 1b 5a-67 3b fd e4 ef 59 f2 78 .....7.Zg;...Y.x 0080 - 9c 51 81 a0 82 b8 17 49-dc d9 a2 55 4a 81 ca ba .Q.....I...UJ... 0090 - e6 8e 09 13 b5 04 c8 56-e0 2e 10 3b 07 de 96 53 .......V...;...S 00a0 - b9 c9 2a 81 10 b6 79 fa-a7 61 16 bd 61 e0 14 18 ..*...y..a..a... 00b0 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00c0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1675712957 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no Max Early Data: 0 --- read R BLOCK --- Post-Handshake New Session Ticket arrived: SSL-Session: Protocol : TLSv1.3 Cipher : TLS_AES_128_GCM_SHA256 Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Resumption PSK: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 52 95 c2 c8 f8 bd b4 91-37 51 8d 6c ab 6e 6a 8c R.......7Q.l.nj. 0030 - c4 01 b2 93 41 ec e4 8a-8d 35 34 5b 15 0f f4 26 ....A....54[...& 0040 - 04 c6 79 3e 69 ce a9 63-29 44 36 85 1b 9f 91 e8 ..y>i..c)D6..... 0050 - de 40 2b a9 21 12 49 3d-ad a8 ea 86 d8 89 35 eb .@+.!.I=......5. 0060 - e8 14 6d 3f 43 46 ff 80-7f ca 67 e7 58 68 3e 28 ..m?CF....g.Xh>( 0070 - 19 ae f5 c9 b7 37 1b 5a-67 3b fd e4 ef 59 f2 78 .....7.Zg;...Y.x 0080 - 9c 51 81 a0 82 b8 17 49-dc d9 a2 55 4a 81 ca ba .Q.....I...UJ... 0090 - e6 8e 09 13 b5 04 c8 56-e0 2e 10 3b 07 de 96 53 .......V...;...S 00a0 - b9 c9 2a 81 10 b6 79 fa-a7 61 16 bd 61 e0 14 18 ..*...y..a..a... 00b0 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00c0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1675712957 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no Max Early Data: 0 --- read R BLOCK New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 Hostname in TLS extension: "localhost" Switching server context. 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 0 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 156448... Waiting for s_client process to close: 156456... 1..5 ok 1 - Initial connection Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:44813 Server responds on [::1]:44813 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:39073 -cipher DEFAULT:@SECLEVEL=1 -sess_in /tmp/Yl47wx6DMx -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 570 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 565 Message type: ClientHello Message Length: 561 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:426 Forwarded packet length = 578 Received server packet Packet length = 7 Processing flight 1 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 [2, 47] Forwarded packet length = 7 000003FFAF4F8720:error:0A000417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1588:SSL alert number 47 CONNECTED(00000003) --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 7 bytes and written 570 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Connection closed Waiting for 'perl -ne print' process to close: 156470... CONNECTION FAILURE 000003FF8B178720:error:0A00006E:SSL routines:tls_collect_extensions:bad extension:../ssl/statem/extensions.c:594: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 156463... Waiting for s_client process to close: 156471... ok 2 - PSK not last Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 -curves P-256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:46793 Server responds on [::1]:46793 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:39073 -cipher DEFAULT:@SECLEVEL=1 -sess_in /tmp/Yl47wx6DMx -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 570 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 565 Message type: ClientHello Message Length: 561 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:426 Forwarded packet length = 570 Received server packet Packet length = 99 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 88 Message type: ServerHello Message Length: 84 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:12 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Forwarded packet length = 99 Received client packet Packet length = 609 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 598 Message type: ClientHello Message Length: 594 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:459 Forwarded packet length = 609 Received server packet Packet length = 252 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 161 Message type: ServerHello Message Length: 157 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:85 Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 252 Received client packet Packet length = 58 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 CONNECTED(00000003) --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent Server Temp Key: ECDH, prime256v1, 256 bits --- SSL handshake has read 351 bytes and written 1237 bytes Verification error: unable to verify the first certificate --- Reused, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Inner content type: HANDSHAKE Message type: Finished Message Length: 32 DONE Forwarded packet length = 58 Received client packet Packet length = 50 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 50 Received server packet Packet length = 255 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 250 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 229 Forwarded packet length = 255 Received server packet Packet length = 51 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 51 Connection closed Waiting for 'perl -ne print' process to close: 156485... New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 No peer certificate Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 2 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 156478... Waiting for s_client process to close: 156486... ok 3 - PSK hash matches Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_256_GCM_SHA384 -curves P-256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:40577 Server responds on [::1]:40577 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:39073 -cipher DEFAULT:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256:TLS_AES_256_GCM_SHA384 -sess_in /tmp/Yl47wx6DMx -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 568 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 563 Message type: ClientHello Message Length: 559 Client Version:771 Session ID Len:32 Ciphersuite len:60 Compression Method Len:1 Extensions Len:426 Forwarded packet length = 568 Received server packet Packet length = 99 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 88 Message type: ServerHello Message Length: 84 Server Version:771 Session ID Len:32 Ciphersuite:4866 Compression Method:0 Extensions Len:12 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Forwarded packet length = 99 Received client packet Packet length = 352 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 341 Message type: ClientHello Message Length: 337 Client Version:771 Session ID Len:32 Ciphersuite len:60 Compression Method Len:1 Extensions Len:204 Forwarded packet length = 330 Received server packet Packet length = 7 Processing flight 3 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 [2, 50] Forwarded packet length = 7 000003FFAD278720:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1588:SSL alert number 50 CONNECTED(00000003) --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 106 bytes and written 920 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Connection closed Waiting for 'perl -ne print' process to close: 156500... CONNECTION FAILURE 000003FFB0B78720:error:0A00006E:SSL routines:tls_parse_ctos_supported_groups:bad extension:../ssl/statem/extensions_srvr.c:896: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 156493... Waiting for s_client process to close: 156501... ok 4 - PSK hash does not match Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:36369 Server responds on [::1]:36369 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:39073 -cipher DEFAULT:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256:TLS_AES_256_GCM_SHA384 -sess_in /tmp/Yl47wx6DMx -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 568 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 563 Message type: ClientHello Message Length: 559 Client Version:771 Session ID Len:32 Ciphersuite len:60 Compression Method Len:1 Extensions Len:426 Forwarded packet length = 522 Received server packet Packet length = 225 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 128 Message type: ServerHello Message Length: 124 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:52 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 225 Received client packet Packet length = 64 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 CONNECTED(00000003) --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent Server Temp Key: X25519, 253 bits --- SSL handshake has read 225 bytes and written 632 bytes Verification error: unable to verify the first certificate --- Reused, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Inner content type: HANDSHAKE DONE Message type: Finished Message Length: 32 Forwarded packet length = 64 Received client packet Packet length = 50 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 50 Received server packet Packet length = 255 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 250 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 229 Forwarded packet length = 255 Received server packet Packet length = 51 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 51 Connection closed Waiting for 'perl -ne print' process to close: 156515... New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_128_GCM_SHA256:TLS_AES_256_GCM_SHA384:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 No peer certificate Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 1 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 156508... Waiting for s_client process to close: 156516... ok 5 - Remove sig algs ok 70-test_tlsextms.t ................. # The results of this test will end up in test-runs/test_tlsextms Proxy started on port [::1]:44805 Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:36653 Server responds on [::1]:36653 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:44805 -cipher DEFAULT:@SECLEVEL=1 -no_tls1_3 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 206 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 201 Message type: ClientHello Message Length: 197 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:100 Forwarded packet length = 206 Received server packet Packet length = 899 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 899 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 270 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 186 Message type: NewSessionTicket Message Length: 182 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 270 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 1169 bytes and written 552 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22 Xv....L.....#M." 0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab ....A....C.0.... 0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82 ..UQQ..z....q.;. 0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99 3......KH....... 0060 - 48 95 08 bb f6 bf ff 40-f2 01 55 40 06 b9 05 0d H......@..U@.... 0070 - 94 b7 4a da 51 e8 19 5c-36 d8 c7 cb 98 59 91 ac ..J.Q..\6....Y.. 0080 - 82 20 7d 52 6a 50 ab 8d-72 ba 8e 0b ef d6 38 3a . }RjP..r.....8: 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1675712957 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 57 DONE Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Received server packet Packet length = 114 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Record 2 (server -> client) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 114 Connection closed Waiting for 'perl -ne print' process to close: 156531... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 156524... Waiting for s_client process to close: 156532... 1..10 # Subtest: Default extended master secret test 1..4 ok 1 - Handshake ok 2 - ClientHello extension extended master secret check ok 3 - ServerHello extension extended master secret check ok 4 - Extended master secret full handshake check ok 1 - Default extended master secret test Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:35849 Server responds on [::1]:35849 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:44805 -cipher DEFAULT:@SECLEVEL=1 -no_tls1_3 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 206 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 201 Message type: ClientHello Message Length: 197 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:100 Forwarded packet length = 202 Received server packet Packet length = 895 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 57 Message type: ServerHello Message Length: 53 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:13 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 895 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 254 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 170 Message type: NewSessionTicket Message Length: 166 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 254 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 1149 bytes and written 552 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - b7 9d f5 a0 a8 95 41 f7-12 60 c7 19 2b ad eb 58 ......A..`..+..X 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 0060 - 36 fd 35 53 d5 49 53 be-52 8b f2 62 01 4b c4 a7 6.5S.IS.R..b.K.. 0070 - ef 20 e7 87 0a 90 6f 90-72 2d 4e 3a 8e 4b 1d 45 . ....o.r-N:.K.E 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1675712957 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no --- DONE Received client packet Packet length = 114 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 114 Received server packet Packet length = 114 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Record 2 (server -> client) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 114 Connection closed Waiting for 'perl -ne print' process to close: 156546... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 156539... Waiting for s_client process to close: 156547... # Subtest: No client extension extended master secret test 1..4 ok 1 - Handshake ok 2 - ClientHello extension extended master secret check ok 3 - ServerHello extension extended master secret check ok 4 - Extended master secret full handshake check ok 2 - No client extension extended master secret test Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:44055 Server responds on [::1]:44055 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:44805 -cipher DEFAULT:@SECLEVEL=1 -no_ticket -no_tls1_3 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 202 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 197 Message type: ClientHello Message Length: 193 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:96 Forwarded packet length = 202 Received server packet Packet length = 927 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 89 Message type: ServerHello Message Length: 85 Server Version:771 Session ID Len:32 Ciphersuite:47 Compression Method:0 Extensions Len:13 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 927 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 79 Processing flight 3 Record 1 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 79 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 1006 bytes and written 548 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 0102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F20 Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None Start Time: 1675712957 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 114 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 114 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 156561... New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 156554... Waiting for s_client process to close: 156562... # Subtest: No ticket extended master secret test 1..4 ok 1 - Handshake ok 2 - ClientHello extension extended master secret check ok 3 - ServerHello extension extended master secret check ok 4 - Extended master secret full handshake check ok 3 - No ticket extended master secret test Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:38619 Server responds on [::1]:38619 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:44805 -cipher DEFAULT:@SECLEVEL=1 -no_ticket -no_tls1_3 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 202 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 197 Message type: ClientHello Message Length: 193 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:96 Forwarded packet length = 198 Received server packet Packet length = 923 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 85 Message type: ServerHello Message Length: 81 Server Version:771 Session ID Len:32 Ciphersuite:47 Compression Method:0 Extensions Len:9 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 923 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 79 Processing flight 3 Record 1 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 79 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 1002 bytes and written 548 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 0102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F20 Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None Start Time: 1675712957 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no --- Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 57 DONE Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 156576... New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 156569... Waiting for s_client process to close: 156577... # Subtest: No ticket, no client extension extended master secret test 1..4 ok 1 - Handshake ok 2 - ClientHello extension extended master secret check ok 3 - ServerHello extension extended master secret check ok 4 - Extended master secret full handshake check ok 4 - No ticket, no client extension extended master secret test Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 2 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:33793 Server responds on [::1]:33793 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:44805 -cipher DEFAULT:@SECLEVEL=1 -no_tls1_3 -sess_out /tmp/5sLpewClMP -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 206 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 201 Message type: ClientHello Message Length: 197 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:100 Forwarded packet length = 206 Received server packet Packet length = 899 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 899 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 270 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 186 Message type: NewSessionTicket Message Length: 182 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 270 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 1169 bytes and written 552 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22 Xv....L.....#M." 0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab ....A....C.0.... 0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82 ..UQQ..z....q.;. 0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99 3......KH....... 0060 - 48 95 08 bb f6 bf ff 40-f2 01 55 40 06 b9 05 0d H......@..U@.... 0070 - 94 b7 4a da 51 e8 19 5c-36 d8 c7 cb 98 59 91 ac ..J.Q..\6....Y.. 0080 - 82 20 7d 52 6a 50 ab 8d-72 ba 8e 0b ef d6 38 3a . }RjP..r.....8: 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1675712957 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 114 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 114 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Connection closed Waiting for s_client process to close: 156592... Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:44805 -cipher DEFAULT:@SECLEVEL=1 -no_tls1_3 -sess_in /tmp/5sLpewClMP -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 414 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 409 Message type: ClientHello Message Length: 405 Client Version:771 Session ID Len:32 Ciphersuite len:56 Compression Method Len:1 Extensions Len:276 Forwarded packet length = 414 Received server packet Packet length = 173 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 89 Message type: ServerHello Message Length: 85 Server Version:771 Session ID Len:32 Ciphersuite:47 Compression Method:0 Extensions Len:13 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 173 Received client packet Packet length = 79 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 CONNECTED(00000003) --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 173 bytes and written 493 bytes Verification error: unable to verify the first certificate --- Reused, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22 Xv....L.....#M." 0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab ....A....C.0.... 0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82 ..UQQ..z....q.;. 0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99 3......KH....... 0060 - 48 95 08 bb f6 bf ff 40-f2 01 55 40 06 b9 05 0d H......@..U@.... 0070 - 94 b7 4a da 51 e8 19 5c-36 d8 c7 cb 98 59 91 ac ..J.Q..\6....Y.. 0080 - 82 20 7d 52 6a 50 ab 8d-72 ba 8e 0b ef d6 38 3a . }RjP..r.....8: 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1675712957 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- Message type: Finished Message Length: 12 DONE Forwarded packet length = 79 Received client packet Packet length = 114 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 114 Received server packet Packet length = 57 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 3 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 156591... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 CONNECTION CLOSED CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA No peer certificate CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 2 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 2 server accepts that finished 1 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 156584... Waiting for s_client process to close: 156599... # Subtest: Session resumption extended master secret test 1..4 ok 1 - Handshake ok 2 - ClientHello extension extended master secret check ok 3 - ServerHello extension extended master secret check ok 4 - Extended master secret full handshake check ok 5 - Session resumption extended master secret test Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 2 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:41135 Server responds on [::1]:41135 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:44805 -cipher DEFAULT:@SECLEVEL=1 -no_tls1_3 -sess_out /tmp/TsxNp7DWgi -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 206 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 201 Message type: ClientHello Message Length: 197 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:100 Forwarded packet length = 202 Received server packet Packet length = 895 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 57 Message type: ServerHello Message Length: 53 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:13 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 895 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 254 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 170 Message type: NewSessionTicket Message Length: 166 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 254 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 1149 bytes and written 552 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - b7 9d f5 a0 a8 95 41 f7-12 60 c7 19 2b ad eb 58 ......A..`..+..X 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 0060 - 36 fd 35 53 d5 49 53 be-52 8b f2 62 01 4b c4 a7 6.5S.IS.R..b.K.. 0070 - ef 20 e7 87 0a 90 6f 90-72 2d 4e 3a 8e 4b 1d 45 . ....o.r-N:.K.E 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1675712957 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no --- Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 57 DONE Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Received server packet Packet length = 114 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Record 2 (server -> client) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 114 Connection closed Waiting for s_client process to close: 156614... Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:44805 -cipher DEFAULT:@SECLEVEL=1 -no_tls1_3 -sess_in /tmp/TsxNp7DWgi -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 398 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 393 Message type: ClientHello Message Length: 389 Client Version:771 Session ID Len:32 Ciphersuite len:56 Compression Method Len:1 Extensions Len:260 Forwarded packet length = 398 Received server packet Packet length = 899 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 899 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 270 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 186 Message type: NewSessionTicket Message Length: 182 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 270 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 1169 bytes and written 744 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22 Xv....L.....#M." 0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab ....A....C.0.... 0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82 ..UQQ..z....q.;. 0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99 3......KH....... 0060 - 48 95 08 bb f6 bf ff 40-f2 01 55 40 06 b9 05 0d H......@..U@.... 0070 - 94 b7 4a da 51 e8 19 5c-36 d8 c7 cb 98 59 91 ac ..J.Q..\6....Y.. 0080 - 82 20 7d 52 6a 50 ab 8d-72 ba 8e 0b ef d6 38 3a . }RjP..r.....8: 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1675712957 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 114 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 114 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 156613... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 CONNECTION CLOSED CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 2 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 2 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 156606... Waiting for s_client process to close: 156621... # Subtest: Session resumption extended master secret test 1..4 ok 1 - Handshake ok 2 - ClientHello extension extended master secret check ok 3 - ServerHello extension extended master secret check ok 4 - Extended master secret full handshake check ok 6 - Session resumption extended master secret test Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 2 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:41535 Server responds on [::1]:41535 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:44805 -cipher DEFAULT:@SECLEVEL=1 -no_tls1_3 -sess_out /tmp/U6jq2RIM8v -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 206 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 201 Message type: ClientHello Message Length: 197 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:100 Forwarded packet length = 206 Received server packet Packet length = 899 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 899 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 270 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 186 Message type: NewSessionTicket Message Length: 182 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 270 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 1169 bytes and written 552 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22 Xv....L.....#M." 0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab ....A....C.0.... 0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82 ..UQQ..z....q.;. 0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99 3......KH....... 0060 - 48 95 08 bb f6 bf ff 40-f2 01 55 40 06 b9 05 0d H......@..U@.... 0070 - 94 b7 4a da 51 e8 19 5c-36 d8 c7 cb 98 59 91 ac ..J.Q..\6....Y.. 0080 - 82 20 7d 52 6a 50 ab 8d-72 ba 8e 0b ef d6 38 3a . }RjP..r.....8: 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1675712957 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 57 DONE Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Received server packet Packet length = 114 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Record 2 (server -> client) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 114 Connection closed Waiting for s_client process to close: 156636... Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:44805 -cipher DEFAULT:@SECLEVEL=1 -no_tls1_3 -sess_in /tmp/U6jq2RIM8v -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 414 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 409 Message type: ClientHello Message Length: 405 Client Version:771 Session ID Len:32 Ciphersuite len:56 Compression Method Len:1 Extensions Len:276 Forwarded packet length = 410 Received server packet Packet length = 7 Processing flight 1 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 [2, 47] Forwarded packet length = 7 000003FF9A378720:error:0A000417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1588:SSL alert number 47 CONNECTED(00000003) --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 7 bytes and written 414 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22 Xv....L.....#M." 0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab ....A....C.0.... 0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82 ..UQQ..z....q.;. 0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99 3......KH....... 0060 - 48 95 08 bb f6 bf ff 40-f2 01 55 40 06 b9 05 0d H......@..U@.... 0070 - 94 b7 4a da 51 e8 19 5c-36 d8 c7 cb 98 59 91 ac ..J.Q..\6....Y.. 0080 - 82 20 7d 52 6a 50 ab 8d-72 ba 8e 0b ef d6 38 3a . }RjP..r.....8: 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1675712957 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- Connection closed Waiting for 'perl -ne print' process to close: 156635... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 CONNECTION CLOSED CONNECTION FAILURE 000003FFA5378720:error:0A000068:SSL routines:ssl_get_prev_session:inconsistent extms:../ssl/ssl_sess.c:658: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 2 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 156628... Waiting for s_client process to close: 156643... ok 7 - Client inconsistent session resumption Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 2 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:45509 Server responds on [::1]:45509 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:44805 -cipher DEFAULT:@SECLEVEL=1 -no_tls1_3 -sess_out /tmp/nGH2caYd9K -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 206 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 201 Message type: ClientHello Message Length: 197 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:100 Forwarded packet length = 206 Received server packet Packet length = 899 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 899 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 270 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 186 Message type: NewSessionTicket Message Length: 182 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 270 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 1169 bytes and written 552 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22 Xv....L.....#M." 0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab ....A....C.0.... 0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82 ..UQQ..z....q.;. 0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99 3......KH....... 0060 - 48 95 08 bb f6 bf ff 40-f2 01 55 40 06 b9 05 0d H......@..U@.... 0070 - 94 b7 4a da 51 e8 19 5c-36 d8 c7 cb 98 59 91 ac ..J.Q..\6....Y.. 0080 - 82 20 7d 52 6a 50 ab 8d-72 ba 8e 0b ef d6 38 3a . }RjP..r.....8: 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1675712957 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 57 DONE Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Received server packet Packet length = 114 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Record 2 (server -> client) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 114 Connection closed Waiting for s_client process to close: 156658... Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:44805 -cipher DEFAULT:@SECLEVEL=1 -no_tls1_3 -sess_in /tmp/nGH2caYd9K -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 414 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 409 Message type: ClientHello Message Length: 405 Client Version:771 Session ID Len:32 Ciphersuite len:56 Compression Method Len:1 Extensions Len:276 Forwarded packet length = 414 Received server packet Packet length = 173 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 89 Message type: ServerHello Message Length: 85 Server Version:771 Session ID Len:32 Ciphersuite:47 Compression Method:0 Extensions Len:13 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 169 000003FF832F8720:error:0A000068:SSL routines:final_ems:inconsistent extms:../ssl/statem/extensions.c:1200: Received client packet Packet length = 7 Processing flight 2 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 2 [2, 40] CONNECTED(00000003) --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 90 bytes and written 421 bytes Verification error: unable to verify the first certificate --- Reused, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22 Xv....L.....#M." 0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab ....A....C.0.... 0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82 ..UQQ..z....q.;. 0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99 3......KH....... 0060 - 48 95 08 bb f6 bf ff 40-f2 01 55 40 06 b9 05 0d H......@..U@.... 0070 - 94 b7 4a da 51 e8 19 5c-36 d8 c7 cb 98 59 91 ac ..J.Q..\6....Y.. 0080 - 82 20 7d 52 6a 50 ab 8d-72 ba 8e 0b ef d6 38 3a . }RjP..r.....8: 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1675712957 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- Forwarded packet length = 7 Connection closed Waiting for 'perl -ne print' process to close: 156657... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 CONNECTION CLOSED CONNECTION FAILURE 000003FF97F78720:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1588:SSL alert number 40 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 2 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 1 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 156650... Waiting for s_client process to close: 156665... ok 8 - Server inconsistent session resumption 1 Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 2 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:38507 Server responds on [::1]:38507 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:44805 -cipher DEFAULT:@SECLEVEL=1 -no_tls1_3 -sess_out /tmp/Tt3ui6uHjI -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 206 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 201 Message type: ClientHello Message Length: 197 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:100 Forwarded packet length = 206 Received server packet Packet length = 899 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 895 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 270 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 186 Message type: NewSessionTicket Message Length: 182 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 270 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 1165 bytes and written 552 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22 Xv....L.....#M." 0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab ....A....C.0.... 0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82 ..UQQ..z....q.;. 0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99 3......KH....... 0060 - 48 95 08 bb f6 bf ff 40-f2 01 55 40 06 b9 05 0d H......@..U@.... 0070 - 94 b7 4a da 51 e8 19 5c-36 d8 c7 cb 98 59 91 ac ..J.Q..\6....Y.. 0080 - 82 20 7d 52 6a 50 ab 8d-72 ba 8e 0b ef d6 38 3a . }RjP..r.....8: 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1675712957 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no --- DONE Received client packet Packet length = 114 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 114 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Connection closed Waiting for s_client process to close: 156680... Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:44805 -cipher DEFAULT:@SECLEVEL=1 -no_tls1_3 -sess_in /tmp/Tt3ui6uHjI -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 414 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 409 Message type: ClientHello Message Length: 405 Client Version:771 Session ID Len:32 Ciphersuite len:56 Compression Method Len:1 Extensions Len:276 Forwarded packet length = 414 Received server packet Packet length = 173 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 89 Message type: ServerHello Message Length: 85 Server Version:771 Session ID Len:32 Ciphersuite:47 Compression Method:0 Extensions Len:13 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 173 000003FF8C9F8720:error:0A000068:SSL routines:final_ems:inconsistent extms:../ssl/statem/extensions.c:1200: Received client packet Packet length = 7 Processing flight 2 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 2 [2, 40] Forwarded packet length = 7 CONNECTED(00000003) --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 94 bytes and written 421 bytes Verification error: unable to verify the first certificate --- Reused, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22 Xv....L.....#M." 0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab ....A....C.0.... 0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82 ..UQQ..z....q.;. 0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99 3......KH....... 0060 - 48 95 08 bb f6 bf ff 40-f2 01 55 40 06 b9 05 0d H......@..U@.... 0070 - 94 b7 4a da 51 e8 19 5c-36 d8 c7 cb 98 59 91 ac ..J.Q..\6....Y.. 0080 - 82 20 7d 52 6a 50 ab 8d-72 ba 8e 0b ef d6 38 3a . }RjP..r.....8: 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1675712957 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no --- Connection closed Waiting for 'perl -ne print' process to close: 156679... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 CONNECTION CLOSED CONNECTION FAILURE 000003FF83378720:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1588:SSL alert number 40 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 2 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 1 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 156672... Waiting for s_client process to close: 156687... ok 9 - Server inconsistent session resumption 2 Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:44485 Server responds on [::1]:44485 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:44805 -cipher DEFAULT:@SECLEVEL=1 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 315 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 310 Message type: ClientHello Message Length: 306 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:171 Forwarded packet length = 315 Received server packet Packet length = 1349 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 839 Inner content type: HANDSHAKE Message type: Certificate Message Length: 818 Context: Certificate List Len:814 Certificate Len:809 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1349 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 64 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1349 bytes and written 379 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 DONE Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 64 Received client packet Packet length = 50 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 50 Received server packet Packet length = 239 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 239 Received server packet Packet length = 239 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 239 Received server packet Packet length = 51 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 51 Connection closed Waiting for 'perl -ne print' process to close: 156701... New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 156694... Waiting for s_client process to close: 156702... # Subtest: TLS1.3 extended master secret test 1..4 ok 1 - Handshake ok 2 - ClientHello extension extended master secret check ok 3 - ServerHello extension extended master secret check ok 4 - Extended master secret full handshake check ok 10 - TLS1.3 extended master secret test ok 70-test_verify_extra.t ............. # The results of this test will end up in test-runs/test_verify_extra 1..1 # Subtest: ../../test/verify_extra_test 1..10 ok 1 - test_alt_chains_cert_forgery ok 2 - test_store_ctx ok 3 - test_distinguishing_id ok 4 - test_req_distinguishing_id ok 5 - test_self_signed_good ok 6 - test_self_signed_bad # ERROR: (int) 'BIO_read_filename(bio, file) > 0' failed @ ../test/testutil/load.c:25 # [0] compared to [0] ok 7 - test_self_signed_error ok 8 - test_purpose_ssl_client ok 9 - test_purpose_ssl_server ok 10 - test_purpose_any ../../util/wrap.pl ../../test/verify_extra_test ../../../test/certs => 0 ok 1 ok 70-test_wpacket.t .................. # The results of this test will end up in test-runs/test_wpacket 1..1 # Subtest: ../../test/wpackettest 1..7 ok 1 - test_WPACKET_init ok 2 - test_WPACKET_set_max_size ok 3 - test_WPACKET_start_sub_packet ok 4 - test_WPACKET_set_flags ok 5 - test_WPACKET_allocate_bytes ok 6 - test_WPACKET_memcpy ok 7 - test_WPACKET_init_der ../../util/wrap.pl ../../test/wpackettest => 0 ok 1 ok 71-test_ssl_ctx.t .................. # The results of this test will end up in test-runs/test_ssl_ctx 1..1 # Subtest: ../../test/ssl_ctx_test 1..1 # Subtest: test_set_min_max_version 1..5 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 1 - test_set_min_max_version ../../util/wrap.pl ../../test/ssl_ctx_test => 0 ok 1 ok 79-test_http.t ..................... # The results of this test will end up in test-runs/test_http 1..2 Responder mode requires certificate, key, and CA. ../../util/wrap.pl ../../apps/openssl ocsp -index any -port 0 => 1 ok 1 - HTTP server auto-selects and reports local port >= 1024 and pid > 0 # Subtest: ../../test/http_test 1..18 ok 1 - test_http_url_dns ok 2 - test_http_url_path_query ok 3 - test_http_url_userinfo_query_fragment ok 4 - test_http_url_ipv4 ok 5 - test_http_url_ipv6 ok 6 - test_http_url_invalid_prefix ok 7 - test_http_url_invalid_port ok 8 - test_http_url_invalid_path ok 9 - test_http_get_x509 ok 10 - test_http_post_x509 ok 11 - test_http_keep_alive_0_no_no ok 12 - test_http_keep_alive_1_no_no ok 13 - test_http_keep_alive_0_prefer_yes ok 14 - test_http_keep_alive_1_prefer_yes ok 15 - test_http_keep_alive_0_require_yes ok 16 - test_http_keep_alive_1_require_yes ok 17 - test_http_keep_alive_0_require_no ok 18 - test_http_keep_alive_1_require_no ../../util/wrap.pl ../../test/http_test ../../../test/certs/ca-cert.pem => 0 ok 2 ok 80-test_ca.t ....................... # The results of this test will end up in test-runs/test_ca 1..15 CA certificate filename (or enter to create) Making CA certificate ... ==== ../../util/wrap.pl ../../apps/openssl req -config "../../../test/ca-and-certs.cnf" -new -keyout ./demoCA/private/cakey.pem -out ./demoCA/careq.pem -key ../../../test/certs/ca-key.pem ----- You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- Country Name (2 letter code) []:AU Organization Name (eg, company) []:Dodgy Brothers Common Name (eg, YOUR name) []:Dodgy CA ==> 0 ==== ==== ../../util/wrap.pl ../../apps/openssl ca -config "../../../test/ca-and-certs.cnf" -create_serial -out ./demoCA/cacert.pem -days 1095 -batch -keyfile ./demoCA/private/cakey.pem -selfsign -extensions v3_ca -infiles ./demoCA/careq.pem Using configuration from ../../../test/ca-and-certs.cnf Check that the request matches the signature Signature ok Certificate Details: Serial Number: 71:41:68:d3:05:aa:a6:56:88:28:7e:24:5a:e7:a4:62:8f:dd:88:f9 Validity Not Before: Feb 6 19:49:18 2023 GMT Not After : Feb 5 19:49:18 2026 GMT Subject: countryName = AU organizationName = Dodgy Brothers commonName = Dodgy CA X509v3 extensions: X509v3 Subject Key Identifier: B4:11:33:F1:D7:E2:5E:F7:53:9E:20:22:10:4F:86:06:BF:1F:C9:5E X509v3 Authority Key Identifier: keyid:B4:11:33:F1:D7:E2:5E:F7:53:9E:20:22:10:4F:86:06:BF:1F:C9:5E DirName:/C=AU/O=Dodgy Brothers/CN=Dodgy CA serial:71:41:68:D3:05:AA:A6:56:88:28:7E:24:5A:E7:A4:62:8F:DD:88:F9 X509v3 Basic Constraints: critical CA:TRUE, pathlen:1 X509v3 Key Usage: Certificate Sign, CRL Sign X509v3 Issuer Alternative Name: Certificate is to be certified until Feb 5 19:49:18 2026 GMT (1095 days) Write out database with 1 new entries Data Base Updated ==> 0 ==== CA certificate is in ./demoCA/cacert.pem ../../util/wrap.pl /usr/bin/perl ../../apps/CA.pl -newca -extra-req '-key ../../../test/certs/ca-key.pem' < /dev/null => 0 ok 1 - creating CA structure Use of uninitialized value $1 in concatenation (.) or string at ../../apps/CA.pl line 145. ==== ../../util/wrap.pl ../../apps/openssl req -config "../../../test/ca-and-certs.cnf" -new -keyout newkey.pem -out newreq.pem -days 365 -outform DER -section userreq -key ../../../test/certs/ee-key.pem Ignoring -days without -x509; not generating a certificate ----- ==> 0 ==== Request is in newreq.pem, private key is in newkey.pem ../../util/wrap.pl /usr/bin/perl ../../apps/CA.pl -newreq -extra-req '-outform DER -section userreq -key ../../../test/certs/ee-key.pem' => 0 ok 2 - creating certificate request ==== ../../util/wrap.pl ../../apps/openssl ca -rand_serial -inform DER -config ""../../../apps/openssl.cnf"" -policy policy_anything -out newcert.pem -infiles newreq.pem Using configuration from ../../../apps/openssl.cnf Check that the request matches the signature Signature ok Certificate Details: Serial Number: 32:46:69:a2:bb:3f:f5:5f:ae:58:01:d8:27:d0:6d:4a:61:88:7b:c3 Validity Not Before: Feb 6 19:49:18 2023 GMT Not After : Feb 6 19:49:18 2024 GMT Subject: countryName = AU organizationName = Dodgy Brothers commonName = Brother 1 commonName = Brother 2 X509v3 extensions: X509v3 Basic Constraints: CA:FALSE X509v3 Subject Key Identifier: E7:9B:E2:2A:AD:8A:6C:3A:CB:76:51:E5:8E:07:98:22:97:E1:73:A2 X509v3 Authority Key Identifier: B4:11:33:F1:D7:E2:5E:F7:53:9E:20:22:10:4F:86:06:BF:1F:C9:5E Certificate is to be certified until Feb 6 19:49:18 2024 GMT (365 days) Sign the certificate? [y/n]: 1 out of 1 certificate requests certified, commit? [y/n]Write out database with 1 new entries Data Base Updated ==> 0 ==== Signed certificate is in newcert.pem ok 3 - signing certificate request ==== ../../util/wrap.pl ../../apps/openssl verify "-CAfile" ./demoCA/cacert.pem newcert.pem # newcert.pem: OK ==> 0 ==== ../../util/wrap.pl /usr/bin/perl ../../apps/CA.pl -verify newcert.pem => 0 ok 4 - verifying new certificate ==== ../../util/wrap.pl ../../apps/openssl req -config "../../../test/ca-and-certs.cnf" -x509 -precert -keyout newkey.pem -out newcert.pem -days 365 -section userreq -key ../../../test/certs/ee-key-3072.pem ==> 0 ==== Pre-cert is in newcert.pem, private key is in newkey.pem ../../util/wrap.pl /usr/bin/perl ../../apps/CA.pl -precert -extra-req '-section userreq -key ../../../test/certs/ee-key-3072.pem' 2> /dev/null => 0 ok 5 - creating new pre-certificate Using configuration from ../../../test/ca-and-certs.cnf Check that the request matches the signature Signature ok Certificate Details: Serial Number: 32:46:69:a2:bb:3f:f5:5f:ae:58:01:d8:27:d0:6d:4a:61:88:7b:c4 Validity Not Before: Feb 6 19:49:18 2023 GMT Not After : Feb 6 19:49:18 2024 GMT Subject: countryName = CN stateOrProvinceName = Liaoning localityName = Shenyang organizationName = Tet organizationalUnitName = Tet commonName = oo emailAddress = oo@oo.oo X509v3 extensions: X509v3 Subject Key Identifier: F6:52:D4:54:D4:26:10:46:F6:AA:D3:B4:8C:E6:F7:5A:BC:B0:2A:B3 X509v3 Authority Key Identifier: keyid:C5:8D:C5:AE:FF:32:60:49:9E:52:29:49:54:E5:5C:78:FF:45:B9:74 DirName:/C=CN/ST=LN/L=Shenyang/O=Test Org/OU=Test OU/CN=Test SM2 CA serial:E9:64:A4:3A:52:AE:65:5B X509v3 Basic Constraints: critical CA:TRUE, pathlen:1 X509v3 Key Usage: Certificate Sign, CRL Sign X509v3 Issuer Alternative Name: Certificate is to be certified until Feb 6 19:49:18 2024 GMT (365 days) Sign the certificate? [y/n]: 1 out of 1 certificate requests certified, commit? [y/n]Write out database with 1 new entries Data Base Updated ok 6 - Signing SM2 certificate request # Subtest: Revoke certificate and generate CRL: notimes ../../util/wrap.pl ../../apps/openssl req -config ../../../test/ca-and-certs.cnf -new -key ../../../test/recipes/80-test_ca_data/revoked.key -out notimes-req.pem -section userreq => 0 ok 1 - Generate CSR Using configuration from ../../../test/ca-and-certs.cnf Check that the request matches the signature Signature ok Certificate Details: Serial Number: 32:46:69:a2:bb:3f:f5:5f:ae:58:01:d8:27:d0:6d:4a:61:88:7b:c5 Validity Not Before: Feb 6 19:49:18 2023 GMT Not After : Feb 6 19:49:18 2024 GMT Subject: countryName = AU organizationName = Dodgy Brothers commonName = Brother 1 commonName = notimes X509v3 extensions: X509v3 Subject Key Identifier: A1:DF:33:C3:CF:3E:53:41:A7:68:44:CC:AA:19:E1:84:C9:0D:BC:C6 X509v3 Authority Key Identifier: keyid:B4:11:33:F1:D7:E2:5E:F7:53:9E:20:22:10:4F:86:06:BF:1F:C9:5E DirName:/C=AU/O=Dodgy Brothers/CN=Dodgy CA serial:71:41:68:D3:05:AA:A6:56:88:28:7E:24:5A:E7:A4:62:8F:DD:88:F9 X509v3 Basic Constraints: critical CA:TRUE, pathlen:1 X509v3 Key Usage: Certificate Sign, CRL Sign X509v3 Issuer Alternative Name: Certificate is to be certified until Feb 6 19:49:18 2024 GMT (365 days) Write out database with 1 new entries Data Base Updated ../../util/wrap.pl ../../apps/openssl ca -batch -config ../../../test/ca-and-certs.cnf -in notimes-req.pem -out notimes-cert.pem => 0 ok 2 - Sign CSR Using configuration from ../../../test/ca-and-certs.cnf Revoking Certificate 324669A2BB3FF55FAE5801D827D06D4A61887BC5. Data Base Updated ../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -revoke notimes-cert.pem => 0 ok 3 - Revoke certificate Using configuration from ../../../test/ca-and-certs.cnf ../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -gencrl -out notimes-crl.pem -crlsec 60 => 0 ok 4 - Generate CRL ../../util/wrap.pl ../../apps/openssl crl -in notimes-crl.pem -noout -lastupdate => 0 ok 5 - CRL lastUpdate field retrieved # CRL lastUpdate: lastUpdate=Feb 6 19:49:18 2023 GMT # CRL lastUpdate: 1675712958 # openssl run time: 1675712958 ok 6 - CRL lastUpdate field has (roughly) expected value ../../util/wrap.pl ../../apps/openssl crl -in notimes-crl.pem -noout -nextupdate => 0 ok 7 - CRL nextUpdate field retrieved # CRL nextUpdate: nextUpdate=Feb 6 19:50:18 2023 GMT # CRL nextUpdate: 1675713018 # openssl run time: 1675712958 ok 8 - CRL nextUpdate field has (roughly) expected value 1..8 ok 7 - Revoke certificate and generate CRL: notimes # Subtest: Revoke certificate and generate CRL: lastupdate_invalid ../../util/wrap.pl ../../apps/openssl req -config ../../../test/ca-and-certs.cnf -new -key ../../../test/recipes/80-test_ca_data/revoked.key -out lastupdate_invalid-req.pem -section userreq => 0 ok 1 - Generate CSR Using configuration from ../../../test/ca-and-certs.cnf Check that the request matches the signature Signature ok Certificate Details: Serial Number: 32:46:69:a2:bb:3f:f5:5f:ae:58:01:d8:27:d0:6d:4a:61:88:7b:c6 Validity Not Before: Feb 6 19:49:19 2023 GMT Not After : Feb 6 19:49:19 2024 GMT Subject: countryName = AU organizationName = Dodgy Brothers commonName = Brother 1 commonName = lastupdate_invalid X509v3 extensions: X509v3 Subject Key Identifier: A1:DF:33:C3:CF:3E:53:41:A7:68:44:CC:AA:19:E1:84:C9:0D:BC:C6 X509v3 Authority Key Identifier: keyid:B4:11:33:F1:D7:E2:5E:F7:53:9E:20:22:10:4F:86:06:BF:1F:C9:5E DirName:/C=AU/O=Dodgy Brothers/CN=Dodgy CA serial:71:41:68:D3:05:AA:A6:56:88:28:7E:24:5A:E7:A4:62:8F:DD:88:F9 X509v3 Basic Constraints: critical CA:TRUE, pathlen:1 X509v3 Key Usage: Certificate Sign, CRL Sign X509v3 Issuer Alternative Name: Certificate is to be certified until Feb 6 19:49:19 2024 GMT (365 days) Write out database with 1 new entries Data Base Updated ../../util/wrap.pl ../../apps/openssl ca -batch -config ../../../test/ca-and-certs.cnf -in lastupdate_invalid-req.pem -out lastupdate_invalid-cert.pem => 0 ok 2 - Sign CSR Using configuration from ../../../test/ca-and-certs.cnf Revoking Certificate 324669A2BB3FF55FAE5801D827D06D4A61887BC6. Data Base Updated ../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -revoke lastupdate_invalid-cert.pem => 0 ok 3 - Revoke certificate Using configuration from ../../../test/ca-and-certs.cnf error setting CRL lastUpdate 000003FF868F8720:error:0700006C:configuration file routines:NCONF_get_string:no value:../crypto/conf/conf_lib.c:315:group=CA_default name=crlnumber ../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -gencrl -out lastupdate_invalid-crl.pem -crlsec 60 -crl_lastupdate 1234567890 => 1 ok 4 - Generate CRL 1..4 ok 8 - Revoke certificate and generate CRL: lastupdate_invalid # Subtest: Revoke certificate and generate CRL: lastupdate_utctime ../../util/wrap.pl ../../apps/openssl req -config ../../../test/ca-and-certs.cnf -new -key ../../../test/recipes/80-test_ca_data/revoked.key -out lastupdate_utctime-req.pem -section userreq => 0 ok 1 - Generate CSR Using configuration from ../../../test/ca-and-certs.cnf Check that the request matches the signature Signature ok Certificate Details: Serial Number: 32:46:69:a2:bb:3f:f5:5f:ae:58:01:d8:27:d0:6d:4a:61:88:7b:c7 Validity Not Before: Feb 6 19:49:19 2023 GMT Not After : Feb 6 19:49:19 2024 GMT Subject: countryName = AU organizationName = Dodgy Brothers commonName = Brother 1 commonName = lastupdate_utctime X509v3 extensions: X509v3 Subject Key Identifier: A1:DF:33:C3:CF:3E:53:41:A7:68:44:CC:AA:19:E1:84:C9:0D:BC:C6 X509v3 Authority Key Identifier: keyid:B4:11:33:F1:D7:E2:5E:F7:53:9E:20:22:10:4F:86:06:BF:1F:C9:5E DirName:/C=AU/O=Dodgy Brothers/CN=Dodgy CA serial:71:41:68:D3:05:AA:A6:56:88:28:7E:24:5A:E7:A4:62:8F:DD:88:F9 X509v3 Basic Constraints: critical CA:TRUE, pathlen:1 X509v3 Key Usage: Certificate Sign, CRL Sign X509v3 Issuer Alternative Name: Certificate is to be certified until Feb 6 19:49:19 2024 GMT (365 days) Write out database with 1 new entries Data Base Updated ../../util/wrap.pl ../../apps/openssl ca -batch -config ../../../test/ca-and-certs.cnf -in lastupdate_utctime-req.pem -out lastupdate_utctime-cert.pem => 0 ok 2 - Sign CSR Using configuration from ../../../test/ca-and-certs.cnf Revoking Certificate 324669A2BB3FF55FAE5801D827D06D4A61887BC7. Data Base Updated ../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -revoke lastupdate_utctime-cert.pem => 0 ok 3 - Revoke certificate Using configuration from ../../../test/ca-and-certs.cnf ../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -gencrl -out lastupdate_utctime-crl.pem -crlsec 60 -crl_lastupdate 200901123456Z => 0 ok 4 - Generate CRL ../../util/wrap.pl ../../apps/openssl crl -in lastupdate_utctime-crl.pem -noout -lastupdate => 0 ok 5 - CRL lastUpdate field retrieved # CRL lastUpdate: lastUpdate=Sep 1 12:34:56 2020 GMT ok 6 - CRL lastUpdate field has expected value ../../util/wrap.pl ../../apps/openssl crl -in lastupdate_utctime-crl.pem -noout -nextupdate => 0 ok 7 - CRL nextUpdate field retrieved # CRL nextUpdate: nextUpdate=Feb 6 19:50:19 2023 GMT # CRL nextUpdate: 1675713019 # openssl run time: 1675712959 ok 8 - CRL nextUpdate field has (roughly) expected value 1..8 ok 9 - Revoke certificate and generate CRL: lastupdate_utctime # Subtest: Revoke certificate and generate CRL: lastupdate_generalizedtime ../../util/wrap.pl ../../apps/openssl req -config ../../../test/ca-and-certs.cnf -new -key ../../../test/recipes/80-test_ca_data/revoked.key -out lastupdate_generalizedtime-req.pem -section userreq => 0 ok 1 - Generate CSR Using configuration from ../../../test/ca-and-certs.cnf Check that the request matches the signature Signature ok Certificate Details: Serial Number: 32:46:69:a2:bb:3f:f5:5f:ae:58:01:d8:27:d0:6d:4a:61:88:7b:c8 Validity Not Before: Feb 6 19:49:19 2023 GMT Not After : Feb 6 19:49:19 2024 GMT Subject: countryName = AU organizationName = Dodgy Brothers commonName = Brother 1 commonName = lastupdate_generalizedtime X509v3 extensions: X509v3 Subject Key Identifier: A1:DF:33:C3:CF:3E:53:41:A7:68:44:CC:AA:19:E1:84:C9:0D:BC:C6 X509v3 Authority Key Identifier: keyid:B4:11:33:F1:D7:E2:5E:F7:53:9E:20:22:10:4F:86:06:BF:1F:C9:5E DirName:/C=AU/O=Dodgy Brothers/CN=Dodgy CA serial:71:41:68:D3:05:AA:A6:56:88:28:7E:24:5A:E7:A4:62:8F:DD:88:F9 X509v3 Basic Constraints: critical CA:TRUE, pathlen:1 X509v3 Key Usage: Certificate Sign, CRL Sign X509v3 Issuer Alternative Name: Certificate is to be certified until Feb 6 19:49:19 2024 GMT (365 days) Write out database with 1 new entries Data Base Updated ../../util/wrap.pl ../../apps/openssl ca -batch -config ../../../test/ca-and-certs.cnf -in lastupdate_generalizedtime-req.pem -out lastupdate_generalizedtime-cert.pem => 0 ok 2 - Sign CSR Using configuration from ../../../test/ca-and-certs.cnf Revoking Certificate 324669A2BB3FF55FAE5801D827D06D4A61887BC8. Data Base Updated ../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -revoke lastupdate_generalizedtime-cert.pem => 0 ok 3 - Revoke certificate Using configuration from ../../../test/ca-and-certs.cnf ../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -gencrl -out lastupdate_generalizedtime-crl.pem -crlsec 60 -crl_lastupdate 20990901123456Z => 0 ok 4 - Generate CRL ../../util/wrap.pl ../../apps/openssl crl -in lastupdate_generalizedtime-crl.pem -noout -lastupdate => 0 ok 5 - CRL lastUpdate field retrieved # CRL lastUpdate: lastUpdate=Sep 1 12:34:56 2099 GMT ok 6 - CRL lastUpdate field has expected value ../../util/wrap.pl ../../apps/openssl crl -in lastupdate_generalizedtime-crl.pem -noout -nextupdate => 0 ok 7 - CRL nextUpdate field retrieved # CRL nextUpdate: nextUpdate=Feb 6 19:50:19 2023 GMT # CRL nextUpdate: 1675713019 # openssl run time: 1675712959 ok 8 - CRL nextUpdate field has (roughly) expected value 1..8 ok 10 - Revoke certificate and generate CRL: lastupdate_generalizedtime # Subtest: Revoke certificate and generate CRL: nextupdate_invalid ../../util/wrap.pl ../../apps/openssl req -config ../../../test/ca-and-certs.cnf -new -key ../../../test/recipes/80-test_ca_data/revoked.key -out nextupdate_invalid-req.pem -section userreq => 0 ok 1 - Generate CSR Using configuration from ../../../test/ca-and-certs.cnf Check that the request matches the signature Signature ok Certificate Details: Serial Number: 32:46:69:a2:bb:3f:f5:5f:ae:58:01:d8:27:d0:6d:4a:61:88:7b:c9 Validity Not Before: Feb 6 19:49:19 2023 GMT Not After : Feb 6 19:49:19 2024 GMT Subject: countryName = AU organizationName = Dodgy Brothers commonName = Brother 1 commonName = nextupdate_invalid X509v3 extensions: X509v3 Subject Key Identifier: A1:DF:33:C3:CF:3E:53:41:A7:68:44:CC:AA:19:E1:84:C9:0D:BC:C6 X509v3 Authority Key Identifier: keyid:B4:11:33:F1:D7:E2:5E:F7:53:9E:20:22:10:4F:86:06:BF:1F:C9:5E DirName:/C=AU/O=Dodgy Brothers/CN=Dodgy CA serial:71:41:68:D3:05:AA:A6:56:88:28:7E:24:5A:E7:A4:62:8F:DD:88:F9 X509v3 Basic Constraints: critical CA:TRUE, pathlen:1 X509v3 Key Usage: Certificate Sign, CRL Sign X509v3 Issuer Alternative Name: Certificate is to be certified until Feb 6 19:49:19 2024 GMT (365 days) Write out database with 1 new entries Data Base Updated ../../util/wrap.pl ../../apps/openssl ca -batch -config ../../../test/ca-and-certs.cnf -in nextupdate_invalid-req.pem -out nextupdate_invalid-cert.pem => 0 ok 2 - Sign CSR Using configuration from ../../../test/ca-and-certs.cnf Revoking Certificate 324669A2BB3FF55FAE5801D827D06D4A61887BC9. Data Base Updated ../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -revoke nextupdate_invalid-cert.pem => 0 ok 3 - Revoke certificate Using configuration from ../../../test/ca-and-certs.cnf error setting CRL nextUpdate 000003FFA02F8720:error:0700006C:configuration file routines:NCONF_get_string:no value:../crypto/conf/conf_lib.c:315:group=CA_default name=crlnumber ../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -gencrl -out nextupdate_invalid-crl.pem -crlsec 60 -crl_nextupdate 1234567890 => 1 ok 4 - Generate CRL 1..4 ok 11 - Revoke certificate and generate CRL: nextupdate_invalid # Subtest: Revoke certificate and generate CRL: nextupdate_utctime ../../util/wrap.pl ../../apps/openssl req -config ../../../test/ca-and-certs.cnf -new -key ../../../test/recipes/80-test_ca_data/revoked.key -out nextupdate_utctime-req.pem -section userreq => 0 ok 1 - Generate CSR Using configuration from ../../../test/ca-and-certs.cnf Check that the request matches the signature Signature ok Certificate Details: Serial Number: 32:46:69:a2:bb:3f:f5:5f:ae:58:01:d8:27:d0:6d:4a:61:88:7b:ca Validity Not Before: Feb 6 19:49:19 2023 GMT Not After : Feb 6 19:49:19 2024 GMT Subject: countryName = AU organizationName = Dodgy Brothers commonName = Brother 1 commonName = nextupdate_utctime X509v3 extensions: X509v3 Subject Key Identifier: A1:DF:33:C3:CF:3E:53:41:A7:68:44:CC:AA:19:E1:84:C9:0D:BC:C6 X509v3 Authority Key Identifier: keyid:B4:11:33:F1:D7:E2:5E:F7:53:9E:20:22:10:4F:86:06:BF:1F:C9:5E DirName:/C=AU/O=Dodgy Brothers/CN=Dodgy CA serial:71:41:68:D3:05:AA:A6:56:88:28:7E:24:5A:E7:A4:62:8F:DD:88:F9 X509v3 Basic Constraints: critical CA:TRUE, pathlen:1 X509v3 Key Usage: Certificate Sign, CRL Sign X509v3 Issuer Alternative Name: Certificate is to be certified until Feb 6 19:49:19 2024 GMT (365 days) Write out database with 1 new entries Data Base Updated ../../util/wrap.pl ../../apps/openssl ca -batch -config ../../../test/ca-and-certs.cnf -in nextupdate_utctime-req.pem -out nextupdate_utctime-cert.pem => 0 ok 2 - Sign CSR Using configuration from ../../../test/ca-and-certs.cnf Revoking Certificate 324669A2BB3FF55FAE5801D827D06D4A61887BCA. Data Base Updated ../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -revoke nextupdate_utctime-cert.pem => 0 ok 3 - Revoke certificate Using configuration from ../../../test/ca-and-certs.cnf ../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -gencrl -out nextupdate_utctime-crl.pem -crlsec 60 -crl_nextupdate 200901123456Z => 0 ok 4 - Generate CRL ../../util/wrap.pl ../../apps/openssl crl -in nextupdate_utctime-crl.pem -noout -lastupdate => 0 ok 5 - CRL lastUpdate field retrieved # CRL lastUpdate: lastUpdate=Feb 6 19:49:19 2023 GMT # CRL lastUpdate: 1675712959 # openssl run time: 1675712959 ok 6 - CRL lastUpdate field has (roughly) expected value ../../util/wrap.pl ../../apps/openssl crl -in nextupdate_utctime-crl.pem -noout -nextupdate => 0 ok 7 - CRL nextUpdate field retrieved # CRL nextUpdate: nextUpdate=Sep 1 12:34:56 2020 GMT ok 8 - CRL nextUpdate field has expected value 1..8 ok 12 - Revoke certificate and generate CRL: nextupdate_utctime # Subtest: Revoke certificate and generate CRL: nextupdate_generalizedtime ../../util/wrap.pl ../../apps/openssl req -config ../../../test/ca-and-certs.cnf -new -key ../../../test/recipes/80-test_ca_data/revoked.key -out nextupdate_generalizedtime-req.pem -section userreq => 0 ok 1 - Generate CSR Using configuration from ../../../test/ca-and-certs.cnf Check that the request matches the signature Signature ok Certificate Details: Serial Number: 32:46:69:a2:bb:3f:f5:5f:ae:58:01:d8:27:d0:6d:4a:61:88:7b:cb Validity Not Before: Feb 6 19:49:19 2023 GMT Not After : Feb 6 19:49:19 2024 GMT Subject: countryName = AU organizationName = Dodgy Brothers commonName = Brother 1 commonName = nextupdate_generalizedtime X509v3 extensions: X509v3 Subject Key Identifier: A1:DF:33:C3:CF:3E:53:41:A7:68:44:CC:AA:19:E1:84:C9:0D:BC:C6 X509v3 Authority Key Identifier: keyid:B4:11:33:F1:D7:E2:5E:F7:53:9E:20:22:10:4F:86:06:BF:1F:C9:5E DirName:/C=AU/O=Dodgy Brothers/CN=Dodgy CA serial:71:41:68:D3:05:AA:A6:56:88:28:7E:24:5A:E7:A4:62:8F:DD:88:F9 X509v3 Basic Constraints: critical CA:TRUE, pathlen:1 X509v3 Key Usage: Certificate Sign, CRL Sign X509v3 Issuer Alternative Name: Certificate is to be certified until Feb 6 19:49:19 2024 GMT (365 days) Write out database with 1 new entries Data Base Updated ../../util/wrap.pl ../../apps/openssl ca -batch -config ../../../test/ca-and-certs.cnf -in nextupdate_generalizedtime-req.pem -out nextupdate_generalizedtime-cert.pem => 0 ok 2 - Sign CSR Using configuration from ../../../test/ca-and-certs.cnf Revoking Certificate 324669A2BB3FF55FAE5801D827D06D4A61887BCB. Data Base Updated ../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -revoke nextupdate_generalizedtime-cert.pem => 0 ok 3 - Revoke certificate Using configuration from ../../../test/ca-and-certs.cnf ../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -gencrl -out nextupdate_generalizedtime-crl.pem -crlsec 60 -crl_nextupdate 20990901123456Z => 0 ok 4 - Generate CRL ../../util/wrap.pl ../../apps/openssl crl -in nextupdate_generalizedtime-crl.pem -noout -lastupdate => 0 ok 5 - CRL lastUpdate field retrieved # CRL lastUpdate: lastUpdate=Feb 6 19:49:19 2023 GMT # CRL lastUpdate: 1675712959 # openssl run time: 1675712959 ok 6 - CRL lastUpdate field has (roughly) expected value ../../util/wrap.pl ../../apps/openssl crl -in nextupdate_generalizedtime-crl.pem -noout -nextupdate => 0 ok 7 - CRL nextUpdate field retrieved # CRL nextUpdate: nextUpdate=Sep 1 12:34:56 2099 GMT ok 8 - CRL nextUpdate field has expected value 1..8 ok 13 - Revoke certificate and generate CRL: nextupdate_generalizedtime # Subtest: Revoke certificate and generate CRL: both_utctime ../../util/wrap.pl ../../apps/openssl req -config ../../../test/ca-and-certs.cnf -new -key ../../../test/recipes/80-test_ca_data/revoked.key -out both_utctime-req.pem -section userreq => 0 ok 1 - Generate CSR Using configuration from ../../../test/ca-and-certs.cnf Check that the request matches the signature Signature ok Certificate Details: Serial Number: 32:46:69:a2:bb:3f:f5:5f:ae:58:01:d8:27:d0:6d:4a:61:88:7b:cc Validity Not Before: Feb 6 19:49:19 2023 GMT Not After : Feb 6 19:49:19 2024 GMT Subject: countryName = AU organizationName = Dodgy Brothers commonName = Brother 1 commonName = both_utctime X509v3 extensions: X509v3 Subject Key Identifier: A1:DF:33:C3:CF:3E:53:41:A7:68:44:CC:AA:19:E1:84:C9:0D:BC:C6 X509v3 Authority Key Identifier: keyid:B4:11:33:F1:D7:E2:5E:F7:53:9E:20:22:10:4F:86:06:BF:1F:C9:5E DirName:/C=AU/O=Dodgy Brothers/CN=Dodgy CA serial:71:41:68:D3:05:AA:A6:56:88:28:7E:24:5A:E7:A4:62:8F:DD:88:F9 X509v3 Basic Constraints: critical CA:TRUE, pathlen:1 X509v3 Key Usage: Certificate Sign, CRL Sign X509v3 Issuer Alternative Name: Certificate is to be certified until Feb 6 19:49:19 2024 GMT (365 days) Write out database with 1 new entries Data Base Updated ../../util/wrap.pl ../../apps/openssl ca -batch -config ../../../test/ca-and-certs.cnf -in both_utctime-req.pem -out both_utctime-cert.pem => 0 ok 2 - Sign CSR Using configuration from ../../../test/ca-and-certs.cnf Revoking Certificate 324669A2BB3FF55FAE5801D827D06D4A61887BCC. Data Base Updated ../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -revoke both_utctime-cert.pem => 0 ok 3 - Revoke certificate Using configuration from ../../../test/ca-and-certs.cnf ../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -gencrl -out both_utctime-crl.pem -crlsec 60 -crl_lastupdate 200901123456Z -crl_nextupdate 200908123456Z => 0 ok 4 - Generate CRL ../../util/wrap.pl ../../apps/openssl crl -in both_utctime-crl.pem -noout -lastupdate => 0 ok 5 - CRL lastUpdate field retrieved # CRL lastUpdate: lastUpdate=Sep 1 12:34:56 2020 GMT ok 6 - CRL lastUpdate field has expected value ../../util/wrap.pl ../../apps/openssl crl -in both_utctime-crl.pem -noout -nextupdate => 0 ok 7 - CRL nextUpdate field retrieved # CRL nextUpdate: nextUpdate=Sep 8 12:34:56 2020 GMT ok 8 - CRL nextUpdate field has expected value 1..8 ok 14 - Revoke certificate and generate CRL: both_utctime # Subtest: Revoke certificate and generate CRL: both_generalizedtime ../../util/wrap.pl ../../apps/openssl req -config ../../../test/ca-and-certs.cnf -new -key ../../../test/recipes/80-test_ca_data/revoked.key -out both_generalizedtime-req.pem -section userreq => 0 ok 1 - Generate CSR Using configuration from ../../../test/ca-and-certs.cnf Check that the request matches the signature Signature ok Certificate Details: Serial Number: 32:46:69:a2:bb:3f:f5:5f:ae:58:01:d8:27:d0:6d:4a:61:88:7b:cd Validity Not Before: Feb 6 19:49:19 2023 GMT Not After : Feb 6 19:49:19 2024 GMT Subject: countryName = AU organizationName = Dodgy Brothers commonName = Brother 1 commonName = both_generalizedtime X509v3 extensions: X509v3 Subject Key Identifier: A1:DF:33:C3:CF:3E:53:41:A7:68:44:CC:AA:19:E1:84:C9:0D:BC:C6 X509v3 Authority Key Identifier: keyid:B4:11:33:F1:D7:E2:5E:F7:53:9E:20:22:10:4F:86:06:BF:1F:C9:5E DirName:/C=AU/O=Dodgy Brothers/CN=Dodgy CA serial:71:41:68:D3:05:AA:A6:56:88:28:7E:24:5A:E7:A4:62:8F:DD:88:F9 X509v3 Basic Constraints: critical CA:TRUE, pathlen:1 X509v3 Key Usage: Certificate Sign, CRL Sign X509v3 Issuer Alternative Name: Certificate is to be certified until Feb 6 19:49:19 2024 GMT (365 days) Write out database with 1 new entries Data Base Updated ../../util/wrap.pl ../../apps/openssl ca -batch -config ../../../test/ca-and-certs.cnf -in both_generalizedtime-req.pem -out both_generalizedtime-cert.pem => 0 ok 2 - Sign CSR Using configuration from ../../../test/ca-and-certs.cnf Revoking Certificate 324669A2BB3FF55FAE5801D827D06D4A61887BCD. Data Base Updated ../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -revoke both_generalizedtime-cert.pem => 0 ok 3 - Revoke certificate Using configuration from ../../../test/ca-and-certs.cnf ../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -gencrl -out both_generalizedtime-crl.pem -crlsec 60 -crl_lastupdate 20990901123456Z -crl_nextupdate 20990908123456Z => 0 ok 4 - Generate CRL ../../util/wrap.pl ../../apps/openssl crl -in both_generalizedtime-crl.pem -noout -lastupdate => 0 ok 5 - CRL lastUpdate field retrieved # CRL lastUpdate: lastUpdate=Sep 1 12:34:56 2099 GMT ok 6 - CRL lastUpdate field has expected value ../../util/wrap.pl ../../apps/openssl crl -in both_generalizedtime-crl.pem -noout -nextupdate => 0 ok 7 - CRL nextUpdate field retrieved # CRL nextUpdate: nextUpdate=Sep 8 12:34:56 2099 GMT ok 8 - CRL nextUpdate field has expected value 1..8 ok 15 - Revoke certificate and generate CRL: both_generalizedtime ok 80-test_cipherbytes.t .............. # The results of this test will end up in test-runs/test_cipherbytes 1..1 # Subtest: ../../test/cipherbytes_test 1..4 ok 1 - test_empty ok 2 - test_unsupported ok 3 - test_v2 ok 4 - test_v3 ../../util/wrap.pl ../../test/cipherbytes_test => 0 ok 1 - running cipherbytes_test ok 80-test_cipherlist.t ............... # The results of this test will end up in test-runs/test_cipherlist ../../util/wrap.pl ../../test/versions => 0 1..1 # Subtest: ../../test/cipherlist_test 1..3 ok 1 - test_default_cipherlist_implicit ok 2 - test_default_cipherlist_explicit ok 3 - test_default_cipherlist_clear ../../util/wrap.pl ../../test/cipherlist_test => 0 ok 1 - running cipherlist_test ok 80-test_ciphername.t ............... # The results of this test will end up in test-runs/test_ciphername 1..1 # Subtest: ../../test/ciphername_test 1..1 ok 1 - test_cipher_name ../../util/wrap.pl ../../test/ciphername_test => 0 ok 1 - running ciphername_test ok 80-test_cmp_http.t ................. # The results of this test will end up in test-runs/test_cmp_http 1..6 Current directory is /<>/test/recipes/80-test_cmp_http_data/Mock Launching mock server: ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config server.cnf Pid is: 157154 Server output: cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'cmp' of OpenSSL configuration file 'server.cnf' Server output: ACCEPT 0.0.0.0:41873 PID=157155 # Subtest: CMP app CLI Mock connection 1..37 Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: trying to build chain for own CMP signer cert CMP DEBUG: success building chain for own CMP signer cert CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:41873/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 => 0 ok 1 - default config Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://xn--rksmrgs-5wao1o.example.com:41873/pkix/ # CMP info: sending IR # CMP error: connect timeout # CMP error: transfer error:request sent: IR, expected response: IP ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -server 'xn--rksmrgs-5wao1o.example.com:41873' -msg_timeout 1 => 1 ok 2 - wrong server Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:99/pkix/ # CMP info: sending IR # CMP error: connect timeout # CMP error: transfer error:request sent: IR, expected response: IP ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -server '127.0.0.1:99' -msg_timeout 1 => 1 ok 3 - wrong server port Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:80/pkix/ # CMP info: sending IR # CMP error: connect timeout # CMP error: transfer error:request sent: IR, expected response: IP ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -server 127.0.0.1 -msg_timeout 1 => 1 ok 4 - server default port setup_client_ctx:../apps/cmp.c:1837:CMP error: cannot parse -server URL: 127.0.0.1:65536 cmp_main:../apps/cmp.c:2876:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # CMP error: invalid port number:65536 ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -server '127.0.0.1:65536' => 1 ok 5 - server port out of range setup_client_ctx:../apps/cmp.c:1837:CMP error: cannot parse -server URL: 127.0.0.1:-10 cmp_main:../apps/cmp.c:2876:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # CMP error: invalid port number:-10 ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -server '127.0.0.1:-10' => 1 ok 6 - server port negative cmp: Option -server needs a value cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -server => 1 ok 7 - server missing argument Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:80/pkix/ # CMP info: sending IR # CMP error: connect timeout # CMP error: transfer error:request sent: IR, expected response: IP ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -server 127.0.0.1 => 1 ok 8 - server with default port setup_client_ctx:../apps/cmp.c:1837:CMP error: cannot parse -server URL: 127.0.0.1:x/+80 cmp_main:../apps/cmp.c:2876:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # CMP error: invalid port number:x/+80 ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -server '127.0.0.1:x/+80' => 1 ok 9 - server port bad syntax: leading garbage setup_client_ctx:../apps/cmp.c:1837:CMP error: cannot parse -server URL: 127.0.0.1:41873+/x. cmp_main:../apps/cmp.c:2876:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # CMP error: invalid url path # CMP error: error parsing url ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -server '127.0.0.1:41873+/x.' => 1 ok 10 - server port bad synatx: trailing garbage Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:999/pkix/ # CMP info: sending IR # CMP error: connect timeout # CMP error: transfer error:request sent: IR, expected response: IP ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -server '127.0.0.1:999' -msg_timeout 1 => 1 ok 11 - server with wrong port Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:41873/pkix/ via 127.0.0.1:x*/8888 # CMP info: sending IR # CMP error: invalid port number:x*/8888 # CMP error: transfer error:request sent: IR, expected response: IP ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -server '127.0.0.1:41873' -proxy '127.0.0.1:x*/8888' -no_proxy nonmatch.com -msg_timeout 1 => 1 ok 12 - proxy port bad syntax: leading garbage Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:41873/pkix/ via 127.0.0.1:65536 # CMP info: sending IR # CMP error: invalid port number:65536 # CMP error: transfer error:request sent: IR, expected response: IP ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -server '127.0.0.1:41873' -proxy '127.0.0.1:65536' -no_proxy nonmatch.com -msg_timeout 1 => 1 ok 13 - proxy port out of range Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:41873/pkix/ via 127.0.0.1 # CMP info: sending IR # CMP error: connect timeout # CMP error: transfer error:request sent: IR, expected response: IP ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -server '127.0.0.1:41873' -proxy 127.0.0.1 -no_proxy nonmatch.com -msg_timeout 1 => 1 ok 14 - proxy default port cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2267:CMP warning: -proxy option argument starts with hyphen ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -server '127.0.0.1:41873' -proxy -no_proxy nonmatch.com => 1 ok 15 - proxy missing argument Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:41873/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -server '127.0.0.1:41873' -path pkix/ => 0 ok 16 - path explicit Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:41873/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -server '127.0.0.1:41873/ignored' -path pkix/ => 0 ok 17 - path overrides -server path Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2263:CMP warning: -path option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:41873/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -server '127.0.0.1:41873/pkix/' -path "" => 0 ok 18 - path default -server path cmp: Option -path needs a value cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -path => 1 ok 19 - path missing argument Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /publicweb/cmp/example HTTP/1.0 cmp_server:../apps/cmp.c:2664:CMP error: expecting empty path or 'pkix/' but got 'publicweb/cmp/example' # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:41873/publicweb/cmp/example # CMP info: sending IR # CMP error: received error:code=404, reason=Not Found # CMP error: error receiving:server=http://127.0.0.1:41873 # CMP error: transfer error:request sent: IR, expected response: IP ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -path /publicweb/cmp/example => 1 ok 20 - path wrong Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix///// HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix///// HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:41873/pkix///// # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -path /pkix///// => 0 ok 21 - path with additional '/'s fine according to RFC 3986 Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pKiX/ HTTP/1.0 cmp_server:../apps/cmp.c:2664:CMP error: expecting empty path or 'pkix/' but got 'pKiX/' # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:41873/pKiX/ # CMP info: sending IR # CMP error: received error:code=404, reason=Not Found # CMP error: error receiving:server=http://127.0.0.1:41873 # CMP error: transfer error:request sent: IR, expected response: IP ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -path pKiX/ => 1 ok 22 - path mixed case Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /PKIX/ HTTP/1.0 cmp_server:../apps/cmp.c:2664:CMP error: expecting empty path or 'pkix/' but got 'PKIX/' # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:41873/PKIX/ # CMP info: sending IR # CMP error: received error:code=404, reason=Not Found # CMP error: error receiving:server=http://127.0.0.1:41873 # CMP error: transfer error:request sent: IR, expected response: IP ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -path PKIX/ => 1 ok 23 - path upper case cmp: Option -msg_timeout needs a value cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -msg_timeout => 1 ok 24 - msg_timeout missing argument cmp: Negative number "-5" for option -msg_timeout cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -msg_timeout -5 => 1 ok 25 - msg_timeout negative Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:41873/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -msg_timeout 5 => 0 ok 26 - msg_timeout 5 Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:41873/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -msg_timeout 0 => 0 ok 27 - msg_timeout 0 cmp: Option -total_timeout needs a value cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -total_timeout => 1 ok 28 - total_timeout missing argument cmp: Negative number "-5" for option -total_timeout cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -total_timeout -5 => 1 ok 29 - total_timeout negative Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:41873/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -total_timeout 10 => 0 ok 30 - total_timeout 10 Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:41873/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -total_timeout 0 => 0 ok 31 - total_timeout 0 cmp: Option -keep_alive needs a value cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -keep_alive => 1 ok 32 - keep_alive missing argument cmp: Negative number "-1" for option -keep_alive cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -keep_alive -1 => 1 ok 33 - keep_alive negative Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:41873/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -keep_alive 0 => 0 ok 34 - keep_alive 0 Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:41873/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -keep_alive 1 => 0 ok 35 - keep_alive 1 Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:41873/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -keep_alive 2 => 0 ok 36 - keep_alive 2 get_opts:../apps/cmp.c:2316:CMP error: -keep_alive argument must be 0, 1, or 2 cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -keep_alive 3 => 1 ok 37 - keep_alive 3 ok 1 - CMP app CLI Mock connection # # Subtest: CMP app CLI Mock verification 1..39 Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:41873/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient /O=openssl_cmp -trusted trusted.crt -unprotected_errors => 0 ok 1 - default test cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2267:CMP warning: -recipient option argument starts with hyphen ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient -trusted trusted.crt -unprotected_errors => 1 ok 2 - recipient missing arg Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Skipping unknown recipient name attribute "ABC" cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:41873/pkix/ # CMP error: unknown object name # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient /O=openssl_cmp/ABC=123 -trusted trusted.crt -unprotected_errors => 0 ok 3 - unknown attribute in recipient name Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Missing '=' after RDN type string '/' in recipient name string cmp_main:../apps/cmp.c:2876:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient /O=openssl_cmp// -trusted trusted.crt -unprotected_errors => 1 ok 4 - wrong syntax in recipient name: trailing double '/' after value Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Missing '=' after RDN type string 'CDE' in recipient name string cmp_main:../apps/cmp.c:2876:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient /CDE -trusted trusted.crt -unprotected_errors => 1 ok 5 - wrong syntax in recipient name: missing '=' Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert 000003FF9D9F8720:error:06800097:asn1 encoding routines:ASN1_mbstring_ncopy:string too long:../crypto/asn1/a_mbstr.c:106:maxsize=2 cmp: Error adding recipient name attribute "/C=DEE" cmp_main:../apps/cmp.c:2876:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=ECC Issuing CA v10/OU=For test purpose only/O=CMPforOpenSSL/C=DEE' -trusted trusted.crt -unprotected_errors => 1 ok 6 - wrong syntax in recipient name: C too long Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:41873/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient /O=openssl_cmp -expect_sender /O=openssl_cmp -trusted trusted.crt -unprotected_errors => 0 ok 7 - config default with expected sender cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2267:CMP warning: -expect_sender option argument starts with hyphen ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient /O=openssl_cmp -expect_sender -trusted trusted.crt -unprotected_errors => 1 ok 8 - expected sender missing arg Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:41873/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: actual name in sender DN field = /O=openssl_cmp # CMP info: does not match expected sender = /CN=Sample Cert/OU=R&D/O=Company Ltd./L=Dublin 4/C=IE ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient /O=openssl_cmp -expect_sender '/CN=Sample Cert/OU=R&D/O=Company Ltd./L=Dublin 4/C=IE' -trusted trusted.crt -unprotected_errors => 1 ok 9 - wrong expected sender Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Skipping unknown expected sender name attribute "ABC" cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:41873/pkix/ # CMP error: unknown object name # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient /O=openssl_cmp -expect_sender /O=openssl_cmp/ABC=123 -trusted trusted.crt -unprotected_errors => 0 ok 10 - unknown attribute in expected sender Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:41873/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: actual name in sender DN field = /O=openssl_cmp # CMP info: does not match expected sender = /O=openssl_cmp/serialNumber=123 ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient /O=openssl_cmp -expect_sender /O=openssl_cmp/serialNumber=123 -trusted trusted.crt -unprotected_errors => 1 ok 11 - extra attribute in expected sender Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:41873/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: actual name in sender DN field = /O=openssl_cmp # CMP info: does not match expected sender = /CN=ECC Issuing CA v10/O=openssl_cmp ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient /O=openssl_cmp -expect_sender '/CN=ECC Issuing CA v10/O=openssl_cmp' -trusted trusted.crt -unprotected_errors => 1 ok 12 - double attribute in expected sender Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:41873/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: actual name in sender DN field = /O=openssl_cmp # CMP info: does not match expected sender = /CN=ECC Issuing CA v10/OU=For test purpose only/C=DE ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient /O=openssl_cmp -expect_sender '/CN=ECC Issuing CA v10/OU=For test purpose only/C=DE' -trusted trusted.crt -unprotected_errors => 1 ok 13 - missing attribute in expected sender Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Skipping unknown expected sender name attribute "//O" cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:41873/pkix/ # CMP error: unknown object name # CMP info: sending IR # CMP info: received IP # CMP info: actual name in sender DN field = /O=openssl_cmp # CMP info: does not match expected sender = ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient /O=openssl_cmp -expect_sender ///O=openssl_cmp -trusted trusted.crt -unprotected_errors => 1 ok 14 - bad syntax in expected sender name: leading double '/' Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Missing '=' after RDN type string '/' in expected sender name string cmp_main:../apps/cmp.c:2876:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient /O=openssl_cmp -expect_sender /O=openssl_cmp// -trusted trusted.crt -unprotected_errors => 1 ok 15 - bad syntax in expected sender name: trailing double '/' Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Missing '=' after RDN type string 'OCMPforOpenSSL' in expected sender name string cmp_main:../apps/cmp.c:2876:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient /O=openssl_cmp -expect_sender '/C=DE/CN=ECC Issuing CA v10/OU=For test purpose only/OCMPforOpenSSL' -trusted trusted.crt -unprotected_errors => 1 ok 16 - bad syntax in expected sender name: missing '=' Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: No value provided for expected sender name attribute "CN", skipped cmp: No value provided for expected sender name attribute "OU", skipped cmp: No value provided for expected sender name attribute "O", skipped cmp: No value provided for expected sender name attribute "C", skipped cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:41873/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: actual name in sender DN field = /O=openssl_cmp # CMP info: does not match expected sender = ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient /O=openssl_cmp -expect_sender /CN=/OU=/O=/C= -trusted trusted.crt -unprotected_errors => 1 ok 17 - expected sender empty attributes cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2263:CMP warning: -trusted option argument is empty string, resetting option # setup_verification_ctx:../apps/cmp.c:1165:CMP warning: -recipient option is ignored since -srvcert option is present # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:41873/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -srvcert server.crt -trusted "" -unprotected_errors => 0 ok 18 - explicit srvcert cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2263:CMP warning: -recipient option argument is empty string, resetting option # opt_str:../apps/cmp.c:2267:CMP warning: -srvcert option argument starts with hyphen ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient "" -srvcert -trusted trusted.crt -unprotected_errors => 1 ok 19 - srvcert missing arg cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2263:CMP warning: -recipient option argument is empty string, resetting option # opt_str:../apps/cmp.c:2263:CMP warning: -trusted option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:41873/pkix/ # CMP info: sending IR # CMP info: received IP # CMP warning: CMP message signature verification failed # CMP error: invalid padding # CMP error: padding check failed # CMP error: RSA lib # CMP error: EVP lib # CMP error: error validating signature: certificate # Subject: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=leaf # Issuer: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=subinterCA # Serial Number: # a4:4d:b0:32:9a:71:4a:8d # Validity # Not Before: Jul 2 13:19:49 2015 GMT # Not After : Jul 2 13:19:49 2035 GMT # X509v3 extensions: # X509v3 Basic Constraints: # CA:FALSE # X509v3 Subject Key Identifier: # 1C:1D:C4:FE:F1:25:46:21:19:4D:F5:84:EE:33:DA:E5:CF:B5:19:7F # X509v3 Authority Key Identifier: # E9:67:7D:10:74:C1:9A:AE:B8:4C:3F:09:3E:1C:70:15:DD:1F:1A:4F # CMP error: srvcert does not validate msg # CMP error: error validating protection ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient "" -srvcert signer.crt -trusted "" -unprotected_errors => 1 ok 20 - wrong srvcert Could not read directly trusted CMP server certificate from empty.txt Unable to load directly trusted CMP server certificate cmp_main:../apps/cmp.c:2876:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2263:CMP warning: -recipient option argument is empty string, resetting option # opt_str:../apps/cmp.c:2263:CMP warning: -trusted option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient "" -srvcert empty.txt -trusted "" -unprotected_errors => 1 ok 21 - srvcert is empty file Could not read directly trusted CMP server certificate from random.bin Unable to load directly trusted CMP server certificate cmp_main:../apps/cmp.c:2876:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2263:CMP warning: -recipient option argument is empty string, resetting option # opt_str:../apps/cmp.c:2263:CMP warning: -trusted option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient "" -srvcert random.bin -trusted "" -unprotected_errors => 1 ok 22 - srvcert random content cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_verification_ctx:../apps/cmp.c:1165:CMP warning: -recipient option is ignored since -srvcert option is present # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:41873/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient /O=openssl_cmp -srvcert server.crt -unprotected_errors => 0 ok 23 - no -trusted but srvcert Could not open file or uri for loading certs trusted by client from -unprotected_errors 000003FF9EE78720:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 000003FF9EE78720:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(-unprotected_errors) cmp_main:../apps/cmp.c:2876:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2267:CMP warning: -trusted option argument starts with hyphen ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient /O=openssl_cmp -trusted -unprotected_errors => 1 ok 24 - trusted missing arg Warning: certificate from 'signer.crt' with subject '/C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=leaf' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2263:CMP warning: -secret option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:41873/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: trying to verify msg signature with a valid cert that.. # CMP info: matches msg sender = /O=openssl_cmp # CMP info: while msg header does not contain senderKID # CMP info: trying first normal mode using trust store # CMP info: considering cert from extraCerts with.. # CMP info: subject = /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=subinterCA # CMP info: issuer = /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=interCA # CMP info: actual name in cert subject = /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=subinterCA # CMP info: does not match sender field = /O=openssl_cmp # CMP info: considering cert from extraCerts with.. # CMP info: subject = /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=interCA # CMP info: issuer = /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=rootCA # CMP info: actual name in cert subject = /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=interCA # CMP info: does not match sender field = /O=openssl_cmp # CMP warning: no acceptable cert in extraCerts # CMP info: considering cert from untrusted certs with.. # CMP info: subject = /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=subinterCA # CMP info: issuer = /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=interCA # CMP info: cert has already been checked # CMP info: considering cert from untrusted certs with.. # CMP info: subject = /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=interCA # CMP info: issuer = /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=rootCA # CMP info: cert has already been checked # CMP info: considering cert from certs in trusted store with.. # CMP info: subject = /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=leaf # CMP info: issuer = /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=subinterCA # CMP info: actual name in cert subject = /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=leaf # CMP info: does not match sender field = /O=openssl_cmp # CMP info: considering cert from certs in trusted store with.. # CMP info: subject = /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=subinterCA # CMP info: issuer = /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=interCA # CMP info: cert has already been checked # CMP info: considering cert from certs in trusted store with.. # CMP info: subject = /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=interCA # CMP info: issuer = /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=rootCA # CMP info: cert has already been checked # CMP error: no suitable sender cert:for msg sender name = /O=openssl_cmp # CMP error: error validating protection ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient /O=openssl_cmp -trusted signer.crt -unprotected_errors -secret "" -cert signer.crt -key signer.p12 -keypass 'pass:12345' => 1 ok 25 - wrong trusted cert Could not read any certs trusted by client from empty.txt cmp_main:../apps/cmp.c:2876:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient /O=openssl_cmp -trusted empty.txt -unprotected_errors => 1 ok 26 - trusted empty file Could not read any certs trusted by client from random.bin cmp_main:../apps/cmp.c:2876:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient /O=openssl_cmp -trusted random.bin -unprotected_errors => 1 ok 27 - trusted random file Could not open file or uri for loading certs trusted by client from idontexist 000003FF865F8720:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 000003FF865F8720:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(idontexist) cmp_main:../apps/cmp.c:2876:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient /O=openssl_cmp -trusted idontexist -unprotected_errors => 1 ok 28 - trusted file does not exist Could not open file or uri for loading certs of untrusted certificates from -unprotected_errors 000003FF93578720:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 000003FF93578720:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(-unprotected_errors) cmp_main:../apps/cmp.c:2876:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2267:CMP warning: -untrusted option argument starts with hyphen ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient /O=openssl_cmp -trusted trusted.crt -untrusted -unprotected_errors => 1 ok 29 - untrusted missing arg Could not read any untrusted certificates from empty.txt cmp_main:../apps/cmp.c:2876:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient /O=openssl_cmp -trusted trusted.crt -untrusted empty.txt -unprotected_errors => 1 ok 30 - untrusted empty file Could not read any untrusted certificates from random.bin cmp_main:../apps/cmp.c:2876:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient /O=openssl_cmp -trusted trusted.crt -untrusted random.bin -unprotected_errors => 1 ok 31 - untrusted random file Could not open file or uri for loading certs of untrusted certificates from idontexist 000003FF9E578720:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 000003FF9E578720:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(idontexist) cmp_main:../apps/cmp.c:2876:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient /O=openssl_cmp -trusted trusted.crt -untrusted idontexist -unprotected_errors => 1 ok 32 - untrusted file does not exist Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:41873/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient /O=openssl_cmp -trusted trusted.crt -ignore_keyusage -unprotected_errors => 0 ok 33 - ignore key usage cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient /O=openssl_cmp -trusted trusted.crt -unprotected_errors -ignore_keyusage 1 => 1 ok 34 - ignorekeyusage with parameter Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:41873/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient /O=openssl_cmp -trusted trusted.crt => 0 ok 35 - no unprotected errors - no errors cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient /O=openssl_cmp -trusted trusted.crt -unprotected_errors 123 => 1 ok 36 - unprotected_errors with parameter Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:41873/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 2 extra certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.extracerts.pem' # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient /O=openssl_cmp -trusted trusted.crt -unprotected_errors -extracertsout ../../../../build_shared/test-runs/test_cmp_http/test.extracerts.pem => 0 ok 37 - extracertsout cmp: Option -extracertsout needs a value cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient /O=openssl_cmp -trusted trusted.crt -unprotected_errors -extracertsout => 1 ok 38 - extracertsout no parameter cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient /O=openssl_cmp -trusted trusted.crt -unprotected_errors -extracertsout abc def => 1 ok 39 - extracertsout multiple arguments ok 2 - CMP app CLI Mock verification # # Subtest: CMP app CLI Mock credentials 1..38 Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sucessfully validated PBM-based CMP message protection CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sucessfully validated PBM-based CMP message protection CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2263:CMP warning: -ref option argument is empty string, resetting option # opt_str:../apps/cmp.c:2263:CMP warning: -expect_sender option argument is empty string, resetting option # setup_protection_ctx:../apps/cmp.c:1400:CMP warning: -cert and -key not used for protection since -secret is given # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:41873/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -ref "" -secret 'pass:test' -cert root.crt -key signer.p12 -keypass 'pass:12345' -server '127.0.0.1:41873' -expect_sender "" => 0 ok 1 - valid secret - wrong cert/key ignored cmp: Option -secret needs a value cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -secret => 1 ok 2 - secret missing arg Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP warning: verifying PBM-based CMP message protection failed CMP error: wrong pbm value CMP error: error validating protection CMP DEBUG: sending ERROR # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:41873/pkix/ # CMP info: sending IR # CMP info: received ERROR # CMP warning: verifying PBM-based CMP message protection failed # CMP error: wrong pbm value # CMP error: error validating protection ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -secret 'pass:wrong' => 1 ok 3 - wrong secret without ref Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP warning: verifying PBM-based CMP message protection failed CMP error: wrong pbm value CMP error: error validating protection CMP DEBUG: sending ERROR # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2263:CMP warning: -expect_sender option argument is empty string, resetting option # setup_protection_ctx:../apps/cmp.c:1400:CMP warning: -cert and -key not used for protection since -secret is given # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:41873/pkix/ # CMP info: sending IR # CMP info: received ERROR # CMP warning: verifying PBM-based CMP message protection failed # CMP error: wrong pbm value # CMP error: error validating protection ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -secret 'pass:wrong' -cert signer.crt -key signer.p12 -keypass 'pass:12345' -server '127.0.0.1:41873' -expect_sender "" => 1 ok 4 - wrong secret - correct cert cmp: Option -ref needs a value cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -ref => 1 ok 5 - ref missing arg Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2263:CMP warning: -ref option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:41873/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -ref "" -cert signer.crt -key signer.p12 -keypass 'pass:12345' => 0 ok 6 - empty ref but correct cert Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:41873/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -ref wrong -cert signer.crt -key signer.p12 -keypass 'pass:12345' => 0 ok 7 - wrong ref but correct cert Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2263:CMP warning: -secret option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:41873/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -secret "" -cert signer.crt -key signer.p12 -keypass 'pass:12345' => 0 ok 8 - valid cert and key and keypass cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2267:CMP warning: -cert option argument starts with hyphen ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert -key signer.p12 -keypass 'pass:12345' => 1 ok 9 - cert missing arg cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2267:CMP warning: -key option argument starts with hyphen ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key -keypass 'pass:12345' => 1 ok 10 - key missing arg cmp: Option -keypass needs a value cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass => 1 ok 11 - keypass missing arg Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert Could not read private key for CMP client certificate from signer.p12 000003FF91DF8720:error:16000071:STORE routines:try_pkcs12:error verifying pkcs12 mac:../crypto/store/store_result.c:582:empty password cmp_main:../apps/cmp.c:2876:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:' => 1 ok 12 - keypass empty string Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert Invalid password argument, missing ':' within the first 5 chars Error getting password for private key for CMP client certificate Trying plain input string (better precede with 'pass:') Invalid password argument, missing ':' within the first 5 chars Error getting password for CMP client certificate (optionally with chain) Trying plain input string (better precede with 'pass:') cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:41873/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 12345 => 0 ok 13 - keypass no prefix Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert Invalid password argument, starting with ":" Error getting password for private key for CMP client certificate Trying plain input string (better precede with 'pass:') Could not read private key for CMP client certificate from signer.p12 000003FFA7DF8720:error:16000071:STORE routines:try_pkcs12:error verifying pkcs12 mac:../crypto/store/store_result.c:582:maybe wrong password cmp_main:../apps/cmp.c:2876:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass ':12345' => 1 ok 14 - keypass prefix wrong Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert Could not read private key for CMP client certificate from signer.p12 000003FFBF678720:error:16000071:STORE routines:try_pkcs12:error verifying pkcs12 mac:../crypto/store/store_result.c:582:maybe wrong password cmp_main:../apps/cmp.c:2876:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:123456' => 1 ok 15 - wrong keypass Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert setup_protection_ctx:../apps/cmp.c:1383:CMP error: must give both -cert and -key options or neither cmp_main:../apps/cmp.c:2876:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -key signer.p12 -keypass 'pass:12345' => 1 ok 16 - no cert Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert setup_protection_ctx:../apps/cmp.c:1373:CMP error: must give -key or -secret unless -unprotected_requests is used cmp_main:../apps/cmp.c:2876:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -keypass 'pass:12345' => 1 ok 17 - no key Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert Could not read private key for CMP client certificate from signer.p12 000003FFBDEF8720:error:16000071:STORE routines:try_pkcs12:error verifying pkcs12 mac:../crypto/store/store_result.c:582:empty password cmp_main:../apps/cmp.c:2876:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 => 1 ok 18 - no keypass Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:41873/pkix/ # CMP error: key values mismatch # CMP error: cert and key do not match # CMP error: error protecting message # CMP error: error creating certreq ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert trusted.crt -key signer.p12 -keypass 'pass:12345' => 1 ok 19 - wrong cert Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert Could not open file or uri for loading CMP client certificate (optionally with chain) from idontexist 000003FFB82F8720:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 000003FFB82F8720:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(idontexist) cmp_main:../apps/cmp.c:2876:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert idontexist -key signer.p12 -keypass 'pass:12345' => 1 ok 20 - cert file does not exist Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert Could not read CMP client certificate (optionally with chain) from random.bin cmp_main:../apps/cmp.c:2876:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert random.bin -key signer.p12 -keypass 'pass:12345' => 1 ok 21 - cert file random content Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert Could not read CMP client certificate (optionally with chain) from empty.txt cmp_main:../apps/cmp.c:2876:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert empty.txt -key signer.p12 -keypass 'pass:12345' => 1 ok 22 - empty cert file Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert Could not read private key for CMP client certificate from random.bin cmp_main:../apps/cmp.c:2876:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key random.bin -keypass 'pass:12345' => 1 ok 23 - key file random content Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert Could not read private key for CMP client certificate from signer.p12 000003FFB8C78720:error:16000071:STORE routines:try_pkcs12:error verifying pkcs12 mac:../crypto/store/store_result.c:582:maybe wrong password cmp_main:../apps/cmp.c:2876:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'file:random.bin' => 1 ok 24 - random keypass file Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:41873/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' -extracerts issuing.crt => 0 ok 25 - correct extraCerts Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert Warning: certificate from 'big_issuing.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert Warning: certificate from 'big_issuing.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert Warning: certificate from 'big_issuing.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert Warning: certificate from 'big_issuing.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert Warning: certificate from 'big_issuing.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert Warning: certificate from 'big_issuing.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert Warning: certificate from 'big_issuing.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert Warning: certificate from 'big_issuing.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert Warning: certificate from 'big_issuing.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert Warning: certificate from 'big_issuing.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:41873/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' -extracerts big_issuing.crt => 0 ok 26 - extracerts big file cmp: Option -extracerts needs a value cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' -extracerts => 1 ok 27 - extracerts missing arg Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert Could not read any extra certificates for CMP from empty.txt cmp_main:../apps/cmp.c:2876:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' -extracerts empty.txt => 1 ok 28 - extracerts empty file Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert Could not read any extra certificates for CMP from random.bin cmp_main:../apps/cmp.c:2876:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' -extracerts random.bin => 1 ok 29 - extracerts random content Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert Could not open file or uri for loading certs of extra certificates for CMP from idontexist 000003FF9C278720:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 000003FF9C278720:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(idontexist) cmp_main:../apps/cmp.c:2876:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' -extracerts idontexist => 1 ok 30 - extracerts file does not exist Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:41873/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' => 0 ok 31 - default sha256 Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:41873/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' -digest sha256 => 0 ok 32 - digest sha256 Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:41873/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' -digest sha512 => 0 ok 33 - digest sha512 cmp: Option -digest needs a value cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' -digest => 1 ok 34 - digest missing arg Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert setup_protection_ctx:../apps/cmp.c:1463:CMP error: digest algorithm name not recognized: 'idontexist' cmp_main:../apps/cmp.c:2876:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' -digest idontexist => 1 ok 35 - digest non-existing Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert setup_protection_ctx:../apps/cmp.c:1468:CMP error: digest algorithm name not supported: 'md2' cmp_main:../apps/cmp.c:2876:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # CMP error: unsupported:Global default library context, Algorithm (MD2 : 0), Properties () # CMP error: unsupported algorithm ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' -digest md2 => 1 ok 36 - digest obsolete Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert setup_protection_ctx:../apps/cmp.c:1463:CMP error: digest algorithm name not recognized: 'sha256 sha512' cmp_main:../apps/cmp.c:2876:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' -digest 'sha256 sha512' => 1 ok 37 - multiple digests Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP error: missing protection CMP DEBUG: sending ERROR # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2263:CMP warning: -cert option argument is empty string, resetting option # opt_str:../apps/cmp.c:2263:CMP warning: -key option argument is empty string, resetting option # opt_str:../apps/cmp.c:2263:CMP warning: -keypass option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:41873/pkix/ # CMP info: sending IR # CMP info: received ERROR # CMP error: received error:PKIStatus: rejection; PKIFailureInfo: badRequest; StatusString: "missing protection"; errorCode: 1D00008F; errorDetails: CMP routines, missing protection ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert "" -key "" -keypass "" -unprotected_requests => 1 ok 38 - unprotected request ok 3 - CMP app CLI Mock credentials # # Subtest: CMP app CLI Mock commands 1..50 Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:41873/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir => 0 ok 1 - minimum options transform_opts:../apps/cmp.c:965:CMP error: no cmp command to execute cmp_main:../apps/cmp.c:2876:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 => 1 ok 2 - no cmd cmp: Option -cmd needs a value cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd => 1 ok 3 - cmd missing arg transform_opts:../apps/cmp.c:961:CMP error: unknown cmp command 'abc' cmp_main:../apps/cmp.c:2876:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd abc => 1 ok 4 - cmd undefined transform_opts:../apps/cmp.c:961:CMP error: unknown cmp command 'i' cmp_main:../apps/cmp.c:2876:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd i => 1 ok 5 - cmd incomplete Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:41873/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir => 0 ok 6 - no cacertsout Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:41873/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 CA certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cacerts.pem' # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -cacertsout ../../../../build_shared/test-runs/test_cmp_http/test.cacerts.pem => 0 ok 7 - cacertsout given cmp: Option -cacertsout needs a value cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -cacertsout => 1 ok 8 - cacertsout missing arg Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CR CMP DEBUG: validating CMP message CMP DEBUG: sending CP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:41873/pkix/ # CMP info: sending CR # CMP info: received CP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr => 0 ok 9 - --- get certificate for revocation ---- Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received RR CMP DEBUG: validating CMP message CMP DEBUG: sending RP # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1521:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given # setup_request_ctx:../apps/cmp.c:1533:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' # setup_request_ctx:../apps/cmp.c:1571:CMP warning: -newkey option is ignored for 'p10cr' and 'rr' commands # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:41873/pkix/ # CMP info: sending RR # CMP info: received RP # CMP info: revocation accepted (PKIStatus=accepted) ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -revreason 0 => 0 ok 10 - revreason unspecified Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CR CMP DEBUG: validating CMP message CMP DEBUG: sending CP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:41873/pkix/ # CMP info: sending CR # CMP info: received CP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr => 0 ok 11 - --- get certificate for revocation ---- Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received RR CMP DEBUG: validating CMP message CMP DEBUG: sending RP # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1521:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given # setup_request_ctx:../apps/cmp.c:1533:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' # setup_request_ctx:../apps/cmp.c:1571:CMP warning: -newkey option is ignored for 'p10cr' and 'rr' commands # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:41873/pkix/ # CMP info: sending RR # CMP info: received RP # CMP info: revocation accepted (PKIStatus=accepted) ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -revreason 1 => 0 ok 12 - revreason keyCompromise Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CR CMP DEBUG: validating CMP message CMP DEBUG: sending CP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:41873/pkix/ # CMP info: sending CR # CMP info: received CP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr => 0 ok 13 - --- get certificate for revocation ---- Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received RR CMP DEBUG: validating CMP message CMP DEBUG: sending RP # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1521:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given # setup_request_ctx:../apps/cmp.c:1533:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' # setup_request_ctx:../apps/cmp.c:1571:CMP warning: -newkey option is ignored for 'p10cr' and 'rr' commands # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:41873/pkix/ # CMP info: sending RR # CMP info: received RP # CMP info: revocation accepted (PKIStatus=accepted) ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -revreason 2 => 0 ok 14 - revreason CACompromise Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CR CMP DEBUG: validating CMP message CMP DEBUG: sending CP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:41873/pkix/ # CMP info: sending CR # CMP info: received CP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr => 0 ok 15 - --- get certificate for revocation ---- Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received RR CMP DEBUG: validating CMP message CMP DEBUG: sending RP # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1521:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given # setup_request_ctx:../apps/cmp.c:1533:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' # setup_request_ctx:../apps/cmp.c:1571:CMP warning: -newkey option is ignored for 'p10cr' and 'rr' commands # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:41873/pkix/ # CMP info: sending RR # CMP info: received RP # CMP info: revocation accepted (PKIStatus=accepted) ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -revreason 3 => 0 ok 16 - revreason affiliationChanged Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CR CMP DEBUG: validating CMP message CMP DEBUG: sending CP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:41873/pkix/ # CMP info: sending CR # CMP info: received CP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr => 0 ok 17 - --- get certificate for revocation ---- Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received RR CMP DEBUG: validating CMP message CMP DEBUG: sending RP # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1521:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given # setup_request_ctx:../apps/cmp.c:1533:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' # setup_request_ctx:../apps/cmp.c:1571:CMP warning: -newkey option is ignored for 'p10cr' and 'rr' commands # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:41873/pkix/ # CMP info: sending RR # CMP info: received RP # CMP info: revocation accepted (PKIStatus=accepted) ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -revreason 4 => 0 ok 18 - revreason superseded Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CR CMP DEBUG: validating CMP message CMP DEBUG: sending CP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:41873/pkix/ # CMP info: sending CR # CMP info: received CP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr => 0 ok 19 - --- get certificate for revocation ---- Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received RR CMP DEBUG: validating CMP message CMP DEBUG: sending RP # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1521:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given # setup_request_ctx:../apps/cmp.c:1533:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' # setup_request_ctx:../apps/cmp.c:1571:CMP warning: -newkey option is ignored for 'p10cr' and 'rr' commands # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:41873/pkix/ # CMP info: sending RR # CMP info: received RP # CMP info: revocation accepted (PKIStatus=accepted) ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -revreason 5 => 0 ok 20 - revreason cessationOfOperation Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CR CMP DEBUG: validating CMP message CMP DEBUG: sending CP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:41873/pkix/ # CMP info: sending CR # CMP info: received CP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr => 0 ok 21 - --- get certificate for revocation ---- Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received RR CMP DEBUG: validating CMP message CMP DEBUG: sending RP # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1521:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given # setup_request_ctx:../apps/cmp.c:1533:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' # setup_request_ctx:../apps/cmp.c:1571:CMP warning: -newkey option is ignored for 'p10cr' and 'rr' commands # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:41873/pkix/ # CMP info: sending RR # CMP info: received RP # CMP info: revocation accepted (PKIStatus=accepted) ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -revreason 6 => 0 ok 22 - revreason certificateHold Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received RR CMP DEBUG: validating CMP message CMP DEBUG: sending RP # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1521:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given # setup_request_ctx:../apps/cmp.c:1533:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' # setup_request_ctx:../apps/cmp.c:1571:CMP warning: -newkey option is ignored for 'p10cr' and 'rr' commands # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:41873/pkix/ # CMP info: sending RR # CMP info: received RP # CMP info: revocation accepted (PKIStatus=accepted) ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -revreason 8 => 0 ok 23 - revreason removeFromCRL get_opts:../apps/cmp.c:2487:CMP error: invalid revreason. Valid values are -1 .. 6, 8 .. 10 cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -revreason 7 => 1 ok 24 - revreason 7 (invalid) Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CR CMP DEBUG: validating CMP message CMP DEBUG: sending CP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:41873/pkix/ # CMP info: sending CR # CMP info: received CP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr => 0 ok 25 - --- get certificate for revocation ---- Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received RR CMP DEBUG: validating CMP message CMP DEBUG: sending RP # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1521:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given # setup_request_ctx:../apps/cmp.c:1533:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' # setup_request_ctx:../apps/cmp.c:1571:CMP warning: -newkey option is ignored for 'p10cr' and 'rr' commands # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:41873/pkix/ # CMP info: sending RR # CMP info: received RP # CMP info: revocation accepted (PKIStatus=accepted) ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -revreason 9 => 0 ok 26 - revreason priviligeWithdrawn Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CR CMP DEBUG: validating CMP message CMP DEBUG: sending CP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:41873/pkix/ # CMP info: sending CR # CMP info: received CP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr => 0 ok 27 - --- get certificate for revocation ---- Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received RR CMP DEBUG: validating CMP message CMP DEBUG: sending RP # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1521:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given # setup_request_ctx:../apps/cmp.c:1533:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' # setup_request_ctx:../apps/cmp.c:1571:CMP warning: -newkey option is ignored for 'p10cr' and 'rr' commands # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:41873/pkix/ # CMP info: sending RR # CMP info: received RP # CMP info: revocation accepted (PKIStatus=accepted) ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -revreason 10 => 0 ok 28 - revreason AACompromise Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CR CMP DEBUG: validating CMP message CMP DEBUG: sending CP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:41873/pkix/ # CMP info: sending CR # CMP info: received CP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr => 0 ok 29 - --- get certificate for revocation ---- Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received RR CMP DEBUG: validating CMP message CMP DEBUG: sending RP # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1521:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given # setup_request_ctx:../apps/cmp.c:1533:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' # setup_request_ctx:../apps/cmp.c:1571:CMP warning: -newkey option is ignored for 'p10cr' and 'rr' commands # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:41873/pkix/ # CMP info: sending RR # CMP info: received RP # CMP info: revocation accepted (PKIStatus=accepted) ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd rr -revreason 0 -csr csr.pem => 0 ok 30 - --- use csr for revocation ---- Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CR CMP DEBUG: validating CMP message CMP DEBUG: sending CP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:41873/pkix/ # CMP info: sending CR # CMP info: received CP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr => 0 ok 31 - --- get certificate for revocation ---- Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert setup_request_ctx:../apps/cmp.c:1550:CMP error: missing -oldcert for certificate to be revoked and no -csr given cmp_main:../apps/cmp.c:2876:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1521:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given # setup_request_ctx:../apps/cmp.c:1533:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd rr => 1 ok 32 - without oldcert Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert Could not open file or uri for loading certificate to be revoked from idontexist 000003FF84B78720:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 000003FF84B78720:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(idontexist) Unable to load certificate to be revoked cmp_main:../apps/cmp.c:2876:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1521:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given # setup_request_ctx:../apps/cmp.c:1533:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' # setup_request_ctx:../apps/cmp.c:1571:CMP warning: -newkey option is ignored for 'p10cr' and 'rr' commands ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert idontexist => 1 ok 33 - oldcert file nonexistent Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert Could not read certificate to be revoked from empty.txt Unable to load certificate to be revoked cmp_main:../apps/cmp.c:2876:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1521:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given # setup_request_ctx:../apps/cmp.c:1533:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' # setup_request_ctx:../apps/cmp.c:1571:CMP warning: -newkey option is ignored for 'p10cr' and 'rr' commands ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert empty.txt => 1 ok 34 - empty oldcert file Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received RR CMP DEBUG: validating CMP message CMP error: request not accepted:wrong certificate to revoke CMP DEBUG: sending ERROR # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1521:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given # setup_request_ctx:../apps/cmp.c:1533:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' # setup_request_ctx:../apps/cmp.c:1571:CMP warning: -newkey option is ignored for 'p10cr' and 'rr' commands # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:41873/pkix/ # CMP info: sending RR # CMP info: received ERROR # CMP error: received error:PKIStatus: rejection; PKIFailureInfo: badRequest; StatusString: "request not accepted"; errorCode: 1D000095; errorDetails: CMP routines, request not accepted, wrong certificate to revoke ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert trusted.crt -revreason 0 => 1 ok 35 - oldcert and key do not match get_opts:../apps/cmp.c:2487:CMP error: invalid revreason. Valid values are -1 .. 6, 8 .. 10 cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -revreason 11 => 1 ok 36 - revreason 11 (invalid) cmp: Can't parse "abc" as a number cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -revreason abc => 1 ok 37 - revreason string cmp: Value "010000000000000000000" outside integer range cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -revreason 010000000000000000000 => 1 ok 38 - revreason out of integer range Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:41873/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -infotype signKeyPairTypes => 0 ok 39 - ir + infotype cmp: Option -infotype needs a value cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd genm -infotype => 1 ok 40 - genm with missing infotype value setup_client_ctx:../apps/cmp.c:1876:CMP error: unknown OID name in -infotype option cmp_main:../apps/cmp.c:2876:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd genm -infotype asdf => 1 ok 41 - genm with invalid infotype value Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CR CMP DEBUG: validating CMP message CMP DEBUG: sending CP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:41873/pkix/ # CMP info: sending CR # CMP info: received CP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr -cert signer.crt -key signer.p12 -keypass 'pass:12345' -geninfo '1.2.3:int:987' => 0 ok 42 - geninfo cmp: Option -geninfo needs a value cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr -cert signer.crt -key signer.p12 -keypass 'pass:12345' -geninfo => 1 ok 43 - geninfo missing argument Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert handle_opt_geninfo:../apps/cmp.c:1762:CMP error: cannot parse OID in -geninfo option cmp_main:../apps/cmp.c:2876:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # CMP error: first num too large ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr -cert signer.crt -key signer.p12 -keypass 'pass:12345' -geninfo '.1.2.3:int:987' => 1 ok 44 - geninfo bad syntax: leading '.' Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert handle_opt_geninfo:../apps/cmp.c:1749:CMP error: missing 'int:' in -geninfo option cmp_main:../apps/cmp.c:2876:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr -cert signer.crt -key signer.p12 -keypass 'pass:12345' -geninfo '1.2.3:int987' => 1 ok 45 - geninfo bad syntax: missing ':' Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert handle_opt_geninfo:../apps/cmp.c:1756:CMP error: cannot parse int in -geninfo option cmp_main:../apps/cmp.c:2876:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr -cert signer.crt -key signer.p12 -keypass 'pass:12345' -geninfo '1.2.3:int::987' => 1 ok 46 - geninfo bad syntax: double ':' Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert handle_opt_geninfo:../apps/cmp.c:1742:CMP error: missing ':' in -geninfo option cmp_main:../apps/cmp.c:2876:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr -cert signer.crt -key signer.p12 -keypass 'pass:12345' -geninfo 1.2.3 => 1 ok 47 - geninfo bad syntax: missing ':int' Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:41873/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -reqout '../../../../build_shared/test-runs/test_cmp_http/req1.der ../../../../build_shared/test-runs/test_cmp_http/req2.der' -rspout '../../../../build_shared/test-runs/test_cmp_http/rsp1.der ../../../../build_shared/test-runs/test_cmp_http/rsp2.der' => 0 ok 48 - reqout+rspout Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:41873/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -reqin '../../../../build_shared/test-runs/test_cmp_http/req1.der ../../../../build_shared/test-runs/test_cmp_http/req2.der' => 0 ok 49 - reqin Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # cmp_main:../apps/cmp.c:2869:CMP warning: ignoring -server option since -rspin is given # setup_client_ctx:../apps/cmp.c:1828:CMP warning: ignoring -no_proxy option since -server is not given # setup_client_ctx:../apps/cmp.c:1955:CMP info: will not contact any server since -rspin is given # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -rspin '../../../../build_shared/test-runs/test_cmp_http/rsp1.der ../../../../build_shared/test-runs/test_cmp_http/rsp2.der' => 0 ok 50 - rspin ok 4 - CMP app CLI Mock commands # # Subtest: CMP app CLI Mock enrollment 1..90 Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:41873/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_newkey.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkey.pem -out_trusted root.crt => 0 ok 1 - newkey cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2267:CMP warning: -newkey option argument starts with hyphen ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkey1.pem -out_trusted root.crt => 1 ok 2 - newkey missing arg Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert Could not open file or uri for loading fallback public key for cert to be enrolled from dir/ 000003FFABF78720:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 000003FFABF78720:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(dir/) cmp_main:../apps/cmp.c:2876:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey dir/ -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkey2.pem -out_trusted root.crt => 1 ok 3 - newkey is directory cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey abc def -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkey3.pem -out_trusted root.crt => 1 ok 4 - newkey too many parameters Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert Could not open file or uri for loading fallback public key for cert to be enrolled from test.RSA2048.pem 000003FF9BF78720:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 000003FF9BF78720:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(test.RSA2048.pem) cmp_main:../apps/cmp.c:2876:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey test.RSA2048.pem -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkey4.pem -out_trusted root.crt => 1 ok 5 - newkey is an RSA key Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:41873/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_newkeypass.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new_pass_12345.key -newkeypass 'pass:12345' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkeypass.pem -out_trusted root.crt => 0 ok 6 - newkeypass Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:41873/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_newkeypass_file.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new_pass_12345.key -newkeypass 'file:12345.txt' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkeypass_file.pem -out_trusted root.crt => 0 ok 7 - read newkeypass from file Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:41873/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_newkeypass_no_prefix.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new_pass_12345.key -newkeypass 12345 -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkeypass_no_prefix.pem -out_trusted root.crt => 0 ok 8 - newkeypass no prefix Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert Could not read fallback public key for cert to be enrolled from new_pass_12345.key 000003FFA75F8720:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151: 000003FFA75F8720:error:1C800064:Provider routines:ossl_cipher_unpadblock:bad decrypt:../providers/implementations/ciphers/ciphercommon_block.c:124: 000003FFA75F8720:error:11800074:PKCS12 routines:PKCS12_pbe_crypt_ex:pkcs12 cipherfinal error:../crypto/pkcs12/p12_decr.c:86:empty password cmp_main:../apps/cmp.c:2876:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new_pass_12345.key -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkeypass1.pem -out_trusted root.crt => 1 ok 9 - no newkeypass cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2267:CMP warning: -newkeypass option argument starts with hyphen ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new_pass_12345.key -newkeypass -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkeypass2.pem -out_trusted root.crt => 1 ok 10 - missing newkeypass parameter Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert Could not read fallback public key for cert to be enrolled from new_pass_12345.key 000003FFBA378720:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151: 000003FFBA378720:error:1C800064:Provider routines:ossl_cipher_unpadblock:bad decrypt:../providers/implementations/ciphers/ciphercommon_block.c:124: 000003FFBA378720:error:11800074:PKCS12 routines:PKCS12_pbe_crypt_ex:pkcs12 cipherfinal error:../crypto/pkcs12/p12_decr.c:86:maybe wrong password cmp_main:../apps/cmp.c:2876:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new_pass_12345.key -newkeypass pass -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkeypass3.pem -out_trusted root.crt => 1 ok 11 - colon missing and no passwd Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert Could not read fallback public key for cert to be enrolled from new_pass_12345.key 000003FF99878720:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151: 000003FF99878720:error:1C800064:Provider routines:ossl_cipher_unpadblock:bad decrypt:../providers/implementations/ciphers/ciphercommon_block.c:124: 000003FF99878720:error:11800074:PKCS12 routines:PKCS12_pbe_crypt_ex:pkcs12 cipherfinal error:../crypto/pkcs12/p12_decr.c:86:maybe wrong password cmp_main:../apps/cmp.c:2876:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new_pass_12345.key -newkeypass 'pass::12345' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkeypass4.pem -out_trusted root.crt => 1 ok 12 - newkeypass double colon Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert Could not read fallback public key for cert to be enrolled from new_pass_12345.key 000003FF8BD78720:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151: 000003FF8BD78720:error:1C800064:Provider routines:ossl_cipher_unpadblock:bad decrypt:../providers/implementations/ciphers/ciphercommon_block.c:124: 000003FF8BD78720:error:11800074:PKCS12 routines:PKCS12_pbe_crypt_ex:pkcs12 cipherfinal error:../crypto/pkcs12/p12_decr.c:86:maybe wrong password cmp_main:../apps/cmp.c:2876:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new_pass_12345.key -newkeypass 'pass:12345:12345' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkeypass5.pem -out_trusted root.crt => 1 ok 13 - newkeypass double passwd Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert Could not read fallback public key for cert to be enrolled from new_pass_12345.key 000003FFB0BF8720:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151: 000003FFB0BF8720:error:1C800064:Provider routines:ossl_cipher_unpadblock:bad decrypt:../providers/implementations/ciphers/ciphercommon_block.c:124: 000003FFB0BF8720:error:11800074:PKCS12 routines:PKCS12_pbe_crypt_ex:pkcs12 cipherfinal error:../crypto/pkcs12/p12_decr.c:86:maybe wrong password cmp_main:../apps/cmp.c:2876:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new_pass_12345.key -newkeypass 'file:random.bin' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkeypass6.pem -out_trusted root.crt => 1 ok 14 - newkeypass wrongfile Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert Could not open file or uri for loading fallback public key for cert to be enrolled from cmp --help 000003FF9DC78720:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 000003FF9DC78720:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(cmp --help) cmp_main:../apps/cmp.c:2876:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey 'cmp --help' -newkeypass 'pass:wrong' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkeypass7.pem -out_trusted root.crt => 1 ok 15 - wrong password for encrypted pem Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:41873/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_newkeypass_ignored.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass abcdefghijklmnop -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkeypass_ignored.pem -out_trusted root.crt => 0 ok 16 - newkeypass ignored Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert Could not read fallback public key for cert to be enrolled from new_pass_12345.key 000003FF88BF8720:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151: 000003FF88BF8720:error:1C800064:Provider routines:ossl_cipher_unpadblock:bad decrypt:../providers/implementations/ciphers/ciphercommon_block.c:124: 000003FF88BF8720:error:11800074:PKCS12 routines:PKCS12_pbe_crypt_ex:pkcs12 cipherfinal error:../crypto/pkcs12/p12_decr.c:86:maybe wrong password cmp_main:../apps/cmp.c:2876:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new_pass_12345.key -newkeypass 'fp:4' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkeypass8.pem -out_trusted root.crt => 1 ok 17 - newkeypass invalid cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2267:CMP warning: -subject option argument starts with hyphen ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -subject -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_subject1.pem -out_trusted root.crt => 1 ok 18 - subject argument missing Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:41873/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_issuer.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -issuer /O=openssl_cmp -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_issuer.pem -out_trusted root.crt => 0 ok 19 - issuer cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2267:CMP warning: -issuer option argument starts with hyphen ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -issuer -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_issuer1.pem -out_trusted root.crt => 1 ok 20 - issuer missing arg Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:41873/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_days.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -days 1 -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_days.pem -out_trusted root.crt => 0 ok 21 - days 1 Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:41873/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_days_zero.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -days 0 -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_days_zero.pem -out_trusted root.crt => 0 ok 22 - days 0 Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:41873/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_days_far_future.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -days 36500 -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_days_far_future.pem -out_trusted root.crt => 0 ok 23 - days 365*100 beyond 2038 cmp: Can't parse "-certout" as a number cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -days -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_days1.pem -out_trusted root.crt => 1 ok 24 - days missing arg cmp: Negative number "-10" for option -days cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -days -10 -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_days2.pem -out_trusted root.crt => 1 ok 25 - days negative cmp: Can't parse "1.5" as a number cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -days 1.5 -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_days3.pem -out_trusted root.crt => 1 ok 26 - days no not integer cmp: Can't parse "0x10000000000000000" as a hexadecimal number cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -days 0x10000000000000000 -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_days4.pem -out_trusted root.crt => 1 ok 27 - days out of range Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:41873/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_reqexts.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -reqexts reqexts -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_reqexts.pem -out_trusted root.crt => 0 ok 28 - reqexts cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2267:CMP warning: -reqexts option argument starts with hyphen ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -reqexts -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_reqexts1.pem -out_trusted root.crt => 1 ok 29 - reqexts missing arg Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert setup_request_ctx:../apps/cmp.c:1632:CMP error: cannot load certificate request extension section 'invalid' cmp_main:../apps/cmp.c:2876:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -reqexts invalid -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_reqexts2.pem -out_trusted root.crt => 1 ok 30 - reqexts non-exisitng section Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert setup_request_ctx:../apps/cmp.c:1632:CMP error: cannot load certificate request extension section 'reqexts_invalidkey' cmp_main:../apps/cmp.c:2876:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # CMP error: unsupported option:name=DNS__3 # CMP error: error in extension:section=reqexts_invalidkey, name=subjectAltName, value=@alt_names_3 ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -reqexts reqexts_invalidkey -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_reqexts3.pem -out_trusted root.crt => 1 ok 31 - reqexts malformed section Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert setup_request_ctx:../apps/cmp.c:1648:CMP error: cannot have Subject Alternative Names both via -reqexts and via -sans cmp_main:../apps/cmp.c:2876:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -reqexts reqexts -sans localhost -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_reqexts4.pem -out_trusted root.crt => 1 ok 32 - reqexts and sans Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:41873/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_sans_dns.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -sans localhost -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_sans_dns.pem -out_trusted root.crt => 0 ok 33 - sans 1 dns Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:41873/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_sans_dns_critical.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -sans 'localhost critical' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_sans_dns_critical.pem -out_trusted root.crt => 0 ok 34 - sans 1 dns critical Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:41873/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_sans_critical.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -sans critical -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_sans_critical.pem -out_trusted root.crt => 0 ok 35 - sans critical Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:41873/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_sans_two_dns.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -sans 'localhost test' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_sans_two_dns.pem -out_trusted root.crt => 0 ok 36 - sans 2 dns Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:41873/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_sans_dns_ip.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -sans 'localhost 127.0.0.1' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_sans_dns_ip.pem -out_trusted root.crt => 0 ok 37 - sans 1 dns 1 ip Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:41873/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_sans_two_ip.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -sans '127.0.0.1 1.2.3.4' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_sans_two_ip.pem -out_trusted root.crt => 0 ok 38 - sans 2 ip Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:41873/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_sans_uri.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -sans 'https://www.sample.com' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_sans_uri.pem -out_trusted root.crt => 0 ok 39 - sans 1 uri Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1656:CMP warning: -opt_san_nodefault has no effect when -sans is used # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:41873/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_sans_nodefault.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -sans '127.0.0.1 1.2.3.4' -san_nodefault -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_sans_nodefault.pem -out_trusted root.crt => 0 ok 40 - san_nodefault Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:41873/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_sans_default.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -sans '127.0.0.1 1.2.3.4' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_sans_default.pem -out_trusted root.crt -oldcert ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkey.pem => 0 ok 41 - san default via oldcert Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:41873/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_popo.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -popo 1 -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_popo.pem -out_trusted root.crt => 0 ok 42 - popo SIGNATURE Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP error: popo raverified not accepted CMP DEBUG: sending IP # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:41873/pkix/ # CMP info: sending IR # CMP info: received IP # CMP error: received "rejection" status rather than cert # CMP error: request rejected by server:PKIStatus: rejection; PKIFailureInfo: badPOP; StatusString: "popo raverified not accepted"; cannot extract certificate from response ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -popo 0 -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_popo1.pem -out_trusted root.crt => 1 ok 43 - popo RAVERIFIED cmp: Can't parse "-certout" as a number cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -popo -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_popo2.pem -out_trusted root.crt => 1 ok 44 - popo missing arg get_opts:../apps/cmp.c:2457:CMP error: invalid popo spec. Valid values are -1 .. 2 cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -popo 3 -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_popo3.pem -out_trusted root.crt => 1 ok 45 - popo too large get_opts:../apps/cmp.c:2457:CMP error: invalid popo spec. Valid values are -1 .. 2 cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -popo -3 -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_popo4.pem -out_trusted root.crt => 1 ok 46 - popo too small Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP error: popo missing CMP DEBUG: sending IP # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:41873/pkix/ # CMP info: sending IR # CMP info: received IP # CMP error: received "rejection" status rather than cert # CMP error: request rejected by server:PKIStatus: rejection; PKIFailureInfo: badPOP; StatusString: "popo missing"; cannot extract certificate from response ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -popo -1 -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_popo5.pem -out_trusted root.crt => 1 ok 47 - popo NONE Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP error: unsupported popo method CMP DEBUG: sending IP # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:41873/pkix/ # CMP info: sending IR # CMP info: received IP # CMP error: received "rejection" status rather than cert # CMP error: request rejected by server:PKIStatus: rejection; PKIFailureInfo: badPOP; StatusString: "unsupported popo method"; cannot extract certificate from response ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -popo 2 -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_popo6.pem -out_trusted root.crt => 1 ok 48 - popo KEYENC not supported Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:41873/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_implicit.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -implicit_confirm -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_implicit.pem -out_trusted root.crt => 0 ok 49 - implicit_confirm cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -implicit_confirm abc -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_implicit1.pem -out_trusted root.crt => 1 ok 50 - implicit_confirm with parameter Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:41873/pkix/ # CMP info: sending IR # CMP info: received IP # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_disable.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -disable_confirm -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_disable.pem -out_trusted root.crt => 0 ok 51 - disable_confirm cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -disable_confirm abc -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_disable1.pem -out_trusted root.crt => 1 ok 52 - disable_confirm with parameter Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert setup_request_ctx:../apps/cmp.c:1506:CMP error: -certout not given, nowhere to save newly enrolled certificate cmp_main:../apps/cmp.c:2876:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2263:CMP warning: -certout option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout "" -out_trusted root.crt => 1 ok 53 - no certout cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2267:CMP warning: -certout option argument starts with hyphen ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout -out_trusted root.crt => 1 ok 54 - certout missing arg cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout abc def -out_trusted root.crt => 1 ok 55 - certout too many parameters Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:41873/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_out_trusted.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_out_trusted.pem => 0 ok 56 - no out_trusted Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert Warning: certificate from 'big_root.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert Warning: certificate from 'big_root.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert Warning: certificate from 'big_root.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert Warning: certificate from 'big_root.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert Warning: certificate from 'big_root.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert Warning: certificate from 'big_root.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert Warning: certificate from 'big_root.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert Warning: certificate from 'big_root.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert Warning: certificate from 'big_root.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert Warning: certificate from 'big_root.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:41873/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_out_trusted_big.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_out_trusted_big.pem -out_trusted big_root.crt => 0 ok 57 - out_trusted bigcert cmp: Option -out_trusted needs a value cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_out_trusted1.pem -out_trusted => 1 ok 58 - out_trusted missing arg Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert Could not open file or uri for loading trusted certs for verifying newly enrolled cert from dir/ 000003FF9ACF8720:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 000003FF9ACF8720:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(dir/) cmp_main:../apps/cmp.c:2876:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_out_trusted2.pem -out_trusted dir/ => 1 ok 59 - out_trusted is directory cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_out_trusted3.pem -out_trusted abc def => 1 ok 60 - out_trusted too many parameters Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert Could not read any trusted certs for verifying newly enrolled cert from empty.txt cmp_main:../apps/cmp.c:2876:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_out_trusted4.pem -out_trusted empty.txt => 1 ok 61 - out_trusted empty certificate file Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert Could not open file or uri for loading trusted certs for verifying newly enrolled cert from root_expired.crt 000003FF99978720:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 000003FF99978720:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(root_expired.crt) cmp_main:../apps/cmp.c:2876:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_out_trusted5.pem -out_trusted root_expired.crt => 1 ok 62 - out_trusted expired ca certificate Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert Warning: certificate from 'signer.crt' with subject '/C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=leaf' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:41873/pkix/ # CMP info: sending IR # CMP info: received IP # CMP error: failed building chain for newly enrolled cert # CMP error: rejecting newly enrolled cert with subject: /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=leaf # CMP error: certificate verification failed:Certificate verification at depth = 2 error = 2 (unable to get issuer certificate) # Failure for: # certificate # Subject: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=interCA # Issuer: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=rootCA # Serial Number: # d9:e8:5a:52:e5:12:c4:e0 # Validity # Not Before: Jul 2 13:17:05 2015 GMT # Not After : Jul 2 13:17:05 2035 GMT # X509v3 extensions: # X509v3 Basic Constraints: # CA:TRUE # X509v3 Subject Key Identifier: # 18:FA:D6:23:B9:8F:5D:5D:13:7D:3E:8F:A8:91:C7:D9:61:C0:17:2E # X509v3 Authority Key Identifier: # 85:56:89:35:E2:9F:00:1A:E1:86:03:0B:4B:AF:76:12:6B:33:6D:FD # Non-trusted certs: # certificate # Subject: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=subinterCA # Issuer: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=interCA # Serial Number: # 99:2f:d8:e1:ac:86:49:94 # Validity # Not Before: Jul 2 13:18:23 2015 GMT # Not After : Jul 2 13:18:23 2035 GMT # X509v3 Subject Key Identifier: # E9:67:7D:10:74:C1:9A:AE:B8:4C:3F:09:3E:1C:70:15:DD:1F:1A:4F # X509v3 Authority Key Identifier: # 18:FA:D6:23:B9:8F:5D:5D:13:7D:3E:8F:A8:91:C7:D9:61:C0:17:2E # certificate # Subject: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=interCA # Issuer: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=rootCA # Serial Number: # d9:e8:5a:52:e5:12:c4:e0 # Validity # Not Before: Jul 2 13:17:05 2015 GMT # Not After : Jul 2 13:17:05 2035 GMT # X509v3 Subject Key Identifier: # 18:FA:D6:23:B9:8F:5D:5D:13:7D:3E:8F:A8:91:C7:D9:61:C0:17:2E # X509v3 Authority Key Identifier: # 85:56:89:35:E2:9F:00:1A:E1:86:03:0B:4B:AF:76:12:6B:33:6D:FD # Certs in trust store: # certificate # Subject: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=leaf # Issuer: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=subinterCA # Serial Number: # a4:4d:b0:32:9a:71:4a:8d # Validity # Not Before: Jul 2 13:19:49 2015 GMT # Not After : Jul 2 13:19:49 2035 GMT # X509v3 Subject Key Identifier: # 1C:1D:C4:FE:F1:25:46:21:19:4D:F5:84:EE:33:DA:E5:CF:B5:19:7F # X509v3 Authority Key Identifier: # E9:67:7D:10:74:C1:9A:AE:B8:4C:3F:09:3E:1C:70:15:DD:1F:1A:4F # certificate # Subject: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=interCA # Issuer: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=rootCA # Serial Number: # d9:e8:5a:52:e5:12:c4:e0 # Validity # Not Before: Jul 2 13:17:05 2015 GMT # Not After : Jul 2 13:17:05 2035 GMT # X509v3 Subject Key Identifier: # 18:FA:D6:23:B9:8F:5D:5D:13:7D:3E:8F:A8:91:C7:D9:61:C0:17:2E # X509v3 Authority Key Identifier: # 85:56:89:35:E2:9F:00:1A:E1:86:03:0B:4B:AF:76:12:6B:33:6D:FD # certificate # Subject: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=subinterCA # Issuer: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=interCA # Serial Number: # 99:2f:d8:e1:ac:86:49:94 # Validity # Not Before: Jul 2 1cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP info: certificate rejected by client with PKIStatus: rejection CMP DEBUG: sending PKICONF 3:18:23 2015 GMT # Not After : Jul 2 13:18:23 2035 GMT # X509v3 Subject Key Identifier: # E9:67:7D:10:74:C1:9A:AE:B8:4C:3F:09:3E:1C:70:15:DD:1F:1A:4F # X509v3 Authority Key Identifier: # 18:FA:D6:23:B9:8F:5D:5D:13:7D:3E:8F:A8:91:C7:D9:61:C0:17:2E # CMP info: sending CERTCONF # CMP info: received PKICONF # CMP error: certificate not accepted:rejecting newly enrolled cert with subject: /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=leaf; CMP client did not accept it ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_out_trusted6.pem -out_trusted signer.crt => 1 ok 63 - out_trusted wrong ca Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert Could not read any trusted certs for verifying newly enrolled cert from random.bin cmp_main:../apps/cmp.c:2876:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_out_trusted7.pem -out_trusted random.bin => 1 ok 64 - out_trusted random input Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:41873/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_oldcert.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_oldcert.pem -out_trusted root.crt -oldcert ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkey.pem => 0 ok 65 - oldcert ignored cmp: Option -oldcert needs a value cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_oldcert1.pem -out_trusted root.crt -oldcert => 1 ok 66 - oldcert missing arg Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert Could not open file or uri for loading reference certificate (oldcert) from idontexist 000003FFB1CF8720:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 000003FFB1CF8720:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(idontexist) Unable to load reference certificate (oldcert) cmp_main:../apps/cmp.c:2876:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_oldcert3.pem -out_trusted root.crt -oldcert idontexist => 1 ok 67 - oldcert non existing file Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert Could not read reference certificate (oldcert) from empty.txt Unable to load reference certificate (oldcert) cmp_main:../apps/cmp.c:2876:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_oldcert4.pem -out_trusted root.crt -oldcert empty.txt => 1 ok 68 - oldcert empty file Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert Could not read reference certificate (oldcert) from random.bin Unable to load reference certificate (oldcert) cmp_main:../apps/cmp.c:2876:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_oldcert5.pem -out_trusted root.crt -oldcert random.bin => 1 ok 69 - oldcert random contents Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:41873/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_csr.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_csr.pem -out_trusted root.crt -csr csr.pem => 0 ok 70 - csr used in ir Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received P10CR CMP DEBUG: validating CMP message CMP DEBUG: sending CP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1521:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given # setup_request_ctx:../apps/cmp.c:1533:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:41873/pkix/ # CMP info: sending P10CR # CMP info: received CP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_p10cr.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd p10cr -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_p10cr.pem -out_trusted root.crt -csr csr.pem => 0 ok 71 - p10cr csr present Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert setup_request_ctx:../apps/cmp.c:1557:CMP error: missing PKCS#10 CSR for p10cr cmp_main:../apps/cmp.c:2876:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1521:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given # setup_request_ctx:../apps/cmp.c:1533:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd p10cr -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_p10cr1.pem -out_trusted root.crt => 1 ok 72 - p10cr csr missing cmp: Option -csr needs a value cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd p10cr -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_p10cr1.pem -out_trusted root.crt -csr => 1 ok 73 - p10cr csr missing arg Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert Can't open "dir/" for reading, No such file or directory 000003FFA0378720:error:80000002:system library:BIO_new_file:No such file or directory:../crypto/bio/bss_file.c:67:calling fopen(dir/, rb) 000003FFA0378720:error:10000080:BIO routines:BIO_new_file:no such file:../crypto/bio/bss_file.c:75: Unable to load PKCS#10 CSR error: unable to load PKCS#10 CSR from file 'dir/' cmp_main:../apps/cmp.c:2876:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1521:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given # setup_request_ctx:../apps/cmp.c:1533:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' # setup_request_ctx:../apps/cmp.c:1569:CMP warning: -newkeytype option is ignored for 'p10cr' and 'rr' commands # setup_request_ctx:../apps/cmp.c:1571:CMP warning: -newkey option is ignored for 'p10cr' and 'rr' commands ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd p10cr -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_p10cr2.pem -out_trusted root.crt -csr dir/ => 1 ok 74 - p10cr csr directory Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert Can't open "idontexist" for reading, No such file or directory 000003FF85AF8720:error:80000002:system library:BIO_new_file:No such file or directory:../crypto/bio/bss_file.c:67:calling fopen(idontexist, rb) 000003FF85AF8720:error:10000080:BIO routines:BIO_new_file:no such file:../crypto/bio/bss_file.c:75: Unable to load PKCS#10 CSR error: unable to load PKCS#10 CSR from file 'idontexist' cmp_main:../apps/cmp.c:2876:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1521:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given # setup_request_ctx:../apps/cmp.c:1533:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' # setup_request_ctx:../apps/cmp.c:1569:CMP warning: -newkeytype option is ignored for 'p10cr' and 'rr' commands # setup_request_ctx:../apps/cmp.c:1571:CMP warning: -newkey option is ignored for 'p10cr' and 'rr' commands ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd p10cr -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_p10cr3.pem -out_trusted root.crt -csr idontexist => 1 ok 75 - p10cr csr non-existing file Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert Unable to load PKCS#10 CSR error: unable to load PKCS#10 CSR from file 'empty.txt' cmp_main:../apps/cmp.c:2876:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1521:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given # setup_request_ctx:../apps/cmp.c:1533:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' # setup_request_ctx:../apps/cmp.c:1569:CMP warning: -newkeytype option is ignored for 'p10cr' and 'rr' commands # setup_request_ctx:../apps/cmp.c:1571:CMP warning: -newkey option is ignored for 'p10cr' and 'rr' commands ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd p10cr -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_p10cr4.pem -out_trusted root.crt -csr empty.txt => 1 ok 76 - p10cr csr empty file Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:41873/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_revreason.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_revreason.pem -out_trusted root.crt -revreason 5 => 0 ok 77 - ir + ignored revocation get_opts:../apps/cmp.c:2487:CMP error: invalid revreason. Valid values are -1 .. 6, 8 .. 10 cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_revreason1.pem -out_trusted root.crt -revreason 11 => 1 ok 78 - ir + invalid revreason cmp: Can't parse "abc" as a number cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_revreason2.pem -out_trusted root.crt -revreason abc => 1 ok 79 - ir + revreason not an integer Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CR CMP DEBUG: validating CMP message CMP DEBUG: sending CP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:41873/pkix/ # CMP info: sending CR # CMP info: received CP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_cr.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:41873' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_cr.pem -out_trusted root.crt => 0 ok 80 - cr Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received KUR CMP DEBUG: validating CMP message CMP DEBUG: sending KUP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1545:CMP warning: given -subject '/C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=leaf' overrides the subject of '../../../../build_shared/test-runs/test_cmp_http/test.certout_newkey.pem' for KUR # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:41873/pkix/ # CMP info: sending KUR # CMP info: received KUP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_kur.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd kur -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_kur.pem -out_trusted root.crt -oldcert ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkey.pem -server '127.0.0.1:41873' -cert ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkey.pem -key new.key -extracerts issuing.crt => 0 ok 81 - kur explicit options Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received KUR CMP DEBUG: validating CMP message CMP DEBUG: sending KUP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2263:CMP warning: -subject option argument is empty string, resetting option # opt_str:../apps/cmp.c:2263:CMP warning: -oldcert option argument is empty string, resetting option # opt_str:../apps/cmp.c:2263:CMP warning: -secret option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:41873/pkix/ # CMP info: sending KUR # CMP info: received KUP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_kur_minimal.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd kur -subject "" -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_kur_minimal.pem -oldcert "" -server '127.0.0.1:41873' -cert ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkey.pem -key new.key -extracerts issuing.crt -secret "" => 0 ok 82 - kur minimal options cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2267:CMP warning: -newkey option argument starts with hyphen ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd kur -newkey -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_kur1.pem -out_trusted root.crt -oldcert ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkey.pem -server '127.0.0.1:41873' => 1 ok 83 - kur newkey value missing Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert Could not open file or uri for loading fallback public key for cert to be enrolled from dir/ 000003FF8F078720:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 000003FF8F078720:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(dir/) cmp_main:../apps/cmp.c:2876:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1545:CMP warning: given -subject '/C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=leaf' overrides the subject of '../../../../build_shared/test-runs/test_cmp_http/test.certout_newkey.pem' for KUR ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd kur -newkey dir/ -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_kur2.pem -out_trusted root.crt -oldcert ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkey.pem -server '127.0.0.1:41873' => 1 ok 84 - kur newkey is directory cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd kur -newkey abc def -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_kur3.pem -out_trusted root.crt -oldcert ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkey.pem -server '127.0.0.1:41873' => 1 ok 85 - kur newkey parameter count no match cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2267:CMP warning: -newkey option argument starts with hyphen ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd kur -newkey -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_kur4.pem -out_trusted root.crt -oldcert ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkey.pem -server '127.0.0.1:41873' => 1 ok 86 - kur newkey missing argument Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert Could not open file or uri for loading certificate to be updated from idontexist 000003FFA19F8720:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 000003FFA19F8720:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(idontexist) Unable to load certificate to be updated cmp_main:../apps/cmp.c:2876:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1545:CMP warning: given -subject '/C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=leaf' overrides the subject of 'idontexist' for KUR ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd kur -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_kur6.pem -out_trusted root.crt -oldcert idontexist -server '127.0.0.1:41873' => 1 ok 87 - kur oldcert not existing Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received KUR CMP DEBUG: validating CMP message CMP error: wrong certid CMP DEBUG: sending ERROR # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1545:CMP warning: given -subject '/C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=leaf' overrides the subject of 'root.crt' for KUR # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:41873/pkix/ # CMP info: sending KUR # CMP info: received ERROR # CMP error: received error:PKIStatus: rejection; PKIFailureInfo: badRequest; StatusString: "wrong certid"; errorCode: 1D0000BD; errorDetails: CMP routines, wrong certid ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd kur -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_kur6.pem -out_trusted root.crt -oldcert root.crt -server '127.0.0.1:41873' => 1 ok 88 - kur wrong oldcert Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert Could not read certificate to be updated from empty.txt Unable to load certificate to be updated cmp_main:../apps/cmp.c:2876:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1545:CMP warning: given -subject '/C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=leaf' overrides the subject of 'empty.txt' for KUR ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd kur -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_kur7.pem -out_trusted root.crt -oldcert empty.txt -server '127.0.0.1:41873' => 1 ok 89 - kur empty oldcert file Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert setup_protection_ctx:../apps/cmp.c:1383:CMP error: must give both -cert and -key options or neither cmp_main:../apps/cmp.c:2876:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2750:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2263:CMP warning: -cert option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd kur -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_kur8.pem -out_trusted root.crt -cert "" -server '127.0.0.1:41873' => 1 ok 90 - kur without cert and oldcert ok 5 - CMP app CLI Mock enrollment # Killing mock server with pid=157155 ok 6 - killing mock server ok 80-test_cms.t ...................... # The results of this test will end up in test-runs/test_cms 1..14 # Subtest: ../../test/pkcs7_test 1..1 ok 1 - pkcs7_verify_test ../../util/wrap.pl ../../test/pkcs7_test => 0 ok 1 - test pkcs7 # Subtest: CMS => PKCS#7 compatibility tests 1..17 # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out cms2pkcs7-1.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out cms2pkcs7-1.cms => 0 # CMD: openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-1.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-1.txt Verification successful ../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-1.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-1.txt => 0 # Comparing ../../../test/smcont.txt with cms2pkcs7-1.txt ok 1 - signed content DER format, RSA key # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smrsa1.pem -out cms2pkcs7-2.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smrsa1.pem -out cms2pkcs7-2.cms => 0 # CMD: openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-2.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-2.txt -content ../../../test/smcont.txt Verification successful ../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-2.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-2.txt -content ../../../test/smcont.txt => 0 # Comparing ../../../test/smcont.txt with cms2pkcs7-2.txt ok 2 - signed detached content DER format, RSA key # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -out cms2pkcs7-3.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -out cms2pkcs7-3.cms => 0 # CMD: openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-3.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-3.txt Verification successful ../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-3.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-3.txt => 0 # Comparing ../../../test/smcont.txt with cms2pkcs7-3.txt ok 3 - signed content test streaming BER format, RSA # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -signer ../../../test/smime-certs/smdsa1.pem -out cms2pkcs7-4.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -signer ../../../test/smime-certs/smdsa1.pem -out cms2pkcs7-4.cms => 0 # CMD: openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-4.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-4.txt Verification successful ../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-4.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-4.txt => 0 # Comparing ../../../test/smcont.txt with cms2pkcs7-4.txt ok 4 - signed content DER format, DSA key # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smdsa1.pem -out cms2pkcs7-5.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smdsa1.pem -out cms2pkcs7-5.cms => 0 # CMD: openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-5.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-5.txt -content ../../../test/smcont.txt Verification successful ../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-5.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-5.txt -content ../../../test/smcont.txt => 0 # Comparing ../../../test/smcont.txt with cms2pkcs7-5.txt ok 5 - signed detached content DER format, DSA key # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smdsa1.pem -out cms2pkcs7-6.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smdsa1.pem -out cms2pkcs7-6.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -resign -in cms2pkcs7-6.cms -inform DER -outform DER -signer ../../../test/smime-certs/smrsa1.pem -out cms2pkcs7-62.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -resign -in cms2pkcs7-6.cms -inform DER -outform DER -signer ../../../test/smime-certs/smrsa1.pem -out cms2pkcs7-62.cms => 0 # CMD: openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-62.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-6.txt -content ../../../test/smcont.txt Verification successful ../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-62.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-6.txt -content ../../../test/smcont.txt => 0 # Comparing ../../../test/smcont.txt with cms2pkcs7-6.txt ok 6 - signed detached content DER format, add RSA signer (with DSA existing) # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smdsa1.pem -out cms2pkcs7-7.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smdsa1.pem -out cms2pkcs7-7.cms => 0 # CMD: openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-7.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-7.txt Verification successful ../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-7.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-7.txt => 0 # Comparing ../../../test/smcont.txt with cms2pkcs7-7.txt ok 7 - signed content test streaming BER format, DSA key # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -out cms2pkcs7-8.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -out cms2pkcs7-8.cms => 0 # CMD: openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-8.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-8.txt Verification successful ../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-8.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-8.txt => 0 # Comparing ../../../test/smcont.txt with cms2pkcs7-8.txt ok 8 - signed content test streaming BER format, 2 DSA and 2 RSA keys # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -noattr -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -out cms2pkcs7-9.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -noattr -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -out cms2pkcs7-9.cms => 0 # CMD: openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-9.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-9.txt Verification successful ../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-9.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-9.txt => 0 # Comparing ../../../test/smcont.txt with cms2pkcs7-9.txt ok 9 - signed content test streaming BER format, 2 DSA and 2 RSA keys, no attributes # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -md sha1 -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out cms2pkcs7-10.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -md sha1 -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out cms2pkcs7-10.cms => 0 # CMD: openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-10.cms -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-10.txt Verification successful ../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-10.cms -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-10.txt => 0 # Comparing ../../../test/smcont.txt with cms2pkcs7-10.txt ok 10 - signed content S/MIME format, RSA key SHA1 # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont_zero.txt -md sha1 -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out cms2pkcs7-11.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont_zero.txt -md sha1 -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out cms2pkcs7-11.cms => 0 # CMD: openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-11.cms -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-11.txt Verification successful ../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-11.cms -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-11.txt => 0 # Checking for zero-length file ok 11 - signed zero-length content S/MIME format, RSA key SHA1 # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -nodetach -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out cms2pkcs7-12.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -nodetach -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out cms2pkcs7-12.cms => 0 # CMD: openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-12.cms -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-12.txt Verification successful ../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-12.cms -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-12.txt => 0 # Comparing ../../../test/smcont.txt with cms2pkcs7-12.txt ok 12 - signed content test streaming S/MIME format, 2 DSA and 2 RSA keys # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out cms2pkcs7-13.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out cms2pkcs7-13.cms => 0 # CMD: openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-13.cms -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-13.txt Verification successful ../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-13.cms -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-13.txt => 0 # Comparing ../../../test/smcont.txt with cms2pkcs7-13.txt ok 13 - signed content test streaming multipart S/MIME format, 2 DSA and 2 RSA keys # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2pkcs7-14.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2pkcs7-14.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0 # CMD: openssl smime -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in cms2pkcs7-14.cms -out cms2pkcs7-14.txt ../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in cms2pkcs7-14.cms -out cms2pkcs7-14.txt => 0 # Comparing ../../../test/smcont.txt with cms2pkcs7-14.txt ok 14 - enveloped content test streaming S/MIME format, DES, 3 recipients # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2pkcs7-15.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2pkcs7-15.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0 # CMD: openssl smime -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa3.pem -in cms2pkcs7-15.cms -out cms2pkcs7-15.txt ../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa3.pem -in cms2pkcs7-15.cms -out cms2pkcs7-15.txt => 0 # Comparing ../../../test/smcont.txt with cms2pkcs7-15.txt ok 15 - enveloped content test streaming S/MIME format, DES, 3 recipients, 3rd used # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2pkcs7-16.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2pkcs7-16.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0 # CMD: openssl smime -provider-path ../../providers -provider default -decrypt -inkey ../../../test/smime-certs/smrsa3.pem -in cms2pkcs7-16.cms -out cms2pkcs7-16.txt ../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -decrypt -inkey ../../../test/smime-certs/smrsa3.pem -in cms2pkcs7-16.cms -out cms2pkcs7-16.txt => 0 # Comparing ../../../test/smcont.txt with cms2pkcs7-16.txt ok 16 - enveloped content test streaming S/MIME format, DES, 3 recipients, key only used # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -aes256 -stream -out cms2pkcs7-17.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -aes256 -stream -out cms2pkcs7-17.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0 # CMD: openssl smime -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in cms2pkcs7-17.cms -out cms2pkcs7-17.txt ../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in cms2pkcs7-17.cms -out cms2pkcs7-17.txt => 0 # Comparing ../../../test/smcont.txt with cms2pkcs7-17.txt ok 17 - enveloped content test streaming S/MIME format, AES-256 cipher, 3 recipients ok 2 - CMS => PKCS\#7 compatibility tests # # Subtest: CMS <= PKCS#7 compatibility tests 1..17 # CMD: openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out pkcs72cms-1.cms ../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out pkcs72cms-1.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-1.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-1.txt CMS Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-1.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-1.txt => 0 # Comparing ../../../test/smcont.txt with pkcs72cms-1.txt ok 1 - signed content DER format, RSA key # CMD: openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smrsa1.pem -out pkcs72cms-2.cms ../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smrsa1.pem -out pkcs72cms-2.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-2.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-2.txt -content ../../../test/smcont.txt CMS Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-2.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-2.txt -content ../../../test/smcont.txt => 0 # Comparing ../../../test/smcont.txt with pkcs72cms-2.txt ok 2 - signed detached content DER format, RSA key # CMD: openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -out pkcs72cms-3.cms ../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -out pkcs72cms-3.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-3.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-3.txt CMS Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-3.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-3.txt => 0 # Comparing ../../../test/smcont.txt with pkcs72cms-3.txt ok 3 - signed content test streaming BER format, RSA # CMD: openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -signer ../../../test/smime-certs/smdsa1.pem -out pkcs72cms-4.cms ../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -signer ../../../test/smime-certs/smdsa1.pem -out pkcs72cms-4.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-4.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-4.txt CMS Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-4.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-4.txt => 0 # Comparing ../../../test/smcont.txt with pkcs72cms-4.txt ok 4 - signed content DER format, DSA key # CMD: openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smdsa1.pem -out pkcs72cms-5.cms ../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smdsa1.pem -out pkcs72cms-5.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-5.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-5.txt -content ../../../test/smcont.txt CMS Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-5.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-5.txt -content ../../../test/smcont.txt => 0 # Comparing ../../../test/smcont.txt with pkcs72cms-5.txt ok 5 - signed detached content DER format, DSA key # CMD: openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smdsa1.pem -out pkcs72cms-6.cms ../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smdsa1.pem -out pkcs72cms-6.cms => 0 # CMD: openssl smime -provider-path ../../providers -provider default -resign -in pkcs72cms-6.cms -inform DER -outform DER -signer ../../../test/smime-certs/smrsa1.pem -out pkcs72cms-62.cms ../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -resign -in pkcs72cms-6.cms -inform DER -outform DER -signer ../../../test/smime-certs/smrsa1.pem -out pkcs72cms-62.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-62.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-6.txt -content ../../../test/smcont.txt CMS Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-62.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-6.txt -content ../../../test/smcont.txt => 0 # Comparing ../../../test/smcont.txt with pkcs72cms-6.txt ok 6 - signed detached content DER format, add RSA signer (with DSA existing) # CMD: openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smdsa1.pem -out pkcs72cms-7.cms ../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smdsa1.pem -out pkcs72cms-7.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-7.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-7.txt CMS Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-7.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-7.txt => 0 # Comparing ../../../test/smcont.txt with pkcs72cms-7.txt ok 7 - signed content test streaming BER format, DSA key # CMD: openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -out pkcs72cms-8.cms ../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -out pkcs72cms-8.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-8.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-8.txt CMS Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-8.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-8.txt => 0 # Comparing ../../../test/smcont.txt with pkcs72cms-8.txt ok 8 - signed content test streaming BER format, 2 DSA and 2 RSA keys # CMD: openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -noattr -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -out pkcs72cms-9.cms ../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -noattr -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -out pkcs72cms-9.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-9.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-9.txt CMS Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-9.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-9.txt => 0 # Comparing ../../../test/smcont.txt with pkcs72cms-9.txt ok 9 - signed content test streaming BER format, 2 DSA and 2 RSA keys, no attributes # CMD: openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -md sha1 -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out pkcs72cms-10.cms ../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -md sha1 -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out pkcs72cms-10.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-10.cms -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-10.txt CMS Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-10.cms -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-10.txt => 0 # Comparing ../../../test/smcont.txt with pkcs72cms-10.txt ok 10 - signed content S/MIME format, RSA key SHA1 # CMD: openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont_zero.txt -md sha1 -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out pkcs72cms-11.cms ../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont_zero.txt -md sha1 -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out pkcs72cms-11.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-11.cms -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-11.txt CMS Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-11.cms -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-11.txt => 0 # Checking for zero-length file ok 11 - signed zero-length content S/MIME format, RSA key SHA1 # CMD: openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -nodetach -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out pkcs72cms-12.cms ../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -nodetach -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out pkcs72cms-12.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-12.cms -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-12.txt CMS Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-12.cms -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-12.txt => 0 # Comparing ../../../test/smcont.txt with pkcs72cms-12.txt ok 12 - signed content test streaming S/MIME format, 2 DSA and 2 RSA keys # CMD: openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out pkcs72cms-13.cms ../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out pkcs72cms-13.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-13.cms -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-13.txt CMS Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-13.cms -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-13.txt => 0 # Comparing ../../../test/smcont.txt with pkcs72cms-13.txt ok 13 - signed content test streaming multipart S/MIME format, 2 DSA and 2 RSA keys # CMD: openssl smime -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out pkcs72cms-14.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem ../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out pkcs72cms-14.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0 # CMD: openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in pkcs72cms-14.cms -out pkcs72cms-14.txt ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in pkcs72cms-14.cms -out pkcs72cms-14.txt => 0 # Comparing ../../../test/smcont.txt with pkcs72cms-14.txt ok 14 - enveloped content test streaming S/MIME format, DES, 3 recipients # CMD: openssl smime -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out pkcs72cms-15.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem ../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out pkcs72cms-15.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0 # CMD: openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa3.pem -in pkcs72cms-15.cms -out pkcs72cms-15.txt ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa3.pem -in pkcs72cms-15.cms -out pkcs72cms-15.txt => 0 # Comparing ../../../test/smcont.txt with pkcs72cms-15.txt ok 15 - enveloped content test streaming S/MIME format, DES, 3 recipients, 3rd used # CMD: openssl smime -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out pkcs72cms-16.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem ../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out pkcs72cms-16.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0 # CMD: openssl cms -provider-path ../../providers -provider default -decrypt -inkey ../../../test/smime-certs/smrsa3.pem -in pkcs72cms-16.cms -out pkcs72cms-16.txt ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -inkey ../../../test/smime-certs/smrsa3.pem -in pkcs72cms-16.cms -out pkcs72cms-16.txt => 0 # Comparing ../../../test/smcont.txt with pkcs72cms-16.txt ok 16 - enveloped content test streaming S/MIME format, DES, 3 recipients, key only used # CMD: openssl smime -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -aes256 -stream -out pkcs72cms-17.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem ../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -aes256 -stream -out pkcs72cms-17.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0 # CMD: openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in pkcs72cms-17.cms -out pkcs72cms-17.txt ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in pkcs72cms-17.cms -out pkcs72cms-17.txt => 0 # Comparing ../../../test/smcont.txt with pkcs72cms-17.txt ok 17 - enveloped content test streaming S/MIME format, AES-256 cipher, 3 recipients ok 3 - CMS <= PKCS\#7 compatibility tests # # Subtest: CMS <=> CMS consistency tests 1..30 # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out cms2cms-1-1.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out cms2cms-1-1.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-1.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-1.txt CMS Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-1.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-1.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-1-1.txt ok 1 - signed content DER format, RSA key # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smrsa1.pem -out cms2cms-1-2.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smrsa1.pem -out cms2cms-1-2.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-2.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-2.txt -content ../../../test/smcont.txt CMS Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-2.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-2.txt -content ../../../test/smcont.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-1-2.txt ok 2 - signed detached content DER format, RSA key # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -out cms2cms-1-3.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -out cms2cms-1-3.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-3.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-3.txt CMS Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-3.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-3.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-1-3.txt ok 3 - signed content test streaming BER format, RSA # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -signer ../../../test/smime-certs/smdsa1.pem -out cms2cms-1-4.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -signer ../../../test/smime-certs/smdsa1.pem -out cms2cms-1-4.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-4.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-4.txt CMS Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-4.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-4.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-1-4.txt ok 4 - signed content DER format, DSA key # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smdsa1.pem -out cms2cms-1-5.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smdsa1.pem -out cms2cms-1-5.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-5.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-5.txt -content ../../../test/smcont.txt CMS Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-5.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-5.txt -content ../../../test/smcont.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-1-5.txt ok 5 - signed detached content DER format, DSA key # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smdsa1.pem -out cms2cms-1-6.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smdsa1.pem -out cms2cms-1-6.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -resign -in cms2cms-1-6.cms -inform DER -outform DER -signer ../../../test/smime-certs/smrsa1.pem -out cms2cms-1-62.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -resign -in cms2cms-1-6.cms -inform DER -outform DER -signer ../../../test/smime-certs/smrsa1.pem -out cms2cms-1-62.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-62.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-6.txt -content ../../../test/smcont.txt CMS Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-62.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-6.txt -content ../../../test/smcont.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-1-6.txt ok 6 - signed detached content DER format, add RSA signer (with DSA existing) # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smdsa1.pem -out cms2cms-1-7.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smdsa1.pem -out cms2cms-1-7.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-7.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-7.txt CMS Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-7.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-7.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-1-7.txt ok 7 - signed content test streaming BER format, DSA key # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -out cms2cms-1-8.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -out cms2cms-1-8.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-8.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-8.txt CMS Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-8.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-8.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-1-8.txt ok 8 - signed content test streaming BER format, 2 DSA and 2 RSA keys # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -noattr -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -out cms2cms-1-9.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -noattr -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -out cms2cms-1-9.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-9.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-9.txt CMS Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-9.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-9.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-1-9.txt ok 9 - signed content test streaming BER format, 2 DSA and 2 RSA keys, no attributes # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -md sha1 -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out cms2cms-1-10.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -md sha1 -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out cms2cms-1-10.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-10.cms -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-10.txt CMS Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-10.cms -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-10.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-1-10.txt ok 10 - signed content S/MIME format, RSA key SHA1 # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont_zero.txt -md sha1 -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out cms2cms-1-11.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont_zero.txt -md sha1 -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out cms2cms-1-11.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-11.cms -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-11.txt CMS Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-11.cms -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-11.txt => 0 # Checking for zero-length file ok 11 - signed zero-length content S/MIME format, RSA key SHA1 # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -nodetach -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out cms2cms-1-12.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -nodetach -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out cms2cms-1-12.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-12.cms -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-12.txt CMS Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-12.cms -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-12.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-1-12.txt ok 12 - signed content test streaming S/MIME format, 2 DSA and 2 RSA keys # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out cms2cms-1-13.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out cms2cms-1-13.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-13.cms -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-13.txt CMS Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-13.cms -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-13.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-1-13.txt ok 13 - signed content test streaming multipart S/MIME format, 2 DSA and 2 RSA keys # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-1-14.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-1-14.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0 # CMD: openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in cms2cms-1-14.cms -out cms2cms-1-14.txt ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in cms2cms-1-14.cms -out cms2cms-1-14.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-1-14.txt ok 14 - enveloped content test streaming S/MIME format, DES, 3 recipients # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-1-15.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-1-15.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0 # CMD: openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa3.pem -in cms2cms-1-15.cms -out cms2cms-1-15.txt ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa3.pem -in cms2cms-1-15.cms -out cms2cms-1-15.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-1-15.txt ok 15 - enveloped content test streaming S/MIME format, DES, 3 recipients, 3rd used # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-1-16.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-1-16.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0 # CMD: openssl cms -provider-path ../../providers -provider default -decrypt -inkey ../../../test/smime-certs/smrsa3.pem -in cms2cms-1-16.cms -out cms2cms-1-16.txt ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -inkey ../../../test/smime-certs/smrsa3.pem -in cms2cms-1-16.cms -out cms2cms-1-16.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-1-16.txt ok 16 - enveloped content test streaming S/MIME format, DES, 3 recipients, key only used # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -aes256 -stream -out cms2cms-1-17.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -aes256 -stream -out cms2cms-1-17.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0 # CMD: openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in cms2cms-1-17.cms -out cms2cms-1-17.txt ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in cms2cms-1-17.cms -out cms2cms-1-17.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-1-17.txt ok 17 - enveloped content test streaming S/MIME format, AES-256 cipher, 3 recipients # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -keyid -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out cms2cms-2-1.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -keyid -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out cms2cms-2-1.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-2-1.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-2-1.txt CMS Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-2-1.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-2-1.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-2-1.txt ok 18 - signed content test streaming BER format, 2 DSA and 2 RSA keys, keyid # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform PEM -nodetach -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out cms2cms-2-2.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform PEM -nodetach -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out cms2cms-2-2.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-2-2.cms -inform PEM -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-2-2.txt CMS Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-2-2.cms -inform PEM -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-2-2.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-2-2.txt ok 19 - signed content test streaming PEM format, 2 DSA and 2 RSA keys # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -nodetach -signer ../../../test/smime-certs/smrsa1.pem -receipt_request_to test@openssl.org -receipt_request_all -out cms2cms-2-3.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -nodetach -signer ../../../test/smime-certs/smrsa1.pem -receipt_request_to test@openssl.org -receipt_request_all -out cms2cms-2-3.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-2-3.cms -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-2-3.txt CMS Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-2-3.cms -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-2-3.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-2-3.txt ok 20 - signed content MIME format, RSA key, signed receipt request # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -nodetach -signer ../../../test/smime-certs/smrsa1.pem -receipt_request_to test@openssl.org -receipt_request_all -out cms2cms-2-4.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -nodetach -signer ../../../test/smime-certs/smrsa1.pem -receipt_request_to test@openssl.org -receipt_request_all -out cms2cms-2-4.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -sign_receipt -in cms2cms-2-4.cms -signer ../../../test/smime-certs/smrsa2.pem -out cms2cms-2-42.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign_receipt -in cms2cms-2-4.cms -signer ../../../test/smime-certs/smrsa2.pem -out cms2cms-2-42.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify_receipt cms2cms-2-42.cms -in cms2cms-2-4.cms -CAfile ../../../test/smime-certs/smroot.pem Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify_receipt cms2cms-2-42.cms -in cms2cms-2-4.cms -CAfile ../../../test/smime-certs/smroot.pem => 0 ok 21 - signed receipt MIME format, RSA key # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-2-5.cms -keyid ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-2-5.cms -keyid ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0 # CMD: openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in cms2cms-2-5.cms -out cms2cms-2-5.txt ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in cms2cms-2-5.cms -out cms2cms-2-5.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-2-5.txt ok 22 - enveloped content test streaming S/MIME format, DES, 3 recipients, keyid # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -outform PEM -aes128 -stream -out cms2cms-2-6.cms -secretkey 000102030405060708090A0B0C0D0E0F -secretkeyid C0FEE0 ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -outform PEM -aes128 -stream -out cms2cms-2-6.cms -secretkey 000102030405060708090A0B0C0D0E0F -secretkeyid C0FEE0 => 0 # CMD: openssl cms -provider-path ../../providers -provider default -decrypt -in cms2cms-2-6.cms -out cms2cms-2-6.txt -inform PEM -secretkey 000102030405060708090A0B0C0D0E0F -secretkeyid C0FEE0 ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -in cms2cms-2-6.cms -out cms2cms-2-6.txt -inform PEM -secretkey 000102030405060708090A0B0C0D0E0F -secretkeyid C0FEE0 => 0 # Comparing ../../../test/smcont.txt with cms2cms-2-6.txt ok 23 - enveloped content test streaming PEM format, AES-256-CBC cipher, KEK # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -outform PEM -aes-128-gcm -stream -out cms2cms-2-7.cms -secretkey 000102030405060708090A0B0C0D0E0F -secretkeyid C0FEE0 ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -outform PEM -aes-128-gcm -stream -out cms2cms-2-7.cms -secretkey 000102030405060708090A0B0C0D0E0F -secretkeyid C0FEE0 => 0 # CMD: openssl cms -decrypt -in cms2cms-2-7.cms -out cms2cms-2-7.txt -inform PEM -secretkey 000102030405060708090A0B0C0D0E0F -secretkeyid C0FEE0 ../../util/wrap.pl ../../apps/openssl cms -decrypt -in cms2cms-2-7.cms -out cms2cms-2-7.txt -inform PEM -secretkey 000102030405060708090A0B0C0D0E0F -secretkeyid C0FEE0 => 0 # Comparing ../../../test/smcont.txt with cms2cms-2-7.txt ok 24 - enveloped content test streaming PEM format, AES-256-GCM cipher, KEK # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -outform PEM -aes128 -stream -out cms2cms-2-8.cms -secretkey 000102030405060708090A0B0C0D0E0F -secretkeyid C0FEE0 ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -outform PEM -aes128 -stream -out cms2cms-2-8.cms -secretkey 000102030405060708090A0B0C0D0E0F -secretkeyid C0FEE0 => 0 # CMD: openssl cms -provider-path ../../providers -provider default -decrypt -in cms2cms-2-8.cms -out cms2cms-2-8.txt -inform PEM -secretkey 000102030405060708090A0B0C0D0E0F ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -in cms2cms-2-8.cms -out cms2cms-2-8.txt -inform PEM -secretkey 000102030405060708090A0B0C0D0E0F => 0 # Comparing ../../../test/smcont.txt with cms2cms-2-8.txt ok 25 - enveloped content test streaming PEM format, KEK, key only # CMD: openssl cms -provider-path ../../providers -provider default -data_create -in ../../../test/smcont.txt -outform PEM -nodetach -stream -out cms2cms-2-9.cms Warning: -nodetach option is ignored for non-signing operation ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -data_create -in ../../../test/smcont.txt -outform PEM -nodetach -stream -out cms2cms-2-9.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -data_out -in cms2cms-2-9.cms -inform PEM -out cms2cms-2-9.txt ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -data_out -in cms2cms-2-9.cms -inform PEM -out cms2cms-2-9.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-2-9.txt ok 26 - data content test streaming PEM format # CMD: openssl cms -provider-path ../../providers -provider default -provider legacy -EncryptedData_encrypt -in ../../../test/smcont.txt -outform PEM -rc2 -secretkey 000102030405060708090A0B0C0D0E0F -stream -out cms2cms-2-10.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -provider legacy -EncryptedData_encrypt -in ../../../test/smcont.txt -outform PEM -rc2 -secretkey 000102030405060708090A0B0C0D0E0F -stream -out cms2cms-2-10.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -provider legacy -EncryptedData_decrypt -in cms2cms-2-10.cms -inform PEM -secretkey 000102030405060708090A0B0C0D0E0F -out cms2cms-2-10.txt ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -provider legacy -EncryptedData_decrypt -in cms2cms-2-10.cms -inform PEM -secretkey 000102030405060708090A0B0C0D0E0F -out cms2cms-2-10.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-2-10.txt ok 27 - encrypted content test streaming PEM format, 128 bit RC2 key # CMD: openssl cms -provider-path ../../providers -provider default -provider legacy -EncryptedData_encrypt -in ../../../test/smcont.txt -outform PEM -rc2 -secretkey 0001020304 -stream -out cms2cms-2-11.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -provider legacy -EncryptedData_encrypt -in ../../../test/smcont.txt -outform PEM -rc2 -secretkey 0001020304 -stream -out cms2cms-2-11.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -provider legacy -EncryptedData_decrypt -in cms2cms-2-11.cms -inform PEM -secretkey 0001020304 -out cms2cms-2-11.txt ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -provider legacy -EncryptedData_decrypt -in cms2cms-2-11.cms -inform PEM -secretkey 0001020304 -out cms2cms-2-11.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-2-11.txt ok 28 - encrypted content test streaming PEM format, 40 bit RC2 key # CMD: openssl cms -provider-path ../../providers -provider default -EncryptedData_encrypt -in ../../../test/smcont.txt -outform PEM -des3 -secretkey 000102030405060708090A0B0C0D0E0F1011121314151617 -stream -out cms2cms-2-12.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -EncryptedData_encrypt -in ../../../test/smcont.txt -outform PEM -des3 -secretkey 000102030405060708090A0B0C0D0E0F1011121314151617 -stream -out cms2cms-2-12.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -EncryptedData_decrypt -in cms2cms-2-12.cms -inform PEM -secretkey 000102030405060708090A0B0C0D0E0F1011121314151617 -out cms2cms-2-12.txt ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -EncryptedData_decrypt -in cms2cms-2-12.cms -inform PEM -secretkey 000102030405060708090A0B0C0D0E0F1011121314151617 -out cms2cms-2-12.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-2-12.txt ok 29 - encrypted content test streaming PEM format, triple DES key # CMD: openssl cms -provider-path ../../providers -provider default -EncryptedData_encrypt -in ../../../test/smcont.txt -outform PEM -aes128 -secretkey 000102030405060708090A0B0C0D0E0F -stream -out cms2cms-2-13.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -EncryptedData_encrypt -in ../../../test/smcont.txt -outform PEM -aes128 -secretkey 000102030405060708090A0B0C0D0E0F -stream -out cms2cms-2-13.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -EncryptedData_decrypt -in cms2cms-2-13.cms -inform PEM -secretkey 000102030405060708090A0B0C0D0E0F -out cms2cms-2-13.txt ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -EncryptedData_decrypt -in cms2cms-2-13.cms -inform PEM -secretkey 000102030405060708090A0B0C0D0E0F -out cms2cms-2-13.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-2-13.txt ok 30 - encrypted content test streaming PEM format, 128 bit AES key ok 4 - CMS <=> CMS consistency tests # # Subtest: CMS <=> CMS consistency tests, modified key parameters 1..14 # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform PEM -nodetach -signer ../../../test/smime-certs/smrsa1.pem -keyopt rsa_padding_mode:pss -out cms2cms-mod-1.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform PEM -nodetach -signer ../../../test/smime-certs/smrsa1.pem -keyopt 'rsa_padding_mode:pss' -out cms2cms-mod-1.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-mod-1.cms -inform PEM -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-mod-1.txt CMS Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-mod-1.cms -inform PEM -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-mod-1.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-mod-1.txt ok 1 - signed content test streaming PEM format, RSA keys, PSS signature # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform PEM -nodetach -signer ../../../test/smime-certs/smrsa1.pem -keyopt rsa_padding_mode:pss -keyopt rsa_pss_saltlen:max -out cms2cms-mod-2.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform PEM -nodetach -signer ../../../test/smime-certs/smrsa1.pem -keyopt 'rsa_padding_mode:pss' -keyopt 'rsa_pss_saltlen:max' -out cms2cms-mod-2.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-mod-2.cms -inform PEM -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-mod-2.txt CMS Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-mod-2.cms -inform PEM -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-mod-2.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-mod-2.txt ok 2 - signed content test streaming PEM format, RSA keys, PSS signature, saltlen=max # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform PEM -nodetach -noattr -signer ../../../test/smime-certs/smrsa1.pem -keyopt rsa_padding_mode:pss -out cms2cms-mod-3.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform PEM -nodetach -noattr -signer ../../../test/smime-certs/smrsa1.pem -keyopt 'rsa_padding_mode:pss' -out cms2cms-mod-3.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-mod-3.cms -inform PEM -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-mod-3.txt CMS Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-mod-3.cms -inform PEM -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-mod-3.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-mod-3.txt ok 3 - signed content test streaming PEM format, RSA keys, PSS signature, no attributes # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform PEM -nodetach -signer ../../../test/smime-certs/smrsa1.pem -keyopt rsa_padding_mode:pss -keyopt rsa_mgf1_md:sha384 -out cms2cms-mod-4.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform PEM -nodetach -signer ../../../test/smime-certs/smrsa1.pem -keyopt 'rsa_padding_mode:pss' -keyopt 'rsa_mgf1_md:sha384' -out cms2cms-mod-4.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-mod-4.cms -inform PEM -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-mod-4.txt CMS Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-mod-4.cms -inform PEM -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-mod-4.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-mod-4.txt ok 4 - signed content test streaming PEM format, RSA keys, PSS signature, SHA384 MGF1 # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-mod-5.cms -recip ../../../test/smime-certs/smrsa1.pem -keyopt rsa_padding_mode:oaep ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-mod-5.cms -recip ../../../test/smime-certs/smrsa1.pem -keyopt 'rsa_padding_mode:oaep' => 0 # CMD: openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in cms2cms-mod-5.cms -out cms2cms-mod-5.txt ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in cms2cms-mod-5.cms -out cms2cms-mod-5.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-mod-5.txt ok 5 - enveloped content test streaming S/MIME format, DES, OAEP default parameters # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-mod-6.cms -recip ../../../test/smime-certs/smrsa1.pem -keyopt rsa_padding_mode:oaep -keyopt rsa_oaep_md:sha256 ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-mod-6.cms -recip ../../../test/smime-certs/smrsa1.pem -keyopt 'rsa_padding_mode:oaep' -keyopt 'rsa_oaep_md:sha256' => 0 # CMD: openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in cms2cms-mod-6.cms -out cms2cms-mod-6.txt ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in cms2cms-mod-6.cms -out cms2cms-mod-6.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-mod-6.txt ok 6 - enveloped content test streaming S/MIME format, DES, OAEP SHA256 # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-mod-7.cms -recip ../../../test/smime-certs/smec1.pem ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-mod-7.cms -recip ../../../test/smime-certs/smec1.pem => 0 # CMD: openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smec1.pem -in cms2cms-mod-7.cms -out cms2cms-mod-7.txt ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smec1.pem -in cms2cms-mod-7.cms -out cms2cms-mod-7.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-mod-7.txt ok 7 - enveloped content test streaming S/MIME format, DES, ECDH # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-mod-8.cms ../../../test/smime-certs/smec1.pem ../../../test/smime-certs/smec3.pem ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-mod-8.cms ../../../test/smime-certs/smec1.pem ../../../test/smime-certs/smec3.pem => 0 # CMD: openssl cms -provider-path ../../providers -provider default -decrypt -inkey ../../../test/smime-certs/smec3.pem -in cms2cms-mod-8.cms -out cms2cms-mod-8.txt ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -inkey ../../../test/smime-certs/smec3.pem -in cms2cms-mod-8.cms -out cms2cms-mod-8.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-mod-8.txt ok 8 - enveloped content test streaming S/MIME format, DES, ECDH, 2 recipients, key only used # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -keyid -in ../../../test/smcont.txt -stream -out cms2cms-mod-9.cms -recip ../../../test/smime-certs/smec1.pem ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -keyid -in ../../../test/smcont.txt -stream -out cms2cms-mod-9.cms -recip ../../../test/smime-certs/smec1.pem => 0 # CMD: openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smec1.pem -in cms2cms-mod-9.cms -out cms2cms-mod-9.txt ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smec1.pem -in cms2cms-mod-9.cms -out cms2cms-mod-9.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-mod-9.txt ok 9 - enveloped content test streaming S/MIME format, ECDH, DES, key identifier # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-mod-10.cms -recip ../../../test/smime-certs/smec1.pem -aes128 -keyopt ecdh_kdf_md:sha256 ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-mod-10.cms -recip ../../../test/smime-certs/smec1.pem -aes128 -keyopt 'ecdh_kdf_md:sha256' => 0 # CMD: openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smec1.pem -in cms2cms-mod-10.cms -out cms2cms-mod-10.txt ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smec1.pem -in cms2cms-mod-10.cms -out cms2cms-mod-10.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-mod-10.txt ok 10 - enveloped content test streaming S/MIME format, ECDH, AES-128-CBC, SHA256 KDF # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-mod-11.cms -recip ../../../test/smime-certs/smec1.pem -aes-128-gcm -keyopt ecdh_kdf_md:sha256 ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-mod-11.cms -recip ../../../test/smime-certs/smec1.pem -aes-128-gcm -keyopt 'ecdh_kdf_md:sha256' => 0 # CMD: openssl cms -decrypt -recip ../../../test/smime-certs/smec1.pem -in cms2cms-mod-11.cms -out cms2cms-mod-11.txt ../../util/wrap.pl ../../apps/openssl cms -decrypt -recip ../../../test/smime-certs/smec1.pem -in cms2cms-mod-11.cms -out cms2cms-mod-11.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-mod-11.txt ok 11 - enveloped content test streaming S/MIME format, ECDH, AES-128-GCM cipher, SHA256 KDF # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-mod-12.cms -recip ../../../test/smime-certs/smec2.pem -aes128 -keyopt ecdh_kdf_md:sha256 -keyopt ecdh_cofactor_mode:1 ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-mod-12.cms -recip ../../../test/smime-certs/smec2.pem -aes128 -keyopt 'ecdh_kdf_md:sha256' -keyopt 'ecdh_cofactor_mode:1' => 0 # CMD: openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smec2.pem -in cms2cms-mod-12.cms -out cms2cms-mod-12.txt ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smec2.pem -in cms2cms-mod-12.cms -out cms2cms-mod-12.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-mod-12.txt ok 12 - enveloped content test streaming S/MIME format, ECDH, K-283, cofactor DH # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-mod-13.cms -recip ../../../test/smime-certs/smdh.pem -aes128 ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-mod-13.cms -recip ../../../test/smime-certs/smdh.pem -aes128 => 0 # CMD: openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smdh.pem -in cms2cms-mod-13.cms -out cms2cms-mod-13.txt ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smdh.pem -in cms2cms-mod-13.cms -out cms2cms-mod-13.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-mod-13.txt ok 13 - enveloped content test streaming S/MIME format, X9.42 DH ok 14 # skip Zlib not supported: compression tests skipped ok 5 - CMS <=> CMS consistency tests, modified key parameters # # Subtest: CMS Check the content type attribute is added for additional signers 1..1 # CMD: openssl cms -provider-path ../../providers -provider default -sign -binary -nodetach -stream -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smrsa1.pem -md SHA256 -out cms2cms-added-1.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -binary -nodetach -stream -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smrsa1.pem -md SHA256 -out cms2cms-added-1.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -resign -binary -nodetach -in cms2cms-added-1.cms -inform DER -outform DER -signer ../../../test/smime-certs/smrsa2.pem -md SHA256 -out cms2cms-added-12.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -resign -binary -nodetach -in cms2cms-added-1.cms -inform DER -outform DER -signer ../../../test/smime-certs/smrsa2.pem -md SHA256 -out cms2cms-added-12.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-added-12.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-added-1.txt CMS Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-added-12.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-added-1.txt => 0 ok 1 - signed content test - check that content type is added to additional signerinfo, RSA keys ok 6 - CMS Check the content type attribute is added for additional signers # # Subtest: CMS Check that bad attributes fail when verifying signers 1..4 CMS Verification failure 000003FFAEDF8720:error:17000064:CMS routines:cms_signerinfo_verify_cert:certificate verify error:../crypto/cms/cms_smime.c:289:Verify error: unable to get local issuer certificate ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in ../../../test/recipes/80-test_cms_data/bad_signtime_attr.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out incorrect-0.txt => 4 ok 1 - bad_signtime_attr.cms CMS Verification failure 000003FFA8DF8720:error:17000064:CMS routines:cms_signerinfo_verify_cert:certificate verify error:../crypto/cms/cms_smime.c:289:Verify error: unable to get local issuer certificate ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in ../../../test/recipes/80-test_cms_data/no_ct_attr.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out incorrect-0.txt => 4 ok 2 - no_ct_attr.cms CMS Verification failure 000003FFA4EF8720:error:17000064:CMS routines:cms_signerinfo_verify_cert:certificate verify error:../crypto/cms/cms_smime.c:289:Verify error: unable to get local issuer certificate ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in ../../../test/recipes/80-test_cms_data/no_md_attr.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out incorrect-0.txt => 4 ok 3 - no_md_attr.cms CMS Verification failure 000003FFBADF8720:error:17000064:CMS routines:cms_signerinfo_verify_cert:certificate verify error:../crypto/cms/cms_smime.c:289:Verify error: unable to get local issuer certificate ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in ../../../test/recipes/80-test_cms_data/ct_multiple_attr.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out incorrect-0.txt => 4 ok 4 - ct_multiple_attr.cms ok 7 - CMS Check that bad attributes fail when verifying signers # # Subtest: CMS Decrypt message encrypted with OpenSSL 1.1.1 1..1 ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -inkey ../../../test/smime-certs/smec3.pem -in ../../../test/recipes/80-test_cms_data/ciphertext_from_1_1_1.cms -out smtst.txt => 0 ok 1 - Decrypt message from OpenSSL 1.1.1 ok 8 - CMS Decrypt message encrypted with OpenSSL 1.1.1 # # Subtest: CAdES <=> CAdES consistency tests 1..5 # CMD: openssl cms -provider-path ../../providers -provider default -sign -cades -in ../../../test/smcont.txt -outform DER -nodetach -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out cms-cades-1.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -cades -in ../../../test/smcont.txt -outform DER -nodetach -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out cms-cades-1.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -cades -in cms-cades-1.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms-cades-1.txt CAdES Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -cades -in cms-cades-1.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms-cades-1.txt => 0 # Comparing ../../../test/smcont.txt with cms-cades-1.txt ok 1 - signed content DER format, RSA key, CAdES-BES compatible # CMD: openssl cms -provider-path ../../providers -provider default -sign -cades -md sha256 -in ../../../test/smcont.txt -outform DER -nodetach -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out cms-cades-2.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -cades -md sha256 -in ../../../test/smcont.txt -outform DER -nodetach -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out cms-cades-2.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -cades -in cms-cades-2.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms-cades-2.txt CAdES Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -cades -in cms-cades-2.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms-cades-2.txt => 0 # Comparing ../../../test/smcont.txt with cms-cades-2.txt ok 2 - signed content DER format, RSA key, SHA256 md, CAdES-BES compatible # CMD: openssl cms -provider-path ../../providers -provider default -sign -cades -md sha512 -in ../../../test/smcont.txt -outform DER -nodetach -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out cms-cades-3.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -cades -md sha512 -in ../../../test/smcont.txt -outform DER -nodetach -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out cms-cades-3.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -cades -in cms-cades-3.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms-cades-3.txt CAdES Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -cades -in cms-cades-3.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms-cades-3.txt => 0 # Comparing ../../../test/smcont.txt with cms-cades-3.txt ok 3 - signed content DER format, RSA key, SHA512 md, CAdES-BES compatible # CMD: openssl cms -provider-path ../../providers -provider default -sign -cades -binary -nodetach -nosmimecap -md sha256 -in ../../../test/smcont.txt -outform DER -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -outform DER -out cms-cades-4.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -cades -binary -nodetach -nosmimecap -md sha256 -in ../../../test/smcont.txt -outform DER -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -outform DER -out cms-cades-4.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -cades -in cms-cades-4.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms-cades-4.txt CAdES Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -cades -in cms-cades-4.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms-cades-4.txt => 0 # Comparing ../../../test/smcont.txt with cms-cades-4.txt ok 4 - signed content DER format, RSA key, SHA256 md, CAdES-BES compatible # CMD: openssl cms -provider-path ../../providers -provider default -sign -cades -binary -nodetach -nosmimecap -md sha256 -in ../../../test/smcont.txt -outform DER -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -outform DER -out cms-cades-5.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -cades -binary -nodetach -nosmimecap -md sha256 -in ../../../test/smcont.txt -outform DER -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -outform DER -out cms-cades-5.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -resign -cades -binary -nodetach -nosmimecap -md sha256 -inform DER -in cms-cades-5.cms -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa2.pem -outform DER -out cms-cades-52.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -resign -cades -binary -nodetach -nosmimecap -md sha256 -inform DER -in cms-cades-5.cms -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa2.pem -outform DER -out cms-cades-52.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -cades -in cms-cades-52.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms-cades-5.txt CAdES Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -cades -in cms-cades-52.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms-cades-5.txt => 0 # Comparing ../../../test/smcont.txt with cms-cades-5.txt ok 5 - resigned content DER format, RSA key, SHA256 md, CAdES-BES compatible ok 9 - CAdES <=> CAdES consistency tests # # Subtest: CAdES; cms incompatible arguments tests 1..3 Incompatible options: CAdES requires signed attributes cms: Use -help for summary. ../../util/wrap.pl ../../apps/openssl cms -cades -noattr => 1 ok 1 Incompatible options: CAdES requires signed attributes cms: Use -help for summary. ../../util/wrap.pl ../../apps/openssl cms -verify -cades -noattr => 1 ok 2 Incompatible options: CAdES validation requires certs and signed attributes validations cms: Use -help for summary. ../../util/wrap.pl ../../apps/openssl cms -verify -cades -noverify => 1 ok 3 ok 10 - CAdES; cms incompatible arguments tests # # Subtest: CAdES ko tests 1..2 ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out '{output}.cms' => 0 ok 1 - sign content DER format, RSA key, not CAdES-BES compatible CAdES Verification failure 000003FF99F78720:error:1700006C:CMS routines:OSSL_ESS_check_signing_certs:content type not signed data:../crypto/ess/ess_lib.c:296: ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -cades -in '{output}.cms' -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out '{output}.txt' => 4 ok 2 - fail to verify token since requiring CAdES-BES compatibility ok 11 - CAdES ko tests # # Subtest: CMS binary input tests 1..11 ../../util/wrap.pl ../../apps/openssl cms -sign -md sha256 -signer ../../../test/smime-certs/smrsa1.pem -binary -in ../../../test/smcont.bin -out smcont.signed => 0 ok 1 - sign binary input with -binary CMS Verification successful ../../util/wrap.pl ../../apps/openssl cms -verify -CAfile ../../../test/smime-certs/smroot.pem -binary -in smcont.signed -out smcont.verified => 0 ok 2 - verify binary input with -binary ok 3 - binary input retained with -binary ../../util/wrap.pl ../../apps/openssl cms -sign -md sha256 -signer ../../../test/smime-certs/smrsa1.pem -in ../../../test/smcont.bin -out smcont.signed.nobin => 0 ok 4 - sign binary input without -binary CMS Verification successful ../../util/wrap.pl ../../apps/openssl cms -verify -CAfile ../../../test/smime-certs/smroot.pem -in smcont.signed.nobin -out smcont.verified.nobin => 0 ok 5 - verify binary input without -binary ok 6 - binary input not retained without -binary CMS Verification failure 000003FFA72F8720:error:1700009E:CMS routines:CMS_SignerInfo_verify_content:verification failure:../crypto/cms/cms_sd.c:980: 000003FFA72F8720:error:1700006D:CMS routines:CMS_verify:content verify error:../crypto/cms/cms_smime.c:457: ../../util/wrap.pl ../../apps/openssl cms -verify -CAfile ../../../test/smime-certs/smroot.pem -crlfeol -binary -in smcont.signed -out smcont.verified.crlfeol => 4 ok 7 - verify binary input wrong crlfeol ../../util/wrap.pl ../../apps/openssl cms -sign -md sha256 -signer ../../../test/smime-certs/smrsa1.pem -crlfeol -binary -in ../../../test/smcont.bin -out smcont.signed.crlf => 0 ok 8 - sign binary input with -binary -crlfeol CMS Verification successful ../../util/wrap.pl ../../apps/openssl cms -verify -CAfile ../../../test/smime-certs/smroot.pem -crlfeol -binary -in smcont.signed.crlf -out smcont.verified.crlf => 0 ok 9 - verify binary input with -binary -crlfeol ok 10 - binary input retained with -binary -crlfeol CMS Verification failure 000003FFAD978720:error:1700009E:CMS routines:CMS_SignerInfo_verify_content:verification failure:../crypto/cms/cms_sd.c:980: 000003FFAD978720:error:1700006D:CMS routines:CMS_verify:content verify error:../crypto/cms/cms_smime.c:457: ../../util/wrap.pl ../../apps/openssl cms -verify -CAfile ../../../test/smime-certs/smroot.pem -binary -in smcont.signed.crlf -out smcont.verified.crlf2 => 4 ok 11 - verify binary input with -binary missing -crlfeol ok 12 - CMS binary input tests # Verification failure 000003FF86278720:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:../crypto/evp/evp_fetch.c:373:Global default library context, Algorithm (MD4 : 88), Properties () 000003FF86278720:error:03000086:digital envelope routines:evp_md_init_internal:initialization error:../crypto/evp/digest.c:254: 000003FF86278720:error:10880020:PKCS7 routines:pkcs7_bio_add_digest:BIO lib:../crypto/pkcs7/pk7_doit.c:88: ../../util/wrap.pl ../../apps/openssl smime -verify -noverify -inform PEM -in ../../../test/recipes/80-test_cms_data/pkcs7-md4.pem => 4 ok 13 - Check failure of EVP_DigestInit is handled correctly # MIME-Version: 1.0 # Content-Disposition: attachment; filename="smime.p7m" # Content-Type: application/pkcs7-mime; smime-type=enveloped-data; name="smime.p7m" # Content-Transfer-Encoding: base64 # 000003FF8CCF8720:error:0180006C:bignum routines:BN_mod_inverse:no inverse:../crypto/bn/bn_gcd.c:532: 000003FF8CCF8720:error:17000074:CMS routines:cms_EnvelopedData_Encryption_init_bio:error setting recipientinfo:../crypto/cms/cms_env.c:1142: 000003FF8CCF8720:error:068C0100:asn1 encoding routines:i2d_ASN1_bio_stream:malloc failure:../crypto/asn1/asn_mime.c:79: ../../util/wrap.pl ../../apps/openssl cms -encrypt -in ../../../test/smcont.txt -stream -recip ../../../test/smime-certs/badrsa.pem => 6 ok 14 - Check failure during BIO setup with -stream is handled correctly ok 80-test_cmsapi.t ................... # The results of this test will end up in test-runs/test_cmsapi 1..1 # Subtest: ../../test/cmsapitest 1..6 ok 1 - test_encrypt_decrypt_aes_cbc ok 2 - test_encrypt_decrypt_aes_128_gcm ok 3 - test_encrypt_decrypt_aes_192_gcm ok 4 - test_encrypt_decrypt_aes_256_gcm ok 5 - test_d2i_CMS_bio_NULL ok 6 - test_d2i_CMS_bio_file_encrypted_data ../../util/wrap.pl ../../test/cmsapitest ../../../test/certs/servercert.pem ../../../test/certs/serverkey.pem ../../../test/recipes/80-test_cmsapi_data/encryptedData.der => 0 ok 1 - running cmsapitest ok 80-test_ct.t ....................... # The results of this test will end up in test-runs/test_ct 1..1 # Subtest: ../../test/ct_test 1..10 ok 1 - test_no_scts_in_certificate ok 2 - test_one_sct_in_certificate ok 3 - test_multiple_scts_in_certificate ok 4 - test_verify_one_sct ok 5 - test_verify_multiple_scts ok 6 - test_verify_fails_for_future_sct ok 7 - test_decode_tls_sct ok 8 - test_encode_tls_sct ok 9 - test_default_ct_policy_eval_ctx_time_is_now ok 10 - test_ctlog_from_base64 ../../util/wrap.pl ../../test/ct_test => 0 ok 1 - running ct_test ok 80-test_dane.t ..................... # The results of this test will end up in test-runs/test_dane 1..2 # Subtest: ../../test/danetest 1..1 ok 1 - run_tlsatest ../../util/wrap.pl ../../test/danetest example.com ../../../test/danetest.pem ../../../test/danetest.in => 0 ok 1 - dane tests # Subtest: ../../test/danetest 1..1 ok 1 - run_tlsatest ../../util/wrap.pl ../../test/danetest server.example ../../../test/certs/cross-root.pem ../../../test/dane-cross.in => 0 ok 2 - dane cross CA test ok 80-test_dtls.t ..................... # The results of this test will end up in test-runs/test_dtls 1..1 # Subtest: ../../test/dtlstest 1..5 # Subtest: test_dtls_unprocessed 1..2 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 116 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 104 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 104 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 00000000000f ** Record Length: 22 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 243 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 258 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 231 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 39 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 258 *** Message sequence: 1 *** Message Fragment offset: 231 *** Message Fragment len: 27 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 68 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 1 - iteration 1 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 116 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 104 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 104 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 0000000000ff ** Record Length: 22 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 243 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 258 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 231 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 39 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 258 *** Message sequence: 1 *** Message Fragment offset: 231 *** Message Fragment len: 27 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 68 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 2 - iteration 2 ok 1 - test_dtls_unprocessed # Subtest: test_dtls_drop_records 1..22 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 192 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 180 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 180 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 3 - iteration 1 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 192 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 180 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 180 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000004 ** Record Length: 1 *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000001 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 4 - iteration 2 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 192 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 180 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 180 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000004 ** Record Length: 1 *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000001 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 5 - iteration 3 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 192 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 180 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 180 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 1 *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000004 ** Record Length: 1 *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000001 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 6 - iteration 4 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 192 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 180 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 180 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 192 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 180 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 180 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 7 - iteration 5 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 192 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 180 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 180 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 192 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 180 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 180 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 8 - iteration 6 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 192 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 180 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 180 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 192 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 180 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 180 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 9 - iteration 7 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 192 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 180 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 180 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 192 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 180 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 180 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 10 - iteration 8 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 192 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 180 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 180 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 192 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 180 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 180 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 11 - iteration 9 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 192 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 180 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 180 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 192 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 180 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 180 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 12 - iteration 10 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 192 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 180 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 180 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 192 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 180 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 180 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 13 - iteration 11 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 192 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 180 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 180 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 192 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 180 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 180 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 14 - iteration 12 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 192 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 180 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 180 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000004 ** Record Length: 1 *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000001 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 15 - iteration 13 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 192 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 180 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 180 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000004 ** Record Length: 1 *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000001 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 16 - iteration 14 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 192 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 180 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 180 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000004 ** Record Length: 1 *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000001 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 17 - iteration 15 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 153 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 372 *** Message sequence: 0 *** Message Fragment offset: 231 *** Message Fragment len: 141 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 243 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 372 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 231 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 153 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 372 *** Message sequence: 0 *** Message Fragment offset: 231 *** Message Fragment len: 141 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000004 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 18 - iteration 16 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 243 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 372 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 231 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 243 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 372 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 231 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 153 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 372 *** Message sequence: 0 *** Message Fragment offset: 231 *** Message Fragment len: 141 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000004 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 19 - iteration 17 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 243 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 372 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 231 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 153 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 372 *** Message sequence: 0 *** Message Fragment offset: 231 *** Message Fragment len: 141 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 1 *---- END OF RECORD ---- ---- END OF PACKET ---- ok 20 - iteration 18 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 243 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 372 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 231 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 153 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 372 *** Message sequence: 0 *** Message Fragment offset: 231 *** Message Fragment len: 141 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 1 *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 1 *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000001 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 21 - iteration 19 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 243 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 372 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 231 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 153 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 372 *** Message sequence: 0 *** Message Fragment offset: 231 *** Message Fragment len: 141 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 243 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 372 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 231 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 153 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 372 *** Message sequence: 0 *** Message Fragment offset: 231 *** Message Fragment len: 141 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000004 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 22 - iteration 20 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 243 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 372 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 231 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 153 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 372 *** Message sequence: 0 *** Message Fragment offset: 231 *** Message Fragment len: 141 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 243 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 372 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 231 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 153 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 372 *** Message sequence: 0 *** Message Fragment offset: 231 *** Message Fragment len: 141 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000004 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 23 - iteration 21 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 243 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 372 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 231 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 153 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 372 *** Message sequence: 0 *** Message Fragment offset: 231 *** Message Fragment len: 141 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 243 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 372 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 231 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 153 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 372 *** Message sequence: 0 *** Message Fragment offset: 231 *** Message Fragment len: 141 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000004 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 24 - iteration 22 ok 2 - test_dtls_drop_records ok 3 - test_cookie ok 4 - test_dtls_duplicate_records ok 5 - test_just_finished ../../util/wrap.pl ../../test/dtlstest ../../../apps/server.pem ../../../apps/server.pem => 0 ok 1 - running dtlstest ok 80-test_dtls_mtu.t ................. # The results of this test will end up in test-runs/test_dtls_mtu 1..1 # Subtest: ../../test/dtls_mtu_test 1..2 # INFO: @ ../test/dtls_mtu_test.c:176 # PSK-AES256-GCM-SHA384 OK # INFO: @ ../test/dtls_mtu_test.c:176 # PSK-CHACHA20-POLY1305 OK # INFO: @ ../test/dtls_mtu_test.c:176 # PSK-AES256-CCM8 OK # INFO: @ ../test/dtls_mtu_test.c:176 # PSK-AES256-CCM OK # INFO: @ ../test/dtls_mtu_test.c:176 # PSK-ARIA256-GCM-SHA384 OK # INFO: @ ../test/dtls_mtu_test.c:176 # PSK-AES128-GCM-SHA256 OK # INFO: @ ../test/dtls_mtu_test.c:176 # PSK-AES128-CCM8 OK # INFO: @ ../test/dtls_mtu_test.c:176 # PSK-AES128-CCM OK # INFO: @ ../test/dtls_mtu_test.c:176 # PSK-ARIA128-GCM-SHA256 OK # INFO: @ ../test/dtls_mtu_test.c:176 # PSK-AES256-CBC-SHA384 OK # INFO: @ ../test/dtls_mtu_test.c:183 # PSK-AES256-CBC-SHA384 without EtM OK # INFO: @ ../test/dtls_mtu_test.c:176 # PSK-AES256-CBC-SHA OK # INFO: @ ../test/dtls_mtu_test.c:183 # PSK-AES256-CBC-SHA without EtM OK # INFO: @ ../test/dtls_mtu_test.c:176 # PSK-CAMELLIA256-SHA384 OK # INFO: @ ../test/dtls_mtu_test.c:183 # PSK-CAMELLIA256-SHA384 without EtM OK # INFO: @ ../test/dtls_mtu_test.c:176 # PSK-AES128-CBC-SHA256 OK # INFO: @ ../test/dtls_mtu_test.c:183 # PSK-AES128-CBC-SHA256 without EtM OK # INFO: @ ../test/dtls_mtu_test.c:176 # PSK-AES128-CBC-SHA OK # INFO: @ ../test/dtls_mtu_test.c:183 # PSK-AES128-CBC-SHA without EtM OK # INFO: @ ../test/dtls_mtu_test.c:176 # PSK-CAMELLIA128-SHA256 OK # INFO: @ ../test/dtls_mtu_test.c:183 # PSK-CAMELLIA128-SHA256 without EtM OK # INFO: @ ../test/dtls_mtu_test.c:176 # PSK-NULL-SHA384 OK # INFO: @ ../test/dtls_mtu_test.c:183 # PSK-NULL-SHA384 without EtM OK # INFO: @ ../test/dtls_mtu_test.c:176 # PSK-NULL-SHA256 OK # INFO: @ ../test/dtls_mtu_test.c:183 # PSK-NULL-SHA256 without EtM OK # INFO: @ ../test/dtls_mtu_test.c:176 # PSK-NULL-SHA OK # INFO: @ ../test/dtls_mtu_test.c:183 # PSK-NULL-SHA without EtM OK ok 1 - run_mtu_tests ok 2 - test_server_mtu_larger_than_max_fragment_length ../../util/wrap.pl ../../test/dtls_mtu_test => 0 ok 1 - running dtls_mtu_test ok 80-test_dtlsv1listen.t ............. # The results of this test will end up in test-runs/test_dtlsv1listen 1..1 # Subtest: ../../test/dtlsv1listentest 1..1 # Subtest: dtls_listen_test 1..9 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 1 - dtls_listen_test ../../util/wrap.pl ../../test/dtlsv1listentest => 0 ok 1 - running dtlsv1listentest ok 80-test_ocsp.t ..................... # The results of this test will end up in test-runs/test_ocsp 1..11 # Subtest: === VALID OCSP RESPONSES === 1..7 ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND1.ors -out ND1.dat => 0 Response verify OK ../../util/wrap.pl ../../apps/openssl ocsp -respin ND1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -no-CApath -no-CAstore => 0 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND2.ors -out ND2.dat => 0 Response verify OK ../../util/wrap.pl ../../apps/openssl ocsp -respin ND2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND2_Issuer_Root.pem -no-CApath -no-CAstore => 0 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND3.ors -out ND3.dat => 0 Response verify OK ../../util/wrap.pl ../../apps/openssl ocsp -respin ND3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND3_Issuer_Root.pem -no-CApath -no-CAstore => 0 ok 3 - NON-DELEGATED; Root CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND1.ors -out ND1.dat => 0 Response verify OK ../../util/wrap.pl ../../apps/openssl ocsp -respin ND1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND1_Cross_Root.pem -verify_other ../../../test/ocsp-tests/ND1_Issuer_ICA-Cross.pem -no-CApath -no-CAstore => 0 ok 4 - NON-DELEGATED; 3-level CA hierarchy ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D1.ors -out D1.dat => 0 Response verify OK ../../util/wrap.pl ../../apps/openssl ocsp -respin D1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath -no-CAstore => 0 ok 5 - DELEGATED; Intermediate CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D2.ors -out D2.dat => 0 Response verify OK ../../util/wrap.pl ../../apps/openssl ocsp -respin D2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath -no-CAstore => 0 ok 6 - DELEGATED; Root CA -> Intermediate CA ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D3.ors -out D3.dat => 0 Response verify OK ../../util/wrap.pl ../../apps/openssl ocsp -respin D3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath -no-CAstore => 0 ok 7 - DELEGATED; Root CA -> EE ok 1 - === VALID OCSP RESPONSES === # Subtest: === INVALID SIGNATURE on the OCSP RESPONSE === 1..6 ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISOP_ND1.ors -out ISOP_ND1.dat => 0 Response Verify Failure 000003FFB23F8720:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:75: 000003FFB23F8720:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:606: 000003FFB23F8720:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774: 000003FFB23F8720:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217: 000003FFB23F8720:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92: ../../util/wrap.pl ../../apps/openssl ocsp -respin ISOP_ND1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -no-CApath -no-CAstore => 1 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISOP_ND2.ors -out ISOP_ND2.dat => 0 Response Verify Failure 000003FFAE678720:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:75: 000003FFAE678720:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:606: 000003FFAE678720:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774: 000003FFAE678720:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217: 000003FFAE678720:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92: ../../util/wrap.pl ../../apps/openssl ocsp -respin ISOP_ND2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND2_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISOP_ND3.ors -out ISOP_ND3.dat => 0 Response Verify Failure 000003FF83BF8720:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:75: 000003FF83BF8720:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:606: 000003FF83BF8720:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774: 000003FF83BF8720:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217: 000003FF83BF8720:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92: ../../util/wrap.pl ../../apps/openssl ocsp -respin ISOP_ND3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND3_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 3 - NON-DELEGATED; Root CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISOP_D1.ors -out ISOP_D1.dat => 0 Response Verify Failure 000003FFADB78720:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:75: 000003FFADB78720:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:606: 000003FFADB78720:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774: 000003FFADB78720:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217: 000003FFADB78720:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92: ../../util/wrap.pl ../../apps/openssl ocsp -respin ISOP_D1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath -no-CAstore => 1 ok 4 - DELEGATED; Intermediate CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISOP_D2.ors -out ISOP_D2.dat => 0 Response Verify Failure 000003FF83978720:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:75: 000003FF83978720:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:606: 000003FF83978720:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774: 000003FF83978720:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217: 000003FF83978720:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92: ../../util/wrap.pl ../../apps/openssl ocsp -respin ISOP_D2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 5 - DELEGATED; Root CA -> Intermediate CA ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISOP_D3.ors -out ISOP_D3.dat => 0 Response Verify Failure 000003FFB5078720:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:75: 000003FFB5078720:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:606: 000003FFB5078720:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774: 000003FFB5078720:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217: 000003FFB5078720:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92: ../../util/wrap.pl ../../apps/openssl ocsp -respin ISOP_D3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 6 - DELEGATED; Root CA -> EE ok 2 - === INVALID SIGNATURE on the OCSP RESPONSE === # Subtest: === WRONG RESPONDERID in the OCSP RESPONSE === 1..6 ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WRID_ND1.ors -out WRID_ND1.dat => 0 Response Verify Failure 000003FF892F8720:error:13800076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:107: ../../util/wrap.pl ../../apps/openssl ocsp -respin WRID_ND1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -no-CApath -no-CAstore => 1 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WRID_ND2.ors -out WRID_ND2.dat => 0 Response Verify Failure 000003FF87578720:error:13800076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:107: ../../util/wrap.pl ../../apps/openssl ocsp -respin WRID_ND2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND2_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WRID_ND3.ors -out WRID_ND3.dat => 0 Response Verify Failure 000003FFA92F8720:error:13800076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:107: ../../util/wrap.pl ../../apps/openssl ocsp -respin WRID_ND3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND3_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 3 - NON-DELEGATED; Root CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WRID_D1.ors -out WRID_D1.dat => 0 Response Verify Failure 000003FFA2778720:error:13800076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:107: ../../util/wrap.pl ../../apps/openssl ocsp -respin WRID_D1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath -no-CAstore => 1 ok 4 - DELEGATED; Intermediate CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WRID_D2.ors -out WRID_D2.dat => 0 Response Verify Failure 000003FF9FE78720:error:13800076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:107: ../../util/wrap.pl ../../apps/openssl ocsp -respin WRID_D2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 5 - DELEGATED; Root CA -> Intermediate CA ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WRID_D3.ors -out WRID_D3.dat => 0 Response Verify Failure 000003FF9C7F8720:error:13800076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:107: ../../util/wrap.pl ../../apps/openssl ocsp -respin WRID_D3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 6 - DELEGATED; Root CA -> EE ok 3 - === WRONG RESPONDERID in the OCSP RESPONSE === # Subtest: === WRONG ISSUERNAMEHASH in the OCSP RESPONSE === 1..6 ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WINH_ND1.ors -out WINH_ND1.dat => 0 Response Verify Failure 000003FFBA5F8720:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:430: 000003FFBA5F8720:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774: 000003FFBA5F8720:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217: 000003FFBA5F8720:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92: ../../util/wrap.pl ../../apps/openssl ocsp -respin WINH_ND1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -no-CApath -no-CAstore => 1 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WINH_ND2.ors -out WINH_ND2.dat => 0 Response Verify Failure 000003FFA49F8720:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:430: 000003FFA49F8720:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774: 000003FFA49F8720:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217: 000003FFA49F8720:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92: ../../util/wrap.pl ../../apps/openssl ocsp -respin WINH_ND2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND2_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WINH_ND3.ors -out WINH_ND3.dat => 0 Response Verify Failure 000003FF959F8720:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:430: 000003FF959F8720:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774: 000003FF959F8720:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217: 000003FF959F8720:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92: ../../util/wrap.pl ../../apps/openssl ocsp -respin WINH_ND3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND3_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 3 - NON-DELEGATED; Root CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WINH_D1.ors -out WINH_D1.dat => 0 Response Verify Failure 000003FFA68F8720:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:430: 000003FFA68F8720:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774: 000003FFA68F8720:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217: 000003FFA68F8720:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92: ../../util/wrap.pl ../../apps/openssl ocsp -respin WINH_D1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath -no-CAstore => 1 ok 4 - DELEGATED; Intermediate CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WINH_D2.ors -out WINH_D2.dat => 0 Response Verify Failure 000003FFB1A78720:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:430: 000003FFB1A78720:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774: 000003FFB1A78720:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217: 000003FFB1A78720:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92: ../../util/wrap.pl ../../apps/openssl ocsp -respin WINH_D2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 5 - DELEGATED; Root CA -> Intermediate CA ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WINH_D3.ors -out WINH_D3.dat => 0 Response Verify Failure 000003FFAC778720:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:430: 000003FFAC778720:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774: 000003FFAC778720:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217: 000003FFAC778720:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92: ../../util/wrap.pl ../../apps/openssl ocsp -respin WINH_D3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 6 - DELEGATED; Root CA -> EE ok 4 - === WRONG ISSUERNAMEHASH in the OCSP RESPONSE === # Subtest: === WRONG ISSUERKEYHASH in the OCSP RESPONSE === 1..6 ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WIKH_ND1.ors -out WIKH_ND1.dat => 0 Response Verify Failure 000003FF927F8720:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:430: 000003FF927F8720:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774: 000003FF927F8720:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217: 000003FF927F8720:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92: ../../util/wrap.pl ../../apps/openssl ocsp -respin WIKH_ND1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -no-CApath -no-CAstore => 1 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WIKH_ND2.ors -out WIKH_ND2.dat => 0 Response Verify Failure 000003FFBAC78720:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:430: 000003FFBAC78720:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774: 000003FFBAC78720:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217: 000003FFBAC78720:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92: ../../util/wrap.pl ../../apps/openssl ocsp -respin WIKH_ND2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND2_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WIKH_ND3.ors -out WIKH_ND3.dat => 0 Response Verify Failure 000003FF90FF8720:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:430: 000003FF90FF8720:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774: 000003FF90FF8720:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217: 000003FF90FF8720:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92: ../../util/wrap.pl ../../apps/openssl ocsp -respin WIKH_ND3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND3_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 3 - NON-DELEGATED; Root CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WIKH_D1.ors -out WIKH_D1.dat => 0 Response Verify Failure 000003FFBEAF8720:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:430: 000003FFBEAF8720:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774: 000003FFBEAF8720:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217: 000003FFBEAF8720:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92: ../../util/wrap.pl ../../apps/openssl ocsp -respin WIKH_D1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath -no-CAstore => 1 ok 4 - DELEGATED; Intermediate CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WIKH_D2.ors -out WIKH_D2.dat => 0 Response Verify Failure 000003FF8B9F8720:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:430: 000003FF8B9F8720:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774: 000003FF8B9F8720:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217: 000003FF8B9F8720:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92: ../../util/wrap.pl ../../apps/openssl ocsp -respin WIKH_D2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 5 - DELEGATED; Root CA -> Intermediate CA ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WIKH_D3.ors -out WIKH_D3.dat => 0 Response Verify Failure 000003FFA81F8720:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:430: 000003FFA81F8720:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774: 000003FFA81F8720:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217: 000003FFA81F8720:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92: ../../util/wrap.pl ../../apps/openssl ocsp -respin WIKH_D3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 6 - DELEGATED; Root CA -> EE ok 5 - === WRONG ISSUERKEYHASH in the OCSP RESPONSE === # Subtest: === WRONG KEY in the DELEGATED OCSP SIGNING CERTIFICATE === 1..3 ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WKDOSC_D1.ors -out WKDOSC_D1.dat => 0 Response Verify Failure 000003FFA61F8720:error:13800076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:107: ../../util/wrap.pl ../../apps/openssl ocsp -respin WKDOSC_D1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath -no-CAstore => 1 ok 1 - DELEGATED; Intermediate CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WKDOSC_D2.ors -out WKDOSC_D2.dat => 0 Response Verify Failure 000003FF930F8720:error:13800076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:107: ../../util/wrap.pl ../../apps/openssl ocsp -respin WKDOSC_D2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 2 - DELEGATED; Root CA -> Intermediate CA ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WKDOSC_D3.ors -out WKDOSC_D3.dat => 0 Response Verify Failure 000003FF816F8720:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:75: 000003FF816F8720:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:606: 000003FF816F8720:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774: 000003FF816F8720:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217: 000003FF816F8720:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92: ../../util/wrap.pl ../../apps/openssl ocsp -respin WKDOSC_D3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 3 - DELEGATED; Root CA -> EE ok 6 - === WRONG KEY in the DELEGATED OCSP SIGNING CERTIFICATE === # Subtest: === INVALID SIGNATURE on the DELEGATED OCSP SIGNING CERTIFICATE === 1..6 ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISDOSC_D1.ors -out ISDOSC_D1.dat => 0 Response Verify Failure 000003FFA4D78720:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:75: 000003FFA4D78720:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:606: 000003FFA4D78720:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774: 000003FFA4D78720:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217: 000003FFA4D78720:error:13800065:OCSP routines:ocsp_verify_signer:certificate verify error:../crypto/ocsp/ocsp_vfy.c:64:Verify error: certificate signature failure ../../util/wrap.pl ../../apps/openssl ocsp -respin ISDOSC_D1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath -no-CAstore => 1 ok 1 - DELEGATED; Intermediate CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISDOSC_D2.ors -out ISDOSC_D2.dat => 0 Response Verify Failure 000003FF90578720:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:75: 000003FF90578720:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:606: 000003FF90578720:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774: 000003FF90578720:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217: 000003FF90578720:error:13800065:OCSP routines:ocsp_verify_signer:certificate verify error:../crypto/ocsp/ocsp_vfy.c:64:Verify error: certificate signature failure ../../util/wrap.pl ../../apps/openssl ocsp -respin ISDOSC_D2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 2 - DELEGATED; Root CA -> Intermediate CA ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISDOSC_D3.ors -out ISDOSC_D3.dat => 0 Response Verify Failure 000003FF9BC78720:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:75: 000003FF9BC78720:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:606: 000003FF9BC78720:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774: 000003FF9BC78720:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217: 000003FF9BC78720:error:13800065:OCSP routines:ocsp_verify_signer:certificate verify error:../crypto/ocsp/ocsp_vfy.c:64:Verify error: certificate signature failure ../../util/wrap.pl ../../apps/openssl ocsp -respin ISDOSC_D3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 3 - DELEGATED; Root CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISDOSC_D1.ors -out ISDOSC_D1.dat => 0 Response Verify Failure 000003FF832F8720:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:75: 000003FF832F8720:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:606: 000003FF832F8720:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774: 000003FF832F8720:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217: 000003FF832F8720:error:13800065:OCSP routines:ocsp_verify_signer:certificate verify error:../crypto/ocsp/ocsp_vfy.c:64:Verify error: certificate signature failure ../../util/wrap.pl ../../apps/openssl ocsp -respin ISDOSC_D1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath -no-CAstore -no_cert_checks => 1 ok 4 - DELEGATED; Intermediate CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISDOSC_D2.ors -out ISDOSC_D2.dat => 0 Response Verify Failure 000003FF84978720:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:75: 000003FF84978720:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:606: 000003FF84978720:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774: 000003FF84978720:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217: 000003FF84978720:error:13800065:OCSP routines:ocsp_verify_signer:certificate verify error:../crypto/ocsp/ocsp_vfy.c:64:Verify error: certificate signature failure ../../util/wrap.pl ../../apps/openssl ocsp -respin ISDOSC_D2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath -no-CAstore -no_cert_checks => 1 ok 5 - DELEGATED; Root CA -> Intermediate CA ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISDOSC_D3.ors -out ISDOSC_D3.dat => 0 Response Verify Failure 000003FF8D6F8720:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:75: 000003FF8D6F8720:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:606: 000003FF8D6F8720:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774: 000003FF8D6F8720:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217: 000003FF8D6F8720:error:13800065:OCSP routines:ocsp_verify_signer:certificate verify error:../crypto/ocsp/ocsp_vfy.c:64:Verify error: certificate signature failure ../../util/wrap.pl ../../apps/openssl ocsp -respin ISDOSC_D3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath -no-CAstore -no_cert_checks => 1 ok 6 - DELEGATED; Root CA -> EE ok 7 - === INVALID SIGNATURE on the DELEGATED OCSP SIGNING CERTIFICATE === # Subtest: === WRONG SUBJECT NAME in the ISSUER CERTIFICATE === 1..6 ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND1.ors -out ND1.dat => 0 Response Verify Failure 000003FFA0D78720:error:13800070:OCSP routines:OCSP_basic_verify:root ca not trusted:../crypto/ocsp/ocsp_vfy.c:149: ../../util/wrap.pl ../../apps/openssl ocsp -respin ND1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WSNIC_ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/WSNIC_ND1_Issuer_ICA.pem -no-CApath -no-CAstore => 1 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND2.ors -out ND2.dat => 0 Response Verify Failure 000003FF9E2F8720:error:13800070:OCSP routines:OCSP_basic_verify:root ca not trusted:../crypto/ocsp/ocsp_vfy.c:149: ../../util/wrap.pl ../../apps/openssl ocsp -respin ND2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WSNIC_ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WSNIC_ND2_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND3.ors -out ND3.dat => 0 Response Verify Failure 000003FF95AF8720:error:13800070:OCSP routines:OCSP_basic_verify:root ca not trusted:../crypto/ocsp/ocsp_vfy.c:149: ../../util/wrap.pl ../../apps/openssl ocsp -respin ND3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WSNIC_ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WSNIC_ND3_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 3 - NON-DELEGATED; Root CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D1.ors -out D1.dat => 0 Response Verify Failure 000003FFADAF8720:error:13800065:OCSP routines:ocsp_verify_signer:certificate verify error:../crypto/ocsp/ocsp_vfy.c:64:Verify error: unable to get local issuer certificate ../../util/wrap.pl ../../apps/openssl ocsp -respin D1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WSNIC_D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/WSNIC_D1_Issuer_ICA.pem -no-CApath -no-CAstore => 1 ok 4 - DELEGATED; Intermediate CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D2.ors -out D2.dat => 0 Response Verify Failure 000003FF864F8720:error:13800065:OCSP routines:ocsp_verify_signer:certificate verify error:../crypto/ocsp/ocsp_vfy.c:64:Verify error: unable to get local issuer certificate ../../util/wrap.pl ../../apps/openssl ocsp -respin D2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WSNIC_D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WSNIC_D2_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 5 - DELEGATED; Root CA -> Intermediate CA ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D3.ors -out D3.dat => 0 Response Verify Failure 000003FF82F78720:error:13800065:OCSP routines:ocsp_verify_signer:certificate verify error:../crypto/ocsp/ocsp_vfy.c:64:Verify error: unable to get local issuer certificate ../../util/wrap.pl ../../apps/openssl ocsp -respin D3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WSNIC_D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WSNIC_D3_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 6 - DELEGATED; Root CA -> EE ok 8 - === WRONG SUBJECT NAME in the ISSUER CERTIFICATE === # Subtest: === WRONG KEY in the ISSUER CERTIFICATE === 1..6 ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND1.ors -out ND1.dat => 0 Response Verify Failure 000003FFB2AF8720:error:13800076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:107: ../../util/wrap.pl ../../apps/openssl ocsp -respin ND1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WKIC_ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/WKIC_ND1_Issuer_ICA.pem -no-CApath -no-CAstore => 1 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND2.ors -out ND2.dat => 0 Response Verify Failure 000003FF8F4F8720:error:13800076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:107: ../../util/wrap.pl ../../apps/openssl ocsp -respin ND2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WKIC_ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WKIC_ND2_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND3.ors -out ND3.dat => 0 Response Verify Failure 000003FF83478720:error:13800076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:107: ../../util/wrap.pl ../../apps/openssl ocsp -respin ND3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WKIC_ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WKIC_ND3_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 3 - NON-DELEGATED; Root CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D1.ors -out D1.dat => 0 Response Verify Failure 000003FF83178720:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:75: 000003FF83178720:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:606: 000003FF83178720:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774: 000003FF83178720:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217: 000003FF83178720:error:13800065:OCSP routines:ocsp_verify_signer:certificate verify error:../crypto/ocsp/ocsp_vfy.c:64:Verify error: certificate signature failure ../../util/wrap.pl ../../apps/openssl ocsp -respin D1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WKIC_D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/WKIC_D1_Issuer_ICA.pem -no-CApath -no-CAstore => 1 ok 4 - DELEGATED; Intermediate CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D2.ors -out D2.dat => 0 Response Verify Failure 000003FF809F8720:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:75: 000003FF809F8720:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:606: 000003FF809F8720:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774: 000003FF809F8720:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217: 000003FF809F8720:error:13800065:OCSP routines:ocsp_verify_signer:certificate verify error:../crypto/ocsp/ocsp_vfy.c:64:Verify error: certificate signature failure ../../util/wrap.pl ../../apps/openssl ocsp -respin D2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WKIC_D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WKIC_D2_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 5 - DELEGATED; Root CA -> Intermediate CA ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D3.ors -out D3.dat => 0 Response Verify Failure 000003FF8E3F8720:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:75: 000003FF8E3F8720:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:606: 000003FF8E3F8720:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774: 000003FF8E3F8720:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217: 000003FF8E3F8720:error:13800065:OCSP routines:ocsp_verify_signer:certificate verify error:../crypto/ocsp/ocsp_vfy.c:64:Verify error: certificate signature failure ../../util/wrap.pl ../../apps/openssl ocsp -respin D3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WKIC_D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WKIC_D3_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 6 - DELEGATED; Root CA -> EE ok 9 - === WRONG KEY in the ISSUER CERTIFICATE === # Subtest: === INVALID SIGNATURE on the ISSUER CERTIFICATE === 1..6 ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND1.ors -out ND1.dat => 0 Response verify OK ../../util/wrap.pl ../../apps/openssl ocsp -respin ND1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ISIC_ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/ISIC_ND1_Issuer_ICA.pem -no-CApath -no-CAstore => 0 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND2.ors -out ND2.dat => 0 Response verify OK ../../util/wrap.pl ../../apps/openssl ocsp -respin ND2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ISIC_ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ISIC_ND2_Issuer_Root.pem -no-CApath -no-CAstore => 0 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND3.ors -out ND3.dat => 0 Response verify OK ../../util/wrap.pl ../../apps/openssl ocsp -respin ND3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ISIC_ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ISIC_ND3_Issuer_Root.pem -no-CApath -no-CAstore => 0 ok 3 - NON-DELEGATED; Root CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D1.ors -out D1.dat => 0 Response verify OK ../../util/wrap.pl ../../apps/openssl ocsp -respin D1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ISIC_D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/ISIC_D1_Issuer_ICA.pem -no-CApath -no-CAstore => 0 ok 4 - DELEGATED; Intermediate CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D2.ors -out D2.dat => 0 Response verify OK ../../util/wrap.pl ../../apps/openssl ocsp -respin D2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ISIC_D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ISIC_D2_Issuer_Root.pem -no-CApath -no-CAstore => 0 ok 5 - DELEGATED; Root CA -> Intermediate CA ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D3.ors -out D3.dat => 0 Response verify OK ../../util/wrap.pl ../../apps/openssl ocsp -respin D3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ISIC_D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ISIC_D3_Issuer_Root.pem -no-CApath -no-CAstore => 0 ok 6 - DELEGATED; Root CA -> EE ok 10 - === INVALID SIGNATURE on the ISSUER CERTIFICATE === # Subtest: === OCSP API TESTS=== 1..1 # Subtest: ../../test/ocspapitest 1..3 ok 1 - test_resp_signer # Subtest: test_access_description 1..3 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 2 - test_access_description ok 3 - test_ocsp_url_svcloc_new ../../util/wrap.pl ../../test/ocspapitest ../../../test/recipes/80-test_ocsp_data/cert.pem ../../../test/recipes/80-test_ocsp_data/key.pem => 0 ok 1 - running ocspapitest ok 11 - === OCSP API TESTS=== ok 80-test_pkcs12.t ................... # The results of this test will end up in test-runs/test_pkcs12 1..13 # Subtest: ../../test/pkcs12_format_test 1..14 # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 1 - test_single_cert_no_attrs # Subtest: test_single_key_enc_alg 1..16 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 1 - iteration 1 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 2 - iteration 2 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 3 - iteration 3 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 4 - iteration 4 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 5 - iteration 5 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 6 - iteration 6 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 7 - iteration 7 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 8 - iteration 8 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 9 - iteration 9 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 10 - iteration 10 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 11 - iteration 11 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 12 - iteration 12 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 13 - iteration 13 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 14 - iteration 14 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 15 - iteration 15 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 16 - iteration 16 ok 2 - test_single_key_enc_alg # Subtest: test_single_secret_enc_alg 1..16 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 17 - iteration 1 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 18 - iteration 2 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 19 - iteration 3 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 20 - iteration 4 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 21 - iteration 5 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 22 - iteration 6 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 23 - iteration 7 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 24 - iteration 8 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 25 - iteration 9 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 26 - iteration 10 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 27 - iteration 11 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 28 - iteration 12 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 29 - iteration 13 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 30 - iteration 14 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 31 - iteration 15 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 32 - iteration 16 ok 3 - test_single_secret_enc_alg ok 4 - pkcs12_create_test # Subtest: test_single_key_enc_pass 1..2 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 33 - iteration 1 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 34 - iteration 2 ok 5 - test_single_key_enc_pass # Subtest: test_single_key_enc_iter 1..2 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 35 - iteration 1 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 36 - iteration 2 ok 6 - test_single_key_enc_iter # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 7 - test_single_key_with_attrs # Subtest: test_single_cert_mac_alg 1..6 # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 37 - iteration 1 # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 38 - iteration 2 # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 39 - iteration 3 # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 40 - iteration 4 # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 41 - iteration 5 # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 42 - iteration 6 ok 8 - test_single_cert_mac_alg # Subtest: test_single_cert_mac_pass 1..2 # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 43 - iteration 1 # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 44 - iteration 2 ok 9 - test_single_cert_mac_pass # Subtest: test_single_cert_mac_iter 1..2 # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 45 - iteration 1 # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 46 - iteration 2 ok 10 - test_single_cert_mac_iter # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 2 bags ok 11 - test_cert_key_with_attrs_and_mac # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 2 bags ok 12 - test_cert_key_encrypted_content # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 13 - test_single_secret_encrypted_content # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = janet # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 987654321 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.5.8.13 = AnotherCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = janet # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 987654321 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.5.8.13 = AnotherCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 4 bags # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 14 - test_multiple_contents ../../util/wrap.pl ../../test/pkcs12_format_test => 0 ok 1 - test pkcs12 formats # Subtest: ../../test/pkcs12_format_test 1..14 # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 1 - test_single_cert_no_attrs # Subtest: test_single_key_enc_alg 1..16 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 1 - iteration 1 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 2 - iteration 2 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 3 - iteration 3 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 4 - iteration 4 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 5 - iteration 5 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 6 - iteration 6 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 7 - iteration 7 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 8 - iteration 8 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 9 - iteration 9 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 10 - iteration 10 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 11 - iteration 11 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 12 - iteration 12 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 13 - iteration 13 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 14 - iteration 14 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 15 - iteration 15 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 16 - iteration 16 ok 2 - test_single_key_enc_alg # Subtest: test_single_secret_enc_alg 1..16 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 17 - iteration 1 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 18 - iteration 2 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 19 - iteration 3 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 20 - iteration 4 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 21 - iteration 5 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 22 - iteration 6 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 23 - iteration 7 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 24 - iteration 8 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 25 - iteration 9 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 26 - iteration 10 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 27 - iteration 11 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 28 - iteration 12 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 29 - iteration 13 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 30 - iteration 14 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 31 - iteration 15 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 32 - iteration 16 ok 3 - test_single_secret_enc_alg ok 4 - pkcs12_create_test # Subtest: test_single_key_enc_pass 1..2 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 33 - iteration 1 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 34 - iteration 2 ok 5 - test_single_key_enc_pass # Subtest: test_single_key_enc_iter 1..2 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 35 - iteration 1 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 36 - iteration 2 ok 6 - test_single_key_enc_iter # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 7 - test_single_key_with_attrs # Subtest: test_single_cert_mac_alg 1..6 # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 37 - iteration 1 # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 38 - iteration 2 # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 39 - iteration 3 # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 40 - iteration 4 # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 41 - iteration 5 # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 42 - iteration 6 ok 8 - test_single_cert_mac_alg # Subtest: test_single_cert_mac_pass 1..2 # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 43 - iteration 1 # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 44 - iteration 2 ok 9 - test_single_cert_mac_pass # Subtest: test_single_cert_mac_iter 1..2 # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 45 - iteration 1 # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 46 - iteration 2 ok 10 - test_single_cert_mac_iter # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 2 bags ok 11 - test_cert_key_with_attrs_and_mac # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 2 bags ok 12 - test_cert_key_encrypted_content # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 13 - test_single_secret_encrypted_content # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = janet # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 987654321 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.5.8.13 = AnotherCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = janet # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 987654321 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.5.8.13 = AnotherCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 4 bags # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 14 - test_multiple_contents ../../util/wrap.pl ../../test/pkcs12_format_test -legacy => 0 ok 2 - test pkcs12 formats using legacy APIs # Subtest: ../../test/pkcs12_format_test 1..13 # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 1 - test_single_cert_no_attrs # Subtest: test_single_key_enc_alg 1..16 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 1 - iteration 1 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 2 - iteration 2 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 3 - iteration 3 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 4 - iteration 4 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 5 - iteration 5 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 6 - iteration 6 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 7 - iteration 7 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 8 - iteration 8 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 9 - iteration 9 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 10 - iteration 10 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 11 - iteration 11 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 12 - iteration 12 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 13 - iteration 13 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 14 - iteration 14 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 15 - iteration 15 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 16 - iteration 16 ok 2 - test_single_key_enc_alg # Subtest: test_single_secret_enc_alg 1..16 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 17 - iteration 1 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 18 - iteration 2 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 19 - iteration 3 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 20 - iteration 4 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 21 - iteration 5 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 22 - iteration 6 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 23 - iteration 7 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 24 - iteration 8 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 25 - iteration 9 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 26 - iteration 10 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 27 - iteration 11 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 28 - iteration 12 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 29 - iteration 13 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 30 - iteration 14 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 31 - iteration 15 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 32 - iteration 16 ok 3 - test_single_secret_enc_alg # Subtest: test_single_key_enc_pass 1..2 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 33 - iteration 1 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 34 - iteration 2 ok 4 - test_single_key_enc_pass # Subtest: test_single_key_enc_iter 1..2 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 35 - iteration 1 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 36 - iteration 2 ok 5 - test_single_key_enc_iter # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 6 - test_single_key_with_attrs # Subtest: test_single_cert_mac_alg 1..6 # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 37 - iteration 1 # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 38 - iteration 2 # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 39 - iteration 3 # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 40 - iteration 4 # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 41 - iteration 5 # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 42 - iteration 6 ok 7 - test_single_cert_mac_alg # Subtest: test_single_cert_mac_pass 1..2 # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 43 - iteration 1 # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 44 - iteration 2 ok 8 - test_single_cert_mac_pass # Subtest: test_single_cert_mac_iter 1..2 # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 45 - iteration 1 # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 46 - iteration 2 ok 9 - test_single_cert_mac_iter # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 2 bags ok 10 - test_cert_key_with_attrs_and_mac # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 2 bags ok 11 - test_cert_key_encrypted_content # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 12 - test_single_secret_encrypted_content # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = janet # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 987654321 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.5.8.13 = AnotherCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = janet # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 987654321 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.5.8.13 = AnotherCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 4 bags # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 13 - test_multiple_contents ../../util/wrap.pl ../../test/pkcs12_format_test -context => 0 ok 3 - test pkcs12 formats using a non-default library context ../../util/wrap.pl ../../apps/openssl pkcs12 -noout -password 'pass:σύνθημα γνώρισμα' -in ../../../test/shibboleth.pfx => 0 ok 4 - test_load_cert_pkcs12 ../../util/wrap.pl ../../apps/openssl pkcs12 -export -chain -CAfile ../../../test/certs/sroot-cert.pem -untrusted ../../../test/certs/ca-cert.pem -in ../../../test/certs/ee-cert.pem -nokeys -passout 'pass:' -out out1.p12 => 0 ok 5 - test_pkcs12_chain_untrusted ../../util/wrap.pl ../../apps/openssl pkcs12 -export -in ../../../test/certs/ee-cert.pem -certfile ../../../test/certs/v3-certs-TDES.p12 -passcerts 'pass:v3-certs' -nokeys -passout 'pass:v3-certs' -descert -out out2.p12 => 0 ok 6 - test_pkcs12_passcerts ../../util/wrap.pl ../../apps/openssl pkcs12 -export -in ../../../test/certs/v3-certs-RC2.p12 -passin 'pass:v3-certs' -provider default -provider legacy -nokeys -passout 'pass:v3-certs' -descert -out out3.p12 => 0 ok 7 - test_pkcs12_passcerts_legacy ../../util/wrap.pl ../../apps/openssl pkcs12 -export -inkey ../../../test/certs/cert-key-cert.pem -in ../../../test/certs/cert-key-cert.pem -passout 'pass:v3-certs' -nomac -out out4.p12 2> outerr.txt => 0 ok 8 - test_export_pkcs12_cert_key_cert ok 9 - test_export_pkcs12_outerr_empty # Bag Attributes # localKeyID: 57 41 96 A7 48 73 54 1E 01 15 7C 45 93 1B 31 DE C2 30 2B 88 # subject=ST = The Great State of Long-Winded Certificate Field Names Whereby to Increase the Output Size, L = Toomanycharactersville, O = The Benevolent Society of Loquacious and Pleonastic Periphrasis, OU = Endorsement of Vouchsafe'd Evidentiary Certification, CN = cert.example # issuer=ST = The Great State of Long-Winded Certificate Field Names Whereby to Increase the Output Size, L = Toomanycharactersville, O = The Benevolent Society of Loquacious and Pleonastic Periphrasis, OU = Endorsement of Vouchsafe'd Evidentiary Certification, CN = cert.example # -----BEGIN CERTIFICATE----- # MIIEzDCCA7QCCQCgxkRox+YljjANBgkqhkiG9w0BAQsFADCCASYxYzBhBgNVBAgM # WlRoZSBHcmVhdCBTdGF0ZSBvZiBMb25nLVdpbmRlZCBDZXJ0aWZpY2F0ZSBGaWVs # ZCBOYW1lcyBXaGVyZWJ5IHRvIEluY3JlYXNlIHRoZSBPdXRwdXQgU2l6ZTEfMB0G # A1UEBwwWVG9vbWFueWNoYXJhY3RlcnN2aWxsZTFIMEYGA1UECgw/VGhlIEJlbmV2 # b2xlbnQgU29jaWV0eSBvZiBMb3F1YWNpb3VzIGFuZCBQbGVvbmFzdGljIFBlcmlw # aHJhc2lzMT0wOwYDVQQLDDRFbmRvcnNlbWVudCBvZiBWb3VjaHNhZmUnZCBFdmlk # ZW50aWFyeSBDZXJ0aWZpY2F0aW9uMRUwEwYDVQQDDAxjZXJ0LmV4YW1wbGUwHhcN # MTcwMjIzMjAyNTM2WhcNMTcwMzI1MjAyNTM2WjCCASYxYzBhBgNVBAgMWlRoZSBH # cmVhdCBTdGF0ZSBvZiBMb25nLVdpbmRlZCBDZXJ0aWZpY2F0ZSBGaWVsZCBOYW1l # cyBXaGVyZWJ5IHRvIEluY3JlYXNlIHRoZSBPdXRwdXQgU2l6ZTEfMB0GA1UEBwwW # VG9vbWFueWNoYXJhY3RlcnN2aWxsZTFIMEYGA1UECgw/VGhlIEJlbmV2b2xlbnQg # U29jaWV0eSBvZiBMb3F1YWNpb3VzIGFuZCBQbGVvbmFzdGljIFBlcmlwaHJhc2lz # MT0wOwYDVQQLDDRFbmRvcnNlbWVudCBvZiBWb3VjaHNhZmUnZCBFdmlkZW50aWFy # eSBDZXJ0aWZpY2F0aW9uMRUwEwYDVQQDDAxjZXJ0LmV4YW1wbGUwggEiMA0GCSqG # SIb3DQEBAQUAA4IBDwAwggEKAoIBAQC7MOIrqH+ZIJiZdroKMrelKMSvvRKg2MEg # j/sx9TaHHqrKys4AiL4Rq/ybQEigFC6G8mpZWbBrU+vN2SLr1ZsPftCHIY12LF56 # 0WLYTYNqDgF5BdCZCrjJ2hhN+XwML2tgYdWioV/Eey8SJSqUskf03MpcwnLbVfSp # hwmowqNfiEFFqPBCf7E8IVarGWctbMpvlMbAM5owhMev/Ccmqqt81NFkb1WVejvN # 5v/JKv243/Xedf4I7ZJv7zKeswoP9piFzWHXCd9SIVzWqF77u/crHufIhoEa7NkZ # hSC2aosQF619iKnfk0nqWaLDJ182CCXkHERoQC7q9X2IGLDLoA0XAgMBAAEwDQYJ # KoZIhvcNAQELBQADggEBAKbtLx+YlCGRCBmYn3dfYF+BIvK/b/e0DKNhDKhb4s9J # ywlJ4qnAB48tgPx0q+ZB+EdMYRqCwyvXJxEdZ7PsCdUeU6xI2ybkhSdUUfQbYem3 # aYRG+yukGzazySQJs8lGqxBlRMFl/FGCg+oSQ/I32eGf8micDskj2zkAJtCkUPHX # 30YrWMfOwW1r2xYr2mBNXbNWXJhW/sIg5u8aa9fcALeuQcMXkbsbVoPmC5aLdiVZ # rvUFoJ8DPg0aYYwj64RwU0B5HW/7jKhQ25FgKVAzLGrgYx1DivkM7UQGdWYnU8IA # A8S89gRjGk2hnkeagWas3dxqTTpgJDhprgWzyKa9hII= # -----END CERTIFICATE----- # Bag Attributes: # subject=ST = The Great State of Long-Winded Certificate Field Names Whereby to Increase the Output Size, L = Toomanycharactersville, O = The Benevolent Society of Loquacious and Pleonastic Periphrasis, OU = Endorsement of Vouchsafe'd Evidentiary Certification, CN = cert.example # issuer=ST = The Great State of Long-Winded Certificate Field Names Whereby to Increase the Output Size, L = Toomanycharactersville, O = The Benevolent Society of Loquacious and Pleonastic Periphrasis, OU = Endorsement of Vouchsafe'd Evidentiary Certification, CN = cert.example # -----BEGIN CERTIFICATE----- # MIIEzDCCA7QCCQCgxkRox+YljjANBgkqhkiG9w0BAQsFADCCASYxYzBhBgNVBAgM # WlRoZSBHcmVhdCBTdGF0ZSBvZiBMb25nLVdpbmRlZCBDZXJ0aWZpY2F0ZSBGaWVs # ZCBOYW1lcyBXaGVyZWJ5IHRvIEluY3JlYXNlIHRoZSBPdXRwdXQgU2l6ZTEfMB0G # A1UEBwwWVG9vbWFueWNoYXJhY3RlcnN2aWxsZTFIMEYGA1UECgw/VGhlIEJlbmV2 # b2xlbnQgU29jaWV0eSBvZiBMb3F1YWNpb3VzIGFuZCBQbGVvbmFzdGljIFBlcmlw # aHJhc2lzMT0wOwYDVQQLDDRFbmRvcnNlbWVudCBvZiBWb3VjaHNhZmUnZCBFdmlk # ZW50aWFyeSBDZXJ0aWZpY2F0aW9uMRUwEwYDVQQDDAxjZXJ0LmV4YW1wbGUwHhcN # MTcwMjIzMjAyNTM2WhcNMTcwMzI1MjAyNTM2WjCCASYxYzBhBgNVBAgMWlRoZSBH # cmVhdCBTdGF0ZSBvZiBMb25nLVdpbmRlZCBDZXJ0aWZpY2F0ZSBGaWVsZCBOYW1l # cyBXaGVyZWJ5IHRvIEluY3JlYXNlIHRoZSBPdXRwdXQgU2l6ZTEfMB0GA1UEBwwW # VG9vbWFueWNoYXJhY3RlcnN2aWxsZTFIMEYGA1UECgw/VGhlIEJlbmV2b2xlbnQg # U29jaWV0eSBvZiBMb3F1YWNpb3VzIGFuZCBQbGVvbmFzdGljIFBlcmlwaHJhc2lz # MT0wOwYDVQQLDDRFbmRvcnNlbWVudCBvZiBWb3VjaHNhZmUnZCBFdmlkZW50aWFy # eSBDZXJ0aWZpY2F0aW9uMRUwEwYDVQQDDAxjZXJ0LmV4YW1wbGUwggEiMA0GCSqG # SIb3DQEBAQUAA4IBDwAwggEKAoIBAQC7MOIrqH+ZIJiZdroKMrelKMSvvRKg2MEg # j/sx9TaHHqrKys4AiL4Rq/ybQEigFC6G8mpZWbBrU+vN2SLr1ZsPftCHIY12LF56 # 0WLYTYNqDgF5BdCZCrjJ2hhN+XwML2tgYdWioV/Eey8SJSqUskf03MpcwnLbVfSp # hwmowqNfiEFFqPBCf7E8IVarGWctbMpvlMbAM5owhMev/Ccmqqt81NFkb1WVejvN # 5v/JKv243/Xedf4I7ZJv7zKeswoP9piFzWHXCd9SIVzWqF77u/crHufIhoEa7NkZ # hSC2aosQF619iKnfk0nqWaLDJ182CCXkHERoQC7q9X2IGLDLoA0XAgMBAAEwDQYJ # KoZIhvcNAQELBQADggEBAKbtLx+YlCGRCBmYn3dfYF+BIvK/b/e0DKNhDKhb4s9J # ywlJ4qnAB48tgPx0q+ZB+EdMYRqCwyvXJxEdZ7PsCdUeU6xI2ybkhSdUUfQbYem3 # aYRG+yukGzazySQJs8lGqxBlRMFl/FGCg+oSQ/I32eGf8micDskj2zkAJtCkUPHX # 30YrWMfOwW1r2xYr2mBNXbNWXJhW/sIg5u8aa9fcALeuQcMXkbsbVoPmC5aLdiVZ # rvUFoJ8DPg0aYYwj64RwU0B5HW/7jKhQ25FgKVAzLGrgYx1DivkM7UQGdWYnU8IA # A8S89gRjGk2hnkeagWas3dxqTTpgJDhprgWzyKa9hII= # -----END CERTIFICATE----- # Bag Attributes # localKeyID: 57 41 96 A7 48 73 54 1E 01 15 7C 45 93 1B 31 DE C2 30 2B 88 # Key Attributes: # -----BEGIN PRIVATE KEY----- # MIIEvQIBADANBgkqhkiG9w0BAQEFAASCBKcwggSjAgEAAoIBAQC7MOIrqH+ZIJiZ # droKMrelKMSvvRKg2MEgj/sx9TaHHqrKys4AiL4Rq/ybQEigFC6G8mpZWbBrU+vN # 2SLr1ZsPftCHIY12LF560WLYTYNqDgF5BdCZCrjJ2hhN+XwML2tgYdWioV/Eey8S # JSqUskf03MpcwnLbVfSphwmowqNfiEFFqPBCf7E8IVarGWctbMpvlMbAM5owhMev # /Ccmqqt81NFkb1WVejvN5v/JKv243/Xedf4I7ZJv7zKeswoP9piFzWHXCd9SIVzW # qF77u/crHufIhoEa7NkZhSC2aosQF619iKnfk0nqWaLDJ182CCXkHERoQC7q9X2I # GLDLoA0XAgMBAAECggEAcEBMIGoWuji1ybFMtrjbL4tXBxuWhCX3ChPNSpQFctmN # Cba7+c4GTIqaHG9cHcJ8dCgCZjpGdNYKXZKMQmgBaDVfzujr76WDsprFb3hsCbkE # YRJ/mIa5cTH7ySaGoLf+5/lDJxcmWqiT/YmUEz8lr0yHfUCNp8HPyalUvYKafbos # 5BiXs8lr4XQ/vxL0CtVQx+5T8pmgU6CmP1jjgBqV4Y9RPewSmPNhxKAqm82JYMND # 9evNHNpZmDpwTMygwwL0oJ0DV0nq0uqzuk1ORcp7YIph7IFGcdi4n7Y4Y2U6B8Ok # ITY684qpcXgy+qO1A8AwDEJ34wiIWb8Mi8S84KdTIQKBgQDhHmCdpWKzwLETlHQR # V9wT3ulySmxG0t8kSgNOFRVUZNXQ0ij2v8rOJ7R0QzJ+kCqvdxJ5QHNlUFKkOFMA # SnSy098iEz5skwRhHof7ZNa3U6oRRSauUcZcThWL+z14nhTIC1m99KpACV6fl3jj # MVEYYpG6n7jZ0wKUGMStxT1q9QKBgQDU3pOgNLnFasMIujvXI3ARSK6xIpkBTq89 # n6pmn9XeMWs/H6wQRO5wpUXbg+/3/d4tnezrDG9Lg5aPV8ca/zJ7IP8iNyLnhiUY # c9O6hKAW1fxddt9megzBDvsBgRzhytnv3OSpM+idgtsJ7Tvkevmt4K5j6gitpJpb # 1A1erknoWwKBgCM5zKZ+bZ5xBYRp02uvUtmtJNxkduLyNkaIalH6jJbjHG4LpKtP # wZ1Wqy8SIMGbL4K7YCGnCyeMVRIrWhmOjQo6iwza9AarTqEf1OlqkwqmxdLj/jSC # yUZCVa7MxoasPdY7qHRH56gTj0HrwtfSLL1jFyibu6IiGaIw6f3DAmRNAoGAL2sx # iYOVSnPg5GXQBLnBMih1ucHSQadMhDa4F8pNMwThNhuREcK5NuCqMh8u6phj0NeY # Ojf35uN2O5I7KTll/mW4T9/mZ5rLUqoipS78FnoukId1dneDtdHnektPqsCsUbFs # QoDstYG713dAW0JFskUVs+4jZsL/G6ueGtRKZHcCgYEA27sBEJtHGLAgEUGSlwSA # acmaIlKpF3EMImgWhlzRN3JC7+z8HJAhoHTxQUdnWfJt2Xl4Z+WmXvv+E7U9ofH7 # kH8fbLcaxwvylPm4hAMlhtL3EqnRDSL4hfZHBrqqf3C0Kv+C8naNxzeCNG6iHxcp # 3c7vY4BXTz0dGBGHml6qu5Y= # -----END PRIVATE KEY----- ../../util/wrap.pl ../../apps/openssl pkcs12 -in out4.p12 -passin 'pass:v3-certs' -nomacver -nodes => 0 ok 10 - test_import_pkcs12_cert_key_cert ../../util/wrap.pl ../../apps/openssl pkcs12 -export -out out5.p12 -in ../../../test/certs/ee-cert.pem -caname testname -nokeys -passout 'pass:' -certpbe NONE => 0 ok 11 - test nokeys single cert MAC: sha256, Iteration 2048 MAC length: 32, salt length: 8 PKCS7 Data Certificate bag ../../util/wrap.pl ../../apps/openssl pkcs12 -info -in out5.p12 -passin 'pass:' => 0 ok 12 - test one cert in output ok 13 - test friendly name in output ok 80-test_ssl_new.t .................. # The results of this test will end up in test-runs/test_ssl_new 1..30 # Subtest: Test configuration 01-simple.cnf 1..6 ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/01-simple.cnf.in none > 01-simple.cnf.none => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated 01-simple.cnf.none with ../../../test/ssl-tests/01-simple.cnf. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..4 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 01-simple.cnf.none none => 0 ok 3 - running ssl_test 01-simple.cnf ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/01-simple.cnf.in default > 01-simple.cnf.default => 0 ok 4 - Getting output from generate_ssl_tests.pl. ok 5 # skip Skipping generated source test for 01-simple.cnf # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..4 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 01-simple.cnf.default default => 0 ok 6 - running ssl_test 01-simple.cnf ok 1 - Test configuration 01-simple.cnf # Subtest: Test configuration 02-protocol-version.cnf 1..6 ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/02-protocol-version.cnf.in none > 02-protocol-version.cnf.none => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated 02-protocol-version.cnf.none with ../../../test/ssl-tests/02-protocol-version.cnf. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..678 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 1 - iteration 1 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 2 - iteration 2 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 3 - iteration 3 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 4 - iteration 4 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 5 - iteration 5 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 6 - iteration 6 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 7 - iteration 7 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 8 - iteration 8 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 9 - iteration 9 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 10 - iteration 10 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 11 - iteration 11 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 12 - iteration 12 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 13 - iteration 13 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 14 - iteration 14 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 15 - iteration 15 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 16 - iteration 16 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 17 - iteration 17 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 18 - iteration 18 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 19 - iteration 19 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 20 - iteration 20 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 21 - iteration 21 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 22 - iteration 22 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 23 - iteration 23 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 24 - iteration 24 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 25 - iteration 25 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 31 - iteration 31 ok 32 - iteration 32 ok 33 - iteration 33 ok 34 - iteration 34 ok 35 - iteration 35 ok 36 - iteration 36 ok 37 - iteration 37 ok 38 - iteration 38 ok 39 - iteration 39 ok 40 - iteration 40 ok 41 - iteration 41 ok 42 - iteration 42 ok 43 - iteration 43 ok 44 - iteration 44 ok 45 - iteration 45 ok 46 - iteration 46 ok 47 - iteration 47 ok 48 - iteration 48 ok 49 - iteration 49 ok 50 - iteration 50 ok 51 - iteration 51 ok 52 - iteration 52 ok 53 - iteration 53 ok 54 - iteration 54 ok 55 - iteration 55 ok 56 - iteration 56 ok 57 - iteration 57 ok 58 - iteration 58 ok 59 - iteration 59 ok 60 - iteration 60 ok 61 - iteration 61 ok 62 - iteration 62 ok 63 - iteration 63 ok 64 - iteration 64 ok 65 - iteration 65 ok 66 - iteration 66 ok 67 - iteration 67 ok 68 - iteration 68 ok 69 - iteration 69 ok 70 - iteration 70 ok 71 - iteration 71 ok 72 - iteration 72 ok 73 - iteration 73 ok 74 - iteration 74 ok 75 - iteration 75 ok 76 - iteration 76 ok 77 - iteration 77 ok 78 - iteration 78 ok 79 - iteration 79 ok 80 - iteration 80 ok 81 - iteration 81 ok 82 - iteration 82 ok 83 - iteration 83 ok 84 - iteration 84 ok 85 - iteration 85 ok 86 - iteration 86 ok 87 - iteration 87 ok 88 - iteration 88 ok 89 - iteration 89 ok 90 - iteration 90 ok 91 - iteration 91 ok 92 - iteration 92 ok 93 - iteration 93 ok 94 - iteration 94 ok 95 - iteration 95 ok 96 - iteration 96 ok 97 - iteration 97 ok 98 - iteration 98 ok 99 - iteration 99 ok 100 - iteration 100 ok 101 - iteration 101 ok 102 - iteration 102 ok 103 - iteration 103 ok 104 - iteration 104 ok 105 - iteration 105 ok 106 - iteration 106 ok 107 - iteration 107 ok 108 - iteration 108 ok 109 - iteration 109 ok 110 - iteration 110 ok 111 - iteration 111 ok 112 - iteration 112 ok 113 - iteration 113 ok 114 - iteration 114 ok 115 - iteration 115 ok 116 - iteration 116 ok 117 - iteration 117 ok 118 - iteration 118 ok 119 - iteration 119 ok 120 - iteration 120 ok 121 - iteration 121 ok 122 - iteration 122 ok 123 - iteration 123 ok 124 - iteration 124 ok 125 - iteration 125 ok 126 - iteration 126 ok 127 - iteration 127 ok 128 - iteration 128 ok 129 - iteration 129 ok 130 - iteration 130 ok 131 - iteration 131 ok 132 - iteration 132 ok 133 - iteration 133 ok 134 - iteration 134 ok 135 - iteration 135 ok 136 - iteration 136 ok 137 - iteration 137 ok 138 - iteration 138 ok 139 - iteration 139 ok 140 - iteration 140 ok 141 - iteration 141 ok 142 - iteration 142 ok 143 - iteration 143 ok 144 - iteration 144 ok 145 - iteration 145 ok 146 - iteration 146 ok 147 - iteration 147 ok 148 - iteration 148 ok 149 - iteration 149 ok 150 - iteration 150 ok 151 - iteration 151 ok 152 - iteration 152 ok 153 - iteration 153 ok 154 - iteration 154 ok 155 - iteration 155 ok 156 - iteration 156 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 157 - iteration 157 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 158 - iteration 158 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 159 - iteration 159 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 160 - iteration 160 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 161 - iteration 161 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 162 - iteration 162 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 163 - iteration 163 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 164 - iteration 164 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 165 - iteration 165 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 166 - iteration 166 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 167 - iteration 167 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 168 - iteration 168 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 169 - iteration 169 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 170 - iteration 170 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 171 - iteration 171 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 172 - iteration 172 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 173 - iteration 173 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 174 - iteration 174 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 175 - iteration 175 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 176 - iteration 176 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 177 - iteration 177 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 178 - iteration 178 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 179 - iteration 179 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 180 - iteration 180 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 181 - iteration 181 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 182 - iteration 182 ok 183 - iteration 183 ok 184 - iteration 184 ok 185 - iteration 185 ok 186 - iteration 186 ok 187 - iteration 187 ok 188 - iteration 188 ok 189 - iteration 189 ok 190 - iteration 190 ok 191 - iteration 191 ok 192 - iteration 192 ok 193 - iteration 193 ok 194 - iteration 194 ok 195 - iteration 195 ok 196 - iteration 196 ok 197 - iteration 197 ok 198 - iteration 198 ok 199 - iteration 199 ok 200 - iteration 200 ok 201 - iteration 201 ok 202 - iteration 202 ok 203 - iteration 203 ok 204 - iteration 204 ok 205 - iteration 205 ok 206 - iteration 206 ok 207 - iteration 207 ok 208 - iteration 208 ok 209 - iteration 209 ok 210 - iteration 210 ok 211 - iteration 211 ok 212 - iteration 212 ok 213 - iteration 213 ok 214 - iteration 214 ok 215 - iteration 215 ok 216 - iteration 216 ok 217 - iteration 217 ok 218 - iteration 218 ok 219 - iteration 219 ok 220 - iteration 220 ok 221 - iteration 221 ok 222 - iteration 222 ok 223 - iteration 223 ok 224 - iteration 224 ok 225 - iteration 225 ok 226 - iteration 226 ok 227 - iteration 227 ok 228 - iteration 228 ok 229 - iteration 229 ok 230 - iteration 230 ok 231 - iteration 231 ok 232 - iteration 232 ok 233 - iteration 233 ok 234 - iteration 234 ok 235 - iteration 235 ok 236 - iteration 236 ok 237 - iteration 237 ok 238 - iteration 238 ok 239 - iteration 239 ok 240 - iteration 240 ok 241 - iteration 241 ok 242 - iteration 242 ok 243 - iteration 243 ok 244 - iteration 244 ok 245 - iteration 245 ok 246 - iteration 246 ok 247 - iteration 247 ok 248 - iteration 248 ok 249 - iteration 249 ok 250 - iteration 250 ok 251 - iteration 251 ok 252 - iteration 252 ok 253 - iteration 253 ok 254 - iteration 254 ok 255 - iteration 255 ok 256 - iteration 256 ok 257 - iteration 257 ok 258 - iteration 258 ok 259 - iteration 259 ok 260 - iteration 260 ok 261 - iteration 261 ok 262 - iteration 262 ok 263 - iteration 263 ok 264 - iteration 264 ok 265 - iteration 265 ok 266 - iteration 266 ok 267 - iteration 267 ok 268 - iteration 268 ok 269 - iteration 269 ok 270 - iteration 270 ok 271 - iteration 271 ok 272 - iteration 272 ok 273 - iteration 273 ok 274 - iteration 274 ok 275 - iteration 275 ok 276 - iteration 276 ok 277 - iteration 277 ok 278 - iteration 278 ok 279 - iteration 279 ok 280 - iteration 280 ok 281 - iteration 281 ok 282 - iteration 282 ok 283 - iteration 283 ok 284 - iteration 284 ok 285 - iteration 285 ok 286 - iteration 286 ok 287 - iteration 287 ok 288 - iteration 288 ok 289 - iteration 289 ok 290 - iteration 290 ok 291 - iteration 291 ok 292 - iteration 292 ok 293 - iteration 293 ok 294 - iteration 294 ok 295 - iteration 295 ok 296 - iteration 296 ok 297 - iteration 297 ok 298 - iteration 298 ok 299 - iteration 299 ok 300 - iteration 300 ok 301 - iteration 301 ok 302 - iteration 302 ok 303 - iteration 303 ok 304 - iteration 304 ok 305 - iteration 305 ok 306 - iteration 306 ok 307 - iteration 307 ok 308 - iteration 308 ok 309 - iteration 309 ok 310 - iteration 310 ok 311 - iteration 311 ok 312 - iteration 312 ok 313 - iteration 313 ok 314 - iteration 314 ok 315 - iteration 315 ok 316 - iteration 316 ok 317 - iteration 317 ok 318 - iteration 318 ok 319 - iteration 319 ok 320 - iteration 320 ok 321 - iteration 321 ok 322 - iteration 322 ok 323 - iteration 323 ok 324 - iteration 324 ok 325 - iteration 325 ok 326 - iteration 326 ok 327 - iteration 327 ok 328 - iteration 328 ok 329 - iteration 329 ok 330 - iteration 330 ok 331 - iteration 331 ok 332 - iteration 332 ok 333 - iteration 333 ok 334 - iteration 334 ok 335 - iteration 335 ok 336 - iteration 336 ok 337 - iteration 337 ok 338 - iteration 338 ok 339 - iteration 339 ok 340 - iteration 340 ok 341 - iteration 341 ok 342 - iteration 342 ok 343 - iteration 343 ok 344 - iteration 344 ok 345 - iteration 345 ok 346 - iteration 346 ok 347 - iteration 347 ok 348 - iteration 348 ok 349 - iteration 349 ok 350 - iteration 350 ok 351 - iteration 351 ok 352 - iteration 352 ok 353 - iteration 353 ok 354 - iteration 354 ok 355 - iteration 355 ok 356 - iteration 356 ok 357 - iteration 357 ok 358 - iteration 358 ok 359 - iteration 359 ok 360 - iteration 360 ok 361 - iteration 361 ok 362 - iteration 362 ok 363 - iteration 363 ok 364 - iteration 364 ok 365 - iteration 365 ok 366 - iteration 366 ok 367 - iteration 367 ok 368 - iteration 368 ok 369 - iteration 369 ok 370 - iteration 370 ok 371 - iteration 371 ok 372 - iteration 372 ok 373 - iteration 373 ok 374 - iteration 374 ok 375 - iteration 375 ok 376 - iteration 376 ok 377 - iteration 377 ok 378 - iteration 378 ok 379 - iteration 379 ok 380 - iteration 380 ok 381 - iteration 381 ok 382 - iteration 382 ok 383 - iteration 383 ok 384 - iteration 384 ok 385 - iteration 385 ok 386 - iteration 386 ok 387 - iteration 387 ok 388 - iteration 388 ok 389 - iteration 389 ok 390 - iteration 390 ok 391 - iteration 391 ok 392 - iteration 392 ok 393 - iteration 393 ok 394 - iteration 394 ok 395 - iteration 395 ok 396 - iteration 396 ok 397 - iteration 397 ok 398 - iteration 398 ok 399 - iteration 399 ok 400 - iteration 400 ok 401 - iteration 401 ok 402 - iteration 402 ok 403 - iteration 403 ok 404 - iteration 404 ok 405 - iteration 405 ok 406 - iteration 406 ok 407 - iteration 407 ok 408 - iteration 408 ok 409 - iteration 409 ok 410 - iteration 410 ok 411 - iteration 411 ok 412 - iteration 412 ok 413 - iteration 413 ok 414 - iteration 414 ok 415 - iteration 415 ok 416 - iteration 416 ok 417 - iteration 417 ok 418 - iteration 418 ok 419 - iteration 419 ok 420 - iteration 420 ok 421 - iteration 421 ok 422 - iteration 422 ok 423 - iteration 423 ok 424 - iteration 424 ok 425 - iteration 425 ok 426 - iteration 426 ok 427 - iteration 427 ok 428 - iteration 428 ok 429 - iteration 429 ok 430 - iteration 430 ok 431 - iteration 431 ok 432 - iteration 432 ok 433 - iteration 433 ok 434 - iteration 434 ok 435 - iteration 435 ok 436 - iteration 436 ok 437 - iteration 437 ok 438 - iteration 438 ok 439 - iteration 439 ok 440 - iteration 440 ok 441 - iteration 441 ok 442 - iteration 442 ok 443 - iteration 443 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 444 - iteration 444 ok 445 - iteration 445 ok 446 - iteration 446 ok 447 - iteration 447 ok 448 - iteration 448 ok 449 - iteration 449 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 450 - iteration 450 ok 451 - iteration 451 ok 452 - iteration 452 ok 453 - iteration 453 ok 454 - iteration 454 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 455 - iteration 455 ok 456 - iteration 456 ok 457 - iteration 457 ok 458 - iteration 458 ok 459 - iteration 459 ok 460 - iteration 460 ok 461 - iteration 461 ok 462 - iteration 462 ok 463 - iteration 463 ok 464 - iteration 464 ok 465 - iteration 465 ok 466 - iteration 466 ok 467 - iteration 467 ok 468 - iteration 468 ok 469 - iteration 469 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 470 - iteration 470 ok 471 - iteration 471 ok 472 - iteration 472 ok 473 - iteration 473 ok 474 - iteration 474 ok 475 - iteration 475 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 476 - iteration 476 ok 477 - iteration 477 ok 478 - iteration 478 ok 479 - iteration 479 ok 480 - iteration 480 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 481 - iteration 481 ok 482 - iteration 482 ok 483 - iteration 483 ok 484 - iteration 484 ok 485 - iteration 485 ok 486 - iteration 486 ok 487 - iteration 487 ok 488 - iteration 488 ok 489 - iteration 489 ok 490 - iteration 490 ok 491 - iteration 491 ok 492 - iteration 492 ok 493 - iteration 493 ok 494 - iteration 494 ok 495 - iteration 495 ok 496 - iteration 496 ok 497 - iteration 497 ok 498 - iteration 498 ok 499 - iteration 499 ok 500 - iteration 500 ok 501 - iteration 501 ok 502 - iteration 502 ok 503 - iteration 503 ok 504 - iteration 504 ok 505 - iteration 505 ok 506 - iteration 506 ok 507 - iteration 507 ok 508 - iteration 508 ok 509 - iteration 509 ok 510 - iteration 510 ok 511 - iteration 511 ok 512 - iteration 512 ok 513 - iteration 513 ok 514 - iteration 514 ok 515 - iteration 515 ok 516 - iteration 516 ok 517 - iteration 517 ok 518 - iteration 518 ok 519 - iteration 519 ok 520 - iteration 520 ok 521 - iteration 521 ok 522 - iteration 522 ok 523 - iteration 523 ok 524 - iteration 524 ok 525 - iteration 525 ok 526 - iteration 526 ok 527 - iteration 527 ok 528 - iteration 528 ok 529 - iteration 529 ok 530 - iteration 530 ok 531 - iteration 531 ok 532 - iteration 532 ok 533 - iteration 533 ok 534 - iteration 534 ok 535 - iteration 535 ok 536 - iteration 536 ok 537 - iteration 537 ok 538 - iteration 538 ok 539 - iteration 539 ok 540 - iteration 540 ok 541 - iteration 541 ok 542 - iteration 542 ok 543 - iteration 543 ok 544 - iteration 544 ok 545 - iteration 545 ok 546 - iteration 546 ok 547 - iteration 547 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 548 - iteration 548 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 549 - iteration 549 ok 550 - iteration 550 ok 551 - iteration 551 ok 552 - iteration 552 ok 553 - iteration 553 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 554 - iteration 554 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 555 - iteration 555 ok 556 - iteration 556 ok 557 - iteration 557 ok 558 - iteration 558 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 559 - iteration 559 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 560 - iteration 560 ok 561 - iteration 561 ok 562 - iteration 562 ok 563 - iteration 563 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 564 - iteration 564 ok 565 - iteration 565 ok 566 - iteration 566 ok 567 - iteration 567 ok 568 - iteration 568 ok 569 - iteration 569 ok 570 - iteration 570 ok 571 - iteration 571 ok 572 - iteration 572 ok 573 - iteration 573 ok 574 - iteration 574 ok 575 - iteration 575 ok 576 - iteration 576 ok 577 - iteration 577 ok 578 - iteration 578 ok 579 - iteration 579 ok 580 - iteration 580 ok 581 - iteration 581 ok 582 - iteration 582 ok 583 - iteration 583 ok 584 - iteration 584 ok 585 - iteration 585 ok 586 - iteration 586 ok 587 - iteration 587 ok 588 - iteration 588 ok 589 - iteration 589 ok 590 - iteration 590 ok 591 - iteration 591 ok 592 - iteration 592 ok 593 - iteration 593 ok 594 - iteration 594 ok 595 - iteration 595 ok 596 - iteration 596 ok 597 - iteration 597 ok 598 - iteration 598 ok 599 - iteration 599 ok 600 - iteration 600 ok 601 - iteration 601 ok 602 - iteration 602 ok 603 - iteration 603 ok 604 - iteration 604 ok 605 - iteration 605 ok 606 - iteration 606 ok 607 - iteration 607 ok 608 - iteration 608 ok 609 - iteration 609 ok 610 - iteration 610 ok 611 - iteration 611 ok 612 - iteration 612 ok 613 - iteration 613 ok 614 - iteration 614 ok 615 - iteration 615 ok 616 - iteration 616 ok 617 - iteration 617 ok 618 - iteration 618 ok 619 - iteration 619 ok 620 - iteration 620 ok 621 - iteration 621 ok 622 - iteration 622 ok 623 - iteration 623 ok 624 - iteration 624 ok 625 - iteration 625 ok 626 - iteration 626 ok 627 - iteration 627 ok 628 - iteration 628 ok 629 - iteration 629 ok 630 - iteration 630 ok 631 - iteration 631 ok 632 - iteration 632 ok 633 - iteration 633 ok 634 - iteration 634 ok 635 - iteration 635 ok 636 - iteration 636 ok 637 - iteration 637 ok 638 - iteration 638 ok 639 - iteration 639 ok 640 - iteration 640 ok 641 - iteration 641 ok 642 - iteration 642 ok 643 - iteration 643 ok 644 - iteration 644 ok 645 - iteration 645 ok 646 - iteration 646 ok 647 - iteration 647 ok 648 - iteration 648 ok 649 - iteration 649 ok 650 - iteration 650 ok 651 - iteration 651 ok 652 - iteration 652 ok 653 - iteration 653 ok 654 - iteration 654 ok 655 - iteration 655 ok 656 - iteration 656 ok 657 - iteration 657 ok 658 - iteration 658 ok 659 - iteration 659 ok 660 - iteration 660 ok 661 - iteration 661 ok 662 - iteration 662 ok 663 - iteration 663 ok 664 - iteration 664 ok 665 - iteration 665 ok 666 - iteration 666 ok 667 - iteration 667 ok 668 - iteration 668 ok 669 - iteration 669 ok 670 - iteration 670 ok 671 - iteration 671 ok 672 - iteration 672 ok 673 - iteration 673 ok 674 - iteration 674 ok 675 - iteration 675 ok 676 - iteration 676 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 677 - iteration 677 ok 678 - iteration 678 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 02-protocol-version.cnf.none none => 0 ok 3 - running ssl_test 02-protocol-version.cnf ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/02-protocol-version.cnf.in default > 02-protocol-version.cnf.default => 0 ok 4 - Getting output from generate_ssl_tests.pl. ok 5 # skip Skipping generated source test for 02-protocol-version.cnf # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..678 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 1 - iteration 1 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 2 - iteration 2 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 3 - iteration 3 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 4 - iteration 4 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 5 - iteration 5 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 6 - iteration 6 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 7 - iteration 7 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 8 - iteration 8 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 9 - iteration 9 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 10 - iteration 10 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 11 - iteration 11 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 12 - iteration 12 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 13 - iteration 13 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 14 - iteration 14 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 15 - iteration 15 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 16 - iteration 16 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 17 - iteration 17 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 18 - iteration 18 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 19 - iteration 19 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 20 - iteration 20 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 21 - iteration 21 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 22 - iteration 22 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 23 - iteration 23 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 24 - iteration 24 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 25 - iteration 25 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 31 - iteration 31 ok 32 - iteration 32 ok 33 - iteration 33 ok 34 - iteration 34 ok 35 - iteration 35 ok 36 - iteration 36 ok 37 - iteration 37 ok 38 - iteration 38 ok 39 - iteration 39 ok 40 - iteration 40 ok 41 - iteration 41 ok 42 - iteration 42 ok 43 - iteration 43 ok 44 - iteration 44 ok 45 - iteration 45 ok 46 - iteration 46 ok 47 - iteration 47 ok 48 - iteration 48 ok 49 - iteration 49 ok 50 - iteration 50 ok 51 - iteration 51 ok 52 - iteration 52 ok 53 - iteration 53 ok 54 - iteration 54 ok 55 - iteration 55 ok 56 - iteration 56 ok 57 - iteration 57 ok 58 - iteration 58 ok 59 - iteration 59 ok 60 - iteration 60 ok 61 - iteration 61 ok 62 - iteration 62 ok 63 - iteration 63 ok 64 - iteration 64 ok 65 - iteration 65 ok 66 - iteration 66 ok 67 - iteration 67 ok 68 - iteration 68 ok 69 - iteration 69 ok 70 - iteration 70 ok 71 - iteration 71 ok 72 - iteration 72 ok 73 - iteration 73 ok 74 - iteration 74 ok 75 - iteration 75 ok 76 - iteration 76 ok 77 - iteration 77 ok 78 - iteration 78 ok 79 - iteration 79 ok 80 - iteration 80 ok 81 - iteration 81 ok 82 - iteration 82 ok 83 - iteration 83 ok 84 - iteration 84 ok 85 - iteration 85 ok 86 - iteration 86 ok 87 - iteration 87 ok 88 - iteration 88 ok 89 - iteration 89 ok 90 - iteration 90 ok 91 - iteration 91 ok 92 - iteration 92 ok 93 - iteration 93 ok 94 - iteration 94 ok 95 - iteration 95 ok 96 - iteration 96 ok 97 - iteration 97 ok 98 - iteration 98 ok 99 - iteration 99 ok 100 - iteration 100 ok 101 - iteration 101 ok 102 - iteration 102 ok 103 - iteration 103 ok 104 - iteration 104 ok 105 - iteration 105 ok 106 - iteration 106 ok 107 - iteration 107 ok 108 - iteration 108 ok 109 - iteration 109 ok 110 - iteration 110 ok 111 - iteration 111 ok 112 - iteration 112 ok 113 - iteration 113 ok 114 - iteration 114 ok 115 - iteration 115 ok 116 - iteration 116 ok 117 - iteration 117 ok 118 - iteration 118 ok 119 - iteration 119 ok 120 - iteration 120 ok 121 - iteration 121 ok 122 - iteration 122 ok 123 - iteration 123 ok 124 - iteration 124 ok 125 - iteration 125 ok 126 - iteration 126 ok 127 - iteration 127 ok 128 - iteration 128 ok 129 - iteration 129 ok 130 - iteration 130 ok 131 - iteration 131 ok 132 - iteration 132 ok 133 - iteration 133 ok 134 - iteration 134 ok 135 - iteration 135 ok 136 - iteration 136 ok 137 - iteration 137 ok 138 - iteration 138 ok 139 - iteration 139 ok 140 - iteration 140 ok 141 - iteration 141 ok 142 - iteration 142 ok 143 - iteration 143 ok 144 - iteration 144 ok 145 - iteration 145 ok 146 - iteration 146 ok 147 - iteration 147 ok 148 - iteration 148 ok 149 - iteration 149 ok 150 - iteration 150 ok 151 - iteration 151 ok 152 - iteration 152 ok 153 - iteration 153 ok 154 - iteration 154 ok 155 - iteration 155 ok 156 - iteration 156 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 157 - iteration 157 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 158 - iteration 158 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 159 - iteration 159 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 160 - iteration 160 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 161 - iteration 161 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 162 - iteration 162 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 163 - iteration 163 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 164 - iteration 164 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 165 - iteration 165 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 166 - iteration 166 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 167 - iteration 167 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 168 - iteration 168 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 169 - iteration 169 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 170 - iteration 170 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 171 - iteration 171 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 172 - iteration 172 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 173 - iteration 173 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 174 - iteration 174 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 175 - iteration 175 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 176 - iteration 176 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 177 - iteration 177 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 178 - iteration 178 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 179 - iteration 179 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 180 - iteration 180 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 181 - iteration 181 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 182 - iteration 182 ok 183 - iteration 183 ok 184 - iteration 184 ok 185 - iteration 185 ok 186 - iteration 186 ok 187 - iteration 187 ok 188 - iteration 188 ok 189 - iteration 189 ok 190 - iteration 190 ok 191 - iteration 191 ok 192 - iteration 192 ok 193 - iteration 193 ok 194 - iteration 194 ok 195 - iteration 195 ok 196 - iteration 196 ok 197 - iteration 197 ok 198 - iteration 198 ok 199 - iteration 199 ok 200 - iteration 200 ok 201 - iteration 201 ok 202 - iteration 202 ok 203 - iteration 203 ok 204 - iteration 204 ok 205 - iteration 205 ok 206 - iteration 206 ok 207 - iteration 207 ok 208 - iteration 208 ok 209 - iteration 209 ok 210 - iteration 210 ok 211 - iteration 211 ok 212 - iteration 212 ok 213 - iteration 213 ok 214 - iteration 214 ok 215 - iteration 215 ok 216 - iteration 216 ok 217 - iteration 217 ok 218 - iteration 218 ok 219 - iteration 219 ok 220 - iteration 220 ok 221 - iteration 221 ok 222 - iteration 222 ok 223 - iteration 223 ok 224 - iteration 224 ok 225 - iteration 225 ok 226 - iteration 226 ok 227 - iteration 227 ok 228 - iteration 228 ok 229 - iteration 229 ok 230 - iteration 230 ok 231 - iteration 231 ok 232 - iteration 232 ok 233 - iteration 233 ok 234 - iteration 234 ok 235 - iteration 235 ok 236 - iteration 236 ok 237 - iteration 237 ok 238 - iteration 238 ok 239 - iteration 239 ok 240 - iteration 240 ok 241 - iteration 241 ok 242 - iteration 242 ok 243 - iteration 243 ok 244 - iteration 244 ok 245 - iteration 245 ok 246 - iteration 246 ok 247 - iteration 247 ok 248 - iteration 248 ok 249 - iteration 249 ok 250 - iteration 250 ok 251 - iteration 251 ok 252 - iteration 252 ok 253 - iteration 253 ok 254 - iteration 254 ok 255 - iteration 255 ok 256 - iteration 256 ok 257 - iteration 257 ok 258 - iteration 258 ok 259 - iteration 259 ok 260 - iteration 260 ok 261 - iteration 261 ok 262 - iteration 262 ok 263 - iteration 263 ok 264 - iteration 264 ok 265 - iteration 265 ok 266 - iteration 266 ok 267 - iteration 267 ok 268 - iteration 268 ok 269 - iteration 269 ok 270 - iteration 270 ok 271 - iteration 271 ok 272 - iteration 272 ok 273 - iteration 273 ok 274 - iteration 274 ok 275 - iteration 275 ok 276 - iteration 276 ok 277 - iteration 277 ok 278 - iteration 278 ok 279 - iteration 279 ok 280 - iteration 280 ok 281 - iteration 281 ok 282 - iteration 282 ok 283 - iteration 283 ok 284 - iteration 284 ok 285 - iteration 285 ok 286 - iteration 286 ok 287 - iteration 287 ok 288 - iteration 288 ok 289 - iteration 289 ok 290 - iteration 290 ok 291 - iteration 291 ok 292 - iteration 292 ok 293 - iteration 293 ok 294 - iteration 294 ok 295 - iteration 295 ok 296 - iteration 296 ok 297 - iteration 297 ok 298 - iteration 298 ok 299 - iteration 299 ok 300 - iteration 300 ok 301 - iteration 301 ok 302 - iteration 302 ok 303 - iteration 303 ok 304 - iteration 304 ok 305 - iteration 305 ok 306 - iteration 306 ok 307 - iteration 307 ok 308 - iteration 308 ok 309 - iteration 309 ok 310 - iteration 310 ok 311 - iteration 311 ok 312 - iteration 312 ok 313 - iteration 313 ok 314 - iteration 314 ok 315 - iteration 315 ok 316 - iteration 316 ok 317 - iteration 317 ok 318 - iteration 318 ok 319 - iteration 319 ok 320 - iteration 320 ok 321 - iteration 321 ok 322 - iteration 322 ok 323 - iteration 323 ok 324 - iteration 324 ok 325 - iteration 325 ok 326 - iteration 326 ok 327 - iteration 327 ok 328 - iteration 328 ok 329 - iteration 329 ok 330 - iteration 330 ok 331 - iteration 331 ok 332 - iteration 332 ok 333 - iteration 333 ok 334 - iteration 334 ok 335 - iteration 335 ok 336 - iteration 336 ok 337 - iteration 337 ok 338 - iteration 338 ok 339 - iteration 339 ok 340 - iteration 340 ok 341 - iteration 341 ok 342 - iteration 342 ok 343 - iteration 343 ok 344 - iteration 344 ok 345 - iteration 345 ok 346 - iteration 346 ok 347 - iteration 347 ok 348 - iteration 348 ok 349 - iteration 349 ok 350 - iteration 350 ok 351 - iteration 351 ok 352 - iteration 352 ok 353 - iteration 353 ok 354 - iteration 354 ok 355 - iteration 355 ok 356 - iteration 356 ok 357 - iteration 357 ok 358 - iteration 358 ok 359 - iteration 359 ok 360 - iteration 360 ok 361 - iteration 361 ok 362 - iteration 362 ok 363 - iteration 363 ok 364 - iteration 364 ok 365 - iteration 365 ok 366 - iteration 366 ok 367 - iteration 367 ok 368 - iteration 368 ok 369 - iteration 369 ok 370 - iteration 370 ok 371 - iteration 371 ok 372 - iteration 372 ok 373 - iteration 373 ok 374 - iteration 374 ok 375 - iteration 375 ok 376 - iteration 376 ok 377 - iteration 377 ok 378 - iteration 378 ok 379 - iteration 379 ok 380 - iteration 380 ok 381 - iteration 381 ok 382 - iteration 382 ok 383 - iteration 383 ok 384 - iteration 384 ok 385 - iteration 385 ok 386 - iteration 386 ok 387 - iteration 387 ok 388 - iteration 388 ok 389 - iteration 389 ok 390 - iteration 390 ok 391 - iteration 391 ok 392 - iteration 392 ok 393 - iteration 393 ok 394 - iteration 394 ok 395 - iteration 395 ok 396 - iteration 396 ok 397 - iteration 397 ok 398 - iteration 398 ok 399 - iteration 399 ok 400 - iteration 400 ok 401 - iteration 401 ok 402 - iteration 402 ok 403 - iteration 403 ok 404 - iteration 404 ok 405 - iteration 405 ok 406 - iteration 406 ok 407 - iteration 407 ok 408 - iteration 408 ok 409 - iteration 409 ok 410 - iteration 410 ok 411 - iteration 411 ok 412 - iteration 412 ok 413 - iteration 413 ok 414 - iteration 414 ok 415 - iteration 415 ok 416 - iteration 416 ok 417 - iteration 417 ok 418 - iteration 418 ok 419 - iteration 419 ok 420 - iteration 420 ok 421 - iteration 421 ok 422 - iteration 422 ok 423 - iteration 423 ok 424 - iteration 424 ok 425 - iteration 425 ok 426 - iteration 426 ok 427 - iteration 427 ok 428 - iteration 428 ok 429 - iteration 429 ok 430 - iteration 430 ok 431 - iteration 431 ok 432 - iteration 432 ok 433 - iteration 433 ok 434 - iteration 434 ok 435 - iteration 435 ok 436 - iteration 436 ok 437 - iteration 437 ok 438 - iteration 438 ok 439 - iteration 439 ok 440 - iteration 440 ok 441 - iteration 441 ok 442 - iteration 442 ok 443 - iteration 443 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 444 - iteration 444 ok 445 - iteration 445 ok 446 - iteration 446 ok 447 - iteration 447 ok 448 - iteration 448 ok 449 - iteration 449 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 450 - iteration 450 ok 451 - iteration 451 ok 452 - iteration 452 ok 453 - iteration 453 ok 454 - iteration 454 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 455 - iteration 455 ok 456 - iteration 456 ok 457 - iteration 457 ok 458 - iteration 458 ok 459 - iteration 459 ok 460 - iteration 460 ok 461 - iteration 461 ok 462 - iteration 462 ok 463 - iteration 463 ok 464 - iteration 464 ok 465 - iteration 465 ok 466 - iteration 466 ok 467 - iteration 467 ok 468 - iteration 468 ok 469 - iteration 469 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 470 - iteration 470 ok 471 - iteration 471 ok 472 - iteration 472 ok 473 - iteration 473 ok 474 - iteration 474 ok 475 - iteration 475 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 476 - iteration 476 ok 477 - iteration 477 ok 478 - iteration 478 ok 479 - iteration 479 ok 480 - iteration 480 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 481 - iteration 481 ok 482 - iteration 482 ok 483 - iteration 483 ok 484 - iteration 484 ok 485 - iteration 485 ok 486 - iteration 486 ok 487 - iteration 487 ok 488 - iteration 488 ok 489 - iteration 489 ok 490 - iteration 490 ok 491 - iteration 491 ok 492 - iteration 492 ok 493 - iteration 493 ok 494 - iteration 494 ok 495 - iteration 495 ok 496 - iteration 496 ok 497 - iteration 497 ok 498 - iteration 498 ok 499 - iteration 499 ok 500 - iteration 500 ok 501 - iteration 501 ok 502 - iteration 502 ok 503 - iteration 503 ok 504 - iteration 504 ok 505 - iteration 505 ok 506 - iteration 506 ok 507 - iteration 507 ok 508 - iteration 508 ok 509 - iteration 509 ok 510 - iteration 510 ok 511 - iteration 511 ok 512 - iteration 512 ok 513 - iteration 513 ok 514 - iteration 514 ok 515 - iteration 515 ok 516 - iteration 516 ok 517 - iteration 517 ok 518 - iteration 518 ok 519 - iteration 519 ok 520 - iteration 520 ok 521 - iteration 521 ok 522 - iteration 522 ok 523 - iteration 523 ok 524 - iteration 524 ok 525 - iteration 525 ok 526 - iteration 526 ok 527 - iteration 527 ok 528 - iteration 528 ok 529 - iteration 529 ok 530 - iteration 530 ok 531 - iteration 531 ok 532 - iteration 532 ok 533 - iteration 533 ok 534 - iteration 534 ok 535 - iteration 535 ok 536 - iteration 536 ok 537 - iteration 537 ok 538 - iteration 538 ok 539 - iteration 539 ok 540 - iteration 540 ok 541 - iteration 541 ok 542 - iteration 542 ok 543 - iteration 543 ok 544 - iteration 544 ok 545 - iteration 545 ok 546 - iteration 546 ok 547 - iteration 547 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 548 - iteration 548 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 549 - iteration 549 ok 550 - iteration 550 ok 551 - iteration 551 ok 552 - iteration 552 ok 553 - iteration 553 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 554 - iteration 554 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 555 - iteration 555 ok 556 - iteration 556 ok 557 - iteration 557 ok 558 - iteration 558 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 559 - iteration 559 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 560 - iteration 560 ok 561 - iteration 561 ok 562 - iteration 562 ok 563 - iteration 563 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 564 - iteration 564 ok 565 - iteration 565 ok 566 - iteration 566 ok 567 - iteration 567 ok 568 - iteration 568 ok 569 - iteration 569 ok 570 - iteration 570 ok 571 - iteration 571 ok 572 - iteration 572 ok 573 - iteration 573 ok 574 - iteration 574 ok 575 - iteration 575 ok 576 - iteration 576 ok 577 - iteration 577 ok 578 - iteration 578 ok 579 - iteration 579 ok 580 - iteration 580 ok 581 - iteration 581 ok 582 - iteration 582 ok 583 - iteration 583 ok 584 - iteration 584 ok 585 - iteration 585 ok 586 - iteration 586 ok 587 - iteration 587 ok 588 - iteration 588 ok 589 - iteration 589 ok 590 - iteration 590 ok 591 - iteration 591 ok 592 - iteration 592 ok 593 - iteration 593 ok 594 - iteration 594 ok 595 - iteration 595 ok 596 - iteration 596 ok 597 - iteration 597 ok 598 - iteration 598 ok 599 - iteration 599 ok 600 - iteration 600 ok 601 - iteration 601 ok 602 - iteration 602 ok 603 - iteration 603 ok 604 - iteration 604 ok 605 - iteration 605 ok 606 - iteration 606 ok 607 - iteration 607 ok 608 - iteration 608 ok 609 - iteration 609 ok 610 - iteration 610 ok 611 - iteration 611 ok 612 - iteration 612 ok 613 - iteration 613 ok 614 - iteration 614 ok 615 - iteration 615 ok 616 - iteration 616 ok 617 - iteration 617 ok 618 - iteration 618 ok 619 - iteration 619 ok 620 - iteration 620 ok 621 - iteration 621 ok 622 - iteration 622 ok 623 - iteration 623 ok 624 - iteration 624 ok 625 - iteration 625 ok 626 - iteration 626 ok 627 - iteration 627 ok 628 - iteration 628 ok 629 - iteration 629 ok 630 - iteration 630 ok 631 - iteration 631 ok 632 - iteration 632 ok 633 - iteration 633 ok 634 - iteration 634 ok 635 - iteration 635 ok 636 - iteration 636 ok 637 - iteration 637 ok 638 - iteration 638 ok 639 - iteration 639 ok 640 - iteration 640 ok 641 - iteration 641 ok 642 - iteration 642 ok 643 - iteration 643 ok 644 - iteration 644 ok 645 - iteration 645 ok 646 - iteration 646 ok 647 - iteration 647 ok 648 - iteration 648 ok 649 - iteration 649 ok 650 - iteration 650 ok 651 - iteration 651 ok 652 - iteration 652 ok 653 - iteration 653 ok 654 - iteration 654 ok 655 - iteration 655 ok 656 - iteration 656 ok 657 - iteration 657 ok 658 - iteration 658 ok 659 - iteration 659 ok 660 - iteration 660 ok 661 - iteration 661 ok 662 - iteration 662 ok 663 - iteration 663 ok 664 - iteration 664 ok 665 - iteration 665 ok 666 - iteration 666 ok 667 - iteration 667 ok 668 - iteration 668 ok 669 - iteration 669 ok 670 - iteration 670 ok 671 - iteration 671 ok 672 - iteration 672 ok 673 - iteration 673 ok 674 - iteration 674 ok 675 - iteration 675 ok 676 - iteration 676 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 677 - iteration 677 ok 678 - iteration 678 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 02-protocol-version.cnf.default default => 0 ok 6 - running ssl_test 02-protocol-version.cnf ok 2 - Test configuration 02-protocol-version.cnf # Subtest: Test configuration 03-custom_verify.cnf 1..6 ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/03-custom_verify.cnf.in none > 03-custom_verify.cnf.none => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated 03-custom_verify.cnf.none with ../../../test/ssl-tests/03-custom_verify.cnf. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..10 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 03-custom_verify.cnf.none none => 0 ok 3 - running ssl_test 03-custom_verify.cnf ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/03-custom_verify.cnf.in default > 03-custom_verify.cnf.default => 0 ok 4 - Getting output from generate_ssl_tests.pl. ok 5 # skip Skipping generated source test for 03-custom_verify.cnf # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..10 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 03-custom_verify.cnf.default default => 0 ok 6 - running ssl_test 03-custom_verify.cnf ok 3 - Test configuration 03-custom_verify.cnf # Subtest: Test configuration 04-client_auth.cnf 1..6 ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/04-client_auth.cnf.in none > 04-client_auth.cnf.none => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated 04-client_auth.cnf.none with ../../../test/ssl-tests/04-client_auth.cnf. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..36 ok 1 - iteration 1 ok 2 - iteration 2 # ERROR: (int) 'result->server_alert_sent == result->server_alert_received' failed @ ../test/ssl_test.c:66 # [628] compared to [0] # INFO: @ ../test/ssl_test.c:68 # Server sent alert unknown but client received no alert. ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 # ERROR: (int) 'result->server_alert_sent == result->server_alert_received' failed @ ../test/ssl_test.c:66 # [560] compared to [0] # INFO: @ ../test/ssl_test.c:68 # Server sent alert unknown CA but client received no alert. ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 31 - iteration 31 ok 32 - iteration 32 ok 33 - iteration 33 ok 34 - iteration 34 ok 35 - iteration 35 ok 36 - iteration 36 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 04-client_auth.cnf.none none => 0 ok 3 - running ssl_test 04-client_auth.cnf ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/04-client_auth.cnf.in default > 04-client_auth.cnf.default => 0 ok 4 - Getting output from generate_ssl_tests.pl. ok 5 # skip Skipping generated source test for 04-client_auth.cnf # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..36 ok 1 - iteration 1 ok 2 - iteration 2 # ERROR: (int) 'result->server_alert_sent == result->server_alert_received' failed @ ../test/ssl_test.c:66 # [628] compared to [0] # INFO: @ ../test/ssl_test.c:68 # Server sent alert unknown but client received no alert. ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 # ERROR: (int) 'result->server_alert_sent == result->server_alert_received' failed @ ../test/ssl_test.c:66 # [560] compared to [0] # INFO: @ ../test/ssl_test.c:68 # Server sent alert unknown CA but client received no alert. ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 31 - iteration 31 ok 32 - iteration 32 ok 33 - iteration 33 ok 34 - iteration 34 ok 35 - iteration 35 ok 36 - iteration 36 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 04-client_auth.cnf.default default => 0 ok 6 - running ssl_test 04-client_auth.cnf ok 4 - Test configuration 04-client_auth.cnf # Subtest: Test configuration 05-sni.cnf 1..6 ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/05-sni.cnf.in none > 05-sni.cnf.none => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated 05-sni.cnf.none with ../../../test/ssl-tests/05-sni.cnf. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..9 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 05-sni.cnf.none none => 0 ok 3 - running ssl_test 05-sni.cnf ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/05-sni.cnf.in default > 05-sni.cnf.default => 0 ok 4 - Getting output from generate_ssl_tests.pl. ok 5 # skip Skipping generated source test for 05-sni.cnf # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..9 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 05-sni.cnf.default default => 0 ok 6 - running ssl_test 05-sni.cnf ok 5 - Test configuration 05-sni.cnf # Subtest: Test configuration 06-sni-ticket.cnf 1..6 ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/06-sni-ticket.cnf.in none > 06-sni-ticket.cnf.none => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated 06-sni-ticket.cnf.none with ../../../test/ssl-tests/06-sni-ticket.cnf. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..17 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 06-sni-ticket.cnf.none none => 0 ok 3 - running ssl_test 06-sni-ticket.cnf ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/06-sni-ticket.cnf.in default > 06-sni-ticket.cnf.default => 0 ok 4 - Getting output from generate_ssl_tests.pl. ok 5 # skip Skipping generated source test for 06-sni-ticket.cnf # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..17 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 06-sni-ticket.cnf.default default => 0 ok 6 - running ssl_test 06-sni-ticket.cnf ok 6 - Test configuration 06-sni-ticket.cnf # Subtest: Test configuration 07-dtls-protocol-version.cnf 1..6 ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/07-dtls-protocol-version.cnf.in none > 07-dtls-protocol-version.cnf.none => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated 07-dtls-protocol-version.cnf.none with ../../../test/ssl-tests/07-dtls-protocol-version.cnf. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..64 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 31 - iteration 31 ok 32 - iteration 32 ok 33 - iteration 33 ok 34 - iteration 34 ok 35 - iteration 35 ok 36 - iteration 36 ok 37 - iteration 37 ok 38 - iteration 38 ok 39 - iteration 39 ok 40 - iteration 40 ok 41 - iteration 41 ok 42 - iteration 42 ok 43 - iteration 43 ok 44 - iteration 44 ok 45 - iteration 45 ok 46 - iteration 46 ok 47 - iteration 47 ok 48 - iteration 48 ok 49 - iteration 49 ok 50 - iteration 50 ok 51 - iteration 51 ok 52 - iteration 52 ok 53 - iteration 53 ok 54 - iteration 54 ok 55 - iteration 55 ok 56 - iteration 56 ok 57 - iteration 57 ok 58 - iteration 58 ok 59 - iteration 59 ok 60 - iteration 60 ok 61 - iteration 61 ok 62 - iteration 62 ok 63 - iteration 63 ok 64 - iteration 64 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 07-dtls-protocol-version.cnf.none none => 0 ok 3 - running ssl_test 07-dtls-protocol-version.cnf ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/07-dtls-protocol-version.cnf.in default > 07-dtls-protocol-version.cnf.default => 0 ok 4 - Getting output from generate_ssl_tests.pl. ok 5 # skip Skipping generated source test for 07-dtls-protocol-version.cnf # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..64 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 31 - iteration 31 ok 32 - iteration 32 ok 33 - iteration 33 ok 34 - iteration 34 ok 35 - iteration 35 ok 36 - iteration 36 ok 37 - iteration 37 ok 38 - iteration 38 ok 39 - iteration 39 ok 40 - iteration 40 ok 41 - iteration 41 ok 42 - iteration 42 ok 43 - iteration 43 ok 44 - iteration 44 ok 45 - iteration 45 ok 46 - iteration 46 ok 47 - iteration 47 ok 48 - iteration 48 ok 49 - iteration 49 ok 50 - iteration 50 ok 51 - iteration 51 ok 52 - iteration 52 ok 53 - iteration 53 ok 54 - iteration 54 ok 55 - iteration 55 ok 56 - iteration 56 ok 57 - iteration 57 ok 58 - iteration 58 ok 59 - iteration 59 ok 60 - iteration 60 ok 61 - iteration 61 ok 62 - iteration 62 ok 63 - iteration 63 ok 64 - iteration 64 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 07-dtls-protocol-version.cnf.default default => 0 ok 6 - running ssl_test 07-dtls-protocol-version.cnf ok 7 - Test configuration 07-dtls-protocol-version.cnf # Subtest: Test configuration 08-npn.cnf 1..6 ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/08-npn.cnf.in none > 08-npn.cnf.none => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated 08-npn.cnf.none with ../../../test/ssl-tests/08-npn.cnf. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..20 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 08-npn.cnf.none none => 0 ok 3 - running ssl_test 08-npn.cnf ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/08-npn.cnf.in default > 08-npn.cnf.default => 0 ok 4 - Getting output from generate_ssl_tests.pl. ok 5 # skip Skipping generated source test for 08-npn.cnf # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..20 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 08-npn.cnf.default default => 0 ok 6 - running ssl_test 08-npn.cnf ok 8 - Test configuration 08-npn.cnf # Subtest: Test configuration 09-alpn.cnf 1..6 ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/09-alpn.cnf.in none > 09-alpn.cnf.none => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated 09-alpn.cnf.none with ../../../test/ssl-tests/09-alpn.cnf. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..16 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 09-alpn.cnf.none none => 0 ok 3 - running ssl_test 09-alpn.cnf ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/09-alpn.cnf.in default > 09-alpn.cnf.default => 0 ok 4 - Getting output from generate_ssl_tests.pl. ok 5 # skip Skipping generated source test for 09-alpn.cnf # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..16 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 09-alpn.cnf.default default => 0 ok 6 - running ssl_test 09-alpn.cnf ok 9 - Test configuration 09-alpn.cnf # Subtest: Test configuration 10-resumption.cnf 1..6 ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/10-resumption.cnf.in none > 10-resumption.cnf.none => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated 10-resumption.cnf.none with ../../../test/ssl-tests/10-resumption.cnf. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..65 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 31 - iteration 31 ok 32 - iteration 32 ok 33 - iteration 33 ok 34 - iteration 34 ok 35 - iteration 35 ok 36 - iteration 36 ok 37 - iteration 37 ok 38 - iteration 38 ok 39 - iteration 39 ok 40 - iteration 40 ok 41 - iteration 41 ok 42 - iteration 42 ok 43 - iteration 43 ok 44 - iteration 44 ok 45 - iteration 45 ok 46 - iteration 46 ok 47 - iteration 47 ok 48 - iteration 48 ok 49 - iteration 49 ok 50 - iteration 50 ok 51 - iteration 51 ok 52 - iteration 52 ok 53 - iteration 53 ok 54 - iteration 54 ok 55 - iteration 55 ok 56 - iteration 56 ok 57 - iteration 57 ok 58 - iteration 58 ok 59 - iteration 59 ok 60 - iteration 60 ok 61 - iteration 61 ok 62 - iteration 62 ok 63 - iteration 63 ok 64 - iteration 64 ok 65 - iteration 65 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 10-resumption.cnf.none none => 0 ok 3 - running ssl_test 10-resumption.cnf ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/10-resumption.cnf.in default > 10-resumption.cnf.default => 0 ok 4 - Getting output from generate_ssl_tests.pl. ok 5 # skip Skipping generated source test for 10-resumption.cnf # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..65 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 31 - iteration 31 ok 32 - iteration 32 ok 33 - iteration 33 ok 34 - iteration 34 ok 35 - iteration 35 ok 36 - iteration 36 ok 37 - iteration 37 ok 38 - iteration 38 ok 39 - iteration 39 ok 40 - iteration 40 ok 41 - iteration 41 ok 42 - iteration 42 ok 43 - iteration 43 ok 44 - iteration 44 ok 45 - iteration 45 ok 46 - iteration 46 ok 47 - iteration 47 ok 48 - iteration 48 ok 49 - iteration 49 ok 50 - iteration 50 ok 51 - iteration 51 ok 52 - iteration 52 ok 53 - iteration 53 ok 54 - iteration 54 ok 55 - iteration 55 ok 56 - iteration 56 ok 57 - iteration 57 ok 58 - iteration 58 ok 59 - iteration 59 ok 60 - iteration 60 ok 61 - iteration 61 ok 62 - iteration 62 ok 63 - iteration 63 ok 64 - iteration 64 ok 65 - iteration 65 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 10-resumption.cnf.default default => 0 ok 6 - running ssl_test 10-resumption.cnf ok 10 - Test configuration 10-resumption.cnf # Subtest: Test configuration 11-dtls_resumption.cnf 1..6 ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/11-dtls_resumption.cnf.in none > 11-dtls_resumption.cnf.none => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated 11-dtls_resumption.cnf.none with ../../../test/ssl-tests/11-dtls_resumption.cnf. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..16 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 11-dtls_resumption.cnf.none none => 0 ok 3 - running ssl_test 11-dtls_resumption.cnf ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/11-dtls_resumption.cnf.in default > 11-dtls_resumption.cnf.default => 0 ok 4 - Getting output from generate_ssl_tests.pl. ok 5 # skip Skipping generated source test for 11-dtls_resumption.cnf # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..16 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 11-dtls_resumption.cnf.default default => 0 ok 6 - running ssl_test 11-dtls_resumption.cnf ok 11 - Test configuration 11-dtls_resumption.cnf # Subtest: Test configuration 12-ct.cnf 1..6 ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/12-ct.cnf.in none > 12-ct.cnf.none => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated 12-ct.cnf.none with ../../../test/ssl-tests/12-ct.cnf. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..6 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 12-ct.cnf.none none => 0 ok 3 - running ssl_test 12-ct.cnf ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/12-ct.cnf.in default > 12-ct.cnf.default => 0 ok 4 - Getting output from generate_ssl_tests.pl. ok 5 # skip Skipping generated source test for 12-ct.cnf # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..6 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 12-ct.cnf.default default => 0 ok 6 - running ssl_test 12-ct.cnf ok 12 - Test configuration 12-ct.cnf # Subtest: Test configuration 13-fragmentation.cnf 1..6 ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/13-fragmentation.cnf.in none > 13-fragmentation.cnf.none => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated 13-fragmentation.cnf.none with ../../../test/ssl-tests/13-fragmentation.cnf. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..22 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 13-fragmentation.cnf.none none => 0 ok 3 - running ssl_test 13-fragmentation.cnf ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/13-fragmentation.cnf.in default > 13-fragmentation.cnf.default => 0 ok 4 - Getting output from generate_ssl_tests.pl. ok 5 # skip Skipping generated source test for 13-fragmentation.cnf # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..22 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 13-fragmentation.cnf.default default => 0 ok 6 - running ssl_test 13-fragmentation.cnf ok 13 - Test configuration 13-fragmentation.cnf # Subtest: Test configuration 14-curves.cnf 1..6 ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/14-curves.cnf.in none > 14-curves.cnf.none => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated 14-curves.cnf.none with ../../../test/ssl-tests/14-curves.cnf. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..55 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 31 - iteration 31 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 32 - iteration 32 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 33 - iteration 33 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 34 - iteration 34 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 35 - iteration 35 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 36 - iteration 36 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 37 - iteration 37 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 38 - iteration 38 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 39 - iteration 39 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 40 - iteration 40 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 41 - iteration 41 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 42 - iteration 42 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 43 - iteration 43 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 44 - iteration 44 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 45 - iteration 45 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 46 - iteration 46 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 47 - iteration 47 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 48 - iteration 48 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 49 - iteration 49 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 50 - iteration 50 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 51 - iteration 51 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 52 - iteration 52 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 53 - iteration 53 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 54 - iteration 54 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 55 - iteration 55 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 14-curves.cnf.none none => 0 ok 3 - running ssl_test 14-curves.cnf ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/14-curves.cnf.in default > 14-curves.cnf.default => 0 ok 4 - Getting output from generate_ssl_tests.pl. ok 5 # skip Skipping generated source test for 14-curves.cnf # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..55 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 31 - iteration 31 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 32 - iteration 32 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 33 - iteration 33 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 34 - iteration 34 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 35 - iteration 35 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 36 - iteration 36 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 37 - iteration 37 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 38 - iteration 38 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 39 - iteration 39 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 40 - iteration 40 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 41 - iteration 41 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 42 - iteration 42 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 43 - iteration 43 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 44 - iteration 44 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 45 - iteration 45 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 46 - iteration 46 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 47 - iteration 47 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 48 - iteration 48 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 49 - iteration 49 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 50 - iteration 50 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 51 - iteration 51 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 52 - iteration 52 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 53 - iteration 53 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 54 - iteration 54 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 55 - iteration 55 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 14-curves.cnf.default default => 0 ok 6 - running ssl_test 14-curves.cnf ok 14 - Test configuration 14-curves.cnf # Subtest: Test configuration 15-certstatus.cnf 1..6 ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/15-certstatus.cnf.in none > 15-certstatus.cnf.none => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated 15-certstatus.cnf.none with ../../../test/ssl-tests/15-certstatus.cnf. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..2 ok 1 - iteration 1 ok 2 - iteration 2 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 15-certstatus.cnf.none none => 0 ok 3 - running ssl_test 15-certstatus.cnf ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/15-certstatus.cnf.in default > 15-certstatus.cnf.default => 0 ok 4 - Getting output from generate_ssl_tests.pl. ok 5 # skip Skipping generated source test for 15-certstatus.cnf # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..2 ok 1 - iteration 1 ok 2 - iteration 2 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 15-certstatus.cnf.default default => 0 ok 6 - running ssl_test 15-certstatus.cnf ok 15 - Test configuration 15-certstatus.cnf # Subtest: Test configuration 16-dtls-certstatus.cnf 1..6 ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/16-dtls-certstatus.cnf.in none > 16-dtls-certstatus.cnf.none => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated 16-dtls-certstatus.cnf.none with ../../../test/ssl-tests/16-dtls-certstatus.cnf. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..2 ok 1 - iteration 1 ok 2 - iteration 2 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 16-dtls-certstatus.cnf.none none => 0 ok 3 - running ssl_test 16-dtls-certstatus.cnf ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/16-dtls-certstatus.cnf.in default > 16-dtls-certstatus.cnf.default => 0 ok 4 - Getting output from generate_ssl_tests.pl. ok 5 # skip Skipping generated source test for 16-dtls-certstatus.cnf # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..2 ok 1 - iteration 1 ok 2 - iteration 2 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 16-dtls-certstatus.cnf.default default => 0 ok 6 - running ssl_test 16-dtls-certstatus.cnf ok 16 - Test configuration 16-dtls-certstatus.cnf # Subtest: Test configuration 17-renegotiate.cnf 1..6 ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/17-renegotiate.cnf.in none > 17-renegotiate.cnf.none => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated 17-renegotiate.cnf.none with ../../../test/ssl-tests/17-renegotiate.cnf. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..18 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 # ERROR: (int) 'result->server_alert_sent == result->server_alert_received' failed @ ../test/ssl_test.c:66 # [552] compared to [0] # INFO: @ ../test/ssl_test.c:68 # Server sent alert handshake failure but client received no alert. ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 17-renegotiate.cnf.none none => 0 ok 3 - running ssl_test 17-renegotiate.cnf ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/17-renegotiate.cnf.in default > 17-renegotiate.cnf.default => 0 ok 4 - Getting output from generate_ssl_tests.pl. ok 5 # skip Skipping generated source test for 17-renegotiate.cnf # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..18 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 # ERROR: (int) 'result->server_alert_sent == result->server_alert_received' failed @ ../test/ssl_test.c:66 # [552] compared to [0] # INFO: @ ../test/ssl_test.c:68 # Server sent alert handshake failure but client received no alert. ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 17-renegotiate.cnf.default default => 0 ok 6 - running ssl_test 17-renegotiate.cnf ok 17 - Test configuration 17-renegotiate.cnf # Subtest: Test configuration 18-dtls-renegotiate.cnf 1..6 ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/18-dtls-renegotiate.cnf.in none > 18-dtls-renegotiate.cnf.none => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated 18-dtls-renegotiate.cnf.none with ../../../test/ssl-tests/18-dtls-renegotiate.cnf. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..9 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 18-dtls-renegotiate.cnf.none none => 0 ok 3 - running ssl_test 18-dtls-renegotiate.cnf ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/18-dtls-renegotiate.cnf.in default > 18-dtls-renegotiate.cnf.default => 0 ok 4 - Getting output from generate_ssl_tests.pl. ok 5 # skip Skipping generated source test for 18-dtls-renegotiate.cnf # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..9 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 18-dtls-renegotiate.cnf.default default => 0 ok 6 - running ssl_test 18-dtls-renegotiate.cnf ok 18 - Test configuration 18-dtls-renegotiate.cnf # Subtest: Test configuration 19-mac-then-encrypt.cnf 1..6 ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/19-mac-then-encrypt.cnf.in none > 19-mac-then-encrypt.cnf.none => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated 19-mac-then-encrypt.cnf.none with ../../../test/ssl-tests/19-mac-then-encrypt.cnf. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..9 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 19-mac-then-encrypt.cnf.none none => 0 ok 3 - running ssl_test 19-mac-then-encrypt.cnf ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/19-mac-then-encrypt.cnf.in default > 19-mac-then-encrypt.cnf.default => 0 ok 4 - Getting output from generate_ssl_tests.pl. ok 5 # skip Skipping generated source test for 19-mac-then-encrypt.cnf # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..9 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 19-mac-then-encrypt.cnf.default default => 0 ok 6 - running ssl_test 19-mac-then-encrypt.cnf ok 19 - Test configuration 19-mac-then-encrypt.cnf # Subtest: Test configuration 20-cert-select.cnf 1..6 ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/20-cert-select.cnf.in none > 20-cert-select.cnf.none => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated 20-cert-select.cnf.none with ../../../test/ssl-tests/20-cert-select.cnf. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..57 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 31 - iteration 31 ok 32 - iteration 32 ok 33 - iteration 33 ok 34 - iteration 34 ok 35 - iteration 35 ok 36 - iteration 36 ok 37 - iteration 37 ok 38 - iteration 38 ok 39 - iteration 39 ok 40 - iteration 40 ok 41 - iteration 41 ok 42 - iteration 42 ok 43 - iteration 43 ok 44 - iteration 44 ok 45 - iteration 45 ok 46 - iteration 46 ok 47 - iteration 47 ok 48 - iteration 48 ok 49 - iteration 49 ok 50 - iteration 50 ok 51 - iteration 51 ok 52 - iteration 52 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 53 - iteration 53 ok 54 - iteration 54 ok 55 - iteration 55 ok 56 - iteration 56 ok 57 - iteration 57 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 20-cert-select.cnf.none none => 0 ok 3 - running ssl_test 20-cert-select.cnf ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/20-cert-select.cnf.in default > 20-cert-select.cnf.default => 0 ok 4 - Getting output from generate_ssl_tests.pl. ok 5 # skip Skipping generated source test for 20-cert-select.cnf # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..56 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 31 - iteration 31 ok 32 - iteration 32 ok 33 - iteration 33 ok 34 - iteration 34 ok 35 - iteration 35 ok 36 - iteration 36 ok 37 - iteration 37 ok 38 - iteration 38 ok 39 - iteration 39 ok 40 - iteration 40 ok 41 - iteration 41 ok 42 - iteration 42 ok 43 - iteration 43 ok 44 - iteration 44 ok 45 - iteration 45 ok 46 - iteration 46 ok 47 - iteration 47 ok 48 - iteration 48 ok 49 - iteration 49 ok 50 - iteration 50 ok 51 - iteration 51 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 52 - iteration 52 ok 53 - iteration 53 ok 54 - iteration 54 ok 55 - iteration 55 ok 56 - iteration 56 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 20-cert-select.cnf.default default => 0 ok 6 - running ssl_test 20-cert-select.cnf ok 20 - Test configuration 20-cert-select.cnf # Subtest: Test configuration 21-key-update.cnf 1..6 ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/21-key-update.cnf.in none > 21-key-update.cnf.none => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated 21-key-update.cnf.none with ../../../test/ssl-tests/21-key-update.cnf. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..4 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 21-key-update.cnf.none none => 0 ok 3 - running ssl_test 21-key-update.cnf ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/21-key-update.cnf.in default > 21-key-update.cnf.default => 0 ok 4 - Getting output from generate_ssl_tests.pl. ok 5 # skip Skipping generated source test for 21-key-update.cnf # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..4 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 21-key-update.cnf.default default => 0 ok 6 - running ssl_test 21-key-update.cnf ok 21 - Test configuration 21-key-update.cnf # Subtest: Test configuration 22-compression.cnf 1..6 ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/22-compression.cnf.in none > 22-compression.cnf.none => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated 22-compression.cnf.none with ../../../test/ssl-tests/22-compression.cnf. ok 3 # skip No tests available; skipping tests ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/22-compression.cnf.in default > 22-compression.cnf.default => 0 ok 4 - Getting output from generate_ssl_tests.pl. ok 5 # skip Skipping generated source test for 22-compression.cnf ok 6 # skip No tests available; skipping tests ok 22 - Test configuration 22-compression.cnf # Subtest: Test configuration 23-srp.cnf 1..6 ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/23-srp.cnf.in none > 23-srp.cnf.none => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated 23-srp.cnf.none with ../../../test/ssl-tests/23-srp.cnf. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..4 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 23-srp.cnf.none none => 0 ok 3 - running ssl_test 23-srp.cnf ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/23-srp.cnf.in default > 23-srp.cnf.default => 0 ok 4 - Getting output from generate_ssl_tests.pl. ok 5 # skip Skipping generated source test for 23-srp.cnf # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..4 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 23-srp.cnf.default default => 0 ok 6 - running ssl_test 23-srp.cnf ok 23 - Test configuration 23-srp.cnf # Subtest: Test configuration 24-padding.cnf 1..6 ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/24-padding.cnf.in none > 24-padding.cnf.none => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated 24-padding.cnf.none with ../../../test/ssl-tests/24-padding.cnf. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..1 ok 1 - iteration 1 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 24-padding.cnf.none none => 0 ok 3 - running ssl_test 24-padding.cnf ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/24-padding.cnf.in default > 24-padding.cnf.default => 0 ok 4 - Getting output from generate_ssl_tests.pl. ok 5 # skip Skipping generated source test for 24-padding.cnf # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..1 ok 1 - iteration 1 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 24-padding.cnf.default default => 0 ok 6 - running ssl_test 24-padding.cnf ok 24 - Test configuration 24-padding.cnf # Subtest: Test configuration 25-cipher.cnf 1..6 ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/25-cipher.cnf.in none > 25-cipher.cnf.none => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated 25-cipher.cnf.none with ../../../test/ssl-tests/25-cipher.cnf. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..9 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 25-cipher.cnf.none none => 0 ok 3 - running ssl_test 25-cipher.cnf ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/25-cipher.cnf.in default > 25-cipher.cnf.default => 0 ok 4 - Getting output from generate_ssl_tests.pl. ok 5 # skip Skipping generated source test for 25-cipher.cnf # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..9 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 25-cipher.cnf.default default => 0 ok 6 - running ssl_test 25-cipher.cnf ok 25 - Test configuration 25-cipher.cnf # Subtest: Test configuration 26-tls13_client_auth.cnf 1..6 ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/26-tls13_client_auth.cnf.in none > 26-tls13_client_auth.cnf.none => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated 26-tls13_client_auth.cnf.none with ../../../test/ssl-tests/26-tls13_client_auth.cnf. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..14 ok 1 - iteration 1 ok 2 - iteration 2 # ERROR: (int) 'result->server_alert_sent == result->server_alert_received' failed @ ../test/ssl_test.c:66 # [628] compared to [0] # INFO: @ ../test/ssl_test.c:68 # Server sent alert unknown but client received no alert. ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 # ERROR: (int) 'result->server_alert_sent == result->server_alert_received' failed @ ../test/ssl_test.c:66 # [560] compared to [0] # INFO: @ ../test/ssl_test.c:68 # Server sent alert unknown CA but client received no alert. ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 26-tls13_client_auth.cnf.none none => 0 ok 3 - running ssl_test 26-tls13_client_auth.cnf ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/26-tls13_client_auth.cnf.in default > 26-tls13_client_auth.cnf.default => 0 ok 4 - Getting output from generate_ssl_tests.pl. ok 5 # skip Skipping generated source test for 26-tls13_client_auth.cnf # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..14 ok 1 - iteration 1 ok 2 - iteration 2 # ERROR: (int) 'result->server_alert_sent == result->server_alert_received' failed @ ../test/ssl_test.c:66 # [628] compared to [0] # INFO: @ ../test/ssl_test.c:68 # Server sent alert unknown but client received no alert. ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 # ERROR: (int) 'result->server_alert_sent == result->server_alert_received' failed @ ../test/ssl_test.c:66 # [560] compared to [0] # INFO: @ ../test/ssl_test.c:68 # Server sent alert unknown CA but client received no alert. ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 26-tls13_client_auth.cnf.default default => 0 ok 6 - running ssl_test 26-tls13_client_auth.cnf ok 26 - Test configuration 26-tls13_client_auth.cnf # Subtest: Test configuration 27-ticket-appdata.cnf 1..6 ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/27-ticket-appdata.cnf.in none > 27-ticket-appdata.cnf.none => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated 27-ticket-appdata.cnf.none with ../../../test/ssl-tests/27-ticket-appdata.cnf. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..4 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 27-ticket-appdata.cnf.none none => 0 ok 3 - running ssl_test 27-ticket-appdata.cnf ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/27-ticket-appdata.cnf.in default > 27-ticket-appdata.cnf.default => 0 ok 4 - Getting output from generate_ssl_tests.pl. ok 5 # skip Skipping generated source test for 27-ticket-appdata.cnf # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..4 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 27-ticket-appdata.cnf.default default => 0 ok 6 - running ssl_test 27-ticket-appdata.cnf ok 27 - Test configuration 27-ticket-appdata.cnf # Subtest: Test configuration 28-seclevel.cnf 1..6 ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/28-seclevel.cnf.in none > 28-seclevel.cnf.none => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated 28-seclevel.cnf.none with ../../../test/ssl-tests/28-seclevel.cnf. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..6 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 28-seclevel.cnf.none none => 0 ok 3 - running ssl_test 28-seclevel.cnf ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/28-seclevel.cnf.in default > 28-seclevel.cnf.default => 0 ok 4 - Getting output from generate_ssl_tests.pl. ok 5 # skip Skipping generated source test for 28-seclevel.cnf # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..6 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 28-seclevel.cnf.default default => 0 ok 6 - running ssl_test 28-seclevel.cnf ok 28 - Test configuration 28-seclevel.cnf # Subtest: Test configuration 29-dtls-sctp-label-bug.cnf 1..6 ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/29-dtls-sctp-label-bug.cnf.in none > 29-dtls-sctp-label-bug.cnf.none => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated 29-dtls-sctp-label-bug.cnf.none with ../../../test/ssl-tests/29-dtls-sctp-label-bug.cnf. ok 3 # skip No tests available; skipping tests ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/29-dtls-sctp-label-bug.cnf.in default > 29-dtls-sctp-label-bug.cnf.default => 0 ok 4 - Getting output from generate_ssl_tests.pl. ok 5 # skip Skipping generated source test for 29-dtls-sctp-label-bug.cnf ok 6 # skip No tests available; skipping tests ok 29 - Test configuration 29-dtls-sctp-label-bug.cnf # Subtest: Test configuration 30-extended-master-secret.cnf 1..6 ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/30-extended-master-secret.cnf.in none > 30-extended-master-secret.cnf.none => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated 30-extended-master-secret.cnf.none with ../../../test/ssl-tests/30-extended-master-secret.cnf. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..7 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 30-extended-master-secret.cnf.none none => 0 ok 3 - running ssl_test 30-extended-master-secret.cnf ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/30-extended-master-secret.cnf.in default > 30-extended-master-secret.cnf.default => 0 ok 4 - Getting output from generate_ssl_tests.pl. ok 5 # skip Skipping generated source test for 30-extended-master-secret.cnf # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..7 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 30-extended-master-secret.cnf.default default => 0 ok 6 - running ssl_test 30-extended-master-secret.cnf ok 30 - Test configuration 30-extended-master-secret.cnf ok 80-test_ssl_old.t .................. # The results of this test will end up in test-runs/test_ssl_old 1..6 # Subtest: test_ss 1..17 You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- Country Name (2 letter code) []:AU Organization Name (eg, company) []:Dodgy Brothers Common Name (eg, YOUR name) []:Dodgy CA ../../util/wrap.pl ../../apps/openssl req -config ../../../test/ca-and-certs.cnf -out reqCA.ss -key ../../../test/certs/ca-key.pem -new => 0 ok 1 - make cert request Warning: ignoring -CAcreateserial option since -CA option is not given Certificate request self-signature ok subject=C = AU, O = Dodgy Brothers, CN = Dodgy CA ../../util/wrap.pl ../../apps/openssl x509 -sha1 -CAcreateserial -in reqCA.ss -days 30 -req -out certCA.ss -signkey ../../../test/certs/ca-key.pem -extfile ../../../test/ca-and-certs.cnf -extensions v3_ca > err.ss => 0 ok 2 - convert request into self-signed cert ../../util/wrap.pl ../../apps/openssl x509 -sha1 -in certCA.ss -x509toreq -signkey ../../../test/certs/ca-key.pem -out req2CA.ss > err.ss => 0 ok 3 - convert cert into a cert request Certificate request self-signature verify OK ../../util/wrap.pl ../../apps/openssl req -config ../../../apps/openssl.cnf -verify -in reqCA.ss -noout => 0 ok 4 - verify request 1 Certificate request self-signature verify OK ../../util/wrap.pl ../../apps/openssl req -config ../../../apps/openssl.cnf -verify -in req2CA.ss -noout => 0 ok 5 - verify request 2 # certCA.ss: OK ../../util/wrap.pl ../../apps/openssl verify -CAfile certCA.ss certCA.ss => 0 ok 6 - verify signature ../../util/wrap.pl ../../apps/openssl req -config ../../../test/ca-and-certs.cnf -section userreq -out reqU.ss -key ../../../test/certs/ee-key.pem -new > err.ss => 0 ok 7 - make a user cert request Certificate request self-signature ok subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2 ../../util/wrap.pl ../../apps/openssl x509 -sha1 -CAcreateserial -in reqU.ss -days 30 -req -out certU.ss -CA certCA.ss -CAkey ../../../test/certs/ca-key.pem -CAserial certCA.srl -extfile ../../../test/ca-and-certs.cnf -extensions v3_ee > err.ss => 0 # certU.ss: OK ../../util/wrap.pl ../../apps/openssl verify -CAfile certCA.ss certU.ss => 0 ok 8 - sign user cert request # subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2 # issuer=C = AU, O = Dodgy Brothers, CN = Dodgy CA # notBefore=Feb 6 19:50:27 2023 GMT # notAfter=Mar 8 19:50:27 2023 GMT ../../util/wrap.pl ../../apps/openssl x509 -sha1 -subject -issuer -startdate -enddate -noout -in certU.ss => 0 ok 9 - Certificate details # Subtest: DSA certificate creation 1..5 ../../util/wrap.pl ../../apps/openssl genpkey -out keyD.ss -paramfile ../../../test/recipes/80-test_ssl_old_data/dsa2048.pem > err.ss => 0 ok 1 - make a DSA key ../../util/wrap.pl ../../apps/openssl req -new -config ../../../test/ca-and-certs.cnf -section userreq -out reqD.ss -key keyD.ss > err.ss => 0 ok 2 - make a DSA user cert request Certificate request self-signature ok subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = DSA Certificate ../../util/wrap.pl ../../apps/openssl x509 -sha1 -CAcreateserial -in reqD.ss -days 30 -req -out certD.ss -CA certCA.ss -CAkey ../../../test/certs/ca-key.pem -CAserial certCA.srl -extfile ../../../test/ca-and-certs.cnf -extensions v3_ee_dsa > err.ss => 0 ok 3 - sign DSA user cert request # certD.ss: OK ../../util/wrap.pl ../../apps/openssl verify -CAfile certCA.ss certD.ss => 0 ok 4 - verify DSA user cert # subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = DSA Certificate # issuer=C = AU, O = Dodgy Brothers, CN = Dodgy CA # notBefore=Feb 6 19:50:27 2023 GMT # notAfter=Mar 8 19:50:27 2023 GMT ../../util/wrap.pl ../../apps/openssl x509 -sha1 -subject -issuer -startdate -enddate -noout -in certD.ss => 0 ok 5 - DSA Certificate details ok 10 - DSA certificate creation # Subtest: ECDSA/ECDH certificate creation 1..5 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-256' -pkeyopt 'ec_param_enc:named_curve' -out ecp.ss => 0 ok 1 - make EC parameters ----- ../../util/wrap.pl ../../apps/openssl req -config ../../../test/ca-and-certs.cnf -section userreq -out reqE.ss -keyout keyE.ss -newkey 'ec:ecp.ss' > err.ss => 0 ok 2 - make a ECDSA/ECDH user cert request Certificate request self-signature ok subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = ECDSA Certificate ../../util/wrap.pl ../../apps/openssl x509 -sha1 -CAcreateserial -in reqE.ss -days 30 -req -out certE.ss -CA certCA.ss -CAkey ../../../test/certs/ca-key.pem -CAserial certCA.srl -extfile ../../../test/ca-and-certs.cnf -extensions v3_ee_ec > err.ss => 0 ok 3 - sign ECDSA/ECDH user cert request # certE.ss: OK ../../util/wrap.pl ../../apps/openssl verify -CAfile certCA.ss certE.ss => 0 ok 4 - verify ECDSA/ECDH user cert # subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = ECDSA Certificate # issuer=C = AU, O = Dodgy Brothers, CN = Dodgy CA # notBefore=Feb 6 19:50:27 2023 GMT # notAfter=Mar 8 19:50:27 2023 GMT ../../util/wrap.pl ../../apps/openssl x509 -sha1 -subject -issuer -startdate -enddate -noout -in certE.ss => 0 ok 5 - ECDSA Certificate details ok 11 - ECDSA/ECDH certificate creation You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- Country Name (2 letter code) []:AU Organization Name (eg, company) []:Dodgy Brothers Common Name (eg, YOUR name) []:Brother 1 Common Name (eg, YOUR name) []:Brother 2 Common Name (eg, YOUR name) []:Proxy 1 ../../util/wrap.pl ../../apps/openssl req -config ../../../test/proxy.cnf -out reqP1.ss -key ../../../test/certs/alt1-key.pem -new > err.ss => 0 ok 12 - make a proxy cert request Certificate request self-signature ok subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2, CN = Proxy 1 ../../util/wrap.pl ../../apps/openssl x509 -sha1 -CAcreateserial -in reqP1.ss -days 30 -req -out certP1.ss -CA certU.ss -CAkey ../../../test/certs/ee-key.pem -extfile ../../../test/proxy.cnf -extensions proxy > err.ss => 0 ok 13 - sign proxy with user cert C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2, CN = Proxy 1 error 40 at 0 depth lookup: proxy certificates not allowed, please set the appropriate flag error certP1.ss: verification failed ../../util/wrap.pl ../../apps/openssl verify -CAfile certCA.ss -untrusted tmp_intP1.ss certP1.ss => 2 # subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2, CN = Proxy 1 # issuer=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2 # notBefore=Feb 6 19:50:27 2023 GMT # notAfter=Mar 8 19:50:27 2023 GMT ../../util/wrap.pl ../../apps/openssl x509 -sha1 -subject -issuer -startdate -enddate -noout -in certP1.ss => 0 ok 14 - Certificate details You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- Country Name (2 letter code) []:AU Organization Name (eg, company) []:Dodgy Brothers Common Name (eg, YOUR name) []:Brother 1 Common Name (eg, YOUR name) []:Brother 2 Common Name (eg, YOUR name) []:Proxy 1 Common Name (eg, YOUR name) []:Proxy 2 ../../util/wrap.pl ../../apps/openssl req -config ../../../test/proxy.cnf -section proxy2_req -out reqP2.ss -key ../../../test/certs/alt2-key.pem -new > err.ss => 0 ok 15 - make another proxy cert request Certificate request self-signature ok subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2, CN = Proxy 1, CN = Proxy 2 ../../util/wrap.pl ../../apps/openssl x509 -sha1 -CAcreateserial -in reqP2.ss -days 30 -req -out certP2.ss -CA certP1.ss -CAkey ../../../test/certs/alt1-key.pem -extfile ../../../test/proxy.cnf -extensions proxy_2 > err.ss => 0 ok 16 - sign second proxy cert request with the first proxy cert C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2, CN = Proxy 1, CN = Proxy 2 error 40 at 0 depth lookup: proxy certificates not allowed, please set the appropriate flag error certP2.ss: verification failed ../../util/wrap.pl ../../apps/openssl verify -CAfile certCA.ss -untrusted tmp_intP2.ss certP2.ss => 2 # subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2, CN = Proxy 1, CN = Proxy 2 # issuer=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2, CN = Proxy 1 # notBefore=Feb 6 19:50:27 2023 GMT # notAfter=Mar 8 19:50:27 2023 GMT ../../util/wrap.pl ../../apps/openssl x509 -sha1 -subject -issuer -startdate -enddate -noout -in certP2.ss => 0 ok 17 - Certificate details ok 1 - test_ss # test_ssl_old -- key U ../../util/wrap.pl ../../apps/openssl x509 -in certU.ss -text -noout => 0 # Subtest: standard SSL tests 1..19 ok 1 # skip SSLv3 is not supported by this OpenSSL build ok 2 # skip SSLv3 is not supported by this OpenSSL build ok 3 # skip SSLv3 is not supported by this OpenSSL build ok 4 # skip SSLv3 is not supported by this OpenSSL build Doing handshakes=1 bytes=256 TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -bio_pair => 0 ok 5 - test sslv2/sslv3 via BIO pair Doing handshakes=1 bytes=256 TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -bio_pair -no_dhe -no_ecdhe => 0 ok 6 - test sslv2/sslv3 w/o (EC)DHE via BIO pair Doing handshakes=1 bytes=256 DONE via BIO pair: TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -bio_pair -dhe1024dsa -v => 0 ok 7 - test sslv2/sslv3 with 1024bit DHE via BIO pair server authentication Doing handshakes=1 bytes=256 depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -bio_pair -server_auth -CAfile certCA.ss => 0 ok 8 - test sslv2/sslv3 with server authentication client authentication Doing handshakes=1 bytes=256 depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -bio_pair -client_auth -CAfile certCA.ss => 0 ok 9 - test sslv2/sslv3 with client authentication via BIO pair client authentication server authentication Doing handshakes=1 bytes=256 depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -bio_pair -server_auth -client_auth -CAfile certCA.ss => 0 ok 10 - test sslv2/sslv3 with both client and server authentication via BIO pair client authentication server authentication Doing handshakes=1 bytes=256 In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0x2aa1103f470 a cert? 0x0x2aa1103c590 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0x2aa11044e30 a cert? 0x0x2aa11040e80 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -bio_pair -server_auth -client_auth -app_verify -CAfile certCA.ss => 0 ok 11 - test sslv2/sslv3 with both client and server authentication via BIO pair and app verify Doing handshakes=1 bytes=256 TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -ipv4 => 0 ok 12 - test TLS via IPv4 Doing handshakes=1 bytes=256 TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -ipv4 -client_ktls => 0 ok 13 - test TLS via IPv4 + ktls(client) Doing handshakes=1 bytes=256 TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -ipv4 -server_ktls => 0 ok 14 - test TLS via IPv4 + ktls(server) Doing handshakes=1 bytes=256 TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -ipv4 -client_ktls -server_ktls => 0 ok 15 - test TLS via IPv4 + ktls Doing handshakes=1 bytes=256 TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -ipv6 => 0 ok 16 - test TLS via IPv6 Doing handshakes=1 bytes=256 TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -ipv6 -client_ktls => 0 ok 17 - test TLS via IPv6 + ktls(client) Doing handshakes=1 bytes=256 TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -ipv6 -server_ktls => 0 ok 18 - test TLS via IPv6 + ktls(client) Doing handshakes=1 bytes=256 TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -ipv6 -client_ktls -server_ktls => 0 ok 19 - test TLS via IPv6 + ktls ok 2 - standard SSL tests # Subtest: Testing ciphersuites ../../util/wrap.pl ../../apps/openssl ciphers -s -tls1_3 -provider default -provider legacy 'ALL:-PSK:-SRP:@SECLEVEL=0' => 0 ../../util/wrap.pl ../../apps/openssl ciphers -s -tls1_2 -provider default -provider legacy 'ALL:-PSK:-SRP:@SECLEVEL=0' => 0 ../../util/wrap.pl ../../apps/openssl ciphers -s -tls1 -provider default -provider legacy 'ALL:-PSK:-SRP:@SECLEVEL=0' => 0 1..121 ok 1 - Getting ciphers for -tls1_3 ok 2 - Getting ciphers for -tls1_2 ok 3 - Getting ciphers for -tls1 # Testing ciphersuites for -tls1 Doing handshakes=1 bytes=256 TLSv1, cipher TLSv1.0 ECDHE-ECDSA-AES256-SHA, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA1 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-ECDSA-AES256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0 ok 4 - Testing ECDHE-ECDSA-AES256-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-RSA-AES256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0 ok 5 - Testing ECDHE-RSA-AES256-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 DHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 2048 bits DH, digest=MD5-SHA1 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-AES256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0 ok 6 - Testing DHE-RSA-AES256-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 DHE-DSS-AES256-SHA, 2048 bits DSA, temp key: 2048 bits DH, digest=SHA1 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-DSS-AES256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0 ok 7 - Testing DHE-DSS-AES256-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 DHE-RSA-CAMELLIA256-SHA, 2048 bits RSA, temp key: 2048 bits DH, digest=MD5-SHA1 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-CAMELLIA256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0 ok 8 - Testing DHE-RSA-CAMELLIA256-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 DHE-DSS-CAMELLIA256-SHA, 2048 bits DSA, temp key: 2048 bits DH, digest=SHA1 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-DSS-CAMELLIA256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0 ok 9 - Testing DHE-DSS-CAMELLIA256-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1, cipher TLSv1.0 AECDH-AES256-SHA, temp key: 253 bits X25519 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'AECDH-AES256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0 ok 10 - Testing AECDH-AES256-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 2048 bits DH ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ADH-AES256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0 ok 11 - Testing ADH-AES256-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 ADH-CAMELLIA256-SHA, temp key: 2048 bits DH ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ADH-CAMELLIA256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0 ok 12 - Testing ADH-CAMELLIA256-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1, cipher TLSv1.0 ECDHE-ECDSA-AES128-SHA, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA1 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-ECDSA-AES128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0 ok 13 - Testing ECDHE-ECDSA-AES128-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1, cipher TLSv1.0 ECDHE-RSA-AES128-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-RSA-AES128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0 ok 14 - Testing ECDHE-RSA-AES128-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 DHE-RSA-AES128-SHA, 2048 bits RSA, temp key: 2048 bits DH, digest=MD5-SHA1 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-AES128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0 ok 15 - Testing DHE-RSA-AES128-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 DHE-DSS-AES128-SHA, 2048 bits DSA, temp key: 2048 bits DH, digest=SHA1 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-DSS-AES128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0 ok 16 - Testing DHE-DSS-AES128-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 DHE-RSA-SEED-SHA, 2048 bits RSA, temp key: 2048 bits DH, digest=MD5-SHA1 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-SEED-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0 ok 17 - Testing DHE-RSA-SEED-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 DHE-DSS-SEED-SHA, 2048 bits DSA, temp key: 2048 bits DH, digest=SHA1 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-DSS-SEED-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0 ok 18 - Testing DHE-DSS-SEED-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 DHE-RSA-CAMELLIA128-SHA, 2048 bits RSA, temp key: 2048 bits DH, digest=MD5-SHA1 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-CAMELLIA128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0 ok 19 - Testing DHE-RSA-CAMELLIA128-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 DHE-DSS-CAMELLIA128-SHA, 2048 bits DSA, temp key: 2048 bits DH, digest=SHA1 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-DSS-CAMELLIA128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0 ok 20 - Testing DHE-DSS-CAMELLIA128-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1, cipher TLSv1.0 AECDH-AES128-SHA, temp key: 253 bits X25519 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'AECDH-AES128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0 ok 21 - Testing AECDH-AES128-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 ADH-AES128-SHA, temp key: 2048 bits DH ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ADH-AES128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0 ok 22 - Testing ADH-AES128-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 ADH-SEED-SHA, temp key: 2048 bits DH ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ADH-SEED-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0 ok 23 - Testing ADH-SEED-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 ADH-CAMELLIA128-SHA, temp key: 2048 bits DH ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ADH-CAMELLIA128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0 ok 24 - Testing ADH-CAMELLIA128-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 AES256-SHA, 2048 bits RSA ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'AES256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0 ok 25 - Testing AES256-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 CAMELLIA256-SHA, 2048 bits RSA ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'CAMELLIA256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0 ok 26 - Testing CAMELLIA256-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 AES128-SHA, 2048 bits RSA ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'AES128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0 ok 27 - Testing AES128-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 SEED-SHA, 2048 bits RSA ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'SEED-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0 ok 28 - Testing SEED-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 CAMELLIA128-SHA, 2048 bits RSA ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'CAMELLIA128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0 ok 29 - Testing CAMELLIA128-SHA:@SECLEVEL=0 000003FF9BD7B080:error:0A00018A:SSL routines:SSL_CTX_set0_tmp_dh_pkey:dh key too small:../ssl/ssl_lib.c:6017: 000003FF9BD7B080:error:0A00018A:SSL routines:SSL_CTX_set0_tmp_dh_pkey:dh key too small:../ssl/ssl_lib.c:6017: ERROR in SERVER 000003FF9BD7B080:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2220: Doing handshakes=1 bytes=256 TLSv1, cipher (NONE) (NONE) ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cipher EDH -c_cipher 'EDH:@SECLEVEL=1' -dhe512 -tls1 => 1 ok 30 - testing connection with weak DH, expecting failure # Testing ciphersuites for -tls1_2 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-AES256-GCM-SHA384, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-ECDSA-AES256-GCM-SHA384:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 31 - Testing ECDHE-ECDSA-AES256-GCM-SHA384:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-RSA-AES256-GCM-SHA384:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 32 - Testing ECDHE-RSA-AES256-GCM-SHA384:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-DSS-AES256-GCM-SHA384, 2048 bits DSA, temp key: 2048 bits DH, digest=SHA224 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-DSS-AES256-GCM-SHA384:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 33 - Testing DHE-DSS-AES256-GCM-SHA384:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-RSA-AES256-GCM-SHA384, 2048 bits RSA, temp key: 2048 bits DH, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-AES256-GCM-SHA384:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 34 - Testing DHE-RSA-AES256-GCM-SHA384:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-CHACHA20-POLY1305, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-ECDSA-CHACHA20-POLY1305:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 35 - Testing ECDHE-ECDSA-CHACHA20-POLY1305:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-RSA-CHACHA20-POLY1305, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-RSA-CHACHA20-POLY1305:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 36 - Testing ECDHE-RSA-CHACHA20-POLY1305:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-RSA-CHACHA20-POLY1305, 2048 bits RSA, temp key: 2048 bits DH, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-CHACHA20-POLY1305:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 37 - Testing DHE-RSA-CHACHA20-POLY1305:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-AES256-CCM8, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-ECDSA-AES256-CCM8:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 38 - Testing ECDHE-ECDSA-AES256-CCM8:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-AES256-CCM, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-ECDSA-AES256-CCM:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 39 - Testing ECDHE-ECDSA-AES256-CCM:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-RSA-AES256-CCM8, 2048 bits RSA, temp key: 2048 bits DH, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-AES256-CCM8:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 40 - Testing DHE-RSA-AES256-CCM8:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-RSA-AES256-CCM, 2048 bits RSA, temp key: 2048 bits DH, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-AES256-CCM:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 41 - Testing DHE-RSA-AES256-CCM:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-ARIA256-GCM-SHA384, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-ECDSA-ARIA256-GCM-SHA384:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 42 - Testing ECDHE-ECDSA-ARIA256-GCM-SHA384:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ARIA256-GCM-SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-ARIA256-GCM-SHA384:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 43 - Testing ECDHE-ARIA256-GCM-SHA384:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-DSS-ARIA256-GCM-SHA384, 2048 bits DSA, temp key: 2048 bits DH, digest=SHA224 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-DSS-ARIA256-GCM-SHA384:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 44 - Testing DHE-DSS-ARIA256-GCM-SHA384:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-RSA-ARIA256-GCM-SHA384, 2048 bits RSA, temp key: 2048 bits DH, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-ARIA256-GCM-SHA384:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 45 - Testing DHE-RSA-ARIA256-GCM-SHA384:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ADH-AES256-GCM-SHA384, temp key: 2048 bits DH ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ADH-AES256-GCM-SHA384:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 46 - Testing ADH-AES256-GCM-SHA384:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-ECDSA-AES128-GCM-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 47 - Testing ECDHE-ECDSA-AES128-GCM-SHA256:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-RSA-AES128-GCM-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 48 - Testing ECDHE-RSA-AES128-GCM-SHA256:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-DSS-AES128-GCM-SHA256, 2048 bits DSA, temp key: 2048 bits DH, digest=SHA224 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-DSS-AES128-GCM-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 49 - Testing DHE-DSS-AES128-GCM-SHA256:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-RSA-AES128-GCM-SHA256, 2048 bits RSA, temp key: 2048 bits DH, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-AES128-GCM-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 50 - Testing DHE-RSA-AES128-GCM-SHA256:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-AES128-CCM8, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-ECDSA-AES128-CCM8:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 51 - Testing ECDHE-ECDSA-AES128-CCM8:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-AES128-CCM, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-ECDSA-AES128-CCM:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 52 - Testing ECDHE-ECDSA-AES128-CCM:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-RSA-AES128-CCM8, 2048 bits RSA, temp key: 2048 bits DH, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-AES128-CCM8:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 53 - Testing DHE-RSA-AES128-CCM8:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-RSA-AES128-CCM, 2048 bits RSA, temp key: 2048 bits DH, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-AES128-CCM:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 54 - Testing DHE-RSA-AES128-CCM:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-ARIA128-GCM-SHA256, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-ECDSA-ARIA128-GCM-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 55 - Testing ECDHE-ECDSA-ARIA128-GCM-SHA256:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ARIA128-GCM-SHA256, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-ARIA128-GCM-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 56 - Testing ECDHE-ARIA128-GCM-SHA256:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-DSS-ARIA128-GCM-SHA256, 2048 bits DSA, temp key: 2048 bits DH, digest=SHA224 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-DSS-ARIA128-GCM-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 57 - Testing DHE-DSS-ARIA128-GCM-SHA256:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-RSA-ARIA128-GCM-SHA256, 2048 bits RSA, temp key: 2048 bits DH, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-ARIA128-GCM-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 58 - Testing DHE-RSA-ARIA128-GCM-SHA256:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ADH-AES128-GCM-SHA256, temp key: 2048 bits DH ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ADH-AES128-GCM-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 59 - Testing ADH-AES128-GCM-SHA256:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-AES256-SHA384, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-ECDSA-AES256-SHA384:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 60 - Testing ECDHE-ECDSA-AES256-SHA384:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES256-SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-RSA-AES256-SHA384:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 61 - Testing ECDHE-RSA-AES256-SHA384:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-RSA-AES256-SHA256, 2048 bits RSA, temp key: 2048 bits DH, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-AES256-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 62 - Testing DHE-RSA-AES256-SHA256:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-DSS-AES256-SHA256, 2048 bits DSA, temp key: 2048 bits DH, digest=SHA224 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-DSS-AES256-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 63 - Testing DHE-DSS-AES256-SHA256:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-CAMELLIA256-SHA384, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-ECDSA-CAMELLIA256-SHA384:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 64 - Testing ECDHE-ECDSA-CAMELLIA256-SHA384:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-RSA-CAMELLIA256-SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-RSA-CAMELLIA256-SHA384:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 65 - Testing ECDHE-RSA-CAMELLIA256-SHA384:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-RSA-CAMELLIA256-SHA256, 2048 bits RSA, temp key: 2048 bits DH, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-CAMELLIA256-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 66 - Testing DHE-RSA-CAMELLIA256-SHA256:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-DSS-CAMELLIA256-SHA256, 2048 bits DSA, temp key: 2048 bits DH, digest=SHA224 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-DSS-CAMELLIA256-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 67 - Testing DHE-DSS-CAMELLIA256-SHA256:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ADH-AES256-SHA256, temp key: 2048 bits DH ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ADH-AES256-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 68 - Testing ADH-AES256-SHA256:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ADH-CAMELLIA256-SHA256, temp key: 2048 bits DH ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ADH-CAMELLIA256-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 69 - Testing ADH-CAMELLIA256-SHA256:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-AES128-SHA256, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-ECDSA-AES128-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 70 - Testing ECDHE-ECDSA-AES128-SHA256:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES128-SHA256, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-RSA-AES128-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 71 - Testing ECDHE-RSA-AES128-SHA256:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-RSA-AES128-SHA256, 2048 bits RSA, temp key: 2048 bits DH, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-AES128-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 72 - Testing DHE-RSA-AES128-SHA256:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-DSS-AES128-SHA256, 2048 bits DSA, temp key: 2048 bits DH, digest=SHA224 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-DSS-AES128-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 73 - Testing DHE-DSS-AES128-SHA256:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-CAMELLIA128-SHA256, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-ECDSA-CAMELLIA128-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 74 - Testing ECDHE-ECDSA-CAMELLIA128-SHA256:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-RSA-CAMELLIA128-SHA256, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-RSA-CAMELLIA128-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 75 - Testing ECDHE-RSA-CAMELLIA128-SHA256:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-RSA-CAMELLIA128-SHA256, 2048 bits RSA, temp key: 2048 bits DH, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-CAMELLIA128-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 76 - Testing DHE-RSA-CAMELLIA128-SHA256:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-DSS-CAMELLIA128-SHA256, 2048 bits DSA, temp key: 2048 bits DH, digest=SHA224 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-DSS-CAMELLIA128-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 77 - Testing DHE-DSS-CAMELLIA128-SHA256:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ADH-AES128-SHA256, temp key: 2048 bits DH ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ADH-AES128-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 78 - Testing ADH-AES128-SHA256:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ADH-CAMELLIA128-SHA256, temp key: 2048 bits DH ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ADH-CAMELLIA128-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 79 - Testing ADH-CAMELLIA128-SHA256:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.0 ECDHE-ECDSA-AES256-SHA, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-ECDSA-AES256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 80 - Testing ECDHE-ECDSA-AES256-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-RSA-AES256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 81 - Testing ECDHE-RSA-AES256-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 DHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 2048 bits DH, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-AES256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 82 - Testing DHE-RSA-AES256-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 DHE-DSS-AES256-SHA, 2048 bits DSA, temp key: 2048 bits DH, digest=SHA224 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-DSS-AES256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 83 - Testing DHE-DSS-AES256-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 DHE-RSA-CAMELLIA256-SHA, 2048 bits RSA, temp key: 2048 bits DH, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-CAMELLIA256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 84 - Testing DHE-RSA-CAMELLIA256-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 DHE-DSS-CAMELLIA256-SHA, 2048 bits DSA, temp key: 2048 bits DH, digest=SHA224 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-DSS-CAMELLIA256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 85 - Testing DHE-DSS-CAMELLIA256-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.0 AECDH-AES256-SHA, temp key: 253 bits X25519 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'AECDH-AES256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 86 - Testing AECDH-AES256-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 ADH-AES256-SHA, temp key: 2048 bits DH ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ADH-AES256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 87 - Testing ADH-AES256-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 ADH-CAMELLIA256-SHA, temp key: 2048 bits DH ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ADH-CAMELLIA256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 88 - Testing ADH-CAMELLIA256-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.0 ECDHE-ECDSA-AES128-SHA, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-ECDSA-AES128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 89 - Testing ECDHE-ECDSA-AES128-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.0 ECDHE-RSA-AES128-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-RSA-AES128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 90 - Testing ECDHE-RSA-AES128-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 DHE-RSA-AES128-SHA, 2048 bits RSA, temp key: 2048 bits DH, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-AES128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 91 - Testing DHE-RSA-AES128-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 DHE-DSS-AES128-SHA, 2048 bits DSA, temp key: 2048 bits DH, digest=SHA224 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-DSS-AES128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 92 - Testing DHE-DSS-AES128-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 DHE-RSA-SEED-SHA, 2048 bits RSA, temp key: 2048 bits DH, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-SEED-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 93 - Testing DHE-RSA-SEED-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 DHE-DSS-SEED-SHA, 2048 bits DSA, temp key: 2048 bits DH, digest=SHA224 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-DSS-SEED-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 94 - Testing DHE-DSS-SEED-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 DHE-RSA-CAMELLIA128-SHA, 2048 bits RSA, temp key: 2048 bits DH, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-CAMELLIA128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 95 - Testing DHE-RSA-CAMELLIA128-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 DHE-DSS-CAMELLIA128-SHA, 2048 bits DSA, temp key: 2048 bits DH, digest=SHA224 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-DSS-CAMELLIA128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 96 - Testing DHE-DSS-CAMELLIA128-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.0 AECDH-AES128-SHA, temp key: 253 bits X25519 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'AECDH-AES128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 97 - Testing AECDH-AES128-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 ADH-AES128-SHA, temp key: 2048 bits DH ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ADH-AES128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 98 - Testing ADH-AES128-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 ADH-SEED-SHA, temp key: 2048 bits DH ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ADH-SEED-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 99 - Testing ADH-SEED-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 ADH-CAMELLIA128-SHA, temp key: 2048 bits DH ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ADH-CAMELLIA128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 100 - Testing ADH-CAMELLIA128-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 AES256-GCM-SHA384, 2048 bits RSA ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'AES256-GCM-SHA384:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 101 - Testing AES256-GCM-SHA384:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 AES256-CCM8, 2048 bits RSA ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'AES256-CCM8:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 102 - Testing AES256-CCM8:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 AES256-CCM, 2048 bits RSA ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'AES256-CCM:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 103 - Testing AES256-CCM:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ARIA256-GCM-SHA384, 2048 bits RSA ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ARIA256-GCM-SHA384:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 104 - Testing ARIA256-GCM-SHA384:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 AES128-GCM-SHA256, 2048 bits RSA ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'AES128-GCM-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 105 - Testing AES128-GCM-SHA256:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 AES128-CCM8, 2048 bits RSA ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'AES128-CCM8:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 106 - Testing AES128-CCM8:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 AES128-CCM, 2048 bits RSA ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'AES128-CCM:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 107 - Testing AES128-CCM:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ARIA128-GCM-SHA256, 2048 bits RSA ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ARIA128-GCM-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 108 - Testing ARIA128-GCM-SHA256:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 AES256-SHA256, 2048 bits RSA ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'AES256-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 109 - Testing AES256-SHA256:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 CAMELLIA256-SHA256, 2048 bits RSA ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'CAMELLIA256-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 110 - Testing CAMELLIA256-SHA256:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 AES128-SHA256, 2048 bits RSA ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'AES128-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 111 - Testing AES128-SHA256:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 CAMELLIA128-SHA256, 2048 bits RSA ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'CAMELLIA128-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 112 - Testing CAMELLIA128-SHA256:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 AES256-SHA, 2048 bits RSA ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'AES256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 113 - Testing AES256-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 CAMELLIA256-SHA, 2048 bits RSA ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'CAMELLIA256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 114 - Testing CAMELLIA256-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 AES128-SHA, 2048 bits RSA ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'AES128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 115 - Testing AES128-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 SEED-SHA, 2048 bits RSA ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'SEED-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 116 - Testing SEED-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 CAMELLIA128-SHA, 2048 bits RSA ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'CAMELLIA128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 117 - Testing CAMELLIA128-SHA:@SECLEVEL=0 000003FF8587B080:error:0A00018A:SSL routines:SSL_CTX_set0_tmp_dh_pkey:dh key too small:../ssl/ssl_lib.c:6017: 000003FF8587B080:error:0A00018A:SSL routines:SSL_CTX_set0_tmp_dh_pkey:dh key too small:../ssl/ssl_lib.c:6017: ERROR in SERVER 000003FF8587B080:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2220: Doing handshakes=1 bytes=256 TLSv1.2, cipher (NONE) (NONE) ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cipher EDH -c_cipher 'EDH:@SECLEVEL=1' -dhe512 -tls1_2 => 1 ok 118 - testing connection with weak DH, expecting failure # Testing ciphersuites for -tls1_3 Doing handshakes=1 bytes=256 TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher '' -ciphersuites TLS_AES_256_GCM_SHA384 => 0 ok 119 - Testing Doing handshakes=1 bytes=256 TLSv1.3, cipher TLSv1.3 TLS_CHACHA20_POLY1305_SHA256, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher '' -ciphersuites TLS_CHACHA20_POLY1305_SHA256 => 0 ok 120 - Testing Doing handshakes=1 bytes=256 TLSv1.3, cipher TLSv1.3 TLS_AES_128_GCM_SHA256, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher '' -ciphersuites TLS_AES_128_GCM_SHA256 => 0 ok 121 - Testing ok 3 - Testing ciphersuites # Subtest: RSA/(EC)DHE/PSK tests 1..10 Doing handshakes=10 bytes=256 DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH Approximate total server time: 0.03 s Approximate total client time: 0.03 s ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -v -bio_pair -tls1 -cipher ADH -dhe1024dsa -num 10 -f -time => 0 ok 1 - test tlsv1 with 1024bit anonymous DH, multiple handshakes Doing handshakes=10 bytes=256 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 Approximate total server time: 0.03 s Approximate total client time: 0.01 s ../../util/wrap.pl ../../test/ssl_old_test -provider default -v -bio_pair -tls1 -s_cert ../../../apps/server2.pem -no_dhe -no_ecdhe -num 10 -f -time => 0 ok 2 - test tlsv1 with 1024bit RSA, no (EC)DHE, multiple handshakes Doing handshakes=10 bytes=256 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 Approximate total server time: 0.03 s Approximate total client time: 0.01 s ../../util/wrap.pl ../../test/ssl_old_test -provider default -v -bio_pair -tls1 -s_cert ../../../apps/server2.pem -dhe1024dsa -num 10 -f -time => 0 ok 3 - test tlsv1 with 1024bit RSA, 1024bit DHE, multiple handshakes Doing handshakes=1 bytes=256 TLSv1, cipher TLSv1.0 ECDHE-PSK-AES256-CBC-SHA384, temp key: 253 bits X25519 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -tls1 -cipher PSK -psk abc123 => 0 ok 4 - test tls1 with PSK Doing handshakes=1 bytes=256 TLSv1, cipher TLSv1.0 ECDHE-PSK-AES256-CBC-SHA384, temp key: 253 bits X25519 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -bio_pair -tls1 -cipher PSK -psk abc123 => 0 ok 5 - test tls1 with PSK via BIO pair Doing handshakes=1 bytes=256 TLSv1.3, cipher TLSv1.3 TLS_CHACHA20_POLY1305_SHA256, temp key: 253 bits X25519 ../../util/wrap.pl ../../test/ssl_old_test -psk 0102030405 -cipher '@SECLEVEL=2:DHE-PSK-AES128-CCM' => 0 ok 6 - test auto DH meets security strength ok 7 # skip skipping auto DHE PSK test at SECLEVEL 3 ok 8 # skip skipping auto ECDHE PSK test at SECLEVEL 3 ok 9 # skip skipping no RSA PSK at SECLEVEL 3 test ok 10 # skip skipping no PSK at SECLEVEL 3 test ok 4 - RSA/(EC)DHE/PSK tests # Subtest: Custom Extension tests 1..1 Doing handshakes=1 bytes=256 TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -bio_pair -tls1 -custom_ext => 0 ok 1 - test tls1 with custom extensions ok 5 - Custom Extension tests # Subtest: Serverinfo tests 1..5 # echo test tls1 with serverinfo Doing handshakes=1 bytes=256 TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -bio_pair -tls1 -serverinfo_file ../../../test/serverinfo.pem => 0 ok 1 Doing handshakes=1 bytes=256 TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -bio_pair -tls1 -serverinfo_file ../../../test/serverinfo.pem -serverinfo_sct => 0 ok 2 Doing handshakes=1 bytes=256 TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -bio_pair -tls1 -serverinfo_file ../../../test/serverinfo.pem -serverinfo_tack => 0 ok 3 Doing handshakes=1 bytes=256 TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -bio_pair -tls1 -serverinfo_file ../../../test/serverinfo.pem -serverinfo_sct -serverinfo_tack => 0 ok 4 Doing handshakes=1 bytes=256 TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -bio_pair -tls1 -custom_ext -serverinfo_file ../../../test/serverinfo.pem -serverinfo_sct -serverinfo_tack => 0 ok 5 ok 6 - Serverinfo tests ok 80-test_ssl_test_ctx.t ............. # The results of this test will end up in test-runs/test_ssl_test_ctx 1..1 # Subtest: ../../test/ssl_test_ctx_test 1..3 ok 1 - test_empty_configuration ok 2 - test_good_configuration # Subtest: test_bad_configuration 1..16 # INFO: @ ../test/helpers/ssl_test_ctx.c:890 # Unknown test option: UnknownOption ok 1 - iteration 1 # INFO: @ ../test/helpers/ssl_test_ctx.c:831 # Unknown test option: VerifyCallback ok 2 - iteration 2 # INFO: @ ../test/helpers/ssl_test_ctx.c:881 # Bad value Foo for option ExpectedResult ok 3 - iteration 3 # INFO: @ ../test/helpers/ssl_test_ctx.c:881 # Bad value Foo for option ExpectedServerAlert ok 4 - iteration 4 # INFO: @ ../test/helpers/ssl_test_ctx.c:890 # Unknown test option: Protocol ok 5 - iteration 5 # INFO: @ ../test/helpers/ssl_test_ctx.c:789 # Bad value Foo for option VerifyCallback ok 6 - iteration 6 # INFO: @ ../test/helpers/ssl_test_ctx.c:789 # Bad value Foo for option ServerName ok 7 - iteration 7 # INFO: @ ../test/helpers/ssl_test_ctx.c:822 # Bad value Foo for option ServerNameCallback ok 8 - iteration 8 # INFO: @ ../test/helpers/ssl_test_ctx.c:881 # Bad value Foo for option SessionTicketExpected ok 9 - iteration 9 # ERROR: @ ../test/helpers/ssl_test_ctx.c:33 # parse_boolean given: 'Foo' # # INFO: @ ../test/helpers/ssl_test_ctx.c:881 # Bad value Foo for option CompressionExpected ok 10 - iteration 10 # INFO: @ ../test/helpers/ssl_test_ctx.c:881 # Bad value Foo for option SessionIdExpected ok 11 - iteration 11 # INFO: @ ../test/helpers/ssl_test_ctx.c:881 # Bad value TLS2 for option Method ok 12 - iteration 12 # INFO: @ ../test/helpers/ssl_test_ctx.c:881 # Bad value Foo for option HandshakeMode ok 13 - iteration 13 # ERROR: @ ../test/helpers/ssl_test_ctx.c:33 # parse_boolean given: 'Foo' # # INFO: @ ../test/helpers/ssl_test_ctx.c:881 # Bad value Foo for option ResumptionExpected ok 14 - iteration 14 # INFO: @ ../test/helpers/ssl_test_ctx.c:798 # Unknown test option: CTCallback ok 15 - iteration 15 # INFO: @ ../test/helpers/ssl_test_ctx.c:890 # Unknown test option: MaxFragmentLenExt ok 16 - iteration 16 ok 3 - test_bad_configuration ../../util/wrap.pl ../../test/ssl_test_ctx_test ../../../test/ssl_test_ctx_test.cnf => 0 ok 1 - running ssl_test_ctx_test ssl_test_ctx_test.cnf ok 80-test_sslcorrupt.t ............... # The results of this test will end up in test-runs/test_sslcorrupt 1..1 # Subtest: ../../test/sslcorrupttest 1..1 # Subtest: test_ssl_corrupt 1..20 # INFO: @ ../test/sslcorrupttest.c:197 # Starting #0, ECDHE-RSA-AES256-GCM-SHA384 ok 1 - iteration 1 # INFO: @ ../test/sslcorrupttest.c:197 # Starting #1, DHE-RSA-AES256-GCM-SHA384 ok 2 - iteration 2 # INFO: @ ../test/sslcorrupttest.c:197 # Starting #2, ECDHE-RSA-CHACHA20-POLY1305 ok 3 - iteration 3 # INFO: @ ../test/sslcorrupttest.c:197 # Starting #3, DHE-RSA-CHACHA20-POLY1305 ok 4 - iteration 4 # INFO: @ ../test/sslcorrupttest.c:197 # Starting #4, ECDHE-RSA-AES128-GCM-SHA256 ok 5 - iteration 5 # INFO: @ ../test/sslcorrupttest.c:197 # Starting #5, DHE-RSA-AES128-GCM-SHA256 ok 6 - iteration 6 # INFO: @ ../test/sslcorrupttest.c:197 # Starting #6, ECDHE-RSA-AES256-SHA384 ok 7 - iteration 7 # INFO: @ ../test/sslcorrupttest.c:197 # Starting #7, DHE-RSA-AES256-SHA256 ok 8 - iteration 8 # INFO: @ ../test/sslcorrupttest.c:197 # Starting #8, ECDHE-RSA-AES128-SHA256 ok 9 - iteration 9 # INFO: @ ../test/sslcorrupttest.c:197 # Starting #9, DHE-RSA-AES128-SHA256 ok 10 - iteration 10 # INFO: @ ../test/sslcorrupttest.c:197 # Starting #10, ECDHE-RSA-AES256-SHA ok 11 - iteration 11 # INFO: @ ../test/sslcorrupttest.c:197 # Starting #11, DHE-RSA-AES256-SHA ok 12 - iteration 12 # INFO: @ ../test/sslcorrupttest.c:197 # Starting #12, ECDHE-RSA-AES128-SHA ok 13 - iteration 13 # INFO: @ ../test/sslcorrupttest.c:197 # Starting #13, DHE-RSA-AES128-SHA ok 14 - iteration 14 # INFO: @ ../test/sslcorrupttest.c:197 # Starting #14, AES256-GCM-SHA384 ok 15 - iteration 15 # INFO: @ ../test/sslcorrupttest.c:197 # Starting #15, AES128-GCM-SHA256 ok 16 - iteration 16 # INFO: @ ../test/sslcorrupttest.c:197 # Starting #16, AES256-SHA256 ok 17 - iteration 17 # INFO: @ ../test/sslcorrupttest.c:197 # Starting #17, AES128-SHA256 ok 18 - iteration 18 # INFO: @ ../test/sslcorrupttest.c:197 # Starting #18, AES256-SHA ok 19 - iteration 19 # INFO: @ ../test/sslcorrupttest.c:197 # Starting #19, AES128-SHA ok 20 - iteration 20 ok 1 - test_ssl_corrupt ../../util/wrap.pl ../../test/sslcorrupttest ../../../apps/server.pem ../../../apps/server.pem => 0 ok 1 - running sslcorrupttest ok 80-test_tsa.t ...................... # The results of this test will end up in test-runs/test_tsa 1..27 # setting up TSA test directory ../../../util/wrap.pl ../../../apps/openssl req -config ../../../../test/CAtsa.cnf -new -x509 -noenc -out tsaca.pem -key ../../../../test/certs/ca-key.pem => 0 ok 1 - creating a new CA for the TSA tests # Subtest: creating tsa_cert1.pem TSA server cert ----- ../../../util/wrap.pl ../../../apps/openssl req -config ../../../../test/CAtsa.cnf -new -out tsa_req1.pem -key ../../../../test/certs/alt1-key.pem -keyout tsa_key1.pem => 0 ok 1 # using extension tsa_cert Certificate request self-signature ok subject=C = HU, ST = Budapest, L = Buda, O = Hun-TSA Ltd., CN = tsa1 ../../../util/wrap.pl ../../../apps/openssl x509 -req -in tsa_req1.pem -out tsa_cert1.pem -CA tsaca.pem -CAkey ../../../../test/certs/ca-key.pem -CAcreateserial -extfile ../../../../test/CAtsa.cnf -extensions tsa_cert => 0 ok 2 1..2 ok 2 - creating tsa_cert1.pem TSA server cert # Subtest: creating tsa_cert2.pem non-TSA server cert ----- ../../../util/wrap.pl ../../../apps/openssl req -config ../../../../test/CAtsa.cnf -new -out tsa_req2.pem -key ../../../../test/certs/alt2-key.pem -keyout tsa_key2.pem => 0 ok 1 # using extension non_tsa_cert Certificate request self-signature ok subject=C = HU, ST = Budapest, L = Buda, O = Hun-TSA Ltd., CN = tsa1 ../../../util/wrap.pl ../../../apps/openssl x509 -req -in tsa_req2.pem -out tsa_cert2.pem -CA tsaca.pem -CAkey ../../../../test/certs/ca-key.pem -CAcreateserial -extfile ../../../../test/CAtsa.cnf -extensions non_tsa_cert => 0 ok 2 1..2 ok 3 - creating tsa_cert2.pem non-TSA server cert Using configuration from /<>/build_shared/../test/openssl.cnf ../../../util/wrap.pl ../../../apps/openssl ts -query -data ../../../../test/recipes/80-test_tsa.t -tspolicy tsa_policy1 -cert -out req1.tsq => 0 ok 4 - creating req1.req time stamp request for file testtsa Using configuration from /<>/build_shared/../test/openssl.cnf # Version: 1 # Hash Algorithm: sha256 # Message data: # 0000 - e4 60 6c fb 0a ba 0a 07-91 2a fa cf a6 e5 23 73 .`l......*....#s # 0010 - c9 38 16 44 b3 85 07 e3-8a f0 7e bc d0 97 7a e8 .8.D......~...z. # Policy OID: tsa_policy1 # Nonce: 0xC6A427782290E816 # Certificate required: yes # Extensions: ../../../util/wrap.pl ../../../apps/openssl ts -query -in req1.tsq -text => 0 ok 5 - printing req1.req # Subtest: generating valid response for req1.req Using configuration from ../../../../test/CAtsa.cnf Warning: could not open file ./tsa_serial for reading, using serial number: 1 Response has been generated. ../../../util/wrap.pl ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -section tsa_config1 -queryfile req1.tsq -chain tsaca.pem -out resp1.tsr => 0 ok 1 1..1 ok 6 - generating valid response for req1.req # Subtest: generating response with wrong 2nd certid for req1.req Using configuration from ../../../../test/CAtsa.cnf Response has been generated. 000003FFBE378720:error:0700006C:configuration file routines:NCONF_get_string:no value:../crypto/conf/conf_lib.c:315:group=tsa_config1 name=crypto_device ../../../util/wrap.pl ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -section tsa_config1 -queryfile req1.tsq -chain tsa_cert1.pem -out resp1_invalid.tsr => 0 ok 1 1..1 ok 7 - generating response with wrong 2nd certid for req1.req Using configuration from ../../../../test/CAtsa.cnf # Status info: # Status: Granted. # Status description: unspecified # Failure info: unspecified # # TST info: # Version: 1 # Policy OID: tsa_policy1 # Hash Algorithm: sha256 # Message data: # 0000 - e4 60 6c fb 0a ba 0a 07-91 2a fa cf a6 e5 23 73 .`l......*....#s # 0010 - c9 38 16 44 b3 85 07 e3-8a f0 7e bc d0 97 7a e8 .8.D......~...z. # Serial number: 0x01 # Time stamp: Feb 6 19:50:36 2023 GMT # Accuracy: 0x01 seconds, 0x01F4 millis, 0x64 micros # Ordering: yes # Nonce: 0xC6A427782290E816 # TSA: DirName:/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1 # Extensions: ../../../util/wrap.pl ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -in resp1.tsr -text => 0 ok 8 - printing response # Subtest: verifying valid response Using configuration from /<>/build_shared/../test/openssl.cnf Warning: certificate from 'tsa_cert1.pem' with subject '/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1' is not a CA cert Verification: OK ../../../util/wrap.pl ../../../apps/openssl ts -verify -queryfile req1.tsq -in resp1.tsr -CAfile tsaca.pem -untrusted tsa_cert1.pem => 0 ok 1 Using configuration from /<>/build_shared/../test/openssl.cnf Warning: certificate from 'tsa_cert1.pem' with subject '/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1' is not a CA cert Verification: OK ../../../util/wrap.pl ../../../apps/openssl ts -verify -data ../../../../test/recipes/80-test_tsa.t -in resp1.tsr -CAfile tsaca.pem -untrusted tsa_cert1.pem => 0 ok 2 1..2 ok 9 - verifying valid response # Subtest: verifying valid token Using configuration from ../../../../test/CAtsa.cnf ../../../util/wrap.pl ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -in resp1.tsr -out resp1.tsr.token -token_out => 0 ok 1 Using configuration from /<>/build_shared/../test/openssl.cnf Verification: OK ../../../util/wrap.pl ../../../apps/openssl ts -verify -queryfile req1.tsq -in resp1.tsr.token -token_in -CAfile tsaca.pem => 0 ok 2 Using configuration from /<>/build_shared/../test/openssl.cnf Verification: OK ../../../util/wrap.pl ../../../apps/openssl ts -verify -data ../../../../test/recipes/80-test_tsa.t -in resp1.tsr.token -token_in -CAfile tsaca.pem => 0 ok 3 1..3 ok 10 - verifying valid token Using configuration from /<>/build_shared/../test/openssl.cnf ../../../util/wrap.pl ../../../apps/openssl ts -query -data ../../../../test/recipes/80-test_tsa.t -tspolicy tsa_policy2 -no_nonce -out req2.tsq => 0 ok 11 - creating req2.req time stamp request for file testtsa Using configuration from /<>/build_shared/../test/openssl.cnf # Version: 1 # Hash Algorithm: sha256 # Message data: # 0000 - e4 60 6c fb 0a ba 0a 07-91 2a fa cf a6 e5 23 73 .`l......*....#s # 0010 - c9 38 16 44 b3 85 07 e3-8a f0 7e bc d0 97 7a e8 .8.D......~...z. # Policy OID: tsa_policy2 # Nonce: unspecified # Certificate required: no # Extensions: ../../../util/wrap.pl ../../../apps/openssl ts -query -in req2.tsq -text => 0 ok 12 - printing req2.req # Subtest: generating valid response for req2.req Using configuration from ../../../../test/CAtsa.cnf Response has been generated. 000003FFAB8F8720:error:0700006C:configuration file routines:NCONF_get_string:no value:../crypto/conf/conf_lib.c:315:group=tsa_config1 name=crypto_device ../../../util/wrap.pl ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -section tsa_config1 -queryfile req2.tsq -chain tsaca.pem -out resp2.tsr => 0 ok 1 1..1 ok 13 - generating valid response for req2.req # Subtest: checking -token_in and -token_out options with -reply Using configuration from ../../../../test/CAtsa.cnf ../../../util/wrap.pl ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -in resp2.tsr -out resp2.tsr.token.der -token_out => 0 ok 1 Using configuration from ../../../../test/CAtsa.cnf ../../../util/wrap.pl ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -in resp2.tsr.token.der -token_in -out resp2.tsr.copy.tsr => 0 ok 2 ok 3 Using configuration from ../../../../test/CAtsa.cnf # Version: 1 # Policy OID: tsa_policy2 # Hash Algorithm: sha256 # Message data: # 0000 - e4 60 6c fb 0a ba 0a 07-91 2a fa cf a6 e5 23 73 .`l......*....#s # 0010 - c9 38 16 44 b3 85 07 e3-8a f0 7e bc d0 97 7a e8 .8.D......~...z. # Serial number: 0x03 # Time stamp: Feb 6 19:50:36 2023 GMT # Accuracy: 0x01 seconds, 0x01F4 millis, 0x64 micros # Ordering: yes # Nonce: unspecified # TSA: DirName:/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1 # Extensions: ../../../util/wrap.pl ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -in resp2.tsr -text -token_out => 0 ok 4 Using configuration from ../../../../test/CAtsa.cnf # Version: 1 # Policy OID: tsa_policy2 # Hash Algorithm: sha256 # Message data: # 0000 - e4 60 6c fb 0a ba 0a 07-91 2a fa cf a6 e5 23 73 .`l......*....#s # 0010 - c9 38 16 44 b3 85 07 e3-8a f0 7e bc d0 97 7a e8 .8.D......~...z. # Serial number: 0x03 # Time stamp: Feb 6 19:50:36 2023 GMT # Accuracy: 0x01 seconds, 0x01F4 millis, 0x64 micros # Ordering: yes # Nonce: unspecified # TSA: DirName:/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1 # Extensions: ../../../util/wrap.pl ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -in resp2.tsr.token.der -token_in -text -token_out => 0 ok 5 Using configuration from ../../../../test/CAtsa.cnf Response has been generated. 000003FF9BD78720:error:0700006C:configuration file routines:NCONF_get_string:no value:../crypto/conf/conf_lib.c:315:group=tsa_config1 name=crypto_device # Version: 1 # Policy OID: tsa_policy2 # Hash Algorithm: sha256 # Message data: # 0000 - e4 60 6c fb 0a ba 0a 07-91 2a fa cf a6 e5 23 73 .`l......*....#s # 0010 - c9 38 16 44 b3 85 07 e3-8a f0 7e bc d0 97 7a e8 .8.D......~...z. # Serial number: 0x04 # Time stamp: Feb 6 19:50:36 2023 GMT # Accuracy: 0x01 seconds, 0x01F4 millis, 0x64 micros # Ordering: yes # Nonce: unspecified # TSA: DirName:/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1 # Extensions: ../../../util/wrap.pl ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -queryfile req2.tsq -text -token_out => 0 ok 6 1..6 ok 14 - checking -token_in and -token_out options with -reply Using configuration from ../../../../test/CAtsa.cnf # Status info: # Status: Granted. # Status description: unspecified # Failure info: unspecified # # TST info: # Version: 1 # Policy OID: tsa_policy2 # Hash Algorithm: sha256 # Message data: # 0000 - e4 60 6c fb 0a ba 0a 07-91 2a fa cf a6 e5 23 73 .`l......*....#s # 0010 - c9 38 16 44 b3 85 07 e3-8a f0 7e bc d0 97 7a e8 .8.D......~...z. # Serial number: 0x03 # Time stamp: Feb 6 19:50:36 2023 GMT # Accuracy: 0x01 seconds, 0x01F4 millis, 0x64 micros # Ordering: yes # Nonce: unspecified # TSA: DirName:/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1 # Extensions: ../../../util/wrap.pl ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -in resp2.tsr -text => 0 ok 15 - printing response # Subtest: verifying valid resp1, wrong untrusted is not used Using configuration from /<>/build_shared/../test/openssl.cnf Warning: certificate from 'tsa_cert2.pem' with subject '/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1' is not a CA cert Verification: OK ../../../util/wrap.pl ../../../apps/openssl ts -verify -queryfile req1.tsq -in resp1.tsr -CAfile tsaca.pem -untrusted tsa_cert2.pem => 0 ok 1 Using configuration from /<>/build_shared/../test/openssl.cnf Warning: certificate from 'tsa_cert2.pem' with subject '/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1' is not a CA cert Verification: OK ../../../util/wrap.pl ../../../apps/openssl ts -verify -data ../../../../test/recipes/80-test_tsa.t -in resp1.tsr -CAfile tsaca.pem -untrusted tsa_cert2.pem => 0 ok 2 1..2 ok 16 - verifying valid resp1, wrong untrusted is not used # Subtest: verifying invalid resp1 with wrong 2nd certid Using configuration from /<>/build_shared/../test/openssl.cnf 000003FFA2278720:error:068000A8:asn1 encoding routines:asn1_check_tlen:wrong tag:../crypto/asn1/tasn_dec.c:1188: 000003FFA2278720:error:0688010A:asn1 encoding routines:asn1_item_embed_d2i:nested asn1 error:../crypto/asn1/tasn_dec.c:349:Type=TS_STATUS_INFO 000003FFA2278720:error:0688010A:asn1 encoding routines:asn1_template_noexp_d2i:nested asn1 error:../crypto/asn1/tasn_dec.c:685:Field=status_info, Type=TS_RESP Verification: FAILED ../../../util/wrap.pl ../../../apps/openssl ts -verify -queryfile ../../../../test/recipes/80-test_tsa.t -in req1.tsq -untrusted resp1_invalid.tsr -CAfile tsa_cert2.pem => 1 ok 1 1..1 ok 17 - verifying invalid resp1 with wrong 2nd certid # Subtest: verifying valid resp2, correct untrusted being used Using configuration from /<>/build_shared/../test/openssl.cnf Warning: certificate from 'tsa_cert1.pem' with subject '/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1' is not a CA cert Verification: OK ../../../util/wrap.pl ../../../apps/openssl ts -verify -queryfile req2.tsq -in resp2.tsr -CAfile tsaca.pem -untrusted tsa_cert1.pem => 0 ok 1 Using configuration from /<>/build_shared/../test/openssl.cnf Warning: certificate from 'tsa_cert1.pem' with subject '/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1' is not a CA cert Verification: OK ../../../util/wrap.pl ../../../apps/openssl ts -verify -data ../../../../test/recipes/80-test_tsa.t -in resp2.tsr -CAfile tsaca.pem -untrusted tsa_cert1.pem => 0 ok 2 1..2 ok 18 - verifying valid resp2, correct untrusted being used # Subtest: verifying resp2 against wrong req1 should fail Using configuration from /<>/build_shared/../test/openssl.cnf Warning: certificate from 'tsa_cert1.pem' with subject '/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1' is not a CA cert 000003FFAFE78720:error:1780006C:time stamp routines:ts_check_policy:policy mismatch:../crypto/ts/ts_rsp_verify.c:411: Verification: FAILED ../../../util/wrap.pl ../../../apps/openssl ts -verify -queryfile req1.tsq -in resp2.tsr -untrusted tsa_cert1.pem -CAfile tsaca.pem => 1 ok 1 1..1 ok 19 - verifying resp2 against wrong req1 should fail # Subtest: verifying resp1 against wrong req2 should fail Using configuration from /<>/build_shared/../test/openssl.cnf Warning: certificate from 'tsa_cert1.pem' with subject '/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1' is not a CA cert 000003FF96678720:error:1780006C:time stamp routines:ts_check_policy:policy mismatch:../crypto/ts/ts_rsp_verify.c:411: Verification: FAILED ../../../util/wrap.pl ../../../apps/openssl ts -verify -queryfile req2.tsq -in resp1.tsr -untrusted tsa_cert1.pem -CAfile tsaca.pem => 1 ok 1 1..1 ok 20 - verifying resp1 against wrong req2 should fail # Subtest: verifying resp1 using wrong untrusted should fail Using configuration from /<>/build_shared/../test/openssl.cnf Warning: certificate from 'tsa_cert2.pem' with subject '/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1' is not a CA cert 000003FFA74F8720:error:10800080:PKCS7 routines:PKCS7_get0_signers:signer certificate not found:../crypto/pkcs7/pk7_smime.c:429: Verification: FAILED ../../../util/wrap.pl ../../../apps/openssl ts -verify -queryfile req2.tsq -in resp2.tsr -untrusted tsa_cert2.pem -CAfile tsaca.pem => 1 ok 1 1..1 ok 21 - verifying resp1 using wrong untrusted should fail # Subtest: verifying resp1 using wrong root should fail Using configuration from /<>/build_shared/../test/openssl.cnf Warning: certificate from 'tsa_cert1.pem' with subject '/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1' is not a CA cert 000003FFA3E78720:error:17800064:time stamp routines:ts_verify_cert:certificate verify error:../crypto/ts/ts_rsp_verify.c:190:Verify error:self-signed certificate in certificate chain Verification: FAILED ../../../util/wrap.pl ../../../apps/openssl ts -verify -queryfile req1.tsq -in resp1.tsr -untrusted tsa_cert1.pem -CAfile tsa_cert1.pem => 1 ok 1 1..1 ok 22 - verifying resp1 using wrong root should fail Using configuration from /<>/build_shared/../test/openssl.cnf ../../../util/wrap.pl ../../../apps/openssl ts -query -data ../../../../test/CAtsa.cnf -no_nonce -out req3.tsq => 0 ok 23 - creating req3.req time stamp request for file CAtsa.cnf Using configuration from /<>/build_shared/../test/openssl.cnf # Version: 1 # Hash Algorithm: sha256 # Message data: # 0000 - 9d 27 46 71 77 56 50 a5-60 81 6b e5 8f 2c aa 12 .'FqwVP.`.k..,.. # 0010 - 48 8e de fa 9f 56 f4 8d-2b c5 3b 7b 5b 88 f8 c0 H....V..+.;{[... # Policy OID: unspecified # Nonce: unspecified # Certificate required: no # Extensions: ../../../util/wrap.pl ../../../apps/openssl ts -query -in req3.tsq -text => 0 ok 24 - printing req3.req # Subtest: verifying resp1 against wrong req3 should fail Using configuration from /<>/build_shared/../test/openssl.cnf Warning: certificate from 'tsa_cert1.pem' with subject '/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1' is not a CA cert 000003FF81DF8720:error:17800067:time stamp routines:ts_check_imprints:message imprint mismatch:../crypto/ts/ts_rsp_verify.c:512: Verification: FAILED ../../../util/wrap.pl ../../../apps/openssl ts -verify -queryfile req3.tsq -in resp1.tsr -untrusted tsa_cert1.pem -CAfile tsaca.pem => 1 ok 1 1..1 ok 25 - verifying resp1 against wrong req3 should fail Using configuration from /<>/build_shared/../test/openssl.cnf Verification: OK ../../../util/wrap.pl ../../../apps/openssl ts -verify -no_check_time -queryfile ../../../../test/recipes/80-test_tsa_data/all-zero.tsq -in ../../../../test/recipes/80-test_tsa_data/sectigo-all-zero.tsr -CAfile ../../../../test/recipes/80-test_tsa_data/user-trust-ca.pem => 0 ok 26 - validation with two ESSCertIDs and 3-element chain Using configuration from /<>/build_shared/../test/openssl.cnf Verification: OK ../../../util/wrap.pl ../../../apps/openssl ts -verify -no_check_time -queryfile ../../../../test/recipes/80-test_tsa_data/all-zero.tsq -in ../../../../test/recipes/80-test_tsa_data/sectigo-all-zero.tsr -untrusted ../../../../test/recipes/80-test_tsa_data/user-trust-ca-aaa.pem -CAfile ../../../../test/recipes/80-test_tsa_data/comodo-aaa.pem => 0 ok 27 - validation with two ESSCertIDs and 4-element chain ok 80-test_x509aux.t .................. # The results of this test will end up in test-runs/test_x509aux 1..1 # Subtest: ../../test/x509aux 1..1 # Subtest: test_certs 1..5 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 1 - test_certs ../../util/wrap.pl ../../test/x509aux ../../../test/certs/roots.pem ../../../test/certs/root+anyEKU.pem ../../../test/certs/root-anyEKU.pem ../../../test/certs/root-cert.pem ../../../test/certs/invalid-cert.pem => 0 ok 1 - x509aux tests ok 81-test_cmp_cli.t .................. # The results of this test will end up in test-runs/test_cmp_cli 1..9 Usage: cmp [options] Valid options are: -help Display this summary -config val Configuration file to use. "" = none. Default from env variable OPENSSL_CONF -section val Section(s) in config file to get options from. "" = 'default'. Default 'cmp' -verbosity nonneg Log level; 3=ERR, 4=WARN, 6=INFO, 7=DEBUG, 8=TRACE. Default 6 = INFO Generic message options: -cmd val CMP request to send: ir/cr/kur/p10cr/rr/genm -infotype val InfoType name for requesting specific info in genm, e.g. 'signKeyPairTypes' -geninfo val generalInfo integer values to place in request PKIHeader with given OID specified in the form :int:, e.g. "1.2.3.4:int:56789" Certificate enrollment options: -newkey val Private or public key for the requested cert. Default: CSR key or client key -newkeypass val New private key pass phrase source -subject val Distinguished Name (DN) of subject to use in the requested cert template For kur, default is subject of -csr arg or reference cert (see -oldcert) this default is used for ir and cr only if no Subject Alt Names are set -issuer val DN of the issuer to place in the requested certificate template also used as recipient if neither -recipient nor -srvcert are given -days nonneg Requested validity time of the new certificate in number of days -reqexts val Name of config file section defining certificate request extensions. Augments or replaces any extensions contained CSR given with -csr -sans val Subject Alt Names (IPADDR/DNS/URI) to add as (critical) cert req extension -san_nodefault Do not take default SANs from reference certificate (see -oldcert) -policies val Name of config file section defining policies certificate request extension -policy_oids val Policy OID(s) to add as policies certificate request extension -policy_oids_critical Flag the policy OID(s) given with -policy_oids as critical -popo int Proof-of-Possession (POPO) method to use for ir/cr/kur where -1 = NONE, 0 = RAVERIFIED, 1 = SIGNATURE (default), 2 = KEYENC -csr val PKCS#10 CSR file in PEM or DER format to convert or to use in p10cr -out_trusted val Certificates to trust when verifying newly enrolled certificates -implicit_confirm Request implicit confirmation of newly enrolled certificates -disable_confirm Do not confirm newly enrolled certificate w/o requesting implicit confirmation. WARNING: This leads to behavior violating RFC 4210 -certout val File to save newly enrolled certificate -chainout val File to save the chain of newly enrolled certificate Certificate enrollment and revocation options: -oldcert val Certificate to be updated (defaulting to -cert) or to be revoked in rr; also used as reference (defaulting to -cert) for subject DN and SANs. Issuer is used as recipient unless -recipient, -srvcert, or -issuer given -revreason int Reason code to include in revocation request (rr); possible values: 0..6, 8..10 (see RFC5280, 5.3.1) or -1. Default -1 = none included Message transfer options: -server val [http[s]://]address[:port][/path] of CMP server. Default port 80 or 443. address may be a DNS name or an IP address; path can be overridden by -path -proxy val [http[s]://]address[:port][/path] of HTTP(S) proxy to use; path is ignored -no_proxy val List of addresses of servers not to use HTTP(S) proxy for Default from environment variable 'no_proxy', else 'NO_PROXY', else none -recipient val DN of CA. Default: subject of -srvcert, -issuer, issuer of -oldcert or -cert -path val HTTP path (aka CMP alias) at the CMP server. Default from -server, else "/" -keep_alive nonneg Persistent HTTP connections. 0: no, 1 (the default): request, 2: require -msg_timeout nonneg Number of seconds allowed per CMP message round trip, or 0 for infinite -total_timeout nonneg Overall time an enrollment incl. polling may take. Default 0 = infinite Server authentication options: -trusted val Certificates to trust as chain roots when verifying signed CMP responses unless -srvcert is given -untrusted val Intermediate CA certs for chain construction for CMP/TLS/enrolled certs -srvcert val Server cert to pin and trust directly when verifying signed CMP responses -expect_sender val DN of expected sender of responses. Defaults to subject of -srvcert, if any -ignore_keyusage Ignore CMP signer cert key usage, else 'digitalSignature' must be allowed -unprotected_errors Accept missing or invalid protection of regular error messages and negative certificate responses (ip/cp/kup), revocation responses (rp), and PKIConf WARNING: This setting leads to behavior allowing violation of RFC 4210 -extracertsout val File to save extra certificates received in the extraCerts field -cacertsout val File to save CA certificates received in the caPubs field of 'ip' messages Client authentication options: -ref val Reference value to use as senderKID in case no -cert is given -secret val Prefer PBM (over signatures) for protecting msgs with given password source -cert val Client's CMP signer certificate; its public key must match the -key argument This also used as default reference for subject DN and SANs. Any further certs included are appended to the untrusted certs -own_trusted val Optional certs to verify chain building for own CMP signer cert -key val CMP signer private key, not used when -secret given -keypass val Client private key (and cert and old cert) pass phrase source -digest val Digest to use in message protection and POPO signatures. Default "sha256" -mac val MAC algorithm to use in PBM-based message protection. Default "hmac-sha1" -extracerts val Certificates to append in extraCerts field of outgoing messages. This can be used as the default CMP signer cert chain to include -unprotected_requests Send messages without CMP-level protection Credentials format options: -certform val Format (PEM or DER) to use when saving a certificate to a file. Default PEM -keyform val Format of the key input (ENGINE, other values ignored) -otherpass val Pass phrase source potentially needed for loading certificates of others -engine val Use crypto engine with given identifier, possibly a hardware device. Engines may also be defined in OpenSSL config file engine section. Provider options: -provider-path val Provider load path (must be before 'provider' argument if required) -provider val Provider to load (can be specified multiple times) -propquery val Property query used when fetching algorithms Random state options: -rand val Load the given file(s) into the random number generator -writerand outfile Write random data to the specified file TLS connection options: -tls_used Enable using TLS (also when other TLS options are not set) -tls_cert val Client's TLS certificate. May include chain to be provided to TLS server -tls_key val Private key for the client's TLS certificate -tls_keypass val Pass phrase source for the client's private TLS key (and TLS cert) -tls_extra val Extra certificates to provide to TLS server during TLS handshake -tls_trusted val Trusted certificates to use for verifying the TLS server certificate; this implies host name validation -tls_host val Address to be checked (rather than -server) during TLS host name validation Client-side debugging options: -batch Do not interactively prompt for input when a password is required etc. -repeat +int Invoke the transaction the given positive number of times. Default 1 -reqin val Take sequence of CMP requests from file(s) -reqin_new_tid Use fresh transactionID for CMP requests read from -reqin -reqout val Save sequence of CMP requests to file(s) -rspin val Process sequence of CMP responses provided in file(s), skipping server -rspout val Save sequence of CMP responses to file(s) -use_mock_srv Use internal mock server at API level, bypassing socket-based HTTP Mock server options: -port val Act as HTTP-based mock server listening on given port -max_msgs nonneg max number of messages handled by HTTP mock server. Default: 0 = unlimited -srv_ref val Reference value to use as senderKID of server in case no -srv_cert is given -srv_secret val Password source for server authentication with a pre-shared key (secret) -srv_cert val Certificate of the server -srv_key val Private key used by the server for signing messages -srv_keypass val Server private key (and cert) pass phrase source -srv_trusted val Trusted certificates for client authentication -srv_untrusted val Intermediate certs that may be useful for verifying CMP protection -rsp_cert val Certificate to be returned as mock enrollment result -rsp_extracerts val Extra certificates to be included in mock certification responses -rsp_capubs val CA certificates to be included in mock ip response -poll_count nonneg Number of times the client must poll before receiving a certificate -check_after nonneg The check_after value (time to wait) to include in poll response -grant_implicitconf Grant implicit confirmation of newly enrolled certificate -pkistatus nonneg PKIStatus to be included in server response. Possible values: 0..6 -failure nonneg A single failure info bit number to include in server response, 0..26 -failurebits nonneg Number representing failure bits to include in server response, 0..2^27 - 1 -statusstring val Status string to be included in server response -send_error Force server to reply with error message -send_unprotected Send response messages without CMP-level protection -send_unprot_err In case of negative responses, server shall send unprotected error messages, certificate responses (ip/cp/kup), and revocation responses (rp). WARNING: This setting leads to behavior violating RFC 4210 -accept_unprotected Accept missing or invalid protection of requests -accept_unprot_err Accept unprotected error messages from client -accept_raverified Accept RAVERIFIED as proof-of-possession (POPO) Validation options: -policy val adds policy to the acceptable policy set -purpose val certificate chain purpose -verify_name val verification policy name -verify_depth int chain depth limit -auth_level int chain authentication security level -attime intmax verification epoch time -verify_hostname val expected peer hostname -verify_email val expected peer email -verify_ip val expected peer IP address -ignore_critical permit unhandled critical extensions -issuer_checks (deprecated) -crl_check check leaf certificate revocation -crl_check_all check full chain revocation -policy_check perform rfc5280 policy checks -explicit_policy set policy variable require-explicit-policy -inhibit_any set policy variable inhibit-any-policy -inhibit_map set policy variable inhibit-policy-mapping -x509_strict disable certificate compatibility work-arounds -extended_crl enable extended CRL features -use_deltas use delta CRLs -policy_print print policy processing diagnostics -check_ss_sig check root CA self-signatures -trusted_first search trust store first (default) -suiteB_128_only Suite B 128-bit-only mode -suiteB_128 Suite B 128-bit mode allowing 192-bit algorithms -suiteB_192 Suite B 192-bit-only mode -partial_chain accept chains anchored by intermediate trust-store CAs -no_alt_chains (deprecated) -no_check_time ignore certificate validity time -allow_proxy_certs allow the use of proxy certificates ../../util/wrap.pl ../../apps/openssl cmp -config '' -help => 0 ok 1 - show help cmp: Use -help for summary. ../../util/wrap.pl ../../apps/openssl cmp -config '' days 1 => 1 ok 2 - CLI option not starting with '-' cmp: Unknown option: -dayss cmp: Use -help for summary. ../../util/wrap.pl ../../apps/openssl cmp -config '' -dayss => 1 ok 3 - unknown CLI option cmp: Can't parse "a/" as a number cmp: Use -help for summary. ../../util/wrap.pl ../../apps/openssl cmp -config '' -days a/ => 1 ok 4 - bad int syntax: non-digit cmp: Can't parse "3.14" as a number cmp: Use -help for summary. ../../util/wrap.pl ../../apps/openssl cmp -config '' -days 3.14 => 1 ok 5 - bad int syntax: float cmp: Can't parse "314_+" as a number cmp: Use -help for summary. ../../util/wrap.pl ../../apps/openssl cmp -config '' -days 314_+ => 1 ok 6 - bad int syntax: trailing garbage cmp: Value "2147483648" outside integer range cmp: Use -help for summary. ../../util/wrap.pl ../../apps/openssl cmp -config '' -days 2147483648 => 1 ok 7 - bad int: out of range # setup_srv_ctx:../apps/cmp.c:1070:CMP warning: mock server will not be able to handle signature-protected requests since -srv_trusted is not given # setup_request_ctx:../apps/cmp.c:1563:CMP warning: missing -recipient, -srvcert, -issuer, -oldcert or -cert; recipient will be set to "NULL-DN" # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact mock server # CMP info: sending CR # CMP info: received CP # CMP info: received 'waiting' PKIStatus, starting to poll for response # CMP info: sending POLLREQ # CMP info: received CP # CMP info: received ip/cp/kup after polling # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file './test.certout.pem' ../../util/wrap.pl ../../apps/openssl cmp -config '' -poll_count 1 -use_mock_srv -srv_ref 'mock server' -srv_secret 'pass:test' -rsp_cert ../../../test/certs/ee-cert-1024.pem -cmd cr -subject /CN=any -newkey ../../../test/certs/ee-key-1024.pem -secret 'pass:test' -ref 'client under test' -certout ./test.certout.pem => 0 ok 8 - with polling Engine "loader_attic" set. # setup_srv_ctx:../apps/cmp.c:1070:CMP warning: mock server will not be able to handle signature-protected requests since -srv_trusted is not given # setup_request_ctx:../apps/cmp.c:1563:CMP warning: missing -recipient, -srvcert, -issuer, -oldcert or -cert; recipient will be set to "NULL-DN" # setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact mock server # CMP info: sending CR # CMP info: received CP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file './test.certout.pem' ../../util/wrap.pl ../../apps/openssl cmp -config '' -engine loader_attic -use_mock_srv -srv_ref 'mock server' -srv_secret 'pass:test' -rsp_cert ../../../test/certs/ee-cert-1024.pem -cmd cr -subject /CN=any -newkey ../../../test/certs/ee-key-1024.pem -secret 'pass:test' -ref 'client under test' -certout ./test.certout.pem => 0 ok 9 - with loader_attic engine ok 90-test_asn1_time.t ................ # The results of this test will end up in test-runs/test_asn1_time 1..1 # INFO: @ ../test/asn1_time_test.c:402 # Adding negative-sign time_t tests # INFO: @ ../test/asn1_time_test.c:406 # Adding 64-bit time_t tests # INFO: @ ../test/asn1_time_test.c:410 # Adding negative-sign 64-bit time_t tests # Subtest: ../../test/asn1_time_test 1..6 # Subtest: test_table_pos 1..46 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 31 - iteration 31 ok 32 - iteration 32 ok 33 - iteration 33 ok 34 - iteration 34 ok 35 - iteration 35 ok 36 - iteration 36 ok 37 - iteration 37 ok 38 - iteration 38 ok 39 - iteration 39 ok 40 - iteration 40 ok 41 - iteration 41 ok 42 - iteration 42 ok 43 - iteration 43 ok 44 - iteration 44 ok 45 - iteration 45 ok 46 - iteration 46 ok 1 - test_table_pos # Subtest: test_table_neg 1..3 ok 47 - iteration 1 ok 48 - iteration 2 ok 49 - iteration 3 ok 2 - test_table_neg # Subtest: test_table_pos_64bit 1..4 ok 50 - iteration 1 ok 51 - iteration 2 ok 52 - iteration 3 ok 53 - iteration 4 ok 3 - test_table_pos_64bit # Subtest: test_table_neg_64bit 1..2 ok 54 - iteration 1 ok 55 - iteration 2 ok 4 - test_table_neg_64bit # Subtest: test_table_compare 1..16 ok 56 - iteration 1 ok 57 - iteration 2 ok 58 - iteration 3 ok 59 - iteration 4 ok 60 - iteration 5 ok 61 - iteration 6 ok 62 - iteration 7 ok 63 - iteration 8 ok 64 - iteration 9 ok 65 - iteration 10 ok 66 - iteration 11 ok 67 - iteration 12 ok 68 - iteration 13 ok 69 - iteration 14 ok 70 - iteration 15 ok 71 - iteration 16 ok 5 - test_table_compare ok 6 - test_time_dup ../../util/wrap.pl ../../test/asn1_time_test => 0 ok 1 - running asn1_time_test ok 90-test_async.t .................... # The results of this test will end up in test-runs/test_async 1..1 callback test pass PASS ../../util/wrap.pl ../../test/asynctest => 0 ok 1 - running asynctest ok 90-test_bio_enc.t .................. # The results of this test will end up in test-runs/test_bio_enc 1..1 # Subtest: ../../test/bio_enc_test 1..6 # Subtest: test_bio_enc_aes_128_cbc 1..2 ok 1 - iteration 1 ok 2 - iteration 2 ok 1 - test_bio_enc_aes_128_cbc # Subtest: test_bio_enc_aes_128_ctr 1..2 ok 3 - iteration 1 ok 4 - iteration 2 ok 2 - test_bio_enc_aes_128_ctr # Subtest: test_bio_enc_aes_256_cfb 1..2 ok 5 - iteration 1 ok 6 - iteration 2 ok 3 - test_bio_enc_aes_256_cfb # Subtest: test_bio_enc_aes_256_ofb 1..2 ok 7 - iteration 1 ok 8 - iteration 2 ok 4 - test_bio_enc_aes_256_ofb # Subtest: test_bio_enc_chacha20 1..2 ok 9 - iteration 1 ok 10 - iteration 2 ok 5 - test_bio_enc_chacha20 # Subtest: test_bio_enc_chacha20_poly1305 1..2 ok 11 - iteration 1 ok 12 - iteration 2 ok 6 - test_bio_enc_chacha20_poly1305 ../../util/wrap.pl ../../test/bio_enc_test => 0 ok 1 - running bio_enc_test ok 90-test_bio_memleak.t .............. # The results of this test will end up in test-runs/test_bio_memleak 1..1 # Subtest: ../../test/bio_memleak_test 1..7 ok 1 - test_bio_memleak ok 2 - test_bio_get_mem ok 3 - test_bio_new_mem_buf ok 4 - test_bio_rdonly_mem_buf ok 5 - test_bio_rdwr_rdonly ok 6 - test_bio_nonclear_rst ok 7 - test_bio_i2d_ASN1_mime ../../util/wrap.pl ../../test/bio_memleak_test => 0 ok 1 - running bio_memleak_test ok 90-test_constant_time.t ............ # The results of this test will end up in test-runs/test_constant_time 1..1 # Subtest: ../../test/constant_time_test 1..12 ok 1 - test_sizeofs # Subtest: test_is_zero 1..10 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 2 - test_is_zero # Subtest: test_is_zero_8 1..9 ok 11 - iteration 1 ok 12 - iteration 2 ok 13 - iteration 3 ok 14 - iteration 4 ok 15 - iteration 5 ok 16 - iteration 6 ok 17 - iteration 7 ok 18 - iteration 8 ok 19 - iteration 9 ok 3 - test_is_zero_8 # Subtest: test_is_zero_32 1..9 ok 20 - iteration 1 ok 21 - iteration 2 ok 22 - iteration 3 ok 23 - iteration 4 ok 24 - iteration 5 ok 25 - iteration 6 ok 26 - iteration 7 ok 27 - iteration 8 ok 28 - iteration 9 ok 4 - test_is_zero_32 # Subtest: test_is_zero_s 1..10 ok 29 - iteration 1 ok 30 - iteration 2 ok 31 - iteration 3 ok 32 - iteration 4 ok 33 - iteration 5 ok 34 - iteration 6 ok 35 - iteration 7 ok 36 - iteration 8 ok 37 - iteration 9 ok 38 - iteration 10 ok 5 - test_is_zero_s # Subtest: test_binops 1..10 ok 39 - iteration 1 ok 40 - iteration 2 ok 41 - iteration 3 ok 42 - iteration 4 ok 43 - iteration 5 ok 44 - iteration 6 ok 45 - iteration 7 ok 46 - iteration 8 ok 47 - iteration 9 ok 48 - iteration 10 ok 6 - test_binops # Subtest: test_binops_8 1..9 ok 49 - iteration 1 ok 50 - iteration 2 ok 51 - iteration 3 ok 52 - iteration 4 ok 53 - iteration 5 ok 54 - iteration 6 ok 55 - iteration 7 ok 56 - iteration 8 ok 57 - iteration 9 ok 7 - test_binops_8 # Subtest: test_binops_s 1..10 ok 58 - iteration 1 ok 59 - iteration 2 ok 60 - iteration 3 ok 61 - iteration 4 ok 62 - iteration 5 ok 63 - iteration 6 ok 64 - iteration 7 ok 65 - iteration 8 ok 66 - iteration 9 ok 67 - iteration 10 ok 8 - test_binops_s # Subtest: test_signed 1..13 ok 68 - iteration 1 ok 69 - iteration 2 ok 70 - iteration 3 ok 71 - iteration 4 ok 72 - iteration 5 ok 73 - iteration 6 ok 74 - iteration 7 ok 75 - iteration 8 ok 76 - iteration 9 ok 77 - iteration 10 ok 78 - iteration 11 ok 79 - iteration 12 ok 80 - iteration 13 ok 9 - test_signed # Subtest: test_8values 1..9 ok 81 - iteration 1 ok 82 - iteration 2 ok 83 - iteration 3 ok 84 - iteration 4 ok 85 - iteration 5 ok 86 - iteration 6 ok 87 - iteration 7 ok 88 - iteration 8 ok 89 - iteration 9 ok 10 - test_8values # Subtest: test_32values 1..9 ok 90 - iteration 1 ok 91 - iteration 2 ok 92 - iteration 3 ok 93 - iteration 4 ok 94 - iteration 5 ok 95 - iteration 6 ok 96 - iteration 7 ok 97 - iteration 8 ok 98 - iteration 9 ok 11 - test_32values # Subtest: test_64values 1..11 ok 99 - iteration 1 ok 100 - iteration 2 ok 101 - iteration 3 ok 102 - iteration 4 ok 103 - iteration 5 ok 104 - iteration 6 ok 105 - iteration 7 ok 106 - iteration 8 ok 107 - iteration 9 ok 108 - iteration 10 ok 109 - iteration 11 ok 12 - test_64values ../../util/wrap.pl ../../test/constant_time_test => 0 ok 1 - running constant_time_test ok 90-test_fatalerr.t ................. # The results of this test will end up in test-runs/test_fatalerr 1..1 # Subtest: ../../test/fatalerrtest 1..1 # INFO: @ ../test/helpers/ssltestlib.c:985 # SSL_accept() failed -1, 1 # 000003FF9D578720:error:0A0000C1:SSL routines:tls_early_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:1742: # INFO: @ ../test/helpers/ssltestlib.c:967 # SSL_connect() failed -1, 1 # 000003FF9D578720:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1588:SSL alert number 40 ok 1 - test_fatalerr ../../util/wrap.pl ../../test/fatalerrtest ../../../apps/server.pem ../../../apps/server.pem => 0 ok 1 - running fatalerrtest ok 90-test_fipsload.t ................. skipped: Test is disabled with disabled fips 90-test_gmdiff.t ................... # The results of this test will end up in test-runs/test_gmdiff 1..1 # Subtest: ../../test/gmdifftest 1..1000 ok 1 - test_gmtime - iteration 1 ok 2 - test_gmtime - iteration 2 ok 3 - test_gmtime - iteration 3 ok 4 - test_gmtime - iteration 4 ok 5 - test_gmtime - iteration 5 ok 6 - test_gmtime - iteration 6 ok 7 - test_gmtime - iteration 7 ok 8 - test_gmtime - iteration 8 ok 9 - test_gmtime - iteration 9 ok 10 - test_gmtime - iteration 10 ok 11 - test_gmtime - iteration 11 ok 12 - test_gmtime - iteration 12 ok 13 - test_gmtime - iteration 13 ok 14 - test_gmtime - iteration 14 ok 15 - test_gmtime - iteration 15 ok 16 - test_gmtime - iteration 16 ok 17 - test_gmtime - iteration 17 ok 18 - test_gmtime - iteration 18 ok 19 - test_gmtime - iteration 19 ok 20 - test_gmtime - iteration 20 ok 21 - test_gmtime - iteration 21 ok 22 - test_gmtime - iteration 22 ok 23 - test_gmtime - iteration 23 ok 24 - test_gmtime - iteration 24 ok 25 - test_gmtime - iteration 25 ok 26 - test_gmtime - iteration 26 ok 27 - test_gmtime - iteration 27 ok 28 - test_gmtime - iteration 28 ok 29 - test_gmtime - iteration 29 ok 30 - test_gmtime - iteration 30 ok 31 - test_gmtime - iteration 31 ok 32 - test_gmtime - iteration 32 ok 33 - test_gmtime - iteration 33 ok 34 - test_gmtime - iteration 34 ok 35 - test_gmtime - iteration 35 ok 36 - test_gmtime - iteration 36 ok 37 - test_gmtime - iteration 37 ok 38 - test_gmtime - iteration 38 ok 39 - test_gmtime - iteration 39 ok 40 - test_gmtime - iteration 40 ok 41 - test_gmtime - iteration 41 ok 42 - test_gmtime - iteration 42 ok 43 - test_gmtime - iteration 43 ok 44 - test_gmtime - iteration 44 ok 45 - test_gmtime - iteration 45 ok 46 - test_gmtime - iteration 46 ok 47 - test_gmtime - iteration 47 ok 48 - test_gmtime - iteration 48 ok 49 - test_gmtime - iteration 49 ok 50 - test_gmtime - iteration 50 ok 51 - test_gmtime - iteration 51 ok 52 - test_gmtime - iteration 52 ok 53 - test_gmtime - iteration 53 ok 54 - test_gmtime - iteration 54 ok 55 - test_gmtime - iteration 55 ok 56 - test_gmtime - iteration 56 ok 57 - test_gmtime - iteration 57 ok 58 - test_gmtime - iteration 58 ok 59 - test_gmtime - iteration 59 ok 60 - test_gmtime - iteration 60 ok 61 - test_gmtime - iteration 61 ok 62 - test_gmtime - iteration 62 ok 63 - test_gmtime - iteration 63 ok 64 - test_gmtime - iteration 64 ok 65 - test_gmtime - iteration 65 ok 66 - test_gmtime - iteration 66 ok 67 - test_gmtime - iteration 67 ok 68 - test_gmtime - iteration 68 ok 69 - test_gmtime - iteration 69 ok 70 - test_gmtime - iteration 70 ok 71 - test_gmtime - iteration 71 ok 72 - test_gmtime - iteration 72 ok 73 - test_gmtime - iteration 73 ok 74 - test_gmtime - iteration 74 ok 75 - test_gmtime - iteration 75 ok 76 - test_gmtime - iteration 76 ok 77 - test_gmtime - iteration 77 ok 78 - test_gmtime - iteration 78 ok 79 - test_gmtime - iteration 79 ok 80 - test_gmtime - iteration 80 ok 81 - test_gmtime - iteration 81 ok 82 - test_gmtime - iteration 82 ok 83 - test_gmtime - iteration 83 ok 84 - test_gmtime - iteration 84 ok 85 - test_gmtime - iteration 85 ok 86 - test_gmtime - iteration 86 ok 87 - test_gmtime - iteration 87 ok 88 - test_gmtime - iteration 88 ok 89 - test_gmtime - iteration 89 ok 90 - test_gmtime - iteration 90 ok 91 - test_gmtime - iteration 91 ok 92 - test_gmtime - iteration 92 ok 93 - test_gmtime - iteration 93 ok 94 - test_gmtime - iteration 94 ok 95 - test_gmtime - iteration 95 ok 96 - test_gmtime - iteration 96 ok 97 - test_gmtime - iteration 97 ok 98 - test_gmtime - iteration 98 ok 99 - test_gmtime - iteration 99 ok 100 - test_gmtime - iteration 100 ok 101 - test_gmtime - iteration 101 ok 102 - test_gmtime - iteration 102 ok 103 - test_gmtime - iteration 103 ok 104 - test_gmtime - iteration 104 ok 105 - test_gmtime - iteration 105 ok 106 - test_gmtime - iteration 106 ok 107 - test_gmtime - iteration 107 ok 108 - test_gmtime - iteration 108 ok 109 - test_gmtime - iteration 109 ok 110 - test_gmtime - iteration 110 ok 111 - test_gmtime - iteration 111 ok 112 - test_gmtime - iteration 112 ok 113 - test_gmtime - iteration 113 ok 114 - test_gmtime - iteration 114 ok 115 - test_gmtime - iteration 115 ok 116 - test_gmtime - iteration 116 ok 117 - test_gmtime - iteration 117 ok 118 - test_gmtime - iteration 118 ok 119 - test_gmtime - iteration 119 ok 120 - test_gmtime - iteration 120 ok 121 - test_gmtime - iteration 121 ok 122 - test_gmtime - iteration 122 ok 123 - test_gmtime - iteration 123 ok 124 - test_gmtime - iteration 124 ok 125 - test_gmtime - iteration 125 ok 126 - test_gmtime - iteration 126 ok 127 - test_gmtime - iteration 127 ok 128 - test_gmtime - iteration 128 ok 129 - test_gmtime - iteration 129 ok 130 - test_gmtime - iteration 130 ok 131 - test_gmtime - iteration 131 ok 132 - test_gmtime - iteration 132 ok 133 - test_gmtime - iteration 133 ok 134 - test_gmtime - iteration 134 ok 135 - test_gmtime - iteration 135 ok 136 - test_gmtime - iteration 136 ok 137 - test_gmtime - iteration 137 ok 138 - test_gmtime - iteration 138 ok 139 - test_gmtime - iteration 139 ok 140 - test_gmtime - iteration 140 ok 141 - test_gmtime - iteration 141 ok 142 - test_gmtime - iteration 142 ok 143 - test_gmtime - iteration 143 ok 144 - test_gmtime - iteration 144 ok 145 - test_gmtime - iteration 145 ok 146 - test_gmtime - iteration 146 ok 147 - test_gmtime - iteration 147 ok 148 - test_gmtime - iteration 148 ok 149 - test_gmtime - iteration 149 ok 150 - test_gmtime - iteration 150 ok 151 - test_gmtime - iteration 151 ok 152 - test_gmtime - iteration 152 ok 153 - test_gmtime - iteration 153 ok 154 - test_gmtime - iteration 154 ok 155 - test_gmtime - iteration 155 ok 156 - test_gmtime - iteration 156 ok 157 - test_gmtime - iteration 157 ok 158 - test_gmtime - iteration 158 ok 159 - test_gmtime - iteration 159 ok 160 - test_gmtime - iteration 160 ok 161 - test_gmtime - iteration 161 ok 162 - test_gmtime - iteration 162 ok 163 - test_gmtime - iteration 163 ok 164 - test_gmtime - iteration 164 ok 165 - test_gmtime - iteration 165 ok 166 - test_gmtime - iteration 166 ok 167 - test_gmtime - iteration 167 ok 168 - test_gmtime - iteration 168 ok 169 - test_gmtime - iteration 169 ok 170 - test_gmtime - iteration 170 ok 171 - test_gmtime - iteration 171 ok 172 - test_gmtime - iteration 172 ok 173 - test_gmtime - iteration 173 ok 174 - test_gmtime - iteration 174 ok 175 - test_gmtime - iteration 175 ok 176 - test_gmtime - iteration 176 ok 177 - test_gmtime - iteration 177 ok 178 - test_gmtime - iteration 178 ok 179 - test_gmtime - iteration 179 ok 180 - test_gmtime - iteration 180 ok 181 - test_gmtime - iteration 181 ok 182 - test_gmtime - iteration 182 ok 183 - test_gmtime - iteration 183 ok 184 - test_gmtime - iteration 184 ok 185 - test_gmtime - iteration 185 ok 186 - test_gmtime - iteration 186 ok 187 - test_gmtime - iteration 187 ok 188 - test_gmtime - iteration 188 ok 189 - test_gmtime - iteration 189 ok 190 - test_gmtime - iteration 190 ok 191 - test_gmtime - iteration 191 ok 192 - test_gmtime - iteration 192 ok 193 - test_gmtime - iteration 193 ok 194 - test_gmtime - iteration 194 ok 195 - test_gmtime - iteration 195 ok 196 - test_gmtime - iteration 196 ok 197 - test_gmtime - iteration 197 ok 198 - test_gmtime - iteration 198 ok 199 - test_gmtime - iteration 199 ok 200 - test_gmtime - iteration 200 ok 201 - test_gmtime - iteration 201 ok 202 - test_gmtime - iteration 202 ok 203 - test_gmtime - iteration 203 ok 204 - test_gmtime - iteration 204 ok 205 - test_gmtime - iteration 205 ok 206 - test_gmtime - iteration 206 ok 207 - test_gmtime - iteration 207 ok 208 - test_gmtime - iteration 208 ok 209 - test_gmtime - iteration 209 ok 210 - test_gmtime - iteration 210 ok 211 - test_gmtime - iteration 211 ok 212 - test_gmtime - iteration 212 ok 213 - test_gmtime - iteration 213 ok 214 - test_gmtime - iteration 214 ok 215 - test_gmtime - iteration 215 ok 216 - test_gmtime - iteration 216 ok 217 - test_gmtime - iteration 217 ok 218 - test_gmtime - iteration 218 ok 219 - test_gmtime - iteration 219 ok 220 - test_gmtime - iteration 220 ok 221 - test_gmtime - iteration 221 ok 222 - test_gmtime - iteration 222 ok 223 - test_gmtime - iteration 223 ok 224 - test_gmtime - iteration 224 ok 225 - test_gmtime - iteration 225 ok 226 - test_gmtime - iteration 226 ok 227 - test_gmtime - iteration 227 ok 228 - test_gmtime - iteration 228 ok 229 - test_gmtime - iteration 229 ok 230 - test_gmtime - iteration 230 ok 231 - test_gmtime - iteration 231 ok 232 - test_gmtime - iteration 232 ok 233 - test_gmtime - iteration 233 ok 234 - test_gmtime - iteration 234 ok 235 - test_gmtime - iteration 235 ok 236 - test_gmtime - iteration 236 ok 237 - test_gmtime - iteration 237 ok 238 - test_gmtime - iteration 238 ok 239 - test_gmtime - iteration 239 ok 240 - test_gmtime - iteration 240 ok 241 - test_gmtime - iteration 241 ok 242 - test_gmtime - iteration 242 ok 243 - test_gmtime - iteration 243 ok 244 - test_gmtime - iteration 244 ok 245 - test_gmtime - iteration 245 ok 246 - test_gmtime - iteration 246 ok 247 - test_gmtime - iteration 247 ok 248 - test_gmtime - iteration 248 ok 249 - test_gmtime - iteration 249 ok 250 - test_gmtime - iteration 250 ok 251 - test_gmtime - iteration 251 ok 252 - test_gmtime - iteration 252 ok 253 - test_gmtime - iteration 253 ok 254 - test_gmtime - iteration 254 ok 255 - test_gmtime - iteration 255 ok 256 - test_gmtime - iteration 256 ok 257 - test_gmtime - iteration 257 ok 258 - test_gmtime - iteration 258 ok 259 - test_gmtime - iteration 259 ok 260 - test_gmtime - iteration 260 ok 261 - test_gmtime - iteration 261 ok 262 - test_gmtime - iteration 262 ok 263 - test_gmtime - iteration 263 ok 264 - test_gmtime - iteration 264 ok 265 - test_gmtime - iteration 265 ok 266 - test_gmtime - iteration 266 ok 267 - test_gmtime - iteration 267 ok 268 - test_gmtime - iteration 268 ok 269 - test_gmtime - iteration 269 ok 270 - test_gmtime - iteration 270 ok 271 - test_gmtime - iteration 271 ok 272 - test_gmtime - iteration 272 ok 273 - test_gmtime - iteration 273 ok 274 - test_gmtime - iteration 274 ok 275 - test_gmtime - iteration 275 ok 276 - test_gmtime - iteration 276 ok 277 - test_gmtime - iteration 277 ok 278 - test_gmtime - iteration 278 ok 279 - test_gmtime - iteration 279 ok 280 - test_gmtime - iteration 280 ok 281 - test_gmtime - iteration 281 ok 282 - test_gmtime - iteration 282 ok 283 - test_gmtime - iteration 283 ok 284 - test_gmtime - iteration 284 ok 285 - test_gmtime - iteration 285 ok 286 - test_gmtime - iteration 286 ok 287 - test_gmtime - iteration 287 ok 288 - test_gmtime - iteration 288 ok 289 - test_gmtime - iteration 289 ok 290 - test_gmtime - iteration 290 ok 291 - test_gmtime - iteration 291 ok 292 - test_gmtime - iteration 292 ok 293 - test_gmtime - iteration 293 ok 294 - test_gmtime - iteration 294 ok 295 - test_gmtime - iteration 295 ok 296 - test_gmtime - iteration 296 ok 297 - test_gmtime - iteration 297 ok 298 - test_gmtime - iteration 298 ok 299 - test_gmtime - iteration 299 ok 300 - test_gmtime - iteration 300 ok 301 - test_gmtime - iteration 301 ok 302 - test_gmtime - iteration 302 ok 303 - test_gmtime - iteration 303 ok 304 - test_gmtime - iteration 304 ok 305 - test_gmtime - iteration 305 ok 306 - test_gmtime - iteration 306 ok 307 - test_gmtime - iteration 307 ok 308 - test_gmtime - iteration 308 ok 309 - test_gmtime - iteration 309 ok 310 - test_gmtime - iteration 310 ok 311 - test_gmtime - iteration 311 ok 312 - test_gmtime - iteration 312 ok 313 - test_gmtime - iteration 313 ok 314 - test_gmtime - iteration 314 ok 315 - test_gmtime - iteration 315 ok 316 - test_gmtime - iteration 316 ok 317 - test_gmtime - iteration 317 ok 318 - test_gmtime - iteration 318 ok 319 - test_gmtime - iteration 319 ok 320 - test_gmtime - iteration 320 ok 321 - test_gmtime - iteration 321 ok 322 - test_gmtime - iteration 322 ok 323 - test_gmtime - iteration 323 ok 324 - test_gmtime - iteration 324 ok 325 - test_gmtime - iteration 325 ok 326 - test_gmtime - iteration 326 ok 327 - test_gmtime - iteration 327 ok 328 - test_gmtime - iteration 328 ok 329 - test_gmtime - iteration 329 ok 330 - test_gmtime - iteration 330 ok 331 - test_gmtime - iteration 331 ok 332 - test_gmtime - iteration 332 ok 333 - test_gmtime - iteration 333 ok 334 - test_gmtime - iteration 334 ok 335 - test_gmtime - iteration 335 ok 336 - test_gmtime - iteration 336 ok 337 - test_gmtime - iteration 337 ok 338 - test_gmtime - iteration 338 ok 339 - test_gmtime - iteration 339 ok 340 - test_gmtime - iteration 340 ok 341 - test_gmtime - iteration 341 ok 342 - test_gmtime - iteration 342 ok 343 - test_gmtime - iteration 343 ok 344 - test_gmtime - iteration 344 ok 345 - test_gmtime - iteration 345 ok 346 - test_gmtime - iteration 346 ok 347 - test_gmtime - iteration 347 ok 348 - test_gmtime - iteration 348 ok 349 - test_gmtime - iteration 349 ok 350 - test_gmtime - iteration 350 ok 351 - test_gmtime - iteration 351 ok 352 - test_gmtime - iteration 352 ok 353 - test_gmtime - iteration 353 ok 354 - test_gmtime - iteration 354 ok 355 - test_gmtime - iteration 355 ok 356 - test_gmtime - iteration 356 ok 357 - test_gmtime - iteration 357 ok 358 - test_gmtime - iteration 358 ok 359 - test_gmtime - iteration 359 ok 360 - test_gmtime - iteration 360 ok 361 - test_gmtime - iteration 361 ok 362 - test_gmtime - iteration 362 ok 363 - test_gmtime - iteration 363 ok 364 - test_gmtime - iteration 364 ok 365 - test_gmtime - iteration 365 ok 366 - test_gmtime - iteration 366 ok 367 - test_gmtime - iteration 367 ok 368 - test_gmtime - iteration 368 ok 369 - test_gmtime - iteration 369 ok 370 - test_gmtime - iteration 370 ok 371 - test_gmtime - iteration 371 ok 372 - test_gmtime - iteration 372 ok 373 - test_gmtime - iteration 373 ok 374 - test_gmtime - iteration 374 ok 375 - test_gmtime - iteration 375 ok 376 - test_gmtime - iteration 376 ok 377 - test_gmtime - iteration 377 ok 378 - test_gmtime - iteration 378 ok 379 - test_gmtime - iteration 379 ok 380 - test_gmtime - iteration 380 ok 381 - test_gmtime - iteration 381 ok 382 - test_gmtime - iteration 382 ok 383 - test_gmtime - iteration 383 ok 384 - test_gmtime - iteration 384 ok 385 - test_gmtime - iteration 385 ok 386 - test_gmtime - iteration 386 ok 387 - test_gmtime - iteration 387 ok 388 - test_gmtime - iteration 388 ok 389 - test_gmtime - iteration 389 ok 390 - test_gmtime - iteration 390 ok 391 - test_gmtime - iteration 391 ok 392 - test_gmtime - iteration 392 ok 393 - test_gmtime - iteration 393 ok 394 - test_gmtime - iteration 394 ok 395 - test_gmtime - iteration 395 ok 396 - test_gmtime - iteration 396 ok 397 - test_gmtime - iteration 397 ok 398 - test_gmtime - iteration 398 ok 399 - test_gmtime - iteration 399 ok 400 - test_gmtime - iteration 400 ok 401 - test_gmtime - iteration 401 ok 402 - test_gmtime - iteration 402 ok 403 - test_gmtime - iteration 403 ok 404 - test_gmtime - iteration 404 ok 405 - test_gmtime - iteration 405 ok 406 - test_gmtime - iteration 406 ok 407 - test_gmtime - iteration 407 ok 408 - test_gmtime - iteration 408 ok 409 - test_gmtime - iteration 409 ok 410 - test_gmtime - iteration 410 ok 411 - test_gmtime - iteration 411 ok 412 - test_gmtime - iteration 412 ok 413 - test_gmtime - iteration 413 ok 414 - test_gmtime - iteration 414 ok 415 - test_gmtime - iteration 415 ok 416 - test_gmtime - iteration 416 ok 417 - test_gmtime - iteration 417 ok 418 - test_gmtime - iteration 418 ok 419 - test_gmtime - iteration 419 ok 420 - test_gmtime - iteration 420 ok 421 - test_gmtime - iteration 421 ok 422 - test_gmtime - iteration 422 ok 423 - test_gmtime - iteration 423 ok 424 - test_gmtime - iteration 424 ok 425 - test_gmtime - iteration 425 ok 426 - test_gmtime - iteration 426 ok 427 - test_gmtime - iteration 427 ok 428 - test_gmtime - iteration 428 ok 429 - test_gmtime - iteration 429 ok 430 - test_gmtime - iteration 430 ok 431 - test_gmtime - iteration 431 ok 432 - test_gmtime - iteration 432 ok 433 - test_gmtime - iteration 433 ok 434 - test_gmtime - iteration 434 ok 435 - test_gmtime - iteration 435 ok 436 - test_gmtime - iteration 436 ok 437 - test_gmtime - iteration 437 ok 438 - test_gmtime - iteration 438 ok 439 - test_gmtime - iteration 439 ok 440 - test_gmtime - iteration 440 ok 441 - test_gmtime - iteration 441 ok 442 - test_gmtime - iteration 442 ok 443 - test_gmtime - iteration 443 ok 444 - test_gmtime - iteration 444 ok 445 - test_gmtime - iteration 445 ok 446 - test_gmtime - iteration 446 ok 447 - test_gmtime - iteration 447 ok 448 - test_gmtime - iteration 448 ok 449 - test_gmtime - iteration 449 ok 450 - test_gmtime - iteration 450 ok 451 - test_gmtime - iteration 451 ok 452 - test_gmtime - iteration 452 ok 453 - test_gmtime - iteration 453 ok 454 - test_gmtime - iteration 454 ok 455 - test_gmtime - iteration 455 ok 456 - test_gmtime - iteration 456 ok 457 - test_gmtime - iteration 457 ok 458 - test_gmtime - iteration 458 ok 459 - test_gmtime - iteration 459 ok 460 - test_gmtime - iteration 460 ok 461 - test_gmtime - iteration 461 ok 462 - test_gmtime - iteration 462 ok 463 - test_gmtime - iteration 463 ok 464 - test_gmtime - iteration 464 ok 465 - test_gmtime - iteration 465 ok 466 - test_gmtime - iteration 466 ok 467 - test_gmtime - iteration 467 ok 468 - test_gmtime - iteration 468 ok 469 - test_gmtime - iteration 469 ok 470 - test_gmtime - iteration 470 ok 471 - test_gmtime - iteration 471 ok 472 - test_gmtime - iteration 472 ok 473 - test_gmtime - iteration 473 ok 474 - test_gmtime - iteration 474 ok 475 - test_gmtime - iteration 475 ok 476 - test_gmtime - iteration 476 ok 477 - test_gmtime - iteration 477 ok 478 - test_gmtime - iteration 478 ok 479 - test_gmtime - iteration 479 ok 480 - test_gmtime - iteration 480 ok 481 - test_gmtime - iteration 481 ok 482 - test_gmtime - iteration 482 ok 483 - test_gmtime - iteration 483 ok 484 - test_gmtime - iteration 484 ok 485 - test_gmtime - iteration 485 ok 486 - test_gmtime - iteration 486 ok 487 - test_gmtime - iteration 487 ok 488 - test_gmtime - iteration 488 ok 489 - test_gmtime - iteration 489 ok 490 - test_gmtime - iteration 490 ok 491 - test_gmtime - iteration 491 ok 492 - test_gmtime - iteration 492 ok 493 - test_gmtime - iteration 493 ok 494 - test_gmtime - iteration 494 ok 495 - test_gmtime - iteration 495 ok 496 - test_gmtime - iteration 496 ok 497 - test_gmtime - iteration 497 ok 498 - test_gmtime - iteration 498 ok 499 - test_gmtime - iteration 499 ok 500 - test_gmtime - iteration 500 ok 501 - test_gmtime - iteration 501 ok 502 - test_gmtime - iteration 502 ok 503 - test_gmtime - iteration 503 ok 504 - test_gmtime - iteration 504 ok 505 - test_gmtime - iteration 505 ok 506 - test_gmtime - iteration 506 ok 507 - test_gmtime - iteration 507 ok 508 - test_gmtime - iteration 508 ok 509 - test_gmtime - iteration 509 ok 510 - test_gmtime - iteration 510 ok 511 - test_gmtime - iteration 511 ok 512 - test_gmtime - iteration 512 ok 513 - test_gmtime - iteration 513 ok 514 - test_gmtime - iteration 514 ok 515 - test_gmtime - iteration 515 ok 516 - test_gmtime - iteration 516 ok 517 - test_gmtime - iteration 517 ok 518 - test_gmtime - iteration 518 ok 519 - test_gmtime - iteration 519 ok 520 - test_gmtime - iteration 520 ok 521 - test_gmtime - iteration 521 ok 522 - test_gmtime - iteration 522 ok 523 - test_gmtime - iteration 523 ok 524 - test_gmtime - iteration 524 ok 525 - test_gmtime - iteration 525 ok 526 - test_gmtime - iteration 526 ok 527 - test_gmtime - iteration 527 ok 528 - test_gmtime - iteration 528 ok 529 - test_gmtime - iteration 529 ok 530 - test_gmtime - iteration 530 ok 531 - test_gmtime - iteration 531 ok 532 - test_gmtime - iteration 532 ok 533 - test_gmtime - iteration 533 ok 534 - test_gmtime - iteration 534 ok 535 - test_gmtime - iteration 535 ok 536 - test_gmtime - iteration 536 ok 537 - test_gmtime - iteration 537 ok 538 - test_gmtime - iteration 538 ok 539 - test_gmtime - iteration 539 ok 540 - test_gmtime - iteration 540 ok 541 - test_gmtime - iteration 541 ok 542 - test_gmtime - iteration 542 ok 543 - test_gmtime - iteration 543 ok 544 - test_gmtime - iteration 544 ok 545 - test_gmtime - iteration 545 ok 546 - test_gmtime - iteration 546 ok 547 - test_gmtime - iteration 547 ok 548 - test_gmtime - iteration 548 ok 549 - test_gmtime - iteration 549 ok 550 - test_gmtime - iteration 550 ok 551 - test_gmtime - iteration 551 ok 552 - test_gmtime - iteration 552 ok 553 - test_gmtime - iteration 553 ok 554 - test_gmtime - iteration 554 ok 555 - test_gmtime - iteration 555 ok 556 - test_gmtime - iteration 556 ok 557 - test_gmtime - iteration 557 ok 558 - test_gmtime - iteration 558 ok 559 - test_gmtime - iteration 559 ok 560 - test_gmtime - iteration 560 ok 561 - test_gmtime - iteration 561 ok 562 - test_gmtime - iteration 562 ok 563 - test_gmtime - iteration 563 ok 564 - test_gmtime - iteration 564 ok 565 - test_gmtime - iteration 565 ok 566 - test_gmtime - iteration 566 ok 567 - test_gmtime - iteration 567 ok 568 - test_gmtime - iteration 568 ok 569 - test_gmtime - iteration 569 ok 570 - test_gmtime - iteration 570 ok 571 - test_gmtime - iteration 571 ok 572 - test_gmtime - iteration 572 ok 573 - test_gmtime - iteration 573 ok 574 - test_gmtime - iteration 574 ok 575 - test_gmtime - iteration 575 ok 576 - test_gmtime - iteration 576 ok 577 - test_gmtime - iteration 577 ok 578 - test_gmtime - iteration 578 ok 579 - test_gmtime - iteration 579 ok 580 - test_gmtime - iteration 580 ok 581 - test_gmtime - iteration 581 ok 582 - test_gmtime - iteration 582 ok 583 - test_gmtime - iteration 583 ok 584 - test_gmtime - iteration 584 ok 585 - test_gmtime - iteration 585 ok 586 - test_gmtime - iteration 586 ok 587 - test_gmtime - iteration 587 ok 588 - test_gmtime - iteration 588 ok 589 - test_gmtime - iteration 589 ok 590 - test_gmtime - iteration 590 ok 591 - test_gmtime - iteration 591 ok 592 - test_gmtime - iteration 592 ok 593 - test_gmtime - iteration 593 ok 594 - test_gmtime - iteration 594 ok 595 - test_gmtime - iteration 595 ok 596 - test_gmtime - iteration 596 ok 597 - test_gmtime - iteration 597 ok 598 - test_gmtime - iteration 598 ok 599 - test_gmtime - iteration 599 ok 600 - test_gmtime - iteration 600 ok 601 - test_gmtime - iteration 601 ok 602 - test_gmtime - iteration 602 ok 603 - test_gmtime - iteration 603 ok 604 - test_gmtime - iteration 604 ok 605 - test_gmtime - iteration 605 ok 606 - test_gmtime - iteration 606 ok 607 - test_gmtime - iteration 607 ok 608 - test_gmtime - iteration 608 ok 609 - test_gmtime - iteration 609 ok 610 - test_gmtime - iteration 610 ok 611 - test_gmtime - iteration 611 ok 612 - test_gmtime - iteration 612 ok 613 - test_gmtime - iteration 613 ok 614 - test_gmtime - iteration 614 ok 615 - test_gmtime - iteration 615 ok 616 - test_gmtime - iteration 616 ok 617 - test_gmtime - iteration 617 ok 618 - test_gmtime - iteration 618 ok 619 - test_gmtime - iteration 619 ok 620 - test_gmtime - iteration 620 ok 621 - test_gmtime - iteration 621 ok 622 - test_gmtime - iteration 622 ok 623 - test_gmtime - iteration 623 ok 624 - test_gmtime - iteration 624 ok 625 - test_gmtime - iteration 625 ok 626 - test_gmtime - iteration 626 ok 627 - test_gmtime - iteration 627 ok 628 - test_gmtime - iteration 628 ok 629 - test_gmtime - iteration 629 ok 630 - test_gmtime - iteration 630 ok 631 - test_gmtime - iteration 631 ok 632 - test_gmtime - iteration 632 ok 633 - test_gmtime - iteration 633 ok 634 - test_gmtime - iteration 634 ok 635 - test_gmtime - iteration 635 ok 636 - test_gmtime - iteration 636 ok 637 - test_gmtime - iteration 637 ok 638 - test_gmtime - iteration 638 ok 639 - test_gmtime - iteration 639 ok 640 - test_gmtime - iteration 640 ok 641 - test_gmtime - iteration 641 ok 642 - test_gmtime - iteration 642 ok 643 - test_gmtime - iteration 643 ok 644 - test_gmtime - iteration 644 ok 645 - test_gmtime - iteration 645 ok 646 - test_gmtime - iteration 646 ok 647 - test_gmtime - iteration 647 ok 648 - test_gmtime - iteration 648 ok 649 - test_gmtime - iteration 649 ok 650 - test_gmtime - iteration 650 ok 651 - test_gmtime - iteration 651 ok 652 - test_gmtime - iteration 652 ok 653 - test_gmtime - iteration 653 ok 654 - test_gmtime - iteration 654 ok 655 - test_gmtime - iteration 655 ok 656 - test_gmtime - iteration 656 ok 657 - test_gmtime - iteration 657 ok 658 - test_gmtime - iteration 658 ok 659 - test_gmtime - iteration 659 ok 660 - test_gmtime - iteration 660 ok 661 - test_gmtime - iteration 661 ok 662 - test_gmtime - iteration 662 ok 663 - test_gmtime - iteration 663 ok 664 - test_gmtime - iteration 664 ok 665 - test_gmtime - iteration 665 ok 666 - test_gmtime - iteration 666 ok 667 - test_gmtime - iteration 667 ok 668 - test_gmtime - iteration 668 ok 669 - test_gmtime - iteration 669 ok 670 - test_gmtime - iteration 670 ok 671 - test_gmtime - iteration 671 ok 672 - test_gmtime - iteration 672 ok 673 - test_gmtime - iteration 673 ok 674 - test_gmtime - iteration 674 ok 675 - test_gmtime - iteration 675 ok 676 - test_gmtime - iteration 676 ok 677 - test_gmtime - iteration 677 ok 678 - test_gmtime - iteration 678 ok 679 - test_gmtime - iteration 679 ok 680 - test_gmtime - iteration 680 ok 681 - test_gmtime - iteration 681 ok 682 - test_gmtime - iteration 682 ok 683 - test_gmtime - iteration 683 ok 684 - test_gmtime - iteration 684 ok 685 - test_gmtime - iteration 685 ok 686 - test_gmtime - iteration 686 ok 687 - test_gmtime - iteration 687 ok 688 - test_gmtime - iteration 688 ok 689 - test_gmtime - iteration 689 ok 690 - test_gmtime - iteration 690 ok 691 - test_gmtime - iteration 691 ok 692 - test_gmtime - iteration 692 ok 693 - test_gmtime - iteration 693 ok 694 - test_gmtime - iteration 694 ok 695 - test_gmtime - iteration 695 ok 696 - test_gmtime - iteration 696 ok 697 - test_gmtime - iteration 697 ok 698 - test_gmtime - iteration 698 ok 699 - test_gmtime - iteration 699 ok 700 - test_gmtime - iteration 700 ok 701 - test_gmtime - iteration 701 ok 702 - test_gmtime - iteration 702 ok 703 - test_gmtime - iteration 703 ok 704 - test_gmtime - iteration 704 ok 705 - test_gmtime - iteration 705 ok 706 - test_gmtime - iteration 706 ok 707 - test_gmtime - iteration 707 ok 708 - test_gmtime - iteration 708 ok 709 - test_gmtime - iteration 709 ok 710 - test_gmtime - iteration 710 ok 711 - test_gmtime - iteration 711 ok 712 - test_gmtime - iteration 712 ok 713 - test_gmtime - iteration 713 ok 714 - test_gmtime - iteration 714 ok 715 - test_gmtime - iteration 715 ok 716 - test_gmtime - iteration 716 ok 717 - test_gmtime - iteration 717 ok 718 - test_gmtime - iteration 718 ok 719 - test_gmtime - iteration 719 ok 720 - test_gmtime - iteration 720 ok 721 - test_gmtime - iteration 721 ok 722 - test_gmtime - iteration 722 ok 723 - test_gmtime - iteration 723 ok 724 - test_gmtime - iteration 724 ok 725 - test_gmtime - iteration 725 ok 726 - test_gmtime - iteration 726 ok 727 - test_gmtime - iteration 727 ok 728 - test_gmtime - iteration 728 ok 729 - test_gmtime - iteration 729 ok 730 - test_gmtime - iteration 730 ok 731 - test_gmtime - iteration 731 ok 732 - test_gmtime - iteration 732 ok 733 - test_gmtime - iteration 733 ok 734 - test_gmtime - iteration 734 ok 735 - test_gmtime - iteration 735 ok 736 - test_gmtime - iteration 736 ok 737 - test_gmtime - iteration 737 ok 738 - test_gmtime - iteration 738 ok 739 - test_gmtime - iteration 739 ok 740 - test_gmtime - iteration 740 ok 741 - test_gmtime - iteration 741 ok 742 - test_gmtime - iteration 742 ok 743 - test_gmtime - iteration 743 ok 744 - test_gmtime - iteration 744 ok 745 - test_gmtime - iteration 745 ok 746 - test_gmtime - iteration 746 ok 747 - test_gmtime - iteration 747 ok 748 - test_gmtime - iteration 748 ok 749 - test_gmtime - iteration 749 ok 750 - test_gmtime - iteration 750 ok 751 - test_gmtime - iteration 751 ok 752 - test_gmtime - iteration 752 ok 753 - test_gmtime - iteration 753 ok 754 - test_gmtime - iteration 754 ok 755 - test_gmtime - iteration 755 ok 756 - test_gmtime - iteration 756 ok 757 - test_gmtime - iteration 757 ok 758 - test_gmtime - iteration 758 ok 759 - test_gmtime - iteration 759 ok 760 - test_gmtime - iteration 760 ok 761 - test_gmtime - iteration 761 ok 762 - test_gmtime - iteration 762 ok 763 - test_gmtime - iteration 763 ok 764 - test_gmtime - iteration 764 ok 765 - test_gmtime - iteration 765 ok 766 - test_gmtime - iteration 766 ok 767 - test_gmtime - iteration 767 ok 768 - test_gmtime - iteration 768 ok 769 - test_gmtime - iteration 769 ok 770 - test_gmtime - iteration 770 ok 771 - test_gmtime - iteration 771 ok 772 - test_gmtime - iteration 772 ok 773 - test_gmtime - iteration 773 ok 774 - test_gmtime - iteration 774 ok 775 - test_gmtime - iteration 775 ok 776 - test_gmtime - iteration 776 ok 777 - test_gmtime - iteration 777 ok 778 - test_gmtime - iteration 778 ok 779 - test_gmtime - iteration 779 ok 780 - test_gmtime - iteration 780 ok 781 - test_gmtime - iteration 781 ok 782 - test_gmtime - iteration 782 ok 783 - test_gmtime - iteration 783 ok 784 - test_gmtime - iteration 784 ok 785 - test_gmtime - iteration 785 ok 786 - test_gmtime - iteration 786 ok 787 - test_gmtime - iteration 787 ok 788 - test_gmtime - iteration 788 ok 789 - test_gmtime - iteration 789 ok 790 - test_gmtime - iteration 790 ok 791 - test_gmtime - iteration 791 ok 792 - test_gmtime - iteration 792 ok 793 - test_gmtime - iteration 793 ok 794 - test_gmtime - iteration 794 ok 795 - test_gmtime - iteration 795 ok 796 - test_gmtime - iteration 796 ok 797 - test_gmtime - iteration 797 ok 798 - test_gmtime - iteration 798 ok 799 - test_gmtime - iteration 799 ok 800 - test_gmtime - iteration 800 ok 801 - test_gmtime - iteration 801 ok 802 - test_gmtime - iteration 802 ok 803 - test_gmtime - iteration 803 ok 804 - test_gmtime - iteration 804 ok 805 - test_gmtime - iteration 805 ok 806 - test_gmtime - iteration 806 ok 807 - test_gmtime - iteration 807 ok 808 - test_gmtime - iteration 808 ok 809 - test_gmtime - iteration 809 ok 810 - test_gmtime - iteration 810 ok 811 - test_gmtime - iteration 811 ok 812 - test_gmtime - iteration 812 ok 813 - test_gmtime - iteration 813 ok 814 - test_gmtime - iteration 814 ok 815 - test_gmtime - iteration 815 ok 816 - test_gmtime - iteration 816 ok 817 - test_gmtime - iteration 817 ok 818 - test_gmtime - iteration 818 ok 819 - test_gmtime - iteration 819 ok 820 - test_gmtime - iteration 820 ok 821 - test_gmtime - iteration 821 ok 822 - test_gmtime - iteration 822 ok 823 - test_gmtime - iteration 823 ok 824 - test_gmtime - iteration 824 ok 825 - test_gmtime - iteration 825 ok 826 - test_gmtime - iteration 826 ok 827 - test_gmtime - iteration 827 ok 828 - test_gmtime - iteration 828 ok 829 - test_gmtime - iteration 829 ok 830 - test_gmtime - iteration 830 ok 831 - test_gmtime - iteration 831 ok 832 - test_gmtime - iteration 832 ok 833 - test_gmtime - iteration 833 ok 834 - test_gmtime - iteration 834 ok 835 - test_gmtime - iteration 835 ok 836 - test_gmtime - iteration 836 ok 837 - test_gmtime - iteration 837 ok 838 - test_gmtime - iteration 838 ok 839 - test_gmtime - iteration 839 ok 840 - test_gmtime - iteration 840 ok 841 - test_gmtime - iteration 841 ok 842 - test_gmtime - iteration 842 ok 843 - test_gmtime - iteration 843 ok 844 - test_gmtime - iteration 844 ok 845 - test_gmtime - iteration 845 ok 846 - test_gmtime - iteration 846 ok 847 - test_gmtime - iteration 847 ok 848 - test_gmtime - iteration 848 ok 849 - test_gmtime - iteration 849 ok 850 - test_gmtime - iteration 850 ok 851 - test_gmtime - iteration 851 ok 852 - test_gmtime - iteration 852 ok 853 - test_gmtime - iteration 853 ok 854 - test_gmtime - iteration 854 ok 855 - test_gmtime - iteration 855 ok 856 - test_gmtime - iteration 856 ok 857 - test_gmtime - iteration 857 ok 858 - test_gmtime - iteration 858 ok 859 - test_gmtime - iteration 859 ok 860 - test_gmtime - iteration 860 ok 861 - test_gmtime - iteration 861 ok 862 - test_gmtime - iteration 862 ok 863 - test_gmtime - iteration 863 ok 864 - test_gmtime - iteration 864 ok 865 - test_gmtime - iteration 865 ok 866 - test_gmtime - iteration 866 ok 867 - test_gmtime - iteration 867 ok 868 - test_gmtime - iteration 868 ok 869 - test_gmtime - iteration 869 ok 870 - test_gmtime - iteration 870 ok 871 - test_gmtime - iteration 871 ok 872 - test_gmtime - iteration 872 ok 873 - test_gmtime - iteration 873 ok 874 - test_gmtime - iteration 874 ok 875 - test_gmtime - iteration 875 ok 876 - test_gmtime - iteration 876 ok 877 - test_gmtime - iteration 877 ok 878 - test_gmtime - iteration 878 ok 879 - test_gmtime - iteration 879 ok 880 - test_gmtime - iteration 880 ok 881 - test_gmtime - iteration 881 ok 882 - test_gmtime - iteration 882 ok 883 - test_gmtime - iteration 883 ok 884 - test_gmtime - iteration 884 ok 885 - test_gmtime - iteration 885 ok 886 - test_gmtime - iteration 886 ok 887 - test_gmtime - iteration 887 ok 888 - test_gmtime - iteration 888 ok 889 - test_gmtime - iteration 889 ok 890 - test_gmtime - iteration 890 ok 891 - test_gmtime - iteration 891 ok 892 - test_gmtime - iteration 892 ok 893 - test_gmtime - iteration 893 ok 894 - test_gmtime - iteration 894 ok 895 - test_gmtime - iteration 895 ok 896 - test_gmtime - iteration 896 ok 897 - test_gmtime - iteration 897 ok 898 - test_gmtime - iteration 898 ok 899 - test_gmtime - iteration 899 ok 900 - test_gmtime - iteration 900 ok 901 - test_gmtime - iteration 901 ok 902 - test_gmtime - iteration 902 ok 903 - test_gmtime - iteration 903 ok 904 - test_gmtime - iteration 904 ok 905 - test_gmtime - iteration 905 ok 906 - test_gmtime - iteration 906 ok 907 - test_gmtime - iteration 907 ok 908 - test_gmtime - iteration 908 ok 909 - test_gmtime - iteration 909 ok 910 - test_gmtime - iteration 910 ok 911 - test_gmtime - iteration 911 ok 912 - test_gmtime - iteration 912 ok 913 - test_gmtime - iteration 913 ok 914 - test_gmtime - iteration 914 ok 915 - test_gmtime - iteration 915 ok 916 - test_gmtime - iteration 916 ok 917 - test_gmtime - iteration 917 ok 918 - test_gmtime - iteration 918 ok 919 - test_gmtime - iteration 919 ok 920 - test_gmtime - iteration 920 ok 921 - test_gmtime - iteration 921 ok 922 - test_gmtime - iteration 922 ok 923 - test_gmtime - iteration 923 ok 924 - test_gmtime - iteration 924 ok 925 - test_gmtime - iteration 925 ok 926 - test_gmtime - iteration 926 ok 927 - test_gmtime - iteration 927 ok 928 - test_gmtime - iteration 928 ok 929 - test_gmtime - iteration 929 ok 930 - test_gmtime - iteration 930 ok 931 - test_gmtime - iteration 931 ok 932 - test_gmtime - iteration 932 ok 933 - test_gmtime - iteration 933 ok 934 - test_gmtime - iteration 934 ok 935 - test_gmtime - iteration 935 ok 936 - test_gmtime - iteration 936 ok 937 - test_gmtime - iteration 937 ok 938 - test_gmtime - iteration 938 ok 939 - test_gmtime - iteration 939 ok 940 - test_gmtime - iteration 940 ok 941 - test_gmtime - iteration 941 ok 942 - test_gmtime - iteration 942 ok 943 - test_gmtime - iteration 943 ok 944 - test_gmtime - iteration 944 ok 945 - test_gmtime - iteration 945 ok 946 - test_gmtime - iteration 946 ok 947 - test_gmtime - iteration 947 ok 948 - test_gmtime - iteration 948 ok 949 - test_gmtime - iteration 949 ok 950 - test_gmtime - iteration 950 ok 951 - test_gmtime - iteration 951 ok 952 - test_gmtime - iteration 952 ok 953 - test_gmtime - iteration 953 ok 954 - test_gmtime - iteration 954 ok 955 - test_gmtime - iteration 955 ok 956 - test_gmtime - iteration 956 ok 957 - test_gmtime - iteration 957 ok 958 - test_gmtime - iteration 958 ok 959 - test_gmtime - iteration 959 ok 960 - test_gmtime - iteration 960 ok 961 - test_gmtime - iteration 961 ok 962 - test_gmtime - iteration 962 ok 963 - test_gmtime - iteration 963 ok 964 - test_gmtime - iteration 964 ok 965 - test_gmtime - iteration 965 ok 966 - test_gmtime - iteration 966 ok 967 - test_gmtime - iteration 967 ok 968 - test_gmtime - iteration 968 ok 969 - test_gmtime - iteration 969 ok 970 - test_gmtime - iteration 970 ok 971 - test_gmtime - iteration 971 ok 972 - test_gmtime - iteration 972 ok 973 - test_gmtime - iteration 973 ok 974 - test_gmtime - iteration 974 ok 975 - test_gmtime - iteration 975 ok 976 - test_gmtime - iteration 976 ok 977 - test_gmtime - iteration 977 ok 978 - test_gmtime - iteration 978 ok 979 - test_gmtime - iteration 979 ok 980 - test_gmtime - iteration 980 ok 981 - test_gmtime - iteration 981 ok 982 - test_gmtime - iteration 982 ok 983 - test_gmtime - iteration 983 ok 984 - test_gmtime - iteration 984 ok 985 - test_gmtime - iteration 985 ok 986 - test_gmtime - iteration 986 ok 987 - test_gmtime - iteration 987 ok 988 - test_gmtime - iteration 988 ok 989 - test_gmtime - iteration 989 ok 990 - test_gmtime - iteration 990 ok 991 - test_gmtime - iteration 991 ok 992 - test_gmtime - iteration 992 ok 993 - test_gmtime - iteration 993 ok 994 - test_gmtime - iteration 994 ok 995 - test_gmtime - iteration 995 ok 996 - test_gmtime - iteration 996 ok 997 - test_gmtime - iteration 997 ok 998 - test_gmtime - iteration 998 ok 999 - test_gmtime - iteration 999 ok 1000 - test_gmtime - iteration 1000 ../../util/wrap.pl ../../test/gmdifftest => 0 ok 1 - running gmdifftest ok 90-test_ige.t ...................... # The results of this test will end up in test-runs/test_ige 1..1 # Subtest: ../../test/igetest 1..10 ok 1 - test_ige_enc_dec ok 2 - test_ige_enc_chaining ok 3 - test_ige_dec_chaining ok 4 - test_ige_garble_forwards ok 5 - test_bi_ige_enc_dec ok 6 - test_bi_ige_garble1 ok 7 - test_bi_ige_garble2 ok 8 - test_bi_ige_garble3 # Subtest: test_ige_vectors 1..2 ok 1 - iteration 1 ok 2 - iteration 2 ok 9 - test_ige_vectors # Subtest: test_bi_ige_vectors 1..2 ok 3 - iteration 1 ok 4 - iteration 2 ok 10 - test_bi_ige_vectors ../../util/wrap.pl ../../test/igetest => 0 ok 1 - running igetest ok 90-test_includes.t ................. # The results of this test will end up in test-runs/test_includes 1..6 # changing path to ../../../test/recipes/90-test_includes_data # Subtest: ../../test/conf_include_test 1..3 ok 1 - test_load_config ok 2 - test_check_null_numbers ok 3 - test_check_overflow ../../util/wrap.pl ../../test/conf_include_test ../../../test/recipes/90-test_includes_data/includes.cnf => 0 ok 1 - test directory includes # changing path to ../../../test/recipes/90-test_includes_data # Subtest: ../../test/conf_include_test 1..3 ok 1 - test_load_config ok 2 - test_check_null_numbers ok 3 - test_check_overflow ../../util/wrap.pl ../../test/conf_include_test ../../../test/recipes/90-test_includes_data/includes-file.cnf => 0 ok 2 - test file includes # changing path to ../../../test/recipes/90-test_includes_data # Subtest: ../../test/conf_include_test 1..3 ok 1 - test_load_config ok 2 - test_check_null_numbers ok 3 - test_check_overflow ../../util/wrap.pl ../../test/conf_include_test ../../../test/recipes/90-test_includes_data/includes-eq.cnf => 0 ok 3 - test includes with equal character # changing path to ../../../test/recipes/90-test_includes_data # Subtest: ../../test/conf_include_test 1..3 ok 1 - test_load_config ok 2 - test_check_null_numbers ok 3 - test_check_overflow ../../util/wrap.pl ../../test/conf_include_test ../../../test/recipes/90-test_includes_data/includes-eq-ws.cnf => 0 ok 4 - test includes with equal and whitespaces # changing path to ../../../test/recipes/90-test_includes_data # Subtest: ../../test/conf_include_test 1..3 # ERROR: (int) 'err = ERR_peek_error() == 0' failed @ ../test/conf_include_test.c:80 # [-2147483646] compared to [0] ok 1 - test_load_config ok 2 - test_check_null_numbers ok 3 - test_check_overflow ../../util/wrap.pl ../../test/conf_include_test -f ../../../test/recipes/90-test_includes_data/includes-broken.cnf => 0 ok 5 - test broken includes # changing path to ../../../test/recipes/90-test_includes_data # Subtest: ../../test/conf_include_test 1..3 # ERROR: (int) 'err = ERR_peek_error() == 0' failed @ ../test/conf_include_test.c:80 # [-2147483646] compared to [0] ok 1 - test_load_config ok 2 - test_check_null_numbers ok 3 - test_check_overflow ../../util/wrap.pl ../../test/conf_include_test -f ../../../test/recipes/90-test_includes_data/incdir.cnf => 0 ok 6 - test includedir ok 90-test_memleak.t .................. # The results of this test will end up in test-runs/test_memleak 1..2 ../../util/wrap.pl ../../test/memleaktest => 1 ok 1 - running leak test ../../util/wrap.pl ../../test/memleaktest freeit => 0 ok 2 - running no leak test ok 90-test_overhead.t ................. # The results of this test will end up in test-runs/test_overhead 1..1 # Subtest: ../../test/cipher_overhead_test 1..1 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher RSA-PSK-ARIA256-GCM-SHA384: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher RSA-PSK-ARIA128-GCM-SHA256: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-PSK-ARIA256-GCM-SHA384: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-PSK-ARIA128-GCM-SHA256: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher PSK-ARIA256-GCM-SHA384: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher PSK-ARIA128-GCM-SHA256: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ECDHE-ARIA256-GCM-SHA384: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ECDHE-ARIA128-GCM-SHA256: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ECDHE-ECDSA-ARIA256-GCM-SHA384: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ECDHE-ECDSA-ARIA128-GCM-SHA256: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-DSS-ARIA256-GCM-SHA384: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-DSS-ARIA128-GCM-SHA256: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-RSA-ARIA256-GCM-SHA384: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-RSA-ARIA128-GCM-SHA256: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ARIA256-GCM-SHA384: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ARIA128-GCM-SHA256: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ADH-SEED-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-RSA-SEED-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-DSS-SEED-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher SEED-SHA: 20 1 16 16 # SKIP: @ ../test/cipher_overhead_test.c:44 # Skipping disabled cipher IDEA-CBC-SHA # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ECDHE-PSK-CAMELLIA256-SHA384: 48 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ECDHE-PSK-CAMELLIA128-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher RSA-PSK-CAMELLIA256-SHA384: 48 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher RSA-PSK-CAMELLIA128-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-PSK-CAMELLIA256-SHA384: 48 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-PSK-CAMELLIA128-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher PSK-CAMELLIA256-SHA384: 48 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher PSK-CAMELLIA128-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ECDHE-RSA-CAMELLIA256-SHA384: 48 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ECDHE-RSA-CAMELLIA128-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ECDHE-ECDSA-CAMELLIA256-SHA384: 48 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ECDHE-ECDSA-CAMELLIA128-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ADH-CAMELLIA128-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-RSA-CAMELLIA128-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-DSS-CAMELLIA128-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher CAMELLIA128-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ADH-CAMELLIA256-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-RSA-CAMELLIA256-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-DSS-CAMELLIA256-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher CAMELLIA256-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ADH-CAMELLIA256-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-RSA-CAMELLIA256-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-DSS-CAMELLIA256-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher CAMELLIA256-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ADH-CAMELLIA128-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-RSA-CAMELLIA128-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-DSS-CAMELLIA128-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher CAMELLIA128-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher RSA-PSK-CHACHA20-POLY1305: 0 0 0 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-PSK-CHACHA20-POLY1305: 0 0 0 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ECDHE-PSK-CHACHA20-POLY1305: 0 0 0 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher PSK-CHACHA20-POLY1305: 0 0 0 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ECDHE-ECDSA-CHACHA20-POLY1305: 0 0 0 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ECDHE-RSA-CHACHA20-POLY1305: 0 0 0 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-RSA-CHACHA20-POLY1305: 0 0 0 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher SRP-DSS-AES-256-CBC-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher SRP-RSA-AES-256-CBC-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher SRP-AES-256-CBC-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher SRP-DSS-AES-128-CBC-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher SRP-RSA-AES-128-CBC-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher SRP-AES-128-CBC-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ECDHE-PSK-NULL-SHA384: 48 0 0 0 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ECDHE-PSK-NULL-SHA256: 32 0 0 0 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ECDHE-PSK-NULL-SHA: 20 0 0 0 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ECDHE-PSK-AES256-CBC-SHA384: 48 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ECDHE-PSK-AES128-CBC-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ECDHE-PSK-AES256-CBC-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ECDHE-PSK-AES128-CBC-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher RSA-PSK-NULL-SHA384: 48 0 0 0 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher RSA-PSK-NULL-SHA256: 32 0 0 0 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher RSA-PSK-AES256-CBC-SHA384: 48 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher RSA-PSK-AES128-CBC-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-PSK-NULL-SHA384: 48 0 0 0 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-PSK-NULL-SHA256: 32 0 0 0 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-PSK-AES256-CBC-SHA384: 48 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-PSK-AES128-CBC-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher PSK-NULL-SHA384: 48 0 0 0 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher PSK-NULL-SHA256: 32 0 0 0 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher PSK-AES256-CBC-SHA384: 48 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher PSK-AES128-CBC-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher RSA-PSK-AES256-GCM-SHA384: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher RSA-PSK-AES128-GCM-SHA256: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-PSK-AES256-GCM-SHA384: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-PSK-AES128-GCM-SHA256: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher PSK-AES256-GCM-SHA384: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher PSK-AES128-GCM-SHA256: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher RSA-PSK-AES256-CBC-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher RSA-PSK-AES128-CBC-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-PSK-AES256-CBC-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-PSK-AES128-CBC-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher PSK-AES256-CBC-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher PSK-AES128-CBC-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher RSA-PSK-NULL-SHA: 20 0 0 0 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-PSK-NULL-SHA: 20 0 0 0 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher PSK-NULL-SHA: 20 0 0 0 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ECDHE-RSA-AES256-GCM-SHA384: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ECDHE-RSA-AES128-GCM-SHA256: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ECDHE-ECDSA-AES256-GCM-SHA384: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ECDHE-ECDSA-AES128-GCM-SHA256: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ECDHE-RSA-AES256-SHA384: 48 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ECDHE-RSA-AES128-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ECDHE-ECDSA-AES256-SHA384: 48 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ECDHE-ECDSA-AES128-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher AECDH-AES256-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher AECDH-AES128-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher AECDH-NULL-SHA: 20 0 0 0 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ECDHE-RSA-AES256-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ECDHE-RSA-AES128-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ECDHE-RSA-NULL-SHA: 20 0 0 0 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ECDHE-ECDSA-AES256-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ECDHE-ECDSA-AES128-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ECDHE-ECDSA-NULL-SHA: 20 0 0 0 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ECDHE-ECDSA-AES256-CCM8: 0 0 0 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ECDHE-ECDSA-AES128-CCM8: 0 0 0 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ECDHE-ECDSA-AES256-CCM: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ECDHE-ECDSA-AES128-CCM: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-PSK-AES256-CCM8: 0 0 0 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-PSK-AES128-CCM8: 0 0 0 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher PSK-AES256-CCM8: 0 0 0 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher PSK-AES128-CCM8: 0 0 0 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-PSK-AES256-CCM: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-PSK-AES128-CCM: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher PSK-AES256-CCM: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher PSK-AES128-CCM: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-RSA-AES256-CCM8: 0 0 0 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-RSA-AES128-CCM8: 0 0 0 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher AES256-CCM8: 0 0 0 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher AES128-CCM8: 0 0 0 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-RSA-AES256-CCM: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-RSA-AES128-CCM: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher AES256-CCM: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher AES128-CCM: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ADH-AES256-GCM-SHA384: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ADH-AES128-GCM-SHA256: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-DSS-AES256-GCM-SHA384: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-DSS-AES128-GCM-SHA256: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-RSA-AES256-GCM-SHA384: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-RSA-AES128-GCM-SHA256: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher AES256-GCM-SHA384: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher AES128-GCM-SHA256: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ADH-AES256-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ADH-AES128-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-RSA-AES256-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-DSS-AES256-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-RSA-AES128-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-DSS-AES128-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher AES256-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher AES128-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher NULL-SHA256: 32 0 0 0 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ADH-AES256-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-RSA-AES256-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-DSS-AES256-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher AES256-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ADH-AES128-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-RSA-AES128-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-DSS-AES128-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher AES128-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher NULL-SHA: 20 0 0 0 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher NULL-MD5: 16 0 0 0 ok 1 - cipher_overhead ../../util/wrap.pl ../../test/cipher_overhead_test => 0 ok 1 - running cipher_overhead_test ok 90-test_secmem.t ................... # The results of this test will end up in test-runs/test_secmem 1..1 # Subtest: ../../test/secmemtest 1..2 # INFO: @ ../test/secmemtest.c:21 # Secure memory is implemented. # INFO: @ ../test/secmemtest.c:74 # Possible infinite loop: allocate more than available ok 1 - test_sec_mem ok 2 - test_sec_mem_clear ../../util/wrap.pl ../../test/secmemtest => 0 ok 1 - running secmemtest ok 90-test_shlibload.t ................ # The results of this test will end up in test-runs/test_shlibload 1..10 ../../util/wrap.pl ../../test/shlibloadtest -crypto_first libcrypto.so.3 libssl.so.3 atexit-cryptofirst.txt => 0 ok 1 - running shlibloadtest -crypto_first atexit-cryptofirst.txt ok 2 ../../util/wrap.pl ../../test/shlibloadtest -ssl_first libcrypto.so.3 libssl.so.3 atexit-sslfirst.txt => 0 ok 3 - running shlibloadtest -ssl_first atexit-sslfirst.txt ok 4 ../../util/wrap.pl ../../test/shlibloadtest -just_crypto libcrypto.so.3 libssl.so.3 atexit-justcrypto.txt => 0 ok 5 - running shlibloadtest -just_crypto atexit-justcrypto.txt ok 6 ../../util/wrap.pl ../../test/shlibloadtest -dso_ref libcrypto.so.3 libssl.so.3 atexit-dsoref.txt => 0 ok 7 - running shlibloadtest -dso_ref atexit-dsoref.txt ok 8 ../../util/wrap.pl ../../test/shlibloadtest -no_atexit libcrypto.so.3 libssl.so.3 atexit-noatexit.txt => 0 ok 9 - running shlibloadtest -no_atexit atexit-noatexit.txt readline() on closed filehandle $fh at ../test/recipes/90-test_shlibload.t line 69. ok 10 ok 90-test_srp.t ...................... # The results of this test will end up in test-runs/test_srp 1..1 # Subtest: ../../test/srptest 1..2 # INFO: @ ../test/srptest.c:260 # run_srp: expecting a mismatch # bignum: 'N' # bit position # eeaf0ab9adb38dd6 9c33f80afa8fc5e8 6072618775ff3c0b 9ea2314c9c256576: 768 # d674df7496ea81d3 383b4813d692c6e0 e0d5d8e250b98be4 8e495c1d6089dad1: 512 # 5dc7d7b46154d6b6 ce8ef4ad69b15d49 82559b297bcf1885 c529f566660e57ec: 256 # 68edbc3c05726cc0 2fd4cbf4976eaa9a fd5138fe8376435b 9fc61d2fc0eb06e3: 0 # bignum: 'g' = 0x2 # bignum: 'Salt' # bit position # fbf8158b dc3128c56b5c345a f7ebb82a626231f6: 0 # bignum: 'Verifier' # bit position # 251a5b861add5797 41a2bdb87665a362 ad2a221f992635d7 f170eec5c0399a95: 768 # bf496afa15fd8b4b 9ac7441c5691d2ed 6f371c7f4fc885ed 370ec611ce92fb43: 512 # 1029a9f0546a6c7a cf5f9e900dc0d81b 6eac3e5d8b8d2411 a73555f4bd9d7314: 256 # 43796b8de6e86c2b f701634d517d0ad2 b01b77f199490c32 08251402c0c2aa8b: 0 # bignum: 'b' # bit position # cbe4043efa036252 ab07a37870ed1ffc b70a7f20a211f45a 710ae30f68841a24: 0 # bignum: 'B' # bit position # 6c9c8182f1870cb7 a0df03a723a348d0 363095effd5fbbc2 33ad9ac31c0ab70c: 768 # f555680b7297651b e4b87ca83b1572e9 7d91d8bcbcd847d8 0515d57a515f4193: 512 # fc5311991624df83 0c30265966d5e24b b8e0ef9154967458 c8ededa94a72068d: 256 # 33299cc33023b4b4 6d2a3b4dee9581e5 116cc6ac5ebda424 d3e56874c2d5ed1b: 0 # bignum: 'a' # bit position # 37e480b52f185501 863dc8a224b8eabb ed9b111c5bfb3f69 a00acbdd97e3e939: 0 # bignum: 'A' # bit position # 61bf5e275066b1e3 84988326a96ac806 0f6e3f3c112390c4 361df923765a1624: 768 # 06e3923962162d9c b64244d6d0eb2ece df49300478c9b050 ce873fa15eafc35c: 512 # 96d4b39e1db0ea28 5eb3bc25c1f20ac5 09e026b3de3b690a b7077219c5baf46c: 256 # 6416fdc98c57f531 93915f0c48fa1e04 0676194e07af7f8e 81ecf0f50c4d8caa: 0 # bignum: 'Client's key' # bit position # 72cc20373908849 8e06a0c68376137d 46f679355ec8e4d8 8203d839c49d33ac: 768 # d10b440483cec261 b004ae49289eaf66 4a6805ca27391849 925a942631281a26: 512 # 08da6d8cfb669f2a 5124c506da5af72f 095d88e63da200f0 ad51624dfe5c20aa: 256 # 592176ec9fa7820b 934b321d139ed9aa 77878ca38899ec9a 928e04c351461d01: 0 # bignum: 'Server's key' # bit position # 73e5a9794fdbdcfc 57fc1d1f1ea97201 f3ad3732e3958ac7 2e6839d5325b923a: 768 # e039344d8d65f3e4 501a88d13d30b4d1 ceee59851d1b38fc 2d419af880306eae: 512 # 4454684b51200019 4aca736d003ec94b ca056c2c77ebde06 56e8a84f88755ee9: 256 # 3dac89154f602dc6 3530aef2899b74c0 a7ae01e59abbff19 0664a5570d57e656: 0 # ERROR: (BIGNUM) 'Kclient == Kserver' failed @ ../test/srptest.c:100 # --- Kclient # +++ Kserver # bit position # - 72cc20373908849 8e06a0c68376137d 46f679355ec8e4d8 8203d839c49d33ac: 768 # +73e5a9794fdbdcfc 57fc1d1f1ea97201 f3ad3732e3958ac7 2e6839d5325b923a: 768 # ^^^^^^^^^^^^^^^ ^^^^^^^^^^^^^^^^ ^^^^^^ ^^^^^^^^^ ^^^^^^^^^^^^^^^^ # -d10b440483cec261 b004ae49289eaf66 4a6805ca27391849 925a942631281a26: 512 # +e039344d8d65f3e4 501a88d13d30b4d1 ceee59851d1b38fc 2d419af880306eae: 512 # ^^^^^ ^^ ^^^^^^^ ^ ^^^^^^^^^^^^^^ ^^^^^^^^^^^^^ ^^ ^^^^ ^^^^^^^^^^^ # -08da6d8cfb669f2a 5124c506da5af72f 095d88e63da200f0 ad51624dfe5c20aa: 256 # +4454684b51200019 4aca736d003ec94b ca056c2c77ebde06 56e8a84f88755ee9: 256 # ^^^^ ^^^^^^^^^^^ ^^^^^^^^^^^^^^^^ ^^^^^^^^^^^^^^^^ ^^^^^^ ^^^^^^^^^ # -592176ec9fa7820b 934b321d139ed9aa 77878ca38899ec9a 928e04c351461d01: 0 # +3dac89154f602dc6 3530aef2899b74c0 a7ae01e59abbff19 0664a5570d57e656: 0 # ^^^^^^^^^ ^^^^^^ ^^^^^^^^^^ ^^^^^ ^ ^^^^^^^^^^^^^^ ^^^^^^^^^^^^^^^^ # # INFO: @ ../test/srptest.c:265 # run_srp: expecting a match # bignum: 'N' # bit position # eeaf0ab9adb38dd6 9c33f80afa8fc5e8 6072618775ff3c0b 9ea2314c9c256576: 768 # d674df7496ea81d3 383b4813d692c6e0 e0d5d8e250b98be4 8e495c1d6089dad1: 512 # 5dc7d7b46154d6b6 ce8ef4ad69b15d49 82559b297bcf1885 c529f566660e57ec: 256 # 68edbc3c05726cc0 2fd4cbf4976eaa9a fd5138fe8376435b 9fc61d2fc0eb06e3: 0 # bignum: 'g' = 0x2 # bignum: 'Salt' # bit position # 1ee9833f 6ed279ee1fd22b63 e24850ab67a20b69: 0 # bignum: 'Verifier' # bit position # 19d66da5d255d116 97e6c0fd14c1fdd2 9339cfc9cecdf351 47bc03ab7cc5f6fa: 768 # 027ec9a42508f8fa 65c5a72a638939ed a1092008a252b897 eb6c28051a53afbd: 512 # 01b3062a348bd119 e3c0d5671f0c15f4 ba3e3e88bc9549ca dc9adc79208a232c: 256 # 8c6080e8fd761654 77d8f36bd465f0b8 d90e1be6196c44ce 441b07b79ac71ff8: 0 # bignum: 'b' # bit position # e713a2c0b5b1c81 5672a76aa01bd2f2 050f03dca8f1cf5c b50c7c4a04869a07: 0 # bignum: 'B' # bit position # adf5978fc7deb839 0787c3bdd16523e7 fcd4ca4f13ff034b 3adb831810b4a7c6: 768 # b5ca850dbd0e618b f32e092a89bff124 7a660f844fdacc0d a50a846fef413142: 512 # f4fbf9d81d12506a 49b6fa52f3d67b36 97ffe77af9916e40 6bebc7d39d8bb329: 256 # 038598f38e73590f 2fe2177062757140 505e7a2015d16131 469ed0f489813404: 0 # bignum: 'a' # bit position # f78dddd1d5b9add3 53669065c0bc3ba8 816bc4b27b4020c1 dd984268ba51a030: 0 # bignum: 'A' # bit position # a571ae0bf14dad5d a00dc010505fa030 f36bc8f40a73408a 23c7d4451005fb02: 768 # 27c7bce1b3a25d06 fa302fe376ef739c 0fbd25a56e379968 b22bc922f83f67c3: 512 # 584547b3796ffaaa bc447ec5e8207a0a 1d6dc84cf77e2e56 94bbce28d9d64655: 256 # 0b480a02a780ae16 12058e002f9d9b39 1e4565c39163bf37 2b5d8e6452ebb068: 0 # bignum: 'Client's key' # bit position # ae3a078e62d0d8ea ef65991d1a7f7415 afa5341b22ea7d28 b8e18072dd54e428: 768 # 2971ae4d70482568 bdd5f80e6654c6f9 8329c350470ce56c ef9c12fb36898755: 512 # 7b5ba08530568e3a c3fdabcd5fadb877 3bd57aeb2f994a2f d771c62e0326440b: 256 # a866807dd5e8851f 4f6bad2e0afabd22 ab091800666f0691 78d030b97bb3a13a: 0 # bignum: 'Server's key' # bit position # ae3a078e62d0d8ea ef65991d1a7f7415 afa5341b22ea7d28 b8e18072dd54e428: 768 # 2971ae4d70482568 bdd5f80e6654c6f9 8329c350470ce56c ef9c12fb36898755: 512 # 7b5ba08530568e3a c3fdabcd5fadb877 3bd57aeb2f994a2f d771c62e0326440b: 256 # a866807dd5e8851f 4f6bad2e0afabd22 ab091800666f0691 78d030b97bb3a13a: 0 ok 1 - run_srp_tests # INFO: @ ../test/srptest.c:160 # checking v # okay # INFO: @ ../test/srptest.c:179 # checking B # okay # INFO: @ ../test/srptest.c:198 # checking A # okay # INFO: @ ../test/srptest.c:218 # checking client's key # okay # INFO: @ ../test/srptest.c:230 # checking server's key # okay ok 2 - run_srp_kat ../../util/wrap.pl ../../test/srptest => 0 ok 1 - running srptest ok 90-test_sslapi.t ................... # The results of this test will end up in test-runs/test_sslapi 1..1 # Subtest: ../../test/sslapitest 1..84 # Subtest: test_ktls 1..32 # SKIP: @ ../test/sslapitest.c:1179 # Kernel does not support KTLS ok 1 - iteration 1 # skipped # SKIP: @ ../test/sslapitest.c:1179 # Kernel does not support KTLS ok 2 - iteration 2 # skipped # SKIP: @ ../test/sslapitest.c:1179 # Kernel does not support KTLS ok 3 - iteration 3 # skipped # SKIP: @ ../test/sslapitest.c:1179 # Kernel does not support KTLS ok 4 - iteration 4 # skipped # SKIP: @ ../test/sslapitest.c:1179 # Kernel does not support KTLS ok 5 - iteration 5 # skipped # SKIP: @ ../test/sslapitest.c:1179 # Kernel does not support KTLS ok 6 - iteration 6 # skipped # SKIP: @ ../test/sslapitest.c:1179 # Kernel does not support KTLS ok 7 - iteration 7 # skipped # SKIP: @ ../test/sslapitest.c:1179 # Kernel does not support KTLS ok 8 - iteration 8 # skipped # SKIP: @ ../test/sslapitest.c:1179 # Kernel does not support KTLS ok 9 - iteration 9 # skipped # SKIP: @ ../test/sslapitest.c:1179 # Kernel does not support KTLS ok 10 - iteration 10 # skipped # SKIP: @ ../test/sslapitest.c:1179 # Kernel does not support KTLS ok 11 - iteration 11 # skipped # SKIP: @ ../test/sslapitest.c:1179 # Kernel does not support KTLS ok 12 - iteration 12 # skipped # SKIP: @ ../test/sslapitest.c:1179 # Kernel does not support KTLS ok 13 - iteration 13 # skipped # SKIP: @ ../test/sslapitest.c:1179 # Kernel does not support KTLS ok 14 - iteration 14 # skipped # SKIP: @ ../test/sslapitest.c:1179 # Kernel does not support KTLS ok 15 - iteration 15 # skipped # SKIP: @ ../test/sslapitest.c:1179 # Kernel does not support KTLS ok 16 - iteration 16 # skipped # SKIP: @ ../test/sslapitest.c:1179 # Kernel does not support KTLS ok 17 - iteration 17 # skipped # SKIP: @ ../test/sslapitest.c:1179 # Kernel does not support KTLS ok 18 - iteration 18 # skipped # SKIP: @ ../test/sslapitest.c:1179 # Kernel does not support KTLS ok 19 - iteration 19 # skipped # SKIP: @ ../test/sslapitest.c:1179 # Kernel does not support KTLS ok 20 - iteration 20 # skipped # SKIP: @ ../test/sslapitest.c:1179 # Kernel does not support KTLS ok 21 - iteration 21 # skipped # SKIP: @ ../test/sslapitest.c:1179 # Kernel does not support KTLS ok 22 - iteration 22 # skipped # SKIP: @ ../test/sslapitest.c:1179 # Kernel does not support KTLS ok 23 - iteration 23 # skipped # SKIP: @ ../test/sslapitest.c:1179 # Kernel does not support KTLS ok 24 - iteration 24 # skipped # SKIP: @ ../test/sslapitest.c:1179 # Kernel does not support KTLS ok 25 - iteration 25 # skipped # SKIP: @ ../test/sslapitest.c:1179 # Kernel does not support KTLS ok 26 - iteration 26 # skipped # SKIP: @ ../test/sslapitest.c:1179 # Kernel does not support KTLS ok 27 - iteration 27 # skipped # SKIP: @ ../test/sslapitest.c:1179 # Kernel does not support KTLS ok 28 - iteration 28 # skipped # SKIP: @ ../test/sslapitest.c:1179 # Kernel does not support KTLS ok 29 - iteration 29 # skipped # SKIP: @ ../test/sslapitest.c:1179 # Kernel does not support KTLS ok 30 - iteration 30 # skipped # SKIP: @ ../test/sslapitest.c:1179 # Kernel does not support KTLS ok 31 - iteration 31 # skipped # SKIP: @ ../test/sslapitest.c:1179 # Kernel does not support KTLS ok 32 - iteration 32 # skipped ok 1 - test_ktls # skipped # Subtest: test_ktls_sendfile 1..8 # SKIP: @ ../test/sslapitest.c:1318 # Kernel does not support KTLS ok 33 - iteration 1 # skipped # SKIP: @ ../test/sslapitest.c:1318 # Kernel does not support KTLS ok 34 - iteration 2 # skipped # SKIP: @ ../test/sslapitest.c:1318 # Kernel does not support KTLS ok 35 - iteration 3 # skipped # SKIP: @ ../test/sslapitest.c:1318 # Kernel does not support KTLS ok 36 - iteration 4 # skipped # SKIP: @ ../test/sslapitest.c:1318 # Kernel does not support KTLS ok 37 - iteration 5 # skipped # SKIP: @ ../test/sslapitest.c:1318 # Kernel does not support KTLS ok 38 - iteration 6 # skipped # SKIP: @ ../test/sslapitest.c:1318 # Kernel does not support KTLS ok 39 - iteration 7 # skipped # SKIP: @ ../test/sslapitest.c:1318 # Kernel does not support KTLS ok 40 - iteration 8 # skipped ok 2 - test_ktls_sendfile # skipped ok 3 - test_large_message_tls ok 4 - test_large_message_tls_read_ahead ok 5 - test_large_message_dtls ok 6 - test_cleanse_plaintext # INFO: @ ../test/helpers/ssltestlib.c:985 # SSL_accept() failed -1, 1 # 000003FF81078720:error:0A0000E2:SSL routines:tls_handle_status_request:clienthello tlsext:../ssl/statem/statem_srvr.c:2095: # INFO: @ ../test/helpers/ssltestlib.c:967 # SSL_connect() failed -1, 1 # 000003FF81078720:error:0A000438:SSL routines:ssl3_read_bytes:tlsv1 alert internal error:../ssl/record/rec_layer_s3.c:1588:SSL alert number 80 ok 7 - test_tlsext_status_type # INFO: @ ../test/helpers/ssltestlib.c:985 # SSL_accept() failed -1, 1 # 000003FF81078720:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1657: # INFO: @ ../test/helpers/ssltestlib.c:967 # SSL_connect() failed -1, 1 # 000003FF81078720:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:1588:SSL alert number 70 # INFO: @ ../test/helpers/ssltestlib.c:985 # SSL_accept() failed -1, 1 # 000003FF81078720:error:0A000076:SSL routines:tls_choose_sigalg:no suitable signature algorithm:../ssl/t1_lib.c:3341: # INFO: @ ../test/helpers/ssltestlib.c:967 # SSL_connect() failed -1, 1 # 000003FF81078720:error:0A000438:SSL routines:ssl3_read_bytes:tlsv1 alert internal error:../ssl/record/rec_layer_s3.c:1588:SSL alert number 80 ok 8 - test_session_with_only_int_cache # INFO: @ ../test/helpers/ssltestlib.c:985 # SSL_accept() failed -1, 1 # 000003FF81078720:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1657: # INFO: @ ../test/helpers/ssltestlib.c:967 # SSL_connect() failed -1, 1 # 000003FF81078720:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:1588:SSL alert number 70 # INFO: @ ../test/helpers/ssltestlib.c:985 # SSL_accept() failed -1, 1 # 000003FF81078720:error:0A000076:SSL routines:tls_choose_sigalg:no suitable signature algorithm:../ssl/t1_lib.c:3341: # INFO: @ ../test/helpers/ssltestlib.c:967 # SSL_connect() failed -1, 1 # 000003FF81078720:error:0A000438:SSL routines:ssl3_read_bytes:tlsv1 alert internal error:../ssl/record/rec_layer_s3.c:1588:SSL alert number 80 ok 9 - test_session_with_only_ext_cache # INFO: @ ../test/helpers/ssltestlib.c:985 # SSL_accept() failed -1, 1 # 000003FF81078720:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1657: # INFO: @ ../test/helpers/ssltestlib.c:967 # SSL_connect() failed -1, 1 # 000003FF81078720:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:1588:SSL alert number 70 # INFO: @ ../test/helpers/ssltestlib.c:985 # SSL_accept() failed -1, 1 # 000003FF81078720:error:0A000076:SSL routines:tls_choose_sigalg:no suitable signature algorithm:../ssl/t1_lib.c:3341: # INFO: @ ../test/helpers/ssltestlib.c:967 # SSL_connect() failed -1, 1 # 000003FF81078720:error:0A000438:SSL routines:ssl3_read_bytes:tlsv1 alert internal error:../ssl/record/rec_layer_s3.c:1588:SSL alert number 80 ok 10 - test_session_with_both_cache # INFO: @ ../test/helpers/ssltestlib.c:985 # SSL_accept() failed -1, 1 # 000003FF81078720:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1657: # INFO: @ ../test/helpers/ssltestlib.c:967 # SSL_connect() failed -1, 1 # 000003FF81078720:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:1588:SSL alert number 70 # INFO: @ ../test/helpers/ssltestlib.c:985 # SSL_accept() failed -1, 1 # 000003FF81078720:error:0A000076:SSL routines:tls_choose_sigalg:no suitable signature algorithm:../ssl/t1_lib.c:3341: # INFO: @ ../test/helpers/ssltestlib.c:967 # SSL_connect() failed -1, 1 # 000003FF81078720:error:0A000438:SSL routines:ssl3_read_bytes:tlsv1 alert internal error:../ssl/record/rec_layer_s3.c:1588:SSL alert number 80 ok 11 - test_session_wo_ca_names # Subtest: test_stateful_tickets 1..3 ok 41 - iteration 1 ok 42 - iteration 2 ok 43 - iteration 3 ok 12 - test_stateful_tickets # Subtest: test_stateless_tickets 1..3 ok 44 - iteration 1 ok 45 - iteration 2 ok 46 - iteration 3 ok 13 - test_stateless_tickets ok 14 - test_psk_tickets # Subtest: test_extra_tickets 1..6 ok 47 - iteration 1 ok 48 - iteration 2 ok 49 - iteration 3 ok 50 - iteration 4 ok 51 - iteration 5 ok 52 - iteration 6 ok 15 - test_extra_tickets # Subtest: test_ssl_set_bio 1..89 ok 53 - iteration 1 ok 54 - iteration 2 ok 55 - iteration 3 ok 56 - iteration 4 ok 57 - iteration 5 ok 58 - iteration 6 ok 59 - iteration 7 ok 60 - iteration 8 ok 61 - iteration 9 ok 62 - iteration 10 ok 63 - iteration 11 ok 64 - iteration 12 ok 65 - iteration 13 ok 66 - iteration 14 ok 67 - iteration 15 ok 68 - iteration 16 ok 69 - iteration 17 ok 70 - iteration 18 ok 71 - iteration 19 ok 72 - iteration 20 ok 73 - iteration 21 ok 74 - iteration 22 ok 75 - iteration 23 ok 76 - iteration 24 ok 77 - iteration 25 ok 78 - iteration 26 ok 79 - iteration 27 ok 80 - iteration 28 ok 81 - iteration 29 ok 82 - iteration 30 ok 83 - iteration 31 ok 84 - iteration 32 ok 85 - iteration 33 ok 86 - iteration 34 ok 87 - iteration 35 ok 88 - iteration 36 ok 89 - iteration 37 ok 90 - iteration 38 ok 91 - iteration 39 ok 92 - iteration 40 ok 93 - iteration 41 ok 94 - iteration 42 ok 95 - iteration 43 ok 96 - iteration 44 ok 97 - iteration 45 ok 98 - iteration 46 ok 99 - iteration 47 ok 100 - iteration 48 ok 101 - iteration 49 ok 102 - iteration 50 ok 103 - iteration 51 ok 104 - iteration 52 ok 105 - iteration 53 ok 106 - iteration 54 ok 107 - iteration 55 ok 108 - iteration 56 ok 109 - iteration 57 ok 110 - iteration 58 ok 111 - iteration 59 ok 112 - iteration 60 ok 113 - iteration 61 ok 114 - iteration 62 ok 115 - iteration 63 ok 116 - iteration 64 ok 117 - iteration 65 ok 118 - iteration 66 ok 119 - iteration 67 ok 120 - iteration 68 ok 121 - iteration 69 ok 122 - iteration 70 ok 123 - iteration 71 ok 124 - iteration 72 ok 125 - iteration 73 ok 126 - iteration 74 ok 127 - iteration 75 ok 128 - iteration 76 ok 129 - iteration 77 ok 130 - iteration 78 ok 131 - iteration 79 ok 132 - iteration 80 ok 133 - iteration 81 ok 134 - iteration 82 ok 135 - iteration 83 ok 136 - iteration 84 ok 137 - iteration 85 # INFO: @ ../test/helpers/ssltestlib.c:985 # SSL_accept() failed -1, 1 # 000003FF81078720:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1657: # INFO: @ ../test/helpers/ssltestlib.c:967 # SSL_connect() failed -1, 1 # 000003FF81078720:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:1588:SSL alert number 70 ok 138 - iteration 86 # INFO: @ ../test/helpers/ssltestlib.c:985 # SSL_accept() failed -1, 1 # 000003FF81078720:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1657: # INFO: @ ../test/helpers/ssltestlib.c:967 # SSL_connect() failed -1, 1 # 000003FF81078720:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:1588:SSL alert number 70 ok 139 - iteration 87 # INFO: @ ../test/helpers/ssltestlib.c:985 # SSL_accept() failed -1, 1 # 000003FF81078720:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1657: # INFO: @ ../test/helpers/ssltestlib.c:967 # SSL_connect() failed -1, 1 # 000003FF81078720:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:1588:SSL alert number 70 ok 140 - iteration 88 # INFO: @ ../test/helpers/ssltestlib.c:985 # SSL_accept() failed -1, 1 # 000003FF81078720:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1657: # INFO: @ ../test/helpers/ssltestlib.c:967 # SSL_connect() failed -1, 1 # 000003FF81078720:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:1588:SSL alert number 70 ok 141 - iteration 89 ok 16 - test_ssl_set_bio ok 17 - test_ssl_bio_pop_next_bio ok 18 - test_ssl_bio_pop_ssl_bio ok 19 - test_ssl_bio_change_rbio ok 20 - test_ssl_bio_change_wbio # Subtest: test_set_sigalgs 1..28 ok 142 - iteration 1 ok 143 - iteration 2 # INFO: @ ../test/helpers/ssltestlib.c:985 # SSL_accept() failed -1, 1 # 000003FF81078720:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2220: # INFO: @ ../test/helpers/ssltestlib.c:967 # SSL_connect() failed -1, 1 # 000003FF81078720:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1588:SSL alert number 40 ok 144 - iteration 3 ok 145 - iteration 4 ok 146 - iteration 5 # INFO: @ ../test/helpers/ssltestlib.c:985 # SSL_accept() failed -1, 1 # 000003FF81078720:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2220: # INFO: @ ../test/helpers/ssltestlib.c:967 # SSL_connect() failed -1, 1 # 000003FF81078720:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1588:SSL alert number 40 ok 147 - iteration 6 ok 148 - iteration 7 ok 149 - iteration 8 ok 150 - iteration 9 ok 151 - iteration 10 ok 152 - iteration 11 ok 153 - iteration 12 ok 154 - iteration 13 ok 155 - iteration 14 ok 156 - iteration 15 ok 157 - iteration 16 # INFO: @ ../test/helpers/ssltestlib.c:985 # SSL_accept() failed -1, 1 # 000003FF81078720:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2220: # INFO: @ ../test/helpers/ssltestlib.c:967 # SSL_connect() failed -1, 1 # 000003FF81078720:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1588:SSL alert number 40 ok 158 - iteration 17 ok 159 - iteration 18 ok 160 - iteration 19 # INFO: @ ../test/helpers/ssltestlib.c:985 # SSL_accept() failed -1, 1 # 000003FF81078720:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2220: # INFO: @ ../test/helpers/ssltestlib.c:967 # SSL_connect() failed -1, 1 # 000003FF81078720:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1588:SSL alert number 40 ok 161 - iteration 20 ok 162 - iteration 21 ok 163 - iteration 22 ok 164 - iteration 23 ok 165 - iteration 24 ok 166 - iteration 25 ok 167 - iteration 26 ok 168 - iteration 27 ok 169 - iteration 28 ok 21 - test_set_sigalgs ok 22 - test_keylog ok 23 - test_keylog_no_master_key # INFO: @ ../test/helpers/ssltestlib.c:967 # SSL_connect() failed -1, 12 ok 24 - test_client_cert_verify_cb ok 25 - test_ssl_build_cert_chain ok 26 - test_ssl_ctx_build_cert_chain # INFO: @ ../test/helpers/ssltestlib.c:985 # SSL_accept() failed -1, 11 ok 27 - test_client_hello_cb ok 28 - test_no_ems ok 29 - test_ccs_change_cipher # Subtest: test_early_data_read_write 1..3 ok 170 - iteration 1 ok 171 - iteration 2 ok 172 - iteration 3 ok 30 - test_early_data_read_write # Subtest: test_early_data_replay 1..2 ok 173 - iteration 1 ok 174 - iteration 2 ok 31 - test_early_data_replay # Subtest: test_early_data_skip 1..3 ok 175 - iteration 1 ok 176 - iteration 2 ok 177 - iteration 3 ok 32 - test_early_data_skip # Subtest: test_early_data_skip_hrr 1..3 ok 178 - iteration 1 ok 179 - iteration 2 ok 180 - iteration 3 ok 33 - test_early_data_skip_hrr # Subtest: test_early_data_skip_hrr_fail 1..3 ok 181 - iteration 1 ok 182 - iteration 2 ok 183 - iteration 3 ok 34 - test_early_data_skip_hrr_fail # Subtest: test_early_data_skip_abort 1..3 ok 184 - iteration 1 ok 185 - iteration 2 ok 186 - iteration 3 ok 35 - test_early_data_skip_abort # Subtest: test_early_data_not_sent 1..3 ok 187 - iteration 1 ok 188 - iteration 2 ok 189 - iteration 3 ok 36 - test_early_data_not_sent # Subtest: test_early_data_psk 1..8 ok 190 - iteration 1 ok 191 - iteration 2 ok 192 - iteration 3 ok 193 - iteration 4 ok 194 - iteration 5 ok 195 - iteration 6 ok 196 - iteration 7 ok 197 - iteration 8 ok 37 - test_early_data_psk # Subtest: test_early_data_psk_with_all_ciphers 1..5 ok 198 - iteration 1 ok 199 - iteration 2 ok 200 - iteration 3 ok 201 - iteration 4 ok 202 - iteration 5 ok 38 - test_early_data_psk_with_all_ciphers # Subtest: test_early_data_not_expected 1..3 ok 203 - iteration 1 ok 204 - iteration 2 ok 205 - iteration 3 ok 39 - test_early_data_not_expected # Subtest: test_early_data_tls1_2 1..3 ok 206 - iteration 1 ok 207 - iteration 2 ok 208 - iteration 3 ok 40 - test_early_data_tls1_2 # Subtest: test_set_ciphersuite 1..10 ok 209 - iteration 1 ok 210 - iteration 2 ok 211 - iteration 3 ok 212 - iteration 4 ok 213 - iteration 5 ok 214 - iteration 6 ok 215 - iteration 7 ok 216 - iteration 8 ok 217 - iteration 9 ok 218 - iteration 10 ok 41 - test_set_ciphersuite # INFO: @ ../test/helpers/ssltestlib.c:967 # SSL_connect() failed -1, 1 ok 42 - test_ciphersuite_change # Subtest: test_tls13_ciphersuite 1..4 ok 219 - iteration 1 ok 220 - iteration 2 ok 221 - iteration 3 ok 222 - iteration 4 ok 43 - test_tls13_ciphersuite # Subtest: test_tls13_psk 1..4 ok 223 - iteration 1 ok 224 - iteration 2 ok 225 - iteration 3 ok 226 - iteration 4 ok 44 - test_tls13_psk # Subtest: test_key_exchange 1..14 ok 227 - iteration 1 ok 228 - iteration 2 ok 229 - iteration 3 ok 230 - iteration 4 ok 231 - iteration 5 ok 232 - iteration 6 ok 233 - iteration 7 ok 234 - iteration 8 ok 235 - iteration 9 ok 236 - iteration 10 ok 237 - iteration 11 ok 238 - iteration 12 ok 239 - iteration 13 ok 240 - iteration 14 ok 45 - test_key_exchange # Subtest: test_negotiated_group 1..40 ok 241 - iteration 1 ok 242 - iteration 2 ok 243 - iteration 3 ok 244 - iteration 4 ok 245 - iteration 5 ok 246 - iteration 6 ok 247 - iteration 7 ok 248 - iteration 8 ok 249 - iteration 9 ok 250 - iteration 10 ok 251 - iteration 11 ok 252 - iteration 12 ok 253 - iteration 13 ok 254 - iteration 14 ok 255 - iteration 15 ok 256 - iteration 16 ok 257 - iteration 17 ok 258 - iteration 18 ok 259 - iteration 19 ok 260 - iteration 20 ok 261 - iteration 21 ok 262 - iteration 22 ok 263 - iteration 23 ok 264 - iteration 24 ok 265 - iteration 25 ok 266 - iteration 26 ok 267 - iteration 27 ok 268 - iteration 28 ok 269 - iteration 29 ok 270 - iteration 30 ok 271 - iteration 31 ok 272 - iteration 32 ok 273 - iteration 33 ok 274 - iteration 34 ok 275 - iteration 35 ok 276 - iteration 36 ok 277 - iteration 37 ok 278 - iteration 38 ok 279 - iteration 39 ok 280 - iteration 40 ok 46 - test_negotiated_group # Subtest: test_custom_exts 1..6 ok 281 - iteration 1 ok 282 - iteration 2 ok 283 - iteration 3 ok 284 - iteration 4 ok 285 - iteration 5 ok 286 - iteration 6 ok 47 - test_custom_exts ok 48 - test_stateless ok 49 - test_pha_key_update # Subtest: test_serverinfo 1..8 ok 287 - iteration 1 ok 288 - iteration 2 ok 289 - iteration 3 ok 290 - iteration 4 ok 291 - iteration 5 ok 292 - iteration 6 ok 293 - iteration 7 ok 294 - iteration 8 ok 50 - test_serverinfo # Subtest: test_export_key_mat 1..6 ok 295 - iteration 1 ok 296 - iteration 2 ok 297 - iteration 3 ok 298 - iteration 4 ok 299 - iteration 5 ok 300 - iteration 6 ok 51 - test_export_key_mat # Subtest: test_export_key_mat_early 1..3 ok 301 - iteration 1 ok 302 - iteration 2 ok 303 - iteration 3 ok 52 - test_export_key_mat_early ok 53 - test_key_update # Subtest: test_key_update_peer_in_write 1..2 ok 304 - iteration 1 ok 305 - iteration 2 ok 54 - test_key_update_peer_in_write # Subtest: test_key_update_peer_in_read 1..2 ok 306 - iteration 1 ok 307 - iteration 2 ok 55 - test_key_update_peer_in_read # Subtest: test_key_update_local_in_write 1..2 ok 308 - iteration 1 ok 309 - iteration 2 ok 56 - test_key_update_local_in_write # Subtest: test_key_update_local_in_read 1..2 ok 310 - iteration 1 ok 311 - iteration 2 ok 57 - test_key_update_local_in_read # Subtest: test_ssl_clear 1..2 ok 312 - iteration 1 ok 313 - iteration 2 ok 58 - test_ssl_clear # Subtest: test_max_fragment_len_ext 1..4 ok 314 - iteration 1 ok 315 - iteration 2 ok 316 - iteration 3 ok 317 - iteration 4 ok 59 - test_max_fragment_len_ext # Subtest: test_srp 1..6 ok 318 - iteration 1 # INFO: @ ../test/helpers/ssltestlib.c:985 # SSL_accept() failed -1, 1 # 000003FF81078720:error:0A000119:SSL routines:ssl3_get_record:decryption failed or bad record mac:../ssl/record/ssl3_record.c:559: # INFO: @ ../test/helpers/ssltestlib.c:967 # SSL_connect() failed -1, 1 # 000003FF81078720:error:0A0003FC:SSL routines:ssl3_read_bytes:sslv3 alert bad record mac:../ssl/record/rec_layer_s3.c:1588:SSL alert number 20 ok 319 - iteration 2 ok 320 - iteration 3 # INFO: @ ../test/helpers/ssltestlib.c:985 # SSL_accept() failed -1, 1 # 000003FF81078720:error:0A000119:SSL routines:ssl3_get_record:decryption failed or bad record mac:../ssl/record/ssl3_record.c:559: # INFO: @ ../test/helpers/ssltestlib.c:967 # SSL_connect() failed -1, 1 # 000003FF81078720:error:0A0003FC:SSL routines:ssl3_read_bytes:sslv3 alert bad record mac:../ssl/record/rec_layer_s3.c:1588:SSL alert number 20 ok 321 - iteration 4 ok 322 - iteration 5 # INFO: @ ../test/helpers/ssltestlib.c:985 # SSL_accept() failed -1, 1 # 000003FF81078720:error:0A000119:SSL routines:ssl3_get_record:decryption failed or bad record mac:../ssl/record/ssl3_record.c:559: # INFO: @ ../test/helpers/ssltestlib.c:967 # SSL_connect() failed -1, 1 # 000003FF81078720:error:0A0003FC:SSL routines:ssl3_read_bytes:sslv3 alert bad record mac:../ssl/record/rec_layer_s3.c:1588:SSL alert number 20 ok 323 - iteration 6 ok 60 - test_srp # Subtest: test_info_callback 1..6 ok 324 - iteration 1 ok 325 - iteration 2 ok 326 - iteration 3 ok 327 - iteration 4 ok 328 - iteration 5 ok 329 - iteration 6 ok 61 - test_info_callback # Subtest: test_ssl_pending 1..2 ok 330 - iteration 1 ok 331 - iteration 2 ok 62 - test_ssl_pending # Subtest: test_ssl_get_shared_ciphers 1..6 ok 332 - iteration 1 ok 333 - iteration 2 ok 334 - iteration 3 ok 335 - iteration 4 ok 336 - iteration 5 ok 337 - iteration 6 ok 63 - test_ssl_get_shared_ciphers # Subtest: test_ticket_callbacks 1..16 ok 338 - iteration 1 ok 339 - iteration 2 ok 340 - iteration 3 ok 341 - iteration 4 ok 342 - iteration 5 ok 343 - iteration 6 ok 344 - iteration 7 ok 345 - iteration 8 ok 346 - iteration 9 ok 347 - iteration 10 ok 348 - iteration 11 ok 349 - iteration 12 ok 350 - iteration 13 ok 351 - iteration 14 ok 352 - iteration 15 ok 353 - iteration 16 ok 64 - test_ticket_callbacks # Subtest: test_shutdown 1..7 ok 354 - iteration 1 ok 355 - iteration 2 ok 356 - iteration 3 ok 357 - iteration 4 ok 358 - iteration 5 ok 359 - iteration 6 ok 360 - iteration 7 ok 65 - test_shutdown # Subtest: test_incorrect_shutdown 1..2 ok 361 - iteration 1 ok 362 - iteration 2 ok 66 - test_incorrect_shutdown # Subtest: test_cert_cb 1..6 # INFO: @ ../test/helpers/ssltestlib.c:985 # SSL_accept() failed -1, 1 # 000003FF81078720:error:0A000179:SSL routines:tls_post_process_client_hello:cert cb error:../ssl/statem/statem_srvr.c:2204: # INFO: @ ../test/helpers/ssltestlib.c:967 # SSL_connect() failed -1, 1 # 000003FF81078720:error:0A000438:SSL routines:ssl3_read_bytes:tlsv1 alert internal error:../ssl/record/rec_layer_s3.c:1588:SSL alert number 80 # INFO: @ ../test/helpers/ssltestlib.c:985 # SSL_accept() failed -1, 1 # 000003FF81078720:error:0A000179:SSL routines:tls_post_process_client_hello:cert cb error:../ssl/statem/statem_srvr.c:2204: # INFO: @ ../test/helpers/ssltestlib.c:967 # SSL_connect() failed -1, 1 # 000003FF81078720:error:0A000438:SSL routines:ssl3_read_bytes:tlsv1 alert internal error:../ssl/record/rec_layer_s3.c:1588:SSL alert number 80 ok 363 - iteration 1 ok 364 - iteration 2 ok 365 - iteration 3 ok 366 - iteration 4 # INFO: @ ../test/helpers/ssltestlib.c:985 # SSL_accept() failed -1, 1 # 000003FF81078720:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2220: # INFO: @ ../test/helpers/ssltestlib.c:967 # SSL_connect() failed -1, 1 # 000003FF81078720:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1588:SSL alert number 40 # INFO: @ ../test/helpers/ssltestlib.c:985 # SSL_accept() failed -1, 1 # 000003FF81078720:error:0A000076:SSL routines:tls_choose_sigalg:no suitable signature algorithm:../ssl/t1_lib.c:3230: # INFO: @ ../test/helpers/ssltestlib.c:967 # SSL_connect() failed -1, 1 # 000003FF81078720:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1588:SSL alert number 40 ok 367 - iteration 5 # INFO: @ ../test/helpers/ssltestlib.c:985 # SSL_accept() failed -1, 1 # 000003FF81078720:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2220: # INFO: @ ../test/helpers/ssltestlib.c:967 # SSL_connect() failed -1, 1 # 000003FF81078720:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1588:SSL alert number 40 # INFO: @ ../test/helpers/ssltestlib.c:985 # SSL_accept() failed -1, 1 # 000003FF81078720:error:0A000076:SSL routines:tls_choose_sigalg:no suitable signature algorithm:../ssl/t1_lib.c:3230: # INFO: @ ../test/helpers/ssltestlib.c:967 # SSL_connect() failed -1, 1 # 000003FF81078720:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1588:SSL alert number 40 ok 368 - iteration 6 ok 67 - test_cert_cb # Subtest: test_client_cert_cb 1..2 ok 369 - iteration 1 ok 370 - iteration 2 ok 68 - test_client_cert_cb # Subtest: test_ca_names 1..3 ok 371 - iteration 1 ok 372 - iteration 2 ok 373 - iteration 3 ok 69 - test_ca_names # Subtest: test_multiblock_write 1..4 # SKIP: @ ../test/sslapitest.c:8442 # Multiblock cipher is not available for AES128-SHA ok 374 - iteration 1 # SKIP: @ ../test/sslapitest.c:8442 # Multiblock cipher is not available for AES128-SHA256 ok 375 - iteration 2 # SKIP: @ ../test/sslapitest.c:8442 # Multiblock cipher is not available for AES256-SHA ok 376 - iteration 3 # SKIP: @ ../test/sslapitest.c:8442 # Multiblock cipher is not available for AES256-SHA256 ok 377 - iteration 4 ok 70 - test_multiblock_write # Subtest: test_servername 1..10 ok 378 - iteration 1 ok 379 - iteration 2 ok 380 - iteration 3 ok 381 - iteration 4 ok 382 - iteration 5 ok 383 - iteration 6 ok 384 - iteration 7 ok 385 - iteration 8 ok 386 - iteration 9 ok 387 - iteration 10 ok 71 - test_servername # Subtest: test_sigalgs_available 1..6 ok 388 - iteration 1 ok 389 - iteration 2 ok 390 - iteration 3 ok 391 - iteration 4 ok 392 - iteration 5 ok 393 - iteration 6 ok 72 - test_sigalgs_available # Subtest: test_pluggable_group 1..2 ok 394 - iteration 1 ok 395 - iteration 2 ok 73 - test_pluggable_group ok 74 - test_ssl_dup # Subtest: test_set_tmp_dh 1..11 # INFO: @ ../test/helpers/ssltestlib.c:985 # SSL_accept() failed -1, 1 # 000003FF81078720:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2220: # INFO: @ ../test/helpers/ssltestlib.c:967 # SSL_connect() failed -1, 1 # 000003FF81078720:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1588:SSL alert number 40 ok 396 - iteration 1 # INFO: @ ../test/helpers/ssltestlib.c:985 # SSL_accept() failed -1, 1 # 000003FF81078720:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2220: # INFO: @ ../test/helpers/ssltestlib.c:967 # SSL_connect() failed -1, 1 # 000003FF81078720:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1588:SSL alert number 40 ok 397 - iteration 2 # INFO: @ ../test/helpers/ssltestlib.c:985 # SSL_accept() failed -1, 1 # 000003FF81078720:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2220: # INFO: @ ../test/helpers/ssltestlib.c:967 # SSL_connect() failed -1, 1 # 000003FF81078720:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1588:SSL alert number 40 ok 398 - iteration 3 ok 399 - iteration 4 ok 400 - iteration 5 ok 401 - iteration 6 ok 402 - iteration 7 ok 403 - iteration 8 ok 404 - iteration 9 ok 405 - iteration 10 ok 406 - iteration 11 ok 75 - test_set_tmp_dh # Subtest: test_dh_auto 1..7 ok 407 - iteration 1 ok 408 - iteration 2 ok 409 - iteration 3 ok 410 - iteration 4 ok 411 - iteration 5 ok 412 - iteration 6 ok 413 - iteration 7 ok 76 - test_dh_auto ok 77 - test_sni_tls13 # Subtest: test_ticket_lifetime 1..2 ok 414 - iteration 1 ok 415 - iteration 2 ok 78 - test_ticket_lifetime ok 79 - test_inherit_verify_param ok 80 - test_set_alpn ok 81 - test_set_verify_cert_store_ssl_ctx ok 82 - test_set_verify_cert_store_ssl # Subtest: test_session_timeout 1..1 ok 416 - iteration 1 ok 83 - test_session_timeout ok 84 - test_load_dhfile ../../util/wrap.pl ../../test/sslapitest ../../../test/certs ../../../test/recipes/90-test_sslapi_data/passwd.txt /tmp/jzZFBdhIRb default ../../../test/default.cnf ../../../test/recipes/90-test_sslapi_data/dhparams.pem => 0 ok 1 - running sslapitest ok 90-test_sslbuffers.t ............... # The results of this test will end up in test-runs/test_sslbuffers 1..1 # Subtest: ../../test/sslbuffertest 1..1 # Subtest: test_func 1..9 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 1 - test_func ../../util/wrap.pl ../../test/sslbuffertest ../../../apps/server.pem ../../../apps/server.pem => 0 ok 1 - running sslbuffertest ok 90-test_store.t .................... # The results of this test will end up in test-runs/test_store 1..434 Engine "ossltest" set. [ossltest]Loading Private key ../../../../test/testrsa.pem # Private-Key: (512 bit, 2 primes) # modulus: # 00:aa:db:7a:a9:2e:46:4f:15:71:19:96:16:6b:4f: # f8:bb:e2:30:1d:fe:e9:d8:b3:59:6d:c3:c1:a7:df: # ce:7c:87:18:01:70:50:9f:c8:4e:fd:17:b5:bb:02: # ca:5d:d0:a3:22:86:86:b3:80:cb:74:6f:3c:ae:4c: # df:c8:ae:5d:3d # publicExponent: 65537 (0x10001) # privateExponent: # 67:77:27:cd:a1:d7:33:f6:f1:19:a4:79:09:1d:51: # ac:3d:6a:14:10:15:7e:84:05:88:e1:fd:b8:f2:60: # 31:aa:00:ba:84:04:8a:c3:c7:55:c6:43:29:c3:af: # e3:01:20:eb:f4:c8:9c:02:17:06:71:22:82:da:af: # 47:3b:b2:a1 # prime1: # 00:f7:20:67:35:2a:df:25:68:a0:06:a8:a2:ff:14: # 6d:73:f1:a8:79:70:a3:a1:81:32:a9:ef:db:4c:73: # 91:fe:99 # prime2: # 00:b0:fe:01:9c:86:90:4c:cf:12:9a:f7:29:1d:9c: # 10:25:d9:9d:1c:79:06:28:0b:37:ec:37:f1:8b:ae: # c7:6e:45 # exponent1: # 00:9e:64:69:62:1d:71:5a:d3:bd:45:a7:4e:99:79: # 69:51:d8:00:e8:9d:36:73:ac:90:61:75:37:b4:bf: # 9a:42:79 # exponent2: # 00:86:5f:92:21:a0:18:15:f8:70:8b:ae:72:4c:c4: # 9b:8d:e0:f5:63:14:8f:13:ff:d0:69:4a:df:db:c8: # ca:28:71 # coefficient: # 00:9b:29:9e:84:54:53:d0:cb:ea:5b:9c:40:28:0c: # 7b:3e:09:2d:f0:75:4a:c1:58:5c:d8:bc:06:28:71: # 34:0d:93 ../../../util/wrap.pl ../../../apps/openssl rsa -text -noout -engine ossltest -inform engine -in 'ot:../../../../test/testrsa.pem' => 0 ok 1 Engine "ossltest" set. [ossltest]Loading Private key /<>/build_shared/test-runs/test_store/store_163379/../../../../test/testrsa.pem # Private-Key: (512 bit, 2 primes) # modulus: # 00:aa:db:7a:a9:2e:46:4f:15:71:19:96:16:6b:4f: # f8:bb:e2:30:1d:fe:e9:d8:b3:59:6d:c3:c1:a7:df: # ce:7c:87:18:01:70:50:9f:c8:4e:fd:17:b5:bb:02: # ca:5d:d0:a3:22:86:86:b3:80:cb:74:6f:3c:ae:4c: # df:c8:ae:5d:3d # publicExponent: 65537 (0x10001) # privateExponent: # 67:77:27:cd:a1:d7:33:f6:f1:19:a4:79:09:1d:51: # ac:3d:6a:14:10:15:7e:84:05:88:e1:fd:b8:f2:60: # 31:aa:00:ba:84:04:8a:c3:c7:55:c6:43:29:c3:af: # e3:01:20:eb:f4:c8:9c:02:17:06:71:22:82:da:af: # 47:3b:b2:a1 # prime1: # 00:f7:20:67:35:2a:df:25:68:a0:06:a8:a2:ff:14: # 6d:73:f1:a8:79:70:a3:a1:81:32:a9:ef:db:4c:73: # 91:fe:99 # prime2: # 00:b0:fe:01:9c:86:90:4c:cf:12:9a:f7:29:1d:9c: # 10:25:d9:9d:1c:79:06:28:0b:37:ec:37:f1:8b:ae: # c7:6e:45 # exponent1: # 00:9e:64:69:62:1d:71:5a:d3:bd:45:a7:4e:99:79: # 69:51:d8:00:e8:9d:36:73:ac:90:61:75:37:b4:bf: # 9a:42:79 # exponent2: # 00:86:5f:92:21:a0:18:15:f8:70:8b:ae:72:4c:c4: # 9b:8d:e0:f5:63:14:8f:13:ff:d0:69:4a:df:db:c8: # ca:28:71 # coefficient: # 00:9b:29:9e:84:54:53:d0:cb:ea:5b:9c:40:28:0c: # 7b:3e:09:2d:f0:75:4a:c1:58:5c:d8:bc:06:28:71: # 34:0d:93 ../../../util/wrap.pl ../../../apps/openssl rsa -text -noout -engine ossltest -inform engine -in 'ot:/<>/build_shared/test-runs/test_store/store_163379/../../../../test/testrsa.pem' => 0 ok 2 [ossltest]Loading Private key ../../../../test/testrsa.pem # Private-Key: (512 bit, 2 primes) # modulus: # 00:aa:db:7a:a9:2e:46:4f:15:71:19:96:16:6b:4f: # f8:bb:e2:30:1d:fe:e9:d8:b3:59:6d:c3:c1:a7:df: # ce:7c:87:18:01:70:50:9f:c8:4e:fd:17:b5:bb:02: # ca:5d:d0:a3:22:86:86:b3:80:cb:74:6f:3c:ae:4c: # df:c8:ae:5d:3d # publicExponent: 65537 (0x10001) # privateExponent: # 67:77:27:cd:a1:d7:33:f6:f1:19:a4:79:09:1d:51: # ac:3d:6a:14:10:15:7e:84:05:88:e1:fd:b8:f2:60: # 31:aa:00:ba:84:04:8a:c3:c7:55:c6:43:29:c3:af: # e3:01:20:eb:f4:c8:9c:02:17:06:71:22:82:da:af: # 47:3b:b2:a1 # prime1: # 00:f7:20:67:35:2a:df:25:68:a0:06:a8:a2:ff:14: # 6d:73:f1:a8:79:70:a3:a1:81:32:a9:ef:db:4c:73: # 91:fe:99 # prime2: # 00:b0:fe:01:9c:86:90:4c:cf:12:9a:f7:29:1d:9c: # 10:25:d9:9d:1c:79:06:28:0b:37:ec:37:f1:8b:ae: # c7:6e:45 # exponent1: # 00:9e:64:69:62:1d:71:5a:d3:bd:45:a7:4e:99:79: # 69:51:d8:00:e8:9d:36:73:ac:90:61:75:37:b4:bf: # 9a:42:79 # exponent2: # 00:86:5f:92:21:a0:18:15:f8:70:8b:ae:72:4c:c4: # 9b:8d:e0:f5:63:14:8f:13:ff:d0:69:4a:df:db:c8: # ca:28:71 # coefficient: # 00:9b:29:9e:84:54:53:d0:cb:ea:5b:9c:40:28:0c: # 7b:3e:09:2d:f0:75:4a:c1:58:5c:d8:bc:06:28:71: # 34:0d:93 ../../../util/wrap.pl ../../../apps/openssl rsa -text -noout -in 'org.openssl.engine:ossltest:ot:../../../../test/testrsa.pem' => 0 ok 3 [ossltest]Loading Private key /<>/build_shared/test-runs/test_store/store_163379/../../../../test/testrsa.pem # Private-Key: (512 bit, 2 primes) # modulus: # 00:aa:db:7a:a9:2e:46:4f:15:71:19:96:16:6b:4f: # f8:bb:e2:30:1d:fe:e9:d8:b3:59:6d:c3:c1:a7:df: # ce:7c:87:18:01:70:50:9f:c8:4e:fd:17:b5:bb:02: # ca:5d:d0:a3:22:86:86:b3:80:cb:74:6f:3c:ae:4c: # df:c8:ae:5d:3d # publicExponent: 65537 (0x10001) # privateExponent: # 67:77:27:cd:a1:d7:33:f6:f1:19:a4:79:09:1d:51: # ac:3d:6a:14:10:15:7e:84:05:88:e1:fd:b8:f2:60: # 31:aa:00:ba:84:04:8a:c3:c7:55:c6:43:29:c3:af: # e3:01:20:eb:f4:c8:9c:02:17:06:71:22:82:da:af: # 47:3b:b2:a1 # prime1: # 00:f7:20:67:35:2a:df:25:68:a0:06:a8:a2:ff:14: # 6d:73:f1:a8:79:70:a3:a1:81:32:a9:ef:db:4c:73: # 91:fe:99 # prime2: # 00:b0:fe:01:9c:86:90:4c:cf:12:9a:f7:29:1d:9c: # 10:25:d9:9d:1c:79:06:28:0b:37:ec:37:f1:8b:ae: # c7:6e:45 # exponent1: # 00:9e:64:69:62:1d:71:5a:d3:bd:45:a7:4e:99:79: # 69:51:d8:00:e8:9d:36:73:ac:90:61:75:37:b4:bf: # 9a:42:79 # exponent2: # 00:86:5f:92:21:a0:18:15:f8:70:8b:ae:72:4c:c4: # 9b:8d:e0:f5:63:14:8f:13:ff:d0:69:4a:df:db:c8: # ca:28:71 # coefficient: # 00:9b:29:9e:84:54:53:d0:cb:ea:5b:9c:40:28:0c: # 7b:3e:09:2d:f0:75:4a:c1:58:5c:d8:bc:06:28:71: # 34:0d:93 ../../../util/wrap.pl ../../../apps/openssl rsa -text -noout -in 'org.openssl.engine:ossltest:ot:/<>/build_shared/test-runs/test_store/store_163379/../../../../test/testrsa.pem' => 0 ok 4 Engine "ossltest" set. [ossltest]Loading Public key ../../../../test/testrsapub.pem # Public-Key: (512 bit) # Modulus: # 00:aa:db:7a:a9:2e:46:4f:15:71:19:96:16:6b:4f: # f8:bb:e2:30:1d:fe:e9:d8:b3:59:6d:c3:c1:a7:df: # ce:7c:87:18:01:70:50:9f:c8:4e:fd:17:b5:bb:02: # ca:5d:d0:a3:22:86:86:b3:80:cb:74:6f:3c:ae:4c: # df:c8:ae:5d:3d # Exponent: 65537 (0x10001) ../../../util/wrap.pl ../../../apps/openssl rsa -text -noout -pubin -engine ossltest -inform engine -in 'ot:../../../../test/testrsapub.pem' => 0 ok 5 Engine "ossltest" set. [ossltest]Loading Public key /<>/build_shared/test-runs/test_store/store_163379/../../../../test/testrsapub.pem # Public-Key: (512 bit) # Modulus: # 00:aa:db:7a:a9:2e:46:4f:15:71:19:96:16:6b:4f: # f8:bb:e2:30:1d:fe:e9:d8:b3:59:6d:c3:c1:a7:df: # ce:7c:87:18:01:70:50:9f:c8:4e:fd:17:b5:bb:02: # ca:5d:d0:a3:22:86:86:b3:80:cb:74:6f:3c:ae:4c: # df:c8:ae:5d:3d # Exponent: 65537 (0x10001) ../../../util/wrap.pl ../../../apps/openssl rsa -text -noout -pubin -engine ossltest -inform engine -in 'ot:/<>/build_shared/test-runs/test_store/store_163379/../../../../test/testrsapub.pem' => 0 ok 6 [ossltest]Loading Public key ../../../../test/testrsapub.pem # Public-Key: (512 bit) # Modulus: # 00:aa:db:7a:a9:2e:46:4f:15:71:19:96:16:6b:4f: # f8:bb:e2:30:1d:fe:e9:d8:b3:59:6d:c3:c1:a7:df: # ce:7c:87:18:01:70:50:9f:c8:4e:fd:17:b5:bb:02: # ca:5d:d0:a3:22:86:86:b3:80:cb:74:6f:3c:ae:4c: # df:c8:ae:5d:3d # Exponent: 65537 (0x10001) ../../../util/wrap.pl ../../../apps/openssl rsa -text -noout -pubin -in 'org.openssl.engine:ossltest:ot:../../../../test/testrsapub.pem' => 0 ok 7 [ossltest]Loading Public key /<>/build_shared/test-runs/test_store/store_163379/../../../../test/testrsapub.pem # Public-Key: (512 bit) # Modulus: # 00:aa:db:7a:a9:2e:46:4f:15:71:19:96:16:6b:4f: # f8:bb:e2:30:1d:fe:e9:d8:b3:59:6d:c3:c1:a7:df: # ce:7c:87:18:01:70:50:9f:c8:4e:fd:17:b5:bb:02: # ca:5d:d0:a3:22:86:86:b3:80:cb:74:6f:3c:ae:4c: # df:c8:ae:5d:3d # Exponent: 65537 (0x10001) ../../../util/wrap.pl ../../../apps/openssl rsa -text -noout -pubin -in 'org.openssl.engine:ossltest:ot:/<>/build_shared/test-runs/test_store/store_163379/../../../../test/testrsapub.pem' => 0 ok 8 ../../../util/wrap.pl ../../../apps/openssl pkey -provider default -provider legacy -in ../../../../test/recipes/90-test_store_data/rsa-key-2432.pem -out rsa-key-pkcs1.pem => 0 writing RSA key ../../../util/wrap.pl ../../../apps/openssl rsa -provider default -provider legacy -passout 'pass:password' -aes128 -in rsa-key-pkcs1.pem -out rsa-key-pkcs1-aes128.pem => 0 ../../../util/wrap.pl ../../../apps/openssl gendsa -provider default -provider legacy -out dsa-key-pkcs1.pem ../../../../test/recipes/90-test_store_data/dsaparam.pem => 0 read DSA key writing DSA key ../../../util/wrap.pl ../../../apps/openssl dsa -provider default -provider legacy -passout 'pass:password' -aes128 -in dsa-key-pkcs1.pem -out dsa-key-pkcs1-aes128.pem => 0 ../../../util/wrap.pl ../../../apps/openssl ecparam -provider default -provider legacy -genkey -name prime256v1 -out ec-key-pkcs1.pem => 0 read EC key writing EC key ../../../util/wrap.pl ../../../apps/openssl ec -provider default -provider legacy -passout 'pass:password' -aes128 -in ec-key-pkcs1.pem -out ec-key-pkcs1-aes128.pem => 0 ../../../util/wrap.pl ../../../apps/openssl pkcs8 -provider default -provider legacy -topk8 -nocrypt -in rsa-key-pkcs1.pem -out rsa-key-pkcs8.pem => 0 ../../../util/wrap.pl ../../../apps/openssl pkcs8 -provider default -provider legacy -topk8 -nocrypt -in dsa-key-pkcs1.pem -out dsa-key-pkcs8.pem => 0 ../../../util/wrap.pl ../../../apps/openssl pkcs8 -provider default -provider legacy -topk8 -nocrypt -in ec-key-pkcs1.pem -out ec-key-pkcs8.pem => 0 ../../../util/wrap.pl ../../../apps/openssl pkcs8 -provider default -provider legacy -topk8 -passout 'pass:password' -v1 pbeWithSHA1And3-KeyTripleDES-CBC -in rsa-key-pkcs8.pem -out rsa-key-pkcs8-pbes1-sha1-3des.pem => 0 ../../../util/wrap.pl ../../../apps/openssl pkcs8 -provider default -provider legacy -topk8 -passout 'pass:password' -v1 pbeWithSHA1And3-KeyTripleDES-CBC -in rsa-key-pkcs8.pem -out rsa-key-pkcs8-pbes1-md5-des.pem => 0 ../../../util/wrap.pl ../../../apps/openssl pkcs8 -provider default -provider legacy -topk8 -passout 'pass:password' -v2 aes256 -v2prf hmacWithSHA1 -in rsa-key-pkcs8.pem -out rsa-key-pkcs8-pbes2-sha1.pem => 0 ../../../util/wrap.pl ../../../apps/openssl pkcs8 -provider default -provider legacy -topk8 -passout 'pass:password' -v2 aes256 -v2prf hmacWithSHA1 -in dsa-key-pkcs8.pem -out dsa-key-pkcs8-pbes2-sha1.pem => 0 ../../../util/wrap.pl ../../../apps/openssl pkcs8 -provider default -provider legacy -topk8 -passout 'pass:password' -v2 aes256 -v2prf hmacWithSHA1 -in ec-key-pkcs8.pem -out ec-key-pkcs8-pbes2-sha1.pem => 0 ../../../util/wrap.pl ../../../apps/openssl pkcs8 -provider default -provider legacy -topk8 -passout 'pass:password' -v2 aes256 -v2prf hmacWithSHA256 -in rsa-key-pkcs8.pem -out rsa-key-pkcs8-pbes2-sha256.pem => 0 You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- Country Name (2 letter code) []:AU Organization Name (eg, company) []:Dodgy Brothers Common Name (eg, YOUR name) []:Dodgy CA ../../../util/wrap.pl ../../../apps/openssl req -x509 -provider default -provider legacy -config ../../../../test/ca-and-certs.cnf -noenc -key ../../../../test/certs/ca-key.pem -out cacert.pem => 0 ../../../util/wrap.pl ../../../apps/openssl req -new -provider default -provider legacy -config ../../../../test/ca-and-certs.cnf -section userreq -key rsa-key-pkcs8.pem -out rsa-cert.csr => 0 Certificate request self-signature ok subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2 ../../../util/wrap.pl ../../../apps/openssl x509 -provider default -provider legacy -days 3650 -CA cacert.pem -CAkey ../../../../test/certs/ca-key.pem -set_serial 1675713054 -req -in rsa-cert.csr -out rsa-cert.pem => 0 ../../../util/wrap.pl ../../../apps/openssl req -new -provider default -provider legacy -config ../../../../test/ca-and-certs.cnf -section userreq -key dsa-key-pkcs8.pem -out dsa-cert.csr => 0 Certificate request self-signature ok subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2 ../../../util/wrap.pl ../../../apps/openssl x509 -provider default -provider legacy -days 3650 -CA cacert.pem -CAkey ../../../../test/certs/ca-key.pem -set_serial 1675713054 -req -in dsa-cert.csr -out dsa-cert.pem => 0 ../../../util/wrap.pl ../../../apps/openssl req -new -provider default -provider legacy -config ../../../../test/ca-and-certs.cnf -section userreq -key ec-key-pkcs8.pem -out ec-cert.csr => 0 Certificate request self-signature ok subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2 ../../../util/wrap.pl ../../../apps/openssl x509 -provider default -provider legacy -days 3650 -CA cacert.pem -CAkey ../../../../test/certs/ca-key.pem -set_serial 1675713054 -req -in ec-cert.csr -out ec-cert.pem => 0 ../../../util/wrap.pl ../../../apps/openssl pkcs12 -provider default -provider legacy -inkey rsa-key-pkcs8.pem -in rsa-cert.pem -passout 'pass:password' -chain -CAfile cacert.pem -export -macalg SHA1 -certpbe pbeWithSHA1And3-KeyTripleDES-CBC -keypbe pbeWithSHA1And3-KeyTripleDES-CBC -out rsa-key-sha1-3des-sha1.p12 => 0 ../../../util/wrap.pl ../../../apps/openssl pkcs12 -provider default -provider legacy -inkey rsa-key-pkcs8.pem -in rsa-cert.pem -passout 'pass:password' -chain -CAfile cacert.pem -export -macalg SHA256 -certpbe pbeWithSHA1And3-KeyTripleDES-CBC -keypbe pbeWithSHA1And3-KeyTripleDES-CBC -out rsa-key-sha1-3des-sha256.p12 => 0 ../../../util/wrap.pl ../../../apps/openssl pkcs12 -provider default -provider legacy -inkey rsa-key-pkcs8.pem -in rsa-cert.pem -passout 'pass:password' -chain -CAfile cacert.pem -export -macalg SHA256 -certpbe AES-256-CBC -keypbe AES-256-CBC -out rsa-key-aes256-cbc-sha256.p12 => 0 ../../../util/wrap.pl ../../../apps/openssl pkcs12 -provider default -provider legacy -inkey rsa-key-pkcs8.pem -in rsa-cert.pem -passout 'pass:password' -chain -CAfile cacert.pem -export -macalg SHA1 -certpbe pbeWithMD5AndDES-CBC -keypbe pbeWithMD5AndDES-CBC -out rsa-key-md5-des-sha1.p12 => 0 ../../../util/wrap.pl ../../../apps/openssl pkcs12 -provider default -provider legacy -inkey rsa-key-pkcs8.pem -in rsa-cert.pem -passout 'pass:password' -chain -CAfile cacert.pem -export -macalg SHA256 -certpbe AES-256-CBC -keypbe pbeWithMD5AndDES-CBC -out rsa-key-aes256-cbc-md5-des-sha256.p12 => 0 ../../../util/wrap.pl ../../../apps/openssl pkcs12 -provider default -provider legacy -inkey dsa-key-pkcs8.pem -in dsa-cert.pem -passout 'pass:password' -chain -CAfile cacert.pem -export -macalg SHA256 -certpbe AES-256-CBC -keypbe AES-256-CBC -out dsa-key-aes256-cbc-sha256.p12 => 0 ../../../util/wrap.pl ../../../apps/openssl pkcs12 -provider default -provider legacy -inkey ec-key-pkcs8.pem -in ec-cert.pem -passout 'pass:password' -chain -CAfile cacert.pem -export -macalg SHA256 -certpbe AES-256-CBC -keypbe AES-256-CBC -out ec-key-aes256-cbc-sha256.p12 => 0 ../../../util/wrap.pl ../../../apps/openssl rehash rehash => 0 Couldn't open file or uri ../../../../test/blahdiblah.pem 000003FF989F8720:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 000003FF989F8720:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(../../../../test/blahdiblah.pem) ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout ../../../../test/blahdiblah.pem => 1 ok 9 Couldn't open file or uri /<>/build_shared/test-runs/test_store/store_163379/../../../../test/blahdiblah.pem 000003FFA4E78720:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 000003FFA4E78720:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(/<>/build_shared/test-runs/test_store/store_163379/../../../../test/blahdiblah.pem) ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout /<>/build_shared/test-runs/test_store/store_163379/../../../../test/blahdiblah.pem => 1 ok 10 Couldn't open file or uri file:/<>/test/blahdiblah.pem 000003FF9AE78720:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 000003FF9AE78720:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:/<>/test/blahdiblah.pem) 000003FF9AE78720:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(/<>/test/blahdiblah.pem) ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:/<>/test/blahdiblah.pem' => 1 ok 11 Couldn't open file or uri ../../../../test/blahdibleh.der 000003FF8D178720:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 000003FF8D178720:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(../../../../test/blahdibleh.der) ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout ../../../../test/blahdibleh.der => 1 ok 12 Couldn't open file or uri /<>/build_shared/test-runs/test_store/store_163379/../../../../test/blahdibleh.der 000003FFBE378720:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 000003FFBE378720:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(/<>/build_shared/test-runs/test_store/store_163379/../../../../test/blahdibleh.der) ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout /<>/build_shared/test-runs/test_store/store_163379/../../../../test/blahdibleh.der => 1 ok 13 Couldn't open file or uri file:/<>/test/blahdibleh.der 000003FF99778720:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 000003FF99778720:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:/<>/test/blahdibleh.der) 000003FF99778720:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(/<>/test/blahdibleh.der) ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:/<>/test/blahdibleh.der' => 1 ok 14 # 0: Certificate # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout ../../../../test/testx509.pem => 0 ok 15 # 0: Certificate # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout /<>/build_shared/test-runs/test_store/store_163379/../../../../test/testx509.pem => 0 ok 16 # 0: Certificate # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:/<>/test/testx509.pem' => 0 ok 17 # 0: Certificate # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:///<>/test/testx509.pem' => 0 ok 18 # 0: Certificate # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file://localhost/<>/test/testx509.pem' => 0 ok 19 Couldn't open file or uri file://dummy/<>/test/testx509.pem 000003FFB32F8720:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 000003FFB32F8720:error:1C8000DF:Provider routines:file_open:uri authority unsupported:../providers/implementations/storemgmt/file_store.c:232: ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file://dummy/<>/test/testx509.pem' => 1 ok 20 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout ../../../../test/testrsa.pem => 0 ok 21 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout /<>/build_shared/test-runs/test_store/store_163379/../../../../test/testrsa.pem => 0 ok 22 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:/<>/test/testrsa.pem' => 0 ok 23 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:///<>/test/testrsa.pem' => 0 ok 24 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file://localhost/<>/test/testrsa.pem' => 0 ok 25 Couldn't open file or uri file://dummy/<>/test/testrsa.pem 000003FF974F8720:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 000003FF974F8720:error:1C8000DF:Provider routines:file_open:uri authority unsupported:../providers/implementations/storemgmt/file_store.c:232: ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file://dummy/<>/test/testrsa.pem' => 1 ok 26 # 0: Public key # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout ../../../../test/testrsapub.pem => 0 ok 27 # 0: Public key # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout /<>/build_shared/test-runs/test_store/store_163379/../../../../test/testrsapub.pem => 0 ok 28 # 0: Public key # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:/<>/test/testrsapub.pem' => 0 ok 29 # 0: Public key # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:///<>/test/testrsapub.pem' => 0 ok 30 # 0: Public key # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file://localhost/<>/test/testrsapub.pem' => 0 ok 31 Couldn't open file or uri file://dummy/<>/test/testrsapub.pem 000003FF8B8F8720:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 000003FF8B8F8720:error:1C8000DF:Provider routines:file_open:uri authority unsupported:../providers/implementations/storemgmt/file_store.c:232: ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file://dummy/<>/test/testrsapub.pem' => 1 ok 32 # 0: CRL # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout ../../../../test/testcrl.pem => 0 ok 33 # 0: CRL # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout /<>/build_shared/test-runs/test_store/store_163379/../../../../test/testcrl.pem => 0 ok 34 # 0: CRL # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:/<>/test/testcrl.pem' => 0 ok 35 # 0: CRL # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:///<>/test/testcrl.pem' => 0 ok 36 # 0: CRL # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file://localhost/<>/test/testcrl.pem' => 0 ok 37 Couldn't open file or uri file://dummy/<>/test/testcrl.pem 000003FF83778720:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 000003FF83778720:error:1C8000DF:Provider routines:file_open:uri authority unsupported:../providers/implementations/storemgmt/file_store.c:232: ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file://dummy/<>/test/testcrl.pem' => 1 ok 38 # 0: Certificate # 1: Pkey # Total found: 2 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout ../../../../apps/server.pem => 0 ok 39 # 0: Certificate # 1: Pkey # Total found: 2 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout /<>/build_shared/test-runs/test_store/store_163379/../../../../apps/server.pem => 0 ok 40 # 0: Certificate # 1: Pkey # Total found: 2 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:/<>/apps/server.pem' => 0 ok 41 # 0: Certificate # 1: Pkey # Total found: 2 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:///<>/apps/server.pem' => 0 ok 42 # 0: Certificate # 1: Pkey # Total found: 2 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file://localhost/<>/apps/server.pem' => 0 ok 43 Couldn't open file or uri file://dummy/<>/apps/server.pem 000003FF81878720:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 000003FF81878720:error:1C8000DF:Provider routines:file_open:uri authority unsupported:../providers/implementations/storemgmt/file_store.c:232: ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file://dummy/<>/apps/server.pem' => 1 ok 44 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' ../../../../test/recipes/90-test_store_data/testrsa.msb => 0 ok 45 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_163379/../../../../test/recipes/90-test_store_data/testrsa.msb => 0 ok 46 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' ../../../../test/recipes/90-test_store_data/testrsa.pvk => 0 ok 47 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_163379/../../../../test/recipes/90-test_store_data/testrsa.pvk => 0 ok 48 # 0: Certificate # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' testx509.der => 0 ok 49 # 0: Certificate # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_163379/testx509.der => 0 ok 50 # 0: Certificate # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<>/build_shared/test-runs/test_store/store_163379/testx509.der' => 0 ok 51 Couldn't open file or uri file:testx509.der 000003FF8E478720:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 000003FF8E478720:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:testx509.der) 000003FF8E478720:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=testx509.der ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:testx509.der' => 1 ok 52 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' testrsa.der => 0 ok 53 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_163379/testrsa.der => 0 ok 54 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<>/build_shared/test-runs/test_store/store_163379/testrsa.der' => 0 ok 55 Couldn't open file or uri file:testrsa.der 000003FF91478720:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 000003FF91478720:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:testrsa.der) 000003FF91478720:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=testrsa.der ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:testrsa.der' => 1 ok 56 # 0: Public key # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' testrsapub.der => 0 ok 57 # 0: Public key # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_163379/testrsapub.der => 0 ok 58 # 0: Public key # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<>/build_shared/test-runs/test_store/store_163379/testrsapub.der' => 0 ok 59 Couldn't open file or uri file:testrsapub.der 000003FF901F8720:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 000003FF901F8720:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:testrsapub.der) 000003FF901F8720:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=testrsapub.der ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:testrsapub.der' => 1 ok 60 # 0: CRL # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' testcrl.der => 0 ok 61 # 0: CRL # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_163379/testcrl.der => 0 ok 62 # 0: CRL # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<>/build_shared/test-runs/test_store/store_163379/testcrl.der' => 0 ok 63 Couldn't open file or uri file:testcrl.der 000003FF895F8720:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 000003FF895F8720:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:testcrl.der) 000003FF895F8720:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=testcrl.der ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:testcrl.der' => 1 ok 64 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' rsa-key-pkcs1.pem => 0 ok 65 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_163379/rsa-key-pkcs1.pem => 0 ok 66 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<>/build_shared/test-runs/test_store/store_163379/rsa-key-pkcs1.pem' => 0 ok 67 Couldn't open file or uri file:rsa-key-pkcs1.pem 000003FFB5978720:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 000003FFB5978720:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:rsa-key-pkcs1.pem) 000003FFB5978720:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=rsa-key-pkcs1.pem ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-pkcs1.pem' => 1 ok 68 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' rsa-key-pkcs1.der => 0 ok 69 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_163379/rsa-key-pkcs1.der => 0 ok 70 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<>/build_shared/test-runs/test_store/store_163379/rsa-key-pkcs1.der' => 0 ok 71 Couldn't open file or uri file:rsa-key-pkcs1.der 000003FFAACF8720:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 000003FFAACF8720:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:rsa-key-pkcs1.der) 000003FFAACF8720:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=rsa-key-pkcs1.der ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-pkcs1.der' => 1 ok 72 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' rsa-key-pkcs1-aes128.pem => 0 ok 73 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_163379/rsa-key-pkcs1-aes128.pem => 0 ok 74 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<>/build_shared/test-runs/test_store/store_163379/rsa-key-pkcs1-aes128.pem' => 0 ok 75 Couldn't open file or uri file:rsa-key-pkcs1-aes128.pem 000003FF9F378720:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 000003FF9F378720:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:rsa-key-pkcs1-aes128.pem) 000003FF9F378720:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=rsa-key-pkcs1-aes128.pem ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-pkcs1-aes128.pem' => 1 ok 76 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' rsa-key-pkcs8.pem => 0 ok 77 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_163379/rsa-key-pkcs8.pem => 0 ok 78 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<>/build_shared/test-runs/test_store/store_163379/rsa-key-pkcs8.pem' => 0 ok 79 Couldn't open file or uri file:rsa-key-pkcs8.pem 000003FF92378720:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 000003FF92378720:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:rsa-key-pkcs8.pem) 000003FF92378720:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=rsa-key-pkcs8.pem ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-pkcs8.pem' => 1 ok 80 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' rsa-key-pkcs8.der => 0 ok 81 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_163379/rsa-key-pkcs8.der => 0 ok 82 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<>/build_shared/test-runs/test_store/store_163379/rsa-key-pkcs8.der' => 0 ok 83 Couldn't open file or uri file:rsa-key-pkcs8.der 000003FF8D378720:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 000003FF8D378720:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:rsa-key-pkcs8.der) 000003FF8D378720:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=rsa-key-pkcs8.der ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-pkcs8.der' => 1 ok 84 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' rsa-key-pkcs8-pbes2-sha1.pem => 0 ok 85 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_163379/rsa-key-pkcs8-pbes2-sha1.pem => 0 ok 86 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<>/build_shared/test-runs/test_store/store_163379/rsa-key-pkcs8-pbes2-sha1.pem' => 0 ok 87 Couldn't open file or uri file:rsa-key-pkcs8-pbes2-sha1.pem 000003FFA1078720:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 000003FFA1078720:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:rsa-key-pkcs8-pbes2-sha1.pem) 000003FFA1078720:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=rsa-key-pkcs8-pbes2-sha1.pem ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes2-sha1.pem' => 1 ok 88 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' rsa-key-pkcs8-pbes2-sha1.der => 0 ok 89 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_163379/rsa-key-pkcs8-pbes2-sha1.der => 0 ok 90 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<>/build_shared/test-runs/test_store/store_163379/rsa-key-pkcs8-pbes2-sha1.der' => 0 ok 91 Couldn't open file or uri file:rsa-key-pkcs8-pbes2-sha1.der 000003FFA0DF8720:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 000003FFA0DF8720:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:rsa-key-pkcs8-pbes2-sha1.der) 000003FFA0DF8720:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=rsa-key-pkcs8-pbes2-sha1.der ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes2-sha1.der' => 1 ok 92 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' rsa-key-pkcs8-pbes2-sha256.pem => 0 ok 93 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_163379/rsa-key-pkcs8-pbes2-sha256.pem => 0 ok 94 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<>/build_shared/test-runs/test_store/store_163379/rsa-key-pkcs8-pbes2-sha256.pem' => 0 ok 95 Couldn't open file or uri file:rsa-key-pkcs8-pbes2-sha256.pem 000003FF8D378720:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 000003FF8D378720:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:rsa-key-pkcs8-pbes2-sha256.pem) 000003FF8D378720:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=rsa-key-pkcs8-pbes2-sha256.pem ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes2-sha256.pem' => 1 ok 96 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' rsa-key-pkcs8-pbes2-sha256.der => 0 ok 97 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_163379/rsa-key-pkcs8-pbes2-sha256.der => 0 ok 98 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<>/build_shared/test-runs/test_store/store_163379/rsa-key-pkcs8-pbes2-sha256.der' => 0 ok 99 Couldn't open file or uri file:rsa-key-pkcs8-pbes2-sha256.der 000003FFA62F8720:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 000003FFA62F8720:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:rsa-key-pkcs8-pbes2-sha256.der) 000003FFA62F8720:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=rsa-key-pkcs8-pbes2-sha256.der ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes2-sha256.der' => 1 ok 100 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' rsa-key-pkcs8-pbes1-sha1-3des.pem => 0 ok 101 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_163379/rsa-key-pkcs8-pbes1-sha1-3des.pem => 0 ok 102 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<>/build_shared/test-runs/test_store/store_163379/rsa-key-pkcs8-pbes1-sha1-3des.pem' => 0 ok 103 Couldn't open file or uri file:rsa-key-pkcs8-pbes1-sha1-3des.pem 000003FFACA78720:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 000003FFACA78720:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:rsa-key-pkcs8-pbes1-sha1-3des.pem) 000003FFACA78720:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=rsa-key-pkcs8-pbes1-sha1-3des.pem ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes1-sha1-3des.pem' => 1 ok 104 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' rsa-key-pkcs8-pbes1-sha1-3des.der => 0 ok 105 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_163379/rsa-key-pkcs8-pbes1-sha1-3des.der => 0 ok 106 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<>/build_shared/test-runs/test_store/store_163379/rsa-key-pkcs8-pbes1-sha1-3des.der' => 0 ok 107 Couldn't open file or uri file:rsa-key-pkcs8-pbes1-sha1-3des.der 000003FF9D9F8720:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 000003FF9D9F8720:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:rsa-key-pkcs8-pbes1-sha1-3des.der) 000003FF9D9F8720:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=rsa-key-pkcs8-pbes1-sha1-3des.der ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes1-sha1-3des.der' => 1 ok 108 # 0: Pkey # 1: Certificate # 2: Certificate # Total found: 3 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' rsa-key-sha1-3des-sha1.p12 => 0 ok 109 # 0: Pkey # 1: Certificate # 2: Certificate # Total found: 3 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_163379/rsa-key-sha1-3des-sha1.p12 => 0 ok 110 # 0: Pkey # 1: Certificate # 2: Certificate # Total found: 3 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<>/build_shared/test-runs/test_store/store_163379/rsa-key-sha1-3des-sha1.p12' => 0 ok 111 Couldn't open file or uri file:rsa-key-sha1-3des-sha1.p12 000003FFB0178720:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 000003FFB0178720:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:rsa-key-sha1-3des-sha1.p12) 000003FFB0178720:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=rsa-key-sha1-3des-sha1.p12 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-sha1-3des-sha1.p12' => 1 ok 112 # 0: Pkey # 1: Certificate # 2: Certificate # Total found: 3 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' rsa-key-sha1-3des-sha256.p12 => 0 ok 113 # 0: Pkey # 1: Certificate # 2: Certificate # Total found: 3 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_163379/rsa-key-sha1-3des-sha256.p12 => 0 ok 114 # 0: Pkey # 1: Certificate # 2: Certificate # Total found: 3 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<>/build_shared/test-runs/test_store/store_163379/rsa-key-sha1-3des-sha256.p12' => 0 ok 115 Couldn't open file or uri file:rsa-key-sha1-3des-sha256.p12 000003FF99378720:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 000003FF99378720:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:rsa-key-sha1-3des-sha256.p12) 000003FF99378720:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=rsa-key-sha1-3des-sha256.p12 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-sha1-3des-sha256.p12' => 1 ok 116 # 0: Pkey # 1: Certificate # 2: Certificate # Total found: 3 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' rsa-key-aes256-cbc-sha256.p12 => 0 ok 117 # 0: Pkey # 1: Certificate # 2: Certificate # Total found: 3 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_163379/rsa-key-aes256-cbc-sha256.p12 => 0 ok 118 # 0: Pkey # 1: Certificate # 2: Certificate # Total found: 3 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<>/build_shared/test-runs/test_store/store_163379/rsa-key-aes256-cbc-sha256.p12' => 0 ok 119 Couldn't open file or uri file:rsa-key-aes256-cbc-sha256.p12 000003FFAA778720:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 000003FFAA778720:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:rsa-key-aes256-cbc-sha256.p12) 000003FFAA778720:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=rsa-key-aes256-cbc-sha256.p12 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-aes256-cbc-sha256.p12' => 1 ok 120 # 0: Pkey # 1: Certificate # 2: Certificate # Total found: 3 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' rsa-key-md5-des-sha1.p12 => 0 ok 121 # 0: Pkey # 1: Certificate # 2: Certificate # Total found: 3 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_163379/rsa-key-md5-des-sha1.p12 => 0 ok 122 # 0: Pkey # 1: Certificate # 2: Certificate # Total found: 3 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<>/build_shared/test-runs/test_store/store_163379/rsa-key-md5-des-sha1.p12' => 0 ok 123 Couldn't open file or uri file:rsa-key-md5-des-sha1.p12 000003FF89BF8720:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 000003FF89BF8720:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:rsa-key-md5-des-sha1.p12) 000003FF89BF8720:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=rsa-key-md5-des-sha1.p12 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-md5-des-sha1.p12' => 1 ok 124 # 0: Pkey # 1: Certificate # 2: Certificate # Total found: 3 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' rsa-key-aes256-cbc-md5-des-sha256.p12 => 0 ok 125 # 0: Pkey # 1: Certificate # 2: Certificate # Total found: 3 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_163379/rsa-key-aes256-cbc-md5-des-sha256.p12 => 0 ok 126 # 0: Pkey # 1: Certificate # 2: Certificate # Total found: 3 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<>/build_shared/test-runs/test_store/store_163379/rsa-key-aes256-cbc-md5-des-sha256.p12' => 0 ok 127 Couldn't open file or uri file:rsa-key-aes256-cbc-md5-des-sha256.p12 000003FFBD678720:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 000003FFBD678720:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:rsa-key-aes256-cbc-md5-des-sha256.p12) 000003FFBD678720:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=rsa-key-aes256-cbc-md5-des-sha256.p12 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-aes256-cbc-md5-des-sha256.p12' => 1 ok 128 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' rsa-key-pkcs8-pbes1-md5-des.pem => 0 ok 129 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_163379/rsa-key-pkcs8-pbes1-md5-des.pem => 0 ok 130 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<>/build_shared/test-runs/test_store/store_163379/rsa-key-pkcs8-pbes1-md5-des.pem' => 0 ok 131 Couldn't open file or uri file:rsa-key-pkcs8-pbes1-md5-des.pem 000003FF84578720:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 000003FF84578720:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:rsa-key-pkcs8-pbes1-md5-des.pem) 000003FF84578720:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=rsa-key-pkcs8-pbes1-md5-des.pem ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes1-md5-des.pem' => 1 ok 132 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' rsa-key-pkcs8-pbes1-md5-des.der => 0 ok 133 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_163379/rsa-key-pkcs8-pbes1-md5-des.der => 0 ok 134 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<>/build_shared/test-runs/test_store/store_163379/rsa-key-pkcs8-pbes1-md5-des.der' => 0 ok 135 Couldn't open file or uri file:rsa-key-pkcs8-pbes1-md5-des.der 000003FFA2D78720:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 000003FFA2D78720:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:rsa-key-pkcs8-pbes1-md5-des.der) 000003FFA2D78720:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=rsa-key-pkcs8-pbes1-md5-des.der ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes1-md5-des.der' => 1 ok 136 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' dsa-key-pkcs1.pem => 0 ok 137 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_163379/dsa-key-pkcs1.pem => 0 ok 138 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<>/build_shared/test-runs/test_store/store_163379/dsa-key-pkcs1.pem' => 0 ok 139 Couldn't open file or uri file:dsa-key-pkcs1.pem 000003FF9A2F8720:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 000003FF9A2F8720:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:dsa-key-pkcs1.pem) 000003FF9A2F8720:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=dsa-key-pkcs1.pem ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:dsa-key-pkcs1.pem' => 1 ok 140 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' dsa-key-pkcs1.der => 0 ok 141 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_163379/dsa-key-pkcs1.der => 0 ok 142 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<>/build_shared/test-runs/test_store/store_163379/dsa-key-pkcs1.der' => 0 ok 143 Couldn't open file or uri file:dsa-key-pkcs1.der 000003FF9E6F8720:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 000003FF9E6F8720:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:dsa-key-pkcs1.der) 000003FF9E6F8720:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=dsa-key-pkcs1.der ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:dsa-key-pkcs1.der' => 1 ok 144 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' dsa-key-pkcs1-aes128.pem => 0 ok 145 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_163379/dsa-key-pkcs1-aes128.pem => 0 ok 146 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<>/build_shared/test-runs/test_store/store_163379/dsa-key-pkcs1-aes128.pem' => 0 ok 147 Couldn't open file or uri file:dsa-key-pkcs1-aes128.pem 000003FFABCF8720:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 000003FFABCF8720:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:dsa-key-pkcs1-aes128.pem) 000003FFABCF8720:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=dsa-key-pkcs1-aes128.pem ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:dsa-key-pkcs1-aes128.pem' => 1 ok 148 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' dsa-key-pkcs8.pem => 0 ok 149 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_163379/dsa-key-pkcs8.pem => 0 ok 150 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<>/build_shared/test-runs/test_store/store_163379/dsa-key-pkcs8.pem' => 0 ok 151 Couldn't open file or uri file:dsa-key-pkcs8.pem 000003FF938F8720:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 000003FF938F8720:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:dsa-key-pkcs8.pem) 000003FF938F8720:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=dsa-key-pkcs8.pem ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:dsa-key-pkcs8.pem' => 1 ok 152 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' dsa-key-pkcs8.der => 0 ok 153 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_163379/dsa-key-pkcs8.der => 0 ok 154 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<>/build_shared/test-runs/test_store/store_163379/dsa-key-pkcs8.der' => 0 ok 155 Couldn't open file or uri file:dsa-key-pkcs8.der 000003FFA40F8720:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 000003FFA40F8720:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:dsa-key-pkcs8.der) 000003FFA40F8720:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=dsa-key-pkcs8.der ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:dsa-key-pkcs8.der' => 1 ok 156 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' dsa-key-pkcs8-pbes2-sha1.pem => 0 ok 157 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_163379/dsa-key-pkcs8-pbes2-sha1.pem => 0 ok 158 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<>/build_shared/test-runs/test_store/store_163379/dsa-key-pkcs8-pbes2-sha1.pem' => 0 ok 159 Couldn't open file or uri file:dsa-key-pkcs8-pbes2-sha1.pem 000003FF80CF8720:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 000003FF80CF8720:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:dsa-key-pkcs8-pbes2-sha1.pem) 000003FF80CF8720:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=dsa-key-pkcs8-pbes2-sha1.pem ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:dsa-key-pkcs8-pbes2-sha1.pem' => 1 ok 160 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' dsa-key-pkcs8-pbes2-sha1.der => 0 ok 161 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_163379/dsa-key-pkcs8-pbes2-sha1.der => 0 ok 162 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<>/build_shared/test-runs/test_store/store_163379/dsa-key-pkcs8-pbes2-sha1.der' => 0 ok 163 Couldn't open file or uri file:dsa-key-pkcs8-pbes2-sha1.der 000003FFBCCF8720:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 000003FFBCCF8720:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:dsa-key-pkcs8-pbes2-sha1.der) 000003FFBCCF8720:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=dsa-key-pkcs8-pbes2-sha1.der ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:dsa-key-pkcs8-pbes2-sha1.der' => 1 ok 164 # 0: Pkey # 1: Certificate # 2: Certificate # Total found: 3 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' dsa-key-aes256-cbc-sha256.p12 => 0 ok 165 # 0: Pkey # 1: Certificate # 2: Certificate # Total found: 3 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_163379/dsa-key-aes256-cbc-sha256.p12 => 0 ok 166 # 0: Pkey # 1: Certificate # 2: Certificate # Total found: 3 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<>/build_shared/test-runs/test_store/store_163379/dsa-key-aes256-cbc-sha256.p12' => 0 ok 167 Couldn't open file or uri file:dsa-key-aes256-cbc-sha256.p12 000003FF86878720:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 000003FF86878720:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:dsa-key-aes256-cbc-sha256.p12) 000003FF86878720:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=dsa-key-aes256-cbc-sha256.p12 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:dsa-key-aes256-cbc-sha256.p12' => 1 ok 168 # 0: Parameters # 1: Pkey # Total found: 2 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' ec-key-pkcs1.pem => 0 ok 169 # 0: Parameters # 1: Pkey # Total found: 2 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_163379/ec-key-pkcs1.pem => 0 ok 170 # 0: Parameters # 1: Pkey # Total found: 2 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<>/build_shared/test-runs/test_store/store_163379/ec-key-pkcs1.pem' => 0 ok 171 Couldn't open file or uri file:ec-key-pkcs1.pem 000003FFA6FF8720:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 000003FFA6FF8720:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:ec-key-pkcs1.pem) 000003FFA6FF8720:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=ec-key-pkcs1.pem ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:ec-key-pkcs1.pem' => 1 ok 172 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' ec-key-pkcs1.der => 0 ok 173 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_163379/ec-key-pkcs1.der => 0 ok 174 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<>/build_shared/test-runs/test_store/store_163379/ec-key-pkcs1.der' => 0 ok 175 Couldn't open file or uri file:ec-key-pkcs1.der 000003FF9A4F8720:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 000003FF9A4F8720:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:ec-key-pkcs1.der) 000003FF9A4F8720:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=ec-key-pkcs1.der ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:ec-key-pkcs1.der' => 1 ok 176 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' ec-key-pkcs1-aes128.pem => 0 ok 177 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_163379/ec-key-pkcs1-aes128.pem => 0 ok 178 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<>/build_shared/test-runs/test_store/store_163379/ec-key-pkcs1-aes128.pem' => 0 ok 179 Couldn't open file or uri file:ec-key-pkcs1-aes128.pem 000003FF8C3F8720:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 000003FF8C3F8720:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:ec-key-pkcs1-aes128.pem) 000003FF8C3F8720:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=ec-key-pkcs1-aes128.pem ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:ec-key-pkcs1-aes128.pem' => 1 ok 180 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' ec-key-pkcs8.pem => 0 ok 181 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_163379/ec-key-pkcs8.pem => 0 ok 182 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<>/build_shared/test-runs/test_store/store_163379/ec-key-pkcs8.pem' => 0 ok 183 Couldn't open file or uri file:ec-key-pkcs8.pem 000003FFB31F8720:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 000003FFB31F8720:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:ec-key-pkcs8.pem) 000003FFB31F8720:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=ec-key-pkcs8.pem ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:ec-key-pkcs8.pem' => 1 ok 184 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' ec-key-pkcs8.der => 0 ok 185 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_163379/ec-key-pkcs8.der => 0 ok 186 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<>/build_shared/test-runs/test_store/store_163379/ec-key-pkcs8.der' => 0 ok 187 Couldn't open file or uri file:ec-key-pkcs8.der 000003FF99C78720:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 000003FF99C78720:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:ec-key-pkcs8.der) 000003FF99C78720:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=ec-key-pkcs8.der ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:ec-key-pkcs8.der' => 1 ok 188 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' ec-key-pkcs8-pbes2-sha1.pem => 0 ok 189 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_163379/ec-key-pkcs8-pbes2-sha1.pem => 0 ok 190 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<>/build_shared/test-runs/test_store/store_163379/ec-key-pkcs8-pbes2-sha1.pem' => 0 ok 191 Couldn't open file or uri file:ec-key-pkcs8-pbes2-sha1.pem 000003FF94978720:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 000003FF94978720:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:ec-key-pkcs8-pbes2-sha1.pem) 000003FF94978720:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=ec-key-pkcs8-pbes2-sha1.pem ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:ec-key-pkcs8-pbes2-sha1.pem' => 1 ok 192 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' ec-key-pkcs8-pbes2-sha1.der => 0 ok 193 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_163379/ec-key-pkcs8-pbes2-sha1.der => 0 ok 194 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<>/build_shared/test-runs/test_store/store_163379/ec-key-pkcs8-pbes2-sha1.der' => 0 ok 195 Couldn't open file or uri file:ec-key-pkcs8-pbes2-sha1.der 000003FFBE878720:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 000003FFBE878720:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:ec-key-pkcs8-pbes2-sha1.der) 000003FFBE878720:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=ec-key-pkcs8-pbes2-sha1.der ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:ec-key-pkcs8-pbes2-sha1.der' => 1 ok 196 # 0: Pkey # 1: Certificate # 2: Certificate # Total found: 3 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' ec-key-aes256-cbc-sha256.p12 => 0 ok 197 # 0: Pkey # 1: Certificate # 2: Certificate # Total found: 3 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_163379/ec-key-aes256-cbc-sha256.p12 => 0 ok 198 # 0: Pkey # 1: Certificate # 2: Certificate # Total found: 3 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<>/build_shared/test-runs/test_store/store_163379/ec-key-aes256-cbc-sha256.p12' => 0 ok 199 Couldn't open file or uri file:ec-key-aes256-cbc-sha256.p12 000003FF8FCF8720:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 000003FF8FCF8720:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:ec-key-aes256-cbc-sha256.p12) 000003FF8FCF8720:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=ec-key-aes256-cbc-sha256.p12 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:ec-key-aes256-cbc-sha256.p12' => 1 ok 200 # 0: Certificate # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:testx509.pem' => 0 ok 201 # 0: Certificate # 1: Pkey # Total found: 2 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:server.pem' => 0 ok 202 # 0: Public key # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:testrsapub.pem' => 0 ok 203 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:testrsa.pem' => 0 ok 204 # 0: CRL # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:testcrl.pem' => 0 ok 205 Couldn't open file or uri file:blahdiblah.pem 000003FF944F8720:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 000003FF944F8720:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:blahdiblah.pem) 000003FF944F8720:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=blahdiblah.pem ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:blahdiblah.pem' => 1 ok 206 Couldn't open file or uri file:test/blahdibleh.der 000003FF925F8720:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 000003FF925F8720:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:test/blahdibleh.der) 000003FF925F8720:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=test/blahdibleh.der ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:test/blahdibleh.der' => 1 ok 207 # 0: Name: ../../../../test/certs/pc5-cert.pem # 1: Name: ../../../../test/certs/sroot-serverAuth.pem # 2: Name: ../../../../test/certs/sca-serverAuth.pem # 3: Name: ../../../../test/certs/server-pss-cert.pem # 4: Name: ../../../../test/certs/root-noserver.pem # 5: Name: ../../../../test/certs/setup.sh # 6: Name: ../../../../test/certs/many-names1.pem # 7: Name: ../../../../test/certs/sroot+serverAuth.pem # 8: Name: ../../../../test/certs/badalt3-cert.pem # 9: Name: ../../../../test/certs/root-ed448-key.pem # 10: Name: ../../../../test/certs/sm2-root.key # 11: Name: ../../../../test/certs/pc5-key.pem # 12: Name: ../../../../test/certs/ca-root2.pem # 13: Name: ../../../../test/certs/ee-cert-crit-unknown-ext.pem # 14: Name: ../../../../test/certs/p384-root.pem # 15: Name: ../../../../test/certs/bad-othername-namec.pem # 16: Name: ../../../../test/certs/ncca3-key.pem # 17: Name: ../../../../test/certs/root+clientAuth.pem # 18: Name: ../../../../test/certs/alt2-key.pem # 19: Name: ../../../../test/certs/server-ed25519-key.pem # 20: Name: ../../../../test/certs/bad-pc3-cert.pem # 21: Name: ../../../../test/certs/root-ed25519.pem # 22: Name: ../../../../test/certs/cca-clientAuth.pem # 23: Name: ../../../../test/certs/root-clientAuth.pem # 24: Name: ../../../../test/certs/p384-server-cert.pem # 25: Name: ../../../../test/certs/server-dsa-key.pem # 26: Name: ../../../../test/certs/ca-cert-ec-explicit.pem # 27: Name: ../../../../test/certs/ec_privkey_with_chain.pem # 28: Name: ../../../../test/certs/sm2-root.crt # 29: Name: ../../../../test/certs/root2+clientAuth.pem # 30: Name: ../../../../test/certs/ee-pss-cert.pem # 31: Name: ../../../../test/certs/ca-key-ec-named.pem # 32: Name: ../../../../test/certs/ee-key-3072.pem # 33: Name: ../../../../test/certs/leaf.pem # 34: Name: ../../../../test/certs/server-ed25519-cert.pem # 35: Name: ../../../../test/certs/croot-serverAuth.pem # 36: Name: ../../../../test/certs/root-ed448-cert.pem # 37: Name: ../../../../test/certs/goodcn2-chain.pem # 38: Name: ../../../../test/certs/bad-othername-namec-key.pem # 39: Name: ../../../../test/certs/root-ed25519.pubkey.pem # 40: Name: ../../../../test/certs/nccaothername-key.pem # 41: Name: ../../../../test/certs/bad-pc3-key.pem # 42: Name: ../../../../test/certs/alt1-cert.pem # 43: Name: ../../../../test/certs/cross-key.pem # 44: Name: ../../../../test/certs/server-ecdsa-brainpoolP256r1-key.pem # 45: Name: ../../../../test/certs/sm2.key # 46: Name: ../../../../test/certs/server-ecdsa-key.pem # 47: Name: ../../../../test/certs/embeddedSCTs3.pem # 48: Name: ../../../../test/certs/ncca2-key.pem # 49: Name: ../../../../test/certs/sroot-clientAuth.pem # 50: Name: ../../../../test/certs/server-pss-restrict-cert.pem # 51: Name: ../../../../test/certs/x509-check-key.pem # 52: Name: ../../../../test/certs/sca+serverAuth.pem # 53: Name: ../../../../test/certs/some-names2.pem # 54: Name: ../../../../test/certs/root+anyEKU.pem # 55: Name: ../../../../test/certs/embeddedSCTs3_issuer.pem # 56: Name: ../../../../test/certs/badalt7-cert.pem # 57: Name: ../../../../test/certs/ca-cert-768i.pem # 58: Name: ../../../../test/certs/some-names3.pem # 59: Name: ../../../../test/certs/cyrillic.msb # 60: Name: ../../../../test/certs/ee-client.pem # 61: Name: ../../../../test/certs/embeddedSCTs1-key.pem # 62: Name: ../../../../test/certs/badalt1-cert.pem # 63: Name: ../../../../test/certs/sroot+anyEKU.pem # 64: Name: ../../../../test/certs/ncca-cert.pem # 65: Name: ../../../../test/certs/invalid-cert.pem # 66: Name: ../../../../test/certs/ee-key.pem # 67: Name: ../../../../test/certs/cert-key-cert.pem # 68: Name: ../../../../test/certs/dhp2048.pem # 69: Name: ../../../../test/certs/many-names2.pem # 70: Name: ../../../../test/certs/ca+serverAuth.pem # 71: Name: ../../../../test/certs/ee-key-ec-named-explicit.pem # 72: Name: ../../../../test/certs/ee-self-signed.pem # 73: Name: ../../../../test/certs/fake-gp.pem # 74: Name: ../../../../test/certs/mkcert.sh # 75: Name: ../../../../test/certs/badalt10-key.pem # 76: Name: ../../../../test/certs/root-cert-md5.pem # 77: Name: ../../../../test/certs/pc1-key.pem # 78: Name: ../../../../test/certs/sroot-cert.pem # 79: Name: ../../../../test/certs/ee-clientAuth.pem # 80: Name: ../../../../test/certs/alt3-cert.pem # 81: Name: ../../../../test/certs/rootCA.pem # 82: Name: ../../../../test/certs/ca-key-ec-explicit.pem # 83: Name: ../../../../test/certs/server-ecdsa-cert.pem # 84: Name: ../../../../test/certs/subinterCA.key # 85: Name: ../../../../test/certs/embeddedSCTs1_issuer-key.pem # 86: Name: ../../../../test/certs/ee-cert-noncrit-unknown-ext.pem # 87: Name: ../../../../test/certs/croot-anyEKU.pem # 88: Name: ../../../../test/certs/sca+clientAuth.pem # 89: Name: ../../../../test/certs/bad.key # 90: Name: ../../../../test/certs/root-nonca.pem # 91: Name: ../../../../test/certs/ee-cert2.pem # 92: Name: ../../../../test/certs/ee-key-ec-named-named.pem # 93: Name: ../../../../test/certs/serverkey.pem # 94: Name: ../../../../test/certs/nroot+serverAuth.pem # 95: Name: ../../../../test/certs/ee-ss-with-keyCertSign.pem # 96: Name: ../../../../test/certs/bad.pem # 97: Name: ../../../../test/certs/root-cross-cert.pem # 98: Name: ../../../../test/certs/server-dsa-pubkey.pem # 99: Name: ../../../../test/certs/badalt6-key.pem # 100: Name: ../../../../test/certs/cca+anyEKU.pem # 101: Name: ../../../../test/certs/sca-cert.pem # 102: Name: ../../../../test/certs/x509-check.csr # 103: Name: ../../../../test/certs/ca+clientAuth.pem # 104: Name: ../../../../test/certs/ee-pss-sha1-cert.pem # 105: Name: ../../../../test/certs/croot-cert.pem # 106: Name: ../../../../test/certs/server-trusted.pem # 107: Name: ../../../../test/certs/goodcn2-cert.pem # 108: Name: ../../../../test/certs/cyrillic.pem # 109: Name: ../../../../test/certs/root-ed25519.privkey.pem # 110: Name: ../../../../test/certs/ncca1-cert.pem # 111: Name: ../../../../test/certs/croot-clientAuth.pem # 112: Name: ../../../../test/certs/sm2.pem # 113: Name: ../../../../test/certs/nca+serverAuth.pem # 114: Name: ../../../../test/certs/goodcn1-key.pem # 115: Name: ../../../../test/certs/ee-key-4096.pem # 116: Name: ../../../../test/certs/untrusted.pem # 117: Name: ../../../../test/certs/nroot+anyEKU.pem # 118: Name: ../../../../test/certs/alt1-key.pem # 119: Name: ../../../../test/certs/root2+serverAuth.pem # 120: Name: ../../../../test/certs/alt3-key.pem # 121: Name: ../../../../test/certs/badalt2-key.pem # 122: Name: ../../../../test/certs/root-serverAuth.pem # 123: Name: ../../../../test/certs/leaf-chain.pem # 124: Name: ../../../../test/certs/ee-cert-ec-explicit.pem # 125: Name: ../../../../test/certs/ee-key-1024.pem # 126: Name: ../../../../test/certs/sroot-anyEKU.pem # 127: Name: ../../../../test/certs/ca-pss-cert.pem # 128: Name: ../../../../test/certs/ee-name2.pem # 129: Name: ../../../../test/certs/croot+serverAuth.pem # 130: Name: ../../../../test/certs/wrongcert.pem # 131: Name: ../../../../test/certs/v3-certs-RC2.p12 # 132: Name: ../../../../test/certs/ca-key2.pem # 133: Name: ../../../../test/certs/ee-cert-ocsp-nocheck.pem # 134: Name: ../../../../test/certs/cca+serverAuth.pem # 135: Name: ../../../../test/certs/wrongkey.pem # 136: Name: ../../../../test/certs/badalt9-cert.pem # 137: Name: ../../../../test/certs/ee-cert-md5.pem # 138: Name: ../../../../test/certs/goodcn2-key.pem # 139: Name: ../../../../test/certs/badalt3-key.pem # 140: Name: ../../../../test/certs/sca+anyEKU.pem # 141: Name: ../../../../test/certs/ee-cert.pem # 142: Name: ../../../../test/certs/server-ecdsa-brainpoolP256r1-cert.pem # 143: Name: ../../../../test/certs/root-cert2.pem # 144: Name: ../../../../test/certs/ct-server-key-public.pem # 145: Name: ../../../../test/certs/ncca-key.pem # 146: Name: ../../../../test/certs/pathlen.pem # 147: Name: ../../../../test/certs/ee-pss-wrong1.5-cert.pem # 148: Name: ../../../../test/certs/bad-pc6-key.pem # 149: Name: ../../../../test/certs/server-cecdsa-key.pem # 150: Name: ../../../../test/certs/p384-server-key.pem # 151: Name: ../../../../test/certs/rootCA.key # 152: Name: ../../../../test/certs/ee-key-ec-explicit.pem # 153: Name: ../../../../test/certs/cross-root.pem # 154: Name: ../../../../test/certs/ncca2-cert.pem # 155: Name: ../../../../test/certs/badalt8-cert.pem # 156: Name: ../../../../test/certs/ca-expired.pem # 157: Name: ../../../../test/certs/interCA.pem # 158: Name: ../../../../test/certs/badalt5-key.pem # 159: Name: ../../../../test/certs/ca-cert.pem # 160: Name: ../../../../test/certs/ext-check.csr # 161: Name: ../../../../test/certs/subinterCA-ss.pem # 162: Name: ../../../../test/certs/embeddedSCTs1.tlssct # 163: Name: ../../../../test/certs/subinterCA.pem # 164: Name: ../../../../test/certs/badalt4-cert.pem # 165: Name: ../../../../test/certs/server-ed448-key.pem # 166: Name: ../../../../test/certs/ee-ed25519.pem # 167: Name: ../../../../test/certs/goodcn1-cert.pem # 168: Name: ../../../../test/certs/cyrillic_crl.pem # 169: Name: ../../../../test/certs/ca-pss-key.pem # 170: Name: ../../../../test/certs/croot+clientAuth.pem # 171: Name: ../../../../test/certs/embeddedSCTs1_issuer.pem # 172: Name: ../../../../test/certs/ee-cert-8192.pem # 173: Name: ../../../../test/certs/root-cert-768.pem # 174: Name: ../../../../test/certs/root2-serverAuth.pem # 175: Name: ../../../../test/certs/p256-server-cert.pem # 176: Name: ../../../../test/certs/ca-serverAuth.pem # 177: Name: ../../../../test/certs/v3-certs-TDES.p12 # 178: Name: ../../../../test/certs/croot+anyEKU.pem # 179: Name: ../../../../test/certs/ee-client-chain.pem # 180: Name: ../../../../test/certs/leaf-encrypted.key # 181: Name: ../../../../test/certs/ee-key-768.pem # 182: Name: ../../../../test/certs/bad-pc6-cert.pem # 183: Name: ../../../../test/certs/root-anyEKU.pem # 184: Name: ../../../../test/certs/ee-key-8192.pem # 185: Name: ../../../../test/certs/bad-othername-cert.pem # 186: Name: ../../../../test/certs/ca-name2.pem # 187: Name: ../../../../test/certs/ca-anyEKU.pem # 188: Name: ../../../../test/certs/root-expired.pem # 189: Name: ../../../../test/certs/server-cecdsa-cert.pem # 190: Name: ../../../../test/certs/ca-clientAuth.pem # 191: Name: ../../../../test/certs/rootcert.pem # 192: Name: ../../../../test/certs/ee-cert-768i.pem # 193: Name: ../../../../test/certs/badalt6-cert.pem # 194: Name: ../../../../test/certs/badcn1-key.pem # 195: Name: ../../../../test/certs/ncca3-cert.pem # 196: Name: ../../../../test/certs/cca-serverAuth.pem # 197: Name: ../../../../test/certs/ee+serverAuth.pem # 198: Name: ../../../../test/certs/badalt9-key.pem # 199: Name: ../../../../test/certs/pc1-cert.pem # 200: Name: ../../../../test/certs/pc2-key.pem # 201: Name: ../../../../test/certs/ee-serverAuth.pem # 202: Name: ../../../../test/certs/sm2-csr.pem # 203: Name: ../../../../test/certs/p384-root-key.pem # 204: Name: ../../../../test/certs/ca-cert-ec-named.pem # 205: Name: ../../../../test/certs/client-ed448-cert.pem # 206: Name: ../../../../test/certs/ca-key.pem # 207: Name: ../../../../test/certs/roots.pem # 208: Name: ../../../../test/certs/ca-cert-md5-any.pem # 209: Name: ../../../../test/certs/key-pass-12345.pem # 210: Name: ../../../../test/certs/grfc.pem # 211: Name: ../../../../test/certs/cyrillic.utf8 # 212: Name: ../../../../test/certs/bad-pc4-cert.pem # 213: Name: ../../../../test/certs/badalt8-key.pem # 214: Name: ../../../../test/certs/badalt5-cert.pem # 215: Name: ../../../../test/certs/ca-nonca.pem # 216: Name: ../../../../test/certs/sca-clientAuth.pem # 217: Name: ../../../../test/certs/server-pss-key.pem # 218: Name: ../../../../test/certs/ee-cert-ec-named-explicit.pem # 219: Name: ../../../../test/certs/root-cert-rsa2.pem # 220: Name: ../../../../test/certs/badalt7-key.pem # 221: Name: ../../../../test/certs/cyrillic_crl.utf8 # 222: Name: ../../../../test/certs/ca-cert-768.pem # 223: Name: ../../../../test/certs/ca+anyEKU.pem # 224: Name: ../../../../test/certs/many-constraints.pem # 225: Name: ../../../../test/certs/badcn1-cert.pem # 226: Name: ../../../../test/certs/client-ed448-key.pem # 227: Name: ../../../../test/certs/cca-cert.pem # 228: Name: ../../../../test/certs/embeddedSCTs1.sct # 229: Name: ../../../../test/certs/server-pss-restrict-key.pem # 230: Name: ../../../../test/certs/bad-pc4-key.pem # 231: Name: ../../../../test/certs/leaf.key # 232: Name: ../../../../test/certs/ncca1-key.pem # 233: Name: ../../../../test/certs/root-name2.pem # 234: Name: ../../../../test/certs/ee-pss-sha256-cert.pem # 235: Name: ../../../../test/certs/rootkey.pem # 236: Name: ../../../../test/certs/ee-expired.pem # 237: Name: ../../../../test/certs/many-names3.pem # 238: Name: ../../../../test/certs/badalt10-cert.pem # 239: Name: ../../../../test/certs/sm2-ca-cert.pem # 240: Name: ../../../../test/certs/client-ed25519-key.pem # 241: Name: ../../../../test/certs/ee-cert-3072.pem # 242: Name: ../../../../test/certs/pc2-cert.pem # 243: Name: ../../../../test/certs/bad-othername-namec-inter.pem # 244: Name: ../../../../test/certs/root-key2.pem # 245: Name: ../../../../test/certs/server-dsa-cert.pem # 246: Name: ../../../../test/certs/embeddedSCTs1.pem # 247: Name: ../../../../test/certs/sroot+clientAuth.pem # 248: Name: ../../../../test/certs/root-key-768.pem # 249: Name: ../../../../test/certs/cca-anyEKU.pem # 250: Name: ../../../../test/certs/ct-server-key.pem # 251: Name: ../../../../test/certs/ee+clientAuth.pem # 252: Name: ../../../../test/certs/ca-key-768.pem # 253: Name: ../../../../test/certs/badalt1-key.pem # 254: Name: ../../../../test/certs/nccaothername-cert.pem # 255: Name: ../../../../test/certs/ca-nonbc.pem # 256: Name: ../../../../test/certs/ee-ecdsa-key.pem # 257: Name: ../../../../test/certs/ca-cert2.pem # 258: Name: ../../../../test/certs/client-ed25519-cert.pem # 259: Name: ../../../../test/certs/ee-cert-ec-named-named.pem # 260: Name: ../../../../test/certs/badalt4-key.pem # 261: Name: ../../../../test/certs/ee-pathlen.pem # 262: Name: ../../../../test/certs/p256-server-key.pem # 263: Name: ../../../../test/certs/embeddedSCTs3.sct # 264: Name: ../../../../test/certs/interCA.key # 265: Name: ../../../../test/certs/ee-ecdsa-client-chain.pem # 266: Name: ../../../../test/certs/root-key.pem # 267: Name: ../../../../test/certs/ee-cert-4096.pem # 268: Name: ../../../../test/certs/sca-anyEKU.pem # 269: Name: ../../../../test/certs/alt2-cert.pem # 270: Name: ../../../../test/certs/server-ed448-cert.pem # 271: Name: ../../../../test/certs/dhk2048.pem # 272: Name: ../../../../test/certs/ee-cert-768.pem # 273: Name: ../../../../test/certs/some-names1.pem # 274: Name: ../../../../test/certs/servercert.pem # 275: Name: ../../../../test/certs/cca+clientAuth.pem # 276: Name: ../../../../test/certs/nca+anyEKU.pem # 277: Name: ../../../../test/certs/ee-cert-1024.pem # 278: Name: ../../../../test/certs/ca-cert-md5.pem # 279: Name: ../../../../test/certs/badalt2-cert.pem # 280: Name: ../../../../test/certs/root+serverAuth.pem # 281: Name: ../../../../test/certs/root-cert.pem # Total found: 282 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout ../../../../test/certs => 0 ok 208 # 0: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/pc5-cert.pem # 1: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/sroot-serverAuth.pem # 2: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/sca-serverAuth.pem # 3: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/server-pss-cert.pem # 4: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/root-noserver.pem # 5: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/setup.sh # 6: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/many-names1.pem # 7: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/sroot+serverAuth.pem # 8: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/badalt3-cert.pem # 9: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/root-ed448-key.pem # 10: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/sm2-root.key # 11: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/pc5-key.pem # 12: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ca-root2.pem # 13: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ee-cert-crit-unknown-ext.pem # 14: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/p384-root.pem # 15: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/bad-othername-namec.pem # 16: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ncca3-key.pem # 17: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/root+clientAuth.pem # 18: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/alt2-key.pem # 19: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/server-ed25519-key.pem # 20: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/bad-pc3-cert.pem # 21: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/root-ed25519.pem # 22: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/cca-clientAuth.pem # 23: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/root-clientAuth.pem # 24: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/p384-server-cert.pem # 25: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/server-dsa-key.pem # 26: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ca-cert-ec-explicit.pem # 27: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ec_privkey_with_chain.pem # 28: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/sm2-root.crt # 29: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/root2+clientAuth.pem # 30: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ee-pss-cert.pem # 31: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ca-key-ec-named.pem # 32: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ee-key-3072.pem # 33: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/leaf.pem # 34: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/server-ed25519-cert.pem # 35: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/croot-serverAuth.pem # 36: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/root-ed448-cert.pem # 37: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/goodcn2-chain.pem # 38: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/bad-othername-namec-key.pem # 39: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/root-ed25519.pubkey.pem # 40: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/nccaothername-key.pem # 41: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/bad-pc3-key.pem # 42: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/alt1-cert.pem # 43: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/cross-key.pem # 44: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/server-ecdsa-brainpoolP256r1-key.pem # 45: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/sm2.key # 46: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/server-ecdsa-key.pem # 47: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/embeddedSCTs3.pem # 48: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ncca2-key.pem # 49: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/sroot-clientAuth.pem # 50: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/server-pss-restrict-cert.pem # 51: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/x509-check-key.pem # 52: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/sca+serverAuth.pem # 53: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/some-names2.pem # 54: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/root+anyEKU.pem # 55: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/embeddedSCTs3_issuer.pem # 56: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/badalt7-cert.pem # 57: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ca-cert-768i.pem # 58: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/some-names3.pem # 59: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/cyrillic.msb # 60: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ee-client.pem # 61: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/embeddedSCTs1-key.pem # 62: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/badalt1-cert.pem # 63: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/sroot+anyEKU.pem # 64: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ncca-cert.pem # 65: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/invalid-cert.pem # 66: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ee-key.pem # 67: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/cert-key-cert.pem # 68: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/dhp2048.pem # 69: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/many-names2.pem # 70: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ca+serverAuth.pem # 71: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ee-key-ec-named-explicit.pem # 72: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ee-self-signed.pem # 73: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/fake-gp.pem # 74: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/mkcert.sh # 75: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/badalt10-key.pem # 76: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/root-cert-md5.pem # 77: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/pc1-key.pem # 78: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/sroot-cert.pem # 79: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ee-clientAuth.pem # 80: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/alt3-cert.pem # 81: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/rootCA.pem # 82: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ca-key-ec-explicit.pem # 83: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/server-ecdsa-cert.pem # 84: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/subinterCA.key # 85: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/embeddedSCTs1_issuer-key.pem # 86: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ee-cert-noncrit-unknown-ext.pem # 87: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/croot-anyEKU.pem # 88: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/sca+clientAuth.pem # 89: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/bad.key # 90: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/root-nonca.pem # 91: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ee-cert2.pem # 92: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ee-key-ec-named-named.pem # 93: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/serverkey.pem # 94: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/nroot+serverAuth.pem # 95: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ee-ss-with-keyCertSign.pem # 96: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/bad.pem # 97: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/root-cross-cert.pem # 98: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/server-dsa-pubkey.pem # 99: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/badalt6-key.pem # 100: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/cca+anyEKU.pem # 101: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/sca-cert.pem # 102: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/x509-check.csr # 103: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ca+clientAuth.pem # 104: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ee-pss-sha1-cert.pem # 105: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/croot-cert.pem # 106: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/server-trusted.pem # 107: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/goodcn2-cert.pem # 108: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/cyrillic.pem # 109: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/root-ed25519.privkey.pem # 110: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ncca1-cert.pem # 111: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/croot-clientAuth.pem # 112: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/sm2.pem # 113: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/nca+serverAuth.pem # 114: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/goodcn1-key.pem # 115: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ee-key-4096.pem # 116: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/untrusted.pem # 117: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/nroot+anyEKU.pem # 118: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/alt1-key.pem # 119: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/root2+serverAuth.pem # 120: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/alt3-key.pem # 121: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/badalt2-key.pem # 122: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/root-serverAuth.pem # 123: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/leaf-chain.pem # 124: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ee-cert-ec-explicit.pem # 125: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ee-key-1024.pem # 126: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/sroot-anyEKU.pem # 127: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ca-pss-cert.pem # 128: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ee-name2.pem # 129: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/croot+serverAuth.pem # 130: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/wrongcert.pem # 131: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/v3-certs-RC2.p12 # 132: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ca-key2.pem # 133: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ee-cert-ocsp-nocheck.pem # 134: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/cca+serverAuth.pem # 135: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/wrongkey.pem # 136: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/badalt9-cert.pem # 137: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ee-cert-md5.pem # 138: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/goodcn2-key.pem # 139: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/badalt3-key.pem # 140: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/sca+anyEKU.pem # 141: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ee-cert.pem # 142: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/server-ecdsa-brainpoolP256r1-cert.pem # 143: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/root-cert2.pem # 144: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ct-server-key-public.pem # 145: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ncca-key.pem # 146: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/pathlen.pem # 147: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ee-pss-wrong1.5-cert.pem # 148: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/bad-pc6-key.pem # 149: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/server-cecdsa-key.pem # 150: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/p384-server-key.pem # 151: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/rootCA.key # 152: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ee-key-ec-explicit.pem # 153: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/cross-root.pem # 154: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ncca2-cert.pem # 155: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/badalt8-cert.pem # 156: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ca-expired.pem # 157: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/interCA.pem # 158: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/badalt5-key.pem # 159: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ca-cert.pem # 160: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ext-check.csr # 161: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/subinterCA-ss.pem # 162: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/embeddedSCTs1.tlssct # 163: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/subinterCA.pem # 164: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/badalt4-cert.pem # 165: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/server-ed448-key.pem # 166: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ee-ed25519.pem # 167: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/goodcn1-cert.pem # 168: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/cyrillic_crl.pem # 169: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ca-pss-key.pem # 170: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/croot+clientAuth.pem # 171: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/embeddedSCTs1_issuer.pem # 172: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ee-cert-8192.pem # 173: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/root-cert-768.pem # 174: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/root2-serverAuth.pem # 175: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/p256-server-cert.pem # 176: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ca-serverAuth.pem # 177: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/v3-certs-TDES.p12 # 178: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/croot+anyEKU.pem # 179: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ee-client-chain.pem # 180: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/leaf-encrypted.key # 181: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ee-key-768.pem # 182: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/bad-pc6-cert.pem # 183: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/root-anyEKU.pem # 184: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ee-key-8192.pem # 185: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/bad-othername-cert.pem # 186: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ca-name2.pem # 187: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ca-anyEKU.pem # 188: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/root-expired.pem # 189: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/server-cecdsa-cert.pem # 190: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ca-clientAuth.pem # 191: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/rootcert.pem # 192: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ee-cert-768i.pem # 193: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/badalt6-cert.pem # 194: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/badcn1-key.pem # 195: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ncca3-cert.pem # 196: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/cca-serverAuth.pem # 197: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ee+serverAuth.pem # 198: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/badalt9-key.pem # 199: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/pc1-cert.pem # 200: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/pc2-key.pem # 201: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ee-serverAuth.pem # 202: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/sm2-csr.pem # 203: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/p384-root-key.pem # 204: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ca-cert-ec-named.pem # 205: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/client-ed448-cert.pem # 206: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ca-key.pem # 207: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/roots.pem # 208: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ca-cert-md5-any.pem # 209: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/key-pass-12345.pem # 210: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/grfc.pem # 211: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/cyrillic.utf8 # 212: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/bad-pc4-cert.pem # 213: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/badalt8-key.pem # 214: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/badalt5-cert.pem # 215: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ca-nonca.pem # 216: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/sca-clientAuth.pem # 217: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/server-pss-key.pem # 218: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ee-cert-ec-named-explicit.pem # 219: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/root-cert-rsa2.pem # 220: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/badalt7-key.pem # 221: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/cyrillic_crl.utf8 # 222: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ca-cert-768.pem # 223: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ca+anyEKU.pem # 224: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/many-constraints.pem # 225: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/badcn1-cert.pem # 226: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/client-ed448-key.pem # 227: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/cca-cert.pem # 228: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/embeddedSCTs1.sct # 229: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/server-pss-restrict-key.pem # 230: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/bad-pc4-key.pem # 231: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/leaf.key # 232: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ncca1-key.pem # 233: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/root-name2.pem # 234: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ee-pss-sha256-cert.pem # 235: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/rootkey.pem # 236: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ee-expired.pem # 237: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/many-names3.pem # 238: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/badalt10-cert.pem # 239: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/sm2-ca-cert.pem # 240: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/client-ed25519-key.pem # 241: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ee-cert-3072.pem # 242: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/pc2-cert.pem # 243: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/bad-othername-namec-inter.pem # 244: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/root-key2.pem # 245: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/server-dsa-cert.pem # 246: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/embeddedSCTs1.pem # 247: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/sroot+clientAuth.pem # 248: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/root-key-768.pem # 249: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/cca-anyEKU.pem # 250: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ct-server-key.pem # 251: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ee+clientAuth.pem # 252: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ca-key-768.pem # 253: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/badalt1-key.pem # 254: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/nccaothername-cert.pem # 255: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ca-nonbc.pem # 256: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ee-ecdsa-key.pem # 257: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ca-cert2.pem # 258: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/client-ed25519-cert.pem # 259: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ee-cert-ec-named-named.pem # 260: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/badalt4-key.pem # 261: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ee-pathlen.pem # 262: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/p256-server-key.pem # 263: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/embeddedSCTs3.sct # 264: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/interCA.key # 265: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ee-ecdsa-client-chain.pem # 266: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/root-key.pem # 267: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ee-cert-4096.pem # 268: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/sca-anyEKU.pem # 269: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/alt2-cert.pem # 270: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/server-ed448-cert.pem # 271: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/dhk2048.pem # 272: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ee-cert-768.pem # 273: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/some-names1.pem # 274: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/servercert.pem # 275: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/cca+clientAuth.pem # 276: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/nca+anyEKU.pem # 277: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ee-cert-1024.pem # 278: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ca-cert-md5.pem # 279: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/badalt2-cert.pem # 280: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/root+serverAuth.pem # 281: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/root-cert.pem # Total found: 282 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs => 0 ok 209 # 0: Name: file:/<>/test/certs/pc5-cert.pem # 1: Name: file:/<>/test/certs/sroot-serverAuth.pem # 2: Name: file:/<>/test/certs/sca-serverAuth.pem # 3: Name: file:/<>/test/certs/server-pss-cert.pem # 4: Name: file:/<>/test/certs/root-noserver.pem # 5: Name: file:/<>/test/certs/setup.sh # 6: Name: file:/<>/test/certs/many-names1.pem # 7: Name: file:/<>/test/certs/sroot+serverAuth.pem # 8: Name: file:/<>/test/certs/badalt3-cert.pem # 9: Name: file:/<>/test/certs/root-ed448-key.pem # 10: Name: file:/<>/test/certs/sm2-root.key # 11: Name: file:/<>/test/certs/pc5-key.pem # 12: Name: file:/<>/test/certs/ca-root2.pem # 13: Name: file:/<>/test/certs/ee-cert-crit-unknown-ext.pem # 14: Name: file:/<>/test/certs/p384-root.pem # 15: Name: file:/<>/test/certs/bad-othername-namec.pem # 16: Name: file:/<>/test/certs/ncca3-key.pem # 17: Name: file:/<>/test/certs/root+clientAuth.pem # 18: Name: file:/<>/test/certs/alt2-key.pem # 19: Name: file:/<>/test/certs/server-ed25519-key.pem # 20: Name: file:/<>/test/certs/bad-pc3-cert.pem # 21: Name: file:/<>/test/certs/root-ed25519.pem # 22: Name: file:/<>/test/certs/cca-clientAuth.pem # 23: Name: file:/<>/test/certs/root-clientAuth.pem # 24: Name: file:/<>/test/certs/p384-server-cert.pem # 25: Name: file:/<>/test/certs/server-dsa-key.pem # 26: Name: file:/<>/test/certs/ca-cert-ec-explicit.pem # 27: Name: file:/<>/test/certs/ec_privkey_with_chain.pem # 28: Name: file:/<>/test/certs/sm2-root.crt # 29: Name: file:/<>/test/certs/root2+clientAuth.pem # 30: Name: file:/<>/test/certs/ee-pss-cert.pem # 31: Name: file:/<>/test/certs/ca-key-ec-named.pem # 32: Name: file:/<>/test/certs/ee-key-3072.pem # 33: Name: file:/<>/test/certs/leaf.pem # 34: Name: file:/<>/test/certs/server-ed25519-cert.pem # 35: Name: file:/<>/test/certs/croot-serverAuth.pem # 36: Name: file:/<>/test/certs/root-ed448-cert.pem # 37: Name: file:/<>/test/certs/goodcn2-chain.pem # 38: Name: file:/<>/test/certs/bad-othername-namec-key.pem # 39: Name: file:/<>/test/certs/root-ed25519.pubkey.pem # 40: Name: file:/<>/test/certs/nccaothername-key.pem # 41: Name: file:/<>/test/certs/bad-pc3-key.pem # 42: Name: file:/<>/test/certs/alt1-cert.pem # 43: Name: file:/<>/test/certs/cross-key.pem # 44: Name: file:/<>/test/certs/server-ecdsa-brainpoolP256r1-key.pem # 45: Name: file:/<>/test/certs/sm2.key # 46: Name: file:/<>/test/certs/server-ecdsa-key.pem # 47: Name: file:/<>/test/certs/embeddedSCTs3.pem # 48: Name: file:/<>/test/certs/ncca2-key.pem # 49: Name: file:/<>/test/certs/sroot-clientAuth.pem # 50: Name: file:/<>/test/certs/server-pss-restrict-cert.pem # 51: Name: file:/<>/test/certs/x509-check-key.pem # 52: Name: file:/<>/test/certs/sca+serverAuth.pem # 53: Name: file:/<>/test/certs/some-names2.pem # 54: Name: file:/<>/test/certs/root+anyEKU.pem # 55: Name: file:/<>/test/certs/embeddedSCTs3_issuer.pem # 56: Name: file:/<>/test/certs/badalt7-cert.pem # 57: Name: file:/<>/test/certs/ca-cert-768i.pem # 58: Name: file:/<>/test/certs/some-names3.pem # 59: Name: file:/<>/test/certs/cyrillic.msb # 60: Name: file:/<>/test/certs/ee-client.pem # 61: Name: file:/<>/test/certs/embeddedSCTs1-key.pem # 62: Name: file:/<>/test/certs/badalt1-cert.pem # 63: Name: file:/<>/test/certs/sroot+anyEKU.pem # 64: Name: file:/<>/test/certs/ncca-cert.pem # 65: Name: file:/<>/test/certs/invalid-cert.pem # 66: Name: file:/<>/test/certs/ee-key.pem # 67: Name: file:/<>/test/certs/cert-key-cert.pem # 68: Name: file:/<>/test/certs/dhp2048.pem # 69: Name: file:/<>/test/certs/many-names2.pem # 70: Name: file:/<>/test/certs/ca+serverAuth.pem # 71: Name: file:/<>/test/certs/ee-key-ec-named-explicit.pem # 72: Name: file:/<>/test/certs/ee-self-signed.pem # 73: Name: file:/<>/test/certs/fake-gp.pem # 74: Name: file:/<>/test/certs/mkcert.sh # 75: Name: file:/<>/test/certs/badalt10-key.pem # 76: Name: file:/<>/test/certs/root-cert-md5.pem # 77: Name: file:/<>/test/certs/pc1-key.pem # 78: Name: file:/<>/test/certs/sroot-cert.pem # 79: Name: file:/<>/test/certs/ee-clientAuth.pem # 80: Name: file:/<>/test/certs/alt3-cert.pem # 81: Name: file:/<>/test/certs/rootCA.pem # 82: Name: file:/<>/test/certs/ca-key-ec-explicit.pem # 83: Name: file:/<>/test/certs/server-ecdsa-cert.pem # 84: Name: file:/<>/test/certs/subinterCA.key # 85: Name: file:/<>/test/certs/embeddedSCTs1_issuer-key.pem # 86: Name: file:/<>/test/certs/ee-cert-noncrit-unknown-ext.pem # 87: Name: file:/<>/test/certs/croot-anyEKU.pem # 88: Name: file:/<>/test/certs/sca+clientAuth.pem # 89: Name: file:/<>/test/certs/bad.key # 90: Name: file:/<>/test/certs/root-nonca.pem # 91: Name: file:/<>/test/certs/ee-cert2.pem # 92: Name: file:/<>/test/certs/ee-key-ec-named-named.pem # 93: Name: file:/<>/test/certs/serverkey.pem # 94: Name: file:/<>/test/certs/nroot+serverAuth.pem # 95: Name: file:/<>/test/certs/ee-ss-with-keyCertSign.pem # 96: Name: file:/<>/test/certs/bad.pem # 97: Name: file:/<>/test/certs/root-cross-cert.pem # 98: Name: file:/<>/test/certs/server-dsa-pubkey.pem # 99: Name: file:/<>/test/certs/badalt6-key.pem # 100: Name: file:/<>/test/certs/cca+anyEKU.pem # 101: Name: file:/<>/test/certs/sca-cert.pem # 102: Name: file:/<>/test/certs/x509-check.csr # 103: Name: file:/<>/test/certs/ca+clientAuth.pem # 104: Name: file:/<>/test/certs/ee-pss-sha1-cert.pem # 105: Name: file:/<>/test/certs/croot-cert.pem # 106: Name: file:/<>/test/certs/server-trusted.pem # 107: Name: file:/<>/test/certs/goodcn2-cert.pem # 108: Name: file:/<>/test/certs/cyrillic.pem # 109: Name: file:/<>/test/certs/root-ed25519.privkey.pem # 110: Name: file:/<>/test/certs/ncca1-cert.pem # 111: Name: file:/<>/test/certs/croot-clientAuth.pem # 112: Name: file:/<>/test/certs/sm2.pem # 113: Name: file:/<>/test/certs/nca+serverAuth.pem # 114: Name: file:/<>/test/certs/goodcn1-key.pem # 115: Name: file:/<>/test/certs/ee-key-4096.pem # 116: Name: file:/<>/test/certs/untrusted.pem # 117: Name: file:/<>/test/certs/nroot+anyEKU.pem # 118: Name: file:/<>/test/certs/alt1-key.pem # 119: Name: file:/<>/test/certs/root2+serverAuth.pem # 120: Name: file:/<>/test/certs/alt3-key.pem # 121: Name: file:/<>/test/certs/badalt2-key.pem # 122: Name: file:/<>/test/certs/root-serverAuth.pem # 123: Name: file:/<>/test/certs/leaf-chain.pem # 124: Name: file:/<>/test/certs/ee-cert-ec-explicit.pem # 125: Name: file:/<>/test/certs/ee-key-1024.pem # 126: Name: file:/<>/test/certs/sroot-anyEKU.pem # 127: Name: file:/<>/test/certs/ca-pss-cert.pem # 128: Name: file:/<>/test/certs/ee-name2.pem # 129: Name: file:/<>/test/certs/croot+serverAuth.pem # 130: Name: file:/<>/test/certs/wrongcert.pem # 131: Name: file:/<>/test/certs/v3-certs-RC2.p12 # 132: Name: file:/<>/test/certs/ca-key2.pem # 133: Name: file:/<>/test/certs/ee-cert-ocsp-nocheck.pem # 134: Name: file:/<>/test/certs/cca+serverAuth.pem # 135: Name: file:/<>/test/certs/wrongkey.pem # 136: Name: file:/<>/test/certs/badalt9-cert.pem # 137: Name: file:/<>/test/certs/ee-cert-md5.pem # 138: Name: file:/<>/test/certs/goodcn2-key.pem # 139: Name: file:/<>/test/certs/badalt3-key.pem # 140: Name: file:/<>/test/certs/sca+anyEKU.pem # 141: Name: file:/<>/test/certs/ee-cert.pem # 142: Name: file:/<>/test/certs/server-ecdsa-brainpoolP256r1-cert.pem # 143: Name: file:/<>/test/certs/root-cert2.pem # 144: Name: file:/<>/test/certs/ct-server-key-public.pem # 145: Name: file:/<>/test/certs/ncca-key.pem # 146: Name: file:/<>/test/certs/pathlen.pem # 147: Name: file:/<>/test/certs/ee-pss-wrong1.5-cert.pem # 148: Name: file:/<>/test/certs/bad-pc6-key.pem # 149: Name: file:/<>/test/certs/server-cecdsa-key.pem # 150: Name: file:/<>/test/certs/p384-server-key.pem # 151: Name: file:/<>/test/certs/rootCA.key # 152: Name: file:/<>/test/certs/ee-key-ec-explicit.pem # 153: Name: file:/<>/test/certs/cross-root.pem # 154: Name: file:/<>/test/certs/ncca2-cert.pem # 155: Name: file:/<>/test/certs/badalt8-cert.pem # 156: Name: file:/<>/test/certs/ca-expired.pem # 157: Name: file:/<>/test/certs/interCA.pem # 158: Name: file:/<>/test/certs/badalt5-key.pem # 159: Name: file:/<>/test/certs/ca-cert.pem # 160: Name: file:/<>/test/certs/ext-check.csr # 161: Name: file:/<>/test/certs/subinterCA-ss.pem # 162: Name: file:/<>/test/certs/embeddedSCTs1.tlssct # 163: Name: file:/<>/test/certs/subinterCA.pem # 164: Name: file:/<>/test/certs/badalt4-cert.pem # 165: Name: file:/<>/test/certs/server-ed448-key.pem # 166: Name: file:/<>/test/certs/ee-ed25519.pem # 167: Name: file:/<>/test/certs/goodcn1-cert.pem # 168: Name: file:/<>/test/certs/cyrillic_crl.pem # 169: Name: file:/<>/test/certs/ca-pss-key.pem # 170: Name: file:/<>/test/certs/croot+clientAuth.pem # 171: Name: file:/<>/test/certs/embeddedSCTs1_issuer.pem # 172: Name: file:/<>/test/certs/ee-cert-8192.pem # 173: Name: file:/<>/test/certs/root-cert-768.pem # 174: Name: file:/<>/test/certs/root2-serverAuth.pem # 175: Name: file:/<>/test/certs/p256-server-cert.pem # 176: Name: file:/<>/test/certs/ca-serverAuth.pem # 177: Name: file:/<>/test/certs/v3-certs-TDES.p12 # 178: Name: file:/<>/test/certs/croot+anyEKU.pem # 179: Name: file:/<>/test/certs/ee-client-chain.pem # 180: Name: file:/<>/test/certs/leaf-encrypted.key # 181: Name: file:/<>/test/certs/ee-key-768.pem # 182: Name: file:/<>/test/certs/bad-pc6-cert.pem # 183: Name: file:/<>/test/certs/root-anyEKU.pem # 184: Name: file:/<>/test/certs/ee-key-8192.pem # 185: Name: file:/<>/test/certs/bad-othername-cert.pem # 186: Name: file:/<>/test/certs/ca-name2.pem # 187: Name: file:/<>/test/certs/ca-anyEKU.pem # 188: Name: file:/<>/test/certs/root-expired.pem # 189: Name: file:/<>/test/certs/server-cecdsa-cert.pem # 190: Name: file:/<>/test/certs/ca-clientAuth.pem # 191: Name: file:/<>/test/certs/rootcert.pem # 192: Name: file:/<>/test/certs/ee-cert-768i.pem # 193: Name: file:/<>/test/certs/badalt6-cert.pem # 194: Name: file:/<>/test/certs/badcn1-key.pem # 195: Name: file:/<>/test/certs/ncca3-cert.pem # 196: Name: file:/<>/test/certs/cca-serverAuth.pem # 197: Name: file:/<>/test/certs/ee+serverAuth.pem # 198: Name: file:/<>/test/certs/badalt9-key.pem # 199: Name: file:/<>/test/certs/pc1-cert.pem # 200: Name: file:/<>/test/certs/pc2-key.pem # 201: Name: file:/<>/test/certs/ee-serverAuth.pem # 202: Name: file:/<>/test/certs/sm2-csr.pem # 203: Name: file:/<>/test/certs/p384-root-key.pem # 204: Name: file:/<>/test/certs/ca-cert-ec-named.pem # 205: Name: file:/<>/test/certs/client-ed448-cert.pem # 206: Name: file:/<>/test/certs/ca-key.pem # 207: Name: file:/<>/test/certs/roots.pem # 208: Name: file:/<>/test/certs/ca-cert-md5-any.pem # 209: Name: file:/<>/test/certs/key-pass-12345.pem # 210: Name: file:/<>/test/certs/grfc.pem # 211: Name: file:/<>/test/certs/cyrillic.utf8 # 212: Name: file:/<>/test/certs/bad-pc4-cert.pem # 213: Name: file:/<>/test/certs/badalt8-key.pem # 214: Name: file:/<>/test/certs/badalt5-cert.pem # 215: Name: file:/<>/test/certs/ca-nonca.pem # 216: Name: file:/<>/test/certs/sca-clientAuth.pem # 217: Name: file:/<>/test/certs/server-pss-key.pem # 218: Name: file:/<>/test/certs/ee-cert-ec-named-explicit.pem # 219: Name: file:/<>/test/certs/root-cert-rsa2.pem # 220: Name: file:/<>/test/certs/badalt7-key.pem # 221: Name: file:/<>/test/certs/cyrillic_crl.utf8 # 222: Name: file:/<>/test/certs/ca-cert-768.pem # 223: Name: file:/<>/test/certs/ca+anyEKU.pem # 224: Name: file:/<>/test/certs/many-constraints.pem # 225: Name: file:/<>/test/certs/badcn1-cert.pem # 226: Name: file:/<>/test/certs/client-ed448-key.pem # 227: Name: file:/<>/test/certs/cca-cert.pem # 228: Name: file:/<>/test/certs/embeddedSCTs1.sct # 229: Name: file:/<>/test/certs/server-pss-restrict-key.pem # 230: Name: file:/<>/test/certs/bad-pc4-key.pem # 231: Name: file:/<>/test/certs/leaf.key # 232: Name: file:/<>/test/certs/ncca1-key.pem # 233: Name: file:/<>/test/certs/root-name2.pem # 234: Name: file:/<>/test/certs/ee-pss-sha256-cert.pem # 235: Name: file:/<>/test/certs/rootkey.pem # 236: Name: file:/<>/test/certs/ee-expired.pem # 237: Name: file:/<>/test/certs/many-names3.pem # 238: Name: file:/<>/test/certs/badalt10-cert.pem # 239: Name: file:/<>/test/certs/sm2-ca-cert.pem # 240: Name: file:/<>/test/certs/client-ed25519-key.pem # 241: Name: file:/<>/test/certs/ee-cert-3072.pem # 242: Name: file:/<>/test/certs/pc2-cert.pem # 243: Name: file:/<>/test/certs/bad-othername-namec-inter.pem # 244: Name: file:/<>/test/certs/root-key2.pem # 245: Name: file:/<>/test/certs/server-dsa-cert.pem # 246: Name: file:/<>/test/certs/embeddedSCTs1.pem # 247: Name: file:/<>/test/certs/sroot+clientAuth.pem # 248: Name: file:/<>/test/certs/root-key-768.pem # 249: Name: file:/<>/test/certs/cca-anyEKU.pem # 250: Name: file:/<>/test/certs/ct-server-key.pem # 251: Name: file:/<>/test/certs/ee+clientAuth.pem # 252: Name: file:/<>/test/certs/ca-key-768.pem # 253: Name: file:/<>/test/certs/badalt1-key.pem # 254: Name: file:/<>/test/certs/nccaothername-cert.pem # 255: Name: file:/<>/test/certs/ca-nonbc.pem # 256: Name: file:/<>/test/certs/ee-ecdsa-key.pem # 257: Name: file:/<>/test/certs/ca-cert2.pem # 258: Name: file:/<>/test/certs/client-ed25519-cert.pem # 259: Name: file:/<>/test/certs/ee-cert-ec-named-named.pem # 260: Name: file:/<>/test/certs/badalt4-key.pem # 261: Name: file:/<>/test/certs/ee-pathlen.pem # 262: Name: file:/<>/test/certs/p256-server-key.pem # 263: Name: file:/<>/test/certs/embeddedSCTs3.sct # 264: Name: file:/<>/test/certs/interCA.key # 265: Name: file:/<>/test/certs/ee-ecdsa-client-chain.pem # 266: Name: file:/<>/test/certs/root-key.pem # 267: Name: file:/<>/test/certs/ee-cert-4096.pem # 268: Name: file:/<>/test/certs/sca-anyEKU.pem # 269: Name: file:/<>/test/certs/alt2-cert.pem # 270: Name: file:/<>/test/certs/server-ed448-cert.pem # 271: Name: file:/<>/test/certs/dhk2048.pem # 272: Name: file:/<>/test/certs/ee-cert-768.pem # 273: Name: file:/<>/test/certs/some-names1.pem # 274: Name: file:/<>/test/certs/servercert.pem # 275: Name: file:/<>/test/certs/cca+clientAuth.pem # 276: Name: file:/<>/test/certs/nca+anyEKU.pem # 277: Name: file:/<>/test/certs/ee-cert-1024.pem # 278: Name: file:/<>/test/certs/ca-cert-md5.pem # 279: Name: file:/<>/test/certs/badalt2-cert.pem # 280: Name: file:/<>/test/certs/root+serverAuth.pem # 281: Name: file:/<>/test/certs/root-cert.pem # Total found: 282 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:/<>/test/certs' => 0 ok 210 000003FFA5778720:error:1C8000DE:Provider routines:file_set_ctx_params:search only supported for directories:../providers/implementations/storemgmt/file_store.c:359: ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -subject '/C=AU/ST=QLD/CN=SSLeay\/rsa test cert' ../../../../test/testx509.pem => 1 ok 211 - Checking that -subject can't be used with a single file # 0: Certificate # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -certs -noout ../../../../test/testx509.pem => 0 ok 212 - Checking that -certs returns 1 object on a certificate file # Total found: 0 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -certs -noout ../../../../test/testcrl.pem => 0 ok 213 - Checking that -certs returns 0 objects on a CRL file # Total found: 0 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -crls -noout ../../../../test/testx509.pem => 0 ok 214 - Checking that -crls returns 0 objects on a certificate file # 0: CRL # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -crls -noout ../../../../test/testcrl.pem => 0 ok 215 - Checking that -crls returns 1 object on a CRL file # Total found: 0 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -subject '/C=AU/ST=QLD/CN=SSLeay\/rsa test cert' rehash => 0 ok 216 # 0: Name: rehash/106cd822.r0 # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -subject '/C=US/O=RSA Data Security, Inc./OU=Secure Server Certification Authority' rehash => 0 ok 217 # Total found: 0 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -certs -subject '/C=AU/ST=QLD/CN=SSLeay\/rsa test cert' rehash => 0 ok 218 # Total found: 0 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -crls -subject '/C=AU/ST=QLD/CN=SSLeay\/rsa test cert' rehash => 0 ok 219 # Total found: 0 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -certs -subject '/C=US/O=RSA Data Security, Inc./OU=Secure Server Certification Authority' rehash => 0 ok 220 # 0: Name: rehash/106cd822.r0 # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -crls -subject '/C=US/O=RSA Data Security, Inc./OU=Secure Server Certification Authority' rehash => 0 ok 221 Engine "loader_attic" set. Couldn't open file or uri ../../../../test/blahdiblah.pem 000003FFAD678720:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(../../../../test/blahdiblah.pem) ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout ../../../../test/blahdiblah.pem => 1 ok 222 Engine "loader_attic" set. Couldn't open file or uri /<>/build_shared/test-runs/test_store/store_163379/../../../../test/blahdiblah.pem 000003FFB6578720:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(/<>/build_shared/test-runs/test_store/store_163379/../../../../test/blahdiblah.pem) ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout /<>/build_shared/test-runs/test_store/store_163379/../../../../test/blahdiblah.pem => 1 ok 223 Engine "loader_attic" set. Couldn't open file or uri file:/<>/test/blahdiblah.pem 000003FFB8078720:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:/<>/test/blahdiblah.pem) 000003FFB8078720:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(/<>/test/blahdiblah.pem) ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout 'file:/<>/test/blahdiblah.pem' => 1 ok 224 Engine "loader_attic" set. Couldn't open file or uri ../../../../test/blahdibleh.der 000003FFB5CF8720:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(../../../../test/blahdibleh.der) ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout ../../../../test/blahdibleh.der => 1 ok 225 Engine "loader_attic" set. Couldn't open file or uri /<>/build_shared/test-runs/test_store/store_163379/../../../../test/blahdibleh.der 000003FF98EF8720:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(/<>/build_shared/test-runs/test_store/store_163379/../../../../test/blahdibleh.der) ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout /<>/build_shared/test-runs/test_store/store_163379/../../../../test/blahdibleh.der => 1 ok 226 Engine "loader_attic" set. Couldn't open file or uri file:/<>/test/blahdibleh.der 000003FF8D678720:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:/<>/test/blahdibleh.der) 000003FF8D678720:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(/<>/test/blahdibleh.der) ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout 'file:/<>/test/blahdibleh.der' => 1 ok 227 Engine "loader_attic" set. # 0: Certificate # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout ../../../../test/testx509.pem => 0 ok 228 Engine "loader_attic" set. # 0: Certificate # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout /<>/build_shared/test-runs/test_store/store_163379/../../../../test/testx509.pem => 0 ok 229 Engine "loader_attic" set. # 0: Certificate # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout 'file:/<>/test/testx509.pem' => 0 ok 230 Engine "loader_attic" set. # 0: Certificate # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout 'file:///<>/test/testx509.pem' => 0 ok 231 Engine "loader_attic" set. # 0: Certificate # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout 'file://localhost/<>/test/testx509.pem' => 0 ok 232 Engine "loader_attic" set. Couldn't open file or uri file://dummy/<>/test/testx509.pem 000003FFA17F8720:error:4000006E:lib(128)::uri authority unsupported:../engines/e_loader_attic.c:982: ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout 'file://dummy/<>/test/testx509.pem' => 1 ok 233 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout ../../../../test/testrsa.pem => 0 ok 234 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout /<>/build_shared/test-runs/test_store/store_163379/../../../../test/testrsa.pem => 0 ok 235 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout 'file:/<>/test/testrsa.pem' => 0 ok 236 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout 'file:///<>/test/testrsa.pem' => 0 ok 237 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout 'file://localhost/<>/test/testrsa.pem' => 0 ok 238 Engine "loader_attic" set. Couldn't open file or uri file://dummy/<>/test/testrsa.pem 000003FF95778720:error:4000006E:lib(128)::uri authority unsupported:../engines/e_loader_attic.c:982: ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout 'file://dummy/<>/test/testrsa.pem' => 1 ok 239 Engine "loader_attic" set. # 0: Public key # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout ../../../../test/testrsapub.pem => 0 ok 240 Engine "loader_attic" set. # 0: Public key # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout /<>/build_shared/test-runs/test_store/store_163379/../../../../test/testrsapub.pem => 0 ok 241 Engine "loader_attic" set. # 0: Public key # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout 'file:/<>/test/testrsapub.pem' => 0 ok 242 Engine "loader_attic" set. # 0: Public key # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout 'file:///<>/test/testrsapub.pem' => 0 ok 243 Engine "loader_attic" set. # 0: Public key # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout 'file://localhost/<>/test/testrsapub.pem' => 0 ok 244 Engine "loader_attic" set. Couldn't open file or uri file://dummy/<>/test/testrsapub.pem 000003FFA6AF8720:error:4000006E:lib(128)::uri authority unsupported:../engines/e_loader_attic.c:982: ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout 'file://dummy/<>/test/testrsapub.pem' => 1 ok 245 Engine "loader_attic" set. # 0: CRL # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout ../../../../test/testcrl.pem => 0 ok 246 Engine "loader_attic" set. # 0: CRL # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout /<>/build_shared/test-runs/test_store/store_163379/../../../../test/testcrl.pem => 0 ok 247 Engine "loader_attic" set. # 0: CRL # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout 'file:/<>/test/testcrl.pem' => 0 ok 248 Engine "loader_attic" set. # 0: CRL # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout 'file:///<>/test/testcrl.pem' => 0 ok 249 Engine "loader_attic" set. # 0: CRL # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout 'file://localhost/<>/test/testcrl.pem' => 0 ok 250 Engine "loader_attic" set. Couldn't open file or uri file://dummy/<>/test/testcrl.pem 000003FF99DF8720:error:4000006E:lib(128)::uri authority unsupported:../engines/e_loader_attic.c:982: ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout 'file://dummy/<>/test/testcrl.pem' => 1 ok 251 Engine "loader_attic" set. # 0: Certificate # 1: Pkey # Total found: 2 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout ../../../../apps/server.pem => 0 ok 252 Engine "loader_attic" set. # 0: Certificate # 1: Pkey # Total found: 2 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout /<>/build_shared/test-runs/test_store/store_163379/../../../../apps/server.pem => 0 ok 253 Engine "loader_attic" set. # 0: Certificate # 1: Pkey # Total found: 2 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout 'file:/<>/apps/server.pem' => 0 ok 254 Engine "loader_attic" set. # 0: Certificate # 1: Pkey # Total found: 2 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout 'file:///<>/apps/server.pem' => 0 ok 255 Engine "loader_attic" set. # 0: Certificate # 1: Pkey # Total found: 2 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout 'file://localhost/<>/apps/server.pem' => 0 ok 256 Engine "loader_attic" set. Couldn't open file or uri file://dummy/<>/apps/server.pem 000003FF8CB78720:error:4000006E:lib(128)::uri authority unsupported:../engines/e_loader_attic.c:982: ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout 'file://dummy/<>/apps/server.pem' => 1 ok 257 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' ../../../../test/recipes/90-test_store_data/testrsa.msb => 0 ok 258 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_163379/../../../../test/recipes/90-test_store_data/testrsa.msb => 0 ok 259 Engine "loader_attic" set. 000003FF985F8720:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:../crypto/evp/evp_fetch.c:373:Global default library context, Algorithm (RC4 : 36), Properties () # Total found: 0 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' ../../../../test/recipes/90-test_store_data/testrsa.pvk => 0 ok 260 Engine "loader_attic" set. 000003FF96178720:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:../crypto/evp/evp_fetch.c:373:Global default library context, Algorithm (RC4 : 36), Properties () # Total found: 0 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_163379/../../../../test/recipes/90-test_store_data/testrsa.pvk => 0 ok 261 Engine "loader_attic" set. # 0: Certificate # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' testx509.der => 0 ok 262 Engine "loader_attic" set. # 0: Certificate # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_163379/testx509.der => 0 ok 263 Engine "loader_attic" set. # 0: Certificate # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/<>/build_shared/test-runs/test_store/store_163379/testx509.der' => 0 ok 264 Engine "loader_attic" set. Couldn't open file or uri file:testx509.der 000003FF94FF8720:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:testx509.der) 000003FF94FF8720:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:testx509.der ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:testx509.der' => 1 ok 265 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' testrsa.der => 0 ok 266 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_163379/testrsa.der => 0 ok 267 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/<>/build_shared/test-runs/test_store/store_163379/testrsa.der' => 0 ok 268 Engine "loader_attic" set. Couldn't open file or uri file:testrsa.der 000003FFAA978720:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:testrsa.der) 000003FFAA978720:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:testrsa.der ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:testrsa.der' => 1 ok 269 Engine "loader_attic" set. # 0: Public key # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' testrsapub.der => 0 ok 270 Engine "loader_attic" set. # 0: Public key # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_163379/testrsapub.der => 0 ok 271 Engine "loader_attic" set. # 0: Public key # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/<>/build_shared/test-runs/test_store/store_163379/testrsapub.der' => 0 ok 272 Engine "loader_attic" set. Couldn't open file or uri file:testrsapub.der 000003FFB1EF8720:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:testrsapub.der) 000003FFB1EF8720:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:testrsapub.der ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:testrsapub.der' => 1 ok 273 Engine "loader_attic" set. # 0: CRL # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' testcrl.der => 0 ok 274 Engine "loader_attic" set. # 0: CRL # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_163379/testcrl.der => 0 ok 275 Engine "loader_attic" set. # 0: CRL # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/<>/build_shared/test-runs/test_store/store_163379/testcrl.der' => 0 ok 276 Engine "loader_attic" set. Couldn't open file or uri file:testcrl.der 000003FF998F8720:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:testcrl.der) 000003FF998F8720:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:testcrl.der ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:testcrl.der' => 1 ok 277 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' rsa-key-pkcs1.pem => 0 ok 278 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_163379/rsa-key-pkcs1.pem => 0 ok 279 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/<>/build_shared/test-runs/test_store/store_163379/rsa-key-pkcs1.pem' => 0 ok 280 Engine "loader_attic" set. Couldn't open file or uri file:rsa-key-pkcs1.pem 000003FFBD378720:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:rsa-key-pkcs1.pem) 000003FFBD378720:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:rsa-key-pkcs1.pem ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:rsa-key-pkcs1.pem' => 1 ok 281 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' rsa-key-pkcs1.der => 0 ok 282 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_163379/rsa-key-pkcs1.der => 0 ok 283 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/<>/build_shared/test-runs/test_store/store_163379/rsa-key-pkcs1.der' => 0 ok 284 Engine "loader_attic" set. Couldn't open file or uri file:rsa-key-pkcs1.der 000003FF873F8720:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:rsa-key-pkcs1.der) 000003FF873F8720:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:rsa-key-pkcs1.der ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:rsa-key-pkcs1.der' => 1 ok 285 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' rsa-key-pkcs1-aes128.pem => 0 ok 286 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_163379/rsa-key-pkcs1-aes128.pem => 0 ok 287 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/<>/build_shared/test-runs/test_store/store_163379/rsa-key-pkcs1-aes128.pem' => 0 ok 288 Engine "loader_attic" set. Couldn't open file or uri file:rsa-key-pkcs1-aes128.pem 000003FF99978720:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:rsa-key-pkcs1-aes128.pem) 000003FF99978720:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:rsa-key-pkcs1-aes128.pem ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:rsa-key-pkcs1-aes128.pem' => 1 ok 289 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' rsa-key-pkcs8.pem => 0 ok 290 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_163379/rsa-key-pkcs8.pem => 0 ok 291 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/<>/build_shared/test-runs/test_store/store_163379/rsa-key-pkcs8.pem' => 0 ok 292 Engine "loader_attic" set. Couldn't open file or uri file:rsa-key-pkcs8.pem 000003FFBA478720:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:rsa-key-pkcs8.pem) 000003FFBA478720:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:rsa-key-pkcs8.pem ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:rsa-key-pkcs8.pem' => 1 ok 293 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' rsa-key-pkcs8.der => 0 ok 294 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_163379/rsa-key-pkcs8.der => 0 ok 295 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/<>/build_shared/test-runs/test_store/store_163379/rsa-key-pkcs8.der' => 0 ok 296 Engine "loader_attic" set. Couldn't open file or uri file:rsa-key-pkcs8.der 000003FF89578720:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:rsa-key-pkcs8.der) 000003FF89578720:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:rsa-key-pkcs8.der ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:rsa-key-pkcs8.der' => 1 ok 297 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' rsa-key-pkcs8-pbes2-sha1.pem => 0 ok 298 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_163379/rsa-key-pkcs8-pbes2-sha1.pem => 0 ok 299 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/<>/build_shared/test-runs/test_store/store_163379/rsa-key-pkcs8-pbes2-sha1.pem' => 0 ok 300 Engine "loader_attic" set. Couldn't open file or uri file:rsa-key-pkcs8-pbes2-sha1.pem 000003FF9C178720:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:rsa-key-pkcs8-pbes2-sha1.pem) 000003FF9C178720:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:rsa-key-pkcs8-pbes2-sha1.pem ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes2-sha1.pem' => 1 ok 301 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' rsa-key-pkcs8-pbes2-sha1.der => 0 ok 302 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_163379/rsa-key-pkcs8-pbes2-sha1.der => 0 ok 303 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/<>/build_shared/test-runs/test_store/store_163379/rsa-key-pkcs8-pbes2-sha1.der' => 0 ok 304 Engine "loader_attic" set. Couldn't open file or uri file:rsa-key-pkcs8-pbes2-sha1.der 000003FFAD9F8720:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:rsa-key-pkcs8-pbes2-sha1.der) 000003FFAD9F8720:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:rsa-key-pkcs8-pbes2-sha1.der ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes2-sha1.der' => 1 ok 305 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' rsa-key-pkcs8-pbes2-sha256.pem => 0 ok 306 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_163379/rsa-key-pkcs8-pbes2-sha256.pem => 0 ok 307 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/<>/build_shared/test-runs/test_store/store_163379/rsa-key-pkcs8-pbes2-sha256.pem' => 0 ok 308 Engine "loader_attic" set. Couldn't open file or uri file:rsa-key-pkcs8-pbes2-sha256.pem 000003FF884F8720:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:rsa-key-pkcs8-pbes2-sha256.pem) 000003FF884F8720:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:rsa-key-pkcs8-pbes2-sha256.pem ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes2-sha256.pem' => 1 ok 309 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' rsa-key-pkcs8-pbes2-sha256.der => 0 ok 310 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_163379/rsa-key-pkcs8-pbes2-sha256.der => 0 ok 311 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/<>/build_shared/test-runs/test_store/store_163379/rsa-key-pkcs8-pbes2-sha256.der' => 0 ok 312 Engine "loader_attic" set. Couldn't open file or uri file:rsa-key-pkcs8-pbes2-sha256.der 000003FFBE078720:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:rsa-key-pkcs8-pbes2-sha256.der) 000003FFBE078720:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:rsa-key-pkcs8-pbes2-sha256.der ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes2-sha256.der' => 1 ok 313 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' rsa-key-pkcs8-pbes1-sha1-3des.pem => 0 ok 314 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_163379/rsa-key-pkcs8-pbes1-sha1-3des.pem => 0 ok 315 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/<>/build_shared/test-runs/test_store/store_163379/rsa-key-pkcs8-pbes1-sha1-3des.pem' => 0 ok 316 Engine "loader_attic" set. Couldn't open file or uri file:rsa-key-pkcs8-pbes1-sha1-3des.pem 000003FF80678720:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:rsa-key-pkcs8-pbes1-sha1-3des.pem) 000003FF80678720:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:rsa-key-pkcs8-pbes1-sha1-3des.pem ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes1-sha1-3des.pem' => 1 ok 317 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' rsa-key-pkcs8-pbes1-sha1-3des.der => 0 ok 318 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_163379/rsa-key-pkcs8-pbes1-sha1-3des.der => 0 ok 319 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/<>/build_shared/test-runs/test_store/store_163379/rsa-key-pkcs8-pbes1-sha1-3des.der' => 0 ok 320 Engine "loader_attic" set. Couldn't open file or uri file:rsa-key-pkcs8-pbes1-sha1-3des.der 000003FF9ACF8720:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:rsa-key-pkcs8-pbes1-sha1-3des.der) 000003FF9ACF8720:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:rsa-key-pkcs8-pbes1-sha1-3des.der ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes1-sha1-3des.der' => 1 ok 321 Engine "loader_attic" set. # 0: Pkey # 1: Certificate # 2: Certificate # Total found: 3 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' rsa-key-sha1-3des-sha1.p12 => 0 ok 322 Engine "loader_attic" set. # 0: Pkey # 1: Certificate # 2: Certificate # Total found: 3 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_163379/rsa-key-sha1-3des-sha1.p12 => 0 ok 323 Engine "loader_attic" set. # 0: Pkey # 1: Certificate # 2: Certificate # Total found: 3 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/<>/build_shared/test-runs/test_store/store_163379/rsa-key-sha1-3des-sha1.p12' => 0 ok 324 Engine "loader_attic" set. Couldn't open file or uri file:rsa-key-sha1-3des-sha1.p12 000003FFAAA78720:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:rsa-key-sha1-3des-sha1.p12) 000003FFAAA78720:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:rsa-key-sha1-3des-sha1.p12 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:rsa-key-sha1-3des-sha1.p12' => 1 ok 325 Engine "loader_attic" set. # 0: Pkey # 1: Certificate # 2: Certificate # Total found: 3 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' rsa-key-sha1-3des-sha256.p12 => 0 ok 326 Engine "loader_attic" set. # 0: Pkey # 1: Certificate # 2: Certificate # Total found: 3 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_163379/rsa-key-sha1-3des-sha256.p12 => 0 ok 327 Engine "loader_attic" set. # 0: Pkey # 1: Certificate # 2: Certificate # Total found: 3 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/<>/build_shared/test-runs/test_store/store_163379/rsa-key-sha1-3des-sha256.p12' => 0 ok 328 Engine "loader_attic" set. Couldn't open file or uri file:rsa-key-sha1-3des-sha256.p12 000003FF8DC78720:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:rsa-key-sha1-3des-sha256.p12) 000003FF8DC78720:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:rsa-key-sha1-3des-sha256.p12 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:rsa-key-sha1-3des-sha256.p12' => 1 ok 329 Engine "loader_attic" set. # 0: Pkey # 1: Certificate # 2: Certificate # Total found: 3 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' rsa-key-aes256-cbc-sha256.p12 => 0 ok 330 Engine "loader_attic" set. # 0: Pkey # 1: Certificate # 2: Certificate # Total found: 3 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_163379/rsa-key-aes256-cbc-sha256.p12 => 0 ok 331 Engine "loader_attic" set. # 0: Pkey # 1: Certificate # 2: Certificate # Total found: 3 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/<>/build_shared/test-runs/test_store/store_163379/rsa-key-aes256-cbc-sha256.p12' => 0 ok 332 Engine "loader_attic" set. Couldn't open file or uri file:rsa-key-aes256-cbc-sha256.p12 000003FF9B9F8720:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:rsa-key-aes256-cbc-sha256.p12) 000003FF9B9F8720:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:rsa-key-aes256-cbc-sha256.p12 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:rsa-key-aes256-cbc-sha256.p12' => 1 ok 333 Engine "loader_attic" set. 000003FF9F278720:error:04800074:PEM routines:ossl_do_PVK_header:bad magic number:../crypto/pem/pvkfmt.c:767: 000003FF9F278720:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:../crypto/evp/evp_fetch.c:373:Global default library context, Algorithm (PBKDF1 : 0), Properties () # Total found: 0 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' rsa-key-md5-des-sha1.p12 => 0 ok 334 Engine "loader_attic" set. 000003FFAF978720:error:04800074:PEM routines:ossl_do_PVK_header:bad magic number:../crypto/pem/pvkfmt.c:767: 000003FFAF978720:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:../crypto/evp/evp_fetch.c:373:Global default library context, Algorithm (PBKDF1 : 0), Properties () # Total found: 0 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_163379/rsa-key-md5-des-sha1.p12 => 0 ok 335 Engine "loader_attic" set. 000003FF952F8720:error:04800074:PEM routines:ossl_do_PVK_header:bad magic number:../crypto/pem/pvkfmt.c:767: 000003FF952F8720:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:../crypto/evp/evp_fetch.c:373:Global default library context, Algorithm (PBKDF1 : 0), Properties () # Total found: 0 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/<>/build_shared/test-runs/test_store/store_163379/rsa-key-md5-des-sha1.p12' => 0 ok 336 Engine "loader_attic" set. Couldn't open file or uri file:rsa-key-md5-des-sha1.p12 000003FF807F8720:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:rsa-key-md5-des-sha1.p12) 000003FF807F8720:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:rsa-key-md5-des-sha1.p12 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:rsa-key-md5-des-sha1.p12' => 1 ok 337 Engine "loader_attic" set. 000003FF973F8720:error:04800074:PEM routines:ossl_do_PVK_header:bad magic number:../crypto/pem/pvkfmt.c:767: 000003FF973F8720:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:../crypto/evp/evp_fetch.c:373:Global default library context, Algorithm (PBKDF1 : 0), Properties () # Total found: 0 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' rsa-key-aes256-cbc-md5-des-sha256.p12 => 0 ok 338 Engine "loader_attic" set. 000003FFBD6F8720:error:04800074:PEM routines:ossl_do_PVK_header:bad magic number:../crypto/pem/pvkfmt.c:767: 000003FFBD6F8720:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:../crypto/evp/evp_fetch.c:373:Global default library context, Algorithm (PBKDF1 : 0), Properties () # Total found: 0 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_163379/rsa-key-aes256-cbc-md5-des-sha256.p12 => 0 ok 339 Engine "loader_attic" set. 000003FF9BAF8720:error:04800074:PEM routines:ossl_do_PVK_header:bad magic number:../crypto/pem/pvkfmt.c:767: 000003FF9BAF8720:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:../crypto/evp/evp_fetch.c:373:Global default library context, Algorithm (PBKDF1 : 0), Properties () # Total found: 0 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/<>/build_shared/test-runs/test_store/store_163379/rsa-key-aes256-cbc-md5-des-sha256.p12' => 0 ok 340 Engine "loader_attic" set. Couldn't open file or uri file:rsa-key-aes256-cbc-md5-des-sha256.p12 000003FFB5378720:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:rsa-key-aes256-cbc-md5-des-sha256.p12) 000003FFB5378720:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:rsa-key-aes256-cbc-md5-des-sha256.p12 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:rsa-key-aes256-cbc-md5-des-sha256.p12' => 1 ok 341 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' rsa-key-pkcs8-pbes1-md5-des.pem => 0 ok 342 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_163379/rsa-key-pkcs8-pbes1-md5-des.pem => 0 ok 343 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/<>/build_shared/test-runs/test_store/store_163379/rsa-key-pkcs8-pbes1-md5-des.pem' => 0 ok 344 Engine "loader_attic" set. Couldn't open file or uri file:rsa-key-pkcs8-pbes1-md5-des.pem 000003FFA61F8720:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:rsa-key-pkcs8-pbes1-md5-des.pem) 000003FFA61F8720:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:rsa-key-pkcs8-pbes1-md5-des.pem ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes1-md5-des.pem' => 1 ok 345 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' rsa-key-pkcs8-pbes1-md5-des.der => 0 ok 346 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_163379/rsa-key-pkcs8-pbes1-md5-des.der => 0 ok 347 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/<>/build_shared/test-runs/test_store/store_163379/rsa-key-pkcs8-pbes1-md5-des.der' => 0 ok 348 Engine "loader_attic" set. Couldn't open file or uri file:rsa-key-pkcs8-pbes1-md5-des.der 000003FFAB078720:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:rsa-key-pkcs8-pbes1-md5-des.der) 000003FFAB078720:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:rsa-key-pkcs8-pbes1-md5-des.der ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes1-md5-des.der' => 1 ok 349 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' dsa-key-pkcs1.pem => 0 ok 350 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_163379/dsa-key-pkcs1.pem => 0 ok 351 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/<>/build_shared/test-runs/test_store/store_163379/dsa-key-pkcs1.pem' => 0 ok 352 Engine "loader_attic" set. Couldn't open file or uri file:dsa-key-pkcs1.pem 000003FF89878720:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:dsa-key-pkcs1.pem) 000003FF89878720:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:dsa-key-pkcs1.pem ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:dsa-key-pkcs1.pem' => 1 ok 353 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' dsa-key-pkcs1.der => 0 ok 354 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_163379/dsa-key-pkcs1.der => 0 ok 355 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/<>/build_shared/test-runs/test_store/store_163379/dsa-key-pkcs1.der' => 0 ok 356 Engine "loader_attic" set. Couldn't open file or uri file:dsa-key-pkcs1.der 000003FF9C078720:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:dsa-key-pkcs1.der) 000003FF9C078720:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:dsa-key-pkcs1.der ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:dsa-key-pkcs1.der' => 1 ok 357 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' dsa-key-pkcs1-aes128.pem => 0 ok 358 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_163379/dsa-key-pkcs1-aes128.pem => 0 ok 359 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/<>/build_shared/test-runs/test_store/store_163379/dsa-key-pkcs1-aes128.pem' => 0 ok 360 Engine "loader_attic" set. Couldn't open file or uri file:dsa-key-pkcs1-aes128.pem 000003FFBCEF8720:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:dsa-key-pkcs1-aes128.pem) 000003FFBCEF8720:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:dsa-key-pkcs1-aes128.pem ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:dsa-key-pkcs1-aes128.pem' => 1 ok 361 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' dsa-key-pkcs8.pem => 0 ok 362 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_163379/dsa-key-pkcs8.pem => 0 ok 363 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/<>/build_shared/test-runs/test_store/store_163379/dsa-key-pkcs8.pem' => 0 ok 364 Engine "loader_attic" set. Couldn't open file or uri file:dsa-key-pkcs8.pem 000003FFB1B78720:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:dsa-key-pkcs8.pem) 000003FFB1B78720:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:dsa-key-pkcs8.pem ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:dsa-key-pkcs8.pem' => 1 ok 365 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' dsa-key-pkcs8.der => 0 ok 366 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_163379/dsa-key-pkcs8.der => 0 ok 367 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/<>/build_shared/test-runs/test_store/store_163379/dsa-key-pkcs8.der' => 0 ok 368 Engine "loader_attic" set. Couldn't open file or uri file:dsa-key-pkcs8.der 000003FFAC978720:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:dsa-key-pkcs8.der) 000003FFAC978720:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:dsa-key-pkcs8.der ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:dsa-key-pkcs8.der' => 1 ok 369 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' dsa-key-pkcs8-pbes2-sha1.pem => 0 ok 370 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_163379/dsa-key-pkcs8-pbes2-sha1.pem => 0 ok 371 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/<>/build_shared/test-runs/test_store/store_163379/dsa-key-pkcs8-pbes2-sha1.pem' => 0 ok 372 Engine "loader_attic" set. Couldn't open file or uri file:dsa-key-pkcs8-pbes2-sha1.pem 000003FFA0578720:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:dsa-key-pkcs8-pbes2-sha1.pem) 000003FFA0578720:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:dsa-key-pkcs8-pbes2-sha1.pem ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:dsa-key-pkcs8-pbes2-sha1.pem' => 1 ok 373 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' dsa-key-pkcs8-pbes2-sha1.der => 0 ok 374 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_163379/dsa-key-pkcs8-pbes2-sha1.der => 0 ok 375 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/<>/build_shared/test-runs/test_store/store_163379/dsa-key-pkcs8-pbes2-sha1.der' => 0 ok 376 Engine "loader_attic" set. Couldn't open file or uri file:dsa-key-pkcs8-pbes2-sha1.der 000003FFA7EF8720:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:dsa-key-pkcs8-pbes2-sha1.der) 000003FFA7EF8720:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:dsa-key-pkcs8-pbes2-sha1.der ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:dsa-key-pkcs8-pbes2-sha1.der' => 1 ok 377 Engine "loader_attic" set. # 0: Pkey # 1: Certificate # 2: Certificate # Total found: 3 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' dsa-key-aes256-cbc-sha256.p12 => 0 ok 378 Engine "loader_attic" set. # 0: Pkey # 1: Certificate # 2: Certificate # Total found: 3 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_163379/dsa-key-aes256-cbc-sha256.p12 => 0 ok 379 Engine "loader_attic" set. # 0: Pkey # 1: Certificate # 2: Certificate # Total found: 3 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/<>/build_shared/test-runs/test_store/store_163379/dsa-key-aes256-cbc-sha256.p12' => 0 ok 380 Engine "loader_attic" set. Couldn't open file or uri file:dsa-key-aes256-cbc-sha256.p12 000003FF85C78720:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:dsa-key-aes256-cbc-sha256.p12) 000003FF85C78720:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:dsa-key-aes256-cbc-sha256.p12 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:dsa-key-aes256-cbc-sha256.p12' => 1 ok 381 Engine "loader_attic" set. # 0: Parameters # 1: Pkey # Total found: 2 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' ec-key-pkcs1.pem => 0 ok 382 Engine "loader_attic" set. # 0: Parameters # 1: Pkey # Total found: 2 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_163379/ec-key-pkcs1.pem => 0 ok 383 Engine "loader_attic" set. # 0: Parameters # 1: Pkey # Total found: 2 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/<>/build_shared/test-runs/test_store/store_163379/ec-key-pkcs1.pem' => 0 ok 384 Engine "loader_attic" set. Couldn't open file or uri file:ec-key-pkcs1.pem 000003FF8BEF8720:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:ec-key-pkcs1.pem) 000003FF8BEF8720:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:ec-key-pkcs1.pem ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:ec-key-pkcs1.pem' => 1 ok 385 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' ec-key-pkcs1.der => 0 ok 386 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_163379/ec-key-pkcs1.der => 0 ok 387 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/<>/build_shared/test-runs/test_store/store_163379/ec-key-pkcs1.der' => 0 ok 388 Engine "loader_attic" set. Couldn't open file or uri file:ec-key-pkcs1.der 000003FF9AFF8720:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:ec-key-pkcs1.der) 000003FF9AFF8720:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:ec-key-pkcs1.der ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:ec-key-pkcs1.der' => 1 ok 389 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' ec-key-pkcs1-aes128.pem => 0 ok 390 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_163379/ec-key-pkcs1-aes128.pem => 0 ok 391 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/<>/build_shared/test-runs/test_store/store_163379/ec-key-pkcs1-aes128.pem' => 0 ok 392 Engine "loader_attic" set. Couldn't open file or uri file:ec-key-pkcs1-aes128.pem 000003FFA84F8720:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:ec-key-pkcs1-aes128.pem) 000003FFA84F8720:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:ec-key-pkcs1-aes128.pem ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:ec-key-pkcs1-aes128.pem' => 1 ok 393 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' ec-key-pkcs8.pem => 0 ok 394 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_163379/ec-key-pkcs8.pem => 0 ok 395 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/<>/build_shared/test-runs/test_store/store_163379/ec-key-pkcs8.pem' => 0 ok 396 Engine "loader_attic" set. Couldn't open file or uri file:ec-key-pkcs8.pem 000003FF9D5F8720:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:ec-key-pkcs8.pem) 000003FF9D5F8720:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:ec-key-pkcs8.pem ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:ec-key-pkcs8.pem' => 1 ok 397 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' ec-key-pkcs8.der => 0 ok 398 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_163379/ec-key-pkcs8.der => 0 ok 399 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/<>/build_shared/test-runs/test_store/store_163379/ec-key-pkcs8.der' => 0 ok 400 Engine "loader_attic" set. Couldn't open file or uri file:ec-key-pkcs8.der 000003FFBCA78720:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:ec-key-pkcs8.der) 000003FFBCA78720:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:ec-key-pkcs8.der ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:ec-key-pkcs8.der' => 1 ok 401 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' ec-key-pkcs8-pbes2-sha1.pem => 0 ok 402 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_163379/ec-key-pkcs8-pbes2-sha1.pem => 0 ok 403 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/<>/build_shared/test-runs/test_store/store_163379/ec-key-pkcs8-pbes2-sha1.pem' => 0 ok 404 Engine "loader_attic" set. Couldn't open file or uri file:ec-key-pkcs8-pbes2-sha1.pem 000003FFB4378720:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:ec-key-pkcs8-pbes2-sha1.pem) 000003FFB4378720:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:ec-key-pkcs8-pbes2-sha1.pem ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:ec-key-pkcs8-pbes2-sha1.pem' => 1 ok 405 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' ec-key-pkcs8-pbes2-sha1.der => 0 ok 406 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_163379/ec-key-pkcs8-pbes2-sha1.der => 0 ok 407 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/<>/build_shared/test-runs/test_store/store_163379/ec-key-pkcs8-pbes2-sha1.der' => 0 ok 408 Engine "loader_attic" set. Couldn't open file or uri file:ec-key-pkcs8-pbes2-sha1.der 000003FFA4B78720:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:ec-key-pkcs8-pbes2-sha1.der) 000003FFA4B78720:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:ec-key-pkcs8-pbes2-sha1.der ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:ec-key-pkcs8-pbes2-sha1.der' => 1 ok 409 Engine "loader_attic" set. # 0: Pkey # 1: Certificate # 2: Certificate # Total found: 3 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' ec-key-aes256-cbc-sha256.p12 => 0 ok 410 Engine "loader_attic" set. # 0: Pkey # 1: Certificate # 2: Certificate # Total found: 3 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_163379/ec-key-aes256-cbc-sha256.p12 => 0 ok 411 Engine "loader_attic" set. # 0: Pkey # 1: Certificate # 2: Certificate # Total found: 3 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/<>/build_shared/test-runs/test_store/store_163379/ec-key-aes256-cbc-sha256.p12' => 0 ok 412 Engine "loader_attic" set. Couldn't open file or uri file:ec-key-aes256-cbc-sha256.p12 000003FFB97F8720:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:ec-key-aes256-cbc-sha256.p12) 000003FFB97F8720:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:ec-key-aes256-cbc-sha256.p12 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:ec-key-aes256-cbc-sha256.p12' => 1 ok 413 Engine "loader_attic" set. # 0: Certificate # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout 'file:testx509.pem' => 0 ok 414 Engine "loader_attic" set. # 0: Certificate # 1: Pkey # Total found: 2 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout 'file:server.pem' => 0 ok 415 Engine "loader_attic" set. # 0: Public key # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout 'file:testrsapub.pem' => 0 ok 416 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout 'file:testrsa.pem' => 0 ok 417 Engine "loader_attic" set. # 0: CRL # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout 'file:testcrl.pem' => 0 ok 418 Engine "loader_attic" set. Couldn't open file or uri file:blahdiblah.pem 000003FFB5BF8720:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:blahdiblah.pem) 000003FFB5BF8720:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:blahdiblah.pem ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout 'file:blahdiblah.pem' => 1 ok 419 Engine "loader_attic" set. Couldn't open file or uri file:test/blahdibleh.der 000003FFB0E78720:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:test/blahdibleh.der) 000003FFB0E78720:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:test/blahdibleh.der ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout 'file:test/blahdibleh.der' => 1 ok 420 Engine "loader_attic" set. # 0: Name: ../../../../test/certs/pc5-cert.pem # 1: Name: ../../../../test/certs/sroot-serverAuth.pem # 2: Name: ../../../../test/certs/sca-serverAuth.pem # 3: Name: ../../../../test/certs/server-pss-cert.pem # 4: Name: ../../../../test/certs/root-noserver.pem # 5: Name: ../../../../test/certs/setup.sh # 6: Name: ../../../../test/certs/many-names1.pem # 7: Name: ../../../../test/certs/sroot+serverAuth.pem # 8: Name: ../../../../test/certs/badalt3-cert.pem # 9: Name: ../../../../test/certs/root-ed448-key.pem # 10: Name: ../../../../test/certs/sm2-root.key # 11: Name: ../../../../test/certs/pc5-key.pem # 12: Name: ../../../../test/certs/ca-root2.pem # 13: Name: ../../../../test/certs/ee-cert-crit-unknown-ext.pem # 14: Name: ../../../../test/certs/p384-root.pem # 15: Name: ../../../../test/certs/bad-othername-namec.pem # 16: Name: ../../../../test/certs/ncca3-key.pem # 17: Name: ../../../../test/certs/root+clientAuth.pem # 18: Name: ../../../../test/certs/alt2-key.pem # 19: Name: ../../../../test/certs/server-ed25519-key.pem # 20: Name: ../../../../test/certs/bad-pc3-cert.pem # 21: Name: ../../../../test/certs/root-ed25519.pem # 22: Name: ../../../../test/certs/cca-clientAuth.pem # 23: Name: ../../../../test/certs/root-clientAuth.pem # 24: Name: ../../../../test/certs/p384-server-cert.pem # 25: Name: ../../../../test/certs/server-dsa-key.pem # 26: Name: ../../../../test/certs/ca-cert-ec-explicit.pem # 27: Name: ../../../../test/certs/ec_privkey_with_chain.pem # 28: Name: ../../../../test/certs/sm2-root.crt # 29: Name: ../../../../test/certs/root2+clientAuth.pem # 30: Name: ../../../../test/certs/ee-pss-cert.pem # 31: Name: ../../../../test/certs/ca-key-ec-named.pem # 32: Name: ../../../../test/certs/ee-key-3072.pem # 33: Name: ../../../../test/certs/leaf.pem # 34: Name: ../../../../test/certs/server-ed25519-cert.pem # 35: Name: ../../../../test/certs/croot-serverAuth.pem # 36: Name: ../../../../test/certs/root-ed448-cert.pem # 37: Name: ../../../../test/certs/goodcn2-chain.pem # 38: Name: ../../../../test/certs/bad-othername-namec-key.pem # 39: Name: ../../../../test/certs/root-ed25519.pubkey.pem # 40: Name: ../../../../test/certs/nccaothername-key.pem # 41: Name: ../../../../test/certs/bad-pc3-key.pem # 42: Name: ../../../../test/certs/alt1-cert.pem # 43: Name: ../../../../test/certs/cross-key.pem # 44: Name: ../../../../test/certs/server-ecdsa-brainpoolP256r1-key.pem # 45: Name: ../../../../test/certs/sm2.key # 46: Name: ../../../../test/certs/server-ecdsa-key.pem # 47: Name: ../../../../test/certs/embeddedSCTs3.pem # 48: Name: ../../../../test/certs/ncca2-key.pem # 49: Name: ../../../../test/certs/sroot-clientAuth.pem # 50: Name: ../../../../test/certs/server-pss-restrict-cert.pem # 51: Name: ../../../../test/certs/x509-check-key.pem # 52: Name: ../../../../test/certs/sca+serverAuth.pem # 53: Name: ../../../../test/certs/some-names2.pem # 54: Name: ../../../../test/certs/root+anyEKU.pem # 55: Name: ../../../../test/certs/embeddedSCTs3_issuer.pem # 56: Name: ../../../../test/certs/badalt7-cert.pem # 57: Name: ../../../../test/certs/ca-cert-768i.pem # 58: Name: ../../../../test/certs/some-names3.pem # 59: Name: ../../../../test/certs/cyrillic.msb # 60: Name: ../../../../test/certs/ee-client.pem # 61: Name: ../../../../test/certs/embeddedSCTs1-key.pem # 62: Name: ../../../../test/certs/badalt1-cert.pem # 63: Name: ../../../../test/certs/sroot+anyEKU.pem # 64: Name: ../../../../test/certs/ncca-cert.pem # 65: Name: ../../../../test/certs/invalid-cert.pem # 66: Name: ../../../../test/certs/ee-key.pem # 67: Name: ../../../../test/certs/cert-key-cert.pem # 68: Name: ../../../../test/certs/dhp2048.pem # 69: Name: ../../../../test/certs/many-names2.pem # 70: Name: ../../../../test/certs/ca+serverAuth.pem # 71: Name: ../../../../test/certs/ee-key-ec-named-explicit.pem # 72: Name: ../../../../test/certs/ee-self-signed.pem # 73: Name: ../../../../test/certs/fake-gp.pem # 74: Name: ../../../../test/certs/mkcert.sh # 75: Name: ../../../../test/certs/badalt10-key.pem # 76: Name: ../../../../test/certs/root-cert-md5.pem # 77: Name: ../../../../test/certs/pc1-key.pem # 78: Name: ../../../../test/certs/sroot-cert.pem # 79: Name: ../../../../test/certs/ee-clientAuth.pem # 80: Name: ../../../../test/certs/alt3-cert.pem # 81: Name: ../../../../test/certs/rootCA.pem # 82: Name: ../../../../test/certs/ca-key-ec-explicit.pem # 83: Name: ../../../../test/certs/server-ecdsa-cert.pem # 84: Name: ../../../../test/certs/subinterCA.key # 85: Name: ../../../../test/certs/embeddedSCTs1_issuer-key.pem # 86: Name: ../../../../test/certs/ee-cert-noncrit-unknown-ext.pem # 87: Name: ../../../../test/certs/croot-anyEKU.pem # 88: Name: ../../../../test/certs/sca+clientAuth.pem # 89: Name: ../../../../test/certs/bad.key # 90: Name: ../../../../test/certs/root-nonca.pem # 91: Name: ../../../../test/certs/ee-cert2.pem # 92: Name: ../../../../test/certs/ee-key-ec-named-named.pem # 93: Name: ../../../../test/certs/serverkey.pem # 94: Name: ../../../../test/certs/nroot+serverAuth.pem # 95: Name: ../../../../test/certs/ee-ss-with-keyCertSign.pem # 96: Name: ../../../../test/certs/bad.pem # 97: Name: ../../../../test/certs/root-cross-cert.pem # 98: Name: ../../../../test/certs/server-dsa-pubkey.pem # 99: Name: ../../../../test/certs/badalt6-key.pem # 100: Name: ../../../../test/certs/cca+anyEKU.pem # 101: Name: ../../../../test/certs/sca-cert.pem # 102: Name: ../../../../test/certs/x509-check.csr # 103: Name: ../../../../test/certs/ca+clientAuth.pem # 104: Name: ../../../../test/certs/ee-pss-sha1-cert.pem # 105: Name: ../../../../test/certs/croot-cert.pem # 106: Name: ../../../../test/certs/server-trusted.pem # 107: Name: ../../../../test/certs/goodcn2-cert.pem # 108: Name: ../../../../test/certs/cyrillic.pem # 109: Name: ../../../../test/certs/root-ed25519.privkey.pem # 110: Name: ../../../../test/certs/ncca1-cert.pem # 111: Name: ../../../../test/certs/croot-clientAuth.pem # 112: Name: ../../../../test/certs/sm2.pem # 113: Name: ../../../../test/certs/nca+serverAuth.pem # 114: Name: ../../../../test/certs/goodcn1-key.pem # 115: Name: ../../../../test/certs/ee-key-4096.pem # 116: Name: ../../../../test/certs/untrusted.pem # 117: Name: ../../../../test/certs/nroot+anyEKU.pem # 118: Name: ../../../../test/certs/alt1-key.pem # 119: Name: ../../../../test/certs/root2+serverAuth.pem # 120: Name: ../../../../test/certs/alt3-key.pem # 121: Name: ../../../../test/certs/badalt2-key.pem # 122: Name: ../../../../test/certs/root-serverAuth.pem # 123: Name: ../../../../test/certs/leaf-chain.pem # 124: Name: ../../../../test/certs/ee-cert-ec-explicit.pem # 125: Name: ../../../../test/certs/ee-key-1024.pem # 126: Name: ../../../../test/certs/sroot-anyEKU.pem # 127: Name: ../../../../test/certs/ca-pss-cert.pem # 128: Name: ../../../../test/certs/ee-name2.pem # 129: Name: ../../../../test/certs/croot+serverAuth.pem # 130: Name: ../../../../test/certs/wrongcert.pem # 131: Name: ../../../../test/certs/v3-certs-RC2.p12 # 132: Name: ../../../../test/certs/ca-key2.pem # 133: Name: ../../../../test/certs/ee-cert-ocsp-nocheck.pem # 134: Name: ../../../../test/certs/cca+serverAuth.pem # 135: Name: ../../../../test/certs/wrongkey.pem # 136: Name: ../../../../test/certs/badalt9-cert.pem # 137: Name: ../../../../test/certs/ee-cert-md5.pem # 138: Name: ../../../../test/certs/goodcn2-key.pem # 139: Name: ../../../../test/certs/badalt3-key.pem # 140: Name: ../../../../test/certs/sca+anyEKU.pem # 141: Name: ../../../../test/certs/ee-cert.pem # 142: Name: ../../../../test/certs/server-ecdsa-brainpoolP256r1-cert.pem # 143: Name: ../../../../test/certs/root-cert2.pem # 144: Name: ../../../../test/certs/ct-server-key-public.pem # 145: Name: ../../../../test/certs/ncca-key.pem # 146: Name: ../../../../test/certs/pathlen.pem # 147: Name: ../../../../test/certs/ee-pss-wrong1.5-cert.pem # 148: Name: ../../../../test/certs/bad-pc6-key.pem # 149: Name: ../../../../test/certs/server-cecdsa-key.pem # 150: Name: ../../../../test/certs/p384-server-key.pem # 151: Name: ../../../../test/certs/rootCA.key # 152: Name: ../../../../test/certs/ee-key-ec-explicit.pem # 153: Name: ../../../../test/certs/cross-root.pem # 154: Name: ../../../../test/certs/ncca2-cert.pem # 155: Name: ../../../../test/certs/badalt8-cert.pem # 156: Name: ../../../../test/certs/ca-expired.pem # 157: Name: ../../../../test/certs/interCA.pem # 158: Name: ../../../../test/certs/badalt5-key.pem # 159: Name: ../../../../test/certs/ca-cert.pem # 160: Name: ../../../../test/certs/ext-check.csr # 161: Name: ../../../../test/certs/subinterCA-ss.pem # 162: Name: ../../../../test/certs/embeddedSCTs1.tlssct # 163: Name: ../../../../test/certs/subinterCA.pem # 164: Name: ../../../../test/certs/badalt4-cert.pem # 165: Name: ../../../../test/certs/server-ed448-key.pem # 166: Name: ../../../../test/certs/ee-ed25519.pem # 167: Name: ../../../../test/certs/goodcn1-cert.pem # 168: Name: ../../../../test/certs/cyrillic_crl.pem # 169: Name: ../../../../test/certs/ca-pss-key.pem # 170: Name: ../../../../test/certs/croot+clientAuth.pem # 171: Name: ../../../../test/certs/embeddedSCTs1_issuer.pem # 172: Name: ../../../../test/certs/ee-cert-8192.pem # 173: Name: ../../../../test/certs/root-cert-768.pem # 174: Name: ../../../../test/certs/root2-serverAuth.pem # 175: Name: ../../../../test/certs/p256-server-cert.pem # 176: Name: ../../../../test/certs/ca-serverAuth.pem # 177: Name: ../../../../test/certs/v3-certs-TDES.p12 # 178: Name: ../../../../test/certs/croot+anyEKU.pem # 179: Name: ../../../../test/certs/ee-client-chain.pem # 180: Name: ../../../../test/certs/leaf-encrypted.key # 181: Name: ../../../../test/certs/ee-key-768.pem # 182: Name: ../../../../test/certs/bad-pc6-cert.pem # 183: Name: ../../../../test/certs/root-anyEKU.pem # 184: Name: ../../../../test/certs/ee-key-8192.pem # 185: Name: ../../../../test/certs/bad-othername-cert.pem # 186: Name: ../../../../test/certs/ca-name2.pem # 187: Name: ../../../../test/certs/ca-anyEKU.pem # 188: Name: ../../../../test/certs/root-expired.pem # 189: Name: ../../../../test/certs/server-cecdsa-cert.pem # 190: Name: ../../../../test/certs/ca-clientAuth.pem # 191: Name: ../../../../test/certs/rootcert.pem # 192: Name: ../../../../test/certs/ee-cert-768i.pem # 193: Name: ../../../../test/certs/badalt6-cert.pem # 194: Name: ../../../../test/certs/badcn1-key.pem # 195: Name: ../../../../test/certs/ncca3-cert.pem # 196: Name: ../../../../test/certs/cca-serverAuth.pem # 197: Name: ../../../../test/certs/ee+serverAuth.pem # 198: Name: ../../../../test/certs/badalt9-key.pem # 199: Name: ../../../../test/certs/pc1-cert.pem # 200: Name: ../../../../test/certs/pc2-key.pem # 201: Name: ../../../../test/certs/ee-serverAuth.pem # 202: Name: ../../../../test/certs/sm2-csr.pem # 203: Name: ../../../../test/certs/p384-root-key.pem # 204: Name: ../../../../test/certs/ca-cert-ec-named.pem # 205: Name: ../../../../test/certs/client-ed448-cert.pem # 206: Name: ../../../../test/certs/ca-key.pem # 207: Name: ../../../../test/certs/roots.pem # 208: Name: ../../../../test/certs/ca-cert-md5-any.pem # 209: Name: ../../../../test/certs/key-pass-12345.pem # 210: Name: ../../../../test/certs/grfc.pem # 211: Name: ../../../../test/certs/cyrillic.utf8 # 212: Name: ../../../../test/certs/bad-pc4-cert.pem # 213: Name: ../../../../test/certs/badalt8-key.pem # 214: Name: ../../../../test/certs/badalt5-cert.pem # 215: Name: ../../../../test/certs/ca-nonca.pem # 216: Name: ../../../../test/certs/sca-clientAuth.pem # 217: Name: ../../../../test/certs/server-pss-key.pem # 218: Name: ../../../../test/certs/ee-cert-ec-named-explicit.pem # 219: Name: ../../../../test/certs/root-cert-rsa2.pem # 220: Name: ../../../../test/certs/badalt7-key.pem # 221: Name: ../../../../test/certs/cyrillic_crl.utf8 # 222: Name: ../../../../test/certs/ca-cert-768.pem # 223: Name: ../../../../test/certs/ca+anyEKU.pem # 224: Name: ../../../../test/certs/many-constraints.pem # 225: Name: ../../../../test/certs/badcn1-cert.pem # 226: Name: ../../../../test/certs/client-ed448-key.pem # 227: Name: ../../../../test/certs/cca-cert.pem # 228: Name: ../../../../test/certs/embeddedSCTs1.sct # 229: Name: ../../../../test/certs/server-pss-restrict-key.pem # 230: Name: ../../../../test/certs/bad-pc4-key.pem # 231: Name: ../../../../test/certs/leaf.key # 232: Name: ../../../../test/certs/ncca1-key.pem # 233: Name: ../../../../test/certs/root-name2.pem # 234: Name: ../../../../test/certs/ee-pss-sha256-cert.pem # 235: Name: ../../../../test/certs/rootkey.pem # 236: Name: ../../../../test/certs/ee-expired.pem # 237: Name: ../../../../test/certs/many-names3.pem # 238: Name: ../../../../test/certs/badalt10-cert.pem # 239: Name: ../../../../test/certs/sm2-ca-cert.pem # 240: Name: ../../../../test/certs/client-ed25519-key.pem # 241: Name: ../../../../test/certs/ee-cert-3072.pem # 242: Name: ../../../../test/certs/pc2-cert.pem # 243: Name: ../../../../test/certs/bad-othername-namec-inter.pem # 244: Name: ../../../../test/certs/root-key2.pem # 245: Name: ../../../../test/certs/server-dsa-cert.pem # 246: Name: ../../../../test/certs/embeddedSCTs1.pem # 247: Name: ../../../../test/certs/sroot+clientAuth.pem # 248: Name: ../../../../test/certs/root-key-768.pem # 249: Name: ../../../../test/certs/cca-anyEKU.pem # 250: Name: ../../../../test/certs/ct-server-key.pem # 251: Name: ../../../../test/certs/ee+clientAuth.pem # 252: Name: ../../../../test/certs/ca-key-768.pem # 253: Name: ../../../../test/certs/badalt1-key.pem # 254: Name: ../../../../test/certs/nccaothername-cert.pem # 255: Name: ../../../../test/certs/ca-nonbc.pem # 256: Name: ../../../../test/certs/ee-ecdsa-key.pem # 257: Name: ../../../../test/certs/ca-cert2.pem # 258: Name: ../../../../test/certs/client-ed25519-cert.pem # 259: Name: ../../../../test/certs/ee-cert-ec-named-named.pem # 260: Name: ../../../../test/certs/badalt4-key.pem # 261: Name: ../../../../test/certs/ee-pathlen.pem # 262: Name: ../../../../test/certs/p256-server-key.pem # 263: Name: ../../../../test/certs/embeddedSCTs3.sct # 264: Name: ../../../../test/certs/interCA.key # 265: Name: ../../../../test/certs/ee-ecdsa-client-chain.pem # 266: Name: ../../../../test/certs/root-key.pem # 267: Name: ../../../../test/certs/ee-cert-4096.pem # 268: Name: ../../../../test/certs/sca-anyEKU.pem # 269: Name: ../../../../test/certs/alt2-cert.pem # 270: Name: ../../../../test/certs/server-ed448-cert.pem # 271: Name: ../../../../test/certs/dhk2048.pem # 272: Name: ../../../../test/certs/ee-cert-768.pem # 273: Name: ../../../../test/certs/some-names1.pem # 274: Name: ../../../../test/certs/servercert.pem # 275: Name: ../../../../test/certs/cca+clientAuth.pem # 276: Name: ../../../../test/certs/nca+anyEKU.pem # 277: Name: ../../../../test/certs/ee-cert-1024.pem # 278: Name: ../../../../test/certs/ca-cert-md5.pem # 279: Name: ../../../../test/certs/badalt2-cert.pem # 280: Name: ../../../../test/certs/root+serverAuth.pem # 281: Name: ../../../../test/certs/root-cert.pem # Total found: 282 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout ../../../../test/certs => 0 ok 421 Engine "loader_attic" set. # 0: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/pc5-cert.pem # 1: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/sroot-serverAuth.pem # 2: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/sca-serverAuth.pem # 3: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/server-pss-cert.pem # 4: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/root-noserver.pem # 5: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/setup.sh # 6: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/many-names1.pem # 7: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/sroot+serverAuth.pem # 8: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/badalt3-cert.pem # 9: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/root-ed448-key.pem # 10: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/sm2-root.key # 11: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/pc5-key.pem # 12: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ca-root2.pem # 13: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ee-cert-crit-unknown-ext.pem # 14: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/p384-root.pem # 15: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/bad-othername-namec.pem # 16: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ncca3-key.pem # 17: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/root+clientAuth.pem # 18: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/alt2-key.pem # 19: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/server-ed25519-key.pem # 20: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/bad-pc3-cert.pem # 21: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/root-ed25519.pem # 22: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/cca-clientAuth.pem # 23: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/root-clientAuth.pem # 24: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/p384-server-cert.pem # 25: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/server-dsa-key.pem # 26: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ca-cert-ec-explicit.pem # 27: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ec_privkey_with_chain.pem # 28: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/sm2-root.crt # 29: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/root2+clientAuth.pem # 30: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ee-pss-cert.pem # 31: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ca-key-ec-named.pem # 32: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ee-key-3072.pem # 33: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/leaf.pem # 34: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/server-ed25519-cert.pem # 35: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/croot-serverAuth.pem # 36: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/root-ed448-cert.pem # 37: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/goodcn2-chain.pem # 38: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/bad-othername-namec-key.pem # 39: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/root-ed25519.pubkey.pem # 40: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/nccaothername-key.pem # 41: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/bad-pc3-key.pem # 42: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/alt1-cert.pem # 43: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/cross-key.pem # 44: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/server-ecdsa-brainpoolP256r1-key.pem # 45: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/sm2.key # 46: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/server-ecdsa-key.pem # 47: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/embeddedSCTs3.pem # 48: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ncca2-key.pem # 49: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/sroot-clientAuth.pem # 50: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/server-pss-restrict-cert.pem # 51: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/x509-check-key.pem # 52: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/sca+serverAuth.pem # 53: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/some-names2.pem # 54: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/root+anyEKU.pem # 55: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/embeddedSCTs3_issuer.pem # 56: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/badalt7-cert.pem # 57: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ca-cert-768i.pem # 58: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/some-names3.pem # 59: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/cyrillic.msb # 60: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ee-client.pem # 61: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/embeddedSCTs1-key.pem # 62: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/badalt1-cert.pem # 63: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/sroot+anyEKU.pem # 64: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ncca-cert.pem # 65: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/invalid-cert.pem # 66: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ee-key.pem # 67: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/cert-key-cert.pem # 68: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/dhp2048.pem # 69: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/many-names2.pem # 70: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ca+serverAuth.pem # 71: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ee-key-ec-named-explicit.pem # 72: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ee-self-signed.pem # 73: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/fake-gp.pem # 74: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/mkcert.sh # 75: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/badalt10-key.pem # 76: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/root-cert-md5.pem # 77: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/pc1-key.pem # 78: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/sroot-cert.pem # 79: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ee-clientAuth.pem # 80: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/alt3-cert.pem # 81: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/rootCA.pem # 82: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ca-key-ec-explicit.pem # 83: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/server-ecdsa-cert.pem # 84: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/subinterCA.key # 85: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/embeddedSCTs1_issuer-key.pem # 86: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ee-cert-noncrit-unknown-ext.pem # 87: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/croot-anyEKU.pem # 88: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/sca+clientAuth.pem # 89: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/bad.key # 90: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/root-nonca.pem # 91: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ee-cert2.pem # 92: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ee-key-ec-named-named.pem # 93: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/serverkey.pem # 94: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/nroot+serverAuth.pem # 95: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ee-ss-with-keyCertSign.pem # 96: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/bad.pem # 97: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/root-cross-cert.pem # 98: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/server-dsa-pubkey.pem # 99: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/badalt6-key.pem # 100: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/cca+anyEKU.pem # 101: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/sca-cert.pem # 102: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/x509-check.csr # 103: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ca+clientAuth.pem # 104: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ee-pss-sha1-cert.pem # 105: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/croot-cert.pem # 106: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/server-trusted.pem # 107: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/goodcn2-cert.pem # 108: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/cyrillic.pem # 109: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/root-ed25519.privkey.pem # 110: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ncca1-cert.pem # 111: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/croot-clientAuth.pem # 112: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/sm2.pem # 113: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/nca+serverAuth.pem # 114: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/goodcn1-key.pem # 115: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ee-key-4096.pem # 116: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/untrusted.pem # 117: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/nroot+anyEKU.pem # 118: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/alt1-key.pem # 119: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/root2+serverAuth.pem # 120: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/alt3-key.pem # 121: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/badalt2-key.pem # 122: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/root-serverAuth.pem # 123: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/leaf-chain.pem # 124: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ee-cert-ec-explicit.pem # 125: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ee-key-1024.pem # 126: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/sroot-anyEKU.pem # 127: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ca-pss-cert.pem # 128: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ee-name2.pem # 129: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/croot+serverAuth.pem # 130: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/wrongcert.pem # 131: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/v3-certs-RC2.p12 # 132: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ca-key2.pem # 133: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ee-cert-ocsp-nocheck.pem # 134: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/cca+serverAuth.pem # 135: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/wrongkey.pem # 136: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/badalt9-cert.pem # 137: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ee-cert-md5.pem # 138: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/goodcn2-key.pem # 139: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/badalt3-key.pem # 140: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/sca+anyEKU.pem # 141: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ee-cert.pem # 142: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/server-ecdsa-brainpoolP256r1-cert.pem # 143: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/root-cert2.pem # 144: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ct-server-key-public.pem # 145: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ncca-key.pem # 146: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/pathlen.pem # 147: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ee-pss-wrong1.5-cert.pem # 148: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/bad-pc6-key.pem # 149: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/server-cecdsa-key.pem # 150: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/p384-server-key.pem # 151: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/rootCA.key # 152: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ee-key-ec-explicit.pem # 153: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/cross-root.pem # 154: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ncca2-cert.pem # 155: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/badalt8-cert.pem # 156: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ca-expired.pem # 157: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/interCA.pem # 158: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/badalt5-key.pem # 159: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ca-cert.pem # 160: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ext-check.csr # 161: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/subinterCA-ss.pem # 162: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/embeddedSCTs1.tlssct # 163: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/subinterCA.pem # 164: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/badalt4-cert.pem # 165: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/server-ed448-key.pem # 166: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ee-ed25519.pem # 167: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/goodcn1-cert.pem # 168: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/cyrillic_crl.pem # 169: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ca-pss-key.pem # 170: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/croot+clientAuth.pem # 171: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/embeddedSCTs1_issuer.pem # 172: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ee-cert-8192.pem # 173: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/root-cert-768.pem # 174: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/root2-serverAuth.pem # 175: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/p256-server-cert.pem # 176: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ca-serverAuth.pem # 177: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/v3-certs-TDES.p12 # 178: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/croot+anyEKU.pem # 179: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ee-client-chain.pem # 180: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/leaf-encrypted.key # 181: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ee-key-768.pem # 182: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/bad-pc6-cert.pem # 183: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/root-anyEKU.pem # 184: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ee-key-8192.pem # 185: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/bad-othername-cert.pem # 186: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ca-name2.pem # 187: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ca-anyEKU.pem # 188: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/root-expired.pem # 189: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/server-cecdsa-cert.pem # 190: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ca-clientAuth.pem # 191: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/rootcert.pem # 192: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ee-cert-768i.pem # 193: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/badalt6-cert.pem # 194: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/badcn1-key.pem # 195: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ncca3-cert.pem # 196: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/cca-serverAuth.pem # 197: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ee+serverAuth.pem # 198: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/badalt9-key.pem # 199: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/pc1-cert.pem # 200: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/pc2-key.pem # 201: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ee-serverAuth.pem # 202: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/sm2-csr.pem # 203: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/p384-root-key.pem # 204: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ca-cert-ec-named.pem # 205: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/client-ed448-cert.pem # 206: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ca-key.pem # 207: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/roots.pem # 208: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ca-cert-md5-any.pem # 209: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/key-pass-12345.pem # 210: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/grfc.pem # 211: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/cyrillic.utf8 # 212: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/bad-pc4-cert.pem # 213: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/badalt8-key.pem # 214: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/badalt5-cert.pem # 215: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ca-nonca.pem # 216: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/sca-clientAuth.pem # 217: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/server-pss-key.pem # 218: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ee-cert-ec-named-explicit.pem # 219: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/root-cert-rsa2.pem # 220: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/badalt7-key.pem # 221: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/cyrillic_crl.utf8 # 222: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ca-cert-768.pem # 223: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ca+anyEKU.pem # 224: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/many-constraints.pem # 225: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/badcn1-cert.pem # 226: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/client-ed448-key.pem # 227: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/cca-cert.pem # 228: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/embeddedSCTs1.sct # 229: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/server-pss-restrict-key.pem # 230: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/bad-pc4-key.pem # 231: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/leaf.key # 232: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ncca1-key.pem # 233: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/root-name2.pem # 234: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ee-pss-sha256-cert.pem # 235: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/rootkey.pem # 236: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ee-expired.pem # 237: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/many-names3.pem # 238: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/badalt10-cert.pem # 239: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/sm2-ca-cert.pem # 240: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/client-ed25519-key.pem # 241: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ee-cert-3072.pem # 242: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/pc2-cert.pem # 243: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/bad-othername-namec-inter.pem # 244: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/root-key2.pem # 245: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/server-dsa-cert.pem # 246: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/embeddedSCTs1.pem # 247: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/sroot+clientAuth.pem # 248: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/root-key-768.pem # 249: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/cca-anyEKU.pem # 250: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ct-server-key.pem # 251: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ee+clientAuth.pem # 252: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ca-key-768.pem # 253: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/badalt1-key.pem # 254: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/nccaothername-cert.pem # 255: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ca-nonbc.pem # 256: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ee-ecdsa-key.pem # 257: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ca-cert2.pem # 258: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/client-ed25519-cert.pem # 259: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ee-cert-ec-named-named.pem # 260: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/badalt4-key.pem # 261: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ee-pathlen.pem # 262: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/p256-server-key.pem # 263: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/embeddedSCTs3.sct # 264: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/interCA.key # 265: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ee-ecdsa-client-chain.pem # 266: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/root-key.pem # 267: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ee-cert-4096.pem # 268: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/sca-anyEKU.pem # 269: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/alt2-cert.pem # 270: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/server-ed448-cert.pem # 271: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/dhk2048.pem # 272: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ee-cert-768.pem # 273: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/some-names1.pem # 274: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/servercert.pem # 275: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/cca+clientAuth.pem # 276: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/nca+anyEKU.pem # 277: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ee-cert-1024.pem # 278: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/ca-cert-md5.pem # 279: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/badalt2-cert.pem # 280: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/root+serverAuth.pem # 281: Name: /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs/root-cert.pem # Total found: 282 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout /<>/build_shared/test-runs/test_store/store_163379/../../../../test/certs => 0 ok 422 Engine "loader_attic" set. # 0: Name: file:/<>/test/certs/pc5-cert.pem # 1: Name: file:/<>/test/certs/sroot-serverAuth.pem # 2: Name: file:/<>/test/certs/sca-serverAuth.pem # 3: Name: file:/<>/test/certs/server-pss-cert.pem # 4: Name: file:/<>/test/certs/root-noserver.pem # 5: Name: file:/<>/test/certs/setup.sh # 6: Name: file:/<>/test/certs/many-names1.pem # 7: Name: file:/<>/test/certs/sroot+serverAuth.pem # 8: Name: file:/<>/test/certs/badalt3-cert.pem # 9: Name: file:/<>/test/certs/root-ed448-key.pem # 10: Name: file:/<>/test/certs/sm2-root.key # 11: Name: file:/<>/test/certs/pc5-key.pem # 12: Name: file:/<>/test/certs/ca-root2.pem # 13: Name: file:/<>/test/certs/ee-cert-crit-unknown-ext.pem # 14: Name: file:/<>/test/certs/p384-root.pem # 15: Name: file:/<>/test/certs/bad-othername-namec.pem # 16: Name: file:/<>/test/certs/ncca3-key.pem # 17: Name: file:/<>/test/certs/root+clientAuth.pem # 18: Name: file:/<>/test/certs/alt2-key.pem # 19: Name: file:/<>/test/certs/server-ed25519-key.pem # 20: Name: file:/<>/test/certs/bad-pc3-cert.pem # 21: Name: file:/<>/test/certs/root-ed25519.pem # 22: Name: file:/<>/test/certs/cca-clientAuth.pem # 23: Name: file:/<>/test/certs/root-clientAuth.pem # 24: Name: file:/<>/test/certs/p384-server-cert.pem # 25: Name: file:/<>/test/certs/server-dsa-key.pem # 26: Name: file:/<>/test/certs/ca-cert-ec-explicit.pem # 27: Name: file:/<>/test/certs/ec_privkey_with_chain.pem # 28: Name: file:/<>/test/certs/sm2-root.crt # 29: Name: file:/<>/test/certs/root2+clientAuth.pem # 30: Name: file:/<>/test/certs/ee-pss-cert.pem # 31: Name: file:/<>/test/certs/ca-key-ec-named.pem # 32: Name: file:/<>/test/certs/ee-key-3072.pem # 33: Name: file:/<>/test/certs/leaf.pem # 34: Name: file:/<>/test/certs/server-ed25519-cert.pem # 35: Name: file:/<>/test/certs/croot-serverAuth.pem # 36: Name: file:/<>/test/certs/root-ed448-cert.pem # 37: Name: file:/<>/test/certs/goodcn2-chain.pem # 38: Name: file:/<>/test/certs/bad-othername-namec-key.pem # 39: Name: file:/<>/test/certs/root-ed25519.pubkey.pem # 40: Name: file:/<>/test/certs/nccaothername-key.pem # 41: Name: file:/<>/test/certs/bad-pc3-key.pem # 42: Name: file:/<>/test/certs/alt1-cert.pem # 43: Name: file:/<>/test/certs/cross-key.pem # 44: Name: file:/<>/test/certs/server-ecdsa-brainpoolP256r1-key.pem # 45: Name: file:/<>/test/certs/sm2.key # 46: Name: file:/<>/test/certs/server-ecdsa-key.pem # 47: Name: file:/<>/test/certs/embeddedSCTs3.pem # 48: Name: file:/<>/test/certs/ncca2-key.pem # 49: Name: file:/<>/test/certs/sroot-clientAuth.pem # 50: Name: file:/<>/test/certs/server-pss-restrict-cert.pem # 51: Name: file:/<>/test/certs/x509-check-key.pem # 52: Name: file:/<>/test/certs/sca+serverAuth.pem # 53: Name: file:/<>/test/certs/some-names2.pem # 54: Name: file:/<>/test/certs/root+anyEKU.pem # 55: Name: file:/<>/test/certs/embeddedSCTs3_issuer.pem # 56: Name: file:/<>/test/certs/badalt7-cert.pem # 57: Name: file:/<>/test/certs/ca-cert-768i.pem # 58: Name: file:/<>/test/certs/some-names3.pem # 59: Name: file:/<>/test/certs/cyrillic.msb # 60: Name: file:/<>/test/certs/ee-client.pem # 61: Name: file:/<>/test/certs/embeddedSCTs1-key.pem # 62: Name: file:/<>/test/certs/badalt1-cert.pem # 63: Name: file:/<>/test/certs/sroot+anyEKU.pem # 64: Name: file:/<>/test/certs/ncca-cert.pem # 65: Name: file:/<>/test/certs/invalid-cert.pem # 66: Name: file:/<>/test/certs/ee-key.pem # 67: Name: file:/<>/test/certs/cert-key-cert.pem # 68: Name: file:/<>/test/certs/dhp2048.pem # 69: Name: file:/<>/test/certs/many-names2.pem # 70: Name: file:/<>/test/certs/ca+serverAuth.pem # 71: Name: file:/<>/test/certs/ee-key-ec-named-explicit.pem # 72: Name: file:/<>/test/certs/ee-self-signed.pem # 73: Name: file:/<>/test/certs/fake-gp.pem # 74: Name: file:/<>/test/certs/mkcert.sh # 75: Name: file:/<>/test/certs/badalt10-key.pem # 76: Name: file:/<>/test/certs/root-cert-md5.pem # 77: Name: file:/<>/test/certs/pc1-key.pem # 78: Name: file:/<>/test/certs/sroot-cert.pem # 79: Name: file:/<>/test/certs/ee-clientAuth.pem # 80: Name: file:/<>/test/certs/alt3-cert.pem # 81: Name: file:/<>/test/certs/rootCA.pem # 82: Name: file:/<>/test/certs/ca-key-ec-explicit.pem # 83: Name: file:/<>/test/certs/server-ecdsa-cert.pem # 84: Name: file:/<>/test/certs/subinterCA.key # 85: Name: file:/<>/test/certs/embeddedSCTs1_issuer-key.pem # 86: Name: file:/<>/test/certs/ee-cert-noncrit-unknown-ext.pem # 87: Name: file:/<>/test/certs/croot-anyEKU.pem # 88: Name: file:/<>/test/certs/sca+clientAuth.pem # 89: Name: file:/<>/test/certs/bad.key # 90: Name: file:/<>/test/certs/root-nonca.pem # 91: Name: file:/<>/test/certs/ee-cert2.pem # 92: Name: file:/<>/test/certs/ee-key-ec-named-named.pem # 93: Name: file:/<>/test/certs/serverkey.pem # 94: Name: file:/<>/test/certs/nroot+serverAuth.pem # 95: Name: file:/<>/test/certs/ee-ss-with-keyCertSign.pem # 96: Name: file:/<>/test/certs/bad.pem # 97: Name: file:/<>/test/certs/root-cross-cert.pem # 98: Name: file:/<>/test/certs/server-dsa-pubkey.pem # 99: Name: file:/<>/test/certs/badalt6-key.pem # 100: Name: file:/<>/test/certs/cca+anyEKU.pem # 101: Name: file:/<>/test/certs/sca-cert.pem # 102: Name: file:/<>/test/certs/x509-check.csr # 103: Name: file:/<>/test/certs/ca+clientAuth.pem # 104: Name: file:/<>/test/certs/ee-pss-sha1-cert.pem # 105: Name: file:/<>/test/certs/croot-cert.pem # 106: Name: file:/<>/test/certs/server-trusted.pem # 107: Name: file:/<>/test/certs/goodcn2-cert.pem # 108: Name: file:/<>/test/certs/cyrillic.pem # 109: Name: file:/<>/test/certs/root-ed25519.privkey.pem # 110: Name: file:/<>/test/certs/ncca1-cert.pem # 111: Name: file:/<>/test/certs/croot-clientAuth.pem # 112: Name: file:/<>/test/certs/sm2.pem # 113: Name: file:/<>/test/certs/nca+serverAuth.pem # 114: Name: file:/<>/test/certs/goodcn1-key.pem # 115: Name: file:/<>/test/certs/ee-key-4096.pem # 116: Name: file:/<>/test/certs/untrusted.pem # 117: Name: file:/<>/test/certs/nroot+anyEKU.pem # 118: Name: file:/<>/test/certs/alt1-key.pem # 119: Name: file:/<>/test/certs/root2+serverAuth.pem # 120: Name: file:/<>/test/certs/alt3-key.pem # 121: Name: file:/<>/test/certs/badalt2-key.pem # 122: Name: file:/<>/test/certs/root-serverAuth.pem # 123: Name: file:/<>/test/certs/leaf-chain.pem # 124: Name: file:/<>/test/certs/ee-cert-ec-explicit.pem # 125: Name: file:/<>/test/certs/ee-key-1024.pem # 126: Name: file:/<>/test/certs/sroot-anyEKU.pem # 127: Name: file:/<>/test/certs/ca-pss-cert.pem # 128: Name: file:/<>/test/certs/ee-name2.pem # 129: Name: file:/<>/test/certs/croot+serverAuth.pem # 130: Name: file:/<>/test/certs/wrongcert.pem # 131: Name: file:/<>/test/certs/v3-certs-RC2.p12 # 132: Name: file:/<>/test/certs/ca-key2.pem # 133: Name: file:/<>/test/certs/ee-cert-ocsp-nocheck.pem # 134: Name: file:/<>/test/certs/cca+serverAuth.pem # 135: Name: file:/<>/test/certs/wrongkey.pem # 136: Name: file:/<>/test/certs/badalt9-cert.pem # 137: Name: file:/<>/test/certs/ee-cert-md5.pem # 138: Name: file:/<>/test/certs/goodcn2-key.pem # 139: Name: file:/<>/test/certs/badalt3-key.pem # 140: Name: file:/<>/test/certs/sca+anyEKU.pem # 141: Name: file:/<>/test/certs/ee-cert.pem # 142: Name: file:/<>/test/certs/server-ecdsa-brainpoolP256r1-cert.pem # 143: Name: file:/<>/test/certs/root-cert2.pem # 144: Name: file:/<>/test/certs/ct-server-key-public.pem # 145: Name: file:/<>/test/certs/ncca-key.pem # 146: Name: file:/<>/test/certs/pathlen.pem # 147: Name: file:/<>/test/certs/ee-pss-wrong1.5-cert.pem # 148: Name: file:/<>/test/certs/bad-pc6-key.pem # 149: Name: file:/<>/test/certs/server-cecdsa-key.pem # 150: Name: file:/<>/test/certs/p384-server-key.pem # 151: Name: file:/<>/test/certs/rootCA.key # 152: Name: file:/<>/test/certs/ee-key-ec-explicit.pem # 153: Name: file:/<>/test/certs/cross-root.pem # 154: Name: file:/<>/test/certs/ncca2-cert.pem # 155: Name: file:/<>/test/certs/badalt8-cert.pem # 156: Name: file:/<>/test/certs/ca-expired.pem # 157: Name: file:/<>/test/certs/interCA.pem # 158: Name: file:/<>/test/certs/badalt5-key.pem # 159: Name: file:/<>/test/certs/ca-cert.pem # 160: Name: file:/<>/test/certs/ext-check.csr # 161: Name: file:/<>/test/certs/subinterCA-ss.pem # 162: Name: file:/<>/test/certs/embeddedSCTs1.tlssct # 163: Name: file:/<>/test/certs/subinterCA.pem # 164: Name: file:/<>/test/certs/badalt4-cert.pem # 165: Name: file:/<>/test/certs/server-ed448-key.pem # 166: Name: file:/<>/test/certs/ee-ed25519.pem # 167: Name: file:/<>/test/certs/goodcn1-cert.pem # 168: Name: file:/<>/test/certs/cyrillic_crl.pem # 169: Name: file:/<>/test/certs/ca-pss-key.pem # 170: Name: file:/<>/test/certs/croot+clientAuth.pem # 171: Name: file:/<>/test/certs/embeddedSCTs1_issuer.pem # 172: Name: file:/<>/test/certs/ee-cert-8192.pem # 173: Name: file:/<>/test/certs/root-cert-768.pem # 174: Name: file:/<>/test/certs/root2-serverAuth.pem # 175: Name: file:/<>/test/certs/p256-server-cert.pem # 176: Name: file:/<>/test/certs/ca-serverAuth.pem # 177: Name: file:/<>/test/certs/v3-certs-TDES.p12 # 178: Name: file:/<>/test/certs/croot+anyEKU.pem # 179: Name: file:/<>/test/certs/ee-client-chain.pem # 180: Name: file:/<>/test/certs/leaf-encrypted.key # 181: Name: file:/<>/test/certs/ee-key-768.pem # 182: Name: file:/<>/test/certs/bad-pc6-cert.pem # 183: Name: file:/<>/test/certs/root-anyEKU.pem # 184: Name: file:/<>/test/certs/ee-key-8192.pem # 185: Name: file:/<>/test/certs/bad-othername-cert.pem # 186: Name: file:/<>/test/certs/ca-name2.pem # 187: Name: file:/<>/test/certs/ca-anyEKU.pem # 188: Name: file:/<>/test/certs/root-expired.pem # 189: Name: file:/<>/test/certs/server-cecdsa-cert.pem # 190: Name: file:/<>/test/certs/ca-clientAuth.pem # 191: Name: file:/<>/test/certs/rootcert.pem # 192: Name: file:/<>/test/certs/ee-cert-768i.pem # 193: Name: file:/<>/test/certs/badalt6-cert.pem # 194: Name: file:/<>/test/certs/badcn1-key.pem # 195: Name: file:/<>/test/certs/ncca3-cert.pem # 196: Name: file:/<>/test/certs/cca-serverAuth.pem # 197: Name: file:/<>/test/certs/ee+serverAuth.pem # 198: Name: file:/<>/test/certs/badalt9-key.pem # 199: Name: file:/<>/test/certs/pc1-cert.pem # 200: Name: file:/<>/test/certs/pc2-key.pem # 201: Name: file:/<>/test/certs/ee-serverAuth.pem # 202: Name: file:/<>/test/certs/sm2-csr.pem # 203: Name: file:/<>/test/certs/p384-root-key.pem # 204: Name: file:/<>/test/certs/ca-cert-ec-named.pem # 205: Name: file:/<>/test/certs/client-ed448-cert.pem # 206: Name: file:/<>/test/certs/ca-key.pem # 207: Name: file:/<>/test/certs/roots.pem # 208: Name: file:/<>/test/certs/ca-cert-md5-any.pem # 209: Name: file:/<>/test/certs/key-pass-12345.pem # 210: Name: file:/<>/test/certs/grfc.pem # 211: Name: file:/<>/test/certs/cyrillic.utf8 # 212: Name: file:/<>/test/certs/bad-pc4-cert.pem # 213: Name: file:/<>/test/certs/badalt8-key.pem # 214: Name: file:/<>/test/certs/badalt5-cert.pem # 215: Name: file:/<>/test/certs/ca-nonca.pem # 216: Name: file:/<>/test/certs/sca-clientAuth.pem # 217: Name: file:/<>/test/certs/server-pss-key.pem # 218: Name: file:/<>/test/certs/ee-cert-ec-named-explicit.pem # 219: Name: file:/<>/test/certs/root-cert-rsa2.pem # 220: Name: file:/<>/test/certs/badalt7-key.pem # 221: Name: file:/<>/test/certs/cyrillic_crl.utf8 # 222: Name: file:/<>/test/certs/ca-cert-768.pem # 223: Name: file:/<>/test/certs/ca+anyEKU.pem # 224: Name: file:/<>/test/certs/many-constraints.pem # 225: Name: file:/<>/test/certs/badcn1-cert.pem # 226: Name: file:/<>/test/certs/client-ed448-key.pem # 227: Name: file:/<>/test/certs/cca-cert.pem # 228: Name: file:/<>/test/certs/embeddedSCTs1.sct # 229: Name: file:/<>/test/certs/server-pss-restrict-key.pem # 230: Name: file:/<>/test/certs/bad-pc4-key.pem # 231: Name: file:/<>/test/certs/leaf.key # 232: Name: file:/<>/test/certs/ncca1-key.pem # 233: Name: file:/<>/test/certs/root-name2.pem # 234: Name: file:/<>/test/certs/ee-pss-sha256-cert.pem # 235: Name: file:/<>/test/certs/rootkey.pem # 236: Name: file:/<>/test/certs/ee-expired.pem # 237: Name: file:/<>/test/certs/many-names3.pem # 238: Name: file:/<>/test/certs/badalt10-cert.pem # 239: Name: file:/<>/test/certs/sm2-ca-cert.pem # 240: Name: file:/<>/test/certs/client-ed25519-key.pem # 241: Name: file:/<>/test/certs/ee-cert-3072.pem # 242: Name: file:/<>/test/certs/pc2-cert.pem # 243: Name: file:/<>/test/certs/bad-othername-namec-inter.pem # 244: Name: file:/<>/test/certs/root-key2.pem # 245: Name: file:/<>/test/certs/server-dsa-cert.pem # 246: Name: file:/<>/test/certs/embeddedSCTs1.pem # 247: Name: file:/<>/test/certs/sroot+clientAuth.pem # 248: Name: file:/<>/test/certs/root-key-768.pem # 249: Name: file:/<>/test/certs/cca-anyEKU.pem # 250: Name: file:/<>/test/certs/ct-server-key.pem # 251: Name: file:/<>/test/certs/ee+clientAuth.pem # 252: Name: file:/<>/test/certs/ca-key-768.pem # 253: Name: file:/<>/test/certs/badalt1-key.pem # 254: Name: file:/<>/test/certs/nccaothername-cert.pem # 255: Name: file:/<>/test/certs/ca-nonbc.pem # 256: Name: file:/<>/test/certs/ee-ecdsa-key.pem # 257: Name: file:/<>/test/certs/ca-cert2.pem # 258: Name: file:/<>/test/certs/client-ed25519-cert.pem # 259: Name: file:/<>/test/certs/ee-cert-ec-named-named.pem # 260: Name: file:/<>/test/certs/badalt4-key.pem # 261: Name: file:/<>/test/certs/ee-pathlen.pem # 262: Name: file:/<>/test/certs/p256-server-key.pem # 263: Name: file:/<>/test/certs/embeddedSCTs3.sct # 264: Name: file:/<>/test/certs/interCA.key # 265: Name: file:/<>/test/certs/ee-ecdsa-client-chain.pem # 266: Name: file:/<>/test/certs/root-key.pem # 267: Name: file:/<>/test/certs/ee-cert-4096.pem # 268: Name: file:/<>/test/certs/sca-anyEKU.pem # 269: Name: file:/<>/test/certs/alt2-cert.pem # 270: Name: file:/<>/test/certs/server-ed448-cert.pem # 271: Name: file:/<>/test/certs/dhk2048.pem # 272: Name: file:/<>/test/certs/ee-cert-768.pem # 273: Name: file:/<>/test/certs/some-names1.pem # 274: Name: file:/<>/test/certs/servercert.pem # 275: Name: file:/<>/test/certs/cca+clientAuth.pem # 276: Name: file:/<>/test/certs/nca+anyEKU.pem # 277: Name: file:/<>/test/certs/ee-cert-1024.pem # 278: Name: file:/<>/test/certs/ca-cert-md5.pem # 279: Name: file:/<>/test/certs/badalt2-cert.pem # 280: Name: file:/<>/test/certs/root+serverAuth.pem # 281: Name: file:/<>/test/certs/root-cert.pem # Total found: 282 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout 'file:/<>/test/certs' => 0 ok 423 Engine "loader_attic" set. 000003FFA81F8720:error:4000006A:lib(128)::search only supported for directories:../engines/e_loader_attic.c:1156: ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -subject '/C=AU/ST=QLD/CN=SSLeay\/rsa test cert' ../../../../test/testx509.pem => 1 ok 424 - Checking that -subject can't be used with a single file Engine "loader_attic" set. # 0: Certificate # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -certs -noout ../../../../test/testx509.pem => 0 ok 425 - Checking that -certs returns 1 object on a certificate file Engine "loader_attic" set. # Total found: 0 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -certs -noout ../../../../test/testcrl.pem => 0 ok 426 - Checking that -certs returns 0 objects on a CRL file Engine "loader_attic" set. # Total found: 0 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -crls -noout ../../../../test/testx509.pem => 0 ok 427 - Checking that -crls returns 0 objects on a certificate file Engine "loader_attic" set. # 0: CRL # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -crls -noout ../../../../test/testcrl.pem => 0 ok 428 - Checking that -crls returns 1 object on a CRL file Engine "loader_attic" set. # Total found: 0 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -subject '/C=AU/ST=QLD/CN=SSLeay\/rsa test cert' rehash => 0 ok 429 Engine "loader_attic" set. # 0: Name: rehash/106cd822.r0 # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -subject '/C=US/O=RSA Data Security, Inc./OU=Secure Server Certification Authority' rehash => 0 ok 430 Engine "loader_attic" set. # Total found: 0 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -certs -subject '/C=AU/ST=QLD/CN=SSLeay\/rsa test cert' rehash => 0 ok 431 Engine "loader_attic" set. # Total found: 0 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -crls -subject '/C=AU/ST=QLD/CN=SSLeay\/rsa test cert' rehash => 0 ok 432 Engine "loader_attic" set. # Total found: 0 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -certs -subject '/C=US/O=RSA Data Security, Inc./OU=Secure Server Certification Authority' rehash => 0 ok 433 Engine "loader_attic" set. # 0: Name: rehash/106cd822.r0 # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -crls -subject '/C=US/O=RSA Data Security, Inc./OU=Secure Server Certification Authority' rehash => 0 ok 434 ok 90-test_sysdefault.t ............... # The results of this test will end up in test-runs/test_sysdefault 1..1 # Subtest: ../../test/sysdefaulttest 1..1 ok 1 - test_func ../../util/wrap.pl ../../test/sysdefaulttest => 0 ok 1 - sysdefaulttest ok 90-test_threads.t .................. # The results of this test will end up in test-runs/test_threads 1..2 # Subtest: ../../test/threadstest 1..8 ok 1 - test_multi_default ok 2 - test_lock ok 3 - test_once ok 4 - test_thread_local ok 5 - test_atomic ok 6 - test_multi_load # Subtest: test_multi 1..6 ok 1 - iteration 1 # SKIP: @ ../test/threadstest.c:480 # FIPS not supported ok 2 - iteration 2 # skipped ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - test_multi ok 8 - test_lib_ctx_load_config ../../util/wrap.pl ../../test/threadstest -config /<>/test/default.cnf ../../../test/recipes/90-test_threads_data => 0 ok 1 - running test_threads readline() on closed filehandle CFGINC at ../test/recipes/90-test_threads.t line 49. # Subtest: ../../test/threadstest_fips 1..1 ok 1 - test_fips_rand_leak ../../util/wrap.pl ../../test/threadstest_fips => 0 ok 2 - running test_threads_fips ok 90-test_time_offset.t .............. # The results of this test will end up in test-runs/test_time_offset 1..1 # Subtest: ../../test/time_offset_test 1..1 # Subtest: test_offset 1..22 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 1 - test_offset ../../util/wrap.pl ../../test/time_offset_test => 0 ok 1 - running time_offset_test ok 90-test_tls13ccs.t ................. # The results of this test will end up in test-runs/test_tls13ccs 1..1 # Subtest: ../../test/tls13ccstest 1..1 # Subtest: test_tls13ccs 1..12 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 1 - test_tls13ccs ../../util/wrap.pl ../../test/tls13ccstest ../../../apps/server.pem ../../../apps/server.pem => 0 ok 1 - tls13ccstest ok 90-test_tls13encryption.t .......... # The results of this test will end up in test-runs/test_tls13encryption 1..1 # Subtest: ../../test/tls13encryptiontest 1..1 # PASS: 7 records tested ok 1 - test_tls13_encryption ../../util/wrap.pl ../../test/tls13encryptiontest => 0 ok 1 - running tls13encryptiontest ok 90-test_tls13secrets.t ............. # The results of this test will end up in test-runs/test_tls13secrets 1..1 # Subtest: ../../test/tls13secretstest 1..1 ok 1 - test_handshake_secrets ../../util/wrap.pl ../../test/tls13secretstest => 0 ok 1 - running tls13secretstest ok 90-test_v3name.t ................... # The results of this test will end up in test-runs/test_v3name 1..1 # Subtest: ../../test/v3nametest 1..2 # Subtest: call_run_cert 1..10 # INFO: @ ../test/v3nametest.c:349 # set CN ok 1 - iteration 1 # INFO: @ ../test/v3nametest.c:349 # set CN ok 2 - iteration 2 # INFO: @ ../test/v3nametest.c:349 # set CN ok 3 - iteration 3 # INFO: @ ../test/v3nametest.c:349 # set CN ok 4 - iteration 4 # INFO: @ ../test/v3nametest.c:349 # set emailAddress ok 5 - iteration 5 # INFO: @ ../test/v3nametest.c:349 # set emailAddress ok 6 - iteration 6 # INFO: @ ../test/v3nametest.c:349 # set emailAddress ok 7 - iteration 7 # INFO: @ ../test/v3nametest.c:349 # set emailAddress ok 8 - iteration 8 # INFO: @ ../test/v3nametest.c:349 # set dnsName ok 9 - iteration 9 # INFO: @ ../test/v3nametest.c:349 # set rfc822Name ok 10 - iteration 10 ok 1 - call_run_cert ok 2 - test_GENERAL_NAME_cmp ../../util/wrap.pl ../../test/v3nametest => 0 ok 1 - running v3nametest ok 91-test_pkey_check.t ............... # The results of this test will end up in test-runs/test_pkey_check 1..6 Key is invalid 000003FFB4E78720:error:0800006A:elliptic curve routines:ossl_ec_key_public_check_quick:point at infinity:../crypto/ec/ec_key.c:450: ../../util/wrap.pl ../../apps/openssl pkey -check -text -in ../../../test/recipes/91-test_pkey_check_data/ec_p256_bad_0.pem => 1 ok 1 - ec_p256_bad_0.pem should fail validation Key is invalid 000003FF97078720:error:0800007B:elliptic curve routines:ossl_ec_key_private_check:invalid private key:../crypto/ec/ec_key.c:518: ../../util/wrap.pl ../../apps/openssl pkey -check -text -in ../../../test/recipes/91-test_pkey_check_data/ec_p256_bad_1.pem => 1 ok 2 - ec_p256_bad_1.pem should fail validation Key is invalid 000003FFAEEF8720:error:1A800071:SM2 routines:ossl_sm2_key_private_check:reason(113):../crypto/sm2/sm2_key.c:43: ../../util/wrap.pl ../../apps/openssl pkey -check -text -in ../../../test/recipes/91-test_pkey_check_data/sm2_bad_neg1.pem => 1 ok 3 - sm2_bad_neg1.pem should fail validation Key is invalid 000003FF9C4F8720:error:0800006A:elliptic curve routines:ossl_ec_key_public_check_quick:point at infinity:../crypto/ec/ec_key.c:450: ../../util/wrap.pl ../../apps/openssl pkey -check -text -in ../../../test/recipes/91-test_pkey_check_data/sm2_bad_0.pem => 1 ok 4 - sm2_bad_0.pem should fail validation Key is invalid 000003FFB6B78720:error:1A800071:SM2 routines:ossl_sm2_key_private_check:reason(113):../crypto/sm2/sm2_key.c:43: ../../util/wrap.pl ../../apps/openssl pkey -check -text -in ../../../test/recipes/91-test_pkey_check_data/sm2_bad_1.pem => 1 ok 5 - sm2_bad_1.pem should fail validation # Key is valid # -----BEGIN PRIVATE KEY----- # MIICJgIBADCCARcGCSqGSIb3DQEDATCCAQgCggEBAMwWCRizXuSpEcD1rlHABvnQ # NzZarWoOCGfuYe2NzM6b0BiR13l7zrcBocQLE401xxLUn6qkFfFMJOP3x6tbDx7w # 1DwsHjplqVSW8sLDipf37940aLjvcjhJ0ZSDOwkpUeO2WSJLZdNSxvygHG5bZ/e1 # V5c5BToWUzHsbx3It4EgddtRfgELgl0K6kY7YsxfeVKc+bNA40elhk8/gGr5xLko # 0fUSk4xPIqbHEkKVuusYvaxXrBXUmFdCuY/dokhhrahp3CFSEzxMCKrS75Kq+6Jx # Xc4qJ1QsgHWxwO5C+KPRhWsePJ5zmGI/D++TAXKu70QgcQs8fnM61cXhUylnchsC # AQIEggEEAoIBAGj8dNturd5CiUbDmzc/zMuSW+wIZFtH0XTlhie6Xap8ybXs53Dd # vr2QwKbZpvbwpT+GrQM8K6lTYSW2AqeV29b23KstGGRDxyF9nrTM2a+la+m+YCuy # XG3AeildriXHViJHe9BnpvqsArkv2kIMLsXwsrvJsbUU3ENJUGyTehOglmoiESW1 # kVq3PoYTuls7ynRDnZAcFZidMJmOynU182klgqjxy0Md0X1cX0SXdYVBtai+iwH8 # kNKnbs2nn0Dfprau/OlmLFL4JpiagOWBJCwZafELpXzLor4t0m0t1Mzy/XkxtmKT # e6L4veD6kojaU7H8iCTjA6d7hPBWmXoslZI= # -----END PRIVATE KEY----- # DH Private-Key: (2048 bit) # private-key: # 68:fc:74:db:6e:ad:de:42:89:46:c3:9b:37:3f:cc: # cb:92:5b:ec:08:64:5b:47:d1:74:e5:86:27:ba:5d: # aa:7c:c9:b5:ec:e7:70:dd:be:bd:90:c0:a6:d9:a6: # f6:f0:a5:3f:86:ad:03:3c:2b:a9:53:61:25:b6:02: # a7:95:db:d6:f6:dc:ab:2d:18:64:43:c7:21:7d:9e: # b4:cc:d9:af:a5:6b:e9:be:60:2b:b2:5c:6d:c0:7a: # 29:5d:ae:25:c7:56:22:47:7b:d0:67:a6:fa:ac:02: # b9:2f:da:42:0c:2e:c5:f0:b2:bb:c9:b1:b5:14:dc: # 43:49:50:6c:93:7a:13:a0:96:6a:22:11:25:b5:91: # 5a:b7:3e:86:13:ba:5b:3b:ca:74:43:9d:90:1c:15: # 98:9d:30:99:8e:ca:75:35:f3:69:25:82:a8:f1:cb: # 43:1d:d1:7d:5c:5f:44:97:75:85:41:b5:a8:be:8b: # 01:fc:90:d2:a7:6e:cd:a7:9f:40:df:a6:b6:ae:fc: # e9:66:2c:52:f8:26:98:9a:80:e5:81:24:2c:19:69: # f1:0b:a5:7c:cb:a2:be:2d:d2:6d:2d:d4:cc:f2:fd: # 79:31:b6:62:93:7b:a2:f8:bd:e0:fa:92:88:da:53: # b1:fc:88:24:e3:03:a7:7b:84:f0:56:99:7a:2c:95: # 92 # public-key: # 34:0e:db:06:31:39:2c:e3:0f:09:c3:d4:af:64:4b: # 0c:35:91:57:ff:e7:a3:25:29:83:27:f0:51:bf:7e: # 6a:80:c7:5f:9b:66:ad:6d:56:5f:c6:4f:87:44:ba: # 84:a4:eb:7c:6c:b4:74:e2:78:11:04:02:da:e6:ea: # 2d:c1:66:71:17:31:6e:33:c5:a5:f7:2f:b3:c1:b1: # 42:16:f1:f1:d4:33:8c:aa:14:da:a3:b3:f7:c5:df: # 05:d8:5e:28:87:bb:07:7f:df:59:18:da:79:c4:5c: # 0b:20:33:2e:d8:38:fd:6a:a1:98:61:d1:3e:f6:bb: # 6a:ce:0d:90:e7:2b:e6:b0:c7:9a:14:56:88:b8:56: # 5d:3a:ea:21:07:d2:dc:c1:58:14:e3:55:1d:88:94: # 17:8f:90:21:c6:5f:4f:ee:de:4d:3a:69:5b:b9:2c: # 65:de:12:ad:2e:1b:d5:92:57:96:9b:0b:ac:bb:62: # 06:0d:71:58:c2:76:42:06:a8:d8:bc:86:98:75:97: # 1a:e6:7d:2e:30:e6:4b:d8:1c:54:4e:83:36:b2:b0: # e6:e0:6f:26:5d:b0:0c:90:94:6c:70:bc:5e:2b:e9: # 88:f3:27:e3:22:a1:f6:2d:cd:83:c6:d1:78:c5:87: # 22:c1:57:30:dc:a7:ab:89:af:48:06:68:3b:ac:a5: # 75 # P: # 00:cc:16:09:18:b3:5e:e4:a9:11:c0:f5:ae:51:c0: # 06:f9:d0:37:36:5a:ad:6a:0e:08:67:ee:61:ed:8d: # cc:ce:9b:d0:18:91:d7:79:7b:ce:b7:01:a1:c4:0b: # 13:8d:35:c7:12:d4:9f:aa:a4:15:f1:4c:24:e3:f7: # c7:ab:5b:0f:1e:f0:d4:3c:2c:1e:3a:65:a9:54:96: # f2:c2:c3:8a:97:f7:ef:de:34:68:b8:ef:72:38:49: # d1:94:83:3b:09:29:51:e3:b6:59:22:4b:65:d3:52: # c6:fc:a0:1c:6e:5b:67:f7:b5:57:97:39:05:3a:16: # 53:31:ec:6f:1d:c8:b7:81:20:75:db:51:7e:01:0b: # 82:5d:0a:ea:46:3b:62:cc:5f:79:52:9c:f9:b3:40: # e3:47:a5:86:4f:3f:80:6a:f9:c4:b9:28:d1:f5:12: # 93:8c:4f:22:a6:c7:12:42:95:ba:eb:18:bd:ac:57: # ac:15:d4:98:57:42:b9:8f:dd:a2:48:61:ad:a8:69: # dc:21:52:13:3c:4c:08:aa:d2:ef:92:aa:fb:a2:71: # 5d:ce:2a:27:54:2c:80:75:b1:c0:ee:42:f8:a3:d1: # 85:6b:1e:3c:9e:73:98:62:3f:0f:ef:93:01:72:ae: # ef:44:20:71:0b:3c:7e:73:3a:d5:c5:e1:53:29:67: # 72:1b # G: 2 (0x2) ../../util/wrap.pl ../../apps/openssl pkey -check -text -in ../../../test/recipes/91-test_pkey_check_data/dhpkey.pem => 0 ok 6 - dhpkey.pem should pass validation ok 95-test_external_gost_engine.t ..... skipped: No external tests in this configuration 95-test_external_krb5.t ............ skipped: No external tests in this configuration 95-test_external_pyca.t ............ skipped: No external tests in this configuration 99-test_ecstress.t ................. # The results of this test will end up in test-runs/test_ecstress 1..1 ok 1 # skip Skipping EC stress test ok 99-test_fuzz_asn1.t ................ # The results of this test will end up in test-runs/test_fuzz_asn1 1..2 ok 1 - require '../../../test/recipes/fuzz.pl'; ok 2 # skip No directory ../../../fuzz/corpora/asn1 ok 99-test_fuzz_asn1parse.t ........... # The results of this test will end up in test-runs/test_fuzz_asn1parse 1..2 ok 1 - require '../../../test/recipes/fuzz.pl'; ok 2 # skip No directory ../../../fuzz/corpora/asn1parse ok 99-test_fuzz_bignum.t .............. # The results of this test will end up in test-runs/test_fuzz_bignum 1..2 ok 1 - require '../../../test/recipes/fuzz.pl'; ok 2 # skip No directory ../../../fuzz/corpora/bignum ok 99-test_fuzz_bndiv.t ............... # The results of this test will end up in test-runs/test_fuzz_bndiv 1..2 ok 1 - require '../../../test/recipes/fuzz.pl'; ok 2 # skip No directory ../../../fuzz/corpora/bndiv ok 99-test_fuzz_client.t .............. # The results of this test will end up in test-runs/test_fuzz_client 1..2 ok 1 - require '../../../test/recipes/fuzz.pl'; ok 2 # skip No directory ../../../fuzz/corpora/client ok 99-test_fuzz_cmp.t ................. # The results of this test will end up in test-runs/test_fuzz_cmp 1..2 ok 1 - require '../../../test/recipes/fuzz.pl'; ok 2 # skip No directory ../../../fuzz/corpora/cmp ok 99-test_fuzz_cms.t ................. # The results of this test will end up in test-runs/test_fuzz_cms 1..2 ok 1 - require '../../../test/recipes/fuzz.pl'; ok 2 # skip No directory ../../../fuzz/corpora/cms ok 99-test_fuzz_conf.t ................ # The results of this test will end up in test-runs/test_fuzz_conf 1..2 ok 1 - require '../../../test/recipes/fuzz.pl'; ok 2 # skip No directory ../../../fuzz/corpora/conf ok 99-test_fuzz_crl.t ................. # The results of this test will end up in test-runs/test_fuzz_crl 1..2 ok 1 - require '../../../test/recipes/fuzz.pl'; ok 2 # skip No directory ../../../fuzz/corpora/crl ok 99-test_fuzz_ct.t .................. # The results of this test will end up in test-runs/test_fuzz_ct 1..2 ok 1 - require '../../../test/recipes/fuzz.pl'; ok 2 # skip No directory ../../../fuzz/corpora/ct ok 99-test_fuzz_server.t .............. # The results of this test will end up in test-runs/test_fuzz_server 1..2 ok 1 - require '../../../test/recipes/fuzz.pl'; ok 2 # skip No directory ../../../fuzz/corpora/server ok 99-test_fuzz_x509.t ................ # The results of this test will end up in test-runs/test_fuzz_x509 1..2 ok 1 - require '../../../test/recipes/fuzz.pl'; ok 2 # skip No directory ../../../fuzz/corpora/x509 ok All tests successful. Files=244, Tests=3306, 405 wallclock secs ( 2.48 usr 0.46 sys + 352.99 cusr 40.42 csys = 396.35 CPU) Result: PASS make[3]: Leaving directory '/<>/build_shared' make[2]: Leaving directory '/<>/build_shared' make[1]: Leaving directory '/<>' create-stamp debian/debhelper-build-stamp dh_prep -a dh_installdirs -a debian/rules override_dh_auto_install-arch make[1]: Entering directory '/<>' # We need the -udeb directories now! dh_installdirs /usr/bin/make -C build_shared install DESTDIR=`pwd`/debian/tmp make[2]: Entering directory '/<>/build_shared' /usr/bin/make depend && /usr/bin/make _build_libs /usr/bin/make depend && /usr/bin/make _build_modules /usr/bin/make depend && /usr/bin/make _build_programs created directory `/<>/debian/tmp' created directory `/<>/debian/tmp/usr' created directory `/<>/debian/tmp/usr/lib' created directory `/<>/debian/tmp/usr/lib/ssl' created directory `/<>/debian/tmp/usr/lib/ssl/certs' make[3]: Entering directory '/<>/build_shared' make[3]: Entering directory '/<>/build_shared' make[3]: Entering directory '/<>/build_shared' make[3]: Leaving directory '/<>/build_shared' make[3]: Leaving directory '/<>/build_shared' make[3]: Leaving directory '/<>/build_shared' created directory `/<>/debian/tmp/usr/lib/ssl/private' created directory `/<>/debian/tmp/usr/lib/ssl/misc' install apps/CA.pl -> /<>/debian/tmp/usr/lib/ssl/misc/CA.pl install apps/tsget.pl -> /<>/debian/tmp/usr/lib/ssl/misc/tsget.pl link /<>/debian/tmp/usr/lib/ssl/misc/tsget -> /<>/debian/tmp/usr/lib/ssl/misc/tsget.pl install ../apps/openssl.cnf -> /<>/debian/tmp/usr/lib/ssl/openssl.cnf.dist install ../apps/openssl.cnf -> /<>/debian/tmp/usr/lib/ssl/openssl.cnf install ../apps/ct_log_list.cnf -> /<>/debian/tmp/usr/lib/ssl/ct_log_list.cnf.dist install ../apps/ct_log_list.cnf -> /<>/debian/tmp/usr/lib/ssl/ct_log_list.cnf created directory `/<>/debian/tmp/usr/share' created directory `/<>/debian/tmp/usr/share/man' created directory `/<>/debian/tmp/usr/share/man/man1' created directory `/<>/debian/tmp/usr/share/man/man3' created directory `/<>/debian/tmp/usr/share/man/man5' created directory `/<>/debian/tmp/usr/share/man/man7' *** Installing manpages install doc/man/man1/CA.pl.1 -> /<>/debian/tmp/usr/share/man/man1/CA.pl.1ssl install doc/man/man1/openssl-asn1parse.1 -> /<>/debian/tmp/usr/share/man/man1/openssl-asn1parse.1ssl install doc/man/man1/openssl-ca.1 -> /<>/debian/tmp/usr/share/man/man1/openssl-ca.1ssl install doc/man/man1/openssl-ciphers.1 -> /<>/debian/tmp/usr/share/man/man1/openssl-ciphers.1ssl install doc/man/man1/openssl-cmds.1 -> /<>/debian/tmp/usr/share/man/man1/openssl-cmds.1ssl install doc/man/man1/openssl-cmp.1 -> /<>/debian/tmp/usr/share/man/man1/openssl-cmp.1ssl make[3]: Entering directory '/<>/build_shared' make[3]: Nothing to be done for '_build_modules'. make[3]: Leaving directory '/<>/build_shared' created directory `/<>/debian/tmp/usr/share/doc' created directory `/<>/debian/tmp/usr/share/doc/openssl' created directory `/<>/debian/tmp/usr/share/doc/openssl/html' created directory `/<>/debian/tmp/usr/share/doc/openssl/html/man7' created directory `/<>/debian/tmp/usr/share/doc/openssl/html/man7/img' install doc/man7/img/cipher.png -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/img/cipher.png make[3]: Entering directory '/<>/build_shared' make[3]: Nothing to be done for '_build_programs'. make[3]: Leaving directory '/<>/build_shared' install doc/man7/img/digest.png -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/img/digest.png install doc/man/man1/openssl-cms.1 -> /<>/debian/tmp/usr/share/man/man1/openssl-cms.1ssl install doc/man7/img/kdf.png -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/img/kdf.png install doc/man7/img/mac.png -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/img/mac.png install doc/man7/img/pkey.png -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/img/pkey.png install doc/man7/img/rand.png -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/img/rand.png created directory `/<>/debian/tmp/usr/share/doc/openssl/html/man1' created directory `/<>/debian/tmp/usr/share/doc/openssl/html/man3' created directory `/<>/debian/tmp/usr/share/doc/openssl/html/man5' *** Installing HTML manpages install doc/html/man1/CA.pl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/CA.pl.html make[3]: Entering directory '/<>/build_shared' install doc/html/man1/openssl-asn1parse.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-asn1parse.html install doc/man/man1/openssl-crl.1 -> /<>/debian/tmp/usr/share/man/man1/openssl-crl.1ssl make[3]: Leaving directory '/<>/build_shared' install doc/html/man1/openssl-ca.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-ca.html install doc/html/man1/openssl-ciphers.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-ciphers.html created directory `/<>/debian/tmp/usr/lib/s390x-linux-gnu' install doc/html/man1/openssl-cmds.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-cmds.html *** Installing runtime libraries install doc/html/man1/openssl-cmp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-cmp.html install libcrypto.so.3 -> /<>/debian/tmp/usr/lib/s390x-linux-gnu/libcrypto.so.3 install doc/html/man1/openssl-cms.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-cms.html install doc/html/man1/openssl-crl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-crl.html install doc/html/man1/openssl-crl2pkcs7.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-crl2pkcs7.html install doc/html/man1/openssl-dgst.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-dgst.html install doc/man/man1/openssl-crl2pkcs7.1 -> /<>/debian/tmp/usr/share/man/man1/openssl-crl2pkcs7.1ssl install doc/html/man1/openssl-dhparam.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-dhparam.html install libssl.so.3 -> /<>/debian/tmp/usr/lib/s390x-linux-gnu/libssl.so.3 install doc/html/man1/openssl-dsa.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-dsa.html install doc/html/man1/openssl-dsaparam.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-dsaparam.html install doc/man/man1/openssl-dgst.1 -> /<>/debian/tmp/usr/share/man/man1/openssl-dgst.1ssl install doc/html/man1/openssl-ec.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-ec.html *** Installing development files install doc/html/man1/openssl-ecparam.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-ecparam.html created directory `/<>/debian/tmp/usr/lib/s390x-linux-gnu/engines-3' created directory `/<>/debian/tmp/usr/include' created directory `/<>/debian/tmp/usr/include/openssl' *** Installing engines install doc/html/man1/openssl-enc.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-enc.html install engines/afalg.so -> /<>/debian/tmp/usr/lib/s390x-linux-gnu/engines-3/afalg.so install doc/html/man1/openssl-engine.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-engine.html install ../include/openssl/aes.h -> /<>/debian/tmp/usr/include/openssl/aes.h install doc/html/man1/openssl-errstr.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-errstr.html install ../include/openssl/asn1_mac.h -> /<>/debian/tmp/usr/include/openssl/asn1_mac.h install doc/html/man1/openssl-fipsinstall.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-fipsinstall.html install ../include/openssl/asn1err.h -> /<>/debian/tmp/usr/include/openssl/asn1err.h install doc/html/man1/openssl-format-options.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-format-options.html install ../include/openssl/async.h -> /<>/debian/tmp/usr/include/openssl/async.h install doc/html/man1/openssl-gendsa.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-gendsa.html install ../include/openssl/asyncerr.h -> /<>/debian/tmp/usr/include/openssl/asyncerr.h install doc/html/man1/openssl-genpkey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-genpkey.html install doc/man/man1/openssl-dhparam.1 -> /<>/debian/tmp/usr/share/man/man1/openssl-dhparam.1ssl install ../include/openssl/bioerr.h -> /<>/debian/tmp/usr/include/openssl/bioerr.h install engines/loader_attic.so -> /<>/debian/tmp/usr/lib/s390x-linux-gnu/engines-3/loader_attic.so install doc/html/man1/openssl-genrsa.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-genrsa.html install ../include/openssl/blowfish.h -> /<>/debian/tmp/usr/include/openssl/blowfish.h install engines/padlock.so -> /<>/debian/tmp/usr/lib/s390x-linux-gnu/engines-3/padlock.so install ../include/openssl/bn.h -> /<>/debian/tmp/usr/include/openssl/bn.h install ../include/openssl/bnerr.h -> /<>/debian/tmp/usr/include/openssl/bnerr.h created directory `/<>/debian/tmp/usr/lib/s390x-linux-gnu/ossl-modules' *** Installing modules install ../include/openssl/buffer.h -> /<>/debian/tmp/usr/include/openssl/buffer.h install providers/legacy.so -> /<>/debian/tmp/usr/lib/s390x-linux-gnu/ossl-modules/legacy.so install ../include/openssl/buffererr.h -> /<>/debian/tmp/usr/include/openssl/buffererr.h install ../include/openssl/camellia.h -> /<>/debian/tmp/usr/include/openssl/camellia.h install doc/html/man1/openssl-info.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-info.html created directory `/<>/debian/tmp/usr/bin' install ../include/openssl/cast.h -> /<>/debian/tmp/usr/include/openssl/cast.h install doc/html/man1/openssl-kdf.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-kdf.html install ../include/openssl/cmac.h -> /<>/debian/tmp/usr/include/openssl/cmac.h install doc/html/man1/openssl-list.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-list.html *** Installing runtime programs install doc/man/man1/openssl-dsa.1 -> /<>/debian/tmp/usr/share/man/man1/openssl-dsa.1ssl install doc/html/man1/openssl-mac.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-mac.html install ../include/openssl/cmp_util.h -> /<>/debian/tmp/usr/include/openssl/cmp_util.h install apps/openssl -> /<>/debian/tmp/usr/bin/openssl install doc/html/man1/openssl-namedisplay-options.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-namedisplay-options.html install ../include/openssl/cmperr.h -> /<>/debian/tmp/usr/include/openssl/cmperr.h install doc/html/man1/openssl-nseq.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-nseq.html install tools/c_rehash -> /<>/debian/tmp/usr/bin/c_rehash install ../include/openssl/cmserr.h -> /<>/debian/tmp/usr/include/openssl/cmserr.h install doc/html/man1/openssl-ocsp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-ocsp.html install ../include/openssl/comp.h -> /<>/debian/tmp/usr/include/openssl/comp.h install doc/html/man1/openssl-passphrase-options.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-passphrase-options.html install ../include/openssl/comperr.h -> /<>/debian/tmp/usr/include/openssl/comperr.h install doc/html/man1/openssl-passwd.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-passwd.html install doc/html/man1/openssl-pkcs12.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-pkcs12.html install ../include/openssl/conf_api.h -> /<>/debian/tmp/usr/include/openssl/conf_api.h install doc/html/man1/openssl-pkcs7.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-pkcs7.html install ../include/openssl/conferr.h -> /<>/debian/tmp/usr/include/openssl/conferr.h install doc/man/man1/openssl-dsaparam.1 -> /<>/debian/tmp/usr/share/man/man1/openssl-dsaparam.1ssl install doc/html/man1/openssl-pkcs8.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-pkcs8.html install ../include/openssl/conftypes.h -> /<>/debian/tmp/usr/include/openssl/conftypes.h install ../include/openssl/core.h -> /<>/debian/tmp/usr/include/openssl/core.h install ../include/openssl/core_dispatch.h -> /<>/debian/tmp/usr/include/openssl/core_dispatch.h install ../include/openssl/core_names.h -> /<>/debian/tmp/usr/include/openssl/core_names.h install ../include/openssl/core_object.h -> /<>/debian/tmp/usr/include/openssl/core_object.h install doc/html/man1/openssl-pkey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-pkey.html install doc/html/man1/openssl-pkeyparam.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-pkeyparam.html install ../include/openssl/crmferr.h -> /<>/debian/tmp/usr/include/openssl/crmferr.h install doc/html/man1/openssl-pkeyutl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-pkeyutl.html install ../include/openssl/cryptoerr.h -> /<>/debian/tmp/usr/include/openssl/cryptoerr.h install doc/html/man1/openssl-prime.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-prime.html install ../include/openssl/cryptoerr_legacy.h -> /<>/debian/tmp/usr/include/openssl/cryptoerr_legacy.h install doc/html/man1/openssl-rand.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-rand.html install ../include/openssl/cterr.h -> /<>/debian/tmp/usr/include/openssl/cterr.h install doc/man/man1/openssl-ec.1 -> /<>/debian/tmp/usr/share/man/man1/openssl-ec.1ssl install doc/html/man1/openssl-rehash.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-rehash.html install ../include/openssl/decoder.h -> /<>/debian/tmp/usr/include/openssl/decoder.h install ../include/openssl/decodererr.h -> /<>/debian/tmp/usr/include/openssl/decodererr.h install ../include/openssl/des.h -> /<>/debian/tmp/usr/include/openssl/des.h install ../include/openssl/dh.h -> /<>/debian/tmp/usr/include/openssl/dh.h install ../include/openssl/dherr.h -> /<>/debian/tmp/usr/include/openssl/dherr.h install ../include/openssl/dsa.h -> /<>/debian/tmp/usr/include/openssl/dsa.h install ../include/openssl/dsaerr.h -> /<>/debian/tmp/usr/include/openssl/dsaerr.h install doc/html/man1/openssl-req.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-req.html install ../include/openssl/dtls1.h -> /<>/debian/tmp/usr/include/openssl/dtls1.h install doc/html/man1/openssl-rsa.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-rsa.html install ../include/openssl/e_os2.h -> /<>/debian/tmp/usr/include/openssl/e_os2.h install doc/html/man1/openssl-rsautl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-rsautl.html install ../include/openssl/ebcdic.h -> /<>/debian/tmp/usr/include/openssl/ebcdic.h install doc/man/man1/openssl-ecparam.1 -> /<>/debian/tmp/usr/share/man/man1/openssl-ecparam.1ssl install ../include/openssl/ec.h -> /<>/debian/tmp/usr/include/openssl/ec.h install doc/html/man1/openssl-s_client.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-s_client.html install ../include/openssl/ecdh.h -> /<>/debian/tmp/usr/include/openssl/ecdh.h install ../include/openssl/ecdsa.h -> /<>/debian/tmp/usr/include/openssl/ecdsa.h install ../include/openssl/ecerr.h -> /<>/debian/tmp/usr/include/openssl/ecerr.h install doc/html/man1/openssl-s_server.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-s_server.html install ../include/openssl/encoder.h -> /<>/debian/tmp/usr/include/openssl/encoder.h install doc/html/man1/openssl-s_time.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-s_time.html install ../include/openssl/encodererr.h -> /<>/debian/tmp/usr/include/openssl/encodererr.h install doc/html/man1/openssl-sess_id.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-sess_id.html install ../include/openssl/engine.h -> /<>/debian/tmp/usr/include/openssl/engine.h install ../include/openssl/engineerr.h -> /<>/debian/tmp/usr/include/openssl/engineerr.h install doc/html/man1/openssl-smime.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-smime.html install ../include/openssl/esserr.h -> /<>/debian/tmp/usr/include/openssl/esserr.h install doc/html/man1/openssl-speed.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-speed.html install ../include/openssl/evp.h -> /<>/debian/tmp/usr/include/openssl/evp.h install doc/html/man1/openssl-spkac.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-spkac.html install doc/man/man1/openssl-enc.1 -> /<>/debian/tmp/usr/share/man/man1/openssl-enc.1ssl install ../include/openssl/evperr.h -> /<>/debian/tmp/usr/include/openssl/evperr.h install doc/html/man1/openssl-srp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-srp.html install doc/html/man1/openssl-storeutl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-storeutl.html install doc/html/man1/openssl-ts.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-ts.html install doc/html/man1/openssl-verification-options.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-verification-options.html install doc/html/man1/openssl-verify.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-verify.html install doc/html/man1/openssl-version.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-version.html install doc/html/man1/openssl-x509.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-x509.html install doc/html/man1/openssl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl.html install doc/html/man1/tsget.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/tsget.html install doc/html/man3/ADMISSIONS.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ADMISSIONS.html install doc/man/man1/openssl-engine.1 -> /<>/debian/tmp/usr/share/man/man1/openssl-engine.1ssl install ../include/openssl/fips_names.h -> /<>/debian/tmp/usr/include/openssl/fips_names.h install ../include/openssl/hmac.h -> /<>/debian/tmp/usr/include/openssl/hmac.h install doc/html/man3/ASN1_EXTERN_FUNCS.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_EXTERN_FUNCS.html install ../include/openssl/http.h -> /<>/debian/tmp/usr/include/openssl/http.h install ../include/openssl/httperr.h -> /<>/debian/tmp/usr/include/openssl/httperr.h install ../include/openssl/idea.h -> /<>/debian/tmp/usr/include/openssl/idea.h install ../include/openssl/kdf.h -> /<>/debian/tmp/usr/include/openssl/kdf.h install ../include/openssl/kdferr.h -> /<>/debian/tmp/usr/include/openssl/kdferr.h install ../include/openssl/macros.h -> /<>/debian/tmp/usr/include/openssl/macros.h install ../include/openssl/md2.h -> /<>/debian/tmp/usr/include/openssl/md2.h install ../include/openssl/md4.h -> /<>/debian/tmp/usr/include/openssl/md4.h install ../include/openssl/md5.h -> /<>/debian/tmp/usr/include/openssl/md5.h install doc/html/man3/ASN1_INTEGER_get_int64.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_INTEGER_get_int64.html install doc/html/man3/ASN1_INTEGER_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_INTEGER_new.html install doc/man/man1/openssl-errstr.1 -> /<>/debian/tmp/usr/share/man/man1/openssl-errstr.1ssl install ../include/openssl/mdc2.h -> /<>/debian/tmp/usr/include/openssl/mdc2.h install doc/html/man3/ASN1_ITEM_lookup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_ITEM_lookup.html install doc/html/man3/ASN1_OBJECT_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_OBJECT_new.html install doc/html/man3/ASN1_STRING_TABLE_add.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_TABLE_add.html install doc/html/man3/ASN1_STRING_length.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_length.html install doc/html/man3/ASN1_STRING_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_new.html install ../include/openssl/modes.h -> /<>/debian/tmp/usr/include/openssl/modes.h install doc/html/man3/ASN1_STRING_print_ex.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_print_ex.html install ../include/openssl/obj_mac.h -> /<>/debian/tmp/usr/include/openssl/obj_mac.h install doc/html/man3/ASN1_TIME_set.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TIME_set.html install ../include/openssl/objects.h -> /<>/debian/tmp/usr/include/openssl/objects.h install doc/html/man3/ASN1_TYPE_get.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TYPE_get.html install ../include/openssl/objectserr.h -> /<>/debian/tmp/usr/include/openssl/objectserr.h install doc/html/man3/ASN1_aux_cb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_aux_cb.html install ../include/openssl/ocsperr.h -> /<>/debian/tmp/usr/include/openssl/ocsperr.h install doc/html/man3/ASN1_generate_nconf.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_generate_nconf.html install doc/man/man1/openssl-fipsinstall.1 -> /<>/debian/tmp/usr/share/man/man1/openssl-fipsinstall.1ssl install ../include/openssl/opensslconf.h -> /<>/debian/tmp/usr/include/openssl/opensslconf.h install doc/html/man3/ASN1_item_d2i_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_item_d2i_bio.html install ../include/openssl/ossl_typ.h -> /<>/debian/tmp/usr/include/openssl/ossl_typ.h install ../include/openssl/param_build.h -> /<>/debian/tmp/usr/include/openssl/param_build.h install doc/html/man3/ASN1_item_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_item_new.html install ../include/openssl/params.h -> /<>/debian/tmp/usr/include/openssl/params.h install doc/html/man3/ASN1_item_sign.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_item_sign.html install ../include/openssl/pem.h -> /<>/debian/tmp/usr/include/openssl/pem.h install ../include/openssl/pem2.h -> /<>/debian/tmp/usr/include/openssl/pem2.h install doc/html/man3/ASYNC_WAIT_CTX_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_WAIT_CTX_new.html install doc/html/man3/ASYNC_start_job.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_start_job.html install ../include/openssl/pemerr.h -> /<>/debian/tmp/usr/include/openssl/pemerr.h install doc/html/man3/BF_encrypt.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BF_encrypt.html install ../include/openssl/pkcs12err.h -> /<>/debian/tmp/usr/include/openssl/pkcs12err.h install doc/html/man3/BIO_ADDR.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDR.html install ../include/openssl/pkcs7err.h -> /<>/debian/tmp/usr/include/openssl/pkcs7err.h install doc/html/man3/BIO_ADDRINFO.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDRINFO.html install ../include/openssl/prov_ssl.h -> /<>/debian/tmp/usr/include/openssl/prov_ssl.h install doc/man/man1/openssl-format-options.1 -> /<>/debian/tmp/usr/share/man/man1/openssl-format-options.1ssl install doc/html/man3/BIO_connect.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_connect.html install ../include/openssl/proverr.h -> /<>/debian/tmp/usr/include/openssl/proverr.h install doc/html/man3/BIO_ctrl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ctrl.html install doc/html/man3/BIO_f_base64.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_base64.html install doc/html/man3/BIO_f_buffer.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_buffer.html install ../include/openssl/provider.h -> /<>/debian/tmp/usr/include/openssl/provider.h install doc/html/man3/BIO_f_cipher.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_cipher.html install ../include/openssl/rand.h -> /<>/debian/tmp/usr/include/openssl/rand.h install ../include/openssl/randerr.h -> /<>/debian/tmp/usr/include/openssl/randerr.h install ../include/openssl/rc2.h -> /<>/debian/tmp/usr/include/openssl/rc2.h install ../include/openssl/rc4.h -> /<>/debian/tmp/usr/include/openssl/rc4.h install ../include/openssl/rc5.h -> /<>/debian/tmp/usr/include/openssl/rc5.h install ../include/openssl/ripemd.h -> /<>/debian/tmp/usr/include/openssl/ripemd.h install doc/man/man1/openssl-gendsa.1 -> /<>/debian/tmp/usr/share/man/man1/openssl-gendsa.1ssl install doc/html/man3/BIO_f_md.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_md.html install ../include/openssl/rsa.h -> /<>/debian/tmp/usr/include/openssl/rsa.h install doc/html/man3/BIO_f_null.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_null.html install ../include/openssl/rsaerr.h -> /<>/debian/tmp/usr/include/openssl/rsaerr.h install ../include/openssl/seed.h -> /<>/debian/tmp/usr/include/openssl/seed.h install doc/html/man3/BIO_f_prefix.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_prefix.html install ../include/openssl/self_test.h -> /<>/debian/tmp/usr/include/openssl/self_test.h install doc/html/man3/BIO_f_readbuffer.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_readbuffer.html install ../include/openssl/sha.h -> /<>/debian/tmp/usr/include/openssl/sha.h install doc/html/man3/BIO_f_ssl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_ssl.html install ../include/openssl/srtp.h -> /<>/debian/tmp/usr/include/openssl/srtp.h install doc/html/man3/BIO_find_type.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_find_type.html install doc/html/man3/BIO_get_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_data.html install doc/html/man3/BIO_get_ex_new_index.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html install doc/html/man3/BIO_meth_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_new.html install doc/man/man1/openssl-genpkey.1 -> /<>/debian/tmp/usr/share/man/man1/openssl-genpkey.1ssl install doc/html/man3/BIO_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_new.html install ../include/openssl/ssl2.h -> /<>/debian/tmp/usr/include/openssl/ssl2.h install doc/html/man3/BIO_new_CMS.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_new_CMS.html install ../include/openssl/ssl3.h -> /<>/debian/tmp/usr/include/openssl/ssl3.h install doc/html/man3/BIO_parse_hostserv.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_parse_hostserv.html install ../include/openssl/sslerr.h -> /<>/debian/tmp/usr/include/openssl/sslerr.h install doc/html/man3/BIO_printf.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_printf.html install doc/html/man3/BIO_push.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_push.html install ../include/openssl/sslerr_legacy.h -> /<>/debian/tmp/usr/include/openssl/sslerr_legacy.h install ../include/openssl/stack.h -> /<>/debian/tmp/usr/include/openssl/stack.h install doc/html/man3/BIO_read.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_read.html install ../include/openssl/store.h -> /<>/debian/tmp/usr/include/openssl/store.h install doc/html/man3/BIO_s_accept.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_accept.html install ../include/openssl/storeerr.h -> /<>/debian/tmp/usr/include/openssl/storeerr.h install doc/html/man3/BIO_s_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_bio.html install ../include/openssl/symhacks.h -> /<>/debian/tmp/usr/include/openssl/symhacks.h install doc/html/man3/BIO_s_connect.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_connect.html install doc/html/man3/BIO_s_core.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_core.html install doc/man/man1/openssl-genrsa.1 -> /<>/debian/tmp/usr/share/man/man1/openssl-genrsa.1ssl install doc/html/man3/BIO_s_fd.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_fd.html install ../include/openssl/tls1.h -> /<>/debian/tmp/usr/include/openssl/tls1.h install doc/html/man3/BIO_s_file.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_file.html install ../include/openssl/trace.h -> /<>/debian/tmp/usr/include/openssl/trace.h install doc/html/man3/BIO_s_mem.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_mem.html install ../include/openssl/ts.h -> /<>/debian/tmp/usr/include/openssl/ts.h install doc/html/man3/BIO_s_null.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_null.html install ../include/openssl/tserr.h -> /<>/debian/tmp/usr/include/openssl/tserr.h install doc/html/man3/BIO_s_socket.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_socket.html install ../include/openssl/txt_db.h -> /<>/debian/tmp/usr/include/openssl/txt_db.h install doc/html/man3/BIO_set_callback.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_callback.html install ../include/openssl/types.h -> /<>/debian/tmp/usr/include/openssl/types.h install doc/html/man3/BIO_should_retry.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_should_retry.html install ../include/openssl/uierr.h -> /<>/debian/tmp/usr/include/openssl/uierr.h install doc/html/man3/BIO_socket_wait.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_socket_wait.html install ../include/openssl/whrlpool.h -> /<>/debian/tmp/usr/include/openssl/whrlpool.h install doc/html/man3/BN_BLINDING_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_BLINDING_new.html install ../include/openssl/x509err.h -> /<>/debian/tmp/usr/include/openssl/x509err.h install doc/html/man3/BN_CTX_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_CTX_new.html install ../include/openssl/x509v3err.h -> /<>/debian/tmp/usr/include/openssl/x509v3err.h install doc/html/man3/BN_CTX_start.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_CTX_start.html install ./include/openssl/asn1.h -> /<>/debian/tmp/usr/include/openssl/asn1.h install doc/html/man3/BN_add.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_add.html install doc/html/man3/BN_add_word.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_add_word.html install ./include/openssl/asn1t.h -> /<>/debian/tmp/usr/include/openssl/asn1t.h install doc/html/man3/BN_bn2bin.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_bn2bin.html install ./include/openssl/bio.h -> /<>/debian/tmp/usr/include/openssl/bio.h install doc/man/man1/openssl-info.1 -> /<>/debian/tmp/usr/share/man/man1/openssl-info.1ssl install doc/html/man3/BN_cmp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_cmp.html install ./include/openssl/cmp.h -> /<>/debian/tmp/usr/include/openssl/cmp.h install doc/html/man3/BN_copy.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_copy.html install ./include/openssl/cms.h -> /<>/debian/tmp/usr/include/openssl/cms.h install doc/html/man3/BN_generate_prime.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_generate_prime.html install ./include/openssl/conf.h -> /<>/debian/tmp/usr/include/openssl/conf.h install doc/html/man3/BN_mod_exp_mont.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_exp_mont.html install ./include/openssl/configuration.h -> /<>/debian/tmp/usr/include/openssl/configuration.h install doc/html/man3/BN_mod_inverse.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_inverse.html install ./include/openssl/crmf.h -> /<>/debian/tmp/usr/include/openssl/crmf.h install doc/html/man3/BN_mod_mul_montgomery.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_mul_montgomery.html install doc/html/man3/BN_mod_mul_reciprocal.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_mul_reciprocal.html install ./include/openssl/crypto.h -> /<>/debian/tmp/usr/include/openssl/crypto.h install doc/html/man3/BN_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_new.html install ./include/openssl/ct.h -> /<>/debian/tmp/usr/include/openssl/ct.h install doc/html/man3/BN_num_bytes.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_num_bytes.html install ./include/openssl/err.h -> /<>/debian/tmp/usr/include/openssl/err.h install doc/html/man3/BN_rand.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_rand.html install doc/html/man3/BN_security_bits.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_security_bits.html install ./include/openssl/ess.h -> /<>/debian/tmp/usr/include/openssl/ess.h install doc/html/man3/BN_set_bit.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_set_bit.html install ./include/openssl/fipskey.h -> /<>/debian/tmp/usr/include/openssl/fipskey.h install ./include/openssl/lhash.h -> /<>/debian/tmp/usr/include/openssl/lhash.h install ./include/openssl/ocsp.h -> /<>/debian/tmp/usr/include/openssl/ocsp.h install doc/html/man3/BN_swap.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_swap.html install doc/man/man1/openssl-kdf.1 -> /<>/debian/tmp/usr/share/man/man1/openssl-kdf.1ssl install ./include/openssl/opensslv.h -> /<>/debian/tmp/usr/include/openssl/opensslv.h install doc/html/man3/BN_zero.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_zero.html install ./include/openssl/pkcs12.h -> /<>/debian/tmp/usr/include/openssl/pkcs12.h install doc/html/man3/BUF_MEM_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BUF_MEM_new.html install ./include/openssl/pkcs7.h -> /<>/debian/tmp/usr/include/openssl/pkcs7.h install ./include/openssl/safestack.h -> /<>/debian/tmp/usr/include/openssl/safestack.h install ./include/openssl/srp.h -> /<>/debian/tmp/usr/include/openssl/srp.h install ./include/openssl/ssl.h -> /<>/debian/tmp/usr/include/openssl/ssl.h install ./include/openssl/ui.h -> /<>/debian/tmp/usr/include/openssl/ui.h install ./include/openssl/x509.h -> /<>/debian/tmp/usr/include/openssl/x509.h install ./include/openssl/x509_vfy.h -> /<>/debian/tmp/usr/include/openssl/x509_vfy.h install doc/html/man3/CMS_EncryptedData_decrypt.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_EncryptedData_decrypt.html install doc/man/man1/openssl-list.1 -> /<>/debian/tmp/usr/share/man/man1/openssl-list.1ssl install ./include/openssl/x509v3.h -> /<>/debian/tmp/usr/include/openssl/x509v3.h install doc/html/man3/CMS_EncryptedData_encrypt.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_EncryptedData_encrypt.html install doc/html/man3/CMS_EnvelopedData_create.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_EnvelopedData_create.html install doc/html/man3/CMS_add0_cert.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add0_cert.html install doc/html/man3/CMS_add1_recipient_cert.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add1_recipient_cert.html install doc/html/man3/CMS_add1_signer.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add1_signer.html install doc/html/man3/CMS_compress.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_compress.html install libcrypto.a -> /<>/debian/tmp/usr/lib/s390x-linux-gnu/libcrypto.a install doc/html/man3/CMS_data_create.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_data_create.html install doc/html/man3/CMS_decrypt.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_decrypt.html install doc/html/man3/CMS_digest_create.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_digest_create.html install doc/html/man3/CMS_encrypt.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_encrypt.html install doc/html/man3/CMS_final.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_final.html install doc/man/man1/openssl-mac.1 -> /<>/debian/tmp/usr/share/man/man1/openssl-mac.1ssl install doc/html/man3/CMS_get0_RecipientInfos.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_RecipientInfos.html install doc/html/man3/CMS_get0_SignerInfos.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_SignerInfos.html install doc/html/man3/CMS_get0_type.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_type.html install doc/html/man3/CMS_get1_ReceiptRequest.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get1_ReceiptRequest.html install doc/html/man3/CMS_sign.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_sign.html install doc/html/man3/CMS_sign_receipt.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_sign_receipt.html install doc/html/man3/CMS_uncompress.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_uncompress.html install doc/html/man3/CMS_verify.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_verify.html install doc/html/man3/CMS_verify_receipt.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_verify_receipt.html install doc/html/man3/CONF_modules_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CONF_modules_free.html install doc/html/man3/CONF_modules_load_file.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CONF_modules_load_file.html install doc/man/man1/openssl-namedisplay-options.1 -> /<>/debian/tmp/usr/share/man/man1/openssl-namedisplay-options.1ssl install doc/html/man3/CRYPTO_THREAD_run_once.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_THREAD_run_once.html install doc/html/man3/CRYPTO_get_ex_new_index.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_get_ex_new_index.html install doc/html/man3/CRYPTO_memcmp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_memcmp.html install doc/html/man3/CTLOG_STORE_get0_log_by_id.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_STORE_get0_log_by_id.html install doc/html/man3/CTLOG_STORE_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_STORE_new.html install doc/html/man3/CTLOG_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_new.html install doc/html/man3/CT_POLICY_EVAL_CTX_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CT_POLICY_EVAL_CTX_new.html install doc/html/man3/DEFINE_STACK_OF.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html install doc/html/man3/DES_random_key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html install doc/html/man3/DH_generate_key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_generate_key.html install doc/html/man3/DH_generate_parameters.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_generate_parameters.html install doc/html/man3/DH_get0_pqg.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get0_pqg.html install doc/man/man1/openssl-nseq.1 -> /<>/debian/tmp/usr/share/man/man1/openssl-nseq.1ssl install doc/html/man3/DH_get_1024_160.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get_1024_160.html install doc/html/man3/DH_meth_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_new.html install doc/html/man3/DH_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_new.html install doc/html/man3/DH_new_by_nid.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_new_by_nid.html install doc/html/man3/DH_set_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_set_method.html install doc/html/man3/DH_size.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_size.html install doc/html/man3/DSA_SIG_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_SIG_new.html install doc/html/man3/DSA_do_sign.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_do_sign.html install doc/html/man3/DSA_dup_DH.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_dup_DH.html install doc/html/man3/DSA_generate_key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_generate_key.html install doc/html/man3/DSA_generate_parameters.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_generate_parameters.html install doc/html/man3/DSA_get0_pqg.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_pqg.html install doc/man/man1/openssl-ocsp.1 -> /<>/debian/tmp/usr/share/man/man1/openssl-ocsp.1ssl install doc/html/man3/DSA_meth_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html install doc/html/man3/DSA_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_new.html install doc/html/man3/DSA_set_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_set_method.html install doc/html/man3/DSA_sign.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_sign.html install doc/html/man3/DSA_size.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_size.html install doc/html/man3/DTLS_get_data_mtu.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DTLS_get_data_mtu.html install doc/html/man3/DTLS_set_timer_cb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DTLS_set_timer_cb.html install doc/html/man3/DTLSv1_listen.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DTLSv1_listen.html install doc/html/man3/ECDSA_SIG_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_SIG_new.html install doc/html/man3/ECPKParameters_print.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ECPKParameters_print.html install doc/html/man3/EC_GFp_simple_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GFp_simple_method.html install doc/man/man1/openssl-passphrase-options.1 -> /<>/debian/tmp/usr/share/man/man1/openssl-passphrase-options.1ssl install doc/html/man3/EC_GROUP_copy.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_copy.html install doc/man/man1/openssl-passwd.1 -> /<>/debian/tmp/usr/share/man/man1/openssl-passwd.1ssl install doc/html/man3/EC_GROUP_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_new.html install doc/html/man3/EC_KEY_get_enc_flags.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_get_enc_flags.html install doc/html/man3/EC_KEY_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_new.html install doc/html/man3/EC_POINT_add.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_add.html install doc/html/man3/EC_POINT_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_new.html install doc/html/man3/ENGINE_add.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html install doc/html/man3/ERR_GET_LIB.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_GET_LIB.html install doc/html/man3/ERR_clear_error.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_clear_error.html install doc/html/man3/ERR_error_string.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_error_string.html install doc/html/man3/ERR_get_error.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_get_error.html install doc/html/man3/ERR_load_crypto_strings.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_load_crypto_strings.html install doc/html/man3/ERR_load_strings.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_load_strings.html install doc/man/man1/openssl-pkcs12.1 -> /<>/debian/tmp/usr/share/man/man1/openssl-pkcs12.1ssl install doc/html/man3/ERR_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_new.html install doc/html/man3/ERR_print_errors.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_print_errors.html install doc/html/man3/ERR_put_error.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_put_error.html install doc/html/man3/ERR_remove_state.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_remove_state.html install doc/html/man3/ERR_set_mark.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_set_mark.html install doc/html/man3/EVP_ASYM_CIPHER_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_ASYM_CIPHER_free.html install doc/html/man3/EVP_BytesToKey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_BytesToKey.html install doc/html/man3/EVP_CIPHER_CTX_get_cipher_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_get_cipher_data.html install doc/html/man3/EVP_CIPHER_CTX_get_original_iv.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_get_original_iv.html install doc/html/man3/EVP_CIPHER_meth_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html install doc/html/man3/EVP_DigestInit.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html install doc/man/man1/openssl-pkcs7.1 -> /<>/debian/tmp/usr/share/man/man1/openssl-pkcs7.1ssl install doc/html/man3/EVP_DigestSignInit.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestSignInit.html install doc/html/man3/EVP_DigestVerifyInit.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestVerifyInit.html install doc/html/man3/EVP_EncodeInit.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncodeInit.html install doc/html/man3/EVP_EncryptInit.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html install doc/html/man3/EVP_KDF.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_KDF.html install doc/html/man3/EVP_KEM_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_KEM_free.html install doc/man/man1/openssl-pkcs8.1 -> /<>/debian/tmp/usr/share/man/man1/openssl-pkcs8.1ssl install doc/html/man3/EVP_KEYEXCH_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_KEYEXCH_free.html install doc/html/man3/EVP_KEYMGMT.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_KEYMGMT.html install doc/html/man3/EVP_MAC.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MAC.html install doc/html/man3/EVP_MD_meth_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html install doc/html/man3/EVP_OpenInit.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_OpenInit.html install doc/html/man3/EVP_PBE_CipherInit.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PBE_CipherInit.html install doc/html/man3/EVP_PKEY2PKCS8.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY2PKCS8.html install doc/html/man3/EVP_PKEY_ASN1_METHOD.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html install doc/html/man3/EVP_PKEY_CTX_ctrl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html install doc/html/man3/EVP_PKEY_CTX_get0_libctx.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_get0_libctx.html install doc/html/man3/EVP_PKEY_CTX_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_new.html install doc/man/man1/openssl-pkey.1 -> /<>/debian/tmp/usr/share/man/man1/openssl-pkey.1ssl install doc/html/man3/EVP_PKEY_CTX_set1_pbe_pass.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set1_pbe_pass.html install doc/html/man3/EVP_PKEY_CTX_set_hkdf_md.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_hkdf_md.html install doc/html/man3/EVP_PKEY_CTX_set_params.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_params.html install doc/html/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_md.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_md.html install doc/html/man3/EVP_PKEY_CTX_set_scrypt_N.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_scrypt_N.html install doc/man/man1/openssl-pkeyparam.1 -> /<>/debian/tmp/usr/share/man/man1/openssl-pkeyparam.1ssl install doc/html/man3/EVP_PKEY_CTX_set_tls1_prf_md.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_tls1_prf_md.html install doc/html/man3/EVP_PKEY_asn1_get_count.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_get_count.html install doc/html/man3/EVP_PKEY_check.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_check.html install doc/html/man3/EVP_PKEY_copy_parameters.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_copy_parameters.html install doc/html/man3/EVP_PKEY_decapsulate.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_decapsulate.html install doc/html/man3/EVP_PKEY_decrypt.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_decrypt.html install doc/html/man3/EVP_PKEY_derive.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_derive.html install doc/html/man3/EVP_PKEY_digestsign_supports_digest.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_digestsign_supports_digest.html install doc/html/man3/EVP_PKEY_encapsulate.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_encapsulate.html install doc/html/man3/EVP_PKEY_encrypt.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_encrypt.html install doc/html/man3/EVP_PKEY_fromdata.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_fromdata.html install doc/man/man1/openssl-pkeyutl.1 -> /<>/debian/tmp/usr/share/man/man1/openssl-pkeyutl.1ssl install doc/html/man3/EVP_PKEY_get_default_digest_nid.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_get_default_digest_nid.html install doc/html/man3/EVP_PKEY_get_field_type.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_get_field_type.html install doc/html/man3/EVP_PKEY_get_group_name.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_get_group_name.html install doc/html/man3/EVP_PKEY_get_size.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_get_size.html install doc/html/man3/EVP_PKEY_gettable_params.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_gettable_params.html install doc/html/man3/EVP_PKEY_is_a.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_is_a.html install doc/man/man1/openssl-prime.1 -> /<>/debian/tmp/usr/share/man/man1/openssl-prime.1ssl install doc/html/man3/EVP_PKEY_keygen.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_keygen.html install doc/html/man3/EVP_PKEY_meth_get_count.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_count.html install doc/html/man3/EVP_PKEY_meth_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html install doc/html/man3/EVP_PKEY_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_new.html install doc/html/man3/EVP_PKEY_print_private.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_print_private.html install doc/html/man3/EVP_PKEY_set1_RSA.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html install doc/html/man3/EVP_PKEY_set1_encoded_public_key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_encoded_public_key.html install doc/html/man3/EVP_PKEY_set_type.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set_type.html install doc/html/man3/EVP_PKEY_settable_params.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_settable_params.html install doc/html/man3/EVP_PKEY_sign.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_sign.html install doc/man/man1/openssl-rand.1 -> /<>/debian/tmp/usr/share/man/man1/openssl-rand.1ssl install doc/html/man3/EVP_PKEY_todata.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_todata.html install doc/html/man3/EVP_PKEY_verify.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_verify.html install doc/html/man3/EVP_PKEY_verify_recover.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_verify_recover.html install doc/html/man3/EVP_RAND.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_RAND.html install doc/html/man3/EVP_SIGNATURE.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_SIGNATURE.html install doc/html/man3/EVP_SealInit.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_SealInit.html install doc/html/man3/EVP_SignInit.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_SignInit.html install doc/html/man3/EVP_VerifyInit.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_VerifyInit.html install doc/html/man3/EVP_aes_128_gcm.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_128_gcm.html install doc/html/man3/EVP_aria_128_gcm.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria_128_gcm.html install doc/man/man1/openssl-rehash.1 -> /<>/debian/tmp/usr/share/man/man1/openssl-rehash.1ssl install doc/html/man3/EVP_bf_cbc.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_bf_cbc.html install doc/html/man3/EVP_blake2b512.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_blake2b512.html install doc/html/man3/EVP_camellia_128_ecb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_128_ecb.html install doc/html/man3/EVP_cast5_cbc.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_cast5_cbc.html install doc/html/man3/EVP_chacha20.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_chacha20.html install doc/html/man3/EVP_des_cbc.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_cbc.html install doc/html/man3/EVP_desx_cbc.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_desx_cbc.html install doc/html/man3/EVP_idea_cbc.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_idea_cbc.html install doc/html/man3/EVP_md2.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_md2.html install doc/html/man3/EVP_md4.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_md4.html install doc/html/man3/EVP_md5.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_md5.html install doc/html/man3/EVP_mdc2.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_mdc2.html install doc/man/man1/openssl-req.1 -> /<>/debian/tmp/usr/share/man/man1/openssl-req.1ssl install doc/html/man3/EVP_rc2_cbc.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc2_cbc.html install doc/html/man3/EVP_rc4.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc4.html install doc/html/man3/EVP_rc5_32_12_16_cbc.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc5_32_12_16_cbc.html install doc/html/man3/EVP_ripemd160.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_ripemd160.html install doc/html/man3/EVP_seed_cbc.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_seed_cbc.html install doc/html/man3/EVP_set_default_properties.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_set_default_properties.html install doc/html/man3/EVP_sha1.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha1.html install doc/html/man3/EVP_sha224.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha224.html install doc/html/man3/EVP_sha3_224.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha3_224.html install doc/html/man3/EVP_sm3.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sm3.html install doc/html/man3/EVP_sm4_cbc.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sm4_cbc.html install doc/man/man1/openssl-rsa.1 -> /<>/debian/tmp/usr/share/man/man1/openssl-rsa.1ssl install doc/html/man3/EVP_whirlpool.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_whirlpool.html install doc/man/man1/openssl-rsautl.1 -> /<>/debian/tmp/usr/share/man/man1/openssl-rsautl.1ssl install doc/html/man3/HMAC.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/HMAC.html install doc/html/man3/MD5.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/MD5.html install doc/html/man3/MDC2_Init.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/MDC2_Init.html install doc/html/man3/NCONF_new_ex.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/NCONF_new_ex.html install doc/man/man1/openssl-s_client.1 -> /<>/debian/tmp/usr/share/man/man1/openssl-s_client.1ssl install doc/html/man3/OBJ_nid2obj.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_nid2obj.html install doc/html/man3/OCSP_REQUEST_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_REQUEST_new.html install doc/html/man3/OCSP_cert_to_id.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_cert_to_id.html install doc/html/man3/OCSP_request_add1_nonce.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_request_add1_nonce.html install doc/html/man3/OCSP_resp_find_status.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_find_status.html install doc/html/man3/OCSP_response_status.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_response_status.html install doc/html/man3/OCSP_sendreq_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_sendreq_new.html install doc/html/man3/OPENSSL_Applink.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_Applink.html install doc/html/man3/OPENSSL_FILE.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_FILE.html install doc/html/man3/OPENSSL_LH_COMPFUNC.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_COMPFUNC.html install doc/html/man3/OPENSSL_LH_stats.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_stats.html install doc/man/man1/openssl-s_server.1 -> /<>/debian/tmp/usr/share/man/man1/openssl-s_server.1ssl install doc/html/man3/OPENSSL_config.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_config.html install doc/html/man3/OPENSSL_fork_prepare.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_fork_prepare.html install doc/html/man3/OPENSSL_hexchar2int.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_hexchar2int.html install doc/html/man3/OPENSSL_ia32cap.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_ia32cap.html install doc/html/man3/OPENSSL_init_crypto.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_init_crypto.html install doc/html/man3/OPENSSL_init_ssl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_init_ssl.html install doc/html/man3/OPENSSL_instrument_bus.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_instrument_bus.html install doc/html/man3/OPENSSL_load_builtin_modules.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_load_builtin_modules.html install doc/html/man3/OPENSSL_malloc.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html install doc/man/man1/openssl-s_time.1 -> /<>/debian/tmp/usr/share/man/man1/openssl-s_time.1ssl install doc/html/man3/OPENSSL_s390xcap.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_s390xcap.html install doc/html/man3/OPENSSL_secure_malloc.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_secure_malloc.html install doc/html/man3/OPENSSL_strcasecmp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_strcasecmp.html install doc/html/man3/OSSL_CMP_CTX_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_CMP_CTX_new.html install doc/html/man3/OSSL_CMP_HDR_get0_transactionID.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_CMP_HDR_get0_transactionID.html install doc/html/man3/OSSL_CMP_ITAV_set0.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_CMP_ITAV_set0.html install doc/html/man3/OSSL_CMP_MSG_get0_header.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_CMP_MSG_get0_header.html install doc/html/man3/OSSL_CMP_MSG_http_perform.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_CMP_MSG_http_perform.html install doc/html/man3/OSSL_CMP_SRV_CTX_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_CMP_SRV_CTX_new.html install doc/html/man3/OSSL_CMP_STATUSINFO_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_CMP_STATUSINFO_new.html install doc/html/man3/OSSL_CMP_exec_certreq.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_CMP_exec_certreq.html install doc/man/man1/openssl-sess_id.1 -> /<>/debian/tmp/usr/share/man/man1/openssl-sess_id.1ssl install doc/html/man3/OSSL_CMP_log_open.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_CMP_log_open.html install doc/html/man3/OSSL_CMP_validate_msg.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_CMP_validate_msg.html install doc/html/man3/OSSL_CORE_MAKE_FUNC.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_CORE_MAKE_FUNC.html install doc/html/man3/OSSL_CRMF_MSG_get0_tmpl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_CRMF_MSG_get0_tmpl.html install doc/html/man3/OSSL_CRMF_MSG_set0_validity.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_CRMF_MSG_set0_validity.html install doc/html/man3/OSSL_CRMF_MSG_set1_regCtrl_regToken.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_CRMF_MSG_set1_regCtrl_regToken.html install doc/html/man3/OSSL_CRMF_MSG_set1_regInfo_certReq.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_CRMF_MSG_set1_regInfo_certReq.html install doc/html/man3/OSSL_CRMF_pbmp_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_CRMF_pbmp_new.html install doc/html/man3/OSSL_DECODER.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_DECODER.html install doc/html/man3/OSSL_DECODER_CTX.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_DECODER_CTX.html install doc/man/man1/openssl-smime.1 -> /<>/debian/tmp/usr/share/man/man1/openssl-smime.1ssl install doc/html/man3/OSSL_DECODER_CTX_new_for_pkey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_DECODER_CTX_new_for_pkey.html install doc/html/man3/OSSL_DECODER_from_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_DECODER_from_bio.html install doc/html/man3/OSSL_ENCODER.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_ENCODER.html install doc/html/man3/OSSL_ENCODER_CTX.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_ENCODER_CTX.html install doc/html/man3/OSSL_ENCODER_CTX_new_for_pkey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_ENCODER_CTX_new_for_pkey.html install doc/html/man3/OSSL_ENCODER_to_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_ENCODER_to_bio.html install doc/html/man3/OSSL_ESS_check_signing_certs.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_ESS_check_signing_certs.html install doc/html/man3/OSSL_HTTP_REQ_CTX.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_HTTP_REQ_CTX.html install doc/html/man3/OSSL_HTTP_parse_url.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_HTTP_parse_url.html install doc/html/man3/OSSL_HTTP_transfer.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_HTTP_transfer.html install doc/man/man1/openssl-speed.1 -> /<>/debian/tmp/usr/share/man/man1/openssl-speed.1ssl install doc/html/man3/OSSL_LIB_CTX.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_LIB_CTX.html install doc/html/man3/OSSL_PARAM.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_PARAM.html install doc/html/man3/OSSL_PARAM_BLD.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_PARAM_BLD.html install doc/html/man3/OSSL_PARAM_allocate_from_text.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_PARAM_allocate_from_text.html install doc/html/man3/OSSL_PARAM_dup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_PARAM_dup.html install doc/html/man3/OSSL_PARAM_int.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_PARAM_int.html install doc/html/man3/OSSL_PROVIDER.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_PROVIDER.html install doc/html/man3/OSSL_SELF_TEST_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_SELF_TEST_new.html install doc/html/man3/OSSL_SELF_TEST_set_callback.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_SELF_TEST_set_callback.html install doc/man/man1/openssl-spkac.1 -> /<>/debian/tmp/usr/share/man/man1/openssl-spkac.1ssl install doc/html/man3/OSSL_STORE_INFO.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_INFO.html install doc/html/man3/OSSL_STORE_LOADER.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_LOADER.html install doc/man/man1/openssl-srp.1 -> /<>/debian/tmp/usr/share/man/man1/openssl-srp.1ssl install doc/html/man3/OSSL_STORE_SEARCH.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_SEARCH.html install libssl.a -> /<>/debian/tmp/usr/lib/s390x-linux-gnu/libssl.a install doc/html/man3/OSSL_STORE_attach.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_attach.html install doc/html/man3/OSSL_STORE_expect.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_expect.html install doc/html/man3/OSSL_STORE_open.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_open.html install doc/html/man3/OSSL_trace_enabled.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_trace_enabled.html install doc/html/man3/OSSL_trace_get_category_num.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_trace_get_category_num.html install doc/html/man3/OSSL_trace_set_channel.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_trace_set_channel.html install doc/html/man3/OpenSSL_add_all_algorithms.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OpenSSL_add_all_algorithms.html install doc/man/man1/openssl-storeutl.1 -> /<>/debian/tmp/usr/share/man/man1/openssl-storeutl.1ssl install doc/html/man3/OpenSSL_version.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OpenSSL_version.html install doc/html/man3/PEM_X509_INFO_read_bio_ex.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_X509_INFO_read_bio_ex.html install doc/html/man3/PEM_bytes_read_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_bytes_read_bio.html install doc/html/man3/PEM_read.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read.html install doc/html/man3/PEM_read_CMS.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html install doc/html/man3/PEM_read_bio_PrivateKey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html install doc/html/man3/PEM_read_bio_ex.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_ex.html install doc/html/man3/PEM_write_bio_CMS_stream.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_bio_CMS_stream.html install doc/html/man3/PEM_write_bio_PKCS7_stream.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_bio_PKCS7_stream.html install doc/html/man3/PKCS12_PBE_keyivgen.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_PBE_keyivgen.html install doc/html/man3/PKCS12_SAFEBAG_create_cert.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_SAFEBAG_create_cert.html install doc/man/man1/openssl-ts.1 -> /<>/debian/tmp/usr/share/man/man1/openssl-ts.1ssl install doc/html/man3/PKCS12_SAFEBAG_get0_attrs.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_SAFEBAG_get0_attrs.html install doc/html/man3/PKCS12_SAFEBAG_get1_cert.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_SAFEBAG_get1_cert.html install doc/html/man3/PKCS12_add1_attr_by_NID.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_add1_attr_by_NID.html install doc/html/man3/PKCS12_add_CSPName_asc.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_add_CSPName_asc.html install doc/html/man3/PKCS12_add_cert.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_add_cert.html install doc/html/man3/PKCS12_add_friendlyname_asc.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_add_friendlyname_asc.html install doc/html/man3/PKCS12_add_localkeyid.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_add_localkeyid.html install doc/html/man3/PKCS12_add_safe.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_add_safe.html install doc/html/man3/PKCS12_create.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_create.html install doc/html/man3/PKCS12_decrypt_skey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_decrypt_skey.html install doc/html/man3/PKCS12_gen_mac.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_gen_mac.html install doc/html/man3/PKCS12_get_friendlyname.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_get_friendlyname.html install doc/man/man1/openssl-verification-options.1 -> /<>/debian/tmp/usr/share/man/man1/openssl-verification-options.1ssl install doc/html/man3/PKCS12_init.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_init.html install doc/html/man3/PKCS12_item_decrypt_d2i.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_item_decrypt_d2i.html install doc/html/man3/PKCS12_key_gen_utf8_ex.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_key_gen_utf8_ex.html install doc/html/man3/PKCS12_newpass.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_newpass.html install doc/html/man3/PKCS12_pack_p7encdata.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_pack_p7encdata.html install doc/html/man3/PKCS12_parse.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_parse.html install doc/html/man3/PKCS5_PBE_keyivgen.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS5_PBE_keyivgen.html install doc/html/man3/PKCS5_PBKDF2_HMAC.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS5_PBKDF2_HMAC.html install doc/html/man3/PKCS7_decrypt.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_decrypt.html install doc/html/man3/PKCS7_encrypt.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_encrypt.html install doc/html/man3/PKCS7_get_octet_string.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_get_octet_string.html install doc/man/man1/openssl-verify.1 -> /<>/debian/tmp/usr/share/man/man1/openssl-verify.1ssl install doc/html/man3/PKCS7_sign.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_sign.html install doc/html/man3/PKCS7_sign_add_signer.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_sign_add_signer.html install doc/html/man3/PKCS7_type_is_other.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_type_is_other.html install doc/html/man3/PKCS7_verify.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_verify.html install doc/html/man3/PKCS8_encrypt.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS8_encrypt.html install doc/html/man3/PKCS8_pkey_add1_attr.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS8_pkey_add1_attr.html install doc/html/man3/RAND_add.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_add.html link /<>/debian/tmp/usr/lib/s390x-linux-gnu/libcrypto.so -> /<>/debian/tmp/usr/lib/s390x-linux-gnu/libcrypto.so.3 install doc/html/man3/RAND_bytes.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_bytes.html install doc/html/man3/RAND_cleanup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_cleanup.html install doc/html/man3/RAND_egd.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_egd.html install doc/html/man3/RAND_get0_primary.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_get0_primary.html install doc/man/man1/openssl-version.1 -> /<>/debian/tmp/usr/share/man/man1/openssl-version.1ssl install doc/html/man3/RAND_load_file.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_load_file.html link /<>/debian/tmp/usr/lib/s390x-linux-gnu/libssl.so -> /<>/debian/tmp/usr/lib/s390x-linux-gnu/libssl.so.3 created directory `/<>/debian/tmp/usr/lib/s390x-linux-gnu/pkgconfig' install libcrypto.pc -> /<>/debian/tmp/usr/lib/s390x-linux-gnu/pkgconfig/libcrypto.pc install libssl.pc -> /<>/debian/tmp/usr/lib/s390x-linux-gnu/pkgconfig/libssl.pc install openssl.pc -> /<>/debian/tmp/usr/lib/s390x-linux-gnu/pkgconfig/openssl.pc install doc/html/man3/RAND_set_DRBG_type.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_set_DRBG_type.html install doc/man/man1/openssl-x509.1 -> /<>/debian/tmp/usr/share/man/man1/openssl-x509.1ssl install doc/html/man3/RAND_set_rand_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_set_rand_method.html install doc/html/man3/RC4_set_key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RC4_set_key.html install doc/html/man3/RIPEMD160_Init.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RIPEMD160_Init.html install doc/html/man3/RSA_blinding_on.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_blinding_on.html install doc/html/man3/RSA_check_key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_check_key.html install doc/html/man3/RSA_generate_key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_generate_key.html install doc/html/man3/RSA_get0_key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_key.html install doc/html/man3/RSA_meth_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_new.html install doc/html/man3/RSA_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_new.html install doc/html/man3/RSA_padding_add_PKCS1_type_1.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_add_PKCS1_type_1.html install doc/html/man3/RSA_print.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_print.html install doc/html/man3/RSA_private_encrypt.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_private_encrypt.html install doc/man/man1/openssl.1 -> /<>/debian/tmp/usr/share/man/man1/openssl.1ssl install doc/html/man3/RSA_public_encrypt.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_public_encrypt.html install doc/html/man3/RSA_set_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_set_method.html install doc/html/man3/RSA_sign.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_sign.html install doc/html/man3/RSA_sign_ASN1_OCTET_STRING.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_sign_ASN1_OCTET_STRING.html install doc/html/man3/RSA_size.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_size.html install doc/html/man3/SCT_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_new.html install doc/html/man3/SCT_print.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_print.html install doc/html/man3/SCT_validate.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_validate.html install doc/html/man3/SHA256_Init.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SHA256_Init.html install doc/html/man3/SMIME_read_ASN1.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SMIME_read_ASN1.html install doc/html/man3/SMIME_read_CMS.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SMIME_read_CMS.html install doc/man/man1/tsget.1 -> /<>/debian/tmp/usr/share/man/man1/tsget.1ssl install doc/html/man3/SMIME_read_PKCS7.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SMIME_read_PKCS7.html install doc/html/man3/SMIME_write_ASN1.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SMIME_write_ASN1.html install doc/html/man3/SMIME_write_CMS.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SMIME_write_CMS.html install doc/html/man3/SMIME_write_PKCS7.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SMIME_write_PKCS7.html install doc/html/man3/SRP_Calc_B.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SRP_Calc_B.html install doc/html/man3/SRP_VBASE_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SRP_VBASE_new.html install doc/html/man3/SRP_create_verifier.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SRP_create_verifier.html install doc/html/man3/SRP_user_pwd_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SRP_user_pwd_new.html install doc/html/man3/SSL_CIPHER_get_name.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_get_name.html install doc/html/man3/SSL_COMP_add_compression_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_COMP_add_compression_method.html install doc/html/man3/SSL_CONF_CTX_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_CTX_new.html install doc/html/man3/SSL_CONF_CTX_set1_prefix.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_CTX_set1_prefix.html install doc/html/man3/SSL_CONF_CTX_set_flags.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_CTX_set_flags.html install doc/html/man3/SSL_CONF_CTX_set_ssl_ctx.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_CTX_set_ssl_ctx.html install doc/man/man3/ADMISSIONS.3 -> /<>/debian/tmp/usr/share/man/man3/ADMISSIONS.3ssl install doc/html/man3/SSL_CONF_cmd.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_cmd.html install doc/html/man3/SSL_CONF_cmd_argv.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_cmd_argv.html install doc/html/man3/SSL_CTX_add1_chain_cert.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add1_chain_cert.html install doc/html/man3/SSL_CTX_add_extra_chain_cert.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add_extra_chain_cert.html install doc/man/man3/ASN1_EXTERN_FUNCS.3 -> /<>/debian/tmp/usr/share/man/man3/ASN1_EXTERN_FUNCS.3ssl install doc/html/man3/SSL_CTX_add_session.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add_session.html install doc/html/man3/SSL_CTX_config.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_config.html install doc/html/man3/SSL_CTX_ctrl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_ctrl.html install doc/html/man3/SSL_CTX_dane_enable.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_dane_enable.html install doc/html/man3/SSL_CTX_flush_sessions.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_flush_sessions.html install doc/html/man3/SSL_CTX_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_free.html install doc/html/man3/SSL_CTX_get0_param.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get0_param.html install doc/html/man3/SSL_CTX_get_verify_mode.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_verify_mode.html install doc/man/man3/ASN1_INTEGER_get_int64.3 -> /<>/debian/tmp/usr/share/man/man3/ASN1_INTEGER_get_int64.3ssl install doc/html/man3/SSL_CTX_has_client_custom_ext.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_has_client_custom_ext.html install doc/html/man3/SSL_CTX_load_verify_locations.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_load_verify_locations.html install doc/html/man3/SSL_CTX_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_new.html install doc/html/man3/SSL_CTX_sess_number.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_number.html install doc/html/man3/SSL_CTX_sess_set_cache_size.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_set_cache_size.html install doc/html/man3/SSL_CTX_sess_set_get_cb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_set_get_cb.html install doc/html/man3/SSL_CTX_sessions.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sessions.html install doc/html/man3/SSL_CTX_set0_CA_list.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set0_CA_list.html install doc/html/man3/SSL_CTX_set1_curves.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_curves.html install doc/html/man3/SSL_CTX_set1_sigalgs.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_sigalgs.html install doc/html/man3/SSL_CTX_set1_verify_cert_store.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_verify_cert_store.html install doc/html/man3/SSL_CTX_set_alpn_select_cb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_alpn_select_cb.html install doc/html/man3/SSL_CTX_set_cert_cb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_cert_cb.html install doc/man/man3/ASN1_INTEGER_new.3 -> /<>/debian/tmp/usr/share/man/man3/ASN1_INTEGER_new.3ssl install doc/html/man3/SSL_CTX_set_cert_store.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_cert_store.html install doc/html/man3/SSL_CTX_set_cert_verify_callback.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_cert_verify_callback.html install doc/html/man3/SSL_CTX_set_cipher_list.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_cipher_list.html install doc/html/man3/SSL_CTX_set_client_cert_cb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_client_cert_cb.html install doc/html/man3/SSL_CTX_set_client_hello_cb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_client_hello_cb.html install doc/html/man3/SSL_CTX_set_ct_validation_callback.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_ct_validation_callback.html install doc/html/man3/SSL_CTX_set_ctlog_list_file.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_ctlog_list_file.html install doc/html/man3/SSL_CTX_set_default_passwd_cb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_default_passwd_cb.html install doc/html/man3/SSL_CTX_set_generate_session_id.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_generate_session_id.html install doc/html/man3/SSL_CTX_set_info_callback.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_info_callback.html install doc/html/man3/SSL_CTX_set_keylog_callback.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_keylog_callback.html install doc/html/man3/SSL_CTX_set_max_cert_list.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_max_cert_list.html install doc/html/man3/SSL_CTX_set_min_proto_version.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_min_proto_version.html install doc/html/man3/SSL_CTX_set_mode.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_mode.html install doc/man/man3/ASN1_ITEM_lookup.3 -> /<>/debian/tmp/usr/share/man/man3/ASN1_ITEM_lookup.3ssl install doc/html/man3/SSL_CTX_set_msg_callback.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_msg_callback.html install doc/html/man3/SSL_CTX_set_num_tickets.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_num_tickets.html install doc/html/man3/SSL_CTX_set_options.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_options.html install doc/html/man3/SSL_CTX_set_psk_client_callback.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_psk_client_callback.html install doc/html/man3/SSL_CTX_set_quiet_shutdown.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_quiet_shutdown.html install doc/html/man3/SSL_CTX_set_read_ahead.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_read_ahead.html install doc/html/man3/SSL_CTX_set_record_padding_callback.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_record_padding_callback.html install doc/html/man3/SSL_CTX_set_security_level.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_security_level.html install doc/html/man3/SSL_CTX_set_session_cache_mode.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_session_cache_mode.html install doc/man/man3/ASN1_OBJECT_new.3 -> /<>/debian/tmp/usr/share/man/man3/ASN1_OBJECT_new.3ssl install doc/html/man3/SSL_CTX_set_session_id_context.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_session_id_context.html install doc/html/man3/SSL_CTX_set_session_ticket_cb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_session_ticket_cb.html install doc/html/man3/SSL_CTX_set_split_send_fragment.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_split_send_fragment.html install doc/html/man3/SSL_CTX_set_srp_password.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_srp_password.html install doc/html/man3/SSL_CTX_set_ssl_version.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_ssl_version.html install doc/html/man3/SSL_CTX_set_stateless_cookie_generate_cb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_stateless_cookie_generate_cb.html install doc/html/man3/SSL_CTX_set_timeout.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_timeout.html install doc/html/man3/SSL_CTX_set_tlsext_servername_callback.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_servername_callback.html install doc/man/man3/ASN1_STRING_TABLE_add.3 -> /<>/debian/tmp/usr/share/man/man3/ASN1_STRING_TABLE_add.3ssl install doc/html/man3/SSL_CTX_set_tlsext_status_cb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_status_cb.html install doc/html/man3/SSL_CTX_set_tlsext_ticket_key_cb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_ticket_key_cb.html install doc/html/man3/SSL_CTX_set_tlsext_use_srtp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_use_srtp.html install doc/html/man3/SSL_CTX_set_tmp_dh_callback.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tmp_dh_callback.html install doc/html/man3/SSL_CTX_set_tmp_ecdh.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tmp_ecdh.html install doc/html/man3/SSL_CTX_set_verify.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_verify.html install doc/html/man3/SSL_CTX_use_certificate.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html install doc/html/man3/SSL_CTX_use_psk_identity_hint.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_psk_identity_hint.html install doc/html/man3/SSL_CTX_use_serverinfo.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_serverinfo.html install doc/html/man3/SSL_SESSION_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_free.html install doc/html/man3/SSL_SESSION_get0_cipher.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get0_cipher.html install doc/man/man3/ASN1_STRING_length.3 -> /<>/debian/tmp/usr/share/man/man3/ASN1_STRING_length.3ssl install doc/html/man3/SSL_SESSION_get0_hostname.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get0_hostname.html install doc/html/man3/SSL_SESSION_get0_id_context.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get0_id_context.html install doc/html/man3/SSL_SESSION_get0_peer.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get0_peer.html install doc/html/man3/SSL_SESSION_get_compress_id.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_compress_id.html install doc/html/man3/SSL_SESSION_get_protocol_version.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_protocol_version.html install doc/html/man3/SSL_SESSION_get_time.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_time.html install doc/html/man3/SSL_SESSION_has_ticket.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_has_ticket.html install doc/html/man3/SSL_SESSION_is_resumable.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_is_resumable.html install doc/html/man3/SSL_SESSION_print.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_print.html install doc/html/man3/SSL_SESSION_set1_id.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_set1_id.html install doc/man/man3/ASN1_STRING_new.3 -> /<>/debian/tmp/usr/share/man/man3/ASN1_STRING_new.3ssl install doc/html/man3/SSL_accept.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_accept.html install doc/html/man3/SSL_alert_type_string.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_alert_type_string.html install doc/html/man3/SSL_alloc_buffers.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_alloc_buffers.html install doc/html/man3/SSL_check_chain.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_check_chain.html install doc/html/man3/SSL_clear.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_clear.html install doc/html/man3/SSL_connect.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_connect.html install doc/html/man3/SSL_do_handshake.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_do_handshake.html install doc/html/man3/SSL_export_keying_material.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_export_keying_material.html install doc/html/man3/SSL_extension_supported.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_extension_supported.html install doc/html/man3/SSL_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_free.html install doc/html/man3/SSL_get0_peer_scts.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get0_peer_scts.html install doc/html/man3/SSL_get_SSL_CTX.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_SSL_CTX.html install doc/html/man3/SSL_get_all_async_fds.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_all_async_fds.html install doc/man/man3/ASN1_STRING_print_ex.3 -> /<>/debian/tmp/usr/share/man/man3/ASN1_STRING_print_ex.3ssl install doc/html/man3/SSL_get_certificate.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_certificate.html install doc/html/man3/SSL_get_ciphers.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_ciphers.html install doc/html/man3/SSL_get_client_random.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_client_random.html install doc/html/man3/SSL_get_current_cipher.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_current_cipher.html install doc/html/man3/SSL_get_default_timeout.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_default_timeout.html install doc/html/man3/SSL_get_error.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_error.html install doc/html/man3/SSL_get_extms_support.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_extms_support.html install doc/html/man3/SSL_get_fd.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_fd.html install doc/html/man3/SSL_get_peer_cert_chain.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_peer_cert_chain.html install doc/html/man3/SSL_get_peer_certificate.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_peer_certificate.html install doc/html/man3/SSL_get_peer_signature_nid.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_peer_signature_nid.html install doc/html/man3/SSL_get_peer_tmp_key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_peer_tmp_key.html install doc/html/man3/SSL_get_psk_identity.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_psk_identity.html install doc/man/man3/ASN1_TIME_set.3 -> /<>/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl install doc/html/man3/SSL_get_rbio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_rbio.html install doc/html/man3/SSL_get_session.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_session.html install doc/html/man3/SSL_get_shared_sigalgs.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_shared_sigalgs.html install doc/html/man3/SSL_get_verify_result.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_verify_result.html install doc/html/man3/SSL_get_version.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_version.html install doc/html/man3/SSL_group_to_name.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_group_to_name.html install doc/html/man3/SSL_in_init.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_in_init.html install doc/html/man3/SSL_key_update.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_key_update.html install doc/html/man3/SSL_library_init.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_library_init.html install doc/html/man3/SSL_load_client_CA_file.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_load_client_CA_file.html install doc/html/man3/SSL_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_new.html install doc/html/man3/SSL_pending.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_pending.html install doc/html/man3/SSL_read.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read.html install doc/html/man3/SSL_read_early_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read_early_data.html install doc/html/man3/SSL_rstate_string.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_rstate_string.html install doc/man/man3/ASN1_TYPE_get.3 -> /<>/debian/tmp/usr/share/man/man3/ASN1_TYPE_get.3ssl install doc/html/man3/SSL_session_reused.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_session_reused.html install doc/html/man3/SSL_set1_host.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set1_host.html install doc/html/man3/SSL_set_async_callback.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_async_callback.html install doc/html/man3/SSL_set_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_bio.html install doc/html/man3/SSL_set_connect_state.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_connect_state.html install doc/html/man3/SSL_set_fd.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_fd.html install doc/html/man3/SSL_set_retry_verify.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_retry_verify.html install doc/html/man3/SSL_set_session.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_session.html install doc/html/man3/SSL_set_shutdown.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_shutdown.html install doc/html/man3/SSL_set_verify_result.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_verify_result.html install doc/html/man3/SSL_shutdown.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_shutdown.html install doc/html/man3/SSL_state_string.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_state_string.html install doc/html/man3/SSL_want.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_want.html install doc/html/man3/SSL_write.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_write.html install doc/man/man3/ASN1_aux_cb.3 -> /<>/debian/tmp/usr/share/man/man3/ASN1_aux_cb.3ssl install doc/html/man3/TS_RESP_CTX_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/TS_RESP_CTX_new.html install doc/html/man3/TS_VERIFY_CTX_set_certs.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/TS_VERIFY_CTX_set_certs.html install doc/html/man3/UI_STRING.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_STRING.html install doc/html/man3/UI_UTIL_read_pw.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_UTIL_read_pw.html install doc/html/man3/UI_create_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_create_method.html install doc/html/man3/UI_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_new.html install doc/html/man3/X509V3_get_d2i.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509V3_get_d2i.html install doc/html/man3/X509V3_set_ctx.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509V3_set_ctx.html install doc/html/man3/X509_ALGOR_dup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_ALGOR_dup.html install doc/html/man3/X509_CRL_get0_by_serial.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_get0_by_serial.html install doc/html/man3/X509_EXTENSION_set_object.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_EXTENSION_set_object.html install doc/html/man3/X509_LOOKUP.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP.html install doc/html/man3/X509_LOOKUP_hash_dir.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_hash_dir.html install doc/html/man3/X509_LOOKUP_meth_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_meth_new.html install doc/man/man3/ASN1_generate_nconf.3 -> /<>/debian/tmp/usr/share/man/man3/ASN1_generate_nconf.3ssl install doc/html/man3/X509_NAME_ENTRY_get_object.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_ENTRY_get_object.html install doc/html/man3/X509_NAME_add_entry_by_txt.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_add_entry_by_txt.html install doc/html/man3/X509_NAME_get0_der.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_get0_der.html install doc/html/man3/X509_NAME_get_index_by_NID.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_get_index_by_NID.html install doc/html/man3/X509_NAME_print_ex.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_print_ex.html install doc/html/man3/X509_PUBKEY_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_PUBKEY_new.html install doc/html/man3/X509_SIG_get0.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_SIG_get0.html install doc/man/man3/ASN1_item_d2i_bio.3 -> /<>/debian/tmp/usr/share/man/man3/ASN1_item_d2i_bio.3ssl install doc/html/man3/X509_STORE_CTX_get_error.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_error.html install doc/html/man3/X509_STORE_CTX_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_new.html install doc/html/man3/X509_STORE_CTX_set_verify_cb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_set_verify_cb.html install doc/html/man3/X509_STORE_add_cert.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_add_cert.html install doc/html/man3/X509_STORE_get0_param.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_get0_param.html install doc/html/man3/X509_STORE_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_new.html install doc/html/man3/X509_STORE_set_verify_cb_func.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html install doc/html/man3/X509_VERIFY_PARAM_set_flags.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set_flags.html install doc/html/man3/X509_add_cert.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_add_cert.html install doc/html/man3/X509_check_ca.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_check_ca.html install doc/man/man3/ASN1_item_new.3 -> /<>/debian/tmp/usr/share/man/man3/ASN1_item_new.3ssl install doc/html/man3/X509_check_host.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_check_host.html install doc/html/man3/X509_check_issued.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_check_issued.html install doc/html/man3/X509_check_private_key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_check_private_key.html install doc/html/man3/X509_check_purpose.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_check_purpose.html install doc/html/man3/X509_cmp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_cmp.html install doc/html/man3/X509_cmp_time.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_cmp_time.html install doc/html/man3/X509_digest.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_digest.html install doc/html/man3/X509_dup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html install doc/html/man3/X509_get0_distinguishing_id.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_distinguishing_id.html install doc/html/man3/X509_get0_notBefore.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_notBefore.html install doc/html/man3/X509_get0_signature.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_signature.html install doc/html/man3/X509_get0_uids.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_uids.html install doc/html/man3/X509_get_extension_flags.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_extension_flags.html install doc/html/man3/X509_get_pubkey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_pubkey.html install doc/man/man3/ASN1_item_sign.3 -> /<>/debian/tmp/usr/share/man/man3/ASN1_item_sign.3ssl install doc/html/man3/X509_get_serialNumber.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_serialNumber.html install doc/html/man3/X509_get_subject_name.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_subject_name.html install doc/html/man3/X509_get_version.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_version.html install doc/html/man3/X509_load_http.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_load_http.html install doc/html/man3/X509_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_new.html install doc/html/man3/X509_sign.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_sign.html install doc/html/man3/X509_verify.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_verify.html install doc/html/man3/X509_verify_cert.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_verify_cert.html install doc/html/man3/X509v3_get_ext_by_NID.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html install doc/html/man3/b2i_PVK_bio_ex.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/b2i_PVK_bio_ex.html install doc/html/man3/d2i_PKCS8PrivateKey_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PKCS8PrivateKey_bio.html install doc/html/man3/d2i_PrivateKey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PrivateKey.html install doc/html/man3/d2i_RSAPrivateKey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_RSAPrivateKey.html install doc/man/man3/ASYNC_WAIT_CTX_new.3 -> /<>/debian/tmp/usr/share/man/man3/ASYNC_WAIT_CTX_new.3ssl install doc/html/man3/d2i_SSL_SESSION.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_SSL_SESSION.html install doc/html/man3/d2i_X509.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html install doc/html/man3/i2d_CMS_bio_stream.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_CMS_bio_stream.html install doc/html/man3/i2d_PKCS7_bio_stream.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PKCS7_bio_stream.html install doc/html/man3/i2d_re_X509_tbs.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_re_X509_tbs.html install doc/html/man3/o2i_SCT_LIST.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/o2i_SCT_LIST.html install doc/html/man3/s2i_ASN1_IA5STRING.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/s2i_ASN1_IA5STRING.html install doc/html/man5/config.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man5/config.html install doc/html/man5/fips_config.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man5/fips_config.html install doc/man/man3/ASYNC_start_job.3 -> /<>/debian/tmp/usr/share/man/man3/ASYNC_start_job.3ssl install doc/html/man5/x509v3_config.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man5/x509v3_config.html install doc/html/man7/EVP_ASYM_CIPHER-SM2.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_ASYM_CIPHER-SM2.html install doc/html/man7/EVP_CIPHER-AES.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_CIPHER-AES.html install doc/html/man7/EVP_CIPHER-ARIA.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_CIPHER-ARIA.html install doc/man/man3/BF_encrypt.3 -> /<>/debian/tmp/usr/share/man/man3/BF_encrypt.3ssl install doc/html/man7/EVP_CIPHER-BLOWFISH.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_CIPHER-BLOWFISH.html install doc/html/man7/EVP_CIPHER-CAMELLIA.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_CIPHER-CAMELLIA.html install doc/html/man7/EVP_CIPHER-CAST.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_CIPHER-CAST.html install doc/html/man7/EVP_CIPHER-CHACHA.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_CIPHER-CHACHA.html install doc/html/man7/EVP_CIPHER-DES.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_CIPHER-DES.html install doc/html/man7/EVP_CIPHER-IDEA.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_CIPHER-IDEA.html install doc/man/man3/BIO_ADDR.3 -> /<>/debian/tmp/usr/share/man/man3/BIO_ADDR.3ssl install doc/html/man7/EVP_CIPHER-RC2.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_CIPHER-RC2.html install doc/html/man7/EVP_CIPHER-RC4.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_CIPHER-RC4.html install doc/html/man7/EVP_CIPHER-RC5.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_CIPHER-RC5.html install doc/html/man7/EVP_CIPHER-SEED.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_CIPHER-SEED.html install doc/html/man7/EVP_CIPHER-SM4.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_CIPHER-SM4.html install doc/html/man7/EVP_KDF-HKDF.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_KDF-HKDF.html install doc/html/man7/EVP_KDF-KB.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_KDF-KB.html install doc/html/man7/EVP_KDF-KRB5KDF.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_KDF-KRB5KDF.html install doc/html/man7/EVP_KDF-PBKDF1.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_KDF-PBKDF1.html install doc/html/man7/EVP_KDF-PBKDF2.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_KDF-PBKDF2.html install doc/html/man7/EVP_KDF-PKCS12KDF.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_KDF-PKCS12KDF.html install doc/html/man7/EVP_KDF-SCRYPT.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_KDF-SCRYPT.html install doc/html/man7/EVP_KDF-SS.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_KDF-SS.html install doc/html/man7/EVP_KDF-SSHKDF.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_KDF-SSHKDF.html install doc/html/man7/EVP_KDF-TLS13_KDF.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_KDF-TLS13_KDF.html install doc/man/man3/BIO_ADDRINFO.3 -> /<>/debian/tmp/usr/share/man/man3/BIO_ADDRINFO.3ssl install doc/html/man7/EVP_KDF-TLS1_PRF.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_KDF-TLS1_PRF.html install doc/html/man7/EVP_KDF-X942-ASN1.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_KDF-X942-ASN1.html install doc/html/man7/EVP_KDF-X942-CONCAT.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_KDF-X942-CONCAT.html install doc/html/man7/EVP_KDF-X963.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_KDF-X963.html install doc/html/man7/EVP_KEM-RSA.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_KEM-RSA.html install doc/html/man7/EVP_KEYEXCH-DH.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_KEYEXCH-DH.html install doc/html/man7/EVP_KEYEXCH-ECDH.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_KEYEXCH-ECDH.html install doc/man/man3/BIO_connect.3 -> /<>/debian/tmp/usr/share/man/man3/BIO_connect.3ssl install doc/html/man7/EVP_KEYEXCH-X25519.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_KEYEXCH-X25519.html install doc/html/man7/EVP_MAC-BLAKE2.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_MAC-BLAKE2.html install doc/html/man7/EVP_MAC-CMAC.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_MAC-CMAC.html install doc/html/man7/EVP_MAC-GMAC.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_MAC-GMAC.html install doc/html/man7/EVP_MAC-HMAC.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_MAC-HMAC.html install doc/html/man7/EVP_MAC-KMAC.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_MAC-KMAC.html install doc/man/man3/BIO_ctrl.3 -> /<>/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl install doc/html/man7/EVP_MAC-Poly1305.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_MAC-Poly1305.html install doc/html/man7/EVP_MAC-Siphash.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_MAC-Siphash.html install doc/html/man7/EVP_MD-BLAKE2.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_MD-BLAKE2.html install doc/html/man7/EVP_MD-MD2.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_MD-MD2.html install doc/html/man7/EVP_MD-MD4.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_MD-MD4.html install doc/html/man7/EVP_MD-MD5-SHA1.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_MD-MD5-SHA1.html install doc/html/man7/EVP_MD-MD5.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_MD-MD5.html install doc/html/man7/EVP_MD-MDC2.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_MD-MDC2.html install doc/html/man7/EVP_MD-RIPEMD160.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_MD-RIPEMD160.html install doc/html/man7/EVP_MD-SHA1.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_MD-SHA1.html install doc/man/man3/BIO_f_base64.3 -> /<>/debian/tmp/usr/share/man/man3/BIO_f_base64.3ssl install doc/html/man7/EVP_MD-SHA2.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_MD-SHA2.html install doc/html/man7/EVP_MD-SHA3.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_MD-SHA3.html install doc/html/man7/EVP_MD-SHAKE.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_MD-SHAKE.html install doc/html/man7/EVP_MD-SM3.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_MD-SM3.html install doc/html/man7/EVP_MD-WHIRLPOOL.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_MD-WHIRLPOOL.html install doc/html/man7/EVP_MD-common.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_MD-common.html install doc/html/man7/EVP_PKEY-DH.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_PKEY-DH.html install doc/html/man7/EVP_PKEY-DSA.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_PKEY-DSA.html install doc/html/man7/EVP_PKEY-EC.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_PKEY-EC.html install doc/html/man7/EVP_PKEY-FFC.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_PKEY-FFC.html install doc/html/man7/EVP_PKEY-HMAC.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_PKEY-HMAC.html install doc/html/man7/EVP_PKEY-RSA.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_PKEY-RSA.html install doc/html/man7/EVP_PKEY-SM2.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_PKEY-SM2.html install doc/html/man7/EVP_PKEY-X25519.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_PKEY-X25519.html install doc/man/man3/BIO_f_buffer.3 -> /<>/debian/tmp/usr/share/man/man3/BIO_f_buffer.3ssl install doc/html/man7/EVP_RAND-CTR-DRBG.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_RAND-CTR-DRBG.html install doc/html/man7/EVP_RAND-HASH-DRBG.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_RAND-HASH-DRBG.html install doc/html/man7/EVP_RAND-HMAC-DRBG.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_RAND-HMAC-DRBG.html install doc/html/man7/EVP_RAND-SEED-SRC.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_RAND-SEED-SRC.html install doc/html/man7/EVP_RAND-TEST-RAND.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_RAND-TEST-RAND.html install doc/html/man7/EVP_RAND.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_RAND.html install doc/man/man3/BIO_f_cipher.3 -> /<>/debian/tmp/usr/share/man/man3/BIO_f_cipher.3ssl install doc/html/man7/EVP_SIGNATURE-DSA.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_SIGNATURE-DSA.html install doc/html/man7/EVP_SIGNATURE-ECDSA.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_SIGNATURE-ECDSA.html install doc/html/man7/EVP_SIGNATURE-ED25519.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_SIGNATURE-ED25519.html install doc/html/man7/EVP_SIGNATURE-HMAC.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_SIGNATURE-HMAC.html install doc/html/man7/EVP_SIGNATURE-RSA.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_SIGNATURE-RSA.html install doc/html/man7/OSSL_PROVIDER-FIPS.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/OSSL_PROVIDER-FIPS.html install doc/html/man7/OSSL_PROVIDER-base.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/OSSL_PROVIDER-base.html install doc/html/man7/OSSL_PROVIDER-default.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/OSSL_PROVIDER-default.html install doc/html/man7/OSSL_PROVIDER-legacy.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/OSSL_PROVIDER-legacy.html install doc/html/man7/OSSL_PROVIDER-null.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/OSSL_PROVIDER-null.html install doc/html/man7/RAND.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/RAND.html install doc/html/man7/RSA-PSS.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/RSA-PSS.html install doc/html/man7/X25519.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/X25519.html install doc/html/man7/bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/bio.html install doc/man/man3/BIO_f_md.3 -> /<>/debian/tmp/usr/share/man/man3/BIO_f_md.3ssl install doc/html/man7/crypto.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/crypto.html install doc/html/man7/ct.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/ct.html install doc/html/man7/des_modes.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/des_modes.html install doc/html/man7/evp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/evp.html install doc/html/man7/fips_module.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/fips_module.html install doc/html/man7/life_cycle-cipher.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/life_cycle-cipher.html install doc/html/man7/life_cycle-digest.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/life_cycle-digest.html install doc/html/man7/life_cycle-kdf.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/life_cycle-kdf.html install doc/html/man7/life_cycle-mac.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/life_cycle-mac.html install doc/html/man7/life_cycle-pkey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/life_cycle-pkey.html install doc/html/man7/life_cycle-rand.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/life_cycle-rand.html install doc/html/man7/migration_guide.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/migration_guide.html install doc/html/man7/openssl-core.h.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/openssl-core.h.html install doc/html/man7/openssl-core_dispatch.h.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/openssl-core_dispatch.h.html install doc/man/man3/BIO_f_null.3 -> /<>/debian/tmp/usr/share/man/man3/BIO_f_null.3ssl install doc/html/man7/openssl-core_names.h.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/openssl-core_names.h.html install doc/html/man7/openssl-env.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/openssl-env.html install doc/html/man7/openssl-glossary.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/openssl-glossary.html install doc/html/man7/openssl-threads.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/openssl-threads.html install doc/html/man7/openssl_user_macros.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/openssl_user_macros.html install doc/html/man7/ossl_store-file.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/ossl_store-file.html install doc/html/man7/ossl_store.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/ossl_store.html install doc/html/man7/passphrase-encoding.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/passphrase-encoding.html install doc/html/man7/property.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/property.html install doc/html/man7/provider-asym_cipher.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/provider-asym_cipher.html install doc/man/man3/BIO_f_prefix.3 -> /<>/debian/tmp/usr/share/man/man3/BIO_f_prefix.3ssl install doc/html/man7/provider-base.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/provider-base.html install doc/html/man7/provider-cipher.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/provider-cipher.html install doc/man/man3/BIO_f_readbuffer.3 -> /<>/debian/tmp/usr/share/man/man3/BIO_f_readbuffer.3ssl install doc/html/man7/provider-decoder.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/provider-decoder.html install doc/html/man7/provider-digest.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/provider-digest.html install doc/html/man7/provider-encoder.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/provider-encoder.html install doc/html/man7/provider-kdf.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/provider-kdf.html install doc/html/man7/provider-kem.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/provider-kem.html install doc/html/man7/provider-keyexch.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/provider-keyexch.html install doc/html/man7/provider-keymgmt.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/provider-keymgmt.html install doc/html/man7/provider-mac.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/provider-mac.html install doc/html/man7/provider-object.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/provider-object.html install doc/html/man7/provider-rand.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/provider-rand.html install doc/html/man7/provider-signature.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/provider-signature.html install doc/html/man7/provider-storemgmt.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/provider-storemgmt.html install doc/html/man7/provider.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/provider.html install doc/html/man7/proxy-certificates.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/proxy-certificates.html install doc/man/man3/BIO_f_ssl.3 -> /<>/debian/tmp/usr/share/man/man3/BIO_f_ssl.3ssl install doc/html/man7/ssl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/ssl.html install doc/html/man7/x509.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/x509.html install doc/man/man3/BIO_find_type.3 -> /<>/debian/tmp/usr/share/man/man3/BIO_find_type.3ssl install doc/man/man3/BIO_get_data.3 -> /<>/debian/tmp/usr/share/man/man3/BIO_get_data.3ssl install doc/man/man3/BIO_get_ex_new_index.3 -> /<>/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl install doc/man/man3/BIO_meth_new.3 -> /<>/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl install doc/man/man3/BIO_new.3 -> /<>/debian/tmp/usr/share/man/man3/BIO_new.3ssl install doc/man/man3/BIO_new_CMS.3 -> /<>/debian/tmp/usr/share/man/man3/BIO_new_CMS.3ssl install doc/man/man3/BIO_parse_hostserv.3 -> /<>/debian/tmp/usr/share/man/man3/BIO_parse_hostserv.3ssl install doc/man/man3/BIO_printf.3 -> /<>/debian/tmp/usr/share/man/man3/BIO_printf.3ssl install doc/man/man3/BIO_push.3 -> /<>/debian/tmp/usr/share/man/man3/BIO_push.3ssl install doc/man/man3/BIO_read.3 -> /<>/debian/tmp/usr/share/man/man3/BIO_read.3ssl install doc/man/man3/BIO_s_accept.3 -> /<>/debian/tmp/usr/share/man/man3/BIO_s_accept.3ssl install doc/man/man3/BIO_s_bio.3 -> /<>/debian/tmp/usr/share/man/man3/BIO_s_bio.3ssl install doc/man/man3/BIO_s_connect.3 -> /<>/debian/tmp/usr/share/man/man3/BIO_s_connect.3ssl install doc/man/man3/BIO_s_core.3 -> /<>/debian/tmp/usr/share/man/man3/BIO_s_core.3ssl install doc/man/man3/BIO_s_fd.3 -> /<>/debian/tmp/usr/share/man/man3/BIO_s_fd.3ssl install doc/man/man3/BIO_s_file.3 -> /<>/debian/tmp/usr/share/man/man3/BIO_s_file.3ssl install doc/man/man3/BIO_s_mem.3 -> /<>/debian/tmp/usr/share/man/man3/BIO_s_mem.3ssl install doc/man/man3/BIO_s_null.3 -> /<>/debian/tmp/usr/share/man/man3/BIO_s_null.3ssl install doc/man/man3/BIO_s_socket.3 -> /<>/debian/tmp/usr/share/man/man3/BIO_s_socket.3ssl install doc/man/man3/BIO_set_callback.3 -> /<>/debian/tmp/usr/share/man/man3/BIO_set_callback.3ssl install doc/man/man3/BIO_should_retry.3 -> /<>/debian/tmp/usr/share/man/man3/BIO_should_retry.3ssl install doc/man/man3/BIO_socket_wait.3 -> /<>/debian/tmp/usr/share/man/man3/BIO_socket_wait.3ssl install doc/man/man3/BN_BLINDING_new.3 -> /<>/debian/tmp/usr/share/man/man3/BN_BLINDING_new.3ssl install doc/man/man3/BN_CTX_new.3 -> /<>/debian/tmp/usr/share/man/man3/BN_CTX_new.3ssl install doc/man/man3/BN_CTX_start.3 -> /<>/debian/tmp/usr/share/man/man3/BN_CTX_start.3ssl install doc/man/man3/BN_add.3 -> /<>/debian/tmp/usr/share/man/man3/BN_add.3ssl install doc/man/man3/BN_add_word.3 -> /<>/debian/tmp/usr/share/man/man3/BN_add_word.3ssl install doc/man/man3/BN_bn2bin.3 -> /<>/debian/tmp/usr/share/man/man3/BN_bn2bin.3ssl install doc/man/man3/BN_cmp.3 -> /<>/debian/tmp/usr/share/man/man3/BN_cmp.3ssl install doc/man/man3/BN_copy.3 -> /<>/debian/tmp/usr/share/man/man3/BN_copy.3ssl install doc/man/man3/BN_generate_prime.3 -> /<>/debian/tmp/usr/share/man/man3/BN_generate_prime.3ssl install doc/man/man3/BN_mod_exp_mont.3 -> /<>/debian/tmp/usr/share/man/man3/BN_mod_exp_mont.3ssl install doc/man/man3/BN_mod_inverse.3 -> /<>/debian/tmp/usr/share/man/man3/BN_mod_inverse.3ssl install doc/man/man3/BN_mod_mul_montgomery.3 -> /<>/debian/tmp/usr/share/man/man3/BN_mod_mul_montgomery.3ssl install doc/man/man3/BN_mod_mul_reciprocal.3 -> /<>/debian/tmp/usr/share/man/man3/BN_mod_mul_reciprocal.3ssl install doc/man/man3/BN_new.3 -> /<>/debian/tmp/usr/share/man/man3/BN_new.3ssl install doc/man/man3/BN_num_bytes.3 -> /<>/debian/tmp/usr/share/man/man3/BN_num_bytes.3ssl install doc/man/man3/BN_rand.3 -> /<>/debian/tmp/usr/share/man/man3/BN_rand.3ssl install doc/man/man3/BN_security_bits.3 -> /<>/debian/tmp/usr/share/man/man3/BN_security_bits.3ssl install doc/man/man3/BN_set_bit.3 -> /<>/debian/tmp/usr/share/man/man3/BN_set_bit.3ssl install doc/man/man3/BN_swap.3 -> /<>/debian/tmp/usr/share/man/man3/BN_swap.3ssl install doc/man/man3/BN_zero.3 -> /<>/debian/tmp/usr/share/man/man3/BN_zero.3ssl install doc/man/man3/BUF_MEM_new.3 -> /<>/debian/tmp/usr/share/man/man3/BUF_MEM_new.3ssl install doc/man/man3/CMS_EncryptedData_decrypt.3 -> /<>/debian/tmp/usr/share/man/man3/CMS_EncryptedData_decrypt.3ssl install doc/man/man3/CMS_EncryptedData_encrypt.3 -> /<>/debian/tmp/usr/share/man/man3/CMS_EncryptedData_encrypt.3ssl install doc/man/man3/CMS_EnvelopedData_create.3 -> /<>/debian/tmp/usr/share/man/man3/CMS_EnvelopedData_create.3ssl install doc/man/man3/CMS_add0_cert.3 -> /<>/debian/tmp/usr/share/man/man3/CMS_add0_cert.3ssl install doc/man/man3/CMS_add1_recipient_cert.3 -> /<>/debian/tmp/usr/share/man/man3/CMS_add1_recipient_cert.3ssl install doc/man/man3/CMS_add1_signer.3 -> /<>/debian/tmp/usr/share/man/man3/CMS_add1_signer.3ssl install doc/man/man3/CMS_compress.3 -> /<>/debian/tmp/usr/share/man/man3/CMS_compress.3ssl install doc/man/man3/CMS_data_create.3 -> /<>/debian/tmp/usr/share/man/man3/CMS_data_create.3ssl install doc/man/man3/CMS_decrypt.3 -> /<>/debian/tmp/usr/share/man/man3/CMS_decrypt.3ssl install doc/man/man3/CMS_digest_create.3 -> /<>/debian/tmp/usr/share/man/man3/CMS_digest_create.3ssl install doc/man/man3/CMS_encrypt.3 -> /<>/debian/tmp/usr/share/man/man3/CMS_encrypt.3ssl install doc/man/man3/CMS_final.3 -> /<>/debian/tmp/usr/share/man/man3/CMS_final.3ssl install doc/man/man3/CMS_get0_RecipientInfos.3 -> /<>/debian/tmp/usr/share/man/man3/CMS_get0_RecipientInfos.3ssl install doc/man/man3/CMS_get0_SignerInfos.3 -> /<>/debian/tmp/usr/share/man/man3/CMS_get0_SignerInfos.3ssl install doc/man/man3/CMS_get0_type.3 -> /<>/debian/tmp/usr/share/man/man3/CMS_get0_type.3ssl install doc/man/man3/CMS_get1_ReceiptRequest.3 -> /<>/debian/tmp/usr/share/man/man3/CMS_get1_ReceiptRequest.3ssl install doc/man/man3/CMS_sign.3 -> /<>/debian/tmp/usr/share/man/man3/CMS_sign.3ssl install doc/man/man3/CMS_sign_receipt.3 -> /<>/debian/tmp/usr/share/man/man3/CMS_sign_receipt.3ssl install doc/man/man3/CMS_uncompress.3 -> /<>/debian/tmp/usr/share/man/man3/CMS_uncompress.3ssl install doc/man/man3/CMS_verify.3 -> /<>/debian/tmp/usr/share/man/man3/CMS_verify.3ssl install doc/man/man3/CMS_verify_receipt.3 -> /<>/debian/tmp/usr/share/man/man3/CMS_verify_receipt.3ssl install doc/man/man3/CONF_modules_free.3 -> /<>/debian/tmp/usr/share/man/man3/CONF_modules_free.3ssl install doc/man/man3/CONF_modules_load_file.3 -> /<>/debian/tmp/usr/share/man/man3/CONF_modules_load_file.3ssl install doc/man/man3/CRYPTO_THREAD_run_once.3 -> /<>/debian/tmp/usr/share/man/man3/CRYPTO_THREAD_run_once.3ssl install doc/man/man3/CRYPTO_get_ex_new_index.3 -> /<>/debian/tmp/usr/share/man/man3/CRYPTO_get_ex_new_index.3ssl install doc/man/man3/CRYPTO_memcmp.3 -> /<>/debian/tmp/usr/share/man/man3/CRYPTO_memcmp.3ssl install doc/man/man3/CTLOG_STORE_get0_log_by_id.3 -> /<>/debian/tmp/usr/share/man/man3/CTLOG_STORE_get0_log_by_id.3ssl install doc/man/man3/CTLOG_STORE_new.3 -> /<>/debian/tmp/usr/share/man/man3/CTLOG_STORE_new.3ssl install doc/man/man3/CTLOG_new.3 -> /<>/debian/tmp/usr/share/man/man3/CTLOG_new.3ssl install doc/man/man3/CT_POLICY_EVAL_CTX_new.3 -> /<>/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_new.3ssl install doc/man/man3/DEFINE_STACK_OF.3 -> /<>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl install doc/man/man3/DES_random_key.3 -> /<>/debian/tmp/usr/share/man/man3/DES_random_key.3ssl install doc/man/man3/DH_generate_key.3 -> /<>/debian/tmp/usr/share/man/man3/DH_generate_key.3ssl install doc/man/man3/DH_generate_parameters.3 -> /<>/debian/tmp/usr/share/man/man3/DH_generate_parameters.3ssl install doc/man/man3/DH_get0_pqg.3 -> /<>/debian/tmp/usr/share/man/man3/DH_get0_pqg.3ssl install doc/man/man3/DH_get_1024_160.3 -> /<>/debian/tmp/usr/share/man/man3/DH_get_1024_160.3ssl install doc/man/man3/DH_meth_new.3 -> /<>/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl install doc/man/man3/DH_new.3 -> /<>/debian/tmp/usr/share/man/man3/DH_new.3ssl install doc/man/man3/DH_new_by_nid.3 -> /<>/debian/tmp/usr/share/man/man3/DH_new_by_nid.3ssl install doc/man/man3/DH_set_method.3 -> /<>/debian/tmp/usr/share/man/man3/DH_set_method.3ssl install doc/man/man3/DH_size.3 -> /<>/debian/tmp/usr/share/man/man3/DH_size.3ssl install doc/man/man3/DSA_SIG_new.3 -> /<>/debian/tmp/usr/share/man/man3/DSA_SIG_new.3ssl install doc/man/man3/DSA_do_sign.3 -> /<>/debian/tmp/usr/share/man/man3/DSA_do_sign.3ssl install doc/man/man3/DSA_dup_DH.3 -> /<>/debian/tmp/usr/share/man/man3/DSA_dup_DH.3ssl install doc/man/man3/DSA_generate_key.3 -> /<>/debian/tmp/usr/share/man/man3/DSA_generate_key.3ssl install doc/man/man3/DSA_generate_parameters.3 -> /<>/debian/tmp/usr/share/man/man3/DSA_generate_parameters.3ssl install doc/man/man3/DSA_get0_pqg.3 -> /<>/debian/tmp/usr/share/man/man3/DSA_get0_pqg.3ssl install doc/man/man3/DSA_meth_new.3 -> /<>/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl install doc/man/man3/DSA_new.3 -> /<>/debian/tmp/usr/share/man/man3/DSA_new.3ssl install doc/man/man3/DSA_set_method.3 -> /<>/debian/tmp/usr/share/man/man3/DSA_set_method.3ssl install doc/man/man3/DSA_sign.3 -> /<>/debian/tmp/usr/share/man/man3/DSA_sign.3ssl install doc/man/man3/DSA_size.3 -> /<>/debian/tmp/usr/share/man/man3/DSA_size.3ssl install doc/man/man3/DTLS_get_data_mtu.3 -> /<>/debian/tmp/usr/share/man/man3/DTLS_get_data_mtu.3ssl install doc/man/man3/DTLS_set_timer_cb.3 -> /<>/debian/tmp/usr/share/man/man3/DTLS_set_timer_cb.3ssl install doc/man/man3/DTLSv1_listen.3 -> /<>/debian/tmp/usr/share/man/man3/DTLSv1_listen.3ssl install doc/man/man3/ECDSA_SIG_new.3 -> /<>/debian/tmp/usr/share/man/man3/ECDSA_SIG_new.3ssl install doc/man/man3/ECPKParameters_print.3 -> /<>/debian/tmp/usr/share/man/man3/ECPKParameters_print.3ssl install doc/man/man3/EC_GFp_simple_method.3 -> /<>/debian/tmp/usr/share/man/man3/EC_GFp_simple_method.3ssl install doc/man/man3/EC_GROUP_copy.3 -> /<>/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl install doc/man/man3/EC_GROUP_new.3 -> /<>/debian/tmp/usr/share/man/man3/EC_GROUP_new.3ssl install doc/man/man3/EC_KEY_get_enc_flags.3 -> /<>/debian/tmp/usr/share/man/man3/EC_KEY_get_enc_flags.3ssl install doc/man/man3/EC_KEY_new.3 -> /<>/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl install doc/man/man3/EC_POINT_add.3 -> /<>/debian/tmp/usr/share/man/man3/EC_POINT_add.3ssl install doc/man/man3/EC_POINT_new.3 -> /<>/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl install doc/man/man3/ENGINE_add.3 -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl install doc/man/man3/ERR_GET_LIB.3 -> /<>/debian/tmp/usr/share/man/man3/ERR_GET_LIB.3ssl install doc/man/man3/ERR_clear_error.3 -> /<>/debian/tmp/usr/share/man/man3/ERR_clear_error.3ssl install doc/man/man3/ERR_error_string.3 -> /<>/debian/tmp/usr/share/man/man3/ERR_error_string.3ssl install doc/man/man3/ERR_get_error.3 -> /<>/debian/tmp/usr/share/man/man3/ERR_get_error.3ssl install doc/man/man3/ERR_load_crypto_strings.3 -> /<>/debian/tmp/usr/share/man/man3/ERR_load_crypto_strings.3ssl install doc/man/man3/ERR_load_strings.3 -> /<>/debian/tmp/usr/share/man/man3/ERR_load_strings.3ssl install doc/man/man3/ERR_new.3 -> /<>/debian/tmp/usr/share/man/man3/ERR_new.3ssl install doc/man/man3/ERR_print_errors.3 -> /<>/debian/tmp/usr/share/man/man3/ERR_print_errors.3ssl install doc/man/man3/ERR_put_error.3 -> /<>/debian/tmp/usr/share/man/man3/ERR_put_error.3ssl install doc/man/man3/ERR_remove_state.3 -> /<>/debian/tmp/usr/share/man/man3/ERR_remove_state.3ssl install doc/man/man3/ERR_set_mark.3 -> /<>/debian/tmp/usr/share/man/man3/ERR_set_mark.3ssl install doc/man/man3/EVP_ASYM_CIPHER_free.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_ASYM_CIPHER_free.3ssl install doc/man/man3/EVP_BytesToKey.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_BytesToKey.3ssl install doc/man/man3/EVP_CIPHER_CTX_get_cipher_data.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_CTX_get_cipher_data.3ssl install doc/man/man3/EVP_CIPHER_CTX_get_original_iv.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_CTX_get_original_iv.3ssl install doc/man/man3/EVP_CIPHER_meth_new.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_new.3ssl install doc/man/man3/EVP_DigestInit.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl install doc/man/man3/EVP_DigestSignInit.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_DigestSignInit.3ssl install doc/man/man3/EVP_DigestVerifyInit.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_DigestVerifyInit.3ssl install doc/man/man3/EVP_EncodeInit.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_EncodeInit.3ssl install doc/man/man3/EVP_EncryptInit.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl install doc/man/man3/EVP_KDF.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_KDF.3ssl install doc/man/man3/EVP_KEM_free.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_KEM_free.3ssl install doc/man/man3/EVP_KEYEXCH_free.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_KEYEXCH_free.3ssl install doc/man/man3/EVP_KEYMGMT.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_KEYMGMT.3ssl install doc/man/man3/EVP_MAC.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_MAC.3ssl install doc/man/man3/EVP_MD_meth_new.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl install doc/man/man3/EVP_OpenInit.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_OpenInit.3ssl install doc/man/man3/EVP_PBE_CipherInit.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_PBE_CipherInit.3ssl install doc/man/man3/EVP_PKEY2PKCS8.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY2PKCS8.3ssl install doc/man/man3/EVP_PKEY_ASN1_METHOD.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_ASN1_METHOD.3ssl install doc/man/man3/EVP_PKEY_CTX_ctrl.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl install doc/man/man3/EVP_PKEY_CTX_get0_libctx.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_get0_libctx.3ssl install doc/man/man3/EVP_PKEY_CTX_new.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_new.3ssl install doc/man/man3/EVP_PKEY_CTX_set1_pbe_pass.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set1_pbe_pass.3ssl install doc/man/man3/EVP_PKEY_CTX_set_hkdf_md.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_hkdf_md.3ssl install doc/man/man3/EVP_PKEY_CTX_set_params.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_params.3ssl install doc/man/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_md.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_md.3ssl install doc/man/man3/EVP_PKEY_CTX_set_scrypt_N.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_scrypt_N.3ssl install doc/man/man3/EVP_PKEY_CTX_set_tls1_prf_md.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_tls1_prf_md.3ssl install doc/man/man3/EVP_PKEY_asn1_get_count.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_get_count.3ssl install doc/man/man3/EVP_PKEY_check.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_check.3ssl install doc/man/man3/EVP_PKEY_copy_parameters.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_copy_parameters.3ssl install doc/man/man3/EVP_PKEY_decapsulate.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_decapsulate.3ssl install doc/man/man3/EVP_PKEY_decrypt.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_decrypt.3ssl install doc/man/man3/EVP_PKEY_derive.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_derive.3ssl install doc/man/man3/EVP_PKEY_digestsign_supports_digest.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_digestsign_supports_digest.3ssl install doc/man/man3/EVP_PKEY_encapsulate.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_encapsulate.3ssl install doc/man/man3/EVP_PKEY_encrypt.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_encrypt.3ssl install doc/man/man3/EVP_PKEY_fromdata.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_fromdata.3ssl install doc/man/man3/EVP_PKEY_get_default_digest_nid.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_get_default_digest_nid.3ssl install doc/man/man3/EVP_PKEY_get_field_type.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_get_field_type.3ssl install doc/man/man3/EVP_PKEY_get_group_name.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_get_group_name.3ssl install doc/man/man3/EVP_PKEY_get_size.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_get_size.3ssl install doc/man/man3/EVP_PKEY_gettable_params.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_gettable_params.3ssl install doc/man/man3/EVP_PKEY_is_a.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_is_a.3ssl install doc/man/man3/EVP_PKEY_keygen.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_keygen.3ssl install doc/man/man3/EVP_PKEY_meth_get_count.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get_count.3ssl install doc/man/man3/EVP_PKEY_meth_new.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl install doc/man/man3/EVP_PKEY_new.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_new.3ssl install doc/man/man3/EVP_PKEY_print_private.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_print_private.3ssl install doc/man/man3/EVP_PKEY_set1_RSA.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl install doc/man/man3/EVP_PKEY_set1_encoded_public_key.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_encoded_public_key.3ssl install doc/man/man3/EVP_PKEY_set_type.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_set_type.3ssl install doc/man/man3/EVP_PKEY_settable_params.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_settable_params.3ssl install doc/man/man3/EVP_PKEY_sign.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_sign.3ssl install doc/man/man3/EVP_PKEY_todata.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_todata.3ssl install doc/man/man3/EVP_PKEY_verify.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_verify.3ssl install doc/man/man3/EVP_PKEY_verify_recover.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_verify_recover.3ssl install doc/man/man3/EVP_RAND.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_RAND.3ssl install doc/man/man3/EVP_SIGNATURE.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_SIGNATURE.3ssl install doc/man/man3/EVP_SealInit.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_SealInit.3ssl install doc/man/man3/EVP_SignInit.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_SignInit.3ssl install doc/man/man3/EVP_VerifyInit.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_VerifyInit.3ssl install doc/man/man3/EVP_aes_128_gcm.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_aes_128_gcm.3ssl install doc/man/man3/EVP_aria_128_gcm.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_aria_128_gcm.3ssl install doc/man/man3/EVP_bf_cbc.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_bf_cbc.3ssl install doc/man/man3/EVP_blake2b512.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_blake2b512.3ssl install doc/man/man3/EVP_camellia_128_ecb.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_camellia_128_ecb.3ssl install doc/man/man3/EVP_cast5_cbc.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_cast5_cbc.3ssl install doc/man/man3/EVP_chacha20.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_chacha20.3ssl install doc/man/man3/EVP_des_cbc.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_des_cbc.3ssl install doc/man/man3/EVP_desx_cbc.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_desx_cbc.3ssl install doc/man/man3/EVP_idea_cbc.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_idea_cbc.3ssl install doc/man/man3/EVP_md2.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_md2.3ssl install doc/man/man3/EVP_md4.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_md4.3ssl install doc/man/man3/EVP_md5.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_md5.3ssl install doc/man/man3/EVP_mdc2.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_mdc2.3ssl install doc/man/man3/EVP_rc2_cbc.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_rc2_cbc.3ssl install doc/man/man3/EVP_rc4.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_rc4.3ssl install doc/man/man3/EVP_rc5_32_12_16_cbc.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_rc5_32_12_16_cbc.3ssl install doc/man/man3/EVP_ripemd160.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_ripemd160.3ssl install doc/man/man3/EVP_seed_cbc.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_seed_cbc.3ssl install doc/man/man3/EVP_set_default_properties.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_set_default_properties.3ssl install doc/man/man3/EVP_sha1.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_sha1.3ssl install doc/man/man3/EVP_sha224.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_sha224.3ssl install doc/man/man3/EVP_sha3_224.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_sha3_224.3ssl install doc/man/man3/EVP_sm3.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_sm3.3ssl install doc/man/man3/EVP_sm4_cbc.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_sm4_cbc.3ssl install doc/man/man3/EVP_whirlpool.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_whirlpool.3ssl install doc/man/man3/HMAC.3 -> /<>/debian/tmp/usr/share/man/man3/HMAC.3ssl install doc/man/man3/MD5.3 -> /<>/debian/tmp/usr/share/man/man3/MD5.3ssl install doc/man/man3/MDC2_Init.3 -> /<>/debian/tmp/usr/share/man/man3/MDC2_Init.3ssl install doc/man/man3/NCONF_new_ex.3 -> /<>/debian/tmp/usr/share/man/man3/NCONF_new_ex.3ssl install doc/man/man3/OBJ_nid2obj.3 -> /<>/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl install doc/man/man3/OCSP_REQUEST_new.3 -> /<>/debian/tmp/usr/share/man/man3/OCSP_REQUEST_new.3ssl install doc/man/man3/OCSP_cert_to_id.3 -> /<>/debian/tmp/usr/share/man/man3/OCSP_cert_to_id.3ssl install doc/man/man3/OCSP_request_add1_nonce.3 -> /<>/debian/tmp/usr/share/man/man3/OCSP_request_add1_nonce.3ssl install doc/man/man3/OCSP_resp_find_status.3 -> /<>/debian/tmp/usr/share/man/man3/OCSP_resp_find_status.3ssl install doc/man/man3/OCSP_response_status.3 -> /<>/debian/tmp/usr/share/man/man3/OCSP_response_status.3ssl install doc/man/man3/OCSP_sendreq_new.3 -> /<>/debian/tmp/usr/share/man/man3/OCSP_sendreq_new.3ssl install doc/man/man3/OPENSSL_Applink.3 -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_Applink.3ssl install doc/man/man3/OPENSSL_FILE.3 -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_FILE.3ssl install doc/man/man3/OPENSSL_LH_COMPFUNC.3 -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_LH_COMPFUNC.3ssl install doc/man/man3/OPENSSL_LH_stats.3 -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_LH_stats.3ssl install doc/man/man3/OPENSSL_config.3 -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_config.3ssl install doc/man/man3/OPENSSL_fork_prepare.3 -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_fork_prepare.3ssl install doc/man/man3/OPENSSL_hexchar2int.3 -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_hexchar2int.3ssl install doc/man/man3/OPENSSL_ia32cap.3 -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_ia32cap.3ssl install doc/man/man3/OPENSSL_init_crypto.3 -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_init_crypto.3ssl install doc/man/man3/OPENSSL_init_ssl.3 -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_init_ssl.3ssl install doc/man/man3/OPENSSL_instrument_bus.3 -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_instrument_bus.3ssl install doc/man/man3/OPENSSL_load_builtin_modules.3 -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_load_builtin_modules.3ssl install doc/man/man3/OPENSSL_malloc.3 -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl install doc/man/man3/OPENSSL_s390xcap.3 -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_s390xcap.3ssl install doc/man/man3/OPENSSL_secure_malloc.3 -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_secure_malloc.3ssl install doc/man/man3/OPENSSL_strcasecmp.3 -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_strcasecmp.3ssl install doc/man/man3/OSSL_CMP_CTX_new.3 -> /<>/debian/tmp/usr/share/man/man3/OSSL_CMP_CTX_new.3ssl install doc/man/man3/OSSL_CMP_HDR_get0_transactionID.3 -> /<>/debian/tmp/usr/share/man/man3/OSSL_CMP_HDR_get0_transactionID.3ssl install doc/man/man3/OSSL_CMP_ITAV_set0.3 -> /<>/debian/tmp/usr/share/man/man3/OSSL_CMP_ITAV_set0.3ssl install doc/man/man3/OSSL_CMP_MSG_get0_header.3 -> /<>/debian/tmp/usr/share/man/man3/OSSL_CMP_MSG_get0_header.3ssl install doc/man/man3/OSSL_CMP_MSG_http_perform.3 -> /<>/debian/tmp/usr/share/man/man3/OSSL_CMP_MSG_http_perform.3ssl install doc/man/man3/OSSL_CMP_SRV_CTX_new.3 -> /<>/debian/tmp/usr/share/man/man3/OSSL_CMP_SRV_CTX_new.3ssl install doc/man/man3/OSSL_CMP_STATUSINFO_new.3 -> /<>/debian/tmp/usr/share/man/man3/OSSL_CMP_STATUSINFO_new.3ssl install doc/man/man3/OSSL_CMP_exec_certreq.3 -> /<>/debian/tmp/usr/share/man/man3/OSSL_CMP_exec_certreq.3ssl install doc/man/man3/OSSL_CMP_log_open.3 -> /<>/debian/tmp/usr/share/man/man3/OSSL_CMP_log_open.3ssl install doc/man/man3/OSSL_CMP_validate_msg.3 -> /<>/debian/tmp/usr/share/man/man3/OSSL_CMP_validate_msg.3ssl install doc/man/man3/OSSL_CORE_MAKE_FUNC.3 -> /<>/debian/tmp/usr/share/man/man3/OSSL_CORE_MAKE_FUNC.3ssl install doc/man/man3/OSSL_CRMF_MSG_get0_tmpl.3 -> /<>/debian/tmp/usr/share/man/man3/OSSL_CRMF_MSG_get0_tmpl.3ssl install doc/man/man3/OSSL_CRMF_MSG_set0_validity.3 -> /<>/debian/tmp/usr/share/man/man3/OSSL_CRMF_MSG_set0_validity.3ssl install doc/man/man3/OSSL_CRMF_MSG_set1_regCtrl_regToken.3 -> /<>/debian/tmp/usr/share/man/man3/OSSL_CRMF_MSG_set1_regCtrl_regToken.3ssl install doc/man/man3/OSSL_CRMF_MSG_set1_regInfo_certReq.3 -> /<>/debian/tmp/usr/share/man/man3/OSSL_CRMF_MSG_set1_regInfo_certReq.3ssl install doc/man/man3/OSSL_CRMF_pbmp_new.3 -> /<>/debian/tmp/usr/share/man/man3/OSSL_CRMF_pbmp_new.3ssl install doc/man/man3/OSSL_DECODER.3 -> /<>/debian/tmp/usr/share/man/man3/OSSL_DECODER.3ssl install doc/man/man3/OSSL_DECODER_CTX.3 -> /<>/debian/tmp/usr/share/man/man3/OSSL_DECODER_CTX.3ssl install doc/man/man3/OSSL_DECODER_CTX_new_for_pkey.3 -> /<>/debian/tmp/usr/share/man/man3/OSSL_DECODER_CTX_new_for_pkey.3ssl install doc/man/man3/OSSL_DECODER_from_bio.3 -> /<>/debian/tmp/usr/share/man/man3/OSSL_DECODER_from_bio.3ssl install doc/man/man3/OSSL_ENCODER.3 -> /<>/debian/tmp/usr/share/man/man3/OSSL_ENCODER.3ssl install doc/man/man3/OSSL_ENCODER_CTX.3 -> /<>/debian/tmp/usr/share/man/man3/OSSL_ENCODER_CTX.3ssl install doc/man/man3/OSSL_ENCODER_CTX_new_for_pkey.3 -> /<>/debian/tmp/usr/share/man/man3/OSSL_ENCODER_CTX_new_for_pkey.3ssl install doc/man/man3/OSSL_ENCODER_to_bio.3 -> /<>/debian/tmp/usr/share/man/man3/OSSL_ENCODER_to_bio.3ssl install doc/man/man3/OSSL_ESS_check_signing_certs.3 -> /<>/debian/tmp/usr/share/man/man3/OSSL_ESS_check_signing_certs.3ssl install doc/man/man3/OSSL_HTTP_REQ_CTX.3 -> /<>/debian/tmp/usr/share/man/man3/OSSL_HTTP_REQ_CTX.3ssl install doc/man/man3/OSSL_HTTP_parse_url.3 -> /<>/debian/tmp/usr/share/man/man3/OSSL_HTTP_parse_url.3ssl install doc/man/man3/OSSL_HTTP_transfer.3 -> /<>/debian/tmp/usr/share/man/man3/OSSL_HTTP_transfer.3ssl install doc/man/man3/OSSL_LIB_CTX.3 -> /<>/debian/tmp/usr/share/man/man3/OSSL_LIB_CTX.3ssl install doc/man/man3/OSSL_PARAM.3 -> /<>/debian/tmp/usr/share/man/man3/OSSL_PARAM.3ssl install doc/man/man3/OSSL_PARAM_BLD.3 -> /<>/debian/tmp/usr/share/man/man3/OSSL_PARAM_BLD.3ssl install doc/man/man3/OSSL_PARAM_allocate_from_text.3 -> /<>/debian/tmp/usr/share/man/man3/OSSL_PARAM_allocate_from_text.3ssl install doc/man/man3/OSSL_PARAM_dup.3 -> /<>/debian/tmp/usr/share/man/man3/OSSL_PARAM_dup.3ssl install doc/man/man3/OSSL_PARAM_int.3 -> /<>/debian/tmp/usr/share/man/man3/OSSL_PARAM_int.3ssl install doc/man/man3/OSSL_PROVIDER.3 -> /<>/debian/tmp/usr/share/man/man3/OSSL_PROVIDER.3ssl install doc/man/man3/OSSL_SELF_TEST_new.3 -> /<>/debian/tmp/usr/share/man/man3/OSSL_SELF_TEST_new.3ssl install doc/man/man3/OSSL_SELF_TEST_set_callback.3 -> /<>/debian/tmp/usr/share/man/man3/OSSL_SELF_TEST_set_callback.3ssl install doc/man/man3/OSSL_STORE_INFO.3 -> /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO.3ssl install doc/man/man3/OSSL_STORE_LOADER.3 -> /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl install doc/man/man3/OSSL_STORE_SEARCH.3 -> /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH.3ssl install doc/man/man3/OSSL_STORE_attach.3 -> /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_attach.3ssl install doc/man/man3/OSSL_STORE_expect.3 -> /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_expect.3ssl install doc/man/man3/OSSL_STORE_open.3 -> /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_open.3ssl install doc/man/man3/OSSL_trace_enabled.3 -> /<>/debian/tmp/usr/share/man/man3/OSSL_trace_enabled.3ssl install doc/man/man3/OSSL_trace_get_category_num.3 -> /<>/debian/tmp/usr/share/man/man3/OSSL_trace_get_category_num.3ssl install doc/man/man3/OSSL_trace_set_channel.3 -> /<>/debian/tmp/usr/share/man/man3/OSSL_trace_set_channel.3ssl install doc/man/man3/OpenSSL_add_all_algorithms.3 -> /<>/debian/tmp/usr/share/man/man3/OpenSSL_add_all_algorithms.3ssl install doc/man/man3/OpenSSL_version.3 -> /<>/debian/tmp/usr/share/man/man3/OpenSSL_version.3ssl install doc/man/man3/PEM_X509_INFO_read_bio_ex.3 -> /<>/debian/tmp/usr/share/man/man3/PEM_X509_INFO_read_bio_ex.3ssl install doc/man/man3/PEM_bytes_read_bio.3 -> /<>/debian/tmp/usr/share/man/man3/PEM_bytes_read_bio.3ssl install doc/man/man3/PEM_read.3 -> /<>/debian/tmp/usr/share/man/man3/PEM_read.3ssl install doc/man/man3/PEM_read_CMS.3 -> /<>/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl install doc/man/man3/PEM_read_bio_PrivateKey.3 -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl install doc/man/man3/PEM_read_bio_ex.3 -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_ex.3ssl install doc/man/man3/PEM_write_bio_CMS_stream.3 -> /<>/debian/tmp/usr/share/man/man3/PEM_write_bio_CMS_stream.3ssl install doc/man/man3/PEM_write_bio_PKCS7_stream.3 -> /<>/debian/tmp/usr/share/man/man3/PEM_write_bio_PKCS7_stream.3ssl install doc/man/man3/PKCS12_PBE_keyivgen.3 -> /<>/debian/tmp/usr/share/man/man3/PKCS12_PBE_keyivgen.3ssl install doc/man/man3/PKCS12_SAFEBAG_create_cert.3 -> /<>/debian/tmp/usr/share/man/man3/PKCS12_SAFEBAG_create_cert.3ssl install doc/man/man3/PKCS12_SAFEBAG_get0_attrs.3 -> /<>/debian/tmp/usr/share/man/man3/PKCS12_SAFEBAG_get0_attrs.3ssl install doc/man/man3/PKCS12_SAFEBAG_get1_cert.3 -> /<>/debian/tmp/usr/share/man/man3/PKCS12_SAFEBAG_get1_cert.3ssl install doc/man/man3/PKCS12_add1_attr_by_NID.3 -> /<>/debian/tmp/usr/share/man/man3/PKCS12_add1_attr_by_NID.3ssl install doc/man/man3/PKCS12_add_CSPName_asc.3 -> /<>/debian/tmp/usr/share/man/man3/PKCS12_add_CSPName_asc.3ssl install doc/man/man3/PKCS12_add_cert.3 -> /<>/debian/tmp/usr/share/man/man3/PKCS12_add_cert.3ssl install doc/man/man3/PKCS12_add_friendlyname_asc.3 -> /<>/debian/tmp/usr/share/man/man3/PKCS12_add_friendlyname_asc.3ssl install doc/man/man3/PKCS12_add_localkeyid.3 -> /<>/debian/tmp/usr/share/man/man3/PKCS12_add_localkeyid.3ssl install doc/man/man3/PKCS12_add_safe.3 -> /<>/debian/tmp/usr/share/man/man3/PKCS12_add_safe.3ssl install doc/man/man3/PKCS12_create.3 -> /<>/debian/tmp/usr/share/man/man3/PKCS12_create.3ssl install doc/man/man3/PKCS12_decrypt_skey.3 -> /<>/debian/tmp/usr/share/man/man3/PKCS12_decrypt_skey.3ssl install doc/man/man3/PKCS12_gen_mac.3 -> /<>/debian/tmp/usr/share/man/man3/PKCS12_gen_mac.3ssl install doc/man/man3/PKCS12_get_friendlyname.3 -> /<>/debian/tmp/usr/share/man/man3/PKCS12_get_friendlyname.3ssl install doc/man/man3/PKCS12_init.3 -> /<>/debian/tmp/usr/share/man/man3/PKCS12_init.3ssl install doc/man/man3/PKCS12_item_decrypt_d2i.3 -> /<>/debian/tmp/usr/share/man/man3/PKCS12_item_decrypt_d2i.3ssl install doc/man/man3/PKCS12_key_gen_utf8_ex.3 -> /<>/debian/tmp/usr/share/man/man3/PKCS12_key_gen_utf8_ex.3ssl install doc/man/man3/PKCS12_newpass.3 -> /<>/debian/tmp/usr/share/man/man3/PKCS12_newpass.3ssl install doc/man/man3/PKCS12_pack_p7encdata.3 -> /<>/debian/tmp/usr/share/man/man3/PKCS12_pack_p7encdata.3ssl install doc/man/man3/PKCS12_parse.3 -> /<>/debian/tmp/usr/share/man/man3/PKCS12_parse.3ssl install doc/man/man3/PKCS5_PBE_keyivgen.3 -> /<>/debian/tmp/usr/share/man/man3/PKCS5_PBE_keyivgen.3ssl install doc/man/man3/PKCS5_PBKDF2_HMAC.3 -> /<>/debian/tmp/usr/share/man/man3/PKCS5_PBKDF2_HMAC.3ssl install doc/man/man3/PKCS7_decrypt.3 -> /<>/debian/tmp/usr/share/man/man3/PKCS7_decrypt.3ssl install doc/man/man3/PKCS7_encrypt.3 -> /<>/debian/tmp/usr/share/man/man3/PKCS7_encrypt.3ssl install doc/man/man3/PKCS7_get_octet_string.3 -> /<>/debian/tmp/usr/share/man/man3/PKCS7_get_octet_string.3ssl install doc/man/man3/PKCS7_sign.3 -> /<>/debian/tmp/usr/share/man/man3/PKCS7_sign.3ssl install doc/man/man3/PKCS7_sign_add_signer.3 -> /<>/debian/tmp/usr/share/man/man3/PKCS7_sign_add_signer.3ssl install doc/man/man3/PKCS7_type_is_other.3 -> /<>/debian/tmp/usr/share/man/man3/PKCS7_type_is_other.3ssl install doc/man/man3/PKCS7_verify.3 -> /<>/debian/tmp/usr/share/man/man3/PKCS7_verify.3ssl install doc/man/man3/PKCS8_encrypt.3 -> /<>/debian/tmp/usr/share/man/man3/PKCS8_encrypt.3ssl install doc/man/man3/PKCS8_pkey_add1_attr.3 -> /<>/debian/tmp/usr/share/man/man3/PKCS8_pkey_add1_attr.3ssl install doc/man/man3/RAND_add.3 -> /<>/debian/tmp/usr/share/man/man3/RAND_add.3ssl install doc/man/man3/RAND_bytes.3 -> /<>/debian/tmp/usr/share/man/man3/RAND_bytes.3ssl install doc/man/man3/RAND_cleanup.3 -> /<>/debian/tmp/usr/share/man/man3/RAND_cleanup.3ssl install doc/man/man3/RAND_egd.3 -> /<>/debian/tmp/usr/share/man/man3/RAND_egd.3ssl install doc/man/man3/RAND_get0_primary.3 -> /<>/debian/tmp/usr/share/man/man3/RAND_get0_primary.3ssl install doc/man/man3/RAND_load_file.3 -> /<>/debian/tmp/usr/share/man/man3/RAND_load_file.3ssl install doc/man/man3/RAND_set_DRBG_type.3 -> /<>/debian/tmp/usr/share/man/man3/RAND_set_DRBG_type.3ssl install doc/man/man3/RAND_set_rand_method.3 -> /<>/debian/tmp/usr/share/man/man3/RAND_set_rand_method.3ssl install doc/man/man3/RC4_set_key.3 -> /<>/debian/tmp/usr/share/man/man3/RC4_set_key.3ssl install doc/man/man3/RIPEMD160_Init.3 -> /<>/debian/tmp/usr/share/man/man3/RIPEMD160_Init.3ssl install doc/man/man3/RSA_blinding_on.3 -> /<>/debian/tmp/usr/share/man/man3/RSA_blinding_on.3ssl install doc/man/man3/RSA_check_key.3 -> /<>/debian/tmp/usr/share/man/man3/RSA_check_key.3ssl install doc/man/man3/RSA_generate_key.3 -> /<>/debian/tmp/usr/share/man/man3/RSA_generate_key.3ssl install doc/man/man3/RSA_get0_key.3 -> /<>/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl install doc/man/man3/RSA_meth_new.3 -> /<>/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl install doc/man/man3/RSA_new.3 -> /<>/debian/tmp/usr/share/man/man3/RSA_new.3ssl install doc/man/man3/RSA_padding_add_PKCS1_type_1.3 -> /<>/debian/tmp/usr/share/man/man3/RSA_padding_add_PKCS1_type_1.3ssl install doc/man/man3/RSA_print.3 -> /<>/debian/tmp/usr/share/man/man3/RSA_print.3ssl install doc/man/man3/RSA_private_encrypt.3 -> /<>/debian/tmp/usr/share/man/man3/RSA_private_encrypt.3ssl install doc/man/man3/RSA_public_encrypt.3 -> /<>/debian/tmp/usr/share/man/man3/RSA_public_encrypt.3ssl install doc/man/man3/RSA_set_method.3 -> /<>/debian/tmp/usr/share/man/man3/RSA_set_method.3ssl install doc/man/man3/RSA_sign.3 -> /<>/debian/tmp/usr/share/man/man3/RSA_sign.3ssl install doc/man/man3/RSA_sign_ASN1_OCTET_STRING.3 -> /<>/debian/tmp/usr/share/man/man3/RSA_sign_ASN1_OCTET_STRING.3ssl install doc/man/man3/RSA_size.3 -> /<>/debian/tmp/usr/share/man/man3/RSA_size.3ssl install doc/man/man3/SCT_new.3 -> /<>/debian/tmp/usr/share/man/man3/SCT_new.3ssl install doc/man/man3/SCT_print.3 -> /<>/debian/tmp/usr/share/man/man3/SCT_print.3ssl install doc/man/man3/SCT_validate.3 -> /<>/debian/tmp/usr/share/man/man3/SCT_validate.3ssl install doc/man/man3/SHA256_Init.3 -> /<>/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl install doc/man/man3/SMIME_read_ASN1.3 -> /<>/debian/tmp/usr/share/man/man3/SMIME_read_ASN1.3ssl install doc/man/man3/SMIME_read_CMS.3 -> /<>/debian/tmp/usr/share/man/man3/SMIME_read_CMS.3ssl install doc/man/man3/SMIME_read_PKCS7.3 -> /<>/debian/tmp/usr/share/man/man3/SMIME_read_PKCS7.3ssl install doc/man/man3/SMIME_write_ASN1.3 -> /<>/debian/tmp/usr/share/man/man3/SMIME_write_ASN1.3ssl install doc/man/man3/SMIME_write_CMS.3 -> /<>/debian/tmp/usr/share/man/man3/SMIME_write_CMS.3ssl install doc/man/man3/SMIME_write_PKCS7.3 -> /<>/debian/tmp/usr/share/man/man3/SMIME_write_PKCS7.3ssl install doc/man/man3/SRP_Calc_B.3 -> /<>/debian/tmp/usr/share/man/man3/SRP_Calc_B.3ssl install doc/man/man3/SRP_VBASE_new.3 -> /<>/debian/tmp/usr/share/man/man3/SRP_VBASE_new.3ssl install doc/man/man3/SRP_create_verifier.3 -> /<>/debian/tmp/usr/share/man/man3/SRP_create_verifier.3ssl install doc/man/man3/SRP_user_pwd_new.3 -> /<>/debian/tmp/usr/share/man/man3/SRP_user_pwd_new.3ssl install doc/man/man3/SSL_CIPHER_get_name.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_name.3ssl install doc/man/man3/SSL_COMP_add_compression_method.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_COMP_add_compression_method.3ssl install doc/man/man3/SSL_CONF_CTX_new.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_CONF_CTX_new.3ssl install doc/man/man3/SSL_CONF_CTX_set1_prefix.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_CONF_CTX_set1_prefix.3ssl install doc/man/man3/SSL_CONF_CTX_set_flags.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_CONF_CTX_set_flags.3ssl install doc/man/man3/SSL_CONF_CTX_set_ssl_ctx.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_CONF_CTX_set_ssl_ctx.3ssl install doc/man/man3/SSL_CONF_cmd.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_CONF_cmd.3ssl install doc/man/man3/SSL_CONF_cmd_argv.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_CONF_cmd_argv.3ssl install doc/man/man3/SSL_CTX_add1_chain_cert.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl install doc/man/man3/SSL_CTX_add_extra_chain_cert.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_add_extra_chain_cert.3ssl install doc/man/man3/SSL_CTX_add_session.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_add_session.3ssl install doc/man/man3/SSL_CTX_config.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_config.3ssl install doc/man/man3/SSL_CTX_ctrl.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_ctrl.3ssl install doc/man/man3/SSL_CTX_dane_enable.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_dane_enable.3ssl install doc/man/man3/SSL_CTX_flush_sessions.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_flush_sessions.3ssl install doc/man/man3/SSL_CTX_free.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_free.3ssl install doc/man/man3/SSL_CTX_get0_param.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_get0_param.3ssl install doc/man/man3/SSL_CTX_get_verify_mode.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_get_verify_mode.3ssl install doc/man/man3/SSL_CTX_has_client_custom_ext.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_has_client_custom_ext.3ssl install doc/man/man3/SSL_CTX_load_verify_locations.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_load_verify_locations.3ssl install doc/man/man3/SSL_CTX_new.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl install doc/man/man3/SSL_CTX_sess_number.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_number.3ssl install doc/man/man3/SSL_CTX_sess_set_cache_size.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_set_cache_size.3ssl install doc/man/man3/SSL_CTX_sess_set_get_cb.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_set_get_cb.3ssl install doc/man/man3/SSL_CTX_sessions.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_sessions.3ssl install doc/man/man3/SSL_CTX_set0_CA_list.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set0_CA_list.3ssl install doc/man/man3/SSL_CTX_set1_curves.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set1_curves.3ssl install doc/man/man3/SSL_CTX_set1_sigalgs.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set1_sigalgs.3ssl install doc/man/man3/SSL_CTX_set1_verify_cert_store.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set1_verify_cert_store.3ssl install doc/man/man3/SSL_CTX_set_alpn_select_cb.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_alpn_select_cb.3ssl install doc/man/man3/SSL_CTX_set_cert_cb.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_cert_cb.3ssl install doc/man/man3/SSL_CTX_set_cert_store.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_cert_store.3ssl install doc/man/man3/SSL_CTX_set_cert_verify_callback.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_cert_verify_callback.3ssl install doc/man/man3/SSL_CTX_set_cipher_list.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_cipher_list.3ssl install doc/man/man3/SSL_CTX_set_client_cert_cb.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_client_cert_cb.3ssl install doc/man/man3/SSL_CTX_set_client_hello_cb.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_client_hello_cb.3ssl install doc/man/man3/SSL_CTX_set_ct_validation_callback.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_ct_validation_callback.3ssl install doc/man/man3/SSL_CTX_set_ctlog_list_file.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_ctlog_list_file.3ssl install doc/man/man3/SSL_CTX_set_default_passwd_cb.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_default_passwd_cb.3ssl install doc/man/man3/SSL_CTX_set_generate_session_id.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_generate_session_id.3ssl install doc/man/man3/SSL_CTX_set_info_callback.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_info_callback.3ssl install doc/man/man3/SSL_CTX_set_keylog_callback.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_keylog_callback.3ssl install doc/man/man3/SSL_CTX_set_max_cert_list.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_max_cert_list.3ssl install doc/man/man3/SSL_CTX_set_min_proto_version.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_min_proto_version.3ssl install doc/man/man3/SSL_CTX_set_mode.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_mode.3ssl install doc/man/man3/SSL_CTX_set_msg_callback.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_msg_callback.3ssl install doc/man/man3/SSL_CTX_set_num_tickets.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_num_tickets.3ssl install doc/man/man3/SSL_CTX_set_options.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_options.3ssl install doc/man/man3/SSL_CTX_set_psk_client_callback.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_psk_client_callback.3ssl install doc/man/man3/SSL_CTX_set_quiet_shutdown.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_quiet_shutdown.3ssl install doc/man/man3/SSL_CTX_set_read_ahead.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_read_ahead.3ssl install doc/man/man3/SSL_CTX_set_record_padding_callback.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_record_padding_callback.3ssl install doc/man/man3/SSL_CTX_set_security_level.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_security_level.3ssl install doc/man/man3/SSL_CTX_set_session_cache_mode.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_session_cache_mode.3ssl install doc/man/man3/SSL_CTX_set_session_id_context.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_session_id_context.3ssl install doc/man/man3/SSL_CTX_set_session_ticket_cb.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_session_ticket_cb.3ssl install doc/man/man3/SSL_CTX_set_split_send_fragment.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_split_send_fragment.3ssl install doc/man/man3/SSL_CTX_set_srp_password.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_srp_password.3ssl install doc/man/man3/SSL_CTX_set_ssl_version.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_ssl_version.3ssl install doc/man/man3/SSL_CTX_set_stateless_cookie_generate_cb.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_stateless_cookie_generate_cb.3ssl install doc/man/man3/SSL_CTX_set_timeout.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_timeout.3ssl install doc/man/man3/SSL_CTX_set_tlsext_servername_callback.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_servername_callback.3ssl install doc/man/man3/SSL_CTX_set_tlsext_status_cb.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_status_cb.3ssl install doc/man/man3/SSL_CTX_set_tlsext_ticket_key_cb.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_ticket_key_cb.3ssl install doc/man/man3/SSL_CTX_set_tlsext_use_srtp.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_use_srtp.3ssl install doc/man/man3/SSL_CTX_set_tmp_dh_callback.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_tmp_dh_callback.3ssl install doc/man/man3/SSL_CTX_set_tmp_ecdh.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_tmp_ecdh.3ssl install doc/man/man3/SSL_CTX_set_verify.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_verify.3ssl install doc/man/man3/SSL_CTX_use_certificate.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl install doc/man/man3/SSL_CTX_use_psk_identity_hint.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_use_psk_identity_hint.3ssl install doc/man/man3/SSL_CTX_use_serverinfo.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_use_serverinfo.3ssl install doc/man/man3/SSL_SESSION_free.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_free.3ssl install doc/man/man3/SSL_SESSION_get0_cipher.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_get0_cipher.3ssl install doc/man/man3/SSL_SESSION_get0_hostname.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_get0_hostname.3ssl install doc/man/man3/SSL_SESSION_get0_id_context.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_get0_id_context.3ssl install doc/man/man3/SSL_SESSION_get0_peer.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_get0_peer.3ssl install doc/man/man3/SSL_SESSION_get_compress_id.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_get_compress_id.3ssl install doc/man/man3/SSL_SESSION_get_protocol_version.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_get_protocol_version.3ssl install doc/man/man3/SSL_SESSION_get_time.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_get_time.3ssl install doc/man/man3/SSL_SESSION_has_ticket.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_has_ticket.3ssl install doc/man/man3/SSL_SESSION_is_resumable.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_is_resumable.3ssl install doc/man/man3/SSL_SESSION_print.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_print.3ssl install doc/man/man3/SSL_SESSION_set1_id.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_set1_id.3ssl install doc/man/man3/SSL_accept.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_accept.3ssl install doc/man/man3/SSL_alert_type_string.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_alert_type_string.3ssl install doc/man/man3/SSL_alloc_buffers.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_alloc_buffers.3ssl install doc/man/man3/SSL_check_chain.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_check_chain.3ssl install doc/man/man3/SSL_clear.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_clear.3ssl install doc/man/man3/SSL_connect.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_connect.3ssl install doc/man/man3/SSL_do_handshake.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_do_handshake.3ssl install doc/man/man3/SSL_export_keying_material.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_export_keying_material.3ssl install doc/man/man3/SSL_extension_supported.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_extension_supported.3ssl install doc/man/man3/SSL_free.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_free.3ssl install doc/man/man3/SSL_get0_peer_scts.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_get0_peer_scts.3ssl install doc/man/man3/SSL_get_SSL_CTX.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_get_SSL_CTX.3ssl install doc/man/man3/SSL_get_all_async_fds.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_get_all_async_fds.3ssl install doc/man/man3/SSL_get_certificate.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_get_certificate.3ssl install doc/man/man3/SSL_get_ciphers.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_get_ciphers.3ssl install doc/man/man3/SSL_get_client_random.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_get_client_random.3ssl install doc/man/man3/SSL_get_current_cipher.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_get_current_cipher.3ssl install doc/man/man3/SSL_get_default_timeout.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_get_default_timeout.3ssl install doc/man/man3/SSL_get_error.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_get_error.3ssl install doc/man/man3/SSL_get_extms_support.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_get_extms_support.3ssl install doc/man/man3/SSL_get_fd.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_get_fd.3ssl install doc/man/man3/SSL_get_peer_cert_chain.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_get_peer_cert_chain.3ssl install doc/man/man3/SSL_get_peer_certificate.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_get_peer_certificate.3ssl install doc/man/man3/SSL_get_peer_signature_nid.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_get_peer_signature_nid.3ssl install doc/man/man3/SSL_get_peer_tmp_key.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_get_peer_tmp_key.3ssl install doc/man/man3/SSL_get_psk_identity.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_get_psk_identity.3ssl install doc/man/man3/SSL_get_rbio.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_get_rbio.3ssl install doc/man/man3/SSL_get_session.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_get_session.3ssl install doc/man/man3/SSL_get_shared_sigalgs.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_get_shared_sigalgs.3ssl install doc/man/man3/SSL_get_verify_result.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_get_verify_result.3ssl install doc/man/man3/SSL_get_version.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_get_version.3ssl install doc/man/man3/SSL_group_to_name.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_group_to_name.3ssl install doc/man/man3/SSL_in_init.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_in_init.3ssl install doc/man/man3/SSL_key_update.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_key_update.3ssl install doc/man/man3/SSL_library_init.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_library_init.3ssl install doc/man/man3/SSL_load_client_CA_file.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_load_client_CA_file.3ssl install doc/man/man3/SSL_new.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_new.3ssl install doc/man/man3/SSL_pending.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_pending.3ssl install doc/man/man3/SSL_read.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_read.3ssl install doc/man/man3/SSL_read_early_data.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl install doc/man/man3/SSL_rstate_string.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_rstate_string.3ssl install doc/man/man3/SSL_session_reused.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_session_reused.3ssl install doc/man/man3/SSL_set1_host.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_set1_host.3ssl install doc/man/man3/SSL_set_async_callback.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_set_async_callback.3ssl install doc/man/man3/SSL_set_bio.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_set_bio.3ssl install doc/man/man3/SSL_set_connect_state.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_set_connect_state.3ssl install doc/man/man3/SSL_set_fd.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_set_fd.3ssl install doc/man/man3/SSL_set_retry_verify.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_set_retry_verify.3ssl install doc/man/man3/SSL_set_session.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_set_session.3ssl install doc/man/man3/SSL_set_shutdown.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_set_shutdown.3ssl install doc/man/man3/SSL_set_verify_result.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_set_verify_result.3ssl install doc/man/man3/SSL_shutdown.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_shutdown.3ssl install doc/man/man3/SSL_state_string.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_state_string.3ssl install doc/man/man3/SSL_want.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_want.3ssl install doc/man/man3/SSL_write.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_write.3ssl install doc/man/man3/TS_RESP_CTX_new.3 -> /<>/debian/tmp/usr/share/man/man3/TS_RESP_CTX_new.3ssl install doc/man/man3/TS_VERIFY_CTX_set_certs.3 -> /<>/debian/tmp/usr/share/man/man3/TS_VERIFY_CTX_set_certs.3ssl install doc/man/man3/UI_STRING.3 -> /<>/debian/tmp/usr/share/man/man3/UI_STRING.3ssl install doc/man/man3/UI_UTIL_read_pw.3 -> /<>/debian/tmp/usr/share/man/man3/UI_UTIL_read_pw.3ssl install doc/man/man3/UI_create_method.3 -> /<>/debian/tmp/usr/share/man/man3/UI_create_method.3ssl install doc/man/man3/UI_new.3 -> /<>/debian/tmp/usr/share/man/man3/UI_new.3ssl install doc/man/man3/X509V3_get_d2i.3 -> /<>/debian/tmp/usr/share/man/man3/X509V3_get_d2i.3ssl install doc/man/man3/X509V3_set_ctx.3 -> /<>/debian/tmp/usr/share/man/man3/X509V3_set_ctx.3ssl install doc/man/man3/X509_ALGOR_dup.3 -> /<>/debian/tmp/usr/share/man/man3/X509_ALGOR_dup.3ssl install doc/man/man3/X509_CRL_get0_by_serial.3 -> /<>/debian/tmp/usr/share/man/man3/X509_CRL_get0_by_serial.3ssl install doc/man/man3/X509_EXTENSION_set_object.3 -> /<>/debian/tmp/usr/share/man/man3/X509_EXTENSION_set_object.3ssl install doc/man/man3/X509_LOOKUP.3 -> /<>/debian/tmp/usr/share/man/man3/X509_LOOKUP.3ssl install doc/man/man3/X509_LOOKUP_hash_dir.3 -> /<>/debian/tmp/usr/share/man/man3/X509_LOOKUP_hash_dir.3ssl install doc/man/man3/X509_LOOKUP_meth_new.3 -> /<>/debian/tmp/usr/share/man/man3/X509_LOOKUP_meth_new.3ssl install doc/man/man3/X509_NAME_ENTRY_get_object.3 -> /<>/debian/tmp/usr/share/man/man3/X509_NAME_ENTRY_get_object.3ssl install doc/man/man3/X509_NAME_add_entry_by_txt.3 -> /<>/debian/tmp/usr/share/man/man3/X509_NAME_add_entry_by_txt.3ssl install doc/man/man3/X509_NAME_get0_der.3 -> /<>/debian/tmp/usr/share/man/man3/X509_NAME_get0_der.3ssl install doc/man/man3/X509_NAME_get_index_by_NID.3 -> /<>/debian/tmp/usr/share/man/man3/X509_NAME_get_index_by_NID.3ssl install doc/man/man3/X509_NAME_print_ex.3 -> /<>/debian/tmp/usr/share/man/man3/X509_NAME_print_ex.3ssl install doc/man/man3/X509_PUBKEY_new.3 -> /<>/debian/tmp/usr/share/man/man3/X509_PUBKEY_new.3ssl install doc/man/man3/X509_SIG_get0.3 -> /<>/debian/tmp/usr/share/man/man3/X509_SIG_get0.3ssl install doc/man/man3/X509_STORE_CTX_get_error.3 -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_get_error.3ssl install doc/man/man3/X509_STORE_CTX_new.3 -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_new.3ssl install doc/man/man3/X509_STORE_CTX_set_verify_cb.3 -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_set_verify_cb.3ssl install doc/man/man3/X509_STORE_add_cert.3 -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_add_cert.3ssl install doc/man/man3/X509_STORE_get0_param.3 -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_get0_param.3ssl install doc/man/man3/X509_STORE_new.3 -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_new.3ssl install doc/man/man3/X509_STORE_set_verify_cb_func.3 -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb_func.3ssl install doc/man/man3/X509_VERIFY_PARAM_set_flags.3 -> /<>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_set_flags.3ssl install doc/man/man3/X509_add_cert.3 -> /<>/debian/tmp/usr/share/man/man3/X509_add_cert.3ssl install doc/man/man3/X509_check_ca.3 -> /<>/debian/tmp/usr/share/man/man3/X509_check_ca.3ssl install doc/man/man3/X509_check_host.3 -> /<>/debian/tmp/usr/share/man/man3/X509_check_host.3ssl install doc/man/man3/X509_check_issued.3 -> /<>/debian/tmp/usr/share/man/man3/X509_check_issued.3ssl install doc/man/man3/X509_check_private_key.3 -> /<>/debian/tmp/usr/share/man/man3/X509_check_private_key.3ssl install doc/man/man3/X509_check_purpose.3 -> /<>/debian/tmp/usr/share/man/man3/X509_check_purpose.3ssl install doc/man/man3/X509_cmp.3 -> /<>/debian/tmp/usr/share/man/man3/X509_cmp.3ssl install doc/man/man3/X509_cmp_time.3 -> /<>/debian/tmp/usr/share/man/man3/X509_cmp_time.3ssl install doc/man/man3/X509_digest.3 -> /<>/debian/tmp/usr/share/man/man3/X509_digest.3ssl install doc/man/man3/X509_dup.3 -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl install doc/man/man3/X509_get0_distinguishing_id.3 -> /<>/debian/tmp/usr/share/man/man3/X509_get0_distinguishing_id.3ssl install doc/man/man3/X509_get0_notBefore.3 -> /<>/debian/tmp/usr/share/man/man3/X509_get0_notBefore.3ssl install doc/man/man3/X509_get0_signature.3 -> /<>/debian/tmp/usr/share/man/man3/X509_get0_signature.3ssl install doc/man/man3/X509_get0_uids.3 -> /<>/debian/tmp/usr/share/man/man3/X509_get0_uids.3ssl install doc/man/man3/X509_get_extension_flags.3 -> /<>/debian/tmp/usr/share/man/man3/X509_get_extension_flags.3ssl install doc/man/man3/X509_get_pubkey.3 -> /<>/debian/tmp/usr/share/man/man3/X509_get_pubkey.3ssl install doc/man/man3/X509_get_serialNumber.3 -> /<>/debian/tmp/usr/share/man/man3/X509_get_serialNumber.3ssl install doc/man/man3/X509_get_subject_name.3 -> /<>/debian/tmp/usr/share/man/man3/X509_get_subject_name.3ssl install doc/man/man3/X509_get_version.3 -> /<>/debian/tmp/usr/share/man/man3/X509_get_version.3ssl install doc/man/man3/X509_load_http.3 -> /<>/debian/tmp/usr/share/man/man3/X509_load_http.3ssl install doc/man/man3/X509_new.3 -> /<>/debian/tmp/usr/share/man/man3/X509_new.3ssl install doc/man/man3/X509_sign.3 -> /<>/debian/tmp/usr/share/man/man3/X509_sign.3ssl install doc/man/man3/X509_verify.3 -> /<>/debian/tmp/usr/share/man/man3/X509_verify.3ssl install doc/man/man3/X509_verify_cert.3 -> /<>/debian/tmp/usr/share/man/man3/X509_verify_cert.3ssl install doc/man/man3/X509v3_get_ext_by_NID.3 -> /<>/debian/tmp/usr/share/man/man3/X509v3_get_ext_by_NID.3ssl install doc/man/man3/b2i_PVK_bio_ex.3 -> /<>/debian/tmp/usr/share/man/man3/b2i_PVK_bio_ex.3ssl install doc/man/man3/d2i_PKCS8PrivateKey_bio.3 -> /<>/debian/tmp/usr/share/man/man3/d2i_PKCS8PrivateKey_bio.3ssl install doc/man/man3/d2i_PrivateKey.3 -> /<>/debian/tmp/usr/share/man/man3/d2i_PrivateKey.3ssl install doc/man/man3/d2i_RSAPrivateKey.3 -> /<>/debian/tmp/usr/share/man/man3/d2i_RSAPrivateKey.3ssl install doc/man/man3/d2i_SSL_SESSION.3 -> /<>/debian/tmp/usr/share/man/man3/d2i_SSL_SESSION.3ssl install doc/man/man3/d2i_X509.3 -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl install doc/man/man3/i2d_CMS_bio_stream.3 -> /<>/debian/tmp/usr/share/man/man3/i2d_CMS_bio_stream.3ssl install doc/man/man3/i2d_PKCS7_bio_stream.3 -> /<>/debian/tmp/usr/share/man/man3/i2d_PKCS7_bio_stream.3ssl install doc/man/man3/i2d_re_X509_tbs.3 -> /<>/debian/tmp/usr/share/man/man3/i2d_re_X509_tbs.3ssl install doc/man/man3/o2i_SCT_LIST.3 -> /<>/debian/tmp/usr/share/man/man3/o2i_SCT_LIST.3ssl install doc/man/man3/s2i_ASN1_IA5STRING.3 -> /<>/debian/tmp/usr/share/man/man3/s2i_ASN1_IA5STRING.3ssl install doc/man/man5/config.5 -> /<>/debian/tmp/usr/share/man/man5/config.5ssl install doc/man/man5/fips_config.5 -> /<>/debian/tmp/usr/share/man/man5/fips_config.5ssl install doc/man/man5/x509v3_config.5 -> /<>/debian/tmp/usr/share/man/man5/x509v3_config.5ssl install doc/man/man7/EVP_ASYM_CIPHER-SM2.7 -> /<>/debian/tmp/usr/share/man/man7/EVP_ASYM_CIPHER-SM2.7ssl install doc/man/man7/EVP_CIPHER-AES.7 -> /<>/debian/tmp/usr/share/man/man7/EVP_CIPHER-AES.7ssl install doc/man/man7/EVP_CIPHER-ARIA.7 -> /<>/debian/tmp/usr/share/man/man7/EVP_CIPHER-ARIA.7ssl install doc/man/man7/EVP_CIPHER-BLOWFISH.7 -> /<>/debian/tmp/usr/share/man/man7/EVP_CIPHER-BLOWFISH.7ssl install doc/man/man7/EVP_CIPHER-CAMELLIA.7 -> /<>/debian/tmp/usr/share/man/man7/EVP_CIPHER-CAMELLIA.7ssl install doc/man/man7/EVP_CIPHER-CAST.7 -> /<>/debian/tmp/usr/share/man/man7/EVP_CIPHER-CAST.7ssl install doc/man/man7/EVP_CIPHER-CHACHA.7 -> /<>/debian/tmp/usr/share/man/man7/EVP_CIPHER-CHACHA.7ssl install doc/man/man7/EVP_CIPHER-DES.7 -> /<>/debian/tmp/usr/share/man/man7/EVP_CIPHER-DES.7ssl install doc/man/man7/EVP_CIPHER-IDEA.7 -> /<>/debian/tmp/usr/share/man/man7/EVP_CIPHER-IDEA.7ssl install doc/man/man7/EVP_CIPHER-RC2.7 -> /<>/debian/tmp/usr/share/man/man7/EVP_CIPHER-RC2.7ssl install doc/man/man7/EVP_CIPHER-RC4.7 -> /<>/debian/tmp/usr/share/man/man7/EVP_CIPHER-RC4.7ssl install doc/man/man7/EVP_CIPHER-RC5.7 -> /<>/debian/tmp/usr/share/man/man7/EVP_CIPHER-RC5.7ssl install doc/man/man7/EVP_CIPHER-SEED.7 -> /<>/debian/tmp/usr/share/man/man7/EVP_CIPHER-SEED.7ssl install doc/man/man7/EVP_CIPHER-SM4.7 -> /<>/debian/tmp/usr/share/man/man7/EVP_CIPHER-SM4.7ssl install doc/man/man7/EVP_KDF-HKDF.7 -> /<>/debian/tmp/usr/share/man/man7/EVP_KDF-HKDF.7ssl install doc/man/man7/EVP_KDF-KB.7 -> /<>/debian/tmp/usr/share/man/man7/EVP_KDF-KB.7ssl install doc/man/man7/EVP_KDF-KRB5KDF.7 -> /<>/debian/tmp/usr/share/man/man7/EVP_KDF-KRB5KDF.7ssl install doc/man/man7/EVP_KDF-PBKDF1.7 -> /<>/debian/tmp/usr/share/man/man7/EVP_KDF-PBKDF1.7ssl install doc/man/man7/EVP_KDF-PBKDF2.7 -> /<>/debian/tmp/usr/share/man/man7/EVP_KDF-PBKDF2.7ssl install doc/man/man7/EVP_KDF-PKCS12KDF.7 -> /<>/debian/tmp/usr/share/man/man7/EVP_KDF-PKCS12KDF.7ssl install doc/man/man7/EVP_KDF-SCRYPT.7 -> /<>/debian/tmp/usr/share/man/man7/EVP_KDF-SCRYPT.7ssl install doc/man/man7/EVP_KDF-SS.7 -> /<>/debian/tmp/usr/share/man/man7/EVP_KDF-SS.7ssl install doc/man/man7/EVP_KDF-SSHKDF.7 -> /<>/debian/tmp/usr/share/man/man7/EVP_KDF-SSHKDF.7ssl install doc/man/man7/EVP_KDF-TLS13_KDF.7 -> /<>/debian/tmp/usr/share/man/man7/EVP_KDF-TLS13_KDF.7ssl install doc/man/man7/EVP_KDF-TLS1_PRF.7 -> /<>/debian/tmp/usr/share/man/man7/EVP_KDF-TLS1_PRF.7ssl install doc/man/man7/EVP_KDF-X942-ASN1.7 -> /<>/debian/tmp/usr/share/man/man7/EVP_KDF-X942-ASN1.7ssl install doc/man/man7/EVP_KDF-X942-CONCAT.7 -> /<>/debian/tmp/usr/share/man/man7/EVP_KDF-X942-CONCAT.7ssl install doc/man/man7/EVP_KDF-X963.7 -> /<>/debian/tmp/usr/share/man/man7/EVP_KDF-X963.7ssl install doc/man/man7/EVP_KEM-RSA.7 -> /<>/debian/tmp/usr/share/man/man7/EVP_KEM-RSA.7ssl install doc/man/man7/EVP_KEYEXCH-DH.7 -> /<>/debian/tmp/usr/share/man/man7/EVP_KEYEXCH-DH.7ssl install doc/man/man7/EVP_KEYEXCH-ECDH.7 -> /<>/debian/tmp/usr/share/man/man7/EVP_KEYEXCH-ECDH.7ssl install doc/man/man7/EVP_KEYEXCH-X25519.7 -> /<>/debian/tmp/usr/share/man/man7/EVP_KEYEXCH-X25519.7ssl install doc/man/man7/EVP_MAC-BLAKE2.7 -> /<>/debian/tmp/usr/share/man/man7/EVP_MAC-BLAKE2.7ssl install doc/man/man7/EVP_MAC-CMAC.7 -> /<>/debian/tmp/usr/share/man/man7/EVP_MAC-CMAC.7ssl install doc/man/man7/EVP_MAC-GMAC.7 -> /<>/debian/tmp/usr/share/man/man7/EVP_MAC-GMAC.7ssl install doc/man/man7/EVP_MAC-HMAC.7 -> /<>/debian/tmp/usr/share/man/man7/EVP_MAC-HMAC.7ssl install doc/man/man7/EVP_MAC-KMAC.7 -> /<>/debian/tmp/usr/share/man/man7/EVP_MAC-KMAC.7ssl install doc/man/man7/EVP_MAC-Poly1305.7 -> /<>/debian/tmp/usr/share/man/man7/EVP_MAC-Poly1305.7ssl install doc/man/man7/EVP_MAC-Siphash.7 -> /<>/debian/tmp/usr/share/man/man7/EVP_MAC-Siphash.7ssl install doc/man/man7/EVP_MD-BLAKE2.7 -> /<>/debian/tmp/usr/share/man/man7/EVP_MD-BLAKE2.7ssl install doc/man/man7/EVP_MD-MD2.7 -> /<>/debian/tmp/usr/share/man/man7/EVP_MD-MD2.7ssl install doc/man/man7/EVP_MD-MD4.7 -> /<>/debian/tmp/usr/share/man/man7/EVP_MD-MD4.7ssl install doc/man/man7/EVP_MD-MD5-SHA1.7 -> /<>/debian/tmp/usr/share/man/man7/EVP_MD-MD5-SHA1.7ssl install doc/man/man7/EVP_MD-MD5.7 -> /<>/debian/tmp/usr/share/man/man7/EVP_MD-MD5.7ssl install doc/man/man7/EVP_MD-MDC2.7 -> /<>/debian/tmp/usr/share/man/man7/EVP_MD-MDC2.7ssl install doc/man/man7/EVP_MD-RIPEMD160.7 -> /<>/debian/tmp/usr/share/man/man7/EVP_MD-RIPEMD160.7ssl install doc/man/man7/EVP_MD-SHA1.7 -> /<>/debian/tmp/usr/share/man/man7/EVP_MD-SHA1.7ssl install doc/man/man7/EVP_MD-SHA2.7 -> /<>/debian/tmp/usr/share/man/man7/EVP_MD-SHA2.7ssl install doc/man/man7/EVP_MD-SHA3.7 -> /<>/debian/tmp/usr/share/man/man7/EVP_MD-SHA3.7ssl install doc/man/man7/EVP_MD-SHAKE.7 -> /<>/debian/tmp/usr/share/man/man7/EVP_MD-SHAKE.7ssl install doc/man/man7/EVP_MD-SM3.7 -> /<>/debian/tmp/usr/share/man/man7/EVP_MD-SM3.7ssl install doc/man/man7/EVP_MD-WHIRLPOOL.7 -> /<>/debian/tmp/usr/share/man/man7/EVP_MD-WHIRLPOOL.7ssl install doc/man/man7/EVP_MD-common.7 -> /<>/debian/tmp/usr/share/man/man7/EVP_MD-common.7ssl install doc/man/man7/EVP_PKEY-DH.7 -> /<>/debian/tmp/usr/share/man/man7/EVP_PKEY-DH.7ssl install doc/man/man7/EVP_PKEY-DSA.7 -> /<>/debian/tmp/usr/share/man/man7/EVP_PKEY-DSA.7ssl install doc/man/man7/EVP_PKEY-EC.7 -> /<>/debian/tmp/usr/share/man/man7/EVP_PKEY-EC.7ssl install doc/man/man7/EVP_PKEY-FFC.7 -> /<>/debian/tmp/usr/share/man/man7/EVP_PKEY-FFC.7ssl install doc/man/man7/EVP_PKEY-HMAC.7 -> /<>/debian/tmp/usr/share/man/man7/EVP_PKEY-HMAC.7ssl install doc/man/man7/EVP_PKEY-RSA.7 -> /<>/debian/tmp/usr/share/man/man7/EVP_PKEY-RSA.7ssl install doc/man/man7/EVP_PKEY-SM2.7 -> /<>/debian/tmp/usr/share/man/man7/EVP_PKEY-SM2.7ssl install doc/man/man7/EVP_PKEY-X25519.7 -> /<>/debian/tmp/usr/share/man/man7/EVP_PKEY-X25519.7ssl install doc/man/man7/EVP_RAND-CTR-DRBG.7 -> /<>/debian/tmp/usr/share/man/man7/EVP_RAND-CTR-DRBG.7ssl install doc/man/man7/EVP_RAND-HASH-DRBG.7 -> /<>/debian/tmp/usr/share/man/man7/EVP_RAND-HASH-DRBG.7ssl install doc/man/man7/EVP_RAND-HMAC-DRBG.7 -> /<>/debian/tmp/usr/share/man/man7/EVP_RAND-HMAC-DRBG.7ssl install doc/man/man7/EVP_RAND-SEED-SRC.7 -> /<>/debian/tmp/usr/share/man/man7/EVP_RAND-SEED-SRC.7ssl install doc/man/man7/EVP_RAND-TEST-RAND.7 -> /<>/debian/tmp/usr/share/man/man7/EVP_RAND-TEST-RAND.7ssl install doc/man/man7/EVP_RAND.7 -> /<>/debian/tmp/usr/share/man/man7/EVP_RAND.7ssl install doc/man/man7/EVP_SIGNATURE-DSA.7 -> /<>/debian/tmp/usr/share/man/man7/EVP_SIGNATURE-DSA.7ssl install doc/man/man7/EVP_SIGNATURE-ECDSA.7 -> /<>/debian/tmp/usr/share/man/man7/EVP_SIGNATURE-ECDSA.7ssl install doc/man/man7/EVP_SIGNATURE-ED25519.7 -> /<>/debian/tmp/usr/share/man/man7/EVP_SIGNATURE-ED25519.7ssl install doc/man/man7/EVP_SIGNATURE-HMAC.7 -> /<>/debian/tmp/usr/share/man/man7/EVP_SIGNATURE-HMAC.7ssl install doc/man/man7/EVP_SIGNATURE-RSA.7 -> /<>/debian/tmp/usr/share/man/man7/EVP_SIGNATURE-RSA.7ssl install doc/man/man7/OSSL_PROVIDER-FIPS.7 -> /<>/debian/tmp/usr/share/man/man7/OSSL_PROVIDER-FIPS.7ssl install doc/man/man7/OSSL_PROVIDER-base.7 -> /<>/debian/tmp/usr/share/man/man7/OSSL_PROVIDER-base.7ssl install doc/man/man7/OSSL_PROVIDER-default.7 -> /<>/debian/tmp/usr/share/man/man7/OSSL_PROVIDER-default.7ssl install doc/man/man7/OSSL_PROVIDER-legacy.7 -> /<>/debian/tmp/usr/share/man/man7/OSSL_PROVIDER-legacy.7ssl install doc/man/man7/OSSL_PROVIDER-null.7 -> /<>/debian/tmp/usr/share/man/man7/OSSL_PROVIDER-null.7ssl install doc/man/man7/RAND.7 -> /<>/debian/tmp/usr/share/man/man7/RAND.7ssl install doc/man/man7/RSA-PSS.7 -> /<>/debian/tmp/usr/share/man/man7/RSA-PSS.7ssl install doc/man/man7/X25519.7 -> /<>/debian/tmp/usr/share/man/man7/X25519.7ssl install doc/man/man7/bio.7 -> /<>/debian/tmp/usr/share/man/man7/bio.7ssl install doc/man/man7/crypto.7 -> /<>/debian/tmp/usr/share/man/man7/crypto.7ssl install doc/man/man7/ct.7 -> /<>/debian/tmp/usr/share/man/man7/ct.7ssl install doc/man/man7/des_modes.7 -> /<>/debian/tmp/usr/share/man/man7/des_modes.7ssl install doc/man/man7/evp.7 -> /<>/debian/tmp/usr/share/man/man7/evp.7ssl install doc/man/man7/fips_module.7 -> /<>/debian/tmp/usr/share/man/man7/fips_module.7ssl install doc/man/man7/life_cycle-cipher.7 -> /<>/debian/tmp/usr/share/man/man7/life_cycle-cipher.7ssl install doc/man/man7/life_cycle-digest.7 -> /<>/debian/tmp/usr/share/man/man7/life_cycle-digest.7ssl install doc/man/man7/life_cycle-kdf.7 -> /<>/debian/tmp/usr/share/man/man7/life_cycle-kdf.7ssl install doc/man/man7/life_cycle-mac.7 -> /<>/debian/tmp/usr/share/man/man7/life_cycle-mac.7ssl install doc/man/man7/life_cycle-pkey.7 -> /<>/debian/tmp/usr/share/man/man7/life_cycle-pkey.7ssl install doc/man/man7/life_cycle-rand.7 -> /<>/debian/tmp/usr/share/man/man7/life_cycle-rand.7ssl install doc/man/man7/migration_guide.7 -> /<>/debian/tmp/usr/share/man/man7/migration_guide.7ssl install doc/man/man7/openssl-core.h.7 -> /<>/debian/tmp/usr/share/man/man7/openssl-core.h.7ssl install doc/man/man7/openssl-core_dispatch.h.7 -> /<>/debian/tmp/usr/share/man/man7/openssl-core_dispatch.h.7ssl install doc/man/man7/openssl-core_names.h.7 -> /<>/debian/tmp/usr/share/man/man7/openssl-core_names.h.7ssl install doc/man/man7/openssl-env.7 -> /<>/debian/tmp/usr/share/man/man7/openssl-env.7ssl install doc/man/man7/openssl-glossary.7 -> /<>/debian/tmp/usr/share/man/man7/openssl-glossary.7ssl install doc/man/man7/openssl-threads.7 -> /<>/debian/tmp/usr/share/man/man7/openssl-threads.7ssl install doc/man/man7/openssl_user_macros.7 -> /<>/debian/tmp/usr/share/man/man7/openssl_user_macros.7ssl install doc/man/man7/ossl_store-file.7 -> /<>/debian/tmp/usr/share/man/man7/ossl_store-file.7ssl install doc/man/man7/ossl_store.7 -> /<>/debian/tmp/usr/share/man/man7/ossl_store.7ssl install doc/man/man7/passphrase-encoding.7 -> /<>/debian/tmp/usr/share/man/man7/passphrase-encoding.7ssl install doc/man/man7/property.7 -> /<>/debian/tmp/usr/share/man/man7/property.7ssl install doc/man/man7/provider-asym_cipher.7 -> /<>/debian/tmp/usr/share/man/man7/provider-asym_cipher.7ssl install doc/man/man7/provider-base.7 -> /<>/debian/tmp/usr/share/man/man7/provider-base.7ssl install doc/man/man7/provider-cipher.7 -> /<>/debian/tmp/usr/share/man/man7/provider-cipher.7ssl install doc/man/man7/provider-decoder.7 -> /<>/debian/tmp/usr/share/man/man7/provider-decoder.7ssl install doc/man/man7/provider-digest.7 -> /<>/debian/tmp/usr/share/man/man7/provider-digest.7ssl install doc/man/man7/provider-encoder.7 -> /<>/debian/tmp/usr/share/man/man7/provider-encoder.7ssl install doc/man/man7/provider-kdf.7 -> /<>/debian/tmp/usr/share/man/man7/provider-kdf.7ssl install doc/man/man7/provider-kem.7 -> /<>/debian/tmp/usr/share/man/man7/provider-kem.7ssl install doc/man/man7/provider-keyexch.7 -> /<>/debian/tmp/usr/share/man/man7/provider-keyexch.7ssl install doc/man/man7/provider-keymgmt.7 -> /<>/debian/tmp/usr/share/man/man7/provider-keymgmt.7ssl install doc/man/man7/provider-mac.7 -> /<>/debian/tmp/usr/share/man/man7/provider-mac.7ssl install doc/man/man7/provider-object.7 -> /<>/debian/tmp/usr/share/man/man7/provider-object.7ssl install doc/man/man7/provider-rand.7 -> /<>/debian/tmp/usr/share/man/man7/provider-rand.7ssl install doc/man/man7/provider-signature.7 -> /<>/debian/tmp/usr/share/man/man7/provider-signature.7ssl install doc/man/man7/provider-storemgmt.7 -> /<>/debian/tmp/usr/share/man/man7/provider-storemgmt.7ssl install doc/man/man7/provider.7 -> /<>/debian/tmp/usr/share/man/man7/provider.7ssl install doc/man/man7/proxy-certificates.7 -> /<>/debian/tmp/usr/share/man/man7/proxy-certificates.7ssl install doc/man/man7/ssl.7 -> /<>/debian/tmp/usr/share/man/man7/ssl.7ssl install doc/man/man7/x509.7 -> /<>/debian/tmp/usr/share/man/man7/x509.7ssl make[2]: Leaving directory '/<>/build_shared' # pic static libraries, nobody should need them cp -pf build_static/libcrypto.a debian/tmp/usr/lib/s390x-linux-gnu/libcrypto.a cp -pf build_static/libssl.a debian/tmp/usr/lib/s390x-linux-gnu/libssl.a mkdir -p debian/tmp/etc/ssl mv debian/tmp/usr/lib/ssl/{certs,openssl.cnf,private} debian/tmp/etc/ssl/ ln -s /etc/ssl/{certs,openssl.cnf,private} debian/tmp/usr/lib/ssl/ cp -auv build_shared/lib*.so* debian/tmp/usr/lib/s390x-linux-gnu/ for opt in ; \ do set -xe; \ mkdir -p debian/tmp/usr/lib/s390x-linux-gnu/$opt; \ cp -auv build_$opt/lib*.so* debian/tmp/usr/lib/s390x-linux-gnu/$opt/; \ done mkdir -p debian/tmp/usr/include/s390x-linux-gnu/openssl mv debian/tmp/usr/include/openssl/opensslconf.h debian/tmp/usr/include/s390x-linux-gnu/openssl/ mv debian/tmp/usr/include/openssl/configuration.h debian/tmp/usr/include/s390x-linux-gnu/openssl/ make[1]: Leaving directory '/<>' dh_install -a dh_installdocs -a debian/rules override_dh_installchangelogs make[1]: Entering directory '/<>' dh_installchangelogs CHANGES.md make[1]: Leaving directory '/<>' dh_installman -a dh_installdebconf -a dh_lintian -a debian/rules override_dh_perl make[1]: Entering directory '/<>' dh_perl -d make[1]: Leaving directory '/<>' dh_link -a dh_strip_nondeterminism -a debian/rules override_dh_compress make[1]: Entering directory '/<>' dh_compress # symlink doc files for p in openssl libssl-dev; do \ for f in changelog.Debian.gz changelog.gz copyright; do \ ln -sf ../libssl3/$f debian/$p/usr/share/doc/$p/$f; \ done; \ done make[1]: Leaving directory '/<>' debian/rules override_dh_fixperms make[1]: Entering directory '/<>' if [ -d debian/openssl/etc/ssl/private ] ; then \ chmod 700 debian/openssl/etc/ssl/private ; \ fi dh_fixperms -a -X etc/ssl/private make[1]: Leaving directory '/<>' dh_missing -a dh_dwz -a dwz: debian/libssl3/usr/lib/s390x-linux-gnu/libcrypto.so.3: DWARF compression not beneficial - old size 4627297 new size 4655293 dh_strip -a 093fd47cd2af5742a81259c0dc4dab8580f33ff4 29b09fbdf04e77ab0f17d01295cc97f0fa8dfbe4 debugedit: debian/libssl3/usr/lib/s390x-linux-gnu/libssl.so.3: Unknown DWARF DW_FORM_0x1f20 2240a5e00d6e9ed854ebedf5a5564ae770f6859e debugedit: debian/libssl3/usr/lib/s390x-linux-gnu/engines-3/loader_attic.so: Unknown DWARF DW_FORM_0x1f20 eef0b597136ded884989c76692ca23f2dcd37505 debugedit: debian/libssl3/usr/lib/s390x-linux-gnu/engines-3/afalg.so: Unknown DWARF DW_FORM_0x1f20 b1278eace3a0789579f66ffd8dea952b398a4b13 debugedit: debian/libssl3/usr/lib/s390x-linux-gnu/engines-3/padlock.so: Unknown DWARF DW_FORM_0x1f21 05bcf702cca043bddec2b6211b0536062e28e3cf debugedit: debian/libssl3/usr/lib/s390x-linux-gnu/ossl-modules/legacy.so: Unknown DWARF DW_FORM_0x1f20 c5e1d84da7089b109b64fe8bd45da871ffef0674 debian/rules override_dh_makeshlibs make[1]: Entering directory '/<>' dh_makeshlibs -a -V --add-udeb="libcrypto3-udeb" -Xengines -Xossl-modules -- -c4 make[1]: Leaving directory '/<>' debian/rules override_dh_shlibdeps make[1]: Entering directory '/<>' sed -i '/^udeb: libssl/s/libcrypto3-udeb/libssl3-udeb/' debian/libssl3/DEBIAN/shlibs dh_shlibdeps -a -L libssl3 make[1]: Leaving directory '/<>' dh_installdeb -a dh_gencontrol -a dpkg-gencontrol: warning: Depends field of package openssl: substitution variable ${perl:Depends} used, but is not defined dpkg-gencontrol: warning: Depends field of package openssl: substitution variable ${perl:Depends} used, but is not defined dh_md5sums -a dh_builddeb -a INFO: pkgstriptranslations version 149 INFO: pkgstriptranslations version 149 INFO: pkgstriptranslations version 149 pkgstriptranslations: processing openssl (in debian/openssl); do_strip: 1, oemstrip: pkgstriptranslations: processing libssl-dev (in debian/libssl-dev); do_strip: 1, oemstrip: pkgstriptranslations: processing libssl3 (in debian/libssl3); do_strip: 1, oemstrip: pkgstriptranslations: openssl does not contain translations, skipping pkgstriptranslations: preparing translation tarball openssl_3.0.5-2ubuntu2.1_s390x_translations.tar.gz...done pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/openssl/DEBIAN/control, package openssl, directory debian/openssl Searching for duplicated docs in dependency libssl3... pkgstripfiles: Running PNG optimization (using 4 cpus) for package openssl ... pkgstripfiles: No PNG files. dpkg-deb: building package 'openssl' in '../openssl_3.0.5-2ubuntu2.1_s390x.deb'. INFO: pkgstriptranslations version 149 pkgstriptranslations: processing openssl-dbgsym (in debian/.debhelper/openssl/dbgsym-root); do_strip: 1, oemstrip: pkgstriptranslations: openssl-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/.debhelper/openssl/dbgsym-root/DEBIAN/control, package openssl-dbgsym, directory debian/.debhelper/openssl/dbgsym-root dpkg-deb: building package 'openssl-dbgsym' in 'debian/.debhelper/scratch-space/build-openssl/openssl-dbgsym_3.0.5-2ubuntu2.1_s390x.deb'. Renaming openssl-dbgsym_3.0.5-2ubuntu2.1_s390x.deb to openssl-dbgsym_3.0.5-2ubuntu2.1_s390x.ddeb pkgstriptranslations: libssl-dev does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/libssl-dev/DEBIAN/control, package libssl-dev, directory debian/libssl-dev INFO: pkgstripfiles: waiting for lock (libssl-dev) ... INFO: pkgstripfiles: waiting for lock (libssl-dev) ... INFO: pkgstripfiles: waiting for lock (libssl-dev) ... INFO: pkgstripfiles: waiting for lock (libssl-dev) ... INFO: pkgstripfiles: waiting for lock (libssl-dev) ... INFO: pkgstripfiles: waiting for lock (libssl-dev) ... INFO: pkgstripfiles: waiting for lock (libssl-dev) ... INFO: pkgstripfiles: waiting for lock (libssl-dev) ... INFO: pkgstripfiles: waiting for lock (libssl-dev) ... INFO: pkgstripfiles: waiting for lock (libssl-dev) ... pkgstriptranslations: libssl3 does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/libssl3/DEBIAN/control, package libssl3, directory debian/libssl3 .. removing usr/share/doc/libssl3/changelog.gz pkgstripfiles: Truncating usr/share/doc/libssl3/changelog.Debian.gz to topmost ten records INFO: pkgstripfiles: waiting for lock (libssl-dev) ... pkgstripfiles: Running PNG optimization (using 4 cpus) for package libssl3 ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libssl3' in '../libssl3_3.0.5-2ubuntu2.1_s390x.deb'. Searching for duplicated docs in dependency libssl3... pkgstripfiles: Running PNG optimization (using 4 cpus) for package libssl-dev ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libssl-dev' in '../libssl-dev_3.0.5-2ubuntu2.1_s390x.deb'. INFO: pkgstriptranslations version 149 pkgstriptranslations: processing libssl3-dbgsym (in debian/.debhelper/libssl3/dbgsym-root); do_strip: 1, oemstrip: pkgstriptranslations: libssl3-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/.debhelper/libssl3/dbgsym-root/DEBIAN/control, package libssl3-dbgsym, directory debian/.debhelper/libssl3/dbgsym-root dpkg-deb: building package 'libssl3-dbgsym' in 'debian/.debhelper/scratch-space/build-libssl3/libssl3-dbgsym_3.0.5-2ubuntu2.1_s390x.deb'. Renaming libssl3-dbgsym_3.0.5-2ubuntu2.1_s390x.deb to libssl3-dbgsym_3.0.5-2ubuntu2.1_s390x.ddeb dpkg-genbuildinfo --build=any -O../openssl_3.0.5-2ubuntu2.1_s390x.buildinfo dpkg-genchanges --build=any -mLaunchpad Build Daemon -O../openssl_3.0.5-2ubuntu2.1_s390x.changes dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included) dpkg-source --after-build . dpkg-source: warning: can't parse dependency perl:native dpkg-buildpackage: info: binary-only upload (no source included) -------------------------------------------------------------------------------- Build finished at 2023-02-06T19:51:52Z Finished -------- I: Built successfully +------------------------------------------------------------------------------+ | Changes | +------------------------------------------------------------------------------+ openssl_3.0.5-2ubuntu2.1_s390x.changes: --------------------------------------- Format: 1.8 Date: Mon, 06 Feb 2023 12:57:17 -0500 Source: openssl Binary: libssl-dev libssl3 openssl Built-For-Profiles: noudeb Architecture: s390x s390x_translations Version: 3.0.5-2ubuntu2.1 Distribution: kinetic Urgency: medium Maintainer: Launchpad Build Daemon Changed-By: Marc Deslauriers Description: libssl-dev - Secure Sockets Layer toolkit - development files libssl3 - Secure Sockets Layer toolkit - shared libraries openssl - Secure Sockets Layer toolkit - cryptographic utility Changes: openssl (3.0.5-2ubuntu2.1) kinetic-security; urgency=medium . * SECURITY UPDATE: X.509 Name Constraints Read Buffer Overflow - debian/patches/CVE-2022-4203-1.patch: fix type confusion in nc_match_single() in crypto/x509/v3_ncons.c. - debian/patches/CVE-2022-4203-2.patch: add testcase for nc_match_single type confusion in test/*. - CVE-2022-4203 * SECURITY UPDATE: Timing Oracle in RSA Decryption - debian/patches/CVE-2022-4304.patch: fix timing oracle in crypto/bn/bn_blind.c, crypto/bn/bn_local.h, crypto/bn/build.info, crypto/bn/rsa_sup_mul.c, crypto/rsa/rsa_ossl.c, include/crypto/bn.h. - CVE-2022-4304 * SECURITY UPDATE: Double free after calling PEM_read_bio_ex - debian/patches/CVE-2022-4450-1.patch: avoid dangling ptrs in header and data params for PEM_read_bio_ex in crypto/pem/pem_lib.c. - debian/patches/CVE-2022-4450-2.patch: add a test in test/pemtest.c. - CVE-2022-4450 * SECURITY UPDATE: Use-after-free following BIO_new_NDEF - debian/patches/CVE-2023-0215-1.patch: fix a UAF resulting from a bug in BIO_new_NDEF in crypto/asn1/bio_ndef.c. - debian/patches/CVE-2023-0215-2.patch: check CMS failure during BIO setup with -stream is handled correctly in test/recipes/80-test_cms.t, test/smime-certs/badrsa.pem. - CVE-2023-0215 * SECURITY UPDATE: Invalid pointer dereference in d2i_PKCS7 functions - debian/patches/CVE-2023-0216-1.patch: do not dereference PKCS7 object data if not set in crypto/pkcs7/pk7_lib.c. - debian/patches/CVE-2023-0216-2.patch: add test for d2i_PKCS7 NULL dereference in test/recipes/25-test_pkcs7.t, test/recipes/25-test_pkcs7_data/malformed.pkcs7. - CVE-2023-0216 * SECURITY UPDATE: NULL dereference validating DSA public key - debian/patches/CVE-2023-0217-1.patch: fix NULL deference when validating FFC public key in crypto/ffc/ffc_key_validate.c, include/internal/ffc.h, test/ffc_internal_test.c. - debian/patches/CVE-2023-0217-2.patch: prevent creating DSA and DH keys without parameters through import in providers/implementations/keymgmt/dh_kmgmt.c, providers/implementations/keymgmt/dsa_kmgmt.c. - debian/patches/CVE-2023-0217-3.patch: do not create DSA keys without parameters by decoder in crypto/x509/x_pubkey.c, include/crypto/x509.h, providers/implementations/encode_decode/decode_der2key.c. - CVE-2023-0217 * SECURITY UPDATE: X.400 address type confusion in X.509 GeneralName - debian/patches/CVE-2023-0286.patch: fix GENERAL_NAME_cmp for x400Address in crypto/x509/v3_genn.c, include/openssl/x509v3.h.in, test/v3nametest.c. - CVE-2023-0286 * SECURITY UPDATE: NULL dereference during PKCS7 data verification - debian/patches/CVE-2023-0401-1.patch: check return of BIO_set_md() calls in crypto/pkcs7/pk7_doit.c. - debian/patches/CVE-2023-0401-2.patch: add testcase for missing return check of BIO_set_md() calls in test/recipes/80-test_cms.t, test/recipes/80-test_cms_data/pkcs7-md4.pem. - CVE-2023-0401 Checksums-Sha1: 3662339f02e2d15efa298d844ec10fc9f7cec632 2029448 libssl-dev_3.0.5-2ubuntu2.1_s390x.deb e3b592cb2bc116ce826606a21a0fab336864bc01 4809582 libssl3-dbgsym_3.0.5-2ubuntu2.1_s390x.ddeb b3b050634fb322156c4188fd9ea5d55d19c664ef 1567792 libssl3_3.0.5-2ubuntu2.1_s390x.deb 1f51742016ff678cc344505f41da8fbd96eb1c76 728920 openssl-dbgsym_3.0.5-2ubuntu2.1_s390x.ddeb 0e178551161fe31ce6e4dfdab212b8d555e9ba56 7408 openssl_3.0.5-2ubuntu2.1_s390x.buildinfo 699d6f6d75b4c1ecf0a5702fe09749fdc767e053 1162604 openssl_3.0.5-2ubuntu2.1_s390x.deb de466a5ee3c636a9274b961fd1b426f9e1dd7512 27388 openssl_3.0.5-2ubuntu2.1_s390x_translations.tar.gz Checksums-Sha256: 5f03dd9c3b557ca6163fbca8f5526d3cbbf709898fc97311829b7c70673a88b0 2029448 libssl-dev_3.0.5-2ubuntu2.1_s390x.deb 394b67855c701f60589278e0a7965d223d878637124ff0605384122ad15474a3 4809582 libssl3-dbgsym_3.0.5-2ubuntu2.1_s390x.ddeb 2f631b7cba0642372a40e7318f85656c576cc018d1302e7e56a4e7882c2db57f 1567792 libssl3_3.0.5-2ubuntu2.1_s390x.deb 744ca24683c8dab9b8ad2ce5274ad26a4fc3d096d487078be331fd5234516dae 728920 openssl-dbgsym_3.0.5-2ubuntu2.1_s390x.ddeb e7a591fb7a37cb55ab91b1cfbfc779f2f9f62e9e52edab59e73aa2c1374b695a 7408 openssl_3.0.5-2ubuntu2.1_s390x.buildinfo 8def3d8e29241a3e79fe82ef69492054ab63a6509376984b90ac2294405758e4 1162604 openssl_3.0.5-2ubuntu2.1_s390x.deb c4210fbc8c3fb4107a279e6c9e0961ec3f8df570d557c37cff46e072247e7c75 27388 openssl_3.0.5-2ubuntu2.1_s390x_translations.tar.gz Files: 6bc54bcd9b93ff9be5adc87eabb14425 2029448 libdevel optional libssl-dev_3.0.5-2ubuntu2.1_s390x.deb 2243358fa1e7924afd286b1288291d86 4809582 debug optional libssl3-dbgsym_3.0.5-2ubuntu2.1_s390x.ddeb 7123420428a3634104da1c85f4f19fed 1567792 libs optional libssl3_3.0.5-2ubuntu2.1_s390x.deb d9519c64174fcf53690acb000363a812 728920 debug optional openssl-dbgsym_3.0.5-2ubuntu2.1_s390x.ddeb 217eb6282b71d42375c8278cff069cc4 7408 utils optional openssl_3.0.5-2ubuntu2.1_s390x.buildinfo 3b873c3feef466994e1d5c4c87d4a792 1162604 utils optional openssl_3.0.5-2ubuntu2.1_s390x.deb 123334f4643f47e3a1ff4307994e38b7 27388 raw-translations - openssl_3.0.5-2ubuntu2.1_s390x_translations.tar.gz Original-Maintainer: Debian OpenSSL Team /<>/openssl_3.0.5-2ubuntu2.1_s390x.changes.new could not be renamed to /<>/openssl_3.0.5-2ubuntu2.1_s390x.changes: Illegal seek Distribution field may be wrong!!! +------------------------------------------------------------------------------+ | Buildinfo | +------------------------------------------------------------------------------+ Format: 1.0 Source: openssl Binary: libssl-dev libssl3 libssl3-dbgsym openssl openssl-dbgsym Architecture: s390x Version: 3.0.5-2ubuntu2.1 Checksums-Md5: 6bc54bcd9b93ff9be5adc87eabb14425 2029448 libssl-dev_3.0.5-2ubuntu2.1_s390x.deb 2243358fa1e7924afd286b1288291d86 4809582 libssl3-dbgsym_3.0.5-2ubuntu2.1_s390x.ddeb 7123420428a3634104da1c85f4f19fed 1567792 libssl3_3.0.5-2ubuntu2.1_s390x.deb d9519c64174fcf53690acb000363a812 728920 openssl-dbgsym_3.0.5-2ubuntu2.1_s390x.ddeb 3b873c3feef466994e1d5c4c87d4a792 1162604 openssl_3.0.5-2ubuntu2.1_s390x.deb 123334f4643f47e3a1ff4307994e38b7 27388 openssl_3.0.5-2ubuntu2.1_s390x_translations.tar.gz Checksums-Sha1: 3662339f02e2d15efa298d844ec10fc9f7cec632 2029448 libssl-dev_3.0.5-2ubuntu2.1_s390x.deb e3b592cb2bc116ce826606a21a0fab336864bc01 4809582 libssl3-dbgsym_3.0.5-2ubuntu2.1_s390x.ddeb b3b050634fb322156c4188fd9ea5d55d19c664ef 1567792 libssl3_3.0.5-2ubuntu2.1_s390x.deb 1f51742016ff678cc344505f41da8fbd96eb1c76 728920 openssl-dbgsym_3.0.5-2ubuntu2.1_s390x.ddeb 699d6f6d75b4c1ecf0a5702fe09749fdc767e053 1162604 openssl_3.0.5-2ubuntu2.1_s390x.deb de466a5ee3c636a9274b961fd1b426f9e1dd7512 27388 openssl_3.0.5-2ubuntu2.1_s390x_translations.tar.gz Checksums-Sha256: 5f03dd9c3b557ca6163fbca8f5526d3cbbf709898fc97311829b7c70673a88b0 2029448 libssl-dev_3.0.5-2ubuntu2.1_s390x.deb 394b67855c701f60589278e0a7965d223d878637124ff0605384122ad15474a3 4809582 libssl3-dbgsym_3.0.5-2ubuntu2.1_s390x.ddeb 2f631b7cba0642372a40e7318f85656c576cc018d1302e7e56a4e7882c2db57f 1567792 libssl3_3.0.5-2ubuntu2.1_s390x.deb 744ca24683c8dab9b8ad2ce5274ad26a4fc3d096d487078be331fd5234516dae 728920 openssl-dbgsym_3.0.5-2ubuntu2.1_s390x.ddeb 8def3d8e29241a3e79fe82ef69492054ab63a6509376984b90ac2294405758e4 1162604 openssl_3.0.5-2ubuntu2.1_s390x.deb c4210fbc8c3fb4107a279e6c9e0961ec3f8df570d557c37cff46e072247e7c75 27388 openssl_3.0.5-2ubuntu2.1_s390x_translations.tar.gz Build-Origin: Ubuntu Build-Architecture: s390x Build-Date: Mon, 06 Feb 2023 19:51:51 +0000 Build-Path: /<> Build-Tainted-By: merged-usr-via-aliased-dirs usr-local-has-programs Installed-Build-Depends: adduser (= 3.121ubuntu1), autoconf (= 2.71-2), automake (= 1:1.16.5-1.3), autopoint (= 0.21-8), autotools-dev (= 20220109.1), base-files (= 12.2ubuntu3), base-passwd (= 3.6.0), bash (= 5.2-1ubuntu2), bc (= 1.07.1-3build1), binutils (= 2.39-3ubuntu1.1), binutils-common (= 2.39-3ubuntu1.1), binutils-s390x-linux-gnu (= 2.39-3ubuntu1.1), bsdextrautils (= 2.38-4ubuntu1), bsdutils (= 1:2.38-4ubuntu1), build-essential (= 12.9ubuntu3), bzip2 (= 1.0.8-5build1), coreutils (= 8.32-4.1ubuntu1), cpp (= 4:12.2.0-1ubuntu1), cpp-12 (= 12.2.0-3ubuntu1), dash (= 0.5.11+git20210903+057cd650a4ed-8ubuntu1), debconf (= 1.5.79ubuntu1), debhelper (= 13.9.1ubuntu1), debianutils (= 5.7-0.3), debugedit (= 1:5.0-5), dh-autoreconf (= 20), dh-strip-nondeterminism (= 1.13.0-1), diffutils (= 1:3.8-1), dpkg (= 1.21.9ubuntu1), dpkg-dev (= 1.21.9ubuntu1), dwz (= 0.14-1build2), file (= 1:5.41-4), findutils (= 4.9.0-3ubuntu1), g++ (= 4:12.2.0-1ubuntu1), g++-12 (= 12.2.0-3ubuntu1), gcc (= 4:12.2.0-1ubuntu1), gcc-12 (= 12.2.0-3ubuntu1), gcc-12-base (= 12.2.0-3ubuntu1), gettext (= 0.21-8), gettext-base (= 0.21-8), grep (= 3.7-1build1), groff-base (= 1.22.4-8build1), gzip (= 1.12-1ubuntu1), hostname (= 3.23ubuntu2), init-system-helpers (= 1.64), intltool-debian (= 0.35.0+20060710.5), libacl1 (= 2.3.1-1), libapparmor1 (= 3.0.7-1ubuntu2), libarchive-zip-perl (= 1.68-1), libargon2-1 (= 0~20171227-0.3), libasan8 (= 12.2.0-3ubuntu1), libatomic1 (= 12.2.0-3ubuntu1), libattr1 (= 1:2.5.1-1build1), libaudit-common (= 1:3.0.7-1ubuntu1), libaudit1 (= 1:3.0.7-1ubuntu1), libbinutils (= 2.39-3ubuntu1.1), libblkid1 (= 2.38-4ubuntu1), libbz2-1.0 (= 1.0.8-5build1), libc-bin (= 2.36-0ubuntu4), libc-dev-bin (= 2.36-0ubuntu4), libc6 (= 2.36-0ubuntu4), libc6-dev (= 2.36-0ubuntu4), libcap-ng0 (= 0.8.3-1), libcap2 (= 1:2.44-1build3), libcc1-0 (= 12.2.0-3ubuntu1), libcom-err2 (= 1.46.5-2ubuntu2), libcrypt-dev (= 1:4.4.28-2), libcrypt1 (= 1:4.4.28-2), libcryptsetup12 (= 2:2.5.0-2ubuntu1), libctf-nobfd0 (= 2.39-3ubuntu1.1), libctf0 (= 2.39-3ubuntu1.1), libdb5.3 (= 5.3.28+dfsg1-0.10), libdebconfclient0 (= 0.264ubuntu1), libdebhelper-perl (= 13.9.1ubuntu1), libdevmapper1.02.1 (= 2:1.02.185-1ubuntu1), libdpkg-perl (= 1.21.9ubuntu1), libdw1 (= 0.187-4), libelf1 (= 0.187-4), libfdisk1 (= 2.38-4ubuntu1), libfile-stripnondeterminism-perl (= 1.13.0-1), libgcc-12-dev (= 12.2.0-3ubuntu1), libgcc-s1 (= 12.2.0-3ubuntu1), libgcrypt20 (= 1.10.1-2ubuntu1), libgdbm-compat4 (= 1.23-1), libgdbm6 (= 1.23-1), libgmp10 (= 2:6.2.1+dfsg1-1ubuntu2), libgomp1 (= 12.2.0-3ubuntu1), libgpg-error0 (= 1.45-2), libgssapi-krb5-2 (= 1.20-1ubuntu0.1), libicu71 (= 71.1-3ubuntu1), libip4tc2 (= 1.8.7-1ubuntu6), libisl23 (= 0.25-1), libitm1 (= 12.2.0-3ubuntu1), libjson-c5 (= 0.16-1), libk5crypto3 (= 1.20-1ubuntu0.1), libkeyutils1 (= 1.6.3-1), libkmod2 (= 30+20220630-3ubuntu1), libkrb5-3 (= 1.20-1ubuntu0.1), libkrb5support0 (= 1.20-1ubuntu0.1), liblz4-1 (= 1.9.3-2build2), liblzma5 (= 5.2.5-2.1), libmagic-mgc (= 1:5.41-4), libmagic1 (= 1:5.41-4), libmount1 (= 2.38-4ubuntu1), libmpc3 (= 1.2.1-2build1), libmpfr6 (= 4.1.0-3build3), libnsl-dev (= 1.3.0-2build2), libnsl2 (= 1.3.0-2build2), libpam-modules (= 1.5.2-2ubuntu1.3), libpam-modules-bin (= 1.5.2-2ubuntu1.3), libpam-runtime (= 1.5.2-2ubuntu1.3), libpam0g (= 1.5.2-2ubuntu1.3), libpcre2-8-0 (= 10.40-1ubuntu1), libpcre3 (= 2:8.39-14), libperl5.34 (= 5.34.0-5ubuntu1.1), libpipeline1 (= 1.5.6-2), libreadline8 (= 8.2-1), libseccomp2 (= 2.5.4-1ubuntu1), libselinux1 (= 3.4-1), libsemanage-common (= 3.4-1), libsemanage2 (= 3.4-1), libsepol2 (= 3.4-2), libsmartcols1 (= 2.38-4ubuntu1), libssl3 (= 3.0.5-2ubuntu2), libstdc++-12-dev (= 12.2.0-3ubuntu1), libstdc++6 (= 12.2.0-3ubuntu1), libsub-override-perl (= 0.09-3), libsystemd-shared (= 251.4-1ubuntu7), libsystemd0 (= 251.4-1ubuntu7), libtinfo6 (= 6.3+20220423-2), libtirpc-common (= 1.3.3+ds-1), libtirpc-dev (= 1.3.3+ds-1), libtirpc3 (= 1.3.3+ds-1), libtool (= 2.4.7-4), libubsan1 (= 12.2.0-3ubuntu1), libuchardet0 (= 0.0.7-1build2), libudev1 (= 251.4-1ubuntu7), libunistring2 (= 1.0-1), libuuid1 (= 2.38-4ubuntu1), libxml2 (= 2.9.14+dfsg-1ubuntu0.1), libzstd1 (= 1.5.2+dfsg-1), linux-libc-dev (= 5.19.0-29.30), login (= 1:4.11.1+dfsg1-2ubuntu1.1), lsb-base (= 11.2ubuntu1), lto-disabled-list (= 35), m4 (= 1.4.19-1), make (= 4.3-4.1build1), man-db (= 2.10.2-2), mawk (= 1.3.4.20200120-3.1), mount (= 2.38-4ubuntu1), ncurses-base (= 6.3+20220423-2), ncurses-bin (= 6.3+20220423-2), passwd (= 1:4.11.1+dfsg1-2ubuntu1.1), patch (= 2.7.6-7build2), perl (= 5.34.0-5ubuntu1.1), perl-base (= 5.34.0-5ubuntu1.1), perl-modules-5.34 (= 5.34.0-5ubuntu1.1), po-debconf (= 1.0.21+nmu1), readline-common (= 8.2-1), rpcsvc-proto (= 1.4.2-0ubuntu6), sed (= 4.8-1ubuntu2), sensible-utils (= 0.0.17), systemd (= 251.4-1ubuntu7), sysvinit-utils (= 3.04-1ubuntu1), tar (= 1.34+dfsg-1build3), util-linux (= 2.38-4ubuntu1), util-linux-extra (= 2.38-4ubuntu1), xz-utils (= 5.2.5-2.1), zlib1g (= 1:1.2.11.dfsg-4.1ubuntu1) Environment: DEB_BUILD_OPTIONS="parallel=4" DEB_BUILD_PROFILES="noudeb" LANG="C.UTF-8" LC_ALL="C.UTF-8" SOURCE_DATE_EPOCH="1675706237" +------------------------------------------------------------------------------+ | Package contents | +------------------------------------------------------------------------------+ libssl-dev_3.0.5-2ubuntu2.1_s390x.deb ------------------------------------- new Debian package, version 2.0. size 2029448 bytes: control archive=3899 bytes. 738 bytes, 21 lines control 8899 bytes, 140 lines md5sums Package: libssl-dev Source: openssl Version: 3.0.5-2ubuntu2.1 Architecture: s390x Maintainer: Ubuntu Developers Installed-Size: 11737 Depends: libssl3 (= 3.0.5-2ubuntu2.1) Suggests: libssl-doc Conflicts: libssl1.0-dev Section: libdevel Priority: optional Multi-Arch: same Homepage: https://www.openssl.org/ Description: Secure Sockets Layer toolkit - development files This package is part of the OpenSSL project's implementation of the SSL and TLS cryptographic protocols for secure communication over the Internet. . It contains development libraries, header files, and manpages for libssl and libcrypto. Original-Maintainer: Debian OpenSSL Team drwxr-xr-x root/root 0 2023-02-06 17:57 ./ drwxr-xr-x root/root 0 2023-02-06 17:57 ./usr/ drwxr-xr-x root/root 0 2023-02-06 17:57 ./usr/include/ drwxr-xr-x root/root 0 2023-02-06 17:57 ./usr/include/openssl/ -rw-r--r-- root/root 3752 2023-02-06 17:57 ./usr/include/openssl/aes.h -rw-r--r-- root/root 60917 2023-02-06 17:57 ./usr/include/openssl/asn1.h -rw-r--r-- root/root 398 2023-02-06 17:57 ./usr/include/openssl/asn1_mac.h -rw-r--r-- root/root 7731 2023-02-06 17:57 ./usr/include/openssl/asn1err.h -rw-r--r-- root/root 35940 2023-02-06 17:57 ./usr/include/openssl/asn1t.h -rw-r--r-- root/root 3163 2023-02-06 17:57 ./usr/include/openssl/async.h -rw-r--r-- root/root 842 2023-02-06 17:57 ./usr/include/openssl/asyncerr.h -rw-r--r-- root/root 39786 2023-02-06 17:57 ./usr/include/openssl/bio.h -rw-r--r-- root/root 3081 2023-02-06 17:57 ./usr/include/openssl/bioerr.h -rw-r--r-- root/root 2693 2023-02-06 17:57 ./usr/include/openssl/blowfish.h -rw-r--r-- root/root 23689 2023-02-06 17:57 ./usr/include/openssl/bn.h -rw-r--r-- root/root 1949 2023-02-06 17:57 ./usr/include/openssl/bnerr.h -rw-r--r-- root/root 1658 2023-02-06 17:57 ./usr/include/openssl/buffer.h -rw-r--r-- root/root 594 2023-02-06 17:57 ./usr/include/openssl/buffererr.h -rw-r--r-- root/root 5069 2023-02-06 17:57 ./usr/include/openssl/camellia.h -rw-r--r-- root/root 2066 2023-02-06 17:57 ./usr/include/openssl/cast.h -rw-r--r-- root/root 1608 2023-02-06 17:57 ./usr/include/openssl/cmac.h -rw-r--r-- root/root 40776 2023-02-06 17:57 ./usr/include/openssl/cmp.h -rw-r--r-- root/root 1742 2023-02-06 17:57 ./usr/include/openssl/cmp_util.h -rw-r--r-- root/root 5913 2023-02-06 17:57 ./usr/include/openssl/cmperr.h -rw-r--r-- root/root 34084 2023-02-06 17:57 ./usr/include/openssl/cms.h -rw-r--r-- root/root 6542 2023-02-06 17:57 ./usr/include/openssl/cmserr.h -rw-r--r-- root/root 1445 2023-02-06 17:57 ./usr/include/openssl/comp.h -rw-r--r-- root/root 813 2023-02-06 17:57 ./usr/include/openssl/comperr.h -rw-r--r-- root/root 10488 2023-02-06 17:57 ./usr/include/openssl/conf.h -rw-r--r-- root/root 1420 2023-02-06 17:57 ./usr/include/openssl/conf_api.h -rw-r--r-- root/root 2203 2023-02-06 17:57 ./usr/include/openssl/conferr.h -rw-r--r-- root/root 1190 2023-02-06 17:57 ./usr/include/openssl/conftypes.h -rw-r--r-- root/root 8131 2023-02-06 17:57 ./usr/include/openssl/core.h -rw-r--r-- root/root 47570 2023-02-06 17:57 ./usr/include/openssl/core_dispatch.h -rw-r--r-- root/root 29014 2023-02-06 17:57 ./usr/include/openssl/core_names.h -rw-r--r-- root/root 1126 2023-02-06 17:57 ./usr/include/openssl/core_object.h -rw-r--r-- root/root 14647 2023-02-06 17:57 ./usr/include/openssl/crmf.h -rw-r--r-- root/root 2011 2023-02-06 17:57 ./usr/include/openssl/crmferr.h -rw-r--r-- root/root 23948 2023-02-06 17:57 ./usr/include/openssl/crypto.h -rw-r--r-- root/root 1899 2023-02-06 17:57 ./usr/include/openssl/cryptoerr.h -rw-r--r-- root/root 80396 2023-02-06 17:57 ./usr/include/openssl/cryptoerr_legacy.h -rw-r--r-- root/root 22768 2023-02-06 17:57 ./usr/include/openssl/ct.h -rw-r--r-- root/root 1688 2023-02-06 17:57 ./usr/include/openssl/cterr.h -rw-r--r-- root/root 5760 2023-02-06 17:57 ./usr/include/openssl/decoder.h -rw-r--r-- root/root 791 2023-02-06 17:57 ./usr/include/openssl/decodererr.h -rw-r--r-- root/root 8525 2023-02-06 17:57 ./usr/include/openssl/des.h -rw-r--r-- root/root 15096 2023-02-06 17:57 ./usr/include/openssl/dh.h -rw-r--r-- root/root 2444 2023-02-06 17:57 ./usr/include/openssl/dherr.h -rw-r--r-- root/root 12442 2023-02-06 17:57 ./usr/include/openssl/dsa.h -rw-r--r-- root/root 1566 2023-02-06 17:57 ./usr/include/openssl/dsaerr.h -rw-r--r-- root/root 1465 2023-02-06 17:57 ./usr/include/openssl/dtls1.h -rw-r--r-- root/root 8718 2023-02-06 17:57 ./usr/include/openssl/e_os2.h -rw-r--r-- root/root 1042 2023-02-06 17:57 ./usr/include/openssl/ebcdic.h -rw-r--r-- root/root 67683 2023-02-06 17:57 ./usr/include/openssl/ec.h -rw-r--r-- root/root 361 2023-02-06 17:57 ./usr/include/openssl/ecdh.h -rw-r--r-- root/root 361 2023-02-06 17:57 ./usr/include/openssl/ecdsa.h -rw-r--r-- root/root 5342 2023-02-06 17:57 ./usr/include/openssl/ecerr.h -rw-r--r-- root/root 5450 2023-02-06 17:57 ./usr/include/openssl/encoder.h -rw-r--r-- root/root 791 2023-02-06 17:57 ./usr/include/openssl/encodererr.h -rw-r--r-- root/root 38821 2023-02-06 17:57 ./usr/include/openssl/engine.h -rw-r--r-- root/root 2838 2023-02-06 17:57 ./usr/include/openssl/engineerr.h -rw-r--r-- root/root 21089 2023-02-06 17:57 ./usr/include/openssl/err.h -rw-r--r-- root/root 8971 2023-02-06 17:57 ./usr/include/openssl/ess.h -rw-r--r-- root/root 1144 2023-02-06 17:57 ./usr/include/openssl/esserr.h -rw-r--r-- root/root 103601 2023-02-06 17:57 ./usr/include/openssl/evp.h -rw-r--r-- root/root 7351 2023-02-06 17:57 ./usr/include/openssl/evperr.h -rw-r--r-- root/root 1679 2023-02-06 17:57 ./usr/include/openssl/fips_names.h -rw-r--r-- root/root 1013 2023-02-06 17:57 ./usr/include/openssl/fipskey.h -rw-r--r-- root/root 2141 2023-02-06 17:57 ./usr/include/openssl/hmac.h -rw-r--r-- root/root 5286 2023-02-06 17:57 ./usr/include/openssl/http.h -rw-r--r-- root/root 2451 2023-02-06 17:57 ./usr/include/openssl/httperr.h -rw-r--r-- root/root 3010 2023-02-06 17:57 ./usr/include/openssl/idea.h -rw-r--r-- root/root 5619 2023-02-06 17:57 ./usr/include/openssl/kdf.h -rw-r--r-- root/root 482 2023-02-06 17:57 ./usr/include/openssl/kdferr.h -rw-r--r-- root/root 14061 2023-02-06 17:57 ./usr/include/openssl/lhash.h -rw-r--r-- root/root 10110 2023-02-06 17:57 ./usr/include/openssl/macros.h -rw-r--r-- root/root 1461 2023-02-06 17:57 ./usr/include/openssl/md2.h -rw-r--r-- root/root 1699 2023-02-06 17:57 ./usr/include/openssl/md4.h -rw-r--r-- root/root 1696 2023-02-06 17:57 ./usr/include/openssl/md5.h -rw-r--r-- root/root 1441 2023-02-06 17:57 ./usr/include/openssl/mdc2.h -rw-r--r-- root/root 10786 2023-02-06 17:57 ./usr/include/openssl/modes.h -rw-r--r-- root/root 228668 2023-02-06 17:57 ./usr/include/openssl/obj_mac.h -rw-r--r-- root/root 6848 2023-02-06 17:57 ./usr/include/openssl/objects.h -rw-r--r-- root/root 782 2023-02-06 17:57 ./usr/include/openssl/objectserr.h -rw-r--r-- root/root 29355 2023-02-06 17:57 ./usr/include/openssl/ocsp.h -rw-r--r-- root/root 2200 2023-02-06 17:57 ./usr/include/openssl/ocsperr.h -rw-r--r-- root/root 3187 2023-02-06 17:57 ./usr/include/openssl/opensslv.h -rw-r--r-- root/root 562 2023-02-06 17:57 ./usr/include/openssl/ossl_typ.h -rw-r--r-- root/root 2809 2023-02-06 17:57 ./usr/include/openssl/param_build.h -rw-r--r-- root/root 7328 2023-02-06 17:57 ./usr/include/openssl/params.h -rw-r--r-- root/root 25764 2023-02-06 17:57 ./usr/include/openssl/pem.h -rw-r--r-- root/root 531 2023-02-06 17:57 ./usr/include/openssl/pem2.h -rw-r--r-- root/root 2634 2023-02-06 17:57 ./usr/include/openssl/pemerr.h -rw-r--r-- root/root 19319 2023-02-06 17:57 ./usr/include/openssl/pkcs12.h -rw-r--r-- root/root 1837 2023-02-06 17:57 ./usr/include/openssl/pkcs12err.h -rw-r--r-- root/root 22336 2023-02-06 17:57 ./usr/include/openssl/pkcs7.h -rw-r--r-- root/root 2952 2023-02-06 17:57 ./usr/include/openssl/pkcs7err.h -rw-r--r-- root/root 981 2023-02-06 17:57 ./usr/include/openssl/prov_ssl.h -rw-r--r-- root/root 8217 2023-02-06 17:57 ./usr/include/openssl/proverr.h -rw-r--r-- root/root 2325 2023-02-06 17:57 ./usr/include/openssl/provider.h -rw-r--r-- root/root 3860 2023-02-06 17:57 ./usr/include/openssl/rand.h -rw-r--r-- root/root 3257 2023-02-06 17:57 ./usr/include/openssl/randerr.h -rw-r--r-- root/root 2382 2023-02-06 17:57 ./usr/include/openssl/rc2.h -rw-r--r-- root/root 1194 2023-02-06 17:57 ./usr/include/openssl/rc4.h -rw-r--r-- root/root 2861 2023-02-06 17:57 ./usr/include/openssl/rc5.h -rw-r--r-- root/root 1717 2023-02-06 17:57 ./usr/include/openssl/ripemd.h -rw-r--r-- root/root 28136 2023-02-06 17:57 ./usr/include/openssl/rsa.h -rw-r--r-- root/root 5681 2023-02-06 17:57 ./usr/include/openssl/rsaerr.h -rw-r--r-- root/root 18442 2023-02-06 17:57 ./usr/include/openssl/safestack.h -rw-r--r-- root/root 3964 2023-02-06 17:57 ./usr/include/openssl/seed.h -rw-r--r-- root/root 4015 2023-02-06 17:57 ./usr/include/openssl/self_test.h -rw-r--r-- root/root 4658 2023-02-06 17:57 ./usr/include/openssl/sha.h -rw-r--r-- root/root 15490 2023-02-06 17:57 ./usr/include/openssl/srp.h -rw-r--r-- root/root 1429 2023-02-06 17:57 ./usr/include/openssl/srtp.h -rw-r--r-- root/root 124941 2023-02-06 17:57 ./usr/include/openssl/ssl.h -rw-r--r-- root/root 658 2023-02-06 17:57 ./usr/include/openssl/ssl2.h -rw-r--r-- root/root 14773 2023-02-06 17:57 ./usr/include/openssl/ssl3.h -rw-r--r-- root/root 20339 2023-02-06 17:57 ./usr/include/openssl/sslerr.h -rw-r--r-- root/root 27005 2023-02-06 17:57 ./usr/include/openssl/sslerr_legacy.h -rw-r--r-- root/root 3284 2023-02-06 17:57 ./usr/include/openssl/stack.h -rw-r--r-- root/root 15178 2023-02-06 17:57 ./usr/include/openssl/store.h -rw-r--r-- root/root 2092 2023-02-06 17:57 ./usr/include/openssl/storeerr.h -rw-r--r-- root/root 1290 2023-02-06 17:57 ./usr/include/openssl/symhacks.h -rw-r--r-- root/root 71680 2023-02-06 17:57 ./usr/include/openssl/tls1.h -rw-r--r-- root/root 10312 2023-02-06 17:57 ./usr/include/openssl/trace.h -rw-r--r-- root/root 19706 2023-02-06 17:57 ./usr/include/openssl/ts.h -rw-r--r-- root/root 3074 2023-02-06 17:57 ./usr/include/openssl/tserr.h -rw-r--r-- root/root 1784 2023-02-06 17:57 ./usr/include/openssl/txt_db.h -rw-r--r-- root/root 7206 2023-02-06 17:57 ./usr/include/openssl/types.h -rw-r--r-- root/root 19254 2023-02-06 17:57 ./usr/include/openssl/ui.h -rw-r--r-- root/root 1391 2023-02-06 17:57 ./usr/include/openssl/uierr.h -rw-r--r-- root/root 1853 2023-02-06 17:57 ./usr/include/openssl/whrlpool.h -rw-r--r-- root/root 71551 2023-02-06 17:57 ./usr/include/openssl/x509.h -rw-r--r-- root/root 52030 2023-02-06 17:57 ./usr/include/openssl/x509_vfy.h -rw-r--r-- root/root 3257 2023-02-06 17:57 ./usr/include/openssl/x509err.h -rw-r--r-- root/root 93971 2023-02-06 17:57 ./usr/include/openssl/x509v3.h -rw-r--r-- root/root 4819 2023-02-06 17:57 ./usr/include/openssl/x509v3err.h drwxr-xr-x root/root 0 2023-02-06 17:57 ./usr/include/s390x-linux-gnu/ drwxr-xr-x root/root 0 2023-02-06 17:57 ./usr/include/s390x-linux-gnu/openssl/ -rw-r--r-- root/root 3178 2023-02-06 17:57 ./usr/include/s390x-linux-gnu/openssl/configuration.h -rw-r--r-- root/root 515 2023-02-06 17:57 ./usr/include/s390x-linux-gnu/openssl/opensslconf.h drwxr-xr-x root/root 0 2023-02-06 17:57 ./usr/lib/ drwxr-xr-x root/root 0 2023-02-06 17:57 ./usr/lib/s390x-linux-gnu/ -rw-r--r-- root/root 8709840 2023-02-06 17:57 ./usr/lib/s390x-linux-gnu/libcrypto.a lrwxrwxrwx root/root 0 2023-02-06 17:57 ./usr/lib/s390x-linux-gnu/libcrypto.so -> libcrypto.so.3 -rw-r--r-- root/root 1255776 2023-02-06 17:57 ./usr/lib/s390x-linux-gnu/libssl.a lrwxrwxrwx root/root 0 2023-02-06 17:57 ./usr/lib/s390x-linux-gnu/libssl.so -> libssl.so.3 drwxr-xr-x root/root 0 2023-02-06 17:57 ./usr/lib/s390x-linux-gnu/pkgconfig/ -rw-r--r-- root/root 332 2023-02-06 17:57 ./usr/lib/s390x-linux-gnu/pkgconfig/libcrypto.pc -rw-r--r-- root/root 279 2023-02-06 17:57 ./usr/lib/s390x-linux-gnu/pkgconfig/libssl.pc -rw-r--r-- root/root 233 2023-02-06 17:57 ./usr/lib/s390x-linux-gnu/pkgconfig/openssl.pc drwxr-xr-x root/root 0 2023-02-06 17:57 ./usr/share/ drwxr-xr-x root/root 0 2023-02-06 17:57 ./usr/share/doc/ drwxr-xr-x root/root 0 2023-02-06 17:57 ./usr/share/doc/libssl-dev/ lrwxrwxrwx root/root 0 2023-02-06 17:57 ./usr/share/doc/libssl-dev/changelog.Debian.gz -> ../libssl3/changelog.Debian.gz lrwxrwxrwx root/root 0 2023-02-06 17:57 ./usr/share/doc/libssl-dev/changelog.gz -> ../libssl3/changelog.gz lrwxrwxrwx root/root 0 2023-02-06 17:57 ./usr/share/doc/libssl-dev/copyright -> ../libssl3/copyright libssl3_3.0.5-2ubuntu2.1_s390x.deb ---------------------------------- new Debian package, version 2.0. size 1567792 bytes: control archive=46122 bytes. 668 bytes, 18 lines control 606 bytes, 8 lines md5sums 7940 bytes, 226 lines * postinst #!/bin/sh 220 bytes, 8 lines * postrm #!/bin/sh 143 bytes, 4 lines shlibs 247127 bytes, 5883 lines symbols 47378 bytes, 384 lines templates 74 bytes, 2 lines triggers Package: libssl3 Source: openssl Version: 3.0.5-2ubuntu2.1 Architecture: s390x Maintainer: Ubuntu Developers Installed-Size: 5458 Depends: libc6 (>= 2.34), debconf (>= 0.5) | debconf-2.0 Section: libs Priority: optional Multi-Arch: same Homepage: https://www.openssl.org/ Description: Secure Sockets Layer toolkit - shared libraries This package is part of the OpenSSL project's implementation of the SSL and TLS cryptographic protocols for secure communication over the Internet. . It provides the libssl and libcrypto shared libraries. Original-Maintainer: Debian OpenSSL Team drwxr-xr-x root/root 0 2023-02-06 17:57 ./ drwxr-xr-x root/root 0 2023-02-06 17:57 ./usr/ drwxr-xr-x root/root 0 2023-02-06 17:57 ./usr/lib/ drwxr-xr-x root/root 0 2023-02-06 17:57 ./usr/lib/s390x-linux-gnu/ drwxr-xr-x root/root 0 2023-02-06 17:57 ./usr/lib/s390x-linux-gnu/engines-3/ -rw-r--r-- root/root 18624 2023-02-06 17:57 ./usr/lib/s390x-linux-gnu/engines-3/afalg.so -rw-r--r-- root/root 47576 2023-02-06 17:57 ./usr/lib/s390x-linux-gnu/engines-3/loader_attic.so -rw-r--r-- root/root 5840 2023-02-06 17:57 ./usr/lib/s390x-linux-gnu/engines-3/padlock.so -rw-r--r-- root/root 4143328 2023-02-06 17:57 ./usr/lib/s390x-linux-gnu/libcrypto.so.3 -rw-r--r-- root/root 667584 2023-02-06 17:57 ./usr/lib/s390x-linux-gnu/libssl.so.3 drwxr-xr-x root/root 0 2023-02-06 17:57 ./usr/lib/s390x-linux-gnu/ossl-modules/ -rw-r--r-- root/root 108544 2023-02-06 17:57 ./usr/lib/s390x-linux-gnu/ossl-modules/legacy.so drwxr-xr-x root/root 0 2023-02-06 17:57 ./usr/share/ drwxr-xr-x root/root 0 2023-02-06 17:57 ./usr/share/doc/ drwxr-xr-x root/root 0 2023-02-06 17:57 ./usr/share/doc/libssl3/ -rw-r--r-- root/root 2923 2023-02-06 17:57 ./usr/share/doc/libssl3/changelog.Debian.gz -rw-r--r-- root/root 2543 2022-08-15 03:16 ./usr/share/doc/libssl3/copyright openssl_3.0.5-2ubuntu2.1_s390x.deb ---------------------------------- new Debian package, version 2.0. size 1162604 bytes: control archive=6052 bytes. 21 bytes, 1 lines conffiles 995 bytes, 25 lines control 15103 bytes, 201 lines md5sums 120 bytes, 9 lines * postinst #!/bin/sh Package: openssl Version: 3.0.5-2ubuntu2.1 Architecture: s390x Maintainer: Ubuntu Developers Installed-Size: 2051 Depends: libc6 (>= 2.34), libssl3 (>= 3.0.3) Suggests: ca-certificates Section: utils Priority: optional Multi-Arch: foreign Homepage: https://www.openssl.org/ Description: Secure Sockets Layer toolkit - cryptographic utility This package is part of the OpenSSL project's implementation of the SSL and TLS cryptographic protocols for secure communication over the Internet. . It contains the general-purpose command line binary /usr/bin/openssl, useful for cryptographic operations such as: * creating RSA, DH, and DSA key parameters; * creating X.509 certificates, CSRs, and CRLs; * calculating message digests; * encrypting and decrypting with ciphers; * testing SSL/TLS clients and servers; * handling S/MIME signed or encrypted mail. Original-Maintainer: Debian OpenSSL Team drwxr-xr-x root/root 0 2023-02-06 17:57 ./ drwxr-xr-x root/root 0 2023-02-06 17:57 ./etc/ drwxr-xr-x root/root 0 2023-02-06 17:57 ./etc/ssl/ drwxr-xr-x root/root 0 2023-02-06 17:57 ./etc/ssl/certs/ -rw-r--r-- root/root 12419 2023-02-06 17:57 ./etc/ssl/openssl.cnf drwx------ root/root 0 2023-02-06 17:57 ./etc/ssl/private/ drwxr-xr-x root/root 0 2023-02-06 17:57 ./usr/ drwxr-xr-x root/root 0 2023-02-06 17:57 ./usr/bin/ -rwxr-xr-x root/root 6841 2023-02-06 17:57 ./usr/bin/c_rehash -rwxr-xr-x root/root 996616 2023-02-06 17:57 ./usr/bin/openssl drwxr-xr-x root/root 0 2023-02-06 17:57 ./usr/lib/ drwxr-xr-x root/root 0 2023-02-06 17:57 ./usr/lib/ssl/ lrwxrwxrwx root/root 0 2023-02-06 17:57 ./usr/lib/ssl/certs -> /etc/ssl/certs drwxr-xr-x root/root 0 2023-02-06 17:57 ./usr/lib/ssl/misc/ -rwxr-xr-x root/root 8061 2023-02-06 17:57 ./usr/lib/ssl/misc/CA.pl lrwxrwxrwx root/root 0 2023-02-06 17:57 ./usr/lib/ssl/misc/tsget -> tsget.pl -rwxr-xr-x root/root 6742 2023-02-06 17:57 ./usr/lib/ssl/misc/tsget.pl lrwxrwxrwx root/root 0 2023-02-06 17:57 ./usr/lib/ssl/openssl.cnf -> /etc/ssl/openssl.cnf lrwxrwxrwx root/root 0 2023-02-06 17:57 ./usr/lib/ssl/private -> /etc/ssl/private drwxr-xr-x root/root 0 2023-02-06 17:57 ./usr/share/ drwxr-xr-x root/root 0 2023-02-06 17:57 ./usr/share/doc/ drwxr-xr-x root/root 0 2023-02-06 17:57 ./usr/share/doc/openssl/ -rw-r--r-- root/root 197 2022-07-05 08:57 ./usr/share/doc/openssl/FAQ.md drwxr-xr-x root/root 0 2023-02-06 17:57 ./usr/share/doc/openssl/HOWTO/ -rw-r--r-- root/root 1958 2022-07-05 08:57 ./usr/share/doc/openssl/HOWTO/certificates.txt.gz -rw-r--r-- root/root 3653 2022-07-05 08:57 ./usr/share/doc/openssl/HOWTO/keys.txt -rw-r--r-- root/root 252 2022-08-15 03:16 ./usr/share/doc/openssl/NEWS.Debian.gz -rw-r--r-- root/root 17808 2023-02-06 17:57 ./usr/share/doc/openssl/NEWS.md.gz -rw-r--r-- root/root 5966 2022-07-05 08:57 ./usr/share/doc/openssl/README-ENGINES.md.gz -rw-r--r-- root/root 2122 2022-08-15 03:16 ./usr/share/doc/openssl/README.Debian -rw-r--r-- root/root 2660 2022-07-05 08:57 ./usr/share/doc/openssl/README.md.gz -rw-r--r-- root/root 1385 2022-08-15 03:16 ./usr/share/doc/openssl/README.optimization lrwxrwxrwx root/root 0 2023-02-06 17:57 ./usr/share/doc/openssl/changelog.Debian.gz -> ../libssl3/changelog.Debian.gz lrwxrwxrwx root/root 0 2023-02-06 17:57 ./usr/share/doc/openssl/changelog.gz -> ../libssl3/changelog.gz lrwxrwxrwx root/root 0 2023-02-06 17:57 ./usr/share/doc/openssl/copyright -> ../libssl3/copyright -rw-r--r-- root/root 798 2022-07-05 08:57 ./usr/share/doc/openssl/fingerprints.txt drwxr-xr-x root/root 0 2023-02-06 17:57 ./usr/share/lintian/ drwxr-xr-x root/root 0 2023-02-06 17:57 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 160 2022-08-15 03:16 ./usr/share/lintian/overrides/openssl drwxr-xr-x root/root 0 2023-02-06 17:57 ./usr/share/man/ drwxr-xr-x root/root 0 2023-02-06 17:57 ./usr/share/man/man1/ -rw-r--r-- root/root 4377 2023-02-06 17:57 ./usr/share/man/man1/CA.pl.1ssl.gz lrwxrwxrwx root/root 0 2023-02-06 17:57 ./usr/share/man/man1/asn1parse.1ssl.gz -> openssl-cmds.1ssl.gz lrwxrwxrwx root/root 0 2023-02-06 17:57 ./usr/share/man/man1/c_rehash.1ssl.gz -> openssl-rehash.1ssl.gz lrwxrwxrwx root/root 0 2023-02-06 17:57 ./usr/share/man/man1/ca.1ssl.gz -> openssl-cmds.1ssl.gz lrwxrwxrwx root/root 0 2023-02-06 17:57 ./usr/share/man/man1/ciphers.1ssl.gz -> openssl-cmds.1ssl.gz lrwxrwxrwx root/root 0 2023-02-06 17:57 ./usr/share/man/man1/cmp.1ssl.gz -> openssl-cmds.1ssl.gz lrwxrwxrwx root/root 0 2023-02-06 17:57 ./usr/share/man/man1/cms.1ssl.gz -> openssl-cmds.1ssl.gz lrwxrwxrwx root/root 0 2023-02-06 17:57 ./usr/share/man/man1/crl.1ssl.gz -> openssl-cmds.1ssl.gz lrwxrwxrwx root/root 0 2023-02-06 17:57 ./usr/share/man/man1/crl2pkcs7.1ssl.gz -> openssl-cmds.1ssl.gz lrwxrwxrwx root/root 0 2023-02-06 17:57 ./usr/share/man/man1/dgst.1ssl.gz -> openssl-cmds.1ssl.gz lrwxrwxrwx root/root 0 2023-02-06 17:57 ./usr/share/man/man1/dhparam.1ssl.gz -> openssl-cmds.1ssl.gz lrwxrwxrwx root/root 0 2023-02-06 17:57 ./usr/share/man/man1/dsa.1ssl.gz -> openssl-cmds.1ssl.gz lrwxrwxrwx root/root 0 2023-02-06 17:57 ./usr/share/man/man1/dsaparam.1ssl.gz -> openssl-cmds.1ssl.gz lrwxrwxrwx root/root 0 2023-02-06 17:57 ./usr/share/man/man1/ec.1ssl.gz -> openssl-cmds.1ssl.gz lrwxrwxrwx root/root 0 2023-02-06 17:57 ./usr/share/man/man1/ecparam.1ssl.gz -> openssl-cmds.1ssl.gz lrwxrwxrwx root/root 0 2023-02-06 17:57 ./usr/share/man/man1/enc.1ssl.gz -> openssl-cmds.1ssl.gz lrwxrwxrwx root/root 0 2023-02-06 17:57 ./usr/share/man/man1/engine.1ssl.gz -> openssl-cmds.1ssl.gz lrwxrwxrwx root/root 0 2023-02-06 17:57 ./usr/share/man/man1/errstr.1ssl.gz -> openssl-cmds.1ssl.gz lrwxrwxrwx root/root 0 2023-02-06 17:57 ./usr/share/man/man1/gendsa.1ssl.gz -> openssl-cmds.1ssl.gz lrwxrwxrwx root/root 0 2023-02-06 17:57 ./usr/share/man/man1/genpkey.1ssl.gz -> openssl-cmds.1ssl.gz lrwxrwxrwx root/root 0 2023-02-06 17:57 ./usr/share/man/man1/genrsa.1ssl.gz -> openssl-cmds.1ssl.gz lrwxrwxrwx root/root 0 2023-02-06 17:57 ./usr/share/man/man1/info.1ssl.gz -> openssl-cmds.1ssl.gz lrwxrwxrwx root/root 0 2023-02-06 17:57 ./usr/share/man/man1/kdf.1ssl.gz -> openssl-cmds.1ssl.gz lrwxrwxrwx root/root 0 2023-02-06 17:57 ./usr/share/man/man1/mac.1ssl.gz -> openssl-cmds.1ssl.gz lrwxrwxrwx root/root 0 2023-02-06 17:57 ./usr/share/man/man1/nseq.1ssl.gz -> openssl-cmds.1ssl.gz lrwxrwxrwx root/root 0 2023-02-06 17:57 ./usr/share/man/man1/ocsp.1ssl.gz -> openssl-cmds.1ssl.gz -rw-r--r-- root/root 4672 2023-02-06 17:57 ./usr/share/man/man1/openssl-asn1parse.1ssl.gz -rw-r--r-- root/root 12184 2023-02-06 17:57 ./usr/share/man/man1/openssl-ca.1ssl.gz -rw-r--r-- root/root 9717 2023-02-06 17:57 ./usr/share/man/man1/openssl-ciphers.1ssl.gz -rw-r--r-- root/root 2912 2023-02-06 17:57 ./usr/share/man/man1/openssl-cmds.1ssl.gz -rw-r--r-- root/root 15114 2023-02-06 17:57 ./usr/share/man/man1/openssl-cmp.1ssl.gz -rw-r--r-- root/root 11565 2023-02-06 17:57 ./usr/share/man/man1/openssl-cms.1ssl.gz -rw-r--r-- root/root 3354 2023-02-06 17:57 ./usr/share/man/man1/openssl-crl.1ssl.gz -rw-r--r-- root/root 3042 2023-02-06 17:57 ./usr/share/man/man1/openssl-crl2pkcs7.1ssl.gz -rw-r--r-- root/root 4918 2023-02-06 17:57 ./usr/share/man/man1/openssl-dgst.1ssl.gz -rw-r--r-- root/root 3481 2023-02-06 17:57 ./usr/share/man/man1/openssl-dhparam.1ssl.gz -rw-r--r-- root/root 3862 2023-02-06 17:57 ./usr/share/man/man1/openssl-dsa.1ssl.gz -rw-r--r-- root/root 3083 2023-02-06 17:57 ./usr/share/man/man1/openssl-dsaparam.1ssl.gz -rw-r--r-- root/root 4196 2023-02-06 17:57 ./usr/share/man/man1/openssl-ec.1ssl.gz -rw-r--r-- root/root 3797 2023-02-06 17:57 ./usr/share/man/man1/openssl-ecparam.1ssl.gz -rw-r--r-- root/root 6806 2023-02-06 17:57 ./usr/share/man/man1/openssl-enc.1ssl.gz -rw-r--r-- root/root 3177 2023-02-06 17:57 ./usr/share/man/man1/openssl-engine.1ssl.gz -rw-r--r-- root/root 2324 2023-02-06 17:57 ./usr/share/man/man1/openssl-errstr.1ssl.gz -rw-r--r-- root/root 4888 2023-02-06 17:57 ./usr/share/man/man1/openssl-fipsinstall.1ssl.gz -rw-r--r-- root/root 3742 2023-02-06 17:57 ./usr/share/man/man1/openssl-format-options.1ssl.gz -rw-r--r-- root/root 2971 2023-02-06 17:57 ./usr/share/man/man1/openssl-gendsa.1ssl.gz -rw-r--r-- root/root 6612 2023-02-06 17:57 ./usr/share/man/man1/openssl-genpkey.1ssl.gz -rw-r--r-- root/root 3528 2023-02-06 17:57 ./usr/share/man/man1/openssl-genrsa.1ssl.gz -rw-r--r-- root/root 2617 2023-02-06 17:57 ./usr/share/man/man1/openssl-info.1ssl.gz -rw-r--r-- root/root 3740 2023-02-06 17:57 ./usr/share/man/man1/openssl-kdf.1ssl.gz -rw-r--r-- root/root 3846 2023-02-06 17:57 ./usr/share/man/man1/openssl-list.1ssl.gz -rw-r--r-- root/root 3691 2023-02-06 17:57 ./usr/share/man/man1/openssl-mac.1ssl.gz -rw-r--r-- root/root 4264 2023-02-06 17:57 ./usr/share/man/man1/openssl-namedisplay-options.1ssl.gz -rw-r--r-- root/root 2666 2023-02-06 17:57 ./usr/share/man/man1/openssl-nseq.1ssl.gz -rw-r--r-- root/root 8697 2023-02-06 17:57 ./usr/share/man/man1/openssl-ocsp.1ssl.gz -rw-r--r-- root/root 2824 2023-02-06 17:57 ./usr/share/man/man1/openssl-passphrase-options.1ssl.gz -rw-r--r-- root/root 3034 2023-02-06 17:57 ./usr/share/man/man1/openssl-passwd.1ssl.gz -rw-r--r-- root/root 7408 2023-02-06 17:57 ./usr/share/man/man1/openssl-pkcs12.1ssl.gz -rw-r--r-- root/root 2926 2023-02-06 17:57 ./usr/share/man/man1/openssl-pkcs7.1ssl.gz -rw-r--r-- root/root 5308 2023-02-06 17:57 ./usr/share/man/man1/openssl-pkcs8.1ssl.gz -rw-r--r-- root/root 4152 2023-02-06 17:57 ./usr/share/man/man1/openssl-pkey.1ssl.gz -rw-r--r-- root/root 2747 2023-02-06 17:57 ./usr/share/man/man1/openssl-pkeyparam.1ssl.gz -rw-r--r-- root/root 6780 2023-02-06 17:57 ./usr/share/man/man1/openssl-pkeyutl.1ssl.gz -rw-r--r-- root/root 2509 2023-02-06 17:57 ./usr/share/man/man1/openssl-prime.1ssl.gz -rw-r--r-- root/root 2715 2023-02-06 17:57 ./usr/share/man/man1/openssl-rand.1ssl.gz -rw-r--r-- root/root 3849 2023-02-06 17:57 ./usr/share/man/man1/openssl-rehash.1ssl.gz -rw-r--r-- root/root 10922 2023-02-06 17:57 ./usr/share/man/man1/openssl-req.1ssl.gz -rw-r--r-- root/root 3928 2023-02-06 17:57 ./usr/share/man/man1/openssl-rsa.1ssl.gz -rw-r--r-- root/root 4370 2023-02-06 17:57 ./usr/share/man/man1/openssl-rsautl.1ssl.gz -rw-r--r-- root/root 13693 2023-02-06 17:57 ./usr/share/man/man1/openssl-s_client.1ssl.gz -rw-r--r-- root/root 12713 2023-02-06 17:57 ./usr/share/man/man1/openssl-s_server.1ssl.gz -rw-r--r-- root/root 4620 2023-02-06 17:57 ./usr/share/man/man1/openssl-s_time.1ssl.gz -rw-r--r-- root/root 3633 2023-02-06 17:57 ./usr/share/man/man1/openssl-sess_id.1ssl.gz -rw-r--r-- root/root 7922 2023-02-06 17:57 ./usr/share/man/man1/openssl-smime.1ssl.gz -rw-r--r-- root/root 3522 2023-02-06 17:57 ./usr/share/man/man1/openssl-speed.1ssl.gz -rw-r--r-- root/root 3815 2023-02-06 17:57 ./usr/share/man/man1/openssl-spkac.1ssl.gz -rw-r--r-- root/root 3056 2023-02-06 17:57 ./usr/share/man/man1/openssl-srp.1ssl.gz -rw-r--r-- root/root 3406 2023-02-06 17:57 ./usr/share/man/man1/openssl-storeutl.1ssl.gz -rw-r--r-- root/root 9200 2023-02-06 17:57 ./usr/share/man/man1/openssl-ts.1ssl.gz -rw-r--r-- root/root 10377 2023-02-06 17:57 ./usr/share/man/man1/openssl-verification-options.1ssl.gz -rw-r--r-- root/root 4286 2023-02-06 17:57 ./usr/share/man/man1/openssl-verify.1ssl.gz -rw-r--r-- root/root 2439 2023-02-06 17:57 ./usr/share/man/man1/openssl-version.1ssl.gz -rw-r--r-- root/root 9746 2023-02-06 17:57 ./usr/share/man/man1/openssl-x509.1ssl.gz -rw-r--r-- root/root 9979 2023-02-06 17:57 ./usr/share/man/man1/openssl.1ssl.gz lrwxrwxrwx root/root 0 2023-02-06 17:57 ./usr/share/man/man1/passwd.1ssl.gz -> openssl-cmds.1ssl.gz lrwxrwxrwx root/root 0 2023-02-06 17:57 ./usr/share/man/man1/pkcs12.1ssl.gz -> openssl-cmds.1ssl.gz lrwxrwxrwx root/root 0 2023-02-06 17:57 ./usr/share/man/man1/pkcs7.1ssl.gz -> openssl-cmds.1ssl.gz lrwxrwxrwx root/root 0 2023-02-06 17:57 ./usr/share/man/man1/pkcs8.1ssl.gz -> openssl-cmds.1ssl.gz lrwxrwxrwx root/root 0 2023-02-06 17:57 ./usr/share/man/man1/pkey.1ssl.gz -> openssl-cmds.1ssl.gz lrwxrwxrwx root/root 0 2023-02-06 17:57 ./usr/share/man/man1/pkeyparam.1ssl.gz -> openssl-cmds.1ssl.gz lrwxrwxrwx root/root 0 2023-02-06 17:57 ./usr/share/man/man1/pkeyutl.1ssl.gz -> openssl-cmds.1ssl.gz lrwxrwxrwx root/root 0 2023-02-06 17:57 ./usr/share/man/man1/prime.1ssl.gz -> openssl-cmds.1ssl.gz lrwxrwxrwx root/root 0 2023-02-06 17:57 ./usr/share/man/man1/rand.1ssl.gz -> openssl-cmds.1ssl.gz lrwxrwxrwx root/root 0 2023-02-06 17:57 ./usr/share/man/man1/rehash.1ssl.gz -> openssl-cmds.1ssl.gz lrwxrwxrwx root/root 0 2023-02-06 17:57 ./usr/share/man/man1/req.1ssl.gz -> openssl-cmds.1ssl.gz lrwxrwxrwx root/root 0 2023-02-06 17:57 ./usr/share/man/man1/rsa.1ssl.gz -> openssl-cmds.1ssl.gz lrwxrwxrwx root/root 0 2023-02-06 17:57 ./usr/share/man/man1/rsautl.1ssl.gz -> openssl-cmds.1ssl.gz lrwxrwxrwx root/root 0 2023-02-06 17:57 ./usr/share/man/man1/s_client.1ssl.gz -> openssl-cmds.1ssl.gz lrwxrwxrwx root/root 0 2023-02-06 17:57 ./usr/share/man/man1/s_server.1ssl.gz -> openssl-cmds.1ssl.gz lrwxrwxrwx root/root 0 2023-02-06 17:57 ./usr/share/man/man1/s_time.1ssl.gz -> openssl-cmds.1ssl.gz lrwxrwxrwx root/root 0 2023-02-06 17:57 ./usr/share/man/man1/sess_id.1ssl.gz -> openssl-cmds.1ssl.gz lrwxrwxrwx root/root 0 2023-02-06 17:57 ./usr/share/man/man1/smime.1ssl.gz -> openssl-cmds.1ssl.gz lrwxrwxrwx root/root 0 2023-02-06 17:57 ./usr/share/man/man1/speed.1ssl.gz -> openssl-cmds.1ssl.gz lrwxrwxrwx root/root 0 2023-02-06 17:57 ./usr/share/man/man1/spkac.1ssl.gz -> openssl-cmds.1ssl.gz lrwxrwxrwx root/root 0 2023-02-06 17:57 ./usr/share/man/man1/srp.1ssl.gz -> openssl-cmds.1ssl.gz lrwxrwxrwx root/root 0 2023-02-06 17:57 ./usr/share/man/man1/storeutl.1ssl.gz -> openssl-cmds.1ssl.gz lrwxrwxrwx root/root 0 2023-02-06 17:57 ./usr/share/man/man1/ts.1ssl.gz -> openssl-cmds.1ssl.gz -rw-r--r-- root/root 4197 2023-02-06 17:57 ./usr/share/man/man1/tsget.1ssl.gz lrwxrwxrwx root/root 0 2023-02-06 17:57 ./usr/share/man/man1/verify.1ssl.gz -> openssl-cmds.1ssl.gz lrwxrwxrwx root/root 0 2023-02-06 17:57 ./usr/share/man/man1/version.1ssl.gz -> openssl-cmds.1ssl.gz lrwxrwxrwx root/root 0 2023-02-06 17:57 ./usr/share/man/man1/x509.1ssl.gz -> openssl-cmds.1ssl.gz drwxr-xr-x root/root 0 2023-02-06 17:57 ./usr/share/man/man5/ -rw-r--r-- root/root 8895 2023-02-06 17:57 ./usr/share/man/man5/config.5ssl.gz -rw-r--r-- root/root 3562 2023-02-06 17:57 ./usr/share/man/man5/fips_config.5ssl.gz -rw-r--r-- root/root 8841 2023-02-06 17:57 ./usr/share/man/man5/x509v3_config.5ssl.gz drwxr-xr-x root/root 0 2023-02-06 17:57 ./usr/share/man/man7/ -rw-r--r-- root/root 2320 2023-02-06 17:57 ./usr/share/man/man7/EVP_ASYM_CIPHER-SM2.7ssl.gz -rw-r--r-- root/root 3009 2023-02-06 17:57 ./usr/share/man/man7/EVP_CIPHER-AES.7ssl.gz -rw-r--r-- root/root 2679 2023-02-06 17:57 ./usr/share/man/man7/EVP_CIPHER-ARIA.7ssl.gz -rw-r--r-- root/root 2323 2023-02-06 17:57 ./usr/share/man/man7/EVP_CIPHER-BLOWFISH.7ssl.gz -rw-r--r-- root/root 2611 2023-02-06 17:57 ./usr/share/man/man7/EVP_CIPHER-CAMELLIA.7ssl.gz -rw-r--r-- root/root 2458 2023-02-06 17:57 ./usr/share/man/man7/EVP_CIPHER-CAST.7ssl.gz -rw-r--r-- root/root 2300 2023-02-06 17:57 ./usr/share/man/man7/EVP_CIPHER-CHACHA.7ssl.gz -rw-r--r-- root/root 2591 2023-02-06 17:57 ./usr/share/man/man7/EVP_CIPHER-DES.7ssl.gz -rw-r--r-- root/root 2356 2023-02-06 17:57 ./usr/share/man/man7/EVP_CIPHER-IDEA.7ssl.gz -rw-r--r-- root/root 2409 2023-02-06 17:57 ./usr/share/man/man7/EVP_CIPHER-RC2.7ssl.gz -rw-r--r-- root/root 2315 2023-02-06 17:57 ./usr/share/man/man7/EVP_CIPHER-RC4.7ssl.gz -rw-r--r-- root/root 2384 2023-02-06 17:57 ./usr/share/man/man7/EVP_CIPHER-RC5.7ssl.gz -rw-r--r-- root/root 2368 2023-02-06 17:57 ./usr/share/man/man7/EVP_CIPHER-SEED.7ssl.gz -rw-r--r-- root/root 2369 2023-02-06 17:57 ./usr/share/man/man7/EVP_CIPHER-SM4.7ssl.gz -rw-r--r-- root/root 3870 2023-02-06 17:57 ./usr/share/man/man7/EVP_KDF-HKDF.7ssl.gz -rw-r--r-- root/root 3852 2023-02-06 17:57 ./usr/share/man/man7/EVP_KDF-KB.7ssl.gz -rw-r--r-- root/root 3363 2023-02-06 17:57 ./usr/share/man/man7/EVP_KDF-KRB5KDF.7ssl.gz -rw-r--r-- root/root 2891 2023-02-06 17:57 ./usr/share/man/man7/EVP_KDF-PBKDF1.7ssl.gz -rw-r--r-- root/root 3144 2023-02-06 17:57 ./usr/share/man/man7/EVP_KDF-PBKDF2.7ssl.gz -rw-r--r-- root/root 2995 2023-02-06 17:57 ./usr/share/man/man7/EVP_KDF-PKCS12KDF.7ssl.gz -rw-r--r-- root/root 4081 2023-02-06 17:57 ./usr/share/man/man7/EVP_KDF-SCRYPT.7ssl.gz -rw-r--r-- root/root 3649 2023-02-06 17:57 ./usr/share/man/man7/EVP_KDF-SS.7ssl.gz -rw-r--r-- root/root 3667 2023-02-06 17:57 ./usr/share/man/man7/EVP_KDF-SSHKDF.7ssl.gz -rw-r--r-- root/root 3576 2023-02-06 17:57 ./usr/share/man/man7/EVP_KDF-TLS13_KDF.7ssl.gz -rw-r--r-- root/root 3227 2023-02-06 17:57 ./usr/share/man/man7/EVP_KDF-TLS1_PRF.7ssl.gz -rw-r--r-- root/root 3856 2023-02-06 17:57 ./usr/share/man/man7/EVP_KDF-X942-ASN1.7ssl.gz -rw-r--r-- root/root 2287 2023-02-06 17:57 ./usr/share/man/man7/EVP_KDF-X942-CONCAT.7ssl.gz -rw-r--r-- root/root 3153 2023-02-06 17:57 ./usr/share/man/man7/EVP_KDF-X963.7ssl.gz -rw-r--r-- root/root 2572 2023-02-06 17:57 ./usr/share/man/man7/EVP_KEM-RSA.7ssl.gz -rw-r--r-- root/root 3509 2023-02-06 17:57 ./usr/share/man/man7/EVP_KEYEXCH-DH.7ssl.gz -rw-r--r-- root/root 3415 2023-02-06 17:57 ./usr/share/man/man7/EVP_KEYEXCH-ECDH.7ssl.gz -rw-r--r-- root/root 2392 2023-02-06 17:57 ./usr/share/man/man7/EVP_KEYEXCH-X25519.7ssl.gz lrwxrwxrwx root/root 0 2023-02-06 17:57 ./usr/share/man/man7/EVP_KEYEXCH-X448.7ssl.gz -> EVP_KEYEXCH-X25519.7ssl.gz lrwxrwxrwx root/root 0 2023-02-06 17:57 ./usr/share/man/man7/EVP_KEYMGMT-CMAC.7ssl.gz -> EVP_PKEY-HMAC.7ssl.gz lrwxrwxrwx root/root 0 2023-02-06 17:57 ./usr/share/man/man7/EVP_KEYMGMT-DH.7ssl.gz -> EVP_PKEY-DH.7ssl.gz lrwxrwxrwx root/root 0 2023-02-06 17:57 ./usr/share/man/man7/EVP_KEYMGMT-DHX.7ssl.gz -> EVP_PKEY-DH.7ssl.gz lrwxrwxrwx root/root 0 2023-02-06 17:57 ./usr/share/man/man7/EVP_KEYMGMT-DSA.7ssl.gz -> EVP_PKEY-DSA.7ssl.gz lrwxrwxrwx root/root 0 2023-02-06 17:57 ./usr/share/man/man7/EVP_KEYMGMT-EC.7ssl.gz -> EVP_PKEY-EC.7ssl.gz lrwxrwxrwx root/root 0 2023-02-06 17:57 ./usr/share/man/man7/EVP_KEYMGMT-ED25519.7ssl.gz -> EVP_PKEY-X25519.7ssl.gz lrwxrwxrwx root/root 0 2023-02-06 17:57 ./usr/share/man/man7/EVP_KEYMGMT-ED448.7ssl.gz -> EVP_PKEY-X25519.7ssl.gz lrwxrwxrwx root/root 0 2023-02-06 17:57 ./usr/share/man/man7/EVP_KEYMGMT-HMAC.7ssl.gz -> EVP_PKEY-HMAC.7ssl.gz lrwxrwxrwx root/root 0 2023-02-06 17:57 ./usr/share/man/man7/EVP_KEYMGMT-Poly1305.7ssl.gz -> EVP_PKEY-HMAC.7ssl.gz lrwxrwxrwx root/root 0 2023-02-06 17:57 ./usr/share/man/man7/EVP_KEYMGMT-RSA.7ssl.gz -> EVP_PKEY-RSA.7ssl.gz lrwxrwxrwx root/root 0 2023-02-06 17:57 ./usr/share/man/man7/EVP_KEYMGMT-SM2.7ssl.gz -> EVP_PKEY-SM2.7ssl.gz lrwxrwxrwx root/root 0 2023-02-06 17:57 ./usr/share/man/man7/EVP_KEYMGMT-Siphash.7ssl.gz -> EVP_PKEY-HMAC.7ssl.gz lrwxrwxrwx root/root 0 2023-02-06 17:57 ./usr/share/man/man7/EVP_KEYMGMT-X25519.7ssl.gz -> EVP_PKEY-X25519.7ssl.gz lrwxrwxrwx root/root 0 2023-02-06 17:57 ./usr/share/man/man7/EVP_KEYMGMT-X448.7ssl.gz -> EVP_PKEY-X25519.7ssl.gz -rw-r--r-- root/root 2946 2023-02-06 17:57 ./usr/share/man/man7/EVP_MAC-BLAKE2.7ssl.gz lrwxrwxrwx root/root 0 2023-02-06 17:57 ./usr/share/man/man7/EVP_MAC-BLAKE2BMAC.7ssl.gz -> EVP_MAC-BLAKE2.7ssl.gz lrwxrwxrwx root/root 0 2023-02-06 17:57 ./usr/share/man/man7/EVP_MAC-BLAKE2SMAC.7ssl.gz -> EVP_MAC-BLAKE2.7ssl.gz -rw-r--r-- root/root 2808 2023-02-06 17:57 ./usr/share/man/man7/EVP_MAC-CMAC.7ssl.gz -rw-r--r-- root/root 2818 2023-02-06 17:57 ./usr/share/man/man7/EVP_MAC-GMAC.7ssl.gz -rw-r--r-- root/root 2999 2023-02-06 17:57 ./usr/share/man/man7/EVP_MAC-HMAC.7ssl.gz -rw-r--r-- root/root 3566 2023-02-06 17:57 ./usr/share/man/man7/EVP_MAC-KMAC.7ssl.gz lrwxrwxrwx root/root 0 2023-02-06 17:57 ./usr/share/man/man7/EVP_MAC-KMAC128.7ssl.gz -> EVP_MAC-KMAC.7ssl.gz lrwxrwxrwx root/root 0 2023-02-06 17:57 ./usr/share/man/man7/EVP_MAC-KMAC256.7ssl.gz -> EVP_MAC-KMAC.7ssl.gz -rw-r--r-- root/root 2666 2023-02-06 17:57 ./usr/share/man/man7/EVP_MAC-Poly1305.7ssl.gz -rw-r--r-- root/root 2685 2023-02-06 17:57 ./usr/share/man/man7/EVP_MAC-Siphash.7ssl.gz -rw-r--r-- root/root 2312 2023-02-06 17:57 ./usr/share/man/man7/EVP_MD-BLAKE2.7ssl.gz lrwxrwxrwx root/root 0 2023-02-06 17:57 ./usr/share/man/man7/EVP_MD-KECCAK-KMAC.7ssl.gz -> EVP_MD-SHAKE.7ssl.gz -rw-r--r-- root/root 2226 2023-02-06 17:57 ./usr/share/man/man7/EVP_MD-MD2.7ssl.gz -rw-r--r-- root/root 2226 2023-02-06 17:57 ./usr/share/man/man7/EVP_MD-MD4.7ssl.gz -rw-r--r-- root/root 2650 2023-02-06 17:57 ./usr/share/man/man7/EVP_MD-MD5-SHA1.7ssl.gz -rw-r--r-- root/root 2223 2023-02-06 17:57 ./usr/share/man/man7/EVP_MD-MD5.7ssl.gz -rw-r--r-- root/root 2468 2023-02-06 17:57 ./usr/share/man/man7/EVP_MD-MDC2.7ssl.gz -rw-r--r-- root/root 2259 2023-02-06 17:57 ./usr/share/man/man7/EVP_MD-RIPEMD160.7ssl.gz -rw-r--r-- root/root 2646 2023-02-06 17:57 ./usr/share/man/man7/EVP_MD-SHA1.7ssl.gz -rw-r--r-- root/root 2444 2023-02-06 17:57 ./usr/share/man/man7/EVP_MD-SHA2.7ssl.gz -rw-r--r-- root/root 2339 2023-02-06 17:57 ./usr/share/man/man7/EVP_MD-SHA3.7ssl.gz -rw-r--r-- root/root 2643 2023-02-06 17:57 ./usr/share/man/man7/EVP_MD-SHAKE.7ssl.gz -rw-r--r-- root/root 2225 2023-02-06 17:57 ./usr/share/man/man7/EVP_MD-SM3.7ssl.gz -rw-r--r-- root/root 2232 2023-02-06 17:57 ./usr/share/man/man7/EVP_MD-WHIRLPOOL.7ssl.gz -rw-r--r-- root/root 2496 2023-02-06 17:57 ./usr/share/man/man7/EVP_MD-common.7ssl.gz lrwxrwxrwx root/root 0 2023-02-06 17:57 ./usr/share/man/man7/EVP_PKEY-CMAC.7ssl.gz -> EVP_PKEY-HMAC.7ssl.gz -rw-r--r-- root/root 5950 2023-02-06 17:57 ./usr/share/man/man7/EVP_PKEY-DH.7ssl.gz lrwxrwxrwx root/root 0 2023-02-06 17:57 ./usr/share/man/man7/EVP_PKEY-DHX.7ssl.gz -> EVP_PKEY-DH.7ssl.gz -rw-r--r-- root/root 3377 2023-02-06 17:57 ./usr/share/man/man7/EVP_PKEY-DSA.7ssl.gz -rw-r--r-- root/root 5723 2023-02-06 17:57 ./usr/share/man/man7/EVP_PKEY-EC.7ssl.gz lrwxrwxrwx root/root 0 2023-02-06 17:57 ./usr/share/man/man7/EVP_PKEY-ED25519.7ssl.gz -> EVP_PKEY-X25519.7ssl.gz lrwxrwxrwx root/root 0 2023-02-06 17:57 ./usr/share/man/man7/EVP_PKEY-ED448.7ssl.gz -> EVP_PKEY-X25519.7ssl.gz -rw-r--r-- root/root 4816 2023-02-06 17:57 ./usr/share/man/man7/EVP_PKEY-FFC.7ssl.gz -rw-r--r-- root/root 2968 2023-02-06 17:57 ./usr/share/man/man7/EVP_PKEY-HMAC.7ssl.gz lrwxrwxrwx root/root 0 2023-02-06 17:57 ./usr/share/man/man7/EVP_PKEY-Poly1305.7ssl.gz -> EVP_PKEY-HMAC.7ssl.gz -rw-r--r-- root/root 4953 2023-02-06 17:57 ./usr/share/man/man7/EVP_PKEY-RSA.7ssl.gz -rw-r--r-- root/root 3271 2023-02-06 17:57 ./usr/share/man/man7/EVP_PKEY-SM2.7ssl.gz lrwxrwxrwx root/root 0 2023-02-06 17:57 ./usr/share/man/man7/EVP_PKEY-Siphash.7ssl.gz -> EVP_PKEY-HMAC.7ssl.gz -rw-r--r-- root/root 3148 2023-02-06 17:57 ./usr/share/man/man7/EVP_PKEY-X25519.7ssl.gz lrwxrwxrwx root/root 0 2023-02-06 17:57 ./usr/share/man/man7/EVP_PKEY-X448.7ssl.gz -> EVP_PKEY-X25519.7ssl.gz -rw-r--r-- root/root 3266 2023-02-06 17:57 ./usr/share/man/man7/EVP_RAND-CTR-DRBG.7ssl.gz -rw-r--r-- root/root 3144 2023-02-06 17:57 ./usr/share/man/man7/EVP_RAND-HASH-DRBG.7ssl.gz -rw-r--r-- root/root 3181 2023-02-06 17:57 ./usr/share/man/man7/EVP_RAND-HMAC-DRBG.7ssl.gz -rw-r--r-- root/root 2868 2023-02-06 17:57 ./usr/share/man/man7/EVP_RAND-SEED-SRC.7ssl.gz -rw-r--r-- root/root 3306 2023-02-06 17:57 ./usr/share/man/man7/EVP_RAND-TEST-RAND.7ssl.gz -rw-r--r-- root/root 6288 2023-02-06 17:57 ./usr/share/man/man7/EVP_RAND.7ssl.gz lrwxrwxrwx root/root 0 2023-02-06 17:57 ./usr/share/man/man7/EVP_SIGNATURE-CMAC.7ssl.gz -> EVP_SIGNATURE-HMAC.7ssl.gz -rw-r--r-- root/root 2503 2023-02-06 17:57 ./usr/share/man/man7/EVP_SIGNATURE-DSA.7ssl.gz -rw-r--r-- root/root 2506 2023-02-06 17:57 ./usr/share/man/man7/EVP_SIGNATURE-ECDSA.7ssl.gz -rw-r--r-- root/root 3371 2023-02-06 17:57 ./usr/share/man/man7/EVP_SIGNATURE-ED25519.7ssl.gz lrwxrwxrwx root/root 0 2023-02-06 17:57 ./usr/share/man/man7/EVP_SIGNATURE-ED448.7ssl.gz -> EVP_SIGNATURE-ED25519.7ssl.gz -rw-r--r-- root/root 2503 2023-02-06 17:57 ./usr/share/man/man7/EVP_SIGNATURE-HMAC.7ssl.gz lrwxrwxrwx root/root 0 2023-02-06 17:57 ./usr/share/man/man7/EVP_SIGNATURE-Poly1305.7ssl.gz -> EVP_SIGNATURE-HMAC.7ssl.gz -rw-r--r-- root/root 3163 2023-02-06 17:57 ./usr/share/man/man7/EVP_SIGNATURE-RSA.7ssl.gz lrwxrwxrwx root/root 0 2023-02-06 17:57 ./usr/share/man/man7/EVP_SIGNATURE-Siphash.7ssl.gz -> EVP_SIGNATURE-HMAC.7ssl.gz lrwxrwxrwx root/root 0 2023-02-06 17:57 ./usr/share/man/man7/Ed25519.7ssl.gz -> EVP_SIGNATURE-ED25519.7ssl.gz lrwxrwxrwx root/root 0 2023-02-06 17:57 ./usr/share/man/man7/Ed448.7ssl.gz -> EVP_SIGNATURE-ED25519.7ssl.gz lrwxrwxrwx root/root 0 2023-02-06 17:57 ./usr/share/man/man7/OPENSSL_API_COMPAT.7ssl.gz -> openssl_user_macros.7ssl.gz lrwxrwxrwx root/root 0 2023-02-06 17:57 ./usr/share/man/man7/OPENSSL_NO_DEPRECATED.7ssl.gz -> openssl_user_macros.7ssl.gz -rw-r--r-- root/root 6293 2023-02-06 17:57 ./usr/share/man/man7/OSSL_PROVIDER-FIPS.7ssl.gz -rw-r--r-- root/root 2785 2023-02-06 17:57 ./usr/share/man/man7/OSSL_PROVIDER-base.7ssl.gz -rw-r--r-- root/root 4074 2023-02-06 17:57 ./usr/share/man/man7/OSSL_PROVIDER-default.7ssl.gz -rw-r--r-- root/root 2992 2023-02-06 17:57 ./usr/share/man/man7/OSSL_PROVIDER-legacy.7ssl.gz -rw-r--r-- root/root 2198 2023-02-06 17:57 ./usr/share/man/man7/OSSL_PROVIDER-null.7ssl.gz -rw-r--r-- root/root 3376 2023-02-06 17:57 ./usr/share/man/man7/RAND.7ssl.gz -rw-r--r-- root/root 2672 2023-02-06 17:57 ./usr/share/man/man7/RSA-PSS.7ssl.gz lrwxrwxrwx root/root 0 2023-02-06 17:57 ./usr/share/man/man7/RSA.7ssl.gz -> EVP_PKEY-RSA.7ssl.gz lrwxrwxrwx root/root 0 2023-02-06 17:57 ./usr/share/man/man7/SM2.7ssl.gz -> EVP_PKEY-SM2.7ssl.gz -rw-r--r-- root/root 2711 2023-02-06 17:57 ./usr/share/man/man7/X25519.7ssl.gz lrwxrwxrwx root/root 0 2023-02-06 17:57 ./usr/share/man/man7/X448.7ssl.gz -> X25519.7ssl.gz -rw-r--r-- root/root 3087 2023-02-06 17:57 ./usr/share/man/man7/bio.7ssl.gz -rw-r--r-- root/root 8985 2023-02-06 17:57 ./usr/share/man/man7/crypto.7ssl.gz -rw-r--r-- root/root 2540 2023-02-06 17:57 ./usr/share/man/man7/ct.7ssl.gz -rw-r--r-- root/root 3870 2023-02-06 17:57 ./usr/share/man/man7/des_modes.7ssl.gz -rw-r--r-- root/root 3528 2023-02-06 17:57 ./usr/share/man/man7/evp.7ssl.gz -rw-r--r-- root/root 8134 2023-02-06 17:57 ./usr/share/man/man7/fips_module.7ssl.gz -rw-r--r-- root/root 3325 2023-02-06 17:57 ./usr/share/man/man7/life_cycle-cipher.7ssl.gz -rw-r--r-- root/root 2866 2023-02-06 17:57 ./usr/share/man/man7/life_cycle-digest.7ssl.gz -rw-r--r-- root/root 2738 2023-02-06 17:57 ./usr/share/man/man7/life_cycle-kdf.7ssl.gz -rw-r--r-- root/root 2818 2023-02-06 17:57 ./usr/share/man/man7/life_cycle-mac.7ssl.gz -rw-r--r-- root/root 3691 2023-02-06 17:57 ./usr/share/man/man7/life_cycle-pkey.7ssl.gz -rw-r--r-- root/root 2794 2023-02-06 17:57 ./usr/share/man/man7/life_cycle-rand.7ssl.gz -rw-r--r-- root/root 25793 2023-02-06 17:57 ./usr/share/man/man7/migration_guide.7ssl.gz -rw-r--r-- root/root 3492 2023-02-06 17:57 ./usr/share/man/man7/openssl-core.h.7ssl.gz -rw-r--r-- root/root 2413 2023-02-06 17:57 ./usr/share/man/man7/openssl-core_dispatch.h.7ssl.gz -rw-r--r-- root/root 2513 2023-02-06 17:57 ./usr/share/man/man7/openssl-core_names.h.7ssl.gz -rw-r--r-- root/root 3241 2023-02-06 17:57 ./usr/share/man/man7/openssl-env.7ssl.gz -rw-r--r-- root/root 4563 2023-02-06 17:57 ./usr/share/man/man7/openssl-glossary.7ssl.gz -rw-r--r-- root/root 3884 2023-02-06 17:57 ./usr/share/man/man7/openssl-threads.7ssl.gz -rw-r--r-- root/root 3106 2023-02-06 17:57 ./usr/share/man/man7/openssl_user_macros.7ssl.gz -rw-r--r-- root/root 2902 2023-02-06 17:57 ./usr/share/man/man7/ossl_store-file.7ssl.gz -rw-r--r-- root/root 2975 2023-02-06 17:57 ./usr/share/man/man7/ossl_store.7ssl.gz -rw-r--r-- root/root 4834 2023-02-06 17:57 ./usr/share/man/man7/passphrase-encoding.7ssl.gz -rw-r--r-- root/root 4324 2023-02-06 17:57 ./usr/share/man/man7/property.7ssl.gz -rw-r--r-- root/root 5191 2023-02-06 17:57 ./usr/share/man/man7/provider-asym_cipher.7ssl.gz -rw-r--r-- root/root 11751 2023-02-06 17:57 ./usr/share/man/man7/provider-base.7ssl.gz -rw-r--r-- root/root 5181 2023-02-06 17:57 ./usr/share/man/man7/provider-cipher.7ssl.gz -rw-r--r-- root/root 5763 2023-02-06 17:57 ./usr/share/man/man7/provider-decoder.7ssl.gz -rw-r--r-- root/root 5359 2023-02-06 17:57 ./usr/share/man/man7/provider-digest.7ssl.gz -rw-r--r-- root/root 6089 2023-02-06 17:57 ./usr/share/man/man7/provider-encoder.7ssl.gz -rw-r--r-- root/root 6210 2023-02-06 17:57 ./usr/share/man/man7/provider-kdf.7ssl.gz -rw-r--r-- root/root 4497 2023-02-06 17:57 ./usr/share/man/man7/provider-kem.7ssl.gz -rw-r--r-- root/root 4978 2023-02-06 17:57 ./usr/share/man/man7/provider-keyexch.7ssl.gz -rw-r--r-- root/root 7158 2023-02-06 17:57 ./usr/share/man/man7/provider-keymgmt.7ssl.gz -rw-r--r-- root/root 4862 2023-02-06 17:57 ./usr/share/man/man7/provider-mac.7ssl.gz -rw-r--r-- root/root 4054 2023-02-06 17:57 ./usr/share/man/man7/provider-object.7ssl.gz -rw-r--r-- root/root 5942 2023-02-06 17:57 ./usr/share/man/man7/provider-rand.7ssl.gz -rw-r--r-- root/root 6555 2023-02-06 17:57 ./usr/share/man/man7/provider-signature.7ssl.gz -rw-r--r-- root/root 4926 2023-02-06 17:57 ./usr/share/man/man7/provider-storemgmt.7ssl.gz -rw-r--r-- root/root 4704 2023-02-06 17:57 ./usr/share/man/man7/provider.7ssl.gz -rw-r--r-- root/root 5996 2023-02-06 17:57 ./usr/share/man/man7/proxy-certificates.7ssl.gz -rw-r--r-- root/root 3415 2023-02-06 17:57 ./usr/share/man/man7/ssl.7ssl.gz -rw-r--r-- root/root 2763 2023-02-06 17:57 ./usr/share/man/man7/x509.7ssl.gz +------------------------------------------------------------------------------+ | Post Build | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Cleanup | +------------------------------------------------------------------------------+ Purging /<> Not removing build depends: as requested +------------------------------------------------------------------------------+ | Summary | +------------------------------------------------------------------------------+ Build Architecture: s390x Build Type: any Build-Space: 4061852 Build-Time: 4204 Distribution: kinetic Host Architecture: s390x Install-Time: 5 Job: openssl_3.0.5-2ubuntu2.1.dsc Machine Architecture: s390x Package: openssl Package-Time: 4210 Source-Version: 3.0.5-2ubuntu2.1 Space: 4061852 Status: successful Version: 3.0.5-2ubuntu2.1 -------------------------------------------------------------------------------- Finished at 2023-02-06T19:51:52Z Build needed 01:10:10, 4061852k disk space RUN: /usr/share/launchpad-buildd/bin/in-target scan-for-processes --backend=chroot --series=kinetic --arch=s390x PACKAGEBUILD-25561321 Scanning for processes to kill in build PACKAGEBUILD-25561321